CN108763888B - User profile processing method and device, computer equipment and storage medium - Google Patents

User profile processing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN108763888B
CN108763888B CN201810546441.XA CN201810546441A CN108763888B CN 108763888 B CN108763888 B CN 108763888B CN 201810546441 A CN201810546441 A CN 201810546441A CN 108763888 B CN108763888 B CN 108763888B
Authority
CN
China
Prior art keywords
password
verification
user
security password
instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810546441.XA
Other languages
Chinese (zh)
Other versions
CN108763888A (en
Inventor
马会阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Health Cloud Co Ltd
Ping An Healthcare Technology Co Ltd
Original Assignee
Ping An Health Cloud Co Ltd
Ping An Healthcare Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Health Cloud Co Ltd, Ping An Healthcare Technology Co Ltd filed Critical Ping An Health Cloud Co Ltd
Priority to CN201810546441.XA priority Critical patent/CN108763888B/en
Publication of CN108763888A publication Critical patent/CN108763888A/en
Application granted granted Critical
Publication of CN108763888B publication Critical patent/CN108763888B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to a user profile processing method, a user profile processing device, computer equipment and a storage medium. The method comprises the following steps: when an input application program starting instruction is received, starting a corresponding application program according to the application program starting instruction; when a user file viewing instruction is received, inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to the preset identification; when the safety password is not set locally, popping up a safety password setting interface; receiving an input first security password through the security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier, and uploading the encrypted first security password and the encrypted terminal identifier to a server; and when a response result of successful uploading returned by the server is received, changing the value of the preset identifier and displaying the user file. The method can ensure the safety of the user file.

Description

User profile processing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a user profile processing method and apparatus, a computer device, and a storage medium.
Background
With the development of computer technology, various applications have appeared so that users can perform operations on the applications, for example, users can perform on-line inquiry, physical examination, and the like through the applications installed on terminals.
However, the current user performs on-line inquiry, physical examination, and the like through the application installed on the terminal, and the generated user profile records are all stored on the application, so that all users who can log in the user application can view the user profile, thereby causing the user profile to be leaked.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a user profile processing method, device, computer equipment and storage medium capable of ensuring security of a user profile.
A method of user profile processing, the method comprising:
when an input application program starting instruction is received, starting a corresponding application program according to the application program starting instruction;
when a user file viewing instruction is received, inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally;
judging whether a safety password is set locally or not according to the preset identification;
when the safety password is not set locally, popping up a safety password setting interface;
receiving an input first security password through the security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier, and uploading the encrypted first security password and the encrypted terminal identifier to a server;
and when a response result of successful uploading returned by the server is received, changing the value of the preset identifier and displaying the user file.
In one embodiment, the method further comprises:
when the security password is set locally, acquiring the number of times of security password input errors in a preset time period, and judging whether the number of times exceeds a first preset value;
when the times do not exceed the first preset value, displaying a safety password verification interface;
receiving an input second security password through the security password authentication interface;
acquiring a terminal identifier, and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct according to a third security password corresponding to the terminal identifier;
receiving a verification result returned by the server and aiming at the second security password;
and when the verification result shows that the second security password is successfully verified, displaying the user profile.
In one embodiment, the method further comprises:
when the password forgetting instruction is received through the security password verification interface, judging whether a user contact way corresponding to the application program exists or not;
when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface;
sending a verification code obtaining instruction to the server, wherein the verification code obtaining instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact way;
receiving an input verification code through the verification code acquisition interface, and sending the input verification code to the server for verification;
and when the server returns response information that the verification of the input verification code is successful, continuously popping up a security password setting interface.
In one embodiment, after the starting of the corresponding application program according to the application program starting instruction, the method further includes:
receiving an input setting instruction, and displaying a user setting interface according to the setting instruction;
inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally;
judging whether a safety password is set locally or not according to the preset identifier, and displaying a safety password resetting interface when the safety password is set locally;
and receiving an input password forgetting instruction, and continuously judging whether a user contact way corresponding to the application program exists.
In one embodiment, the method further comprises:
receiving an input setting instruction, and displaying the user setting interface according to the setting instruction;
inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally;
judging whether a safety password is set locally or not according to the preset identification;
and when the safety password is not set locally, continuously popping up a safety password setting interface.
A subscriber profile processing apparatus, said apparatus comprising:
the starting module is used for starting a corresponding application program according to an input application program starting instruction when the input application program starting instruction is received;
the first query module is used for querying a preset identifier corresponding to the application program when a user file viewing instruction is received; the preset identification is used for identifying whether a safety password is set locally;
the first judgment module is used for judging whether a safety password is set locally or not according to the preset identifier;
the first popup module is used for popping up a security password setting interface when a security password is not set locally;
the uploading module is used for receiving an input first security password through the security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier and uploading the encrypted first security password and terminal identifier to a server;
and the first display module is used for changing the value of the preset identifier and displaying the user file when a response result of successful uploading returned by the server is received.
In one embodiment, the apparatus further comprises:
the second judgment module is used for acquiring the times of errors of the input safety password in a preset time period when the safety password is locally set, and judging whether the times exceed a first preset value;
the safety password verification interface display module is used for displaying a safety password verification interface when the times do not exceed the first preset value;
the first receiving module is used for receiving an input second security password through the security password verification interface;
the first verification module is used for acquiring a terminal identifier and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct or not according to a third security password corresponding to the terminal identifier;
the second receiving module is used for receiving a verification result for the second security password returned by the server;
and the second display module is used for displaying the user file when the verification result shows that the second security password is successfully verified.
In one embodiment, the apparatus further comprises:
the third judgment module is used for judging whether a user contact way corresponding to the application program exists or not when a password forgetting instruction is received through the safety password verification interface;
the verification code acquisition interface display module is used for displaying a verification code acquisition interface when a user contact way corresponding to the application program exists;
the verification code acquisition module is used for sending a verification code acquisition instruction to the server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact way;
the second verification module is used for receiving the input verification code through the verification code acquisition interface and sending the input verification code to the server for verification;
and the second popup module is used for continuously popping up the security password setting interface when the server returns response information that the verification of the input verification code is successful.
A computer device comprising a memory storing a computer program and a processor implementing the steps of any of the methods described above when the processor executes the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method of any of the above.
According to the user file processing method, the device, the computer equipment and the storage medium, not only is the login password existing in the application program, but also the special password is set in the user file inside the application program, so that even if the user can log in the application program, when the first safety password of the user file is not known, the user file cannot be obtained, the safety of the user file is ensured, and when the safety password is not set locally, the terminal can actively remind the user to set the first safety password, so that the user is ensured to set the safety password in time, and the user file without the safety password can not be generated.
Drawings
FIG. 1 is a diagram illustrating an exemplary scenario in which a user profile is processed;
FIG. 2 is a flowchart illustrating a method for processing a subscriber profile according to one embodiment;
FIG. 3 is a schematic diagram of a secure password setup interface in one embodiment;
FIG. 4 is a schematic diagram of a secure password authentication interface in one embodiment;
FIG. 5 is a block diagram of a subscriber profile processing apparatus in one embodiment;
FIG. 6 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The user profile processing method provided by the application can be applied to the application environment shown in fig. 1. Wherein the terminal communicates with the server via a network. The user can operate the application installed on the terminal, for example, when the user clicks the icon corresponding to the application, the terminal receives an input application starting instruction, the corresponding application is started and executed according to the application starting instruction, after the application is started, the user can check the user file, for example, click the user file option in the application, the terminal receives the input user file checking instruction at the moment, the terminal inquires a local preset identifier to determine whether the local preset identifier is set, if the local preset identifier is not set, a security password setting interface is popped up, the user inputs a first security password through the security password setting interface, so that the terminal can acquire the first security password from the security password setting interface, encrypt the acquired first security password and the terminal identifier and upload the encrypted password to the server, and when a response result of successful uploading returned by the server is received, and changing the value of the preset identification and displaying the user file. The terminal can be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers and portable wearable devices, and the server can be implemented by an independent server or a server cluster formed by a plurality of servers.
In one embodiment, as shown in fig. 2, a user profile processing method is provided, which is described by taking the method as an example applied to the server in fig. 1, and includes the following steps:
s202: and when an input application program starting instruction is received, starting the corresponding application program according to the application program starting instruction.
Specifically, the terminal has an application installed therein, and a user can perform operations through the application, such as online inquiry, after the online inquiry, the application in the terminal generates a corresponding user profile according to the process of the online inquiry, for example, adding a record of the online inquiry to a first page of the user profile, and then setting a result of the online inquiry, that is, a diagnosis conclusion given by a doctor of the online inquiry, on a second page of the user profile, and so on.
In practical application, when a user uses an application program, the user firstly clicks an application program icon displayed on the terminal, and when the terminal receives a click instruction for the application program icon, the terminal starts the corresponding application program according to the click instruction, so that the terminal can display a home page interface of the application program.
S204: when a user file viewing instruction is received, inquiring a preset identification corresponding to an application program; the preset identifier is used for identifying whether the local security password is set.
Specifically, after the application program is started, the user may operate to use a function integrated in the application program, for example, the user may click a "user profile" button, and when the terminal detects that the user clicks the "user profile" button, that is, when a user profile viewing instruction input by the user is received, it is queried whether the security password is set locally, in this embodiment, whether the security password is set locally is determined by a preset identifier, for example, when the security password is set locally, the preset identifier is "1", and when the security password is not set locally, the preset identifier is "0".
S206: and judging whether the local safety password is set according to the preset identification.
Specifically, as shown above, the terminal detects the preset identifier, when the preset identifier is "1", it indicates that the local secure password is set, and when the preset identifier is "0", it is determined that the local secure password is not set.
S208: and when the security password is not set locally, popping up a security password setting interface.
Specifically, in order to ensure the security of the user profile that has been produced or is to be generated in the future, as long as the user clicks the "user profile" button, the terminal needs to pop up the security password setting interface to remind the user to set the security password, so that the user cannot immediately view the security password even if the security password is not set, and specifically, the user profile setting interface may be as shown in fig. 3.
Therefore, even if the user performs on-line inquiry and other operations to generate the corresponding user file, the user can not check the corresponding user file without inputting or setting the security password, and the security of the user file is ensured. If the user does not perform operations such as online inquiry, that is, the user profile is not generated, the security password may be preset, so that the user profile can be directly stored when the terminal generates the user profile according to the operations such as online inquiry, and when the user needs to check the generated user profile, the terminal displays the corresponding user profile only by inputting the accurate security password.
S210: the method comprises the steps of receiving an input first security password through a security password setting interface, obtaining a terminal identification, encrypting the first security password and the terminal identification and uploading the encrypted first security password and terminal identification to a server.
Specifically, in conjunction with fig. 3, the user enters a first security password in an input box of the security password setup interface. Optionally, the terminal may first perform format verification on the first security password, for example, may verify that the length of the first security password is sufficient, if the length is smaller than a preset length, it indicates that the first security password has a problem and needs to be re-input by the user, and if the length is greater than or equal to the preset length, it indicates that the first security password is successfully verified. In addition, the format of the first security password may also be verified, for example, whether the first security password has both english letters and numbers is determined, and the first security password is successfully verified only when the first security password input by the user has both english letters and numbers.
The terminal identifier is an identifier that can uniquely identify the terminal, and may be, for example, a MAC address of the terminal or the like, or a label of the terminal or the like.
The terminal encrypts the first security password and the terminal identification input by the user and uploads the encrypted first security password and the encrypted terminal identification to the server, so that the server can store the first security password, the terminal identification and the account password of the application program login account in an associated manner, and the security password input by the user is verified when the user checks the user file again.
S212: and when a response result of successful uploading returned by the server is received, changing the value of the preset identifier and displaying the user file.
Specifically, the terminal uploads a terminal identifier and a security password to the server, the server stores the terminal identifier, the security password and an account identifier of an account of a current login application program in an associated manner, a response result of successful security password uploading is returned to the terminal after the terminal successfully stores the terminal identifier, the terminal changes the value of the preset identifier after receiving the response result, namely the value of the preset identifier is set to indicate that the security password is already set locally, and the user file is displayed after the terminal finishes modifying. Alternatively, the terminal may employ two threads for processing, e.g., a first thread will change the value of the preset identifier and a second thread is used to display the user profile.
And if the safe password is not uploaded successfully, the terminal can prompt that the safe password is failed to be set and prompt the user to reset.
According to the user file processing method, not only is the login password existing in the application program, but also the special password is set in the user file inside the application program, so that even if the user can login the application program, the user file cannot be acquired when the first safety password of the user file is not known, the safety of the user file is ensured, and when the safety password is not set locally, the terminal can actively remind the user to set the first safety password, so that the user is ensured to set the safety password in time, and the user file without the safety password can not be set.
In one embodiment, the user profile processing method may further include: when the security password is set locally, acquiring the number of times of security password input errors in a preset time period, and judging whether the number of times exceeds a first preset value; when the times do not exceed a first preset value, displaying a safety password verification interface; receiving an input second security password through a security password verification interface; acquiring a terminal identifier, and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct according to a third security password corresponding to the terminal identifier; receiving a verification result for the second security password returned by the server; and when the verification result shows that the second security password is successfully verified, displaying the user profile.
Specifically, the present embodiment focuses on password authentication, when a preset identifier indicates that a security password is set locally, a terminal may obtain the number of security password errors input within a preset time period, for example, the terminal may obtain the number of security password errors input by a user within a day, and the terminal determines whether the number exceeds a first preset value, for example, whether the number exceeds 5 (which is merely an example, and other first preset values may also be used in other embodiments, and no specific limitation is made herein), and so on, when the number of security password errors input by the user does not exceed the first preset value, a security password authentication interface is displayed, as shown in fig. 4, the user may input a second security password in the security password authentication interface, so that the terminal may obtain the second security password input in the security password authentication interface and obtain a terminal identifier, so that the terminal encrypts the terminal identifier and the second security password, and generating a password verification instruction according to the encrypted terminal identifier and the second security password, and sending the password verification instruction to the server, after receiving the encrypted terminal identifier and the second security password, the server firstly decrypts to obtain the terminal identifier and the second security password, for example, the server firstly queries the corresponding security password through the terminal identifier, then selects a corresponding third security password from the queried security passwords through an account of an application program, and compares the second security password sent by the terminal with the third security password, if the second security password and the third security password are the same, the server returns a verification result that the security password is correct to the terminal, and if the second security password and the third security password are different, the server returns a verification result that the security password is wrong to the terminal.
And after the terminal receives the verification result returned by the server, if the verification result shows that the second security password is successfully verified, displaying the user profile, so that the user can check the corresponding user profile. If the verification result shows that the second security password is failed to be verified, the terminal obtains the remaining times of the security password errors input by the user in the preset time period, for example, obtains the first time of the security password errors already input by the user, obtains the second time of the security password errors which can be input by the user and are allowed by the terminal, obtains the remaining times of the security password errors input by the user in the preset time period according to the result that the first time is subtracted by the second time, and if the remaining times of the security password errors input by the user in the preset time period is less than or equal to 0, the terminal outputs a prompt of the password input errors and displays no input opportunity in the preset time period. And if the residual number of the security password input errors of the user in the preset time period is greater than 0, displaying the residual number of the security password input errors of the user in the preset time period to prompt the user of the residual number of the security password input times. Similarly, when the number of times exceeds the first preset value, the terminal outputs a prompt of password input error and displays that no input opportunity exists in a preset time period.
In the above embodiment, the security password, the terminal identifier, and the account identifier of the application program account are stored in association, and different security passwords are bound to different terminals, so that the security of the user profile can be further ensured.
In one embodiment, the user profile processing method may further include: when the password forgetting instruction is received through the security password verification interface, judging whether a user contact way corresponding to the application program exists or not; when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface; sending a verification code acquisition instruction to the server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact information; receiving an input verification code through a verification code acquisition interface, and sending the input verification code to a server for verification; and when the server returns response information that the verification of the input verification code is successful, continuously popping up a security password setting interface.
Specifically, the terminal of this embodiment is a modification of the security password, when the user forgets the password, the password forgetting instruction, such as "forget password" shown in fig. 4, may be received through the security password authentication interface, the terminal first determines whether there is a user contact way corresponding to the application, such as a mobile phone number, a mailbox, etc., and if so, displays the authentication code acquisition interface, where the user contact way may be directly displayed on the authentication code acquisition interface, and then the user clicks the "authentication code acquisition" button, so that the terminal may invoke the interface to send an authentication code acquisition request to the server, after receiving the authentication code acquisition request, the server sends the corresponding authentication code to the user terminal corresponding to the user contact way, the user terminal invokes the interface to acquire the authentication code sent by the server, and if the authentication code acquisition is successful, the user inputs the acquired authentication code to the corresponding position of the authentication code acquisition interface, if the verification code acquisition fails, the terminal can display an error prompt and prompt the user to acquire the verification code again. The terminal sends the received verification code to the server for verification, the server inquires the generated verification code according to the terminal identification and the account identification of the account of the application program, then the verification code is compared with the verification code sent by the terminal, if the terminal identification and the account identification are the same, the verification code verification is successful, whether the verification code verification fails is judged, if the verification code verification fails, the terminal displays the verification code verification failure information, and if the verification code verification succeeds, the terminal pops up a safety password setting interface, as shown in fig. 3.
When the verification code is successfully verified by the server, the terminal pops up a security password setting interface, a user inputs a first security password through the security password setting interface, the terminal packages the first security password input by the user and the terminal identification and uploads the first security password and the terminal identification to the server, if uploading is successful, the preset identification is modified to indicate that the security password is set locally, and if uploading is failed, the user is prompted to reset the security password.
In addition, if the user contact information does not exist, the terminal displays a user contact information binding interface for binding the user contact information, for example, a mobile phone number binding interface for binding the mobile phone number of the user can be displayed.
Optionally, in the process of verifying the security password, the terminal may further upload current geographical location information to the server, and if the server determines that the current geographical location information is different from the current geographical location information of the last time of checking the user profile, the server sends information suggesting to modify the security password to the terminal, and when the terminal receives the information suggesting to modify the security password, the information is displayed after the application program is started, so that the user can modify the security password in time according to the process.
In the embodiment, when the user needs to modify the security password, the password forgetting instruction can be input through the security password verification interface, and then the security password is modified according to the steps, so that the timely modification of the security password can be ensured, and the security of the user file can be ensured.
In one embodiment, the setting of the security password may be performed through a setting option, so that after the corresponding application program is started according to the application program starting instruction, the method may further include: receiving an input setting instruction, and displaying a user setting interface according to the setting instruction; inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier, and displaying a safety password resetting interface when the safety password is set locally; and receiving an input password forgetting instruction, and continuously judging whether a user contact way corresponding to the application program exists.
Specifically, the setting of the security password may also be performed through setting options, after the user opens the application, the user clicks the "my" option, then selects the "setting", and then selects the "security password setting" button, the terminal determines whether the user has set the security password locally according to the preset identifier, if so, displays a security password resetting interface, and clicks a security password forgetting option under the security password, then the terminal first determines whether a user contact mode corresponding to the application account exists from the server, for example, a mobile phone number, and if so, displays an authentication code acquisition interface, wherein the user contact mode may be directly displayed on the authentication code acquisition interface, then the user clicks the "authentication code acquisition" button, so that the terminal may call the interface to send an authentication code acquisition request to the server, after the server receives the authentication code acquisition request, and if the verification code acquisition is successful, the user inputs the acquired verification code to the corresponding position of the verification code acquisition interface, and if the verification code acquisition is failed, the terminal can display an error prompt and prompt the user to acquire the verification code again. The terminal sends the received verification code to the server for verification, the server inquires the generated verification code according to the terminal identification and the account identification of the account of the application program, then the verification code is compared with the verification code sent by the terminal, if the terminal identification and the account identification are the same, the verification code verification is successful, whether the verification code verification fails is judged, if the verification code verification fails, the terminal displays the verification code verification failure information, and if the verification code verification succeeds, the terminal pops up a safety password setting interface, as shown in fig. 3.
When the verification code is successfully verified by the server, the terminal pops up a security password setting interface, a user inputs a first security password through the security password setting interface, the terminal packages the first security password input by the user and the terminal identification and uploads the first security password and the terminal identification to the server, if uploading is successful, the preset identification is modified to indicate that the security password is set locally, and if uploading is failed, the user is prompted to reset the security password.
In addition, if the user contact information does not exist, the terminal displays a user contact information binding interface for binding the user contact information, for example, a mobile phone number binding interface for binding the mobile phone number of the user can be displayed.
Optionally, in the process of verifying the security password, the terminal may further upload current geographical location information to the server, and if the server determines that the current geographical location information is different from the current geographical location information of the last time of checking the user profile, the server sends information suggesting to modify the security password to the terminal, and when the terminal receives the information suggesting to modify the security password, the information is displayed after the application program is started, so that the user can modify the security password in time according to the process.
In the embodiment, when the user needs to modify the security password, the user can input the password forgetting instruction in the security password resetting interface through the setting options, and then modify the security password according to the steps, so that the timely modification of the security password can be ensured, and the security of the user file can be ensured.
In one embodiment, the user profile processing method may further include: receiving an input setting instruction, and displaying a user setting interface according to the setting instruction; inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier; and when the safety password is not set locally, continuously popping up a safety password setting interface.
Specifically, after the user opens the app, the user clicks a My option, then selects a setting option, and then selects a security password setting page, the terminal judges whether the user has a security password locally according to a preset identifier, if not, after receiving an instruction for the user to click and set the security password, the terminal pops up a security password setting interface, the user inputs the security password through the security password setting interface, the terminal uploads the encrypted security password to the server, and when the uploading is successful, the preset identifier is modified to be the locally set security password.
The setting of the security password may also be performed in the setting options, after the user opens the application program, the user clicks the "my" option, then selects "setting", and then selects the "security password setting" button, the terminal determines whether the user has set the security password locally according to the preset identifier, if the user has not set the security password locally, a security password setting interface is popped up, as shown in fig. 3, the user inputs the first security password in an input box of the security password setting interface. The terminal encrypts a first security password and a terminal identification input by a user, uploads the encrypted first security password and the encrypted terminal identification to the server, the server stores the terminal identification, the security password and an account identification of an account of a current login application program in an associated manner, returns a response result of successful uploading of the security password to the terminal after the terminal successfully stores the terminal identification, changes the value of a preset identification after receiving the response result, and displays a user file after the terminal finishes modifying. Alternatively, the terminal may employ two threads for processing, e.g., a first thread will change the value of the preset identifier and a second thread is used to display the user profile.
In the embodiment, the user can also set the option, and when the security password is not set locally, the user is prompted to set the security password, so that even if the user can log in the application program, the user cannot acquire the user profile without knowing the first security password of the user profile, and the security of the user profile is ensured.
Specifically, the user profile processing method mainly comprises two processing threads, wherein the first thread is a user profile button clicked by a user in an application program, the user profile button is clicked to set, verify, modify and the like the security password, the second thread is a setting button clicked by the user, and the setting, modification and the like of the security password are performed through the setting button.
The first thread may include a security password setting process, a security password verification process, and a security password modification process according to the user selection.
The security password setting process comprises the steps that when a terminal receives a user file viewing instruction input by a user, a preset identifier is inquired, when the preset identifier shows that the security password is not set locally, the security password setting process is entered, the terminal pops out a security password setting interface, a first security password input by the user is received through the security password setting interface, the terminal uploads the first security password and the terminal identifier to a server after encrypting the first security password and the terminal identifier, when a response result of successful uploading returned by the server is received, the value of the preset identifier is changed, and the user file is correspondingly displayed. When the preset identifier shows that the safety password is set locally, receiving a next instruction input by the user, and when the next instruction input by the user shows that the password instruction is forgotten, if the safety password is modified, firstly, judging whether a user contact way corresponding to the application program exists by the terminal; when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface; sending a verification code acquisition instruction to the server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact information; receiving an input verification code through a verification code acquisition interface, and sending the input verification code to a server for verification; and when the server returns response information that the verification of the input verification code is successful, continuously popping up a security password setting interface to set the security password. When the next instruction input by the user indicates the security password input by the user, acquiring the number of times of errors of the input security password in a preset time period, and judging whether the number of times exceeds a first preset value; when the times do not exceed a first preset value, displaying a safety password verification interface; receiving an input second security password through a security password verification interface; acquiring a terminal identifier, and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct according to a third security password corresponding to the terminal identifier; receiving a verification result for the second security password returned by the server; and when the verification result shows that the second security password is successfully verified, displaying the user profile.
The selection of the second thread according to the user can comprise a security password resetting flow and a security password setting flow:
when a user selects a setting option, a preset identifier is inquired, when the preset identifier shows that a safety password is not set locally, a safety password setting process is entered, a safety password setting interface is popped up by the terminal, a first safety password input by the user is received through the safety password setting interface, the first safety password and the terminal identifier are encrypted by the terminal and then uploaded to the server, and when a response result of successful uploading returned by the server is received, the value of the preset identifier is changed, and a user file is correspondingly displayed. When the preset identifier shows that the safety password is set locally, receiving a next instruction input by the user, and when the next instruction input by the user shows that the password instruction is forgotten, if the safety password is modified, firstly, judging whether a user contact way corresponding to the application program exists by the terminal; when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface; sending a verification code acquisition instruction to the server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact information; receiving an input verification code through a verification code acquisition interface, and sending the input verification code to a server for verification; when the server returns the response information that the verification of the input verification code is successful, the server continuously pops up a security password setting interface to set the security password
It should be understood that, although the steps in the flowchart of fig. 2 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in fig. 2 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 5, there is provided a subscriber profile processing apparatus including: the system comprises a starting module 100, a first query module 200, a first judgment module 300, a first pop-up module 400, an uploading module 500 and a first display module 600, wherein:
the starting module 100 is configured to start a corresponding application program according to an application program starting instruction when receiving an input application program starting instruction.
The first query module 200 is configured to query a preset identifier corresponding to an application program when a user profile viewing instruction is received; the preset identifier is used for identifying whether the local security password is set.
The first judging module 300 is configured to judge whether a security password is set locally according to the preset identifier.
The first pop-up module 400 is used for popping up a security password setting interface when the security password is not set locally.
And the uploading module 500 is configured to receive the input first security password through the security password setting interface, acquire the terminal identifier, encrypt the first security password and the terminal identifier, and upload the encrypted first security password and the encrypted terminal identifier to the server.
The first display module 600 is configured to change a value of the preset identifier and display the user profile when a response result that the upload is successful is received and returned by the server.
In one embodiment, the user profile processing apparatus may further include:
and the second judgment module is used for acquiring the times of errors of the input safety password in a preset time period when the safety password is locally set, and judging whether the times exceed the first preset value.
And the safety password verification interface display module is used for displaying the safety password verification interface when the times do not exceed a first preset value.
And the first receiving module is used for receiving the input second security password through the security password verification interface.
And the first verification module is used for acquiring the terminal identifier and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct or not according to a third security password corresponding to the terminal identifier.
And the second receiving module is used for receiving a verification result for the second security password returned by the server.
And the second display module is used for displaying the user file when the verification result shows that the second security password is successfully verified.
In one embodiment, the user profile processing apparatus may further include:
and the third judgment module is used for judging whether a user contact way corresponding to the application program exists or not when the password forgetting instruction is received through the security password verification interface.
And the verification code acquisition interface display module is used for displaying a verification code acquisition interface when a user contact way corresponding to the application program exists.
And the verification code acquisition module is used for sending a verification code acquisition instruction to the server, and the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact way.
And the second verification module is used for receiving the input verification code through the verification code acquisition interface and sending the input verification code to the server for verification.
And the second popup module is used for continuously popping up the security password setting interface when the server returns response information that the verification of the input verification code is successful.
In one embodiment, the user profile processing apparatus may further include:
and the third receiving module is used for receiving the input setting instruction and displaying a user setting interface according to the setting instruction.
The second query module is used for querying a preset identifier corresponding to the application program; the preset identifier is used for identifying whether the local security password is set.
And the safety password resetting interface display module is used for judging whether the safety password is set locally or not according to the preset identification, and displaying the safety password resetting interface when the safety password is set locally.
And the fourth receiving module is used for receiving the input password forgetting instruction and continuously judging whether the user contact way corresponding to the application program exists or not.
In one embodiment, the user profile processing apparatus may further include:
and the fifth receiving module is used for the third receiving module and receiving the input setting instruction and displaying the user setting interface according to the setting instruction.
The third query module is used for querying a preset identifier corresponding to the application program; the preset identifier is used for identifying whether the local security password is set.
And the fourth judgment module is used for judging whether the safety password is set locally or not according to the preset identifier.
And the third popup module is used for continuously popping up the security password setting interface when the security password is not set locally.
For the specific definition of the user profile processing apparatus, reference may be made to the above definition of the user profile processing method, which is not described herein again. The modules in the user profile processing device can be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of user profile processing. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 6 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, there is provided a computer device comprising a memory storing a computer program and a processor implementing the following steps when the processor executes the computer program: when an input application program starting instruction is received, starting a corresponding application program according to the application program starting instruction; when a user file viewing instruction is received, inquiring a preset identification corresponding to an application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier; when the safety password is not set locally, popping up a safety password setting interface; receiving an input first security password through a security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier, and uploading the encrypted first security password and terminal identifier to a server; and when a response result of successful uploading returned by the server is received, changing the value of the preset identifier and displaying the user file.
In one embodiment, the processor, when executing the computer program, further performs the steps of: when the security password is set locally, acquiring the number of times of security password input errors in a preset time period, and judging whether the number of times exceeds a first preset value; when the times do not exceed a first preset value, displaying a safety password verification interface; receiving an input second security password through a security password verification interface; acquiring a terminal identifier, and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct according to a third security password corresponding to the terminal identifier; receiving a verification result for the second security password returned by the server; and when the verification result shows that the second security password is successfully verified, displaying the user profile.
In one embodiment, the processor, when executing the computer program, further performs the steps of: when the password forgetting instruction is received through the security password verification interface, judging whether a user contact way corresponding to the application program exists or not; when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface; sending a verification code acquisition instruction to a server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to a user terminal corresponding to the user contact information; receiving an input verification code through a verification code acquisition interface, and sending the input verification code to a server for verification; and when the server returns response information that the verification of the input verification code is successful, continuously popping up a security password setting interface.
In one embodiment, after the processor, implemented when executing the computer program, starts the corresponding application program according to the application program starting instruction, the method may further include: receiving an input setting instruction, and displaying a user setting interface according to the setting instruction; inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier, and displaying a safety password resetting interface when the safety password is set locally; and receiving an input password forgetting instruction, and continuously judging whether a user contact way corresponding to the application program exists.
In one embodiment, the processor, when executing the computer program, further performs the steps of: receiving an input setting instruction, and displaying a user setting interface according to the setting instruction; inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier; and when the safety password is not set locally, continuously popping up a safety password setting interface.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: when an input application program starting instruction is received, starting a corresponding application program according to the application program starting instruction; when a user file viewing instruction is received, inquiring a preset identification corresponding to an application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier; when the safety password is not set locally, popping up a safety password setting interface; receiving an input first security password through a security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier, and uploading the encrypted first security password and terminal identifier to a server; and when a response result of successful uploading returned by the server is received, changing the value of the preset identifier and displaying the user file.
In one embodiment, the computer program when executed by the processor further performs the steps of: when the security password is set locally, acquiring the number of times of security password input errors in a preset time period, and judging whether the number of times exceeds a first preset value; when the times do not exceed a first preset value, displaying a safety password verification interface; receiving an input second security password through a security password verification interface; acquiring a terminal identifier, and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct according to a third security password corresponding to the terminal identifier; receiving a verification result for the second security password returned by the server; and when the verification result shows that the second security password is successfully verified, displaying the user profile.
In one embodiment, the computer program when executed by the processor further performs the steps of: when the password forgetting instruction is received through the security password verification interface, judging whether a user contact way corresponding to the application program exists or not; when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface; sending a verification code acquisition instruction to the server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact information; receiving an input verification code through a verification code acquisition interface, and sending the input verification code to a server for verification; and when the server returns response information that the verification of the input verification code is successful, continuously popping up a security password setting interface.
In one embodiment, after the computer program is executed by the processor to start the corresponding application program according to the application program starting instruction, the method may further include: receiving an input setting instruction, and displaying a user setting interface according to the setting instruction; inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier, and displaying a safety password resetting interface when the safety password is set locally; and receiving an input password forgetting instruction, and continuously judging whether a user contact way corresponding to the application program exists.
In one embodiment, the computer program when executed by the processor further performs the steps of: receiving an input setting instruction, and displaying a user setting interface according to the setting instruction; inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; judging whether a safety password is set locally or not according to a preset identifier; and when the safety password is not set locally, continuously popping up a safety password setting interface.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), Rambus (Rambus) direct RAM (RDRAM), direct bused dynamic RAM (DRDRAM), and bused dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method of user profile processing, the method comprising:
when an input application program starting instruction is received, starting a corresponding application program according to the application program starting instruction;
when a user file viewing instruction is received, inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally; wherein the record of the online inquiry is added to a first page of the user profile and the results of the online inquiry are added to a second page of the user profile;
judging whether a safety password is set locally or not according to the preset identification;
when the safety password is not set locally, popping up a safety password setting interface;
receiving an input first security password through the security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier, and uploading the encrypted first security password and the encrypted terminal identifier to a server;
and when a response result of successful uploading returned by the server is received, changing the value of the preset identifier through a first thread, and displaying the user file through a second thread.
2. The method of claim 1, further comprising:
when the security password is set locally, acquiring the number of times of security password input errors in a preset time period, and judging whether the number of times exceeds a first preset value;
when the times do not exceed the first preset value, displaying a safety password verification interface;
receiving an input second security password through the security password authentication interface;
acquiring a terminal identifier, and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct according to a third security password corresponding to the terminal identifier;
receiving a verification result returned by the server and aiming at the second security password;
and when the verification result shows that the second security password is successfully verified, displaying the user profile.
3. The method of claim 2, further comprising:
when the password forgetting instruction is received through the security password verification interface, judging whether a user contact way corresponding to the application program exists or not;
when a user contact way corresponding to the application program exists, displaying a verification code acquisition interface;
sending a verification code obtaining instruction to the server, wherein the verification code obtaining instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact way;
receiving an input verification code through the verification code acquisition interface, and sending the input verification code to the server for verification;
and when the server returns response information that the verification of the input verification code is successful, continuously popping up a security password setting interface.
4. The method according to claim 3, further comprising, after the starting of the corresponding application according to the application start instruction:
receiving an input setting instruction, and displaying a user setting interface according to the setting instruction;
inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally;
judging whether a safety password is set locally or not according to the preset identifier, and displaying a safety password resetting interface when the safety password is set locally;
and receiving an input password forgetting instruction, and continuously judging whether a user contact way corresponding to the application program exists.
5. A method according to any one of claims 1 to 3, characterized in that the method further comprises:
receiving an input setting instruction, and displaying a user setting interface according to the setting instruction;
inquiring a preset identification corresponding to the application program; the preset identification is used for identifying whether a safety password is set locally;
judging whether a safety password is set locally or not according to the preset identification;
and when the safety password is not set locally, continuously popping up a safety password setting interface.
6. A subscriber profile processing apparatus, said apparatus comprising:
the starting module is used for starting a corresponding application program according to an input application program starting instruction when the input application program starting instruction is received;
the first query module is used for querying a preset identifier corresponding to the application program when a user file viewing instruction is received; the preset identification is used for identifying whether a safety password is set locally; wherein the record of the online inquiry is added to a first page of the user profile and the results of the online inquiry are added to a second page of the user profile;
the first judgment module is used for judging whether a safety password is set locally according to the preset identifier, and the preset identifier is used for identifying whether the safety password is set locally;
the first popup module is used for popping up a security password setting interface when a security password is not set locally;
the uploading module is used for receiving an input first security password through the security password setting interface, acquiring a terminal identifier, encrypting the first security password and the terminal identifier and uploading the encrypted first security password and the encrypted terminal identifier to a server;
and the first display module is used for changing the value of the preset identifier through a first thread and displaying the user file through a second thread when a response result of successful uploading returned by the server is received.
7. The apparatus of claim 6, further comprising:
the second judgment module is used for acquiring the times of errors of the input safety password in a preset time period when the safety password is locally set, and judging whether the times exceed a first preset value;
the safety password verification interface display module is used for displaying a safety password verification interface when the times do not exceed the first preset value;
the first receiving module is used for receiving an input second security password through the security password verification interface;
the first verification module is used for acquiring a terminal identifier and generating a password verification instruction according to the terminal identifier and the second security password, wherein the password verification instruction is used for indicating the server to verify whether the second security password is correct or not according to a third security password corresponding to the terminal identifier;
the second receiving module is used for receiving a verification result for the second security password returned by the server;
and the second display module is used for displaying the user file when the verification result shows that the second security password is successfully verified.
8. The apparatus of claim 6, further comprising:
the third judgment module is used for judging whether a user contact way corresponding to the application program exists or not when a password forgetting instruction is received through the safety password verification interface;
the verification code acquisition interface display module is used for displaying a verification code acquisition interface when a user contact way corresponding to the application program exists;
the verification code acquisition module is used for sending a verification code acquisition instruction to the server, wherein the verification code acquisition instruction is used for indicating the server to return a verification code to the user terminal corresponding to the user contact way;
the second verification module is used for receiving the input verification code through the verification code acquisition interface and sending the input verification code to the server for verification;
and the second popup module is used for continuously popping up the security password setting interface when the server returns response information that the verification of the input verification code is successful.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 5 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 5.
CN201810546441.XA 2018-05-31 2018-05-31 User profile processing method and device, computer equipment and storage medium Active CN108763888B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810546441.XA CN108763888B (en) 2018-05-31 2018-05-31 User profile processing method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810546441.XA CN108763888B (en) 2018-05-31 2018-05-31 User profile processing method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN108763888A CN108763888A (en) 2018-11-06
CN108763888B true CN108763888B (en) 2022-06-07

Family

ID=64001066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810546441.XA Active CN108763888B (en) 2018-05-31 2018-05-31 User profile processing method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN108763888B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2724713C1 (en) * 2018-12-28 2020-06-25 Акционерное общество "Лаборатория Касперского" System and method of changing account password in case of threatening unauthorized access to user data
CN110298184A (en) * 2019-06-28 2019-10-01 维沃移动通信有限公司 Information processing method and terminal device
CN111859455A (en) * 2020-07-28 2020-10-30 山东健康医疗大数据有限公司 Privacy security protection method for accessing health files by APP terminal
CN117668936A (en) * 2024-01-31 2024-03-08 荣耀终端有限公司 Data processing method and related device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101827360A (en) * 2010-04-09 2010-09-08 中兴通讯股份有限公司 Method and device for setting communication terminal graphical passwords
CN102346831A (en) * 2011-10-31 2012-02-08 广东欧珀移动通信有限公司 Handheld device privacy encryption protection method of Android operating system
CN102789555A (en) * 2011-05-17 2012-11-21 腾讯科技(深圳)有限公司 Method and system for safely moving file
CN103793663A (en) * 2013-12-26 2014-05-14 北京奇虎科技有限公司 Folder locking and unlocking methods and folder locking and unlocking devices
CN103856472A (en) * 2012-12-06 2014-06-11 阿里巴巴集团控股有限公司 Account login method and device
CN104486354A (en) * 2014-12-30 2015-04-01 飞天诚信科技股份有限公司 Method for retrieving passwords in secure mode
CN104639533A (en) * 2014-12-30 2015-05-20 小米科技有限责任公司 Safety control method and device based on terminal
CN104796263A (en) * 2015-04-29 2015-07-22 百度在线网络技术(北京)有限公司 User identity authentication method and device
CN105678186A (en) * 2016-01-05 2016-06-15 上海卓易科技股份有限公司 Information encryption method and device
CN106203061A (en) * 2016-06-27 2016-12-07 维沃移动通信有限公司 The encryption method of a kind of application program and mobile terminal
CN106548050A (en) * 2016-10-21 2017-03-29 北京小米移动软件有限公司 Using startup method and device
CN106611112A (en) * 2016-12-14 2017-05-03 北京小米移动软件有限公司 Application program safe processing method, device and equipment
CN108076056A (en) * 2017-12-12 2018-05-25 北京小米移动软件有限公司 Cloud server login method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539B (en) * 2011-08-29 2014-10-29 惠州Tcl移动通信有限公司 Mobile terminal and application program login method thereof

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101827360A (en) * 2010-04-09 2010-09-08 中兴通讯股份有限公司 Method and device for setting communication terminal graphical passwords
CN102789555A (en) * 2011-05-17 2012-11-21 腾讯科技(深圳)有限公司 Method and system for safely moving file
CN102346831A (en) * 2011-10-31 2012-02-08 广东欧珀移动通信有限公司 Handheld device privacy encryption protection method of Android operating system
CN103856472A (en) * 2012-12-06 2014-06-11 阿里巴巴集团控股有限公司 Account login method and device
CN103793663A (en) * 2013-12-26 2014-05-14 北京奇虎科技有限公司 Folder locking and unlocking methods and folder locking and unlocking devices
CN104639533A (en) * 2014-12-30 2015-05-20 小米科技有限责任公司 Safety control method and device based on terminal
CN104486354A (en) * 2014-12-30 2015-04-01 飞天诚信科技股份有限公司 Method for retrieving passwords in secure mode
CN104796263A (en) * 2015-04-29 2015-07-22 百度在线网络技术(北京)有限公司 User identity authentication method and device
CN105678186A (en) * 2016-01-05 2016-06-15 上海卓易科技股份有限公司 Information encryption method and device
CN106203061A (en) * 2016-06-27 2016-12-07 维沃移动通信有限公司 The encryption method of a kind of application program and mobile terminal
CN106548050A (en) * 2016-10-21 2017-03-29 北京小米移动软件有限公司 Using startup method and device
CN106611112A (en) * 2016-12-14 2017-05-03 北京小米移动软件有限公司 Application program safe processing method, device and equipment
CN108076056A (en) * 2017-12-12 2018-05-25 北京小米移动软件有限公司 Cloud server login method and device

Also Published As

Publication number Publication date
CN108763888A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN108763888B (en) User profile processing method and device, computer equipment and storage medium
US8868921B2 (en) Methods and systems for authenticating users over networks
US11212283B2 (en) Method for authentication and authorization and authentication server using the same for providing user management mechanism required by multiple applications
US8990906B2 (en) Methods and systems for replacing shared secrets over networks
CN108418797B (en) Webpage access method and device, computer equipment and storage medium
CN109325666B (en) Service processing method, device, computer equipment and storage medium
CN111291345A (en) Voiceprint data processing method and device, computer equipment and storage medium
CN111259358A (en) Login method, login device, computer equipment and storage medium
CN110445768B (en) Login method and device and electronic equipment
CN111445231A (en) Method and device for realizing MOTOpay and electronic equipment
CN109413034B (en) Application program data display method and device, computer equipment and storage medium
CN111131208B (en) Third-party service application login method and device, computer equipment and storage medium
CN108881383B (en) Address book data processing method and device, computer equipment and storage medium
JP5013352B2 (en) Information generation system and method
CN108418809B (en) Chat data processing method and device, computer equipment and storage medium
CN112233749B (en) Health detection report acquisition method and device, computer equipment and storage medium
US9397995B2 (en) Information processing apparatus and user authentication method
CN110597843A (en) Waybill query method and device, computer equipment and storage medium
JP6279643B2 (en) Login management system, login management method, and login management program
CN109561093B (en) Unauthorized behavior detection method and device, computer equipment and storage medium
CN109241728B (en) Method and device for acquiring password information, computer equipment and storage medium
CN114244519A (en) Password verification method and device, computer equipment and storage medium
CN113722225A (en) Page testing method and device, computer equipment and storage medium
CN111972722B (en) Control method and device of electronic cigarette, computer equipment and storage medium
CN110955869A (en) Terminal software authority management method and device, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant