CN105577633A - Verification method and terminal - Google Patents

Verification method and terminal Download PDF

Info

Publication number
CN105577633A
CN105577633A CN201510377054.4A CN201510377054A CN105577633A CN 105577633 A CN105577633 A CN 105577633A CN 201510377054 A CN201510377054 A CN 201510377054A CN 105577633 A CN105577633 A CN 105577633A
Authority
CN
China
Prior art keywords
user
password
interface
pseudo operation
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510377054.4A
Other languages
Chinese (zh)
Other versions
CN105577633B (en
Inventor
贺才强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510377054.4A priority Critical patent/CN105577633B/en
Publication of CN105577633A publication Critical patent/CN105577633A/en
Application granted granted Critical
Publication of CN105577633B publication Critical patent/CN105577633B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention discloses a verification method and a terminal. The method comprises the steps that when passing of verification of first passwords of a user is detected, an interface of a hidden input port carrying second passwords is displayed; whether the second passwords are acquired on the interface is detected; and if the detection result is no, the user is defined as an illegal user. With application of the verification method and the terminal, security of user information can be effectively protected.

Description

A kind of verification method and terminal
Technical field
The present invention relates to the technical field of information security, particularly relate to a kind of verification method and terminal.
Background technology
At present, by network, terminal can realize carrying out interconnected with plurality of devices, by the client at other equipment of terminal loads, may have access to and operate the system of other equipment.As the management system of home furnishings intelligent main equipment in operating article networking, thus user can realize the operation to Smart Home in terminal; For another example access Cloud Server, thus read-write operation etc. can be carried out to the content be stored on Cloud Server; Due to the independence of other device systems, need to strengthen the safety precaution by the system of other equipment of terminal access.
Current when terminal login application, carry out authentication by various ways, as input user cipher, scan user fingerprints or iris etc., but this kind of method protected mode is single, is easily cracked, and effectively can not protect user information safety.
Summary of the invention
Embodiments provide a kind of verification method and terminal.Adopt the embodiment of the present invention, can more effective protection user information safety.
On the one hand, The embodiment provides a kind of verification method, the method can comprise:
After detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display;
Detect and whether on described interface, get described second password;
If the result detected is no, then defining described user is disabled user.
On the other hand, The embodiment provides a kind of terminal, this terminal can comprise:
Display module, for after detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display;
Password detection module, for detecting whether get described second password on described interface;
Definition module, for when the result that described password detection module detects is no, then defining described user is disabled user.
In the embodiment of the present invention, carried the interface of the hidden input port of the second password by display, and detect whether get the second password on the surface, can judge that whether the user of current operation terminal is illegal, thus can protect legal user information safety.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, another accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the flow chart of an embodiment of a kind of verification method in the present invention;
Fig. 2 is the flow chart of another embodiment of a kind of verification method in the present invention;
Fig. 3 is the structural representation of an embodiment of a kind of terminal in the present invention;
Fig. 4 is the structural representation of another embodiment of a kind of terminal in the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making all embodiments obtained under creative work prerequisite, belong to the scope of protection of the invention.
Terminal mentioned in the embodiment of the present invention can comprise the terminals such as mobile phone, panel computer, PC, portable electronic equipment.
Below with reference to the accompanying drawings embodiments of the invention are described.See Fig. 1, it is the flow chart of an embodiment of a kind of verification method in the present invention.The method can comprise the following steps.
Step S101, after detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display.
In one embodiment, whether terminal can be detected user and be verified by first password, as user logs in a certain application, or during the client of a certain equipment in terminal, first can carry out password authentification to user, if user is verified by first password, then can show the interface of the hidden input port of carrying the second password further.Concrete, this interface can be blank interface, or the normal display interface logged in after application, or page jump waits for the multiple generic interface such as interface, in this generic interface, carry the hidden input port of the second password, namely display reminding user does not input the information of any password on the surface, only has validated user to know and should input the second password on the surface.Wherein, first password and the second password can comprise fingerprint identifier, iris verification information or user-defined numeral or letter code combination, the user-defined information such as gesture that swipe.
Step S102, detects whether on described interface, get described second password.
In one embodiment, after the interface of hidden input port of the second password is carried in display, can detect and get the second password whether on the surface.Optionally, can detect whether getting the second password in Preset Time, as in Preset Time, user does not carry out Password Input operation or input code error, then can determine that the result detected is no, then need to carry out next step, if get the second password of user's input at this interface, then can judge that the current user operated terminal is as validated user, optionally, can the normal display interface of display application or client, allow user to carry out normal running to its application or client.As user log in the client of Smart Home master server in terminal time, if user correctly have input first password and the second password, operation can be carried out to master server to control, correctly input the second password if fail or do not input the second password, then carrying out next step.
Step S103, if the result detected is no, then defining described user is disabled user.
In one embodiment, if do not get the second password in step s 102, then the user defining current operation terminal is disabled user, thus can protect the information security of validated user.
Optionally, if the user of definition current operation terminal is disabled user, then can the warning system of triggering terminal, send a warning message in public security system, wherein warning information can comprise the characteristic information of disabled user, the facial information of the first-class device of shooting as opened terminal to user gathers, or gathers the finger print information etc. of user.
Optionally; if the non-disabled user of user of definition current operation terminal; then can not display application or the normal operation interface of client; corresponding; can display application or the client pseudo operation interface of presetting; on the surface, any operational order of user all cannot this application of practical operation or device operating system corresponding to client, thus protect the information security of validated user.
Carried the interface of the hidden input port of the second password by display, and detect whether get the second password on the surface, can judge that whether the user of current operation terminal is illegal, thus can protect legal user information safety.
See Fig. 2, it is the flow chart of another embodiment of a kind of verification method in the present invention.The method can comprise the following steps.
Step S201, if detect, user logs in the client of another equipment in terminal, display first checking interface, inputs described first password to make described user at described first checking interface.
In one embodiment, when terminal detects that user needs the operating system logging in another equipment, as detected, user is when terminal opens the client about another equipment, as logged in Cloud Server or logging in Intelligent housing server etc., then can show the first checking interface, input first password on the surface to point out user.Wherein, the first authorization information can comprise fingerprint identifier, iris verification information or user-defined numeral or letter code combination, the user-defined information such as gesture that swipe.
Step S202, after detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display.
In one embodiment, if user is verified by first password, then can show the interface of the hidden input port of carrying the second password further.Concrete, this interface can be blank interface, or the normal display interface logged in after application, or page jump waits for the multiple generic interface such as interface, in this generic interface, carry the hidden input port of the second password, namely display reminding user does not input the information of any password on the surface, only has validated user to know and should input the second password on the surface.And disabled user cannot learn in this interface the hidden input port of carrying the second password, thus really can not enter a certain application in the client of another equipment or terminal, thus protect the fail safe of other device operating systems.
Step S203, detects whether on described interface, get described second password.
In one embodiment, after the interface of hidden input port of the second password is carried in display, can detect and get the second password whether on the surface.Optionally, can detect whether getting the second password in Preset Time, as in Preset Time, user does not carry out Password Input operation or input code error, then can determine that the result detected is no, then need to carry out next step, if get the second password of user's input at this interface, then can judge that the current user operated terminal is as validated user, optionally, can the normal display interface of display application or client, allow user to carry out normal running to its application or client.As user log in the client of Smart Home master server in terminal time, if user correctly have input first password and the second password, operation can be carried out to master server to control, correctly input the second password if fail or do not input the second password, then carrying out next step.
Step S204, if the result detected is no, then defining described user is disabled user.
In one embodiment, if do not get the second password in step S203, then the user defining current operation terminal is disabled user, thus can protect the information security of validated user.
Step S205, the pseudo operation interface of display another equipment described.
In one embodiment, if defining this user is disabled user, then the pseudo operation interface of another equipment can be shown on the client.Wherein, this pseudo operation interface is not the true operation interface in client, is only a modeling interface, after the operational order obtaining user, and can not according to another equipment of the true control operation of this operational order.
Step S206, obtains the pseudo operation instruction of described disabled user.
In one embodiment, behind the pseudo operation interface of another equipment of display, the operational order of the disabled user then obtained can be pseudo operation instruction, it is relative with the user's true operation instruction obtained on real operation interface, another equipment by distinguish receive for pseudo operation instruction or true operation instruction, different operations can be performed, thus produce different operating results.
Step S207, according to described pseudo operation instruction feedback pseudo operation result to described disabled user.
Optionally, this step also can comprise the following steps:
Described pseudo operation instruction is sent to another equipment described;
Receive the described pseudo operation result of another equipment simulating described;
Show described pseudo operation result.
In one embodiment, if get the pseudo operation instruction of disabled user, this pseudo operation instruction can be sent to another equipment, another equipment is by distinguishing that this operational order is pseudo operation instruction, and do not perform real operation behavior, only according to this pseudo operation instruction simulation pseudo operation result, as received the operational order of the control air-conditioner temperature that user inputs at pseudo operation interface, this operational order can be sent on Smart Home master server by terminal, Smart Home master server is by distinguishing that the operational order of this control temperature is pseudo operation instruction, an operating result can be simulated, and non-genuine controls air-conditioning adjustment temperature, as the pseudo operation instruction feedback of " adjusted air-conditioner temperature " can be fed back to terminal, this operational order can be shown to user by terminal, disabled user is thought, and the object of oneself reaches, thus protect the information security of validated user.
Optionally, pseudo operation interface and pseudo operation result can Reality simulation operation interface and true operation results, also can customize pseudo operation interface, as interface background color is different from true operation interface, font is not equal, can be arranged on real operation interface by corresponding inlet porting to pseudo operation interface; In like manner, pseudo operation result is also different from true operation result, and if pseudo operation result feedback is " processed ", true operation result feedback is " your xx problem is processed " etc.Thus validated user can be made to be strayed on pseudo operation interface and can be distinguished, thus again can implement Password Operations, true control operation can be carried out to another equipment.
Step S208, gathers the characteristic information of described disabled user.
In one embodiment, if the user of definition current operation terminal is after disabled user, can gather the characteristic information of disabled user, the facial information of the first-class device of shooting to user as opened terminal gathers, or gathers the finger print information etc. of user.
Optionally, also the characteristic information of disabled user can be gathered after Preset Time, as Preset Time can be 3 minutes, thus validated user can be prevented to fail input the second password and open pseudo operation interface by mistake in time, exit this client and again verify to the time of validated user abundance.
Step S209, sends the warning information comprising described characteristic information.
In one embodiment; if collect the characteristic information of this disabled user; can the warning information comprising this characteristic information be sent in public security system; also can be sent in another default terminal; thus can notify that validated user has disabled user to invade; validated user can be enable to change first password or the second password in time, thus the user information safety of effective protection.
Carried the interface of the hidden input port of the second password by display, and detect whether get the second password on the surface, can judge that whether the user of current operation terminal is illegal, thus can protect legal user information safety.
See Fig. 3, it is the structural representation of an embodiment of a kind of terminal in the present invention.This terminal can comprise: display module 01, password detection module 02, definition module 03.
Wherein, display module 01, for after detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display.
In one embodiment, whether terminal can be detected user and be verified by first password, as user logs in a certain application, or during the client of a certain equipment in terminal, first can carry out password authentification to user, if user is verified by first password, then display module 01 can show the interface of the hidden input port of carrying the second password further.Concrete, this interface can be blank interface, or the normal display interface logged in after application, or page jump waits for the multiple generic interface such as interface, in this generic interface, carry the hidden input port of the second password, namely display reminding user does not input the information of any password on the surface, only has validated user to know and should input the second password on the surface.Wherein, first password and the second password can comprise fingerprint identifier, iris verification information or user-defined numeral or letter code combination, the user-defined information such as gesture that swipe.
Password detection module 02, for detecting whether get described second password on described interface.
In one embodiment, after the interface of hidden input port of the second password is carried in display module 01 display, password detection module 02 can detect to get the second password whether on the surface.Optionally, can detect whether getting the second password in Preset Time, as user does not carry out Password Input operation or input code error in Preset Time, then can determine that the result detected is no; If get the second password of user's input at this interface, then can judge that the current user operated terminal is as validated user, optionally, can the normal display interface of display application or client, allow user to carry out normal running to its application or client.As user log in the client of Smart Home master server in terminal time, if user correctly have input first password and the second password, operation can be carried out to master server to control, correctly input the second password if fail or do not input the second password, then can determine that the result detected is no.
Definition module 03, for when the result that described password detection module 02 detects is no, then defining described user is disabled user.
In one embodiment, if when the result that password detection module 02 detects is no, then definition module 03 defines the user of current operation terminal is disabled user, thus can protect the information security of validated user.
Optionally, if the user that definition module 03 defines current operation terminal is disabled user, then can the warning system of triggering terminal, send a warning message in public security system, wherein warning information can comprise the characteristic information of disabled user, the facial information of the first-class device of shooting as opened terminal to user gathers, or gathers the finger print information etc. of user.
Optionally; if definition module 03 defines the non-disabled user of user of current operation terminal; then can not display application or the normal operation interface of client; corresponding; can display application or the client pseudo operation interface of presetting; on the surface, any operational order of user all cannot this application of practical operation or device operating system corresponding to client, thus protect the information security of validated user.
Carried the interface of the hidden input port of the second password by display, and detect whether get the second password on the surface, can judge that whether the user of current operation terminal is illegal, thus can protect legal user information safety.
See Fig. 4, it is the structural representation of another embodiment of a kind of terminal in the present invention.This terminal can comprise: display module 11, password detection module 12, definition module 13, virtual display module 14, acquisition module 15, feedback module 16, acquisition module 17, alarm sending module 18.
Wherein, display module 11, if for detecting that user logs in the client of another equipment in terminal, display first checking interface, inputs described first password to make described user at described first checking interface.
In one embodiment, when terminal detects that user needs the operating system logging in another equipment, as detected, user is when terminal opens the client about another equipment, as logged in Cloud Server or logging in Intelligent housing server etc., then display module 11 can show the first checking interface, inputs first password on the surface to point out user.Wherein, the first authorization information can comprise fingerprint identifier, iris verification information or user-defined numeral or letter code combination, the user-defined information such as gesture that swipe.
Display module 11 is also for after detecting that user is verified by first password, and the interface of the hidden input port of the second password is carried in display.
In one embodiment, if user is verified by first password, then display module 11 can show the interface of the hidden input port of carrying the second password further.Concrete, this interface can be blank interface, or the normal display interface logged in after application, or page jump waits for the multiple generic interface such as interface, in this generic interface, carry the hidden input port of the second password, namely display reminding user does not input the information of any password on the surface, only has validated user to know and should input the second password on the surface.And disabled user cannot learn in this interface the hidden input port of carrying the second password, thus really can not enter a certain application in the client of another equipment or terminal, thus protect the fail safe of other device operating systems.
Password detection module 12, for detecting whether get described second password on described interface.
In one embodiment, after the interface of hidden input port of the second password is carried in display module 11 display, password detection module 12 can detect to get the second password whether on the surface.Optionally, can detect whether getting the second password in Preset Time, as user does not carry out Password Input operation or input code error in Preset Time, then can determine that the result detected is no; If get the second password of user's input at this interface, then can judge that the current user operated terminal is as validated user, optionally, can the normal display interface of display application or client, allow user to carry out normal running to its application or client.As user log in the client of Smart Home master server in terminal time, if user correctly have input first password and the second password, operation can be carried out to master server to control, correctly input the second password if fail or do not input the second password, then can determine that the result detected is no.
Definition module 13, for when the result that described password detection module 12 detects is no, then defining described user is disabled user.
In one embodiment, if when the result that password detection module 12 detects is no, then the user defining current operation terminal is disabled user, thus can protect the information security of validated user.
Virtual display module 14, for defining described user at described definition module 13 for after disabled user, the pseudo operation interface of display another equipment described.
In one embodiment, if it is disabled user that definition module 13 defines this user, then virtual display module 14 can show the pseudo operation interface of another equipment on the client.Wherein, this pseudo operation interface is not the true operation interface in client, is only a modeling interface, after the operational order obtaining user, and can not according to another equipment of the true control operation of this operational order.
Acquisition module 15, for obtaining the pseudo operation instruction of described disabled user.
In one embodiment, after virtual display module 14 shows the pseudo operation interface of another equipment, then the operational order of the disabled user of acquisition module 15 acquisition can be pseudo operation instruction, it is relative with the user's true operation instruction obtained on real operation interface, another equipment by distinguish receive for pseudo operation instruction or true operation instruction, different operations can be performed, thus produce different operating results.
Feedback module 16, for according to described pseudo operation instruction feedback pseudo operation result to described disabled user.
Optionally, feedback module 16 also can comprise with lower unit:
Instruction sending unit 161, for being sent to another equipment described by described pseudo operation instruction;
Receiving element 162, for receiving the described pseudo operation result of another equipment simulating described;
Result display unit 163, for showing described pseudo operation result.
In one embodiment, if acquisition module 15 gets the pseudo operation instruction of disabled user, this pseudo operation instruction can be sent to another equipment by instruction sending unit 161, another equipment is by distinguishing that this operational order is pseudo operation instruction, and do not perform real operation behavior, only according to this pseudo operation instruction simulation pseudo operation result, as received the operational order of the control air-conditioner temperature that user inputs at pseudo operation interface, this operational order can be sent on Smart Home master server by instruction sending unit 161, Smart Home master server is by distinguishing that the operational order of this control temperature is pseudo operation instruction, an operating result can be simulated, and non-genuine controls air-conditioning adjustment temperature, as the pseudo operation instruction feedback of " adjusted air-conditioner temperature " can be fed back to receiving element 162, this operational order can be shown to user by result display unit 163, disabled user is thought, and the object of oneself reaches, thus protect the information security of validated user.
Optionally, pseudo operation interface and pseudo operation result can Reality simulation operation interface and true operation results, also can customize pseudo operation interface, as interface background color is different from true operation interface, font is not equal, can be arranged on real operation interface by corresponding inlet porting to pseudo operation interface; In like manner, pseudo operation result is also different from true operation result, and if pseudo operation result feedback is " processed ", true operation result feedback is " your xx problem is processed " etc.Thus validated user can be made to be strayed on pseudo operation interface and can be distinguished, thus again can implement Password Operations, true control operation can be carried out to another equipment.
Acquisition module 17, for defining described user at described definition module 13 for after disabled user, gathers the characteristic information of described disabled user.
In one embodiment, if definition module 13 defines the user of current operation terminal for after disabled user, acquisition module 17 can gather the characteristic information of disabled user, and the facial information of the first-class device of shooting to user as opened terminal gathers, or gathers the finger print information etc. of user.
Optionally, acquisition module 17 also can gather the characteristic information of disabled user after Preset Time, as Preset Time can be 3 minutes, thus validated user can be prevented to fail input the second password and open pseudo operation interface by mistake in time, exit this client and again verify to the time of validated user abundance.
Alarm sending module 18, for sending the warning information comprising described characteristic information.
In one embodiment; if acquisition module 17 collects the characteristic information of this disabled user; the warning information comprising this characteristic information can be sent in public security system by alarm sending module 18; also can be sent in another default terminal; thus can notify that validated user has disabled user to invade; validated user can be enable to change first password or the second password in time, thus the user information safety of effective protection.
Carried the interface of the hidden input port of the second password by display, and detect whether get the second password on the surface, can judge that whether the user of current operation terminal is illegal, thus can protect legal user information safety.
Device embodiment described above is only schematic, the wherein said unit illustrated as separating component or can may not be and physically separates, parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of module wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.Those of ordinary skill in the art, when not paying performing creative labour, are namely appreciated that and implement.
Step in embodiment of the present invention method can be carried out order according to actual needs and be adjusted, merges and delete.
Unit in embodiment of the present invention terminal or equipment or subelement can carry out merging, divide and deleting according to actual needs.
Through the above description of the embodiments, those skilled in the art can be well understood to the mode that each execution mode can add required general hardware platform by software and realize, and can certainly pass through hardware.Based on such understanding, technique scheme can embody with the form of software product the part that prior art contributes in essence in other words, this computer software product can store in a computer-readable storage medium, as ROM/RAM, magnetic disc, CD etc., comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) perform the method described in some part of each embodiment or embodiment.
Above-described execution mode, does not form the restriction to this technical scheme protection range.The amendment done within any spirit at above-mentioned execution mode and principle, equivalently to replace and improvement etc., within the protection range that all should be included in this technical scheme.

Claims (10)

1. a verification method, is characterized in that, comprising:
After detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display;
Detect and whether on described interface, get described second password;
If the result detected is no, then defining described user is disabled user.
2. method as claimed in claim 1, is characterized in that, described after detecting that user is verified by first password, before the interface of hidden input port of the second password is carried in display, described method also comprises:
If detect, user logs in the client of another equipment in terminal, display first checking interface, inputs described first password to make described user at described first checking interface.
3. method as claimed in claim 2, is characterized in that, if be no in the result of described detection, then define described user for after disabled user, described method also comprises:
The pseudo operation interface of display another equipment described;
Obtain the pseudo operation instruction of described disabled user;
According to described pseudo operation instruction feedback pseudo operation result to described disabled user.
4. method as claimed in claim 3, is characterized in that, described according to described pseudo operation instruction feedback pseudo operation result to described disabled user, comprising:
Described pseudo operation instruction is sent to another equipment described;
Receive the described pseudo operation result of another equipment simulating described;
Show described pseudo operation result.
5. method as described in as arbitrary in claim 1-4, is characterized in that, if be no in the result of described detection, then define described user for after disabled user, described method also comprises:
Gather the characteristic information of described disabled user;
Send the warning information comprising described characteristic information.
6. a terminal, is characterized in that, comprising:
Display module, for after detecting that user is verified by first password, the interface of the hidden input port of the second password is carried in display;
Password detection module, for detecting whether get described second password on described interface;
Definition module, for when the result that described password detection module detects is no, then defining described user is disabled user.
7. terminal as claimed in claim 6, is characterized in that, described display module also for:
If detect, user logs in the client of another equipment in terminal, display first checking interface, inputs described first password to make described user at described first checking interface.
8. terminal as claimed in claim 7, it is characterized in that, described terminal also comprises:
Virtual display module, for defining described user at described definition module for after disabled user, the pseudo operation interface of display another equipment described;
Acquisition module, for obtaining the pseudo operation instruction of described disabled user;
Feedback module, for according to described pseudo operation instruction feedback pseudo operation result to described disabled user.
9. terminal as claimed in claim 8, it is characterized in that, described feedback module comprises:
Instruction sending unit, for being sent to another equipment described by described pseudo operation instruction;
Receiving element, for receiving the described pseudo operation result of another equipment simulating described;
Result display unit, for showing described pseudo operation result.
10. terminal as described in as arbitrary in claim 6-9, it is characterized in that, described terminal also comprises:
Acquisition module, for defining described user at described definition module for after disabled user, gathers the characteristic information of described disabled user;
Alarm sending module, for sending the warning information comprising described characteristic information.
CN201510377054.4A 2015-06-27 2015-06-27 A kind of verification method and terminal Active CN105577633B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510377054.4A CN105577633B (en) 2015-06-27 2015-06-27 A kind of verification method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510377054.4A CN105577633B (en) 2015-06-27 2015-06-27 A kind of verification method and terminal

Publications (2)

Publication Number Publication Date
CN105577633A true CN105577633A (en) 2016-05-11
CN105577633B CN105577633B (en) 2019-10-11

Family

ID=55887295

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510377054.4A Active CN105577633B (en) 2015-06-27 2015-06-27 A kind of verification method and terminal

Country Status (1)

Country Link
CN (1) CN105577633B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018000241A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart door access on basis of dual fingerprints
WO2018000265A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart-door access on basis of mobile terminal and dual fingerprints
WO2018000245A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access on basis of dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
CN108771491A (en) * 2018-05-24 2018-11-09 宁波国盛电器有限公司 A kind of sandwich unit
CN110891069A (en) * 2019-12-24 2020-03-17 北京同有飞骥科技股份有限公司 Password verification method and system based on user login

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005661A (en) * 2006-11-15 2007-07-25 深圳凯虹移动通信有限公司 Mobile terminal with data and menu hidden function and its enciphering hiding method
CN101360110A (en) * 2008-10-06 2009-02-04 中国电信股份有限公司 Set-top box application security detecting method, apparatus and system
CN101635015A (en) * 2009-08-31 2010-01-27 北京飞天诚信科技有限公司 Method for improving interface safety
CN103425912A (en) * 2012-04-27 2013-12-04 网秦无限(北京)科技有限公司 Safety device and display method thereof
CN103455740A (en) * 2013-08-30 2013-12-18 深圳创维数字技术股份有限公司 Cipher processing method, device and terminal
CN103488940A (en) * 2013-09-11 2014-01-01 昆山富泰科电脑有限公司 Password protection system and method for application programs of intelligent equipment
CN103714301A (en) * 2012-10-09 2014-04-09 腾讯科技(深圳)有限公司 Password input method and device
CN103713805A (en) * 2013-12-31 2014-04-09 江西迈思科技有限公司 Interface displaying method and electronic device
CN104102451A (en) * 2014-06-23 2014-10-15 联想(北京)有限公司 Information processing method and electronic equipment
CN104683104A (en) * 2013-12-03 2015-06-03 腾讯科技(深圳)有限公司 Identity identification method, identity identification device and identity identification system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005661A (en) * 2006-11-15 2007-07-25 深圳凯虹移动通信有限公司 Mobile terminal with data and menu hidden function and its enciphering hiding method
CN101360110A (en) * 2008-10-06 2009-02-04 中国电信股份有限公司 Set-top box application security detecting method, apparatus and system
CN101635015A (en) * 2009-08-31 2010-01-27 北京飞天诚信科技有限公司 Method for improving interface safety
CN103425912A (en) * 2012-04-27 2013-12-04 网秦无限(北京)科技有限公司 Safety device and display method thereof
CN103714301A (en) * 2012-10-09 2014-04-09 腾讯科技(深圳)有限公司 Password input method and device
CN103455740A (en) * 2013-08-30 2013-12-18 深圳创维数字技术股份有限公司 Cipher processing method, device and terminal
CN103488940A (en) * 2013-09-11 2014-01-01 昆山富泰科电脑有限公司 Password protection system and method for application programs of intelligent equipment
CN104683104A (en) * 2013-12-03 2015-06-03 腾讯科技(深圳)有限公司 Identity identification method, identity identification device and identity identification system
CN103713805A (en) * 2013-12-31 2014-04-09 江西迈思科技有限公司 Interface displaying method and electronic device
CN104102451A (en) * 2014-06-23 2014-10-15 联想(北京)有限公司 Information processing method and electronic equipment

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018000241A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart door access on basis of dual fingerprints
WO2018000265A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart-door access on basis of mobile terminal and dual fingerprints
WO2018000245A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access on basis of dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
CN108771491A (en) * 2018-05-24 2018-11-09 宁波国盛电器有限公司 A kind of sandwich unit
CN110891069A (en) * 2019-12-24 2020-03-17 北京同有飞骥科技股份有限公司 Password verification method and system based on user login

Also Published As

Publication number Publication date
CN105577633B (en) 2019-10-11

Similar Documents

Publication Publication Date Title
CN105577633A (en) Verification method and terminal
CN109376078B (en) Mobile application testing method, terminal equipment and medium
CN109766700A (en) Access control method and device, the storage medium, electronic device of file
CN106453205B (en) identity verification method and device
CN107689936B (en) Security verification system, method and device for login account
US9667613B1 (en) Detecting mobile device emulation
CN103620606B (en) Store detection means, system and storage detection method
CN106961419A (en) WebShell detection methods, apparatus and system
CN110414271A (en) A kind of private data guard method, device and computer readable storage medium
CN110414258A (en) Document handling method and system, data processing method
CN106778151B (en) Handwriting-based user identity recognition method and device
CN109547426B (en) Service response method and server
CN110290150A (en) A kind of login validation method and login authentication device of Virtual Private Network VPN
CN106030527B (en) By the system and method for application notification user available for download
CN110120928A (en) A kind of identity authentication method, device, server and computer-readable medium
Djanali et al. SQL injection detection and prevention system with raspberry Pi honeypot cluster for trapping attacker
US10587629B1 (en) Reducing false positives in bot detection
CN111327570B (en) Authentication method, apparatus and computer-readable storage medium
CN104935548A (en) Identity verification method, device and system based on intelligent tattooing equipment
CN102999733B (en) A kind of method and apparatus that website login information is preserved in browser
CN116032501A (en) Network abnormal behavior detection method and device, electronic equipment and storage medium
CN108092795A (en) A kind of reminding method, terminal device and computer-readable medium
CN108234491B (en) Protocol association verification method and device and electronic equipment
CN110958236A (en) Dynamic authorization method of operation and maintenance auditing system based on risk factor insight
CN106357657B (en) Signing and issuing user management method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant