CN105574375B - Safe operation method and device - Google Patents

Safe operation method and device Download PDF

Info

Publication number
CN105574375B
CN105574375B CN201410532354.0A CN201410532354A CN105574375B CN 105574375 B CN105574375 B CN 105574375B CN 201410532354 A CN201410532354 A CN 201410532354A CN 105574375 B CN105574375 B CN 105574375B
Authority
CN
China
Prior art keywords
user
verification
verification mark
preset operation
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410532354.0A
Other languages
Chinese (zh)
Other versions
CN105574375A (en
Inventor
王海洋
胡境彬
曾岳锋
陈秋滢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410532354.0A priority Critical patent/CN105574375B/en
Publication of CN105574375A publication Critical patent/CN105574375A/en
Application granted granted Critical
Publication of CN105574375B publication Critical patent/CN105574375B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

A method of secure operation, comprising: when an event that a user carries out preset operation is detected, judging whether the user is provided with a verification mark for carrying out the preset operation, if the user is provided with the verification mark for carrying out the preset operation, prompting the user to input the set verification mark, detecting whether the verification mark is correct, if the verification mark input by the user is correct, allowing the user to carry out the preset operation, and prompting the user to set the verification mark for carrying out the next preset operation. In addition, the invention also provides a safe operation device. The safe operation method and the safe operation device can improve the safety of the operation.

Description

Safe operation method and device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a secure operation method and apparatus.
Background
The internet is based on various operations of the mobile terminal, and the operation of the user has a safety risk. After the password, identity and other information of the mobile operation is stolen or leaked, the loss of the user is easily caused.
In the prior art, the operation security is generally increased by setting a secondary password, binding a dynamic password, verifying a short message and the like by a user, and when the user operation is detected to be abnormal, the user inputs the secondary password, the dynamic password and the short message verification code, and the operation verification is performed according to the secondary password, the dynamic password and the short message verification code.
However, in the above prior art, the secondary password is a fixed password string, and is easily stolen by lawbreakers, and the security of operation cannot be guaranteed when the dynamic password and the short message verification code are lost in the mobile terminal and the system key is leaked.
Disclosure of Invention
In view of this, the present invention provides a method and an apparatus for secure operation, so as to implement authentication of the current operation through the last set verification flag, and improve the security of the current operation.
The safe operation method provided by the embodiment of the invention comprises the following steps: when an event that a user performs preset operation is detected, judging whether the user is provided with a verification mark for performing the preset operation; if the user is provided with a verification mark for performing the preset operation, prompting the user to input the set verification mark, and detecting whether the verification mark input by the user is correct; and if the verification mark input by the user is correct, allowing the user to perform the preset operation, and prompting the user to set a verification mark for performing the next preset operation.
The safety operation device provided by the embodiment of the invention comprises: the device comprises a judging unit, a judging unit and a judging unit, wherein the judging unit is used for judging whether a verification mark for carrying out preset operation is set by a user when an event for carrying out the preset operation by the user is detected; a prompting unit, configured to prompt the user to input a set verification mark if the determining unit determines that the user has the verification mark for performing the preset operation; a detection unit for detecting whether the verification mark input by the user is correct; the processing unit is used for allowing the user to carry out the preset operation if the detection unit detects that the verification mark input by the user is correct; and the prompting unit is also used for prompting the user to set a verification mark for carrying out the next preset operation.
According to the safe operation method and the safe operation device, the verification mark is set, the set verification mark is input for verification when the preset operation is performed next time, the preset operation is allowed to be performed after the verification is passed, and the safety of the preset operation can be improved.
In order to make the aforementioned and other objects, features and advantages of the invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
Fig. 1 is an application environment diagram of a secure operation method and apparatus according to an embodiment of the present invention;
fig. 2 shows a schematic structural diagram of a mobile terminal;
FIG. 3 is a flowchart illustrating a method for secure operation according to a first embodiment of the present invention;
fig. 4 is a schematic diagram of a prompt window in the secure operation method according to the first embodiment of the present invention;
FIG. 5 is a flowchart illustrating a method for secure operations according to a second embodiment of the present invention;
fig. 6 is a schematic diagram of a verification flag setting interface in the secure operation method according to the second embodiment of the present invention;
fig. 7 is a schematic structural diagram of a safety operation device according to a third embodiment of the present invention;
fig. 8 is a schematic structural diagram of a safety operation device according to a fourth embodiment of the present invention.
Detailed Description
To further illustrate the technical means and effects of the present invention adopted to achieve the predetermined objects, the following detailed description of the embodiments, structures, features and effects according to the present invention will be made with reference to the accompanying drawings and preferred embodiments.
Fig. 1 is an application environment diagram of a secure operation method and apparatus according to an embodiment of the present invention. As shown in fig. 1, the mobile terminal 300 and the server 100 are located in a wired or wireless network through which the mobile terminal 300 performs data interaction with the server 100. When detecting an event of a user performing a preset operation, the mobile terminal 300 determines, through the server 100, whether the user has a verification mark for performing the preset operation, and if the user has the verification mark for performing the preset operation, prompts the user to input the set verification mark, and detects whether the verification mark is correct, and if the verification mark input by the user is correct, allows the user to perform the preset operation, and prompts the user to set a verification mark for performing the next preset operation.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a mobile terminal. The mobile terminal of the present invention may include: a smart phone, a tablet computer, a notebook, a POS machine, an e-book reader, an MP3 player (Moving Picture Experts Group Audio Layer III, motion Picture Experts compression standard Audio Layer 3), an MP4 player (Moving Picture Experts Group Audio Layer IV, motion Picture Experts compression standard Audio Layer 4), a laptop, a car-mounted computer, a wearable device, etc. supporting network data transmission.
The mobile terminal 300 includes a memory 302, a memory controller 304, one or more processors 306 (only one shown), a peripheral interface 308, a radio frequency module 310, a positioning module 312, a camera module 314, an audio module 316, a touch screen 318, and a key module 320. These components communicate with each other via one or more communication buses/signal lines 122.
It is to be understood that the configuration shown in fig. 2 is merely exemplary, and that the mobile terminal 300 may include more or fewer components than shown in fig. 2, or may have a different configuration than shown in fig. 2. The components shown in fig. 2 may be implemented in hardware, software, or a combination thereof.
The memory 302 may be used to store software programs and modules, such as program instructions/modules corresponding to the method and apparatus for secure operation in the embodiment of the present invention, and the processor 306 executes various functional applications and data processing by running the software programs and modules stored in the memory 302, that is, implementing the method for secure operation in the mobile terminal.
The memory 302 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 302 may further include memory located remotely from the processor 306, which may be connected to the mobile terminal 300 over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof. Access to the memory 302 by the processor 306, and possibly other components, may be under the control of the memory controller 304.
The peripherals interface 308 couples various input/output devices to the CPU and to the memory 302. The processor 306 executes various software, instructions within the memory 302 to perform various functions of the mobile terminal 300 as well as data processing.
In some embodiments, the peripheral interface 308, the processor 306, and the memory controller 304 may be implemented in a single chip. In other examples, they may be implemented separately from the individual chips.
The rf module 310 is used for receiving and transmitting electromagnetic waves, and implementing interconversion between the electromagnetic waves and electrical signals, so as to communicate with a communication network or other devices. The rf module 310 may include various existing circuit elements for performing these functions, such as an antenna, an rf transceiver, a digital signal processor, an encryption/decryption chip, a Subscriber Identity Module (SIM) card, memory, and so forth. The rf module 310 may communicate with various networks such as the internet, an intranet, a wireless network, or with other devices via a wireless network. The wireless network may comprise a cellular telephone network, a wireless local area network, or a metropolitan area network. The Wireless network may use various Communication standards, protocols, and technologies, including, but not limited to, Global System for Mobile Communication (GSM), Enhanced Mobile Communication (Enhanced Data GSM Environment, EDGE), wideband Code division multiple Access (W-CDMA), Code Division Multiple Access (CDMA), Time Division Multiple Access (TDMA), bluetooth, Wireless Fidelity (WiFi) (e.g., IEEE802.11 a, IEEE802.11b, IEEE802.11g, and/or IEEE802.11 n), Voice over internet protocol (VoIP), VoIP, world wide mail for internet, Wi-Max, and any other suitable protocol for short message Communication, and may even include those protocols that have not yet been developed.
The positioning module 312 is used for acquiring the current position of the mobile terminal 300. Examples of the positioning module 312 include, but are not limited to, a global positioning satellite system (GPS), a wireless local area network-based positioning technology, or a mobile communication network-based positioning technology.
The camera module 314 is used to take pictures or videos. The pictures or videos taken may be stored in the memory 302 and may be transmitted through the radio frequency module 310.
The audio module 316 provides an audio interface to the user, which may include one or more microphones, one or more speakers, and audio circuitry. The audio circuitry receives audio data from the peripheral interface 308, converts the audio data to electrical information, and transmits the electrical information to the speaker. The speaker converts the electrical information into sound waves that the human ear can hear. The audio circuitry also receives electrical information from the microphone, converts the electrical information to voice data, and transmits the voice data to the peripheral interface 308 for further processing. The audio data may be retrieved from the memory 302 or through the radio frequency module 310. In addition, the audio data may also be stored in the memory 302 or transmitted through the radio frequency module 310. In some examples, the audio module 316 may also include an earphone jack for providing an audio interface to a headset or other device.
The touch screen 318 provides both an output and an input interface between the mobile terminal 300 and a user. In particular, touch screen 318 displays video output to the user, the content of which may include text, graphics, video, and any combination thereof. Some of the output results are for some of the user interface objects. Touch screen 318 also receives user inputs, such as user clicks, swipes, and other gesture operations, for user interface objects to respond to these user inputs. The technique of detecting user input may be based on resistive, capacitive, or any other possible touch detection technique. Specific examples of touch screen 318 display units include, but are not limited to, liquid crystal displays or light emitting polymer displays.
The key module 320 also provides an interface for a user to input to the mobile terminal 300, and the user may press different keys to cause the mobile terminal 300 to perform different functions.
First embodiment
Referring to fig. 3, fig. 3 is a diagram illustrating a security operation method according to a first embodiment of the invention. As shown in fig. 3, the method for secure operation provided by this embodiment includes:
step S101, when an event that a user performs preset operation is detected, judging whether the user is provided with a verification mark for performing the preset operation;
the user starts app (application) at the mobile terminal 300 to perform a preset operation, for example, starts a WeChat service on a mobile phone to perform a payment service.
After detecting the event of the user performing the preset operation, the mobile terminal 300 searches for relevant information on the server 100, determines whether the user has a verification mark for performing the preset operation, and obtains the verification mark set by the user. The authentication mark includes: verifying a password string, verifying a gesture, verifying a picture, and verifying a voice. The password character string verification is to set a verification mark taking the character string as a password, the gesture verification is to set a gesture as the verification mark, the gesture can be a graph with a certain track drawn on a mobile phone screen by using a finger, the gesture verification is to set the gesture in a picture selected by a user, the verification mark is set in a mode of combining the picture and the gesture, and the voice verification is to select or input a section of voice as the verification mark.
Step S102, if the user is provided with a verification mark for the preset operation, prompting the user to input the set verification mark, and detecting whether the verification mark input by the user is correct;
if the judgment result is that the user who wants to perform the preset operation is provided with the verification mark for performing the preset operation, the user is prompted to input the set verification mark, and whether the verification mark input by the user is correct or not is detected, namely whether the verification mark is the same as the previously stored verification mark set by the user last time or not is detected.
Step S103, if the verification flag input by the user is correct, allowing the user to perform the preset operation, and prompting the user to set a verification flag for performing the next preset operation.
If the verification mark input by the user is detected to be correct, the verification is confirmed to be passed, and the user is allowed to perform the preset operation, for example, payment is completed in a WeChat. And prompting the user to set a verification mark for performing the next preset operation, namely resetting one verification mark after performing the preset operation each time for performing verification when performing the preset operation next time.
It can be understood that, according to different actual application scenarios or different types of the preset operation, when the preset operation is completed only on the side of the mobile terminal 300, the mobile terminal 300 may obtain the authentication flag set by the user according to the prompt and store the authentication flag locally, and when the preset operation is completed only by the interaction between the mobile terminal 300 and the server 100, the mobile terminal 300 may obtain the authentication flag set by the user according to the prompt and send the authentication flag to the server 100 for storage, so that when the user performs the preset operation again through the mobile terminal 300 or another terminal device, the mobile terminal 300 or another terminal device may obtain the authentication flag set by the user from the server 100.
For example, in an application scenario of modifying a screen locking password of a mobile phone, when detecting an event that a user modifies the screen locking password, the mobile phone determines whether the user has a verification mark for modifying the screen locking password, if so, prompts the user to input the set verification mark, and detects whether the verification mark is correct, if so, allows the user to modify the screen locking password, and prompts the user to set the verification mark for performing the next screen locking password modifying operation, and obtains and stores the verification mark set by the user.
Under the application scene that the WeChat is started on the mobile phone to carry out the payment service, when the mobile phone detects an event that a user carries out the payment operation through the running WeChat, whether a verification mark used for carrying out the payment operation is set by the user is judged through a service server, if yes, the user is prompted to input the set verification mark, the verification mark is sent to the service server to detect whether the verification mark is correct, if yes, the user is allowed to carry out the payment operation, after the payment operation is finished, the user is prompted to set the verification mark used for carrying out the next payment operation through a prompting window shown in figure 4, the verification mark set by the user is obtained, and the verification mark is sent to the service server to be stored.
Further, the mobile phone can prompt the user to input the set authentication mark and the form of the authentication mark set by the user according to the current date when prompting the user to input the set authentication mark. And when prompting the user to set a verification mark for carrying out the next payment operation, prompting the user to set a verification mark in a form which is in accordance with the verification mark corresponding to the current date according to the current date.
In the embodiment of the invention, the preset operation is allowed to be carried out after the verification is passed by setting the verification mark and inputting the set verification mark for verification when the preset operation is carried out next time, so that the safety of carrying out the preset operation can be improved.
Second embodiment
Referring to fig. 5, fig. 5 is a diagram illustrating a safety operation method according to a second embodiment of the present invention. As shown in fig. 5, the method for secure operation provided by this embodiment includes:
step S201, when an event that a user performs preset operation is detected, judging whether the user is provided with a verification mark for performing the preset operation;
the user starts app (application) at the mobile terminal 300 to perform a preset operation, for example, starts a WeChat service on a mobile phone to perform a payment service.
After detecting the event of the user performing the preset operation, the mobile terminal 300 searches for relevant information on the server 100, and determines whether the user is provided with a verification flag for performing the preset operation. The authentication mark includes: verifying a password string, verifying a gesture, verifying a picture, and verifying a voice. The password character string verification is to set a verification mark taking the character string as a password, the gesture verification is to set a gesture as the verification mark, the gesture can be a graph with a certain track drawn on a mobile phone screen by using a finger, the gesture verification is to set the gesture in a picture selected by a user, the verification mark is set in a mode of combining the picture and the gesture, and the voice verification is to select or input a section of voice as the verification mark.
If the user has a verification flag for performing the preset operation, step S202 is executed: prompting the user to input the set verification mark and the verification mark set by the user, and if the user does not set the verification mark for performing the preset operation, executing step S206: and prompting the user to verify in a preset verification mode.
Step S202, prompting the user to input the set verification mark and the form of the verification mark set by the user;
if the judgment result is that the user who wants to perform the preset operation is provided with a verification mark for performing the preset operation, the user is prompted to input the set verification mark, and the user is prompted to input the set verification mark and simultaneously prompt the form of the verification mark set by the user. For example, the user is prompted that the set authentication mark is in the form of one of an authentication password character string, an authentication gesture, an authentication picture, and an authentication voice, so that the user can remember the content of the set authentication mark.
Step S203, detecting whether the verification mark input by the user is correct;
it is detected whether the authentication flag input by the user is correct, i.e., the same as the previously saved authentication flag last set by the user. If yes, go to step S204: allowing the user to perform the preset operation, if not, executing step S208: and refusing the user to perform the preset operation.
Step S204, allowing the user to perform the preset operation;
if the verification mark input by the user is detected to be correct, the verification is confirmed to be passed, and the user is allowed to perform the preset operation, for example, payment is completed in a WeChat.
If the preset operation is completed, step S205 is executed: and prompting the user to set a verification mark for performing the next preset operation.
Step S205, prompting the user to set a verification mark for performing the next preset operation;
the server 100 may be preset with a database storing dates, forms of authentication marks, and correspondence between dates and forms of authentication marks. It is to be understood that the database may also be preset on the mobile terminal 300. Specifically, after each preset operation, the user is prompted to reset the verification mark for the next preset operation. The setting mode for setting the verification mark each time may specifically be to find a corresponding relationship between a date and the verification mark form, to find the verification mark form corresponding to the current date from the database, and to prompt the user to set the verification mark conforming to the verification mark form corresponding to the current date according to the current date. For example, the first day of each month sets a verification flag in the form of a verification password character string, the second day sets a verification flag in the form of a verification gesture, the third day sets a verification flag in the form of a verification picture, and the fourth day sets a verification flag in the form of voice verification. For another example, a verification mark in the form of a verification password character string is set every monday, a verification mark in the form of a verification gesture is set every tuesday, a verification mark in the form of a verification picture is set every wednesday, a verification mark in the form of voice verification is set every thursday, and verification marks in the forms above are randomly set for three days in the remaining week. Specifically, the prompt may be performed through a verification flag setting interface as shown in fig. 6, and the prompting manner may include: for example, the mobile terminal 300 may generate the prompt information according to the current date and the form of the corresponding verification mark and display the prompt information in the prompt information display area of the verification mark setting interface; or in a verification mark form selection area of the verification mark setting interface, locking the verification mark form which does not correspond to the current date, namely only allowing the user to select the verification mark form corresponding to the current date.
Step S206, prompting the user to verify in a preset verification mode;
if the judgment result shows that the user is not provided with the verification mark for performing the preset operation, the user is prompted to verify in a preset verification mode, wherein the preset verification mode comprises a traditional verification mode, such as a mode of verifying according to a preset fixed password or a mode of verifying according to a dynamic password sent to a mobile phone.
Step S207, judging whether the verification is passed;
specifically, the mobile terminal 300 acquires the verification information input by the user according to the prompt in step S206, verifies the verification information, and if the verification is passed, executes step S204: allowing the user to perform the preset operation, and then performing step S205; if the verification is not passed, step S208 is executed: and refusing the user to perform the preset operation.
Step S208, refusing the user to perform the preset operation.
And if the verification mark input by the user is detected to be incorrect, or the user passes a preset verification mode and fails to pass the verification, refusing the user to perform the preset operation.
In the embodiment of the invention, the preset operation is allowed to be carried out after the verification is passed by setting the verification mark and inputting the set verification mark for verification when the preset operation is carried out next time, so that the safety of carrying out the preset operation can be improved.
Third embodiment
Referring to fig. 7, fig. 7 is a schematic structural diagram of a security operating device according to a third embodiment of the present invention, where the security operating device can be applied to the mobile terminal shown in fig. 2 to implement the security operating method according to the above-mentioned embodiment. As shown in fig. 7, the safety operation device 40 of the present embodiment includes:
a judging unit 41, configured to, when an event that a user performs a preset operation is detected, judge whether the user is provided with a verification flag for performing the preset operation;
a prompting unit 42, configured to prompt the user to input a set verification flag if the determining unit 41 determines that the user is provided with the verification flag for performing the preset operation;
a detecting unit 43, configured to detect whether the verification flag input by the user is correct;
a processing unit 44, configured to allow the user to perform the preset operation if the detection unit 43 detects that the verification flag input by the user is correct;
and the prompting unit 42 is further used for prompting the user to set a verification mark for performing the next preset operation.
The process of each unit of the safety operation device 40 in the embodiment of the present invention executing its function is described with reference to the above description of each embodiment in fig. 1 and fig. 6, and is not described again here.
In the embodiment of the invention, the safety of the preset operation can be improved by setting the verification mark, inputting the set verification mark for verification when the preset operation is performed next time, and allowing the preset operation after the verification is passed.
Fourth embodiment
Referring to fig. 8, fig. 8 is a schematic structural diagram of a security operating device according to a fourth embodiment of the present invention, which can be applied to the mobile terminal shown in fig. 2 to implement the security operating method according to the above-mentioned embodiment. As shown in fig. 8, the present embodiment provides a safety operation device 50 including:
a judging unit 51, configured to, when an event that a user performs a preset operation is detected, judge whether the user is provided with a verification flag for performing the preset operation;
preferably, the authentication mark comprises: verifying a password string, verifying a gesture, verifying a picture, and verifying a voice.
A prompting unit 52, configured to prompt the user to input a set verification flag if the determining unit 51 determines that the user is provided with the verification flag for performing the preset operation;
a detecting unit 53, configured to detect whether the verification flag input by the user is correct;
a processing unit 54, configured to allow the user to perform the preset operation if the detection unit 53 detects that the verification flag input by the user is correct;
the prompting unit 52 is further configured to prompt the user to set a verification flag for performing the next preset operation.
Preferably, the prompting unit 52 is further configured to prompt the user to perform verification in a preset verification manner if the judging unit 51 judges that the user is not provided with a verification mark for performing the preset operation;
the processing unit 54 is further configured to allow the user to perform the preset operation if the verification is passed, and deny the user from performing the preset operation if the verification is not passed;
the prompting unit 52 is further configured to prompt the user to set a verification flag for performing the next preset operation if the preset operation is completed.
Preferably, the safety operation device 50 in the present embodiment further includes:
a search unit 55 for searching for a correspondence between a date and the form of the authentication mark;
the prompting unit 52 is further configured to prompt the user to set a verification flag in a form of the verification flag corresponding to the current date according to the current date.
Preferably, the prompting unit 52 is further configured to prompt the user for the set form of the verification flag when prompting the user to input the set verification flag.
The process of each unit of the safety operation device 50 in the embodiment of the present invention executing its function is described with reference to the above description of each embodiment in fig. 1 and fig. 6, and is not described again here.
In the embodiment of the invention, the safety of the preset operation can be improved by setting the verification mark, inputting the set verification mark for verification when the preset operation is performed next time, and allowing the preset operation after the verification is passed.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
Although the present invention has been described with reference to a preferred embodiment, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (9)

1. A method of secure operation, comprising:
when an event that a user performs preset operation is detected, judging whether the user is provided with a verification mark for performing the preset operation;
if the user is provided with a verification mark for performing the preset operation, prompting the user to input the forms of the set verification mark and the verification mark set last time, and detecting whether the verification mark input by the user is the same as the verification mark set last time by the user for performing the preset operation;
the verification mark is in the form of one of a password verification character string, a gesture verification, a picture verification and voice verification;
if the verification mark input by the user is the same as the verification mark which is set by the user last time and used for performing the preset operation, allowing the user to perform the preset operation;
searching for a corresponding relation between the date and the form of the verification mark;
generating prompt information according to the current date and the form of the corresponding verification mark, and displaying the prompt information in a prompt information display area of a verification mark setting interface; or, in a verification mark form selection area of the verification mark setting interface, locking a verification mark form which does not correspond to the current date to prompt the user to set a verification mark which conforms to the verification mark form corresponding to the current date, wherein the set verification mark is used for performing the next preset operation.
2. The method of claim 1, wherein determining whether the user is provided with a verification flag for performing the preset operation further comprises:
if not, prompting the user to verify in a preset verification mode;
if the verification is passed, allowing the user to perform the preset operation, and if the verification is not passed, refusing the user to perform the preset operation;
and if the preset operation is finished, prompting the user to set a verification mark for carrying out the next preset operation.
3. The method of claim 1, further comprising:
and prompting the form of the verification mark set by the user when prompting the user to input the set verification mark.
4. The method of claim 3, wherein the detecting whether the verification flag input by the user is the same as the verification flag set by the user last time for performing the preset operation comprises:
if not, refusing the user to perform the preset operation.
5. A security authentication apparatus, comprising:
the device comprises a judging unit, a judging unit and a judging unit, wherein the judging unit is used for judging whether a verification mark for carrying out preset operation is set by a user when an event for carrying out the preset operation by the user is detected;
a prompting unit, configured to prompt the user to input a set verification mark if the determining unit determines that the user has a verification mark for performing the preset operation and a verification mark set last time;
the verification mark is in the form of one of a password verification character string, a gesture verification, a picture verification and voice verification;
the detection unit is used for detecting whether the verification mark input by the user is the same as the verification mark which is set by the user last time and is used for performing the preset operation;
the processing unit is used for allowing the user to perform the preset operation if the detection unit detects that the verification mark input by the user is the same as the verification mark which is set by the user last time and is used for performing the preset operation;
the prompting unit is also used for searching the corresponding relation between the date and the verification mark form; generating prompt information according to the current date and the form of the corresponding verification mark, and displaying the prompt information in a prompt information display area of a verification mark setting interface; or, in a verification mark form selection area of the verification mark setting interface, locking a verification mark form which does not correspond to the current date to prompt the user to set a verification mark which is in a verification mark form corresponding to the current date, wherein the set verification mark is used for a verification mark for the next preset operation.
6. The apparatus of claim 5,
the prompting unit is further used for prompting the user to verify in a preset verification mode if the judging unit judges that the user is not provided with a verification mark for performing the preset operation;
the processing unit is further configured to allow the user to perform the preset operation if the verification is passed, and deny the user to perform the preset operation if the verification is not passed;
and the prompting unit is further used for prompting the user to set the preset operation for the next time if the preset operation is completed.
7. The apparatus of claim 5,
the prompting unit is further used for prompting the form of the verification mark set by the user when prompting the user to input the set verification mark.
8. An electronic device, characterized in that the electronic device comprises:
a memory for storing executable instructions;
a processor for implementing the method of secure operation of any of claims 1 to 4 when executing executable instructions stored in the memory.
9. A storage medium having stored thereon executable instructions which, when executed by a processor, carry out a method of secure operation according to any one of claims 1 to 4.
CN201410532354.0A 2014-10-11 2014-10-11 Safe operation method and device Active CN105574375B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410532354.0A CN105574375B (en) 2014-10-11 2014-10-11 Safe operation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410532354.0A CN105574375B (en) 2014-10-11 2014-10-11 Safe operation method and device

Publications (2)

Publication Number Publication Date
CN105574375A CN105574375A (en) 2016-05-11
CN105574375B true CN105574375B (en) 2021-04-06

Family

ID=55884498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410532354.0A Active CN105574375B (en) 2014-10-11 2014-10-11 Safe operation method and device

Country Status (1)

Country Link
CN (1) CN105574375B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105897780A (en) * 2016-06-29 2016-08-24 北京小米移动软件有限公司 Password protection method and device and terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655768A (en) * 2009-09-23 2010-02-24 谭立彦 Anti-peep password input method
US7735124B2 (en) * 2005-03-24 2010-06-08 Chyi-Yeu Lin Password input and verification method
CN102346831A (en) * 2011-10-31 2012-02-08 广东欧珀移动通信有限公司 Handheld device privacy encryption protection method of Android operating system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102251713A (en) * 2011-06-02 2011-11-23 刘婧娜 Unlocking method of vehicle

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7735124B2 (en) * 2005-03-24 2010-06-08 Chyi-Yeu Lin Password input and verification method
CN101655768A (en) * 2009-09-23 2010-02-24 谭立彦 Anti-peep password input method
CN102346831A (en) * 2011-10-31 2012-02-08 广东欧珀移动通信有限公司 Handheld device privacy encryption protection method of Android operating system

Also Published As

Publication number Publication date
CN105574375A (en) 2016-05-11

Similar Documents

Publication Publication Date Title
CN105306204B (en) Security verification method, device and system
CN104700010B (en) Personal information protection method and protection device
EP2985975B1 (en) Method, apparatus and system for authenticating access and computer program
US9998887B2 (en) Short message service reading method and device
CN105590043B (en) Identity verification method, device and system
US10659587B2 (en) Incoming call management method and apparatus
US9569607B2 (en) Security verification method and apparatus
CN105306208B (en) Identity verification method and device
CN105323066B (en) Identity verification method and device
CN105657479B (en) Video processing method and device
CN105577375B (en) Identity verification method and device
US9225700B1 (en) Proximity-based authentication
CN110765502B (en) Information processing method and related product
WO2019047148A1 (en) Password verification method, terminal, and computer readable storage medium
KR20140120196A (en) Method and apparatus for transmitting message in an electronic device
EP3016349A1 (en) Method and apparatus for verifying terminal and computer program product
CN106341365B (en) New account information deleting method and device
CN105592005B (en) Security verification method, device and system
US9047470B2 (en) Secure provisioning of commercial off-the-shelf (COTS) devices
EP3145152B1 (en) Short message service reading method and device
TW201826158A (en) Method, Device and Terminal for Displaying Data
CN104811304B (en) Identity verification method and device
CN105100005B (en) Identity verification method and device
CN105574375B (en) Safe operation method and device
KR20070066548A (en) Method for executing signature certification operation and terminal of enabling the method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant