CN109522706B - Information prompting method and terminal equipment - Google Patents

Information prompting method and terminal equipment Download PDF

Info

Publication number
CN109522706B
CN109522706B CN201811247031.1A CN201811247031A CN109522706B CN 109522706 B CN109522706 B CN 109522706B CN 201811247031 A CN201811247031 A CN 201811247031A CN 109522706 B CN109522706 B CN 109522706B
Authority
CN
China
Prior art keywords
information
user
target
prompt
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811247031.1A
Other languages
Chinese (zh)
Other versions
CN109522706A (en
Inventor
王强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201811247031.1A priority Critical patent/CN109522706B/en
Publication of CN109522706A publication Critical patent/CN109522706A/en
Application granted granted Critical
Publication of CN109522706B publication Critical patent/CN109522706B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses an information prompting method and terminal equipment, relates to the technical field of communication, and aims to solve the problem that personal information of a user is possibly leaked in the prior art. The method comprises the following steps: acquiring target verification information and user information; generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user; displaying the prompt information; wherein the user information includes at least one of historical behavior information of the user and feature information of the user. The scheme is particularly applied to the scene that the verification information is forgotten.

Description

Information prompting method and terminal equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an information prompting method and terminal equipment.
Background
With the continuous development of terminal technology and the increasing importance on personal information security (e.g., personal privacy security, personal property security, etc.) of a user, ways of protecting the personal information security of the user by a terminal device are becoming more and more diversified, such as password lock ways, gesture pattern lock ways, fingerprint lock ways, face lock ways, and other protection lock ways.
In many scenes, a password lock mode needs to be adopted, but the user usually forgets the password due to the fact that the user sets different passwords for various accounts or the password is not used frequently. In the prior art, when the terminal device determines that the user forgets the password, the terminal device may display a problem or prompt information preset when the user sets the password for the user, so that the user can obtain the password through the problem or prompt information.
However, the preset questions or prompts are often easily leaked, and thus, personal information of the user may be leaked.
Disclosure of Invention
The embodiment of the invention provides an information prompting method and terminal equipment, and aims to solve the problem that personal information of a user is possibly leaked in the prior art.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an information prompting method, which is applied to a terminal device, and the method includes:
acquiring target verification information and user information;
generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user;
displaying the prompt information;
wherein the user information includes at least one of historical behavior information of the user and feature information of the user.
In a second aspect, an embodiment of the present invention provides a terminal device, where the terminal device includes: the device comprises an acquisition module, a generation module and a display module;
the acquisition module is used for acquiring target verification information and user information;
the generating module is used for generating prompt information according to the target verification information and the user information acquired by the acquiring module, wherein the prompt information is used for prompting the target verification information to a user;
the display module is used for displaying the prompt message generated by the generation module,
wherein the user information includes at least one of historical behavior information of the user and feature information of the user.
In a third aspect, an embodiment of the present invention provides a terminal device, which includes a processor, a memory, and a computer program stored on the memory and operable on the processor, where the computer program, when executed by the processor, implements the steps of the information prompting method in the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the information prompting method in the first aspect.
In the embodiment of the invention, the terminal equipment can obtain the target verification information and the user information; generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user; displaying the prompt information; wherein the user information includes at least one of historical behavior information of the user and feature information of the user. By the scheme, the terminal equipment can obtain the verification information according to the prompt information generated by the target verification information and the user information. Because the prompt information is generated by the terminal device according to the target verification information and the user information, compared with the prior art that the prompt information is a preset problem or prompt information, the method for obtaining the verification information according to the prompt information of the scheme is not easy to reveal the personal information of the user. Therefore, the problem that the personal information of the user is possibly leaked in the prior art can be solved.
Drawings
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention;
fig. 2 is a flowchart of an information prompting method according to an embodiment of the present invention;
fig. 3 is one of schematic diagrams of an interface of an information prompting method according to an embodiment of the present invention;
fig. 4 is a second schematic view of an interface of an information prompting method according to an embodiment of the present invention;
fig. 5 is a second flowchart of an information prompting method according to an embodiment of the present invention;
fig. 6 is a third flowchart of an information prompting method according to an embodiment of the present invention;
FIG. 7 is a fourth flowchart of an information prompting method according to an embodiment of the present invention;
FIG. 8 is a fifth flowchart of an information prompting method according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 10 is a hardware schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and in the claims of the present invention are used for distinguishing between different objects and not for describing a particular order of the objects. For example, the first input, the second input, the third input, the fourth input, etc. are used to distinguish between different inputs, rather than to describe a particular order of inputs.
In the embodiments of the present invention, words such as "exemplary" or "for example" are used to mean serving as examples, illustrations or descriptions. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
In the description of the embodiments of the present invention, unless otherwise specified, "a plurality" means two or more, for example, a plurality of processing units means two or more processing units; plural elements means two or more elements, and the like.
The embodiment of the invention provides an information prompting method, wherein terminal equipment can obtain target verification information and user information; generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user; displaying the prompt information; wherein the user information includes at least one of historical behavior information of the user and feature information of the user. By the scheme, the terminal equipment can obtain the verification information according to the prompt information generated by the target verification information and the user information. Because the prompt information is generated by the terminal device according to the target verification information and the user information, compared with the prior art that the prompt information is a preset problem or prompt information, the method for obtaining the verification information according to the prompt information of the scheme is not easy to reveal the personal information of the user. Therefore, the problem that the personal information of the user is possibly leaked in the prior art can be solved.
The following describes a software environment to which the information prompting method provided by the embodiment of the present invention is applied, taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the information prompting method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the information prompting method may operate based on the android operating system shown in fig. 1. Namely, the processor or the terminal can implement the information prompting method provided by the embodiment of the invention by running the software program in the android operating system.
The terminal device in the embodiment of the invention can be a mobile terminal device and can also be a non-mobile terminal device. The mobile terminal device may be a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), etc.; the non-mobile terminal device may be a Personal Computer (PC), a Television (TV), a teller machine, a self-service machine, or the like; the embodiments of the present invention are not particularly limited.
The execution subject of the information prompting method provided in the embodiment of the present invention may be the terminal device (including a mobile terminal device and a non-mobile terminal device), or may also be a functional module and/or a functional entity capable of implementing the method in the terminal device, which may be specifically determined according to actual use requirements, and the embodiment of the present invention is not limited. The following takes a terminal device as an example to exemplarily describe the information prompting method provided by the embodiment of the present invention.
Referring to fig. 2, an embodiment of the present invention provides an information prompting method, which may include steps 201 to 204 described below.
Step 201 (optional), the terminal device receives a second input of the user, where the second input is used to trigger the terminal device to acquire the prompt information.
To avoid confusion with the first input described below, it is referred to herein as the second input.
The prompt message is used to prompt the user for target authentication information.
Optionally, the target verification information may be password information, gesture pattern information, or user name information, or may be other information, which is not limited in the embodiment of the present invention.
The second input may be a click operation of a user on the first verification interface (an interface for inputting target verification information), a slide operation of the user on the first verification interface, or other feasibility operations of the user on the first verification interface, which may be determined specifically according to actual use requirements, and the embodiment of the present invention is not limited.
For example, the click operation may be a click operation, a long-press click (click time is greater than or equal to a preset time) operation, a short-press click (click time is less than the preset time) operation, and the like. The sliding operation may be a sliding operation in any direction, such as an upward sliding operation, a downward sliding operation, a leftward sliding operation, or a rightward sliding operation.
For example, the first verification interface is an interface used for inputting target verification information, and may be, for example, a password or gesture pattern login interface of the terminal device (password information or gesture pattern information needs to be input), a password or gesture pattern unlocking interface of the terminal device (initial unlocking is started or a target biometric verification mode is not set, password information or gesture pattern information needs to be input), an account login interface (password information and user name information need to be input), and the like, which are not limited in the embodiment of the present invention. When the user forgets the password information, the gesture pattern information or the user name information (target verification information), the second input may be the input of the user clicking the options of "forget password information", "forget gesture pattern information" and "forget user name information" in the first verification interface; or the second input is input that the number of times of inputting the wrong verification information in the first verification interface by the user exceeds a preset value (for example, if the user inputs the wrong information for five times, prompt information is displayed); other inputs are also possible; the embodiments of the present invention are not limited.
Step 202, responding to the second input, the terminal device obtains target verification information and user information.
The terminal device may obtain the required user information from the network big database, and the terminal device obtains the target verification information stored in advance from the terminal device, which may specifically refer to the related art and is not described herein again.
Step 203, the terminal device generates the prompt message according to the target verification information and the user information.
The prompt message is used to prompt the user for the target authentication information.
Illustratively, the terminal device can collect information related to individuals, such as historical behavior information of a user and characteristic information of the user, generate a knowledge graph or a portrait (not an image of the user, but a portrait composed of user information) and the like (user information) specific to the user, then intelligently generate related prompt information by combining target verification information, and continuously optimize a method for generating the prompt information according to information, such as prompt trial and error of a large number of users and the like. For example, the user information may be searched for information related to the target verification information as prompt information, so that the user obtains the target verification information according to the prompt information.
Therefore, the prompt messages generated almost every time are different, and the probability of leakage of personal information of the user can be reduced.
This step may be specifically implemented by steps 203a-203b described below, for example.
Step 203a, generating an artificial intelligence algorithm model by the terminal device according to the N verification information and the user information.
The N pieces of verification information may be historical verification information of the user, or preset verification information, and the embodiment of the present invention is not limited.
The artificial intelligence algorithm includes a machine learning algorithm and others, and specific reference is made to the related art, which is not described herein in detail. The machine learning algorithm further includes a regression algorithm, a bayesian algorithm, a decision tree algorithm, a deep learning algorithm, and others, which are specifically referred to the related art and will not be described herein.
Illustratively, how to generate the artificial intelligence algorithm model by the terminal device according to the N verification information and the user information is described below by taking the artificial intelligence algorithm as a deep learning algorithm as an example.
A basic model can be established according to a deep learning algorithm, and then the basic model is continuously trained by using the collected N verification information and the user information to generate a model meeting the target requirement, namely a deep learning algorithm model.
The target requirement is a criterion for judging the accuracy of the generated prompt information, for example, counting the success rate of obtaining the target verification information from the prompt information generated by the user according to the deep learning algorithm model, and when the power is greater than or equal to a threshold value, judging that the target requirement is met. For a specific process of generating the deep learning algorithm model, reference may be made to the related art, which is not described herein again.
Step 203b, the terminal device inputs the target verification information into the artificial intelligence algorithm model to generate the prompt information.
Therefore, prompt information can be intelligently generated according to an artificial intelligence algorithm and big data, and displayed, the prompt information is strongly related to a user, and prompt information leakage caused by too simple fixation of the prompt information can be avoided.
And step 204, the terminal equipment displays the prompt message.
The prompt information is generated by the terminal equipment according to the target verification information and user information, and the user information comprises at least one item of historical behavior information of the user and characteristic information of the user.
The user historical behavior information is previous experiences of the user, such as the user's history of learning (where and when to learn, the number of times of obtaining a prize fund, etc.), the user's travel experience (where and when to travel, how many times to travel, etc.), the user's daily browsing operations, such as daily browsing operations on the terminal device, etc., and the embodiments of the present invention are not limited.
The feature information of the user, that is, the personal data information of the user, may include facial feature information, an age, a gender, a birthday, a height, a weight, a year of birth, a mobile phone number, a mailbox address, a name, and the like of the user, and the embodiment of the present invention is not limited.
Optionally, in a case where the target verification information includes a first target number, the prompt information includes description information that maps the number of times of occurrence of the first historical behavior of the user to the position of the first target number (the position of the first target number in the target verification information). The specific prompt information comprises: the number of times the first historical behavior occurred is a description of the first target number and a description of the location of the first target number in the target verification information.
The target verification information may further include a second target number, and the prompt information may further include description information that maps the number of times of occurrence of the second historical behavior of the user to the location of the second target number. It should be noted that: in the embodiment of the present invention, the number of target numbers included in the target verification information is not limited, and the number of sub-information in the prompt information is also not limited, and one sub-information is used for prompting one target number.
The target verification information includes a target number (including a first target number, a second target number, etc.), and may also include other character information, which is not limited in the embodiments of the present invention.
For example, assume that the password information set by the user is: 211314, assume that the terminal device knows from the password information and the user information: the number of times that the user university obtains the awards and the number of times that the university goes to a certain city are the same as two digits in the secret token information, and prompt information can be generated according to the number of times that the user university obtains the awards and the number of times that the university goes to a certain city for prompting the user. For example, if the university obtains the national awards four times in four years and goes to yellow mountain twice, the generated prompt information may be as shown in (a) of fig. 3 according to the secret password information and the user information (the user historical behavior information), and the generated prompt information may also be: the second in the secret information is the number of times of yellow mountain removal of the user university, and the last in the secret information is the number of times of national awards of the user university. Or according to password information and user information (user historical behavior information, such as success rate of previous users obtaining password information according to prompt information): the user is prompted with certain two digits of the password information, so that the user can quickly memorize the password information and cannot know the password information by other people. For example, the first two digits 21 x are indicated as (b) in fig. 3, or any two digits 2 x 1 x are indicated.
In the case that the target verification information includes a first target character string and the first target character string is used to indicate first feature information of a user, the prompt information includes description information of the first feature information. The prompt information may further include a description of a location of the first feature information in the target verification information, which is not limited in the embodiment of the present invention.
The target verification information may further include a second target character string, the second target character string is used to indicate second feature information of the user, and the prompt information may further include description information of the second feature information. It should be noted that: in the embodiment of the present invention, the number of target character strings included in the target verification information is not limited, and the number of sub information in the prompt information is also not limited, where one sub information is used for prompting one target character string.
The target character string (including the first target character string and the second target character string) may be one number (for example, the indicated feature information is the age, the work age, and the like of the user), a combination of a plurality of numbers (for example, the indicated feature information is the birthday, the wedding anniversary, and the like of the user), a letter (for example, the indicated feature information is the first letter of the name of the user, the first letter of the gender, and the like), a plurality of letters (for example, the indicated feature information is the english name of the zodiac of the user, the english name of the user, the pinyin of the company of the user, and the like), or others, and embodiments of the present invention are not limited.
The target verification information may include other character strings besides the target character string, and the embodiment of the present invention is not limited.
Exemplary, current usernames include: the mobile phone number, the mailbox address and the custom character string are provided, but most users have a plurality of mobile phone numbers and a plurality of mailbox addresses, so that the user memory challenge is provided. Many times a user forgets the user name because the user name is too many or not applicable for a long time. For example, assume that a user uses a mailbox for work as a username: abc.xyz @ vivo.com, the prompt information generated according to the user name information and the user information (feature information of the user) may be as shown in (a) of fig. 4; assume that the user name used by the user is a certain string combination: 931208dog, and the user's birthday is 931208 and dog is the user's zodiac, the prompt information generated from the user name information and the user information (the user's characteristic information) can be as shown in (b) of fig. 4. According to the scheme, the high-safety prompt information can be matched according to the account password information, the user information and the like of each application website, and is used for prompting the account of a specific user, so that the user experience can be greatly improved, the user can conveniently and quickly carry out work communication, and great convenience is provided for the user.
Optionally, in a case that the target verification information includes a target pattern, the prompt information includes at least two alternative patterns, where the at least two alternative patterns include the target pattern.
Illustratively, for the problem of the gesture pattern coded lock, the prompt can be performed by the information prompt method provided by the embodiment of the invention. Certainly, for the gesture pattern password, the user mostly selects a random pattern or a simple stroke gesture, and when the prompt information is displayed, the prompt can be performed in a manner similar to password information, but in this way, the difficulty of memorizing the gesture pattern information according to the prompt is still very high for the user, so that the prompt can be performed in a manner of providing multiple patterns (multiple patterns with small differences or multiple patterns with large differences) for the user, and combining the previous success rate of obtaining the gesture pattern information according to the prompt information by the user for the user to select, so that the user can memorize the gesture pattern information conveniently, the verification success can be quickly and conveniently performed, and unnecessary troubles of the user are omitted.
The information prompting method provided by the embodiment of the invention can be expanded to various information interactions of users, helps the users to memorize the use function, and protects the private data, so that the safety of the user data can be ensured, the trouble is not brought to the users, the convenience is brought to the users, the working and living efficiency of the users is improved, and the product experience is improved.
And the user obtains target verification information according to the prompt information and verifies the target verification information on a first verification interface. The user can verify for a preset number of times (for example, three times) according to the prompt message, and if the verification fails each time, the user cannot verify any more.
When the user can not remember the target verification information, forced unlocking is not needed through modes of flashing, maintaining and the like, so that all data of the mobile phone can be lost firstly, and a great deal of energy and financial resources can be wasted secondly.
It should be noted that: in the embodiment of the present invention, step 201 may not be executed, that is, when the terminal device displays the first authentication interface, the terminal device automatically executes steps 202 to 204 without the need of the second input trigger. In the embodiment of the present invention, there is no sequence between step 201 and steps 202 to 203, and the terminal device may execute step 201 first and then execute steps 202 to 203; the steps 202 to 203 may be executed first (the terminal device periodically executes the steps 202 to 203, and generates new prompt information every other period), and then the step 201 is executed.
The embodiment of the invention provides an information prompting method, wherein terminal equipment can obtain target verification information and user information; generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user; displaying the prompt information; wherein the user information includes at least one of historical behavior information of the user and feature information of the user. By the scheme, the terminal equipment can obtain the verification information according to the prompt information generated by the target verification information and the user information. Because the prompt information is generated by the terminal device according to the target verification information and the user information, compared with the prior art that the prompt information is a preset problem or prompt information, the method for obtaining the verification information according to the prompt information of the scheme is not easy to reveal the personal information of the user. Therefore, the problem that the personal information of the user is possibly leaked in the prior art can be solved.
Illustratively, in conjunction with fig. 2, as shown in fig. 5, before step 204, the information prompting method provided by the embodiment of the present invention may further include the following steps 205 to 206; the step 204 can be specifically realized by the following step 204 a. It should be noted that: step 205-step 206 may also be performed before step 202, and the embodiment of the present invention is not limited thereto.
Step 205, the terminal device displays a first interface, where the first interface is used to indicate at least one biometric authentication method.
The at least one biometric authentication means includes at least one of a facial feature authentication means, an iris feature authentication means, a retina feature authentication means, a fingerprint feature authentication means, a hand shape feature authentication means, and the like.
The terminal device displays at least one biological characteristic verification mode in the first interface so that the user can select the corresponding biological characteristic verification mode.
The terminal device may support the at least one biometric authentication mode if the terminal device displays the at least one biometric authentication mode in the first interface, or may support only a part of the at least one biometric authentication mode (if the user selects the biometric authentication mode that is not supported by the terminal device, the authentication fails).
Step 206, the terminal device receives a first input of the user, where the first input is an input of the user selecting a first biometric authentication mode of the at least one biometric authentication mode.
The description of the first input may refer to the above description of the first input, and is not repeated here. The first input is an input by the user selecting a first biometric authentication mode from the at least one biometric authentication mode.
The terminal equipment selects a first biological characteristic verification mode through first input.
And 204a, responding to the first input, and displaying the prompt information by the terminal equipment under the condition that the first biological characteristic information accords with preset biological characteristic information.
The first biometric information is biometric information corresponding to the first biometric authentication method.
And responding to the first input, the terminal equipment displays a second verification interface corresponding to the first biological characteristic verification mode, and the user inputs first biological characteristic information corresponding to the first verification interface. The terminal equipment acquires the first biological characteristic information and judges whether the first biological characteristic information accords with preset biological characteristic information. Under the condition that the first biological characteristic information accords with preset biological characteristic information, the terminal equipment displays the prompt information; and under the condition that the first biological characteristic information does not accord with the preset biological characteristic information, the terminal equipment fails to display the first biological characteristic information verification and cannot display prompt information.
In the embodiment of the invention, the terminal equipment can acquire the first biological characteristic information of the user through a biological characteristic identification technology. The biometric technology in the embodiment of the present invention may be at least one of a facial recognition technology, an iris recognition technology, a retina recognition technology, a fingerprint recognition technology, a palm geometry recognition technology, and the like. Of course, it is understood that in practical applications, the biometric identification technology in the embodiment of the present invention may also be any other biometric identification technology meeting practical use requirements, and the embodiment of the present invention is not limited.
For example, the first biometric information is taken as facial feature information for explanation. The specific way for the terminal device to obtain the first biometric information of the user may be: the terminal equipment can take pictures through a front camera on the terminal equipment. If the user is located within the shooting range of the front camera, the terminal equipment can shoot pictures through the front camera, detect the portrait of the user from at least one shot picture and separate the portrait of the user from the background. Then, the terminal device may obtain facial feature information (i.e., first biometric feature information) of the user from the separated portrait according to a preset facial recognition algorithm.
Optionally, in this embodiment of the present invention, that the target biometric information conforms to the preset biometric information means that the target biometric information is the same as the preset biometric information. Or, the fact that the target biological characteristic information conforms to the preset biological characteristic information means that the similarity between the target biological characteristic information and the preset biological characteristic information is greater than or equal to a preset threshold value. For example, the preset threshold may be 95%, that is, if the similarity between the target biometric information and the preset biometric information is greater than or equal to 95%, the target biometric information corresponds to the preset biometric information.
In the process, the terminal device may generate at least one type of prompt information according to the target verification information and the user information, but the terminal device may only display one type of prompt information according to a preset rule. The preset rule may be randomly displayed or may be displayed with the highest score, and is specifically set according to an actual situation, and the embodiment of the present invention is not limited.
Before the prompt message is displayed, the terminal device may also display the prompt message indicating whether the prompt message is displayed, and then display the prompt message if the user selects to display the prompt message.
Therefore, the identity of the current user can be accurately identified by determining that the user currently operating the terminal equipment is the registered user of the terminal equipment (or the terminal equipment belongs to the user) according to the biological characteristic verification mode, so that the convenience is ensured and the safety is provided. The verification of the prompt message is combined, so that the safety can be improved, and the probability of leakage of personal information of the user is further reduced.
Referring to fig. 6, an embodiment of the present invention further provides an information prompting method, which may include steps 301 to 304 described below.
Step 301, the terminal device receives a second input of the user, where the second input is used to trigger the terminal device to obtain the first prompt information.
The first prompt message is used for prompting the target verification message.
Specifically, reference may be made to the related description in step 201 of the foregoing embodiment, and details are not repeated here.
Step 302, responding to the second input, the terminal device displays a first interface, wherein the first interface is used for indicating at least one biometric authentication mode.
Specifically, reference may be made to the related description in step 205 of the foregoing embodiment, and details are not repeated here.
Step 303, the terminal device receives a first input from the user, where the first input is an input for the user to select a first biometric authentication method of the at least one biometric authentication method.
Specifically, reference may be made to the related description in step 206 of the foregoing embodiment, and details are not repeated here.
And 304, responding to the first input, and displaying the first prompt message by the terminal device under the condition that the first biological characteristic verification information accords with preset biological characteristic verification information.
In this embodiment of the present invention, the first prompt message may be the prompt message in step 204 of the above embodiment, or may be a preset question or a preset prompt message, which is not limited in this embodiment of the present invention.
Specifically, reference may be made to the related description in step 204 of the foregoing embodiment, which is not described herein again.
The embodiment of the invention provides an information prompting method, wherein terminal equipment receives second input of a user, the second input is used for triggering the terminal equipment to acquire first prompting information, and the first prompting information is used for prompting target verification information; displaying a first interface in response to the second input, the first interface being indicative of at least one biometric authentication mode; receiving a first input of a user, wherein the first input is an input for selecting a first biometric authentication mode in the at least one biometric authentication mode by the user; in response to the first input, the terminal device displays the first prompt message under the condition that the first biometric verification information conforms to preset biometric verification information. Compared with the prior art, the scheme adds one-time biological feature verification before the prompt message is displayed, so that the safety of the personal information of the user can be enhanced, and the problem that the personal information of the user is possibly leaked in the prior art can be solved.
Illustratively, referring to fig. 6, as shown in fig. 7, after step 303 and before step 304, the information prompting method provided by the embodiment of the present invention may further include the following steps 305 to 307; the step 304 can be specifically realized by a step 304a of writing.
Step 305, the terminal device receives first biometric information input by the user.
The first biometric information is biometric information corresponding to the first biometric authentication method.
Specifically, reference may be made to the related description in step 204a of the foregoing embodiment, and details are not repeated here.
Step 306, the terminal device judges whether the first biometric information conforms to preset biometric information.
Specifically, reference may be made to the related description in step 204a of the foregoing embodiment, and details are not repeated here.
If the first biometric information matches the predetermined biometric information, the following step 307 is executed, otherwise the following step 308 is executed.
Step 307, the terminal device obtains the first prompt information.
And under the condition that the first biological characteristic information accords with preset biological characteristic information, the terminal equipment acquires the first prompt information.
If the first prompt information is generated by the terminal device, reference may be specifically made to the relevant description in steps 202 to 203 in the foregoing embodiment, which is not described herein again. If the first prompt message is preset, the terminal device may read the first prompt message from the memory.
Illustratively, this step may be specifically realized by the following steps 307 a-307 b.
Step 307a, the terminal device obtains the target authentication information and the user information.
Specifically, reference may be made to the related description in step 202 of the foregoing embodiment, and details are not repeated here.
Step 307b, the terminal device generates the prompt message according to the verification message and the user message.
Reference may be specifically made to the related description in step 203 of the foregoing embodiment, and details are not repeated here.
And step 304a, the terminal equipment displays the first prompt message.
Therefore, the prompt messages generated almost every time are different, and the probability of leakage of personal information of the user can be reduced.
Illustratively, in conjunction with fig. 7, as shown in fig. 8, after step 306, the information prompting method provided by the embodiment of the present invention may further include step 308 described below.
And 308, displaying the second prompt message by the terminal equipment.
The second prompt message is used for indicating that the first biological characteristic message fails to be verified and the first prompt message cannot be acquired.
Therefore, the user can be informed when the first biological characteristic information fails to be verified.
And displaying second prompt information under the condition that the first biological characteristic information does not accord with the preset biological characteristic information, wherein the second prompt information is used for indicating that the verification of the first biological characteristic information fails and the first prompt information cannot be acquired.
As shown in fig. 9, an embodiment of the present invention provides a terminal device 120, where the terminal device 120 includes: an acquisition module 121, a generation module 122 and a display module 123;
the obtaining module 121 is configured to obtain target authentication information and user information;
the generating module 122 is configured to generate a prompt message according to the target verification information and the user information acquired by the acquiring module 122, where the prompt message is used to prompt the target verification information to the user;
the display module 123 is configured to display the prompt message generated by the generating module 122,
wherein the user information includes at least one of historical behavior information of the user and feature information of the user.
Optionally, in a case that the target verification information includes a first target number, the prompt information includes description information that maps the number of times of occurrence of the first historical behavior of the user to the position of the first target number; in the case that the target verification information includes a first target character string and the first target character string is used for indicating first characteristic information of a user, the prompt information includes description information of the first characteristic information; in the case that the target verification information includes a target pattern, the prompt information includes at least two alternative patterns, wherein the at least two alternative patterns include the target pattern.
Optionally, the generating module 122 is specifically configured to generate an artificial intelligence algorithm model according to the N verification information and the user information acquired by the acquiring module 121; the target verification information obtained by the obtaining module 121 is input into the artificial intelligence algorithm model to generate the prompt information.
Optionally, as shown in fig. 9, the terminal device 120 further includes: a receiving module 124; the display module 123 is further configured to display a first interface before the prompt information is displayed, where the first interface is used to indicate at least one biometric authentication method; the receiving module 124 is further configured to receive a first input from the user, where the first input is an input from the user to select a first biometric authentication mode of the at least one biometric authentication mode displayed by the display module 123; the display module 123 is specifically configured to, in response to the first input received by the receiving module 124, display the prompt message when the first biometric information matches preset biometric information; the first biometric information is biometric information corresponding to the first biometric verification mode.
Optionally, the target verification information includes password information, gesture pattern information, or user name information.
The terminal device provided in the embodiment of the present invention can implement each process shown in any one of fig. 2 to fig. 8 in the above method embodiment, and details are not described here again to avoid repetition.
The embodiment of the invention provides a terminal device, which can obtain target verification information and user information; generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user; displaying the prompt information; wherein the user information includes at least one of historical behavior information of the user and feature information of the user. By the scheme, the terminal equipment can obtain the verification information according to the prompt information generated by the target verification information and the user information. Because the prompt information is generated by the terminal device according to the target verification information and the user information, compared with the prior art that the prompt information is a preset problem or prompt information, the method for obtaining the verification information according to the prompt information of the scheme is not easy to reveal the personal information of the user. Therefore, the problem that the personal information of the user is possibly leaked in the prior art can be solved.
Fig. 10 is a schematic diagram of a hardware structure of a terminal device for implementing various embodiments of the present invention. As shown in fig. 10, the terminal device 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 10 is not intended to be limiting, and that terminal devices may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a wearable device, a pedometer, and the like.
The user input unit 107 is configured to receive a first input of a user, where the first input is used to trigger the terminal device to acquire prompt information, and the prompt information is used to prompt the user with target verification information; a display unit 106, configured to display, in response to the first input, the prompt information generated by the terminal device according to the target verification information and user information, where the user information includes at least one of historical behavior information of the user and feature information of the user.
According to the terminal device provided by the embodiment of the invention, the terminal device can obtain the target verification information and the user information; generating prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user; displaying the prompt information; wherein the user information includes at least one of historical behavior information of the user and feature information of the user. By the scheme, the terminal equipment can obtain the verification information according to the prompt information generated by the target verification information and the user information. Because the prompt information is generated by the terminal device according to the target verification information and the user information, compared with the prior art that the prompt information is a preset problem or prompt information, the method for obtaining the verification information according to the prompt information of the scheme is not easy to reveal the personal information of the user. Therefore, the problem that the personal information of the user is possibly leaked in the prior art can be solved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The terminal device provides wireless broadband internet access to the user through the network module 102, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal device 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The terminal device 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the terminal device 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 10, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the terminal device, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the terminal apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 100 or may be used to transmit data between the terminal apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the terminal device. Processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The terminal device 100 may further include a power supply 111 (such as a battery) for supplying power to each component, and optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal device 100 includes some functional modules that are not shown, and are not described in detail here.
Optionally, an embodiment of the present invention further provides a terminal device, which may include the processor 110 shown in fig. 10, the memory 109, and a computer program stored on the memory 109 and capable of being executed on the processor 110, where the computer program, when executed by the processor 110, implements each process of the information prompting method shown in any one of fig. 2 to fig. 8 in the foregoing method embodiments, and may achieve the same technical effect, and details are not described here to avoid repetition.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the information prompting method shown in any one of fig. 2 to 8 in the foregoing method embodiments, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (12)

1. An information prompting method is applied to terminal equipment, and is characterized by comprising the following steps:
receiving a second input of a user on a first verification interface, wherein the second input is used for triggering the terminal equipment to acquire prompt information, and the first verification interface is an interface for inputting verification information;
responding to the second input, and acquiring pre-stored target verification information and user information;
generating the prompt information according to the target verification information and the user information, wherein the prompt information is used for prompting the target verification information to a user;
displaying the prompt information;
the user information comprises historical behavior information of a user, or the user information comprises the historical behavior information of the user and characteristic information of the user; the historical behavior information is used to indicate the user's experience.
2. The method of claim 1,
in the case that the target verification information comprises a first target number, the prompt information comprises description information of mapping the number of times of occurrence of the first historical behavior of the user to the position of the first target number;
in the case that the target verification information comprises a first target character string and the first target character string is used for indicating first characteristic information of a user, the prompt information comprises description information of the first characteristic information;
in a case where the target verification information includes a target pattern, the prompt information includes at least two alternative patterns, wherein the at least two alternative patterns include the target pattern.
3. The method of claim 1, wherein generating a prompt message based on the target authentication information and the user information comprises:
generating an artificial intelligence algorithm model according to the N verification information and the user information;
and inputting the target verification information into the artificial intelligence algorithm model to generate prompt information.
4. The method of claim 1, wherein prior to displaying the prompting message, further comprising:
displaying a first interface, wherein the first interface is used for indicating at least one biometric verification mode;
receiving a first input of a user, wherein the first input is an input of the user for selecting a first biometric authentication mode in the at least one biometric authentication mode;
the displaying the prompt information further comprises:
responding to the first input, and displaying the prompt message under the condition that the first biological characteristic information accords with preset biological characteristic information;
the first biometric information is biometric information corresponding to the first biometric verification mode.
5. The method of any of claims 1 to 4, wherein the target authentication information comprises password information, gesture pattern information, or username information.
6. A terminal device, characterized in that the terminal device comprises: the device comprises a receiving module, an obtaining module, a generating module and a display module;
the receiving module is used for receiving a second input of a user on a first verification interface, the second input is used for triggering the terminal equipment to acquire prompt information, and the first verification interface is an interface for inputting verification information;
the acquisition module is used for responding to the second input received by the receiving module and acquiring pre-stored target verification information and user information;
the generating module is configured to generate the prompt information according to the target verification information and the user information acquired by the acquiring module, where the prompt information is used to prompt the target verification information to a user;
the display module is used for displaying the prompt message generated by the generation module,
the user information comprises historical behavior information of a user, or the user information comprises the historical behavior information of the user and characteristic information of the user; the historical behavior information is used to indicate the user's experience.
7. The terminal device of claim 6,
in the case that the target verification information comprises a first target number, the prompt information comprises description information of mapping the number of times of occurrence of the first historical behavior of the user to the position of the first target number;
in the case that the target verification information comprises a first target character string and the first target character string is used for indicating first characteristic information of a user, the prompt information comprises description information of the first characteristic information;
in a case where the target verification information includes a target pattern, the prompt information includes at least two alternative patterns, wherein the at least two alternative patterns include the target pattern.
8. The terminal device of claim 7,
the generating module is specifically configured to generate an artificial intelligence algorithm model according to the N verification information and the user information acquired by the acquiring module; and inputting the target verification information acquired by the acquisition module into the artificial intelligence algorithm model to generate the prompt information.
9. The terminal device of claim 6,
the display module is further configured to display a first interface before the prompt information is displayed, where the first interface is used to indicate at least one biometric authentication method;
the receiving module is further configured to receive a first input of a user, where the first input is an input of a user selecting a first biometric authentication mode of the at least one biometric authentication mode displayed by the display module;
the display module is specifically configured to display the prompt message in response to the first input received by the receiving module, when the first biometric information matches preset biometric information;
the first biometric information is biometric information corresponding to the first biometric verification mode.
10. The terminal device according to any one of claims 6 to 9, wherein the target authentication information includes password information, gesture pattern information, or user name information.
11. A terminal device comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the information prompting method according to any one of claims 1 to 5.
12. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the information prompting method according to any one of claims 1 to 5.
CN201811247031.1A 2018-10-24 2018-10-24 Information prompting method and terminal equipment Active CN109522706B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811247031.1A CN109522706B (en) 2018-10-24 2018-10-24 Information prompting method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811247031.1A CN109522706B (en) 2018-10-24 2018-10-24 Information prompting method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109522706A CN109522706A (en) 2019-03-26
CN109522706B true CN109522706B (en) 2021-01-08

Family

ID=65773804

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811247031.1A Active CN109522706B (en) 2018-10-24 2018-10-24 Information prompting method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109522706B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110134842B (en) * 2019-04-03 2021-08-31 深圳价值在线信息科技股份有限公司 Information matching method and device based on information map, storage medium and server
CN110929238B (en) * 2019-10-29 2022-02-01 维沃移动通信有限公司 Information processing method and device
CN111949192A (en) * 2020-08-21 2020-11-17 维沃移动通信有限公司 Password input prompting method and device and electronic equipment
CN113742697B (en) * 2021-08-09 2024-05-28 杭州华橙软件技术有限公司 Equipment ownership change method, device, equipment and medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103455751B (en) * 2013-09-02 2017-02-15 小米科技有限责任公司 Password hint generation method, device and terminal equipment
IN2014CH01332A (en) * 2014-03-13 2015-09-18 Infosys Ltd
CN105357008B (en) * 2014-08-22 2019-08-13 腾讯科技(深圳)有限公司 Auth method and device
CN107038370A (en) * 2017-04-26 2017-08-11 深圳市微橙网络科技有限公司 A kind of cipher memory points out application software
CN107133514B (en) * 2017-05-31 2020-01-31 维沃移动通信有限公司 password prompting method and mobile terminal
CN108171048A (en) * 2018-01-10 2018-06-15 广东欧珀移动通信有限公司 Password prompt method, apparatus, storage medium and terminal
CN108595275B (en) * 2018-03-12 2021-10-15 维沃移动通信有限公司 Prompt message pushing method and terminal
CN108491713B (en) * 2018-04-03 2019-12-17 维沃移动通信有限公司 Safety reminding method and electronic equipment

Also Published As

Publication number Publication date
CN109522706A (en) 2019-03-26

Similar Documents

Publication Publication Date Title
CN109522706B (en) Information prompting method and terminal equipment
EP3493056B1 (en) Information displaying method for terminal device, and terminal device
CN108595946B (en) Privacy protection method and terminal
CN108616448B (en) Information sharing path recommendation method and mobile terminal
CN108551521B (en) Login information prompting method and mobile terminal
CN108376096B (en) Message display method and mobile terminal
CN107657163B (en) Application program starting method and mobile terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN108491713B (en) Safety reminding method and electronic equipment
CN108762621B (en) Message display method and mobile terminal
CN108765522B (en) Dynamic image generation method and mobile terminal
CN107809515B (en) Display control method and mobile terminal
WO2021083086A1 (en) Information processing method and device
CN107895108B (en) Operation management method and mobile terminal
CN111159687B (en) Account information processing method, electronic equipment and server
CN111093033B (en) Information processing method and device
CN109547622B (en) Verification method and terminal equipment
CN111460537A (en) Method for hiding page content and electronic equipment
CN111273831A (en) Method for controlling electronic equipment and electronic equipment
CN111176512A (en) Icon processing method and electronic equipment
CN111381753B (en) Multimedia file playing method and electronic equipment
CN108595933B (en) Verification information prompting method and mobile terminal
CN108650398B (en) Task execution method and mobile terminal
CN109815667B (en) Display method and terminal equipment
CN109784014B (en) Screen unlocking method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant