CN105653993A - Password inputting method, apparatus and electronic device - Google Patents

Password inputting method, apparatus and electronic device Download PDF

Info

Publication number
CN105653993A
CN105653993A CN201510860643.8A CN201510860643A CN105653993A CN 105653993 A CN105653993 A CN 105653993A CN 201510860643 A CN201510860643 A CN 201510860643A CN 105653993 A CN105653993 A CN 105653993A
Authority
CN
China
Prior art keywords
input
password
user
electronics
code characters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510860643.8A
Other languages
Chinese (zh)
Other versions
CN105653993B (en
Inventor
白小龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Dongguan Coolpad Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongguan Coolpad Software Technology Co Ltd filed Critical Dongguan Coolpad Software Technology Co Ltd
Priority to CN201510860643.8A priority Critical patent/CN105653993B/en
Publication of CN105653993A publication Critical patent/CN105653993A/en
Application granted granted Critical
Publication of CN105653993B publication Critical patent/CN105653993B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention discloses a password inputting method, an apparatus and an electronic device. The method comprises steps of determining whether to record or discard a current password character via determining whether a current inputting mode of the electronic device is an effective inputting mode while acquiring the current password character input by a user. Therefore, for password input of the electronic device, effective and non-effective/ineffective inputting modes are introduced; during the password input by the user, the electronic device can determine and identify an inputting mode when each character is input, so each password character input by the user can be recorded or discarded; therefore, the user can combine two inputting modes to produce non-real inputting characters for the inputting process, so a possible peeper can be puzzled and passwords can be prevented from being stole during the inputting process; and safety of user passwords can be guaranteed during the code inputting process.

Description

A kind of cipher-code input method, device and electronics
Technical field
The invention belongs to password safety applications technical field, particularly relate to a kind of cipher-code input method and device.
Background technology
At present, numerical ciphers has become a part indispensable in user safety authentication, when carrying out user safety authentication to the terminating unit such as smart mobile phone input numerical ciphers, corresponding security measures generally need to be adopted to steal to prevent password from being peeped by other people.
Existing Password Input scheme by hiding the numerical ciphers after input, such as, adopts stain or star type symbol Alternative digital to carry out display etc., solves the safety problem that input cipher ring saves family password. But this kind of mode anti-peeps surreptitiously, and ability is limited, only can guarantee user input password after password safety, the password safety problem in input execution process cannot be solved, in Password Input process, user's password is very easily peeped deathwatch by other people and is got, therefore, this area needs the cipher-code input method providing a kind of security higher badly, solves the safety issue of user's password in input cryptographic processes.
Summary of the invention
In view of this, it is an object of the invention to provide a kind of cipher-code input method, device and electronics, it is intended to solve the safety issue of user's password in input cryptographic processes, thus promote the degree of safety of user's password.
For this reason, the present invention's openly following technical scheme:
A kind of cipher-code input method, is applied to electronics, and described method comprises:
Obtain the code characters that user currently inputs;
Whether the current input pattern judging described electronics is effectively input pattern;
If effectively inputting pattern, then based on described code characters priority input order record described in code characters;
If not being effectively input pattern, then abandon described code characters.
Aforesaid method, it is preferable that, whether the described current input pattern judging described electronics is effectively input pattern to comprise:
Judge whether current described electronics meets following condition: detect user's finger presses on Fingerprint Identification Unit, and active user's fingerprint is by checking; Wherein, described Fingerprint Identification Unit is integrated in described electronics in advance;
If met, then the current input pattern of described electronics is for effectively inputting pattern
If do not met, then the current input pattern of described electronics is invalid input pattern.
Aforesaid method, it is preferable that, also comprise:
According to the end of input condition preset, judge whether the Password Input process of user terminates; If terminate, then based on each code characters recorded priority input order splicing record each described in code characters, obtain the input password of user.
Aforesaid method, it is preferable that, also comprise:
Based on the benchmark password prestored, verify the legitimacy of described input password, or submit described input password to server.
A kind of cipher input, is applied to electronics, and described device comprises:
Code characters acquisition module, for obtaining the code characters that user currently inputs;
Judge module, for judging whether the current input pattern of described electronics is effectively input pattern;
Record module, for when judged result effectively inputs pattern, the priority based on described code characters inputs code characters described in order record;
Discard module, for when judged result is not effectively input pattern, abandoning described code characters.
Said apparatus, it is preferable that, described judgement module comprises:
Judging unit, for judging whether current described electronics meets following condition: detect user's finger presses at Fingerprint Identification Unit, and active user's fingerprint is by checking; Wherein, described Fingerprint Identification Unit is integrated in described electronics in advance;
First input pattern determining unit, for when judged result is for meeting, it is determined that the current input pattern going out described electronics is effective input pattern
2nd input pattern determining unit, for when judged result is not for meeting, it is determined that the current input pattern going out described electronics is invalid input pattern.
Said apparatus, it is preferable that, also comprise:
Input password acquisition module, for according to the end of input condition preset, judging whether the Password Input process of user terminates; And at the end of judging, based on each code characters recorded priority input order splicing record each described in code characters, obtain the input password of user.
Said apparatus, it is preferable that, also comprise:
Password checking or submission module, for based on the benchmark password prestored, verifying the legitimacy of described input password, or submit described input password to server.
A kind of electronics, comprises cipher input as above.
From above scheme, cipher-code input method disclosed in the present application, when getting the code characters that user currently inputs, by judging whether the current input pattern of described electronics is effectively input pattern, determine record or abandon described current password character. visible, the application is for the Password Input problem of electronics, introduce the input pattern of effective and non-effective/invalid two types, input in cryptographic processes user, electronics can carry out judging to identify based on to the input pattern adopted during each character of input, the each code characters realizing user being inputted carries out different treatment (record or abandon), thus, in the application, user is by carrying out connected applications to two kinds of input patterns, for input process produces the character of some non-genuine input, confuse with this and possible peep surreptitiously person, prevent from password from being peeped deathwatch in input process to get. thus present application addresses the safety problem of user's password in input cryptographic processes.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, it is briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments of the invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, it is also possible to obtain other accompanying drawing according to the accompanying drawing provided.
Fig. 1 is the cipher-code input method schema that the embodiment of the present invention one provides;
Fig. 2 is the determination strategy schematic diagram of two kinds of input patterns that the embodiment of the present invention one provides;
Fig. 3 is an application example figure of the application's method that the embodiment of the present invention one provides;
Fig. 4 is the cipher-code input method schema that the embodiment of the present invention two provides;
Fig. 5 is the cipher-code input method schema that the embodiment of the present invention three provides;
Fig. 6-Fig. 8 is the structural representation of the cipher input that the embodiment of the present invention four provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only the present invention's part embodiment, instead of whole embodiments. Based on the embodiment in the present invention, those of ordinary skill in the art, not making other embodiments all obtained under creative work prerequisite, belong to the scope of protection of the invention.
For solving the safety issue of user's password in input cryptographic processes, the application is by introducing input pattern that is effective and invalid two types to electronics, realize inputting in cryptographic processes user, support that user by inputting the connected applications of pattern to two kinds, for input process produces the character of some non-genuine input, confuse with this and possible peep surreptitiously person, prevent password from being peeped deathwatch in input process and get. Hereinafter by multiple embodiment, the application's method will be described.
Embodiment one
The open a kind of cipher-code input method of the embodiment of the present invention one, described method can be applicable to the electronics such as smart mobile phone, panel computer, and with reference to figure 1, described method can comprise the following steps:
S101: obtain the code characters that user currently inputs.
Wherein, described code characters can be the various special symbols on numeral, letter or keyboard (such as underscore, round dot symbol) etc.
This step receives the current password character that user is inputted to electronics by device keyboard or the mode such as hand-written, and current password character described in buffer memory.
S102: whether the current input pattern judging described electronics is effectively input pattern.
The application introduces two kinds of input patterns to electronics: effectively input pattern and invalid input pattern, and the determination strategy of above two kinds of input patterns is provided based on fingerprint identification technology, wherein, with reference to figure 2, when user's finger presses is on the Fingerprint Identification Unit of electronics, and the fingerprint that pressing operation inputs (inputs fingerprint consistent with the fingerprint that user registers at electronics in advance by the legitimate verification of electronics, then by checking), then the present mode of electronics is for effectively inputting pattern, thus, during the finger presses Fingerprint Identification Unit of the legal registration of user, user can by effective typing to the code characters that electronics inputs, otherwise, if user's finger is not pressed against on Fingerprint Identification Unit, or the fingerprint inputted when being pressed against on Fingerprint Identification Unit is not by checking, then the present mode of electronics is invalid input pattern.
Based on this, in this step, specifically by judging whether electronics meets following condition, know whether its present mode is effectively input pattern: detect user's finger presses on Fingerprint Identification Unit, and active user's fingerprint is by checking.
In practical application, user can according to its use habit one or more checking fingerprint registered in advance, thus in input cryptographic processes, can according to the convenience demand of actual pressing operation, the finger corresponding to fingerprint of any one legal registration is selected to perform pressing operation, realize the input Schema control of electronics as effectively inputting pattern, and once user points disengaging Fingerprint Identification Unit, electronics enters invalid input pattern immediately, namely user by adopting, the finger of legal registration carries out pressing or withdrawing at Fingerprint Identification Unit, control electronics enters effective input pattern or invalid input pattern.
The enforcement of the application's method needs in advance an integrated Fingerprint Identification Unit in the electronic device, wherein, technician specifically can based on the ID (industrialdesign of electronics, industrial design) demand, and the security requirement of combining cipher input, the convenience demand etc. of user operation, Fingerprint Identification Unit integrated position in the electronic device is carried out layout, wherein, as a preferred version, the present embodiment adopts and Fingerprint Identification Unit is integrated in electronics back, this kind of layout type is that user operation Fingerprint Identification Unit is provided convenience, the crypticity of user's finger operation Fingerprint Identification Unit can be promoted simultaneously, thus improve the level of safety of user's password in input cryptographic processes further
S103: if effectively inputting pattern, then based on described code characters priority input order record described in code characters.
If it is determined that the present mode going out electronics is effective input pattern, namely user points and is currently pressed against on Fingerprint Identification Unit, and user fingerprints passes through legitimate verification, then the code characters of the current typing of user is effective, now, electronics inputs code characters described in order record based on the priority of this code characters, it is ensured that effective typing of described code characters, at the same time it is assured that the exactness of described code characters relative position in overall password.
S104: if not being effectively input pattern, then abandon described code characters.
If it is determined that the present mode going out electronics is invalid input pattern, then the code characters of the current typing of user is invalid, thus removes buffer memory, abandons described code characters.
Next, the present embodiment provides an embody rule example of the application's method.
With reference to figure 3, user is in input cryptographic processes, successively have input " 8112673 " seven bit digital altogether, wherein, only in input the 2nd, four, during seven bit digital, the finger presses of its legal registration is on the Fingerprint Identification Unit at electronics back, thus the code characters that final electronics is recorded is respectively the described 2nd, four, seven bit digital: " 1 ", " 2 ", " 3 ", and maintain the described 2nd when recording, four, the priority input order of seven bit digital, and all the other numerals namely first, three, five, six bit digital " 8 ", " 1 ", " 6 ", " 7 " are then abandoned by electronics as invalid input, even if thus other people peep and surreptitiously have input each numeral " 8112673 " in user's input process, also real password " 123 " cannot be learnt.
From above scheme, cipher-code input method disclosed in the present application, when getting the code characters that user currently inputs, by judging whether the current input pattern of described electronics is effectively input pattern, determine record or abandon described current password character. visible, the application is for the Password Input problem of electronics, introduce the input pattern of effective and non-effective/invalid two types, input in cryptographic processes user, electronics can carry out judging to identify based on to the input pattern adopted during each character of input, the each code characters realizing user being inputted carries out different treatment (record or abandon), thus, in the application, user is by carrying out connected applications to two kinds of input patterns, for input process produces the character of some non-genuine input, confuse with this and possible peep surreptitiously person, prevent from password from being peeped deathwatch in input process to get. thus present application addresses the safety problem of user's password in input cryptographic processes.
Embodiment two
The present embodiment two continues the scheme to embodiment one and supplements, and with reference to figure 4, described method can also comprise the following steps:
S105: according to the end of input condition preset, judge whether the Password Input process of user terminates; And at the end of judging, based on each code characters recorded priority input order splicing record each described in code characters, obtain the input password of user.
Wherein, described end of input condition can be specifically that user triggers corresponding conclusion button, as clicked input button or determine button, it is also possible to be exceed certain time length after user inputs code characters not have new character input etc.
When going out the Password Input end of processing of user according to described end of input condition judgment, electronics based on the priority input order of each code characters recorded, can splice each effective code characters of user's input, thus obtain the complete password of user's input.
Embodiment three
In the present embodiment, with reference to figure 5, described cipher-code input method can also comprise the following steps:
S106: based on the benchmark password prestored, verifies the legitimacy of described input password, or submits described input password to server.
When the priority input order based on each effective input character, after splicing the complete password that each effective character obtains user's input, the password of user's input according to current practical application scene, can be carried out respective handling by electronics.
If current scene is the safety certification scene performed by terminal, the scenes such as electronics are entered such as unlock screen, then electronics is by obtaining user's benchmark password registered in advance, and mated with described benchmark password by the password that user is inputted, verify that user inputs the exactness of password, and make respective response according to checking result; If current scene is the safety certification scene performed by server, such as, input bank card password etc. during shopping, then the password that user inputs need to be committed to respective server by electronics, completes the legal checking work of described input password by server.
Embodiment four
The open a kind of cipher input of the present embodiment four, cipher-code input method disclosed in described device and above each embodiment is corresponding.
Corresponding to embodiment one, with reference to figure 6, described device can comprise code characters acquisition module 100, judges module 200, record module 300 and discard module 400.
Code characters acquisition module 100, for obtaining the code characters that user currently inputs.
Judge module 200, for judging whether the current input pattern of described electronics is effectively input pattern.
Described judgement module 200 comprises judging unit, the first input pattern determining unit and the 2nd input pattern determining unit.
Judging unit, for judging whether current described electronics meets following condition: detect user's finger presses at Fingerprint Identification Unit, and active user's fingerprint is by checking; Wherein, described Fingerprint Identification Unit is integrated in described electronics in advance;
First input pattern determining unit, for when judged result is for meeting, it is determined that the current input pattern going out described electronics is effective input pattern
2nd input pattern determining unit, for when judged result is not for meeting, it is determined that the current input pattern going out described electronics is invalid input pattern.
Record module 300, for when judged result effectively inputs pattern, the priority based on described code characters inputs code characters described in order record.
Discard module 400, for when judged result is not effectively input pattern, abandoning described code characters.
Corresponding to embodiment two, with reference to figure 7, described cipher input can also comprise input password acquisition module 500, for according to the end of input condition preset, judging whether the Password Input process of user terminates; And at the end of judging, based on each code characters recorded priority input order splicing record each described in code characters, obtain the input password of user.
Corresponding to embodiment three, with reference to figure 8, described cipher input can also comprise password checking or submit module 600 to, for based on the benchmark password prestored, verifying the legitimacy of described input password, or submits described input password to server.
For cipher input disclosed in the embodiment of the present invention four, due to its with embodiment one to embodiment three disclosed in cipher-code input method corresponding, so what describe is fairly simple, relevant similarity refers to the explanation of cipher-code input method part in embodiment one to embodiment three, no longer describes in detail herein.
Embodiment five
The open a kind of electronics of the present embodiment five, described electronics can be specifically the equipment such as smart mobile phone, panel computer, and described electronics comprises a Fingerprint Identification Unit, and described electronics comprises the cipher input as embodiment four provides.
Based on described cipher input, described electronics can be user and provides two kinds of input patterns: effectively input pattern and invalid input pattern, in the process of input password, user is by carrying out connected applications to described two kinds of input patterns, for input process produces the character of some non-genuine input, confuse with this and possible peep surreptitiously person, prevent password from being peeped deathwatch in input process and get. Hereinafter by multiple embodiment, the application's method will be described.
It should be noted that, each embodiment in this specification sheets all adopts the mode gone forward one by one to describe, each embodiment emphasis illustrate be the difference with other embodiments, between each embodiment identical similar part mutually see.
For convenience of description, it is divided into various module or unit to describe respectively with function when describing above system or device. Certainly, the function of each unit can be realized in same or multiple software and/or hardware when implementing the application.
As seen through the above description of the embodiments, the technician of this area can be well understood to the application and can realize by the mode that software adds required general hardware platform. Based on such understanding, the technical scheme of the application in essence or says that part prior art contributed can embody with the form of software product, this computer software product can be stored in storage media, such as ROM/RAM, magnetic disc, CD etc., comprise some instructions with so that a computer equipment (can be Personal Computer, server, or the network equipment etc.) perform the method described in some part of each embodiment of the application or embodiment.
Finally, also it should be noted that, herein, the relational terms of such as first, second, third and fourth etc. and so on is only used for separating an entity or operation with another entity or operational zone, and not necessarily requires or imply to there is any this kind of actual relation or sequentially between these entities or operation. And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, so that comprise the process of a series of key element, method, article or equipment not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise the key element intrinsic for this kind of process, method, article or equipment. When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the equipment comprising described key element and also there is other identical element.
The above is only the preferred embodiment of the present invention; it is noted that for those skilled in the art, under the premise without departing from the principles of the invention; can also making some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (9)

1. a cipher-code input method, it is characterised in that, it is applied to electronics, described method comprises:
Obtain the code characters that user currently inputs;
Whether the current input pattern judging described electronics is effectively input pattern;
If effectively inputting pattern, then based on described code characters priority input order record described in code characters;
If not being effectively input pattern, then abandon described code characters.
2. method according to claim 1, it is characterised in that, whether the described current input pattern judging described electronics is effectively input pattern to comprise:
Judge whether current described electronics meets following condition: detect user's finger presses on Fingerprint Identification Unit, and active user's fingerprint is by checking;Wherein, described Fingerprint Identification Unit is integrated in described electronics in advance;
If met, then the current input pattern of described electronics is for effectively inputting pattern
If do not met, then the current input pattern of described electronics is invalid input pattern.
3. method according to claim 1 and 2, it is characterised in that, also comprise:
According to the end of input condition preset, judge whether the Password Input process of user terminates; If terminate, then based on each code characters recorded priority input order splicing record each described in code characters, obtain the input password of user.
4. method according to claim 3, it is characterised in that, also comprise:
Based on the benchmark password prestored, verify the legitimacy of described input password, or submit described input password to server.
5. a cipher input, it is characterised in that, it is applied to electronics, described device comprises:
Code characters acquisition module, for obtaining the code characters that user currently inputs;
Judge module, for judging whether the current input pattern of described electronics is effectively input pattern;
Record module, for when judged result effectively inputs pattern, the priority based on described code characters inputs code characters described in order record;
Discard module, for when judged result is not effectively input pattern, abandoning described code characters.
6. device according to claim 5, it is characterised in that, described judgement module comprises:
Judging unit, for judging whether current described electronics meets following condition: detect user's finger presses at Fingerprint Identification Unit, and active user's fingerprint is by checking; Wherein, described Fingerprint Identification Unit is integrated in described electronics in advance;
First input pattern determining unit, for when judged result is for meeting, it is determined that the current input pattern going out described electronics is effective input pattern
2nd input pattern determining unit, for when judged result is not for meeting, it is determined that the current input pattern going out described electronics is invalid input pattern.
7. device according to claim 5, it is characterised in that, also comprise:
Input password acquisition module, for according to the end of input condition preset, judging whether the Password Input process of user terminates; And at the end of judging, based on each code characters recorded priority input order splicing record each described in code characters, obtain the input password of user.
8. device according to claim 7, it is characterised in that, also comprise:
Password checking or submission module, for based on the benchmark password prestored, verifying the legitimacy of described input password, or submit described input password to server.
9. an electronics, it is characterised in that, comprise the cipher input as described in claim 5-8 any one.
CN201510860643.8A 2015-11-30 2015-11-30 A kind of cipher-code input method, device and electronic equipment Active CN105653993B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510860643.8A CN105653993B (en) 2015-11-30 2015-11-30 A kind of cipher-code input method, device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510860643.8A CN105653993B (en) 2015-11-30 2015-11-30 A kind of cipher-code input method, device and electronic equipment

Publications (2)

Publication Number Publication Date
CN105653993A true CN105653993A (en) 2016-06-08
CN105653993B CN105653993B (en) 2019-08-02

Family

ID=56482013

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510860643.8A Active CN105653993B (en) 2015-11-30 2015-11-30 A kind of cipher-code input method, device and electronic equipment

Country Status (1)

Country Link
CN (1) CN105653993B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107871075A (en) * 2016-09-28 2018-04-03 京瓷办公信息系统株式会社 Cipher authentication device
CN109426707A (en) * 2017-08-25 2019-03-05 京瓷办公信息系统株式会社 Electronic equipment and verification method
CN110175449A (en) * 2019-05-20 2019-08-27 维沃移动通信有限公司 Cipher-code input method and mobile terminal
CN113111318A (en) * 2021-03-29 2021-07-13 盛林妹 Authentication method, equipment for realizing authentication and intelligent lock

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102982269A (en) * 2012-10-25 2013-03-20 北京大学 Anti-peeping code authentication method and anti-peeping code authentication system based on biological metering characteristics
CN103685232A (en) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 Mobile terminal and mobile application login method
CN104252258A (en) * 2013-06-27 2014-12-31 福建省辉锐材料科技有限公司 Pressure-sensitive lightening method and pressure-sensitive lightening system for touch screen
CN104463036A (en) * 2014-11-22 2015-03-25 广东欧珀移动通信有限公司 Password inputting method, mobile terminal and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102982269A (en) * 2012-10-25 2013-03-20 北京大学 Anti-peeping code authentication method and anti-peeping code authentication system based on biological metering characteristics
CN104252258A (en) * 2013-06-27 2014-12-31 福建省辉锐材料科技有限公司 Pressure-sensitive lightening method and pressure-sensitive lightening system for touch screen
CN103685232A (en) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 Mobile terminal and mobile application login method
CN104463036A (en) * 2014-11-22 2015-03-25 广东欧珀移动通信有限公司 Password inputting method, mobile terminal and system

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107871075A (en) * 2016-09-28 2018-04-03 京瓷办公信息系统株式会社 Cipher authentication device
CN107871075B (en) * 2016-09-28 2021-04-09 京瓷办公信息系统株式会社 Password authentication device
CN109426707A (en) * 2017-08-25 2019-03-05 京瓷办公信息系统株式会社 Electronic equipment and verification method
CN110175449A (en) * 2019-05-20 2019-08-27 维沃移动通信有限公司 Cipher-code input method and mobile terminal
CN110175449B (en) * 2019-05-20 2023-12-19 维沃移动通信有限公司 Password input method and mobile terminal
CN113111318A (en) * 2021-03-29 2021-07-13 盛林妹 Authentication method, equipment for realizing authentication and intelligent lock

Also Published As

Publication number Publication date
CN105653993B (en) 2019-08-02

Similar Documents

Publication Publication Date Title
KR102387568B1 (en) Method and apparatus for authentication based on fingerprint recognition
US8407762B2 (en) System for three level authentication of a user
US20080235788A1 (en) Haptic-based graphical password
US20130263240A1 (en) Method for authentication and verification of user identity
EP3183680A1 (en) Methods for digitally signing an electronic file, and authenticating method
CN107066862A (en) Embedded authentication systems in electronic equipment
Koong et al. A user authentication scheme using physiological and behavioral biometrics for multitouch devices
CN104200147A (en) Identity authentication method and system based on touch screen equipment and security and privacy encryption method
CN106407756A (en) Unlocking method and device
CN105653993A (en) Password inputting method, apparatus and electronic device
CN104063643A (en) Intelligent terminal security authentication method and device based on time interval feature
JP6399605B2 (en) Authentication apparatus, authentication method, and program
US20160188855A1 (en) Secure PIN Entry
US11288349B2 (en) System and method for authentication using biometric hash strings
CN106921655B (en) Service authorization method and device
CN106534479A (en) Cell phone password protection system based on implicit code identification and implicit conversion
CN105897429B (en) Method for authenticating, authentication device and terminal
JP5705177B2 (en) INPUT INFORMATION AUTHENTICATION DEVICE, SERVER DEVICE, INPUT INFORMATION AUTHENTICATION SYSTEM, AND DEVICE PROGRAM
CN106326703A (en) An encryption method, a decryption method and an electronic apparatus
KR101740574B1 (en) Certification method using autograph of confirmor and fintech system
KR20130117371A (en) Method to unlock screen and perform secret task by finger tapping for touch screen devices
Al-Showarah The Effectiveness of Dynamic Features of Finger Based Gestures on Smartphones' Touchscreens for User Identification.
CN113672886A (en) Prompting method and device
TWM556877U (en) Login verification device and login verification system
US10693651B1 (en) System and method for authentication using biometric hash strings

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20231212

Address after: 518000 floor 21, block a, Kupai building, intersection of Keyuan Avenue and Baoshen Road, north high tech Zone, songpingshan community, Xili street, Nanshan District, Shenzhen, Guangdong

Patentee after: YULONG COMPUTER TELECOMMUNICATION SCIENTIFIC (SHENZHEN) Co.,Ltd.

Address before: 3 / F, plant No.1, phase I project, No.3, Gongye West 1st Road, Songshan Lake high tech Industrial Development Zone, Dongguan City, Guangdong Province 523500

Patentee before: DONGGUAN COOLPAD SOFTWARE TECH Co.,Ltd.