CN112764824B - Method, device, equipment and storage medium for triggering identity verification in application program - Google Patents

Method, device, equipment and storage medium for triggering identity verification in application program Download PDF

Info

Publication number
CN112764824B
CN112764824B CN201911001112.8A CN201911001112A CN112764824B CN 112764824 B CN112764824 B CN 112764824B CN 201911001112 A CN201911001112 A CN 201911001112A CN 112764824 B CN112764824 B CN 112764824B
Authority
CN
China
Prior art keywords
page
identity verification
added
application program
triggering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911001112.8A
Other languages
Chinese (zh)
Other versions
CN112764824A (en
Inventor
何少明
朱海军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911001112.8A priority Critical patent/CN112764824B/en
Publication of CN112764824A publication Critical patent/CN112764824A/en
Application granted granted Critical
Publication of CN112764824B publication Critical patent/CN112764824B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The application discloses a method, a device, equipment and a storage medium for triggering identity verification in an application program, and belongs to the technical field of computers. The method comprises the following steps: monitoring display instructions of all pages in a preset page set in an application program; when a display instruction of a target page is detected, determining a target identity verification trigger condition corresponding to the target page based on a pre-stored corresponding relation between the page of the application program and the identity verification trigger condition; and if the current state information of the application program meets the target identity verification triggering condition, performing user identity verification processing. According to the embodiment of the application, the page corresponding to the service function and the identity verification trigger condition corresponding to the page are correspondingly stored, and the corresponding identity verification trigger condition is determined through the page to be displayed in the monitored page set, so that the process of writing codes by technicians can be simplified, and the efficiency is improved.

Description

Method, device, equipment and storage medium for triggering identity verification in application program
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, a device, and a storage medium for triggering authentication in an application program.
Background
With the development of internet finance, more and more applications relate to property information and property security of users, such as banking applications, mobile applications, and the like. The general application program can set the function of user authentication so as to improve the guarantee of the application program on the property safety of the user.
In the prior art, a technician sets different authentication triggering conditions according to service functions of an application program, writes codes for judging the authentication triggering conditions in execution codes of different service functions, and when the application program needs to execute some service functions, for example, when a user clicks account information in the application program, firstly executes the codes for judging the authentication triggering conditions to verify whether the state information of the application program meets the authentication triggering conditions. If the authentication triggering condition is met, the application program can verify whether the person currently operating the application program is the user by some verification means, for example, a screen locking page is popped up, the user inputs the verification password set before, and after the verification is passed, the related service function program of the application program can be continuously executed.
In carrying out the application, the inventors have found that the prior art has at least the following problems:
the technical staff needs to write sentences for judging the authentication triggering conditions in the execution codes of different service functions, and each time an application program adds one service function, the technical staff writes corresponding authentication triggering conditions in the execution codes of the service functions, so that the process of writing codes by the technical staff is complicated and the efficiency is low.
Disclosure of Invention
The embodiment of the application provides a method, a device, equipment and a storage medium for triggering identity verification in an application program, which can solve the problems of complex process and low efficiency of writing corresponding identity verification triggering condition codes in execution codes of service functions by technicians. The technical scheme is as follows:
in one aspect, a method for triggering authentication in an application is provided, the method comprising:
monitoring display instructions of all pages in a preset page set in an application program;
when a display instruction of a target page is detected, determining a target identity verification trigger condition corresponding to the target page based on a pre-stored corresponding relation between the page of the application program and the identity verification trigger condition;
and if the current state information of the application program meets the target identity verification triggering condition, performing user identity verification processing.
Optionally, if the current state information of the application program meets the target authentication triggering condition, performing user authentication processing, including:
and when the target page corresponds to a plurality of target identity verification triggering conditions, if the current state information of the application program meets all the target identity verification triggering conditions, user identity verification processing is carried out.
Optionally, the method further comprises:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is not included in the page set;
and adding the page to be added into the page set, and correspondingly adding the page to be added and the identity verification condition to be added into the corresponding relation.
Optionally, the method further comprises:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is included in the page set;
and in the corresponding relation, the authentication condition information corresponding to the page to be added is modified into the authentication condition to be added.
Optionally, after the user authentication process, the method further includes:
and if the user authentication passes, displaying the target page, and if the user authentication does not pass, refusing to display the target page.
In another aspect, there is provided an apparatus for triggering authentication in an application, the apparatus comprising:
the monitoring module is configured to monitor display instructions of all pages in a preset page set in an application program;
the determining module is configured to determine a target identity verification trigger condition corresponding to a target page based on a pre-stored corresponding relation between the page of the application program and the identity verification trigger condition when a display instruction of the target page is detected;
and the processing module is configured to perform user identity verification processing if the current state information of the application program meets the target identity verification triggering condition.
Optionally, the processing module is configured to:
and when the target page corresponds to a plurality of target identity verification triggering conditions, if the current state information of the application program meets all the target identity verification triggering conditions, user identity verification processing is carried out.
Optionally, the apparatus further includes a first update module configured to:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is not included in the page set;
and adding the page to be added into the page set, and correspondingly adding the page to be added and the identity verification condition to be added into the corresponding relation.
Optionally, the apparatus further comprises a second updating module configured to:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is included in the page set;
and in the corresponding relation, the authentication condition information corresponding to the page to be added is modified into the authentication condition to be added.
Optionally, the apparatus further comprises a display module configured to:
and if the user authentication passes, displaying the target page, and if the user authentication does not pass, refusing to display the target page.
In yet another aspect, a computer device is provided that includes a processor and a memory having at least one instruction stored therein that is loaded and executed by the processor to perform the operations performed by the method of triggering authentication in an application as described above.
In yet another aspect, a computer-readable storage medium having stored therein at least one instruction loaded and executed by a processor to perform the operations performed by the method of triggering authentication in an application as described above is provided.
The technical scheme provided by the embodiment of the application has the beneficial effects that:
the embodiment of the application can add the page corresponding to the service function into the page set, correspondingly store the page and the identity verification trigger condition corresponding to the page, determine the corresponding identity verification trigger condition through the page to be displayed in the monitored page set, and determine whether to carry out identity verification on the user according to whether the current state information of the application program meets the identity verification trigger condition. In practical application, different service functions may correspond to the same page and the same identity verification trigger condition, and based on the corresponding relationship, technicians do not need to repeatedly write codes of the identity verification trigger condition in codes of different service functions, so that the process of writing the codes of the technicians is simplified, and the efficiency is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a method for triggering authentication in an application provided by an embodiment of the present application;
FIG. 2 is a flow chart of a method for triggering authentication in an application provided by an embodiment of the present application;
FIG. 3 is a schematic diagram of an apparatus for triggering authentication in an application according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings.
The method for triggering the identity verification in the application program can be realized in the terminal. The terminal may have applications installed therein, such as banking applications corresponding to respective banks, various mobile payment programs, various stock-frying applications, and the like. The terminal can be provided with a microphone, a camera, a screen and other components, and can be further provided with a module capable of identifying human body biological information, such as a fingerprint identification sensor, a face identification sensor, an iris identification sensor and the like. The terminal has a communication function, can be connected to the Internet, and can be a mobile phone, a tablet computer, intelligent wearable equipment, a desktop computer, a notebook computer and the like.
The method for triggering the identity verification in the application program provided by the embodiment of the application can be used for carrying out the identity verification on the user operating the application program in the process of operating the application program by the user so as to strengthen the safety guarantee of the application program used by the user. In the embodiment of the application, the detailed description of the scheme is performed by taking the bank application program as an example, and other cases are similar to the detailed description of the scheme and are not repeated. The bank application program can log in the created account of the user, and the bank application program can display the information of the bank account corresponding to the user log-in account in the bank application program. The user can check the balance of the own bank account through the bank application program, and can complete the services of online transfer, online payment, online buying and selling of funds and the like.
When the user operates the banking application program to enter specific business scenes during the use of the banking application program, for example, when the user clicks account information in the financial application program or the financial application program is switched from the background to the current display page, the financial application program pops up an identity verification interface to verify whether the identity of the user currently operating the banking application program is the identity information of the account currently logged in the financial application program or not. The verification mode can be password verification, fingerprint verification, iris verification, face verification or the like. The method for triggering the identity verification in the application program provided by the embodiment of the application can determine the identity verification triggering condition for the user by monitoring the display of the page of the banking function, and then determine whether to perform the identity verification for the user according to the identity verification triggering condition.
It should be noted that, before and during the process of collecting the relevant data of the user, the present application may display a prompt interface, a popup window or output voice prompt information, where the prompt interface, popup window or voice prompt information is used to prompt the user to collect the relevant data currently, so that the present application only starts to execute the relevant step of obtaining the relevant data of the user after obtaining the confirmation operation of the user to the prompt interface or popup window, otherwise (i.e. when the confirmation operation of the user to the prompt interface or popup window is not obtained), the relevant step of obtaining the relevant data of the user is finished, i.e. the relevant data of the user is not obtained. In other words, all user data collected by the present application is collected with the consent and authorization of the user, and the collection, use and processing of relevant user data requires compliance with relevant laws and regulations and standards of the relevant region.
Fig. 1 is a flowchart of a method for triggering authentication in an application according to an embodiment of the present application. Referring to fig. 1, this embodiment includes:
step 101, in an application program, monitoring display instructions of all pages in a preset page set.
During the process of displaying the page by the application program, a series of events, including creation time, start event, visible event, pause event and stop event, are triggered. When the application program is to display the page on the terminal screen, a visible event corresponding to the page to be displayed is triggered. The visible event carries a page identifier of a page to be displayed. The visible event carrying the page identification can be used as a display instruction of the monitored page.
In an implementation, a page life cycle monitor may be set in the application program, where the page life cycle monitor may monitor a series of events triggered during the displaying of the page, that is, may detect the display instruction of the page. When a user clicks a corresponding service function in a bank application program, the bank application program can display a page corresponding to the service function on a screen of the terminal. A page set may be set in the application according to the service function that may need to be authenticated, where the page set includes page identifiers of pages corresponding to the service function that may need to be authenticated, for example, page identifiers of pages corresponding to service functions related to account information and property security are added to the page set. The page life cycle monitor can monitor the pages to be displayed in the bank application program in real time, and when the page identifier carried in the monitored visible event is the page identifier in the page set, the user can be determined to select the service function which possibly needs to be subjected to identity verification. For example, the page identifier of the page corresponding to the account information in the bank application program can be added to the page set, and when the page life cycle monitor monitors the page identifier of the page corresponding to the account information, the service function of the account information selected by the user can be known.
Step 102, when a display instruction of a target page is detected, determining a target authentication trigger condition corresponding to the target page based on a corresponding relation between a page of a pre-stored application program and the authentication trigger condition.
The corresponding relationship between the page and the authentication triggering condition may be a corresponding relationship between a page identifier corresponding to the page and the authentication triggering condition. The authentication triggering condition may be a condition set according to state information of the banking application program, for example, whether an account is logged in the banking application program, whether a time interval from the background to the visible page of the banking application program is greater than a preset time interval, and the like.
In practice, when the page lifecycle monitor monitors the page identities in the page set, i.e. the user selects a business function that may need to be authenticated. Before the bank application program performs identity verification on the user, whether the current state information of the bank application program meets the condition for triggering the identity verification can be judged. Wherein, according to different business functions, the application program triggers different conditions for identity verification. The technician can prestore the corresponding relation between the page identification and the identity verification triggering condition of each page in the page set in the application program. When the page life cycle monitor monitors the page identifications in the page set, the identity verification trigger conditions corresponding to the monitored page identifications can be searched in the corresponding relation between the page identifications of the pages in the page set and the identity verification trigger conditions, which are stored in advance. For example, the page identifier of the account information page in the banking application may correspond to the existing account login and the account logged in has been bound to the bank card, and after the page lifecycle monitor detects the visible event triggered by the account information page, if the account login is already present in the current state information of the banking application and the logged-in account is bound to the bank card, the banking application may perform identity authentication on the user. The above-described flow can be seen in fig. 2.
Optionally, the corresponding relationship between the page of the stored application program and the authentication triggering condition may be set in an authentication triggering interface, and the corresponding processing may be as follows: when a display instruction of a target page is detected, an identity verification trigger interface is called, and a target identity verification trigger condition corresponding to the target page is determined based on a corresponding relation between a page of a pre-stored application program and the identity verification trigger condition.
In implementation, an identity verification trigger interface can be set in a bank application program, the corresponding relation between the pages of the bank application program and the identity verification trigger conditions is stored in the same identity verification trigger interface, when the page identifier in the page set is monitored in the page life cycle, the identity verification trigger interface can be called, and the identity verification trigger conditions corresponding to the monitored page identifier can be determined according to the monitored page identifier.
And step 103, if the current state information of the application program meets the target application state condition, performing user identity verification processing.
In implementation, after the page life cycle monitor monitors the page identifier in the page set, and determines that the current state information of the application program meets the corresponding relation of the identity verification triggering condition corresponding to the page identifier, identity verification can be performed on the user. The authentication mode can be to pop up a screen locking page, and the user can input a previously set authentication password in the screen locking page to pass the authentication. Other verification methods, such as fingerprint verification, iris verification, face verification, etc., are also possible.
Optionally, when the target page corresponds to a plurality of target authentication triggering conditions, if the current state information of the application program meets all the target authentication triggering conditions, user authentication processing is performed.
In practice, after selecting a business function in a banking application, the status information of the banking application may need to satisfy a plurality of authentication triggers to authenticate the user. I.e. the page corresponding to the business function in the banking application may correspond to a plurality of authentication triggers. After the page life cycle monitor monitors the page identifiers in the page set and the monitored page identifiers correspond to a plurality of identity verification trigger conditions, the state information of the bank application program can carry out identity verification on the user after all the identity verification trigger conditions corresponding to the page identifiers are required to be met.
Optionally, after step 103 is performed, the following method may be performed according to the result of the authentication: and if the user authentication passes, displaying the target page, and if the user authentication does not pass, refusing to display the target page.
In the implementation, the user can pass the authentication set in the bank application program by inputting a password and the like, and if the user passes the authentication, the bank application program displays a corresponding page on a terminal screen for the user to select a corresponding service function. If the user fails the authentication, the banking application may not display the corresponding page on the terminal screen. In addition, the banking application program can also process the currently logged-in account, for example, log-out the currently logged-in account in the banking application program, and send a reminding message to the mobile phone number corresponding to the account.
The embodiment of the application can add the page corresponding to the service function into the page set, correspondingly store the page and the identity verification trigger condition corresponding to the page, determine the corresponding identity verification trigger condition through the page to be displayed in the monitored page set, and determine whether to carry out identity verification on the user according to whether the current state information of the application program meets the identity verification trigger condition. In practical application, different service functions may correspond to the same page and the same identity verification trigger condition, and based on the corresponding relationship, technicians do not need to repeatedly write codes of the identity verification trigger condition in codes of different service functions, so that the process of writing the codes of the technicians is simplified, and the efficiency is improved.
In the embodiment of the application, the application program can update the corresponding relation between the page of the application program and the identity verification triggering condition in real time, and the corresponding processing can be as follows:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added; determining that the page to be added is not included in the page set; and adding the page to be added into the page set, and correspondingly adding the page to be added and the identity verification condition to be added into the corresponding relation.
In implementation, the condition of triggering authentication corresponding to the service function in the bank application program may need to be changed, or when the condition of triggering authentication corresponding to the new service function may need to be added, a technician may pre-write an update request, where the update request may carry the page identifier of the page corresponding to the service function and the corresponding authentication triggering condition. And then sending an update request to the banking application of the terminal through the server. After receiving the update request, the terminal can update the corresponding relationship between the original page identifier and the condition for triggering the identity verification (namely, the corresponding relationship between the page identifier before receiving the update request and the condition for triggering the identity verification) according to the page identifier carried in the update request and the condition for triggering the identity verification. If the page identifier carried by the update request does not exist in the original page set (namely, the page set before the update request is received), the page identifier carried by the update request is added into the original page set, and the updated page set is obtained. And adding the page identifier carried in the update request and the condition triggering the identity verification in the corresponding relation between the original page identifier and the condition triggering the identity verification.
If the original page set includes the page identifier carried in the update request, the corresponding processing may be as follows: determining that a page to be added is included in a page set; in the corresponding relation, the identity verification condition information corresponding to the page to be added is modified into the identity verification condition to be added.
In the implementation, if the page identifier carried by the update request exists in the original page set, the condition for triggering the authentication in the corresponding relation between the original page identifier and the condition for triggering the authentication is modified into the authentication triggering condition carried in the update request, and the modification of the corresponding authentication triggering condition of the page identifier is completed.
Any combination of the above-mentioned optional solutions may be adopted to form an optional embodiment of the present disclosure, which is not described herein in detail.
An embodiment of the present application provides an apparatus for triggering identity verification in an application, where the apparatus may be a terminal in the foregoing embodiment, and referring to fig. 3, the apparatus includes:
the monitoring module 310 is configured to monitor display instructions of each page in a preset page set in an application program;
a determining module 320, configured to determine, when a display instruction of a target page is detected, a target authentication trigger condition corresponding to the target page based on a correspondence between a page of the application program and the authentication trigger condition stored in advance;
and a processing module 330 configured to perform a user authentication process if the current state information of the application program satisfies the target authentication trigger condition.
Optionally, the processing module 330 is configured to:
and when the target page corresponds to a plurality of target identity verification triggering conditions, if the current state information of the application program meets all the target identity verification triggering conditions, user identity verification processing is carried out.
Optionally, the apparatus further comprises a first update module 340 configured to:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is not included in the page set;
and adding the page to be added into the page set, and correspondingly adding the page to be added and the identity verification condition to be added into the corresponding relation.
Optionally, the apparatus further comprises a second updating module 350 configured to:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is included in the page set;
and in the corresponding relation, the authentication condition information corresponding to the page to be added is modified into the authentication condition to be added.
Optionally, the apparatus further comprises a display module 360 configured to:
and if the user authentication passes, displaying the target page, and if the user authentication does not pass, refusing to display the target page.
It should be noted that: the device for triggering identity verification in an application provided in the above embodiment is only exemplified by the division of the above functional modules when the device for triggering identity verification in an application is triggered, and in practical application, the above functional allocation may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the device for triggering the authentication in the application program provided in the above embodiment belongs to the same concept as the method embodiment for triggering the authentication in the application program, and the specific implementation process is detailed in the method embodiment, which is not described herein again.
Fig. 4 shows a block diagram of a terminal 400 according to an exemplary embodiment of the present application. The terminal 400 may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion picture expert compression standard audio plane 3), an MP4 (Moving Picture Experts Group Audio Layer IV, motion picture expert compression standard audio plane 4) player, a notebook computer, or a desktop computer. The terminal 400 may also be referred to by other names as user equipment, portable terminal, laptop terminal, desktop terminal, etc.
In general, the terminal 400 includes: a processor 401 and a memory 402.
Processor 401 may include one or more processing cores such as a 4-core processor, an 8-core processor, etc. The processor 401 may be implemented in at least one hardware form of DSP (Digital Signal Processing ), FPGA (Field-Programmable Gate Array, field programmable gate array), PLA (Programmable Logic Array ). The processor 401 may also include a main processor, which is a processor for processing data in an awake state, also called a CPU (Central Processing Unit ), and a coprocessor; a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 401 may integrate a GPU (Graphics Processing Unit, image processor) for rendering and drawing of content required to be displayed by the display screen. In some embodiments, the processor 401 may also include an AI (Artificial Intelligence ) processor for processing computing operations related to machine learning.
Memory 402 may include one or more computer-readable storage media, which may be non-transitory. Memory 402 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 402 is used to store at least one instruction for execution by processor 401 to implement a method of triggering authentication in an application provided by an embodiment of a method in the present application.
In some embodiments, the terminal 400 may further optionally include: a peripheral interface 403 and at least one peripheral. The processor 401, memory 402, and peripheral interface 403 may be connected by a bus or signal line. The individual peripheral devices may be connected to the peripheral device interface 403 via buses, signal lines or a circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 404, a touch display 405, a camera 406, audio circuitry 407, a positioning component 408, and a power supply 409.
Peripheral interface 403 may be used to connect at least one Input/Output (I/O) related peripheral to processor 401 and memory 402. In some embodiments, processor 401, memory 402, and peripheral interface 403 are integrated on the same chip or circuit board; in some other embodiments, either or both of the processor 401, memory 402, and peripheral interface 403 may be implemented on separate chips or circuit boards, which is not limited in this embodiment.
The Radio Frequency circuit 404 is configured to receive and transmit RF (Radio Frequency) signals, also known as electromagnetic signals. The radio frequency circuitry 404 communicates with a communication network and other communication devices via electromagnetic signals. The radio frequency circuit 404 converts an electrical signal into an electromagnetic signal for transmission, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 404 includes: antenna systems, RF transceivers, one or more amplifiers, tuners, oscillators, digital signal processors, codec chipsets, subscriber identity module cards, and so forth. The radio frequency circuitry 404 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocol includes, but is not limited to: metropolitan area networks, various generations of mobile communication networks (2G, 3G, 4G, and 5G), wireless local area networks, and/or WiFi (Wireless Fidelity ) networks. In some embodiments, the radio frequency circuitry 404 may also include NFC (Near Field Communication ) related circuitry, which is not limiting of the application.
The display screen 405 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 405 is a touch display screen, the display screen 405 also has the ability to collect touch signals at or above the surface of the display screen 405. The touch signal may be input as a control signal to the processor 401 for processing. At this time, the display screen 405 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 405 may be one, providing a front panel of the terminal 400; in other embodiments, the display 405 may be at least two, and disposed on different surfaces of the terminal 400 or in a folded design; in still other embodiments, the display 405 may be a flexible display disposed on a curved surface or a folded surface of the terminal 400. Even more, the display screen 405 may be arranged in an irregular pattern that is not rectangular, i.e. a shaped screen. The display 405 may be made of LCD (Liquid Crystal Display ), OLED (Organic Light-Emitting Diode) or other materials.
The camera assembly 406 is used to capture images or video. Optionally, camera assembly 406 includes a front camera and a rear camera. Typically, the front camera is disposed on the front panel of the terminal and the rear camera is disposed on the rear surface of the terminal. In some embodiments, the at least two rear cameras are any one of a main camera, a depth camera, a wide-angle camera and a tele camera, so as to realize that the main camera and the depth camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize a panoramic shooting and Virtual Reality (VR) shooting function or other fusion shooting functions. In some embodiments, camera assembly 406 may also include a flash. The flash lamp can be a single-color temperature flash lamp or a double-color temperature flash lamp. The dual-color temperature flash lamp refers to a combination of a warm light flash lamp and a cold light flash lamp, and can be used for light compensation under different color temperatures.
The audio circuit 407 may include a microphone and a speaker. The microphone is used for collecting sound waves of users and environments, converting the sound waves into electric signals, and inputting the electric signals to the processor 401 for processing, or inputting the electric signals to the radio frequency circuit 404 for realizing voice communication. For the purpose of stereo acquisition or noise reduction, a plurality of microphones may be respectively disposed at different portions of the terminal 400. The microphone may also be an array microphone or an omni-directional pickup microphone. The speaker is used to convert electrical signals from the processor 401 or the radio frequency circuit 404 into sound waves. The speaker may be a conventional thin film speaker or a piezoelectric ceramic speaker. When the speaker is a piezoelectric ceramic speaker, not only the electric signal can be converted into a sound wave audible to humans, but also the electric signal can be converted into a sound wave inaudible to humans for ranging and other purposes. In some embodiments, audio circuit 407 may also include a headphone jack.
The location component 408 is used to locate the current geographic location of the terminal 400 to enable navigation or LBS (Location Based Service, location-based services). The positioning component 408 may be a positioning component based on the united states GPS (Global Positioning System ), the beidou system of china, the grainer system of russia, or the galileo system of the european union.
The power supply 409 is used to power the various components in the terminal 400. The power supply 409 may be an alternating current, a direct current, a disposable battery, or a rechargeable battery. When power supply 409 comprises a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, the terminal 400 further includes one or more sensors 410. The one or more sensors 410 include, but are not limited to: acceleration sensor 411, gyroscope sensor 412, pressure sensor 413, fingerprint sensor 414, optical sensor 415, and proximity sensor 416.
The acceleration sensor 411 may detect the magnitudes of accelerations on three coordinate axes of the coordinate system established with the terminal 400. For example, the acceleration sensor 411 may be used to detect components of gravitational acceleration on three coordinate axes. The processor 401 may control the touch display screen 405 to display a user interface in a lateral view or a longitudinal view according to the gravitational acceleration signal acquired by the acceleration sensor 411. The acceleration sensor 411 may also be used for the acquisition of motion data of a game or a user.
The gyro sensor 412 may detect a body direction and a rotation angle of the terminal 400, and the gyro sensor 412 may collect a 3D motion of the user to the terminal 400 in cooperation with the acceleration sensor 411. The processor 401 may implement the following functions according to the data collected by the gyro sensor 412: motion sensing (e.g., changing UI according to a tilting operation by a user), image stabilization at shooting, game control, and inertial navigation.
The pressure sensor 413 may be disposed at a side frame of the terminal 400 and/or at a lower layer of the touch display 405. When the pressure sensor 413 is disposed at a side frame of the terminal 400, a grip signal of the terminal 400 by a user may be detected, and the processor 401 performs a left-right hand recognition or a shortcut operation according to the grip signal collected by the pressure sensor 413. When the pressure sensor 413 is disposed at the lower layer of the touch display screen 405, the processor 401 controls the operability control on the UI interface according to the pressure operation of the user on the touch display screen 405. The operability controls include at least one of a button control, a scroll bar control, an icon control, and a menu control.
The fingerprint sensor 414 is used to collect a fingerprint of the user, and the processor 401 identifies the identity of the user based on the fingerprint collected by the fingerprint sensor 414, or the fingerprint sensor 414 identifies the identity of the user based on the collected fingerprint. Upon recognizing that the user's identity is a trusted identity, the user is authorized by the processor 401 to perform relevant sensitive operations including unlocking the screen, viewing encrypted information, downloading software, paying for and changing settings, etc. The fingerprint sensor 414 may be provided on the front, back or side of the terminal 400. When a physical key or vendor Logo is provided on the terminal 400, the fingerprint sensor 414 may be integrated with the physical key or vendor Logo.
The optical sensor 415 is used to collect the ambient light intensity. In one embodiment, the processor 401 may control the display brightness of the touch display screen 405 according to the ambient light intensity collected by the optical sensor 415. Specifically, when the intensity of the ambient light is high, the display brightness of the touch display screen 405 is turned up; when the ambient light intensity is low, the display brightness of the touch display screen 405 is turned down. In another embodiment, the processor 401 may also dynamically adjust the shooting parameters of the camera assembly 406 according to the ambient light intensity collected by the optical sensor 415.
A proximity sensor 416, also referred to as a distance sensor, is typically provided on the front panel of the terminal 400. The proximity sensor 416 is used to collect the distance between the user and the front of the terminal 400. In one embodiment, when the proximity sensor 416 detects a gradual decrease in the distance between the user and the front face of the terminal 400, the processor 401 controls the touch display 405 to switch from the bright screen state to the off screen state; when the proximity sensor 416 detects that the distance between the user and the front surface of the terminal 400 gradually increases, the processor 401 controls the touch display screen 405 to switch from the off-screen state to the on-screen state.
Those skilled in the art will appreciate that the structure shown in fig. 4 is not limiting of the terminal 400 and may include more or fewer components than shown, or may combine certain components, or may employ a different arrangement of components.
In an exemplary embodiment, a computer readable storage medium, such as a memory comprising instructions executable by a processor in a terminal to perform the above method of triggering authentication in an application is also provided. The computer readable storage medium may be non-transitory. For example, the computer readable storage medium may be a ROM (Read-Only Memory), a RAM (Random Access Memory ), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, where the program may be stored in a computer readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The foregoing description of the preferred embodiments of the application is not intended to limit the application to the precise form disclosed, and any such modifications, equivalents, and alternatives falling within the spirit and scope of the application are intended to be included within the scope of the application.

Claims (7)

1. A method of triggering authentication in an application, the method comprising:
setting an identity verification trigger interface in an application program;
storing the corresponding relation between the page of the application program and the identity verification triggering condition in the identity verification triggering interface;
monitoring display instructions of all pages in a preset page set in the application program, wherein the page set is a set of page settings corresponding to service functions for identity verification according to the need; wherein, different business functions can correspond to the same page;
when a display instruction of a target page is detected, calling the identity verification trigger interface, and determining a target identity verification trigger condition corresponding to the target page based on the corresponding relation stored in the identity verification trigger interface;
when the target page corresponds to a plurality of target identity verification triggering conditions, if the current state information of the application program meets all the target identity verification triggering conditions, user identity verification processing is carried out;
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is not included in the page set;
and adding the page to be added into the page set, and correspondingly adding the page to be added and the identity verification triggering condition to be added into the corresponding relation.
2. The method according to claim 1, wherein the method further comprises:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is included in the page set;
and in the corresponding relation, modifying the authentication triggering condition corresponding to the page to be added into the authentication triggering condition to be added.
3. The method of claim 1, wherein after the user authentication process, the method further comprises:
and if the user authentication passes, displaying the target page, and if the user authentication does not pass, refusing to display the target page.
4. An apparatus for triggering authentication in an application, the apparatus comprising:
the determining module is configured to set an identity verification trigger interface in the application program;
the determining module is configured to store the corresponding relation between the page of the application program and the identity verification trigger condition in the identity verification trigger interface;
the monitoring module is configured to monitor display instructions of all pages in a preset page set in the application program, wherein the page set is a set of page settings corresponding to service functions for identity verification according to requirements; wherein, different business functions can correspond to the same page;
the determining module is configured to call the identity verification trigger interface when a display instruction of a target page is detected, and determine a target identity verification trigger condition corresponding to the target page based on the corresponding relation stored in the identity verification trigger interface;
the processing module is configured to perform user identity verification processing if the current state information of the application program meets all target identity verification triggering conditions when the target page corresponds to a plurality of target identity verification triggering conditions;
the first updating module is configured to receive an updating request, wherein the updating request carries a page to be added and a corresponding identity verification triggering condition to be added;
the first updating module is configured to determine that the page to be added is not included in the page set;
the first updating module is configured to add the page to be added to the page set, and correspondingly add the page to be added and the identity verification condition to be added to the corresponding relation.
5. The apparatus of claim 4, further comprising a second update module configured to:
receiving an update request, wherein the update request carries a page to be added and a corresponding identity verification condition to be added;
determining that the page to be added is included in the page set;
and in the corresponding relation, modifying the authentication triggering condition corresponding to the page to be added into the authentication triggering condition to be added.
6. A computer device comprising a processor and a memory having stored therein at least one instruction that is loaded and executed by the processor to implement the operations performed by the method of triggering identity verification in an application of any one of claims 1 to 3.
7. A computer readable storage medium having stored therein at least one instruction loaded and executed by a processor to implement the operations performed by the method of triggering identity verification in an application of any one of claims 1 to 3.
CN201911001112.8A 2019-10-21 2019-10-21 Method, device, equipment and storage medium for triggering identity verification in application program Active CN112764824B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911001112.8A CN112764824B (en) 2019-10-21 2019-10-21 Method, device, equipment and storage medium for triggering identity verification in application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911001112.8A CN112764824B (en) 2019-10-21 2019-10-21 Method, device, equipment and storage medium for triggering identity verification in application program

Publications (2)

Publication Number Publication Date
CN112764824A CN112764824A (en) 2021-05-07
CN112764824B true CN112764824B (en) 2023-10-10

Family

ID=75691730

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911001112.8A Active CN112764824B (en) 2019-10-21 2019-10-21 Method, device, equipment and storage medium for triggering identity verification in application program

Country Status (1)

Country Link
CN (1) CN112764824B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117294502A (en) * 2021-09-14 2023-12-26 交通运输信息安全中心有限公司 Authentication method for re-authenticating multiple application systems having first authentication procedure

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007018344A (en) * 2005-07-08 2007-01-25 Dainippon Printing Co Ltd Method for updating license information
CN105323073A (en) * 2015-11-16 2016-02-10 腾讯科技(深圳)有限公司 Identity authentication method, identity authentication device and identity authentication system
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN105468952A (en) * 2015-11-17 2016-04-06 腾讯科技(深圳)有限公司 Authentication method and apparatus
CN107844748A (en) * 2017-10-17 2018-03-27 平安科技(深圳)有限公司 Auth method, device, storage medium and computer equipment
CN108353099A (en) * 2016-11-23 2018-07-31 华为技术有限公司 A kind of method and apparatus of PPG certifications
CN109491908A (en) * 2018-11-06 2019-03-19 北京字节跳动网络技术有限公司 Page detection method, apparatus, electronic equipment and storage medium
CN110135140A (en) * 2019-04-18 2019-08-16 深圳壹账通智能科技有限公司 Information protecting method, device, computer equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007018344A (en) * 2005-07-08 2007-01-25 Dainippon Printing Co Ltd Method for updating license information
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN105323073A (en) * 2015-11-16 2016-02-10 腾讯科技(深圳)有限公司 Identity authentication method, identity authentication device and identity authentication system
CN105468952A (en) * 2015-11-17 2016-04-06 腾讯科技(深圳)有限公司 Authentication method and apparatus
WO2017084288A1 (en) * 2015-11-17 2017-05-26 腾讯科技(深圳)有限公司 Method and device for verifying identity
CN108353099A (en) * 2016-11-23 2018-07-31 华为技术有限公司 A kind of method and apparatus of PPG certifications
CN107844748A (en) * 2017-10-17 2018-03-27 平安科技(深圳)有限公司 Auth method, device, storage medium and computer equipment
WO2019075840A1 (en) * 2017-10-17 2019-04-25 平安科技(深圳)有限公司 Identity verification method and apparatus, storage medium and computer device
CN109491908A (en) * 2018-11-06 2019-03-19 北京字节跳动网络技术有限公司 Page detection method, apparatus, electronic equipment and storage medium
CN110135140A (en) * 2019-04-18 2019-08-16 深圳壹账通智能科技有限公司 Information protecting method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN112764824A (en) 2021-05-07

Similar Documents

Publication Publication Date Title
CN110674022B (en) Behavior data acquisition method and device and storage medium
CN110278464B (en) Method and device for displaying list
CN113204298B (en) Method and device for displaying release progress, electronic equipment and storage medium
CN109547495B (en) Sensitive operation processing method, device, server, terminal and storage medium
CN111241499B (en) Application program login method, device, terminal and storage medium
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111191227B (en) Method and device for preventing malicious code from executing
CN109995804B (en) Target resource information display method, information providing method and device
CN111881423B (en) Method, device and system for authorizing restricted function use
CN111128115B (en) Information verification method and device, electronic equipment and storage medium
CN112764824B (en) Method, device, equipment and storage medium for triggering identity verification in application program
CN114724312B (en) Cabinet opening method, device and equipment of storage cabinet and computer readable storage medium
CN111131619B (en) Account switching processing method, device and system
CN115329309A (en) Verification method, verification device, electronic equipment and storage medium
CN111047328B (en) Mobile payment method, device, system and storage medium
CN112988254B (en) Method, device and equipment for managing hardware equipment
CN114595019A (en) Theme setting method, device and equipment of application program and storage medium
CN111831385A (en) Business credit information processing method, device, equipment and storage medium
CN114826799A (en) Information acquisition method, device, terminal and storage medium
CN112132472A (en) Resource management method and device, electronic equipment and computer readable storage medium
CN112214115A (en) Input mode identification method and device, electronic equipment and storage medium
CN111191254A (en) Access verification method and device, computer equipment and storage medium
CN114189703B (en) Resource information processing method and device, electronic equipment and storage medium
CN110134303B (en) Operation control display method, device, terminal and storage medium
CN111008381B (en) Terminal detection method, device, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40048714

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant