CN113609474B - PIN code reinforced memory method and electronic equipment - Google Patents

PIN code reinforced memory method and electronic equipment Download PDF

Info

Publication number
CN113609474B
CN113609474B CN202110807160.7A CN202110807160A CN113609474B CN 113609474 B CN113609474 B CN 113609474B CN 202110807160 A CN202110807160 A CN 202110807160A CN 113609474 B CN113609474 B CN 113609474B
Authority
CN
China
Prior art keywords
pin code
user
pin
characters
sim card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110807160.7A
Other languages
Chinese (zh)
Other versions
CN113609474A (en
Inventor
周冲
黄文丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110807160.7A priority Critical patent/CN113609474B/en
Publication of CN113609474A publication Critical patent/CN113609474A/en
Application granted granted Critical
Publication of CN113609474B publication Critical patent/CN113609474B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application provides a PIN code reinforced memory method and electronic equipment. The method comprises the following steps: setting a PIN (personal identification number) of a SIM (subscriber identity module) card on electronic equipment, wherein the PIN has x characters, and the electronic equipment stores the PIN, and x is a positive integer greater than or equal to 1; when the user is required to enter a PIN code: the electronic equipment prompts the PIN code according to a first rule, wherein the first rule comprises that y characters in the PIN code are prompted to a user on the mth day after the user sets the PIN code, m and y are positive integers larger than or equal to 1, and n is not equal to m. According to the technical scheme, after the user sets the PIN code, the electronic equipment prompts partial content of the PIN when the user inputs the PIN code, so that the user can remember the content of the PIN code, the PIN code is strengthened to memorize, and the situation that the electronic equipment cannot be used due to the fact that the user forgets the PIN code is avoided.

Description

PIN code reinforced memory method and electronic equipment
Technical Field
The application relates to the technical field of terminals, in particular to a PIN code reinforced memory method and electronic equipment.
Background
A Subscriber Identity Module (SIM), also called SIM card, is an intelligent card mainly used for storing Subscriber Identity data, short message data and telephone numbers. After the SIM card is inserted into the electronic device, the electronic device can access a global system for mobile communication (GSM) and has communication capability.
The SIM card contains personal information of the user, and once the electronic equipment of the user is lost, the information in the SIM card is at risk of being stolen. In order to secure information of the SIM card, the current SIM card allows a user to set a Personal Identification Number (PIN), also called a PIN code, thereto. After the user sets the PIN code for the SIM card, the electronic device may require the user to enter the PIN code to authenticate the SIM card each time the SIM card is powered on. If the user enters the correct PIN code, the electronic device will normally load the SIM card to enable communication capabilities. If the user inputs wrong PIN codes or continuously inputs wrong PIN codes for a certain number of times, the electronic equipment locks the SIM card, and therefore protection of information of the SIM card is achieved.
At present, besides PIN codes, when a user uses an electronic device, many other password information, such as: a screen locking password, a login password of each application account, a payment password and the like. Because the passwords are numerous, difficulty exists in memory and confusion is easy, after the PIN codes are set or changed by a user, the user can easily forget the PIN codes in a short time, and the SIM card cannot be verified by the user on the electronic equipment when the SIM card is powered on next time, so that the electronic equipment cannot be used, and the use experience of the user is seriously influenced.
Disclosure of Invention
In order to help a user memorize a PIN code after the user sets or modifies the PIN code of a SIM card, the embodiment of the application provides a PIN code reinforced memorizing method and electronic equipment.
In a first aspect, an embodiment of the present application provides a method for strengthening memory of PIN codes, including: setting a PIN (personal identification number) of a SIM (subscriber identity module) card on electronic equipment, wherein the PIN has x characters, and the electronic equipment stores the PIN, and x is a positive integer greater than or equal to 1; on the nth day after the PIN is set by the user, the electronic equipment automatically sends the stored PIN to the SIM card module for verification without inputting the PIN, a screen locking password verification interface is displayed after verification is passed, a screen locking password input by the user on the screen locking password verification interface is obtained, a main interface of the electronic equipment is displayed after the screen locking password verification is passed, and n is a positive integer greater than or equal to 1; when the user is required to enter a PIN code: the electronic equipment prompts the PIN code according to a first rule, the first rule comprises that on the mth day after the user sets the PIN code, y characters in the PIN code are prompted to the user, m and y are positive integers larger than or equal to 1, n is not equal to m, k characters of the PIN code input by the user on an SIM card verification interface are obtained, k is larger than or equal to (x-y), the k characters of the PIN code input by the user on the SIM card verification interface are verified, if the verification is passed, a screen locking password verification interface is displayed, a screen locking password input by the user on the screen locking password verification interface is obtained, and after the screen locking password verification is passed, a main interface of the electronic equipment is displayed. In one implementation, the lock screen password verification interface may be a power-on password verification interface.
According to the technical scheme, after the user sets the PIN code, the electronic equipment prompts partial content of the PIN when the user inputs the PIN code, so that the user can remember the content of the PIN code, the PIN code is strengthened to memorize, and the situation that the electronic equipment cannot be used due to the fact that the user forgets the PIN code is avoided.
In one implementation, prompting the user for y characters in the PIN code includes: and displaying a SIM card verification interface when the SIM card is electrically loaded, wherein the SIM card verification interface comprises PIN code prompt information, and the PIN code prompt information comprises y characters of the PIN code. Therefore, when the user inputs the PIN code on the SIM card verification interface, the content of the PIN code is recalled according to the prompt information of the PIN code, and the PIN code is subjected to strengthened memory.
In one implementation, the user is prompted that the number of characters in the PIN remains the same or decreases as m increases. Therefore, after the user sets the PIN code, the electronic equipment can gradually increase the difficulty of recalling the PIN code along with the increase of the number of days m, so that the user can remember the PIN code under the condition of less prompt information, and the memory of the user on the PIN code is strengthened.
In one implementation, the first rule further includes: judging whether the user correctly inputs the PIN code at one time on the mth day after the PIN code is set; if the user correctly inputs the PIN code at one time, the number of characters in the PIN code prompted to the user on the m +1 th day after the PIN code is set by the user is smaller than the number of characters in the PIN code prompted to the user on the m th day after the PIN code is set by the user; if the user does not correctly input the PIN at one time, the number of characters in the PIN prompted to the user on the m +1 th day after the user sets the PIN is equal to the number of characters in the PIN prompted to the user on the m th day after the user sets the PIN. Therefore, the electronic equipment can determine whether the user can remember the PIN code according to the current prompt information according to whether the user correctly inputs the PIN code at one time, if yes, the difficulty of recalling the PIN code is improved, and if not, the difficulty of recalling the PIN code is kept unchanged.
In one implementation, the first rule further includes: if the user is prompted for 1 character in the PIN code on the mth day after the user sets the PIN code, and the user correctly inputs the PIN code at one time, the user is not prompted for any character in the PIN code on the m + k days after the user sets the PIN code, and k is a positive integer greater than 1. In this way, if the user can recall the PIN code by only prompting 1 character in the PIN code, the electronic device guides the user to input the PIN code completely by means of own memory without prompting the PIN code within the next k days so as to strengthen the memory of the user on the PIN code.
In one implementation, the first rule further includes: if the PIN codes are correctly input at one time in the m + 1-m + k days after the PIN codes are set by the user, the SIM card verification interface does not include PIN code prompt information from the m + k +1 days after the PIN codes are set by the user. In this way, if the user can input the PIN code completely by means of his/her memory without prompting the PIN code for k days, the electronic device considers that the user has memorized the PIN code, and therefore, the electronic device does not display the PIN code prompt message on the SIM card verification interface thereafter.
In one implementation, the first rule further includes: judging whether the user correctly inputs the PIN code at one time on the Mth day after the PIN code is set, wherein M is the duration of a preset password reinforced memory period and is a positive integer; if the user correctly inputs the PIN code at one time, the SIM card verification interface does not comprise PIN code prompt information from the M +1 th day after the PIN code is set by the user; if the user does not input the PIN code correctly at one time, the password reinforced memory period is reset. Therefore, if the user does not correctly output the PIN code at one time on the Mth day after the PIN code is set, the electronic equipment considers that the user does not memorize the PIN code in the password reinforced memory period, and therefore the electronic equipment resets the password reinforced memory period to enable the user to carry out a round of reinforced memory.
In one implementation mode, the PIN prompt information further comprises a prompt switch, and the prompt switch responds to the click operation of a user to switch between an on state and an off state; when the prompting switch is in an on state, the PIN code prompting information displays at least one character of the PIN code according to a first rule; when the prompting switch is in an off state, the PIN prompting information shields all characters of the PIN. In this way, the electronic device allows the user to autonomously select whether to accept PIN code enhanced memory.
In one implementation, the prompt switch defaults to an off state, and when it is detected that the user has input an incorrect PIN code, the prompt switch switches to an on state. Therefore, when the user inputs the wrong PIN code, the electronic equipment starts the PIN code to strengthen the memory.
In one implementation mode, the PIN prompt information further comprises an unlocking switch, and the unlocking switch responds to the click operation of a user to switch between an on state and an off state; when the unlocking switch is in an on state, the PIN prompt information displays the complete content of the PIN; when the unlocking switch is in a closed state, the PIN prompt message displays at least one character of the PIN according to a first rule. In this way, the electronic device allows the user to actively view the complete content of the PIN code when he forgets it.
In one implementation, the method further comprises: when the fact that a user clicks an unlocking switch in a closed state is detected, biological information of the user is obtained; determining whether the user is a target user according to the biological information; and if the user is the target user, the unlocking switch is switched to the on state. Therefore, the electronic equipment allows the user to firstly carry out identity verification according to the biological information when forgetting the PIN code, and actively check the complete content of the PIN code when the identity verification is passed.
In one implementation, the method further comprises: and when the unlocking switch is in a closed state, if the condition that the user inputs an old PIN code on the SIM card verification interface is detected, the unlocking switch is switched to an open state. In this way, the electronic device allows the user to actively view the complete content of the new PIN code by entering the old PIN code when he forgets the PIN code.
In a second aspect, an embodiment of the present application further provides an electronic device, where the electronic device includes a processor, a memory, and a display screen; the memory stores program instructions that, when executed by the processor, cause the electronic device to perform the methods of the above-described aspects and their various implementations.
In a third aspect, embodiments of the present application further provide a computer-readable storage medium, in which instructions are stored, and when the instructions are executed on a computer, the computer is caused to execute the methods of the above aspects and their respective implementation manners.
In a fourth aspect, the present application further provides a computer program product containing instructions, which when run on a computer, causes the computer to perform the method of the above aspects and its various implementations.
In a fifth aspect, embodiments of the present application further provide a chip system, where the chip system includes a processor, and is configured to enable the electronic device to implement the functions recited in the foregoing aspects, for example, to generate or process information recited in the foregoing methods.
Drawings
Fig. 1A is a schematic interface diagram illustrating an electronic device verifying a PIN code according to an embodiment of the present application;
fig. 1B is a schematic interface diagram of an electronic device locking a SIM card according to an embodiment of the present application;
fig. 2 is a schematic hardware structure diagram of an electronic device provided in an embodiment of the present application;
FIG. 3 is a flowchart illustrating a method for strengthening PIN memory according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of a setting page of a PIN code provided in an embodiment of the present application;
fig. 5A is a schematic diagram illustrating a user inputting an old PIN code in a PIN code modification window according to an embodiment of the present application;
fig. 5B is a schematic diagram illustrating a user inputting a new PIN code in a PIN code modification window according to an embodiment of the present application;
fig. 6A is a schematic diagram of a SIM card verification interface including PIN code prompt information according to an embodiment of the present application;
fig. 6B is a schematic diagram of a lock screen password verification interface provided in an embodiment of the present application;
fig. 7A is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
fig. 7B is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
fig. 7C is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
fig. 7D is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
fig. 7E is a schematic diagram of a SIM card verification interface after the electronic device finishes the reinforced memory period of the PIN code according to an embodiment of the present application;
fig. 8A is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
fig. 8B is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
fig. 8C is a schematic diagram illustrating a display manner of a mask according to an embodiment of the present application;
FIG. 9 is a schematic diagram of a privacy-free input switch provided by an embodiment of the present application;
fig. 10A is a schematic diagram of a notification switch provided in an embodiment of the present application;
fig. 10B is a schematic diagram of a notification switch provided in an embodiment of the present application;
fig. 11A is a schematic diagram of an unlock switch provided in an embodiment of the present application;
fig. 11B is a schematic diagram of an unlock switch provided in an embodiment of the present application;
12A and 12B are schematic diagrams of fingerprint verification provided by an embodiment of the present application;
fig. 12C is a schematic view of an unlock switch provided in an embodiment of the present application in an on state;
fig. 13A and 13B are schematic diagrams of face verification provided in an embodiment of the present application;
fig. 13C is a schematic view of an unlock switch provided in the embodiment of the present application in an on state;
fig. 14A and 14B are schematic diagrams illustrating complete contents of a PIN code according to an embodiment of the present application;
FIG. 15 is a schematic structural diagram of a PIN reinforced memory device according to an embodiment of the present disclosure;
FIG. 16 is a schematic structural diagram of another PIN code enhanced memory device according to an embodiment of the present disclosure;
fig. 17 is a schematic structural diagram of a chip system according to an embodiment of the present application.
Detailed Description
A subscriber identity module, also called a SIM card, is an intelligent card that is mainly used to store subscriber identity data, short message data and telephone numbers. After the SIM card is inserted into the electronic equipment, the electronic equipment can access to the global system for mobile communications (GSM) and has communication capability.
The SIM card contains personal information of the user, and once the electronic equipment of the user is lost, the information in the SIM card is at risk of being stolen. In order to secure information of the SIM card, the current SIM card allows a user to set a PIN code thereto. As shown in fig. 1A, after the user sets the PIN code for the SIM card, the electronic device may require the user to input the PIN code to authenticate the SIM card each time the SIM card is powered on. If the user enters the correct PIN, the electronic device will normally load the SIM card to enable communication capabilities. As shown in fig. 1B, if the user inputs an incorrect PIN code or continuously inputs incorrect PIN codes for a certain number of times, the electronic device locks the SIM card, thereby protecting the information of the SIM card. The powering on of the SIM card may include the following situations: the electronic equipment is powered on again after being powered off, the electronic equipment is restarted, the SIM card is pulled out of the same electronic equipment and is inserted back, the SIM card is pulled out of one electronic equipment and is inserted into another electronic equipment, and the like.
At present, besides PIN codes, when a user uses an electronic device, many other password information, such as: a screen locking password, a login password of each application account, a payment password and the like. Because the number of the passwords is large, difficulty exists in memorizing and the passwords are easy to confuse, a user can easily forget the PIN code in a short time after setting or changing the PIN code, and the SIM card cannot be used on the electronic equipment for verification when the user powers on the SIM card next time, so that the electronic equipment cannot be used, and the user use experience is seriously influenced.
Therefore, the embodiment of the application provides a PIN code reinforced memory method, if a user sets a PIN code or modifies the PIN code, the electronic device can prompt the PIN code when the user inputs the PIN code, so that the user can remember the PIN code, and the memory of the user on the PIN code is reinforced, so that the situation that the electronic device cannot be used due to the fact that the user forgets the PIN code is avoided, and the user experience is improved.
The PIN code reinforced memory method can be applied to electronic equipment. The electronic devices include, but are not limited to, mobile phones, tablet computers, personal computers, workstation devices, large-screen devices (e.g., smart screens, smart televisions, etc.), wearable devices (e.g., smart bracelets, smart watches), handheld game machines, home game machines, virtual reality devices, augmented reality devices, mixed reality devices, etc., vehicle-mounted smart terminals, etc.
Fig. 2 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application. As shown in fig. 2, the electronic device 100 may include a processor 110, a memory 120, a Universal Serial Bus (USB) interface 130, a radio frequency circuit 140, a mobile communication module 150, a wireless communication module 160, a camera 170, a display 180, a touch sensor 190, an air pressure sensor 210, keys 220, and the like.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), among others. The different processing units may be independent devices, or may be integrated into one or more processors, for example, a system on a chip (SoC). A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that have just been used or recycled by the processor 110.
In some embodiments, processor 110 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The memory 120 may be used to store computer-executable program code, which includes instructions. The memory 120 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, and the like), and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like. Further, the memory 120 may include one or more memory units, for example, may include a volatile memory (volatile memory), such as: dynamic Random Access Memory (DRAM), Static Random Access Memory (SRAM), and the like; non-volatile memory (NVM) may also be included, such as: read-only memory (ROM), flash memory (flash memory), and the like. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the memory 120 and/or instructions stored in a memory provided in the processor.
It should be added that the operating system referred in the embodiments of the present application includes, but is not limited to, an Android operating system, an IOS operating system, an iPad OS, a harmon operating system (harmony OS), a Windows operating system, a Linux operating system, a MAC OS operating system, an embedded system, and the like.
The wireless communication function of the electronic device 100 may be implemented by the radio frequency circuit 140, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The radio frequency circuit 140 may include at least one antenna 141 for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. In some embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution for applications on the electronic device 100 including 2G/3G/4G/5G wireless communication. The mobile communication module 150 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 150 may receive electromagnetic waves from the antenna 141, filter, amplify, etc. the received electromagnetic waves, and transmit the electromagnetic waves to the modem processor for demodulation. The mobile communication module 150 can also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 141 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through audio devices (including but not limited to speakers, headphones, etc.) or displays images or video through the display screen 180. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
The wireless communication module 160 may include a wireless fidelity (Wi-Fi) module, a Bluetooth (BT) module, a GNSS module, a Near Field Communication (NFC) module, an Infrared (IR) module, and the like. The wireless communication module 160 may be one or more devices integrating at least one of the modules described above. The wireless communication module 160 receives electromagnetic waves via the antenna 141, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 can also receive a signal to be transmitted from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves via the antenna 141 to radiate it.
In this embodiment, the wireless communication function of the electronic device 100 may include, for example, global system for mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), Long Term Evolution (LTE), new radio interface (5th generation mobile communication technology (5G NR)), GNSS, WLAN, FM, BT, and/or NFC IR. GNSS may include Global Positioning System (GPS), global navigation satellite system (GLONASS), beidou satellite navigation system (BDS), quasi-zenith satellite system (QZSS), and/or Satellite Based Augmentation System (SBAS).
The camera 170 is used to capture still images or video. The camera 170 includes a lens and a photosensitive element, and an object generates an optical image through the lens and is projected onto the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to be converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signals into image signals in standard RGB, YUV, RYYB and other formats. In some embodiments, electronic device 100 may include 1 or N cameras 170, N being a positive integer greater than 1.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. The NPU can implement applications such as intelligent recognition of the electronic device 100, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The display screen 180 is used to display images, videos, and the like. The display screen 180 includes a display panel. The display panel may be a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (AMOLED) or an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode), a flexible light-emitting diode (FLED), a MiniLED, a Micro led, a Micro-OLED, a quantum dot light-emitting diode (QLED), or the like. In some embodiments, the electronic device 100 may include 1 or N display screens 180, with N being a positive integer greater than 1.
The touch sensor 190 is also referred to as a "touch device". The touch sensor 190 may be disposed on the display screen 180, and the touch sensor 190 and the display screen 180 form a touch screen, which is also called a "touch screen". The touch sensor 190 is used to detect a touch operation applied thereto or nearby. The touch sensor can pass the detected touch operation to an application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 180. In other embodiments, the touch sensor 190 may be disposed on a surface of the electronic device 100 at a different position than the display screen 180.
The air pressure sensor 210 is used to measure air pressure. In some embodiments, electronic device 100 calculates altitude, aiding in positioning and navigation, from barometric pressure values measured by barometric pressure sensor 210.
The keys 220 include a power-on key, a volume key, and the like. The keys 220 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
It is to be understood that the illustrated structure of the embodiment of the present application does not specifically limit the electronic device 100. In other embodiments of the present application, an electronic device may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components may be used. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The following provides an exemplary description of the steps of the PIN code enhanced memory method provided in the embodiments of the present application.
Fig. 3 is a flowchart of a method for strengthening memory of PIN codes according to an embodiment of the present disclosure. As shown in fig. 3, the PIN code strengthening memorizing method may include the following steps S101 to S102.
Step S101, setting a PIN code of a SIM card of the user identity module on the electronic equipment, wherein the PIN code has x characters, the electronic equipment stores the PIN code, and x is a positive integer greater than or equal to 1.
In the embodiment of the present application, the setting of the PIN code for the SIM card by the user may include setting the PIN code for the SIM card without setting the PIN code by the user to start the security verification for the SIM card, and further include modifying the PIN code when the user has set the PIN code for the SIM card before.
Illustratively, as shown in fig. 4, if the user wants to set a PIN code for a SIM card for which the PIN code is not set, the user may find a setting page 10 of the PIN code in a setting application of the electronic device, the setting page 10 may include a PIN code switch 11 of the SIM card, and if the user clicks 16 the PIN code switch 11, the electronic device may generate a PIN code setting window 12. The PIN code setting window 12 may include therein, for example, an input box 13, a determination button 14, and a cancel button 15. If the user wants to set a PIN code for the SIM card, the user can enter the content of the PIN code he wants to set in the entry box 13 and then click the confirmation button 14, wherein the PIN code is typically a string of digits, e.g. 4 digits, 6 digits, etc. Thus, the next time the SIM card is powered up, the electronic device may require the user to enter a PIN code to authenticate the SIM card. If the user gives up setting the PIN code for the SIM card, the cancel button 15 can be clicked to exit the PIN code setting window 12.
For example, as shown in fig. 5A and 5B, after the user sets a PIN code for the SIM card, the electronic device may add an option 21 of changing the PIN code of the SIM card to a setting page of the PIN code, and if the user clicks 22 the PIN code option 21 of the SIM card, the electronic device may generate the PIN code modification window 12. The PIN code modification window 12 may include therein, for example, an input box 13, a determination button 14, and a cancel button 15. The electronic device first prompts the user to enter the old PIN code in the PIN code modification window 12, at which point if the user wants to modify the PIN code of the SIM card, the old PIN code previously set may first be entered in the entry box 13 and then the confirmation button 14 is clicked 23. At this time, the electronic device verifies the old PIN code input by the user, and after the old PIN code is verified, the electronic device prompts the user to input a new PIN code in the PIN code modification window 12. At this time. The user may enter a new PIN code in the input box 13 and then click 24 the confirmation button 14 again. Thus, the next time the SIM card is powered up, the electronic device may require the user to enter a new PIN code to authenticate the SIM card. If the user gives up modifying the PIN code of the SIM card, the cancel button may be clicked to exit the PIN code setting window.
In the embodiment of the application, when the user sets or modifies the PIN code, the electronic device may record the specific content of the PIN code set by the user. In addition, the electronic device may also record the time when the user sets or modifies the PIN code, such as: the electronic device may record the day the user set the PIN code and the day the PIN code was modified, or the electronic device may record the precise time the user set or modified the PIN code, for example: XX month XX day XX of XX year.
And step S102, when the electronic equipment needs the user to input the PIN code, prompting the PIN code.
In order to enhance the memory of the PIN code by the user, after the PIN code is set or modified by the user, the electronic device may enter a PIN code enhanced memory period, which may last for several days from the time the PIN code is set or modified by the user. During the reinforced memory period of the PIN code, the electronic equipment can display PIN code prompt information to a user according to a certain rule when the user inputs the PIN code, for example, when the SIM is powered off and then powered on again, so as to prompt the PIN code and help the user to reinforce the memory of the PIN code.
In one implementation, when the electronic device needs a user to input a PIN code, the PIN code may be prompted according to a certain rule, for example, on the m-th day after the user sets the PIN code, y characters in the PIN code are prompted to the user, m and y are positive integers greater than or equal to 1, where n is not equal to m. Wherein the electronic device prompts the user that the y characters in the PIN code can be implemented in the form of a mask that can be implemented by the PIN code obscuring at least one character. The more characters in the mask that are masked, the fewer characters in the PIN code that are correspondingly prompted to the user; the fewer characters in the mask are masked, the more characters in the PIN code are correspondingly prompted to the user; when any character of the PIN code is shielded in the mask, the whole content of the PIN code is correspondingly prompted to a user; when the mask obscures all the characters of the PIN code, the correspondence does not prompt the user for any content of the PIN code.
For example, when the electronic device is restarted or turned on from a power-off state, the SIM card is loaded, and if the user sets a PIN code for the SIM card on the electronic device, the electronic device displays the SIM card verification interface 30 during the process of loading the SIM card, so as to request the user to input the PIN code for verification. As shown in fig. 6A, during the enhanced memory period of the PIN code, the SIM card verification interface 30 may include an on-screen keyboard 31 and a PIN code prompt message 32. The PIN code prompt message 32 may include a mask 33 of a specific length.
Illustratively, when the mask is formed by the PIN code masking any one character, if the PIN code is 654321, the mask may be 65432, or 6543, or 654, etc.; when the mask is formed by the PIN code masking any two characters, if the PIN code is 654321, the mask may be 65 × 32, or × 543 × 1, or 65 × 21, etc.; when the mask is formed by the PIN code masking any three characters, if the PIN code is 654 x, the mask may be 5 x 32, or 543 x 1, or 5 x 21, etc.; and so on.
In this way, the user can recall the complete content of the PIN code set before him, and enter the PIN code at the SIM card verification interface, according to the prompt of the mask. After the user inputs the PIN code, the electronic device may perform matching verification on the PIN code input by the user and the PIN code stored in the SIM card. If the matching is successful, the PIN code verification is passed, the electronic device successfully loads the SIM card, and the screen locking password verification interface 70 of the electronic device is entered as shown in fig. 6B. When the user completes unlocking operation in any one of modes of verifying a face, a fingerprint, a screen locking password and the like on a screen locking password verification interface, the electronic equipment enters a main screen interface of the operating system to complete a starting process.
In one implementation, the electronic device allows a user to verify a PIN code by entering k characters of the PIN code at a SIM card verification interface, where k is greater than or equal to (x-y).
For example, the electronic device may only require the user to enter the obscured character of the x characters of the PIN code, and the remaining characters may be automatically filled in by the electronic device for the user. For example, if the electronic device prompts the user for y characters in the PIN code, the number of obscured characters in the PIN code is (x-y), and at this time, the user only needs to input (x-y) characters in the PIN code, i.e., k is equal to (x-y).
For example, the electronic device may allow the user to enter the PIN code by bit, and if the user completes entering all the masked character bits during the process of entering the PIN code, the electronic device may fill the user with the remaining unmasked character bits of the PIN code. For example: when the PIN code is "654321" and the mask that the electronic device prompts the user is "6 x 21", if the user enters "6543", the electronic device may automatically populate "21" for the user, at which time the number k of characters of the PIN code entered by the user at the SIM card authentication interface is greater than (x-y).
For example, the electronic device may require the user to enter all of the characters of the PIN code to initiate authentication. At this time, the number k of characters of the PIN code input by the user on the SIM card verification interface is greater than (x-y) and equal to x.
In one implementation, the electronic device may determine the duration of the PIN code strengthening memory period according to a certain rule.
Illustratively, the PIN code enhanced memory period may last for a fixed number of days, such as 7 days, 14 days, 21 days, or the like.
For example, the duration of the reinforced memory period of the PIN code can be determined according to the length of the PIN code, and the longer the length of the PIN code is, the longer the duration of the reinforced memory period of the PIN code is. For example: when the length of the PIN code is 4 characters, the duration of the reinforced memory period of the PIN code can be 7 days; when the length of the PIN code is 6 characters, the duration of the reinforced memory period of the PIN code can be 14 days; when the length of the PIN code is 8 characters, the duration of the PIN code reinforcement memory period may be 21 days.
For example, the duration of the PIN code strengthening memorizing period can be determined according to the memorizing degree of the PIN code by the user. For example, in a PIN code strengthened memory period of an initial duration, the electronic device may evaluate a degree of memory of the PIN code by the user, if the electronic device determines that the PIN code is completely memorized by the user, the electronic device may end the PIN code strengthened memory period in advance, and if the electronic device determines that the PIN code is not completely memorized by the user in the initial PIN code strengthened memory period, the electronic device may extend the PIN code strengthened memory period.
In one implementation, the electronic device may determine the number of masked characters of the mask in the PIN code prompt message according to a certain rule.
For example, the number of masked characters of the mask may increase as the number of times the SIM card is powered up increases.
For example, the number of masked characters of the mask may remain constant or gradually increase as the number of days between the current time and the time when the user sets or modifies the PIN code increases. For example, the electronic device may maintain a positive correlation of the number of masked characters for a mask to the number of days m, and determine the number of masked characters for the mask in the daily PIN hint from the correlation.
The following is an example of a variation of the number of masked characters of the mask, taking the PIN code reinforcement memory period duration M as 14 days.
Illustratively, as shown in fig. 7A, on day 1 of the reinforced memory period of the PIN code, the mask 33 includes the least number of masked characters, for example, only two masked characters may be included, and the difficulty of the user to recall the password is the lowest, so that the user can quickly recall the PIN code according to the PIN code to complete the first reinforced memory.
For example, as shown in fig. 7B, on day 2 of the reinforced memory period of the PIN code, the mask characters included in the mask 33 may be increased compared to day 1, for example, 3 mask characters may be included, at which time the difficulty of the user to recall the password is increased compared to day 1, but since the user has completed one reinforced memory on day 1, the user can easily recall the PIN code to complete the second reinforced memory even if the difficulty is increased.
For example, as shown in fig. 7C, on day 7 of the reinforced memory period of the PIN code, the masked characters included in the mask 33 may be increased compared to days 1 and 2, for example, 5 masked characters may be included, at which time the difficulty of the user to remember the password is further increased compared to the previous days, but since the user has completed multiple times of reinforced memory before, the user may easily recall the PIN code and complete the reinforced memory again.
For example, as shown in fig. 7D, on day 14 of the reinforced memory period of the PIN code, all characters in the mask 33 may be masked characters, and at this time, the user needs to input the PIN code by himself, since the user has completed a plurality of times of reinforced memory, the user can generally input a correct PIN code, if the user inputs an incorrect PIN code, it is indicated that the user does not memorize the PIN code, at this time, the rule may be reset, and a password reinforced memory process for day 14 may be restarted.
For example, as shown in fig. 7E, if the user inputs the correct PIN code on the 14 th day of the PIN code strengthening memorizing period, the PIN code strengthening memorizing period is ended, and after the user sets the PIN code for 14 days, the electronic device does not display the PIN code prompting message in the SIM card verification interface 30.
For example, the electronic device may increase the number of the mask characters in the mask every at least one day during the PIN code strengthening memory period, and the number of the mask characters in the mask may gradually increase for the same number of days m as the number of days increases. For example: on day 1 after the user sets the PIN code, 2 masked characters are included in the mask; in days 2-4 after the PIN code is set by the user, the mask comprises 3 shielding characters, and the position of at least one shielding character in the mask in each day is different; on 5th to 8 th days after the PIN code is set by the user, the mask comprises 4 shielding characters, and the position of at least one shielding character in the mask of each day is different; on 9 th to 13 th days after the PIN code is set by the user, the mask comprises 5 shielding characters, and the position of at least one shielding character in the mask of each day is different; on day 14 after the user sets the PIN code, all characters in the mask are masked characters.
For example, the electronic device may determine the number of the masked characters in the mask for the m +1 th day according to the number of the masked characters included by the mask on the m th day after the PIN is set by the user and whether the mask is correctly input by the user at one time during the reinforced memory period of the PIN. Specifically, if the user correctly inputs the mask at once on day m, the number of masked characters in the mask on day m +1 may be greater than the number of masked characters in the mask on day m, e.g., the number of masked characters in the mask on day m plus 1; if the user does not correctly input the mask at one time on day m, the number of masked characters in the mask for day m +1 may be the same as the number of masked characters in the mask for day m. For example, as shown in fig. 8A, if the mask contains 2 masked characters on the 1 st day after the user sets the PIN code and the user correctly inputs the mask at one time, as shown in fig. 8B, on the 2 nd day after the user sets the PIN code, the mask may contain 3 masked characters, and on the 2 nd day after the user sets the PIN code, if the user fails to correctly input the PIN code at one time on the 2 nd day after the user sets the PIN code, as shown in fig. 8C, on the 3 rd day after the user sets the PIN code, the mask still contains 3 masked characters.
Further, if the user correctly inputs the mask once a plurality of times during the reinforced memory period of the PIN code, the PIN code may appear in the form of prompting only 1 character on the mth day after the user sets the PIN code (for example, if the user correctly inputs the mask once for three consecutive days from the first day, the PIN code appears in the form of prompting only 1 character on the 4 th day after the user sets the PIN code when the mask has a length of 6 characters and the mask includes 2 masked characters on the 1 st day during the reinforced memory period of the PIN code). At this time, if the user correctly inputs the mask at one time also on the m-th day of the PIN code reinforcement memory period, the electronic device may display the mask in a manner of masking all characters for the next k days. If the user correctly inputs the PIN code at one time on the m + 1-m + k days after the PIN code is set, the electronic equipment does not display the PIN code prompt information on the SIM card verification interface from the m + k +1 days after the PIN code is set by the user, namely, the PIN code reinforced memory period is ended in advance.
In one implementation, the electronic device may determine the location of the masked characters of the mask according to certain rules. For example, the masked characters in the mask may be located in the first few bits of the mask; for another example, the masked characters in the mask may be located in the last few bits of the mask, and for another example, the masked characters in the mask may be located in selected bits of the mask; as another example, the location of the occluding character in the mask may be determined randomly; as another example, the positions of the occluding characters in the mask may alternate with the number of days. The change rule of the position of the masked character of the mask may be specified by a user or determined by the electronic device, which is not limited in this embodiment of the application.
In one implementation mode, the electronic equipment can automatically send the stored PIN code to the SIM card module for verification without inputting the PIN code by the user on the nth day after the PIN code is set by the user, a screen locking password verification interface is displayed after the verification is passed, a screen locking password input by the user on the screen locking password verification interface is acquired, a main interface of the electronic equipment is displayed after the screen locking password is verified, and n is a positive integer greater than or equal to 1.
For example, after the reinforced memory period of the PIN code is finished, the electronic device may further determine whether the user really remembers the PIN code, and if it is determined that the user really remembers the PIN code, the electronic device may help the user to automatically input the PIN code when the user needs to input the PIN code subsequently, so as to improve user experience.
For example, after the electronic device PIN code strengthening memory period is over, the electronic device may generate a SIM card verification interface including a screen keyboard and not including PIN code prompt information during loading of the SIM card. The user can input the PIN code under the condition that the PIN code prompt information does not exist, the electronic equipment verifies the PIN code input by the user, if the PIN code passes verification, the electronic equipment successfully loads the SIM card, enters a screen locking password verification interface of the electronic equipment, and records that the number of times that the user continuously and correctly inputs the PIN code under the condition that the PIN code prompt information does not exist is 1. During the subsequent z times of loading the SIM card by the electronic device, if the user can correctly enter the PIN code z times (z is greater than or equal to 1) in succession without the PIN code prompting information, the electronic device may determine that the user remembers the PIN code. Then, the electronic equipment can automatically input the PIN code for the user on the SIM card verification interface in the process of loading the SIM card for the z +1 th time, so that the electronic equipment can automatically complete SIM card loading, quickly jump to the screen locking password verification interface from the SIM card verification interface, and does not need the user to manually input the PIN code, thereby improving the user experience.
Optionally, if the electronic device determines that the user remembers the PIN code, the electronic device may not display the SIM card verification interface during the (n + 1) th loading of the SIM card, and the process of the electronic device automatically inputting the PIN code for the user may be performed in the background, so that this SIM card loading process is not perceived by the user. Therefore, the electronic equipment can directly enter the screen locking password verification interface after being started, the whole starting process is the same as the starting process when the PIN code is not set, and the user experience is further improved.
In one implementation, the electronic device may determine, according to a certain rule, a frequency of displaying the PIN code prompt information in the SIM card verification interface. For example, during the reinforced memory period of the PIN code, the electronic device may adjust the frequency of displaying the PIN code prompt information in the SIM card verification interface according to the number of days, for example, decrease the frequency of displaying the PIN code prompt information in the SIM card verification interface according to the number of days; for another example, in the reinforced memory period of the PIN code, the electronic device may determine, according to the frequency of the user using the electronic device, the frequency of displaying the PIN code prompt information in the SIM card verification interface, for example, the more frequently the user uses the electronic device, the higher the frequency of displaying the PIN code prompt information in the SIM card verification interface; for another example, in the reinforced memory period of the PIN code, when the electronic device may power on the SIM card for the previous time or several times, the PIN code prompt information is displayed in the SIM card verification interface.
For example, when the SIM card is powered on many times within a day, the electronic device may display a PIN code prompt message in the SIM card verification interface only when the SIM card is powered on and loaded for the first time, and automatically fill the PIN code for the user when the SIM card is powered on and loaded for the subsequent time. For example, on the ith day of the enhanced memory period of the PIN code, after the user gets up in the morning, the electronic device is powered on, and the SIM card is powered on and loaded for the first time on the day; the electronic equipment can display PIN prompt information corresponding to the ith day on the SIM card verification interface, so that a user can complete a reinforced memory task of the current day; during the rest of the time after the day, if the electronic device powers up the SIM card again due to shutdown, restart, etc., the electronic device will automatically fill the PIN code for the user when the SIM card is powered up and loaded. Therefore, the frequency of inputting the PIN code by the user is reduced by the electronic equipment, so that the PIN code is input by the user on the electronic equipment at most once every day, and the use experience of the user is improved.
In one implementation, the electronic device may provide a privacy-free input switch in a setting application thereof, and the user may set a state of the privacy-free input switch by clicking or sliding the privacy-free input switch. When the password-free input switch is in an on state, the electronic equipment can automatically fill the PIN code for the user when the user is determined to remember the PIN code and the SIM card is loaded at the 2 nd time in a day and the subsequent power-on; when the password-free input switch is in an off state, the electronic equipment requires the user to manually input the PIN code whenever the user is required to input the PIN code to verify the SIM card.
Illustratively, as shown in fig. 9, the electronic device may provide a privacy-free input switch 41 on the PIN code setting page 10, which privacy-free input switch 41 may appear after the user sets the PIN code on the SIM card. Generally, since the user usually sets the PIN code on the SIM card for security purposes, such as preventing others from making a call using the electronic device, preventing others from stealing the user information in the SIM card, etc., the secret-free input switch 41 may default to the off state from security perspective, and the secret-free input switch may be turned on only after the user actively turns on the secret-free input switch.
In one implementation, during the PIN code enhanced memory period, the electronic device also allows the user to actively select whether to display a mask in the SIM card verification interface according to the rules. As shown in fig. 10A and 10B, in the SIM card authentication interface 30, the PIN code prompt information 32 includes a prompt switch 34 in addition to the mask 33. The prompting switch 34 may be a dynamic icon switch, and the user may adjust the state of the prompting switch 34 by clicking on the icon. For example: when the prompting switch is in an on state, the prompting switch is displayed as an open eye icon as shown in a figure A, and when a user clicks the eye icon, the prompting switch is switched to an off state as shown in a figure B; when the cue switch is in the off state, the cue switch is displayed as a closed eye icon as shown in fig. B, and when the user clicks the eye icon, the cue switch is switched to the on state as shown in fig. a.
Further, when the prompt switch is in the on state, as shown in fig. 10A, the electronic device may display a mask according to the rule. For example: on the 1 st day of the PIN code reinforced memory period, if the prompt switch is in an on state, the electronic equipment can display a mask containing 2 shielding characters; on day 2 of the PIN code reinforcement memory period, if the hint switch is on, the electronic device may display a mask that includes 3 masked characters. When the prompt switch is in the off state, as shown in fig. 10B, the electronic device displays the mask in such a manner that all characters are masked, i.e., the user is not prompted for any content of the PIN code.
In one implementation, the prompt switch may default to an off state, so that when the electronic device requires a user to input a PIN code, the user may input the PIN code completely by his own memory without a mask prompt. And if the user inputs the correct PIN code, the electronic equipment finishes loading the SIM card and enters a screen locking password verification interface of the operating system. If the user inputs the wrong PIN code, the electronic equipment automatically switches the prompt switch to the open state so as to display the mask according to the rule, prompt the user and help the user to remember the PIN code.
In one implementation, the prompt switch may be default to an on state, such that the electronic device displays a mask according to the rule to prompt the user each time the electronic device requires the user to input a PIN code. If the user forgets the PIN code, the PIN code can be recalled according to the prompting of the mask. If the user thinks that the user remembers the PIN code, the user does not need the mask prompting, and the user can click the prompting switch to switch the prompting switch to the closed state.
In one implementation, the electronic device may memorize a final state of the prompting switch on the ith day after the user sets the PIN code, and use the final state of the prompting switch on the ith day of the PIN code strengthening memorizing period as an initial state of the prompting switch on the (i + 1) th day of the PIN code strengthening memorizing period.
For example: on the 1 st day after the user sets the PIN code, the prompting switch is in a default closed state, if the user clicks the prompting switch or inputs an incorrect PIN code, the prompting switch is switched to an open state, and the final state of the prompting switch on the 1 st day after the user sets the PIN code is the open state. Therefore, on day 2 after the user sets the PIN code, the initial state of the reminder switch may be the on state.
For another example, on day 2 after the user sets the PIN code, the prompt switch is in a default on state, if the user thinks that the user already remembers the PIN code and does not need mask prompting, the user can click the prompt switch to switch the prompt switch to an off state, and then the final state of the prompt switch on day 2 after the user sets the PIN code is the off state. Therefore, on the 3 rd day after the user sets the PIN code, the initial state of the tip switch may be the off state.
In one implementation, during the enhanced memory period of the PIN code, the electronic device also allows the user to actively view the complete content of the PIN code. As shown in fig. 11A and 11B, in the SIM card authentication interface 30, the PIN code prompt message 32 includes an unlock switch 35 in addition to the mask 33. The unlock switch 35 may be a dynamic icon switch, and the user may adjust the state of the unlock switch 35 by clicking an icon or other means. For example: when the unlock switch 35 is in the on state, the unlock switch 35 is displayed as an unlocked lock icon as shown in fig. 11B, and when the user clicks the lock icon, the unlock switch 35 is switched to the off state; when the unlock switch 35 is in the off state, the unlock switch 35 is displayed as a locked cylinder icon as shown in fig. 11A, and when the user clicks the locked cylinder icon, the unlock switch 35 is switched to the on state. When the unlock switch 35 is in the on state, the electronic device may display the complete contents of the PIN code at the mask position. When the unlock switch 35 is in the on state, the electronic device may display a mask according to the rule and the state of the reminder switch. The unlock switch 35 defaults to the off state.
In one implementation, when the user clicks the unlock switch when the unlock switch is in the off state, the electronic device may perform biometric information verification on the user, and determine whether the user currently operating the electronic device is a target user, for example, an owner of the electronic device, according to a result of the biometric information verification, where the biometric information may be fingerprint information, face information, iris information, and the like. If the user who operates the electronic equipment is the owner of the electronic equipment, the electronic equipment switches the unlocking switch from the off state to the on state, and if the user who operates the electronic equipment is the owner of the electronic equipment, the electronic equipment keeps the unlocking switch in the off state. Therefore, the electronic equipment can only allow the owner to actively check the complete content of the PIN code in the reinforced memory period of the PIN code, and the PIN code is ensured not to be leaked.
For example, as shown in fig. 12A, when the user clicks 36 the unlock switch 35 with the unlock switch 35 in the off state, the electronic device may generate a fingerprint verification interface 50 as shown in fig. 12B on the upper layer of the SIM card verification interface 30, where the fingerprint verification interface 50 may include, for example, an element 51 for guiding the user to input fingerprint information, for example, a fingerprint pattern, and prompt text such as "verify fingerprint with light touch on the fingerprint sensing area below", and the like. Next, the electronic device may detect whether a finger of the user has a pressing action on the fingerprint identification module, and if the pressing action of the finger of the user is detected, the fingerprint identification module collects fingerprint information of the user. The electronic device can match the collected fingerprint information with fingerprint information input by the user in advance. If the collected fingerprint information is successfully matched with the fingerprint information input by the user in advance, the user biological information passes verification, the electronic device closes the fingerprint verification interface, and the unlocking switch 35 is switched to an on state as shown in fig. 12C, so that the complete content of the PIN code is displayed. If the matching between the collected fingerprint information and the fingerprint information previously input by the user fails, the verification of the biological information of the user fails, the electronic device closes the fingerprint verification interface, and the unlocking switch 35 is kept in a closed state.
The fingerprint identification module can be, for example, a fingerprint identification module arranged below the display screen (namely, a fingerprint under the screen), a fingerprint identification module arranged on the back of the electronic device (namely, a fingerprint on the back), a fingerprint identification module arranged on a frame of the electronic device (namely, a frame fingerprint), or a fingerprint identification module arranged on the front of the electronic device, such as a fingerprint identification module arranged on a key of a main screen (such as a home key fingerprint).
For example, as shown in fig. 13A, when the user clicks 37 the unlock switch 35 in a state that the unlock switch 35 is turned off, the electronic device may generate a face verification interface 60 as shown in fig. 13B on an upper layer of the SIM card verification interface 30, and simultaneously turn on a face recognition module of the electronic device to collect face information of the user, and in the process of collecting the face information, the face verification interface 60 may display an interactive animation 61 that the face information is being collected. The electronic equipment can match the collected face information with face information input by the user in advance. If the collected face information is successfully matched with the face information input by the user in advance, the biological information of the user passes verification, the electronic equipment closes the face verification interface, and the unlocking switch 35 is switched to be in an on state, so that the complete content of the PIN code is displayed. If the matching between the collected face information and the face information input by the user in advance fails, the verification of the biological information of the user fails, the electronic device closes the face verification interface, and the unlocking switch 35 is kept in a closed state.
The face recognition module may include, for example, a front-facing camera, a floodlight, a dot-matrix projector, and/or an infrared camera, and may further turn on one or more of these components to acquire the face information of the user.
In one implementation, if the PIN code hardening memory period is opened after the user modifies the PIN code, the electronic device also allows the user to enter the old PIN code (the PIN code before modification) in the SIM card verification interface to view the new PIN code (i.e., the PIN code after modification). To achieve this, the electronic device may record the old PIN code when the user modifies the PIN code, so as to facilitate verification of the old PIN code entered by the user.
For example, as shown in fig. 14A, when the unlock switch 35 is in the off state, if the user clicks 38 the unlock switch 35, the electronic device may prompt the user to enter the old PIN code at the current SIM card verification interface 30. The electronic equipment matches the old PIN 39 input by the user with the old PIN recorded by the electronic equipment; if the matching is successful, the electronic device switches the unlock switch 35 to the on state as shown in fig. 14B to display the complete content of the new PIN code; if the matching is unsuccessful, the electronic device keeps the unlocking switch 35 in the off state, or the electronic device can guide the user to continue the biometric information verification and check the complete content of the PIN code in a biometric information verification mode.
The embodiments provided in the present application introduce various aspects of the PIN code strengthening and memorizing method provided in the present application. It is understood that the electronic device comprises corresponding hardware structures and/or software modules for performing the respective functions in order to realize the above-mentioned functions. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
Fig. 15 is a schematic structural diagram of a PIN code reinforced memory device according to an embodiment of the present disclosure. In one embodiment, the electronic device may implement the corresponding functions by the hardware means shown in fig. 15. As shown in fig. 15, the PIN code reinforced memory device may include: a touch screen 601, a memory 602, and a processor 603.
In one embodiment, touch screen 601 can include a display screen for displaying images and a touch sensor that can communicate detected touch operations to an application processor to determine a touch event type and provide visual output related to the touch operations through the display screen. The processor 603 may include one or more processing units, such as: the processor 603 may include an applications processor, modem processor, graphics processor, image signal processor, controller, video codec, digital signal processor, baseband processor, and/or neural network processor, among others. The different processing units may be separate devices or may be integrated into one or more processors. A memory 602 is coupled to the processor 603 for storing various software programs and/or sets of instructions, and the memory 602 may include volatile memory and/or non-volatile memory.
The software programs and/or sets of instructions in the memory 602, when executed by the processor 603, cause the electronic device to carry out the method steps of: setting a PIN (personal identification number) of a SIM (subscriber identity module) card on electronic equipment, wherein the PIN has x characters, and the electronic equipment stores the PIN, and x is a positive integer greater than or equal to 1; on the nth day after the PIN is set by the user, the electronic equipment automatically sends the stored PIN to the SIM card module for verification without inputting the PIN, a screen locking password verification interface is displayed after verification is passed, a screen locking password input by the user on the screen locking password verification interface is obtained, a main interface of the electronic equipment is displayed after the screen locking password verification is passed, and n is a positive integer greater than or equal to 1; when the user is required to enter a PIN code: the electronic equipment prompts the PIN code according to a first rule, the first rule comprises that on the mth day after the user sets the PIN code, y characters in the PIN code are prompted to the user, m and y are positive integers larger than or equal to 1, n is not equal to m, k characters of the PIN code input by the user on an SIM card verification interface are obtained, k is larger than or equal to (x-y), the k characters of the PIN code input by the user on the SIM card verification interface are verified, if the verification is passed, a screen locking password verification interface is displayed, a screen locking password input by the user on the screen locking password verification interface is obtained, and after the screen locking password verification is passed, a main interface of the electronic equipment is displayed. According to the technical scheme, after the user sets the PIN code, the electronic equipment prompts partial content of the PIN when the user inputs the PIN code, so that the user can remember the content of the PIN code, the PIN code is strengthened to memorize, and the situation that the electronic equipment cannot be used due to the fact that the user forgets the PIN code is avoided.
In one implementation, the software program and/or the sets of instructions, when executed by the processor 603, cause the electronic device to implement the following method steps: and displaying a SIM card verification interface when the SIM card is electrically loaded, wherein the SIM card verification interface comprises PIN code prompt information, and the PIN code prompt information comprises y characters of the PIN code. Therefore, when the user inputs the PIN code on the SIM card verification interface, the content of the PIN code is recalled according to the prompt information of the PIN code, and the PIN code is subjected to strengthened memory.
In one implementation, the user is prompted that the number of characters in the PIN remains the same or decreases as m increases. Therefore, after the user sets the PIN code, the electronic equipment can gradually increase the difficulty of recalling the PIN code along with the increase of the number of days m, so that the user can remember the PIN code under the condition of less prompt information, and the memory of the user on the PIN code is strengthened.
In one implementation, the first rule further includes: judging whether the user correctly inputs the PIN code at one time on the mth day after the PIN code is set; if the user correctly inputs the PIN code at one time, the number of characters in the PIN code prompted to the user on the m +1 th day after the PIN code is set by the user is smaller than the number of characters in the PIN code prompted to the user on the m th day after the PIN code is set by the user; if the user does not correctly input the PIN at one time, the number of characters in the PIN prompted to the user on the m +1 th day after the user sets the PIN is equal to the number of characters in the PIN prompted to the user on the m th day after the user sets the PIN. Therefore, the electronic equipment can determine whether the user can remember the PIN code according to the current prompt information according to whether the user correctly inputs the PIN code at one time, if yes, the difficulty of recalling the PIN code is improved, and if not, the difficulty of recalling the PIN code is kept unchanged.
In one implementation, the first rule further includes: if the user is prompted for 1 character in the PIN code on the mth day after the user sets the PIN code, and the user correctly inputs the PIN code at one time, the user is not prompted for any character in the PIN code on the m + k days after the user sets the PIN code, and k is a positive integer greater than 1. Thus, if the user can remember the PIN code under the condition of only prompting 1 character in the PIN code, the electronic equipment guides the user to input the PIN code completely by means of self memory under the condition of not prompting the PIN code within k days later so as to strengthen the memory of the user on the PIN code.
In one implementation, the first rule further includes: if the PIN codes are correctly input at one time in the m + 1-m + k days after the PIN codes are set by the user, the SIM card verification interface does not include PIN code prompt information from the m + k +1 days after the PIN codes are set by the user. In this way, if the user can input the PIN code completely by means of his own memory without prompting the PIN code for k days, the electronic device considers that the PIN code is memorized by the user, and therefore, the electronic device does not display PIN code prompting information on the SIM card verification interface after that.
In one implementation, the first rule further includes: judging whether the user correctly inputs the PIN code at one time on the Mth day after the PIN code is set, wherein M is the duration of a preset password reinforced memory period and is a positive integer; if the user correctly inputs the PIN code at one time, starting from the M +1 th day after the user sets the PIN code, the SIM card verification interface does not comprise PIN code prompt information; if the user does not input the PIN code correctly at one time, the password reinforced memory period is reset. Therefore, if the user does not correctly output the PIN code at one time on the Mth day after the PIN code is set, the electronic equipment considers that the user does not memorize the PIN code in the password reinforced memory period, and therefore the electronic equipment resets the password reinforced memory period to enable the user to carry out a round of reinforced memory.
In one implementation mode, the PIN prompt information further comprises a prompt switch, and the prompt switch responds to the click operation of a user to switch between an on state and an off state; when the prompting switch is in an on state, the PIN code prompting information displays at least one character of the PIN code according to a first rule; when the prompting switch is in an off state, the PIN prompting information shields all characters of the PIN. In this way, the electronic device allows the user to autonomously select whether to accept PIN code enhanced memory.
In one implementation, the prompting switch defaults to an off state, and when it is detected that the user inputs an incorrect PIN code, the prompting switch is switched to an on state. Therefore, when the user inputs the wrong PIN code, the electronic equipment starts the PIN code to strengthen the memory.
In one implementation mode, the PIN prompt information further comprises an unlocking switch, and the unlocking switch is switched between an on state and an off state in response to the clicking operation of a user; when the unlocking switch is in an on state, the PIN prompt information displays the complete content of the PIN; when the unlocking switch is in the closed state, the PIN code prompt message displays at least one character of the PIN code according to a first rule. In this way, the electronic device allows the user to actively view the complete contents of the PIN code when he forgets it.
In one implementation, the software program and/or the sets of instructions, when executed by the processor 603, cause the electronic device to further implement the method steps of: when the fact that a user clicks an unlocking switch in a closed state is detected, biological information of the user is obtained; determining whether the user is a target user according to the biological information; and if the user is the target user, the unlocking switch is switched to the on state. Therefore, the electronic equipment allows the user to firstly carry out identity verification according to the biological information when forgetting the PIN code, and actively check the complete content of the PIN code when the identity verification is passed. Thus, the electronic device allows the user to actively view the complete content of the new PIN code by entering the old PIN code when the user forgets the PIN code.
In one implementation, the software program and/or the sets of instructions, when executed by the processor 603, cause the electronic device to further implement the method steps of: and when the unlocking switch is in a closed state, if the condition that the user inputs an old PIN code on the SIM card verification interface is detected, the unlocking switch is switched to an open state.
Fig. 16 is a schematic structural diagram of another PIN code reinforced memory device according to an embodiment of the present disclosure. In one embodiment, the electronic device may implement the corresponding functions by the software means shown in fig. 16. As shown in fig. 16, the PIN code reinforced memory device may include: a setting module 701, a prompting module 702, an input module 703 and a verification module 704. Wherein: the setting module 701 is used for setting a PIN (personal identification number) of a SIM (subscriber identity module) card on the electronic equipment, wherein the PIN has x characters, the electronic equipment stores the PIN, and x is a positive integer greater than or equal to 1; the verification module 704 is used for automatically sending the stored PIN code to the SIM card module for verification without inputting the PIN code by the user on the nth day after the PIN code is set by the user, displaying a screen locking password verification interface after the verification is passed, acquiring a screen locking password input by the user on the screen locking password verification interface, and displaying a main interface of the electronic equipment after the screen locking password verification is passed, wherein n is a positive integer greater than or equal to 1; a prompt module 702, configured to, when a user is required to input a PIN code: prompting the PIN code according to a first rule, wherein the first rule comprises prompting y characters in the PIN code to the user on the mth day after the user sets the PIN code, m and y are positive integers which are more than or equal to 1, and n is not equal to m; an input module 703, configured to obtain k characters of a PIN code input by a user on a SIM card verification interface, where k is greater than or equal to (x-y); the verification module 704 is further configured to verify k characters of the PIN code input by the user on the SIM card verification interface, if the verification is passed, display a screen locking password verification interface, obtain a screen locking password input by the user on the screen locking password verification interface, and display a main interface of the electronic device after the screen locking password verification is passed. According to the technical scheme, after the user sets the PIN code, the electronic equipment prompts partial content of the PIN when the user inputs the PIN code, so that the user can remember the content of the PIN code, the PIN code is strengthened to memorize, and the situation that the electronic equipment cannot be used due to the fact that the user forgets the PIN code is avoided.
In one implementation, the prompt module 702 is specifically configured to display a SIM card verification interface when the SIM card is electrically loaded, where the SIM card verification interface includes PIN code prompt information, and the PIN code prompt information includes y characters of a PIN code. Therefore, when the user inputs the PIN code on the SIM card verification interface, the content of the PIN code is recalled according to the prompt information of the PIN code, and the PIN code is subjected to reinforced memory.
In one implementation, the user is prompted that the number of characters in the PIN remains the same or decreases as m increases. Therefore, after the user sets the PIN code, the electronic equipment can gradually increase the difficulty of recalling the PIN code along with the increase of the number of days m, so that the user can recall the PIN code under the condition of less prompt information, and the memory of the user on the PIN code is strengthened.
In one implementation, the first rule further includes: judging whether the user correctly inputs the PIN code at one time on the mth day after the PIN code is set; if the user correctly inputs the PIN code at one time, the number of characters in the PIN code prompted to the user on the m +1 th day after the PIN code is set by the user is smaller than the number of characters in the PIN code prompted to the user on the m th day after the PIN code is set by the user; if the user does not correctly input the PIN at one time, the number of characters in the PIN prompted to the user on the m +1 th day after the user sets the PIN is equal to the number of characters in the PIN prompted to the user on the m th day after the user sets the PIN. Therefore, the electronic equipment can determine whether the user can remember the PIN code according to the current prompt information according to whether the user correctly inputs the PIN code at one time, if yes, the difficulty of recalling the PIN code is improved, and if not, the difficulty of recalling the PIN code is kept unchanged.
In one implementation, the first rule further includes: if the user is prompted for 1 character in the PIN code on the mth day after the user sets the PIN code, and the user correctly inputs the PIN code at one time, the user is not prompted for any character in the PIN code on the m + k days after the user sets the PIN code, k being a positive integer greater than 1. Thus, if the user can remember the PIN code under the condition of only prompting 1 character in the PIN code, the electronic equipment guides the user to input the PIN code completely by means of self memory under the condition of not prompting the PIN code within k days later so as to strengthen the memory of the user on the PIN code.
In one implementation, the first rule further includes: if the PIN codes are correctly input at one time in the m + 1-m + k days after the PIN codes are set by the user, the SIM card verification interface does not include PIN code prompt information from the m + k +1 days after the PIN codes are set by the user. In this way, if the user can input the PIN code completely by means of his own memory without prompting the PIN code for k days, the electronic device considers that the PIN code is memorized by the user, and therefore, the electronic device does not display PIN code prompting information on the SIM card verification interface after that.
In one implementation, the first rule further includes: the prompting module 702 is further configured to determine whether the user correctly inputs the PIN code at one time on the mth day after the PIN code is set, where M is a preset duration of the password-enhanced memory period, and M is a positive integer; if the user correctly inputs the PIN code at one time, the SIM card verification interface does not comprise PIN code prompt information from the M +1 th day after the PIN code is set by the user; if the user does not input the PIN code correctly at one time, the password reinforced memory period is reset. Therefore, if the user does not correctly output the PIN code at one time on the Mth day after the PIN code is set, the electronic equipment considers that the user does not memorize the PIN code in the password reinforced memory period, and therefore the electronic equipment resets the password reinforced memory period to enable the user to carry out a round of reinforced memory.
In one implementation mode, the PIN prompt information further comprises a prompt switch, and the prompt switch responds to the click operation of a user to switch between an on state and an off state; the prompt module 702 is further configured to display at least one character of the PIN code according to the first rule when the prompt switch is in an on state, and shield all characters of the PIN code by the PIN code prompt information when the prompt switch is in an off state. In this way, the electronic device allows the user to autonomously select whether to accept PIN code enhanced memory.
In one implementation, the prompt module 702 is further configured to prompt the switch to the on state when it is detected that the user inputs an incorrect PIN code. Therefore, when the user inputs the wrong PIN code, the electronic equipment starts the PIN code to strengthen the memory.
In one implementation mode, the PIN code prompt message further comprises an unlocking switch, and the unlocking switch is switched between an on state and an off state in response to the clicking operation of a user; the prompt module 702 is further configured to display complete contents of the PIN code by the PIN code prompt information when the unlock switch is in an on state, and display at least one character of the PIN code according to the first rule by the PIN code prompt information when the unlock switch is in an off state. In this way, the electronic device allows the user to actively view the complete content of the PIN code when he forgets it.
In one implementation, the prompting module 702 is further configured to, when it is detected that the user clicks the unlock switch in the off state, obtain biological information of the user, determine whether the user is a target user according to the biological information, and, if the user is the target user, switch the unlock switch to the on state. Therefore, the electronic equipment allows the user to firstly carry out identity verification according to the biological information when forgetting the PIN code, and actively check the complete content of the PIN code when the identity verification is passed.
In one implementation, the prompting module 702 is further configured to, when the unlocking switch is in the off state, switch the unlocking switch to the on state if it is detected that the user inputs an old PIN code on the SIM card verification interface. Thus, the electronic device allows the user to actively view the complete content of the new PIN code by entering the old PIN code when the user forgets the PIN code.
Embodiments of the present application also provide a computer-readable storage medium having stored therein instructions, which when executed on a computer, cause the computer to perform the method of the above-mentioned aspects.
Embodiments of the present application also provide a computer program product containing instructions which, when executed on a computer, cause the computer to perform the method of the above aspects.
The embodiment of the application further provides a chip system, and fig. 17 is a schematic structural diagram of the chip system. The chip system comprises a processor 801 for enabling the apparatus to perform the functions referred to in the above aspects, e.g. to generate or process information referred to in the above methods. In one possible design, the chip system further includes a memory 802 for holding computer instructions 803 and data necessary for the private information generating apparatus. The chip system may be constituted by a chip, or may include a chip and other discrete devices.
It is understood that a person skilled in the art can combine, split, recombine and the like the embodiments of the present application to obtain other embodiments on the basis of several embodiments provided by the present application, and the embodiments do not depart from the scope of the present application.
The above embodiments are only intended to be specific embodiments of the present application, and are not intended to limit the scope of the embodiments of the present application, and any modifications, equivalent substitutions, improvements, and the like made on the basis of the technical solutions of the embodiments of the present application should be included in the scope of the embodiments of the present application.

Claims (12)

1. A PIN code reinforced memory method is characterized by comprising the following steps:
setting a PIN (personal identification number) of a SIM (subscriber identity module) card on electronic equipment, wherein the PIN has x characters, the electronic equipment stores the PIN, and x is a positive integer greater than or equal to 1;
on the nth day after the PIN is set by the user, the electronic equipment automatically sends the stored PIN to an SIM card module for verification without inputting the PIN by the user, a screen locking password verification interface is displayed after the verification is passed, a screen locking password input by the user on the screen locking password verification interface is obtained, a main interface of the electronic equipment is displayed after the screen locking password verification is passed, and n is a positive integer greater than or equal to 1;
when the user is required to enter the PIN code:
the electronic equipment determines the duration of a PIN code reinforced memory period according to the memory degree of the PIN code and/or the length of the PIN code;
during the reinforced memory period of the PIN code, the electronic equipment prompts the PIN code according to a first rule, wherein the first rule comprises prompting a PIN code prompting message to a user on the mth day after the user sets the PIN code; the PIN code prompt information comprises y characters in the PIN code, m and y are positive integers which are larger than or equal to 1, wherein n is not equal to m;
the PIN code prompt message further comprises an unlocking switch, and the unlocking switch responds to the clicking operation of a user and is switched between an opening state and a closing state; when the unlocking switch is in a closed state, if the situation that a user inputs an old PIN code on the SIM card verification interface is detected, the unlocking switch is switched to an open state, and the PIN code prompt information displays x characters in the PIN code;
acquiring k characters or x characters of a PIN code input by a user on the SIM card verification interface, wherein k is greater than or equal to (x-y),
verifying k characters or x characters of the PIN code input by the user at the SIM card verification interface,
if the verification is passed, displaying a screen locking password verification interface,
and acquiring a screen locking password input by a user on the screen locking password verification interface, and displaying a main interface of the electronic equipment after the screen locking password passes verification.
2. The method of claim 1, wherein prompting the user for y characters in the PIN code comprises: and displaying a SIM card verification interface when the SIM card is electrically loaded, wherein the SIM card verification interface comprises the PIN prompt information.
3. The method according to claim 1 or 2,
prompting the user that the number of characters in the PIN code is kept constant or reduced along with the increase of m.
4. The method of claim 1, wherein the first rule further comprises:
judging whether the user correctly inputs the PIN code at one time on the mth day after the PIN code is set;
if the user correctly inputs the PIN code at one time, the number of characters in the PIN code prompted to the user on the m +1 th day after the PIN code is set by the user is smaller than the number of characters in the PIN code prompted to the user on the m th day after the PIN code is set by the user;
if the user does not correctly input the PIN code at one time, the number of characters in the PIN code prompted to the user on the m +1 th day after the PIN code is set by the user is equal to the number of characters in the PIN code prompted to the user on the m th day after the PIN code is set by the user.
5. The method of claim 4, wherein the first rule further comprises:
if the user is prompted for 1 character in the PIN code on the mth day after the user sets the PIN code, and the user correctly inputs the PIN code at one time, the user is not prompted for any character in the PIN code on the m + k days after the user sets the PIN code, and k is a positive integer greater than 1.
6. The method of claim 5, wherein the first rule further comprises:
if the PIN codes are correctly input at one time in the m + 1-m + k days after the PIN codes are set by the user, starting from the m + k +1 days after the PIN codes are set by the user, the SIM card verification interface does not include PIN code prompt information.
7. The method of claim 2, wherein the first rule further comprises:
judging whether the PIN code is correctly input at one time or not on the Mth day after the PIN code is set by the user, wherein M is the preset duration of the password reinforced memory period and is a positive integer;
if the user correctly inputs the PIN code at one time, starting from the M +1 th day after the PIN code is set by the user, the SIM card verification interface does not include PIN code prompt information;
and if the user does not correctly input the PIN code at one time, resetting the password reinforced memory period.
8. The method of claim 1,
the PIN code prompt information further comprises a prompt switch, and the prompt switch responds to the click operation of a user to switch between an on state and an off state;
when the prompting switch is in an on state, the PIN code prompting information displays at least one character of the PIN code according to the first rule;
when the prompting switch is in an off state, the PIN code prompting information shields all characters of the PIN code.
9. The method of claim 8,
the prompting switch is in a closed state by default, and when the fact that the user inputs an incorrect PIN code is detected, the prompting switch is switched to be in an open state.
10. The method of claim 1,
when the unlocking switch is in an on state, the PIN prompt information displays the complete content of the PIN;
and when the unlocking switch is in a closed state, the PIN prompt information displays at least one character of the PIN according to the first rule.
11. The method of claim 10, further comprising:
when the unlocking switch in the closed state is detected to be clicked by a user, acquiring biological information of the user;
determining whether the user is a target user according to the biological information;
and if the user is the target user, switching the unlocking switch to an on state.
12. An electronic device, comprising: a processor, a memory and a display screen; the memory stores program instructions that, when executed by the processor, cause the electronic device to perform the method of any of claims 1-11.
CN202110807160.7A 2021-07-16 2021-07-16 PIN code reinforced memory method and electronic equipment Active CN113609474B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110807160.7A CN113609474B (en) 2021-07-16 2021-07-16 PIN code reinforced memory method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110807160.7A CN113609474B (en) 2021-07-16 2021-07-16 PIN code reinforced memory method and electronic equipment

Publications (2)

Publication Number Publication Date
CN113609474A CN113609474A (en) 2021-11-05
CN113609474B true CN113609474B (en) 2022-09-16

Family

ID=78337758

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110807160.7A Active CN113609474B (en) 2021-07-16 2021-07-16 PIN code reinforced memory method and electronic equipment

Country Status (1)

Country Link
CN (1) CN113609474B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270754A (en) * 2014-09-29 2015-01-07 福建星网锐捷网络有限公司 SIM authentication method and device
CN105550551A (en) * 2015-12-25 2016-05-04 北京奇虎科技有限公司 Password processing method and equipment, and password prompt method and equipment
CN108154017A (en) * 2017-12-28 2018-06-12 上海传英信息技术有限公司 A kind of method of password authentication and password validation system based on intelligent terminal
CN109992933A (en) * 2019-04-03 2019-07-09 中电科技(北京)有限公司 The firmware of PIN-based code authorization starts method
CN110691352A (en) * 2018-07-04 2020-01-14 中国移动通信有限公司研究院 SIM card access control method, device, medium and equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090001729A (en) * 2007-05-15 2009-01-09 엘지전자 주식회사 Apparatus and method for authorizing certification code in digital media device
US8667280B2 (en) * 2010-02-24 2014-03-04 Ca, Inc. Method and apparatus for applying a partial password in a multi-factor authentication scheme
US9524395B2 (en) * 2011-11-08 2016-12-20 Telefonaktiebolaget Lm Ericsson (Publ) Apparatus and methods for obtaining a password hint
CN107038370A (en) * 2017-04-26 2017-08-11 深圳市微橙网络科技有限公司 A kind of cipher memory points out application software
CN111917728A (en) * 2020-07-08 2020-11-10 五八有限公司 Password verification method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270754A (en) * 2014-09-29 2015-01-07 福建星网锐捷网络有限公司 SIM authentication method and device
CN105550551A (en) * 2015-12-25 2016-05-04 北京奇虎科技有限公司 Password processing method and equipment, and password prompt method and equipment
CN108154017A (en) * 2017-12-28 2018-06-12 上海传英信息技术有限公司 A kind of method of password authentication and password validation system based on intelligent terminal
CN110691352A (en) * 2018-07-04 2020-01-14 中国移动通信有限公司研究院 SIM card access control method, device, medium and equipment
CN109992933A (en) * 2019-04-03 2019-07-09 中电科技(北京)有限公司 The firmware of PIN-based code authorization starts method

Also Published As

Publication number Publication date
CN113609474A (en) 2021-11-05

Similar Documents

Publication Publication Date Title
EP1916588B1 (en) Mobile information terminal device
EP3133528A1 (en) Method and apparatus for fingerprint identification
US8224128B2 (en) Portable information terminal device
EP2709031B1 (en) Gesture- and expression-based authentication
US8955063B2 (en) Terminal device authentication method, terminal device and program
US7979714B2 (en) Authentication and access control device
WO2015172515A1 (en) Iris recognition method and device for mobile terminal
JP2007249585A (en) Authentication device and control method therefor, electronic equipment provided with authentication device, control program for authentication device, and recording medium with the program thereon
EP3964984A1 (en) Unlocking method and electronic device
KR20150046766A (en) Unlocking process mehtod, apparatus and device for terminal
CN110348186B (en) Display method based on user identity recognition and electronic equipment
US20240095329A1 (en) Cross-Device Authentication Method and Electronic Device
US20180239915A1 (en) Methods, apparatuses, and storage mediums for protecting information
CN106066763B (en) Terminal unlocking method and device
WO2017208519A1 (en) Biometric authentication device, portable terminal device, and control program
CN113609474B (en) PIN code reinforced memory method and electronic equipment
WO2023279830A1 (en) Fingerprint entry method and electronic device
KR20060094436A (en) Method for qualifying access of user application in portable terminal
CN116048243A (en) Display method and electronic equipment
CN111128115B (en) Information verification method and device, electronic equipment and storage medium
JP2013190992A (en) Information processing terminal, and authentication method and authentication program of the same
KR100693592B1 (en) Method of key setup/execution using fingerprint recognition and wireless communication terminal using it
KR102195456B1 (en) Method for Executing Function of Mobile Terminal by Using Facial Recognition
CN107516031B (en) Temporary authorization method and related product
WO2016016997A1 (en) Mobile information terminal, method for controlling mobile information terminal, and communication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant