CN105703908A - Verification code input method and verification code input device - Google Patents

Verification code input method and verification code input device Download PDF

Info

Publication number
CN105703908A
CN105703908A CN201610177758.1A CN201610177758A CN105703908A CN 105703908 A CN105703908 A CN 105703908A CN 201610177758 A CN201610177758 A CN 201610177758A CN 105703908 A CN105703908 A CN 105703908A
Authority
CN
China
Prior art keywords
identifying code
short message
code input
input method
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610177758.1A
Other languages
Chinese (zh)
Inventor
段雨洛
段旭
黄常智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZHUHAI XIAOYUAN TECHNOLOGY Co Ltd
Original Assignee
ZHUHAI XIAOYUAN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHUHAI XIAOYUAN TECHNOLOGY Co Ltd filed Critical ZHUHAI XIAOYUAN TECHNOLOGY Co Ltd
Priority to CN201610177758.1A priority Critical patent/CN105703908A/en
Publication of CN105703908A publication Critical patent/CN105703908A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Environmental & Geological Engineering (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a verification code input method and a verification code input device. The verification code input method comprises the steps of extracting information of a verification code which is included in a short message, and furthermore pasting the verification code into a verification code input box by an input method application in editing the verification code input box through the input method application. The verification code input device comprises the components of an extracting module which extracts information of the verification code that is included in the short message; and a pasting module, wherein in editing the verification code input box through the input method application, the input method application pastes the verification code into the verification code input box. The verification code input method and the verification code input device only allow reading of content of the short message by a small number of applications and prevent mobile phone data safety reduction caused by short message content reading by a large number of third-party programs, thereby preventing individual privacy leakage.

Description

Identifying code input method and device
Technical field
The present invention relates to the checking field of identifying code, specifically, relate to the identifying code input method being verified based on short message and the device realizing this method。
Background technology
People are daily to be communicated frequently by the mode sending, receiving short message, and along with application universal of short message, short message can be also used for identity is verified。Such as; when people register mailbox or registered members or when carrying out delivery operation; checking short message would generally be received; checking short message is probably the link including network address; people need to click the link of network address and open webpage to be verified; checking short message is also likely to be and includes identifying code, and people need to be input to by identifying code in the identifying code input frame specified and are verified。
If people are verified by computer or panel computer, then need to be manually input to by the identifying code of short message on computer or panel computer, if people are verified by having the mobile phone receiving short message function, then often it are difficult to read short message and identifying code is input in identifying code input frame。
Therefore, existing application program is provided with the function of short message reading breath content, and need the content that this application program short message reading of user mandate ceases, when using this application program to carry out the operation such as member registration, payment such as user, the background server of application program sends the short message including identifying code to communication terminals such as mobile phones, after mobile phone receives short message, the content that short message reading is ceased by application program, and extract the information of identifying code, identifying code is pasted in identifying code input frame。
Although the content ceased by application program short message reading and extract the method for identifying code and can facilitate user input validation code, but this method necessarily requires the content that user allows corresponding application program short message reading breath and the identifying code proposing in short message。But; owing to application program is developed by third party mostly; and people's mobile phone is usually mounted with substantial amounts of application program; as allowed each application program all can the content of short message reading breath and the data of extracting in short message; then easily cause potential safety hazard; as the information such as the content obtaining such as bank account of other short messages, user name are read in application program call; cause fund security hidden danger; or application program obtains the passport NO. of user, trip information etc., is also unfavorable for the protection of the individual privacy to user。
Summary of the invention
The main purpose of the present invention is to provide a kind of identifying code input method avoiding a large amount of third party application short message reading breath content。
It is a further object of the present invention to provide a kind of identifying code input equipment that can improve mobile phone safe performance。
In order to realize above-mentioned main purpose, identifying code input method provided by the invention includes the information extracting the identifying code comprised in short message, further, when identifying code input frame being edited by input method application program, identifying code is pasted onto in identifying code input frame by input method application program。
From such scheme, by input method, the identifying code extracted from short message is input in identifying code input frame, so, substantial amounts of third party application need not be allowed to extract the information of the identifying code in short message, need only to specific application program or the information of input method application program extraction identifying code itself, the potential safety hazard caused because of the authority of a large amount of third party applications acquisition short message reading breath content can be avoided, and be conducive to ensureing the individual privacy of user。
One preferred scheme is, the information extracting the identifying code comprised in short message is: application input method application program extracts the information of identifying code。
As can be seen here, user has only to authorize input method application program short message reading breath content and extract the identifying code input that namely identifying code can realize under any state, the quantity that can obtain the application program of short message reading breath content rights is greatly reduced, improves the safety of mobile phone。
Further scheme is, the information of the identifying code comprised in extraction short message is: application short message resolves application program and extracts the information of identifying code, and short message resolves application program and exports the identifying code extracted to input method application program。
Visible; have only to allow specific short message resolve application program and extract the identifying code in short message; and by identifying code output to one or more input method application programs; so only run a specific short message analysis program short message reading breath content; the content that multiple input method application programs cease without short message reading; the third party application obtaining short message reading breath content is reduced to minimum; correspondingly; the safety of mobile phone is also increased to the highest, and most beneficial for the secret protection to user。
Further scheme is, before identifying code is pasted onto identifying code input frame, short message is analyzed, it is judged that the concordance of the checking information of the information to be verified that short message comprises and identifying code input frame。
As can be seen here, by the checking information of short message and the checking information of identifying code input frame are contrasted, it is judged that whether the checking information of short message is consistent with the checking information of identifying code input frame, thus improving the accuracy of identifying code input。
Further scheme is, the identifying code received in the scheduled time is only pasted in identifying code input frame by input method application program。
Owing to major part identifying code is by ageing, and user is likely to repeatedly send identifying code and sends request, but a lot of identifying codes do not use, therefore, the identifying code received in the scheduled time is only pasted in identifying code input frame by input method application program, the identifying code by mistake can be avoided to paste in identifying code input frame, improve the input accuracy of identifying code。
Further scheme is, when input method application program receives the information of multiple identifying code, before identifying code pastes identifying code input frame, shows untapped multiple identifying code, is pasted in identifying code input frame by selected identifying code。
Visible, the a plurality of short message including identifying code is received in the short period of time such as mobile phone, input method is before pasting identifying code, by showing that multiple alternative identifying code selects for user, selected identifying code is pasted in identifying code input frame after selecting by person to be used, it is to avoid the situation of identifying code mistake input occurs。
For realizing above-mentioned another object, identifying code input equipment provided by the invention includes extraction module, extracts the information of the identifying code comprised in short message;Also including stickup module, when identifying code input frame being edited by input method application program, identifying code is pasted onto in identifying code input frame by input method application program。
From such scheme, when input validation code, only by input method, identifying code is pasted in identifying code input frame, substantial amounts of third party application is avoided to obtain short message reading breath and extract the authority of short message content, thus avoiding the content that third party application short message reading ceases and the use safety affecting mobile phone, also avoid the problem that third party application obtains user personal information by the authority that short message reading ceases。
Accompanying drawing explanation
Fig. 1 is the structured flowchart of identifying code input equipment embodiment of the present invention。
Fig. 2 is the flow chart of identifying code input method embodiment of the present invention。
Below in conjunction with drawings and Examples, the invention will be further described。
Detailed description of the invention
The identifying code input method of the present invention is to be applied on the communication terminals such as mobile phone and realize the input of identifying code, and communication terminal can receive short message, and can install third party application。The identifying code input equipment of the present invention is the device operating on the communication terminals such as mobile phone and realizing above-mentioned identifying code input method。
Referring to Fig. 1, identifying code input equipment has extraction module 10, concordance judge module 11 and stickup module 12, extraction module 10 is for reading the content of the short message that mobile phone receives, and judge whether the short message received is include identifying code, as included identifying code, then identifying code is extracted。The content of short message is analyzed and extracts the operation of identifying code, it is possible to be performed by input method application program, it is also possible to be resolved application program by specific short message to perform。
Concordance judge module 11 is for being analyzed the content of short message, it is judged that whether the checking information of short message is consistent with the checking information of identifying code input frame。Such as, the content of short message is analyzed, it is judged that the identifying code that short message comprises is the identifying code being applied in what occasion, such as mailbox registration, bank card payment etc.。Further, identifying code input frame is verified that information judges accordingly, namely judge that this identifying code input frame is the identifying code of what occasion。Such as, the identifying code that the short message received comprises is the member registration for specific website, and the page at identifying code input frame place is also the member registration page of this network address, then it represents that the checking information of short message is consistent with the checking information of identifying code input frame。If the identifying code that the short message received comprises is the member registration for specific website, the page at identifying code input frame place is the identifying code input page that bank card pays the page, then the checking information of short message is inconsistent with the checking information of the page of identifying code input frame。
Stickup module 12 is for pasting in identifying code input frame by the identifying code of extraction, certainly, before the identifying code of extraction is pasted identifying code input frame, it is necessary to the condition of identifying code is judged, only just the identifying code of extraction is pasted in identifying code input frame when meeting certain condition。Such as, the identifying code extracted in the scheduled time is only pasted in identifying code input frame by stickup module 12, after extracting identifying code such as extraction module 10, the identifying code extracted in 1 minute is only pasted in identifying code input frame by stickup module 12, alreadyd more than to the identifying code of 1 minute extraction time, then this identifying code will not be pasted in identifying code input frame。In this way it can be ensured that the identifying code pasted in identifying code input frame is effective identifying code。
It addition, for receiving multiple identifying code in the short period of time, then can show that multiple alternative identifying code is selected by user。Such as, mobile phone received a plurality of short message comprising identifying code in 1 minute, then extraction module 10 extracts multiple identifying code respectively, now, before identifying code is pasted identifying code input frame, first being shown by multiple identifying codes and select for user, selected identifying code is pasted in identifying code input frame after selecting an identifying code by person to be used。
The workflow of identifying code input method is introduced below in conjunction with Fig. 2。First, the content of the short message that mobile phone is received is analyzed, it is judged that whether the short message received includes identifying code, and the content of short message is analyzed, can be realized by third-party input method application program, it is also possible to be realized by short message analysis program。If after the content of short message is analyzed by input method application program, it is judged that this short message includes the information of identifying code, then extract the identifying code that short message comprises。If short message resolves after short message is analyzed by application program and extracts identifying code, then short message resolves application program by the identifying code output of extraction to input method application program, namely performs step S1。
Then, the checking information of short message is analyzed, namely performs step S2。The checking information of short message is analyzed, it is that the content to short message is analyzed, extracting the key word of short message, as judged, this identifying code is for carrying out member registration, mailbox registration or delivery operation etc., and judges concrete application program or website, the bank etc. of checking。Such as, by the content of short message is analyzed, it is judged that short message is the payment verification short message that bank sends, then the checking information that can obtain this short message is Bank Name, delivery operation etc.。
Next, it is determined that mobile phone is the page opened and include identifying code edit box, and whether by input method application program, identifying code input frame is edited, namely perform step S3。Without opening the page at identifying code input frame place or identifying code input frame not being edited, then continue waiting for。If mobile phone has already turned on the page at identifying code input frame place, and by input method application program, identifying code input frame is carried out frame, then perform step S4。
In step S4, the checking information of identifying code input frame is carried out discriminatory analysis by concordance judge module, and judges that whether the checking information of identifying code input frame is consistent with the checking information of the short message extracting identifying code。Owing to step S2 analyzing the checking information obtaining short message, therefore in step S4, it is only necessary to the checking information of identifying code input frame is judged。The checking information of identifying code input frame can be obtained by the page analysis at identifying code input frame place, such as judge that the identifying code input frame place page is the page of which application program, or obtain the web site name of such as registered members according to the content of pages of identifying code input frame, perform the checking information such as Bank Name of delivery operation。
After obtaining the checking information of identifying code input frame, judge that whether the checking information of identifying code input frame is consistent with the checking information of short message, if it is consistent, then perform step S5, if the checking information of short message is inconsistent with the checking information of identifying code input frame, then identifying code will not be pasted in identifying code input frame。Preferably, if the checking information of short message is inconsistent with the checking information of identifying code input frame, then record this identifying code and information to be verified that short message corresponding to this identifying code comprises, when waiting the paste operation of subsequent execution, if it is determined that when the information to be verified that comprises of short message is consistent with the checking information of identifying code input frame, just identifying code is pasted onto in identifying code input frame by prompting。
In step S5, stickup module judges whether extract multiple untapped identifying code within the predetermined time, untapped identifying code is the identifying code not pasting any identifying code input frame, once identifying code is adhered to any identifying code input frame, then this identifying code is the identifying code used, stickup module will abandon this identifying code, and not in use by this identifying code。
Additionally, due to the usual effective property of identifying code, such as 1 minute, if do not used in 1 minute, generally namely this identifying code lost efficacy, accordingly, it is capable to be enough in the identifying code pasting identifying code input frame to be usually in 1 minute the identifying code received, for the reception time identifying code more than 1 minute, it is possible to as inefficacy identifying code and abandon。Therefore, in step S5, only judge in the scheduled time, multiple untapped identifying code whether is had in 1 minute, if the untapped identifying code of only one of which, then performing step S6, directly that this is untapped and time of receiving identifying code in the given time pastes in identifying code input frame, thus completing the input operation of identifying code。
If there being multiple untapped identifying code within the predetermined time, then perform step S7, multiple untapped and reception time identifying code in the given time are shown and selects for user, and perform step S8, this identifying code is pasted in identifying code input frame after selecting one of them untapped identifying code by person to be used。
Certainly, in step S5, stickup module not only judges whether there is multiple untapped identifying code in the given time, and judge that multiple untapped identifying code verifies that whether information is consistent with the checking information of current identifying code input frame accordingly, namely judge whether the multiple untapped identifying code received in the scheduled time, and these identifying codes are all extract the short message consistent with the checking information of identifying code input frame from checking information。If depositing the multiple untapped identifying code received in the given time, but the checking information of the short message that only one of which identifying code is corresponding is consistent with the checking information of current verification code input frame, also step S6 will directly be performed, it is not necessary to shown by multiple identifying codes and select for user。
Input method application program can be needed only to by said method or short message resolves application program and the content of short message is analyzed and mentions identifying code, content that user ceases without allowing substantial amounts of third party's program short message reading and extract the identifying code of short message, so that it is guaranteed that information security, and avoid the leakage of individual privacy。
Certainly, above-mentioned scheme is the preferred embodiment of the invention, practical application is to have more change, such as, the scheduled time using identifying code can be determined according to different types of identifying code, if it is permanently effective to record this identifying code in short message, then need not judge what whether identifying code received in the given time;Or; if being provided with multiple input method application program in mobile phone; after then short message resolves application program extraction identifying code; the identifying code extracted is sent to each input method reference program; or the input method application program only sent to acquiescence; or sending to currently running input method application program, these change the enforcement not affecting the present invention, also should include in protection scope of the present invention。

Claims (10)

1. identifying code input method, including:
Extract the information of the identifying code comprised in short message;
It is characterized in that:
When identifying code input frame being edited by input method application program, described identifying code is pasted onto in described identifying code input frame by described input method application program。
2. identifying code input method according to claim 1, it is characterised in that:
The information extracting the described identifying code comprised in short message is: applies described input method application program and extracts the information of described identifying code。
3. identifying code input method according to claim 1, it is characterised in that:
The information extracting the described identifying code comprised in short message is: applies short message and resolves the information of the application program described identifying code of extraction, and described short message resolves the described identifying code output extremely described input method application program that application program will extract。
4. the identifying code input method according to any one of claims 1 to 3, it is characterised in that:
Before described identifying code is pasted onto described identifying code input frame, described short message is analyzed, it is judged that the concordance of the checking information of the information to be verified that described short message comprises and described identifying code input frame。
5. identifying code input method according to claim 4, it is characterised in that:
When the information to be verified judging that described short message comprises is inconsistent with the checking information of described identifying code input frame, record described identifying code and information to be verified that described short message corresponding to described identifying code comprises, follow-up judge that the information to be verified that described short message comprises is consistent with the checking information of identifying code input frame time prompting described identifying code is pasted onto in identifying code input frame。
6. the identifying code input method according to any one of Claims 1-4, it is characterised in that:
The identifying code received in the scheduled time is only pasted in described identifying code input frame by described input method application program。
7. the identifying code input method according to any one of Claims 1-4, it is characterised in that:
When described input method application program receives the information of multiple identifying code, before described identifying code is pasted described identifying code input frame, show untapped multiple described identifying code, selected described identifying code is pasted in described identifying code input frame。
8. identifying code input equipment, including
Extraction module, extracts the information of the identifying code comprised in short message;
It is characterized in that, also include:
Stickup module, when identifying code input frame being edited by input method application program, described identifying code is pasted onto in described identifying code input frame by described input method application program。
9. identifying code input equipment according to claim 8, it is characterised in that:
Described extraction module is applied described input method application program and is extracted the information of described identifying code。
10. identifying code input equipment according to claim 8, it is characterised in that:
Described extraction module application short message resolves application program and extracts the information of described identifying code, and described short message resolves the described identifying code output extremely described input method application program that application program will extract。
CN201610177758.1A 2016-03-24 2016-03-24 Verification code input method and verification code input device Pending CN105703908A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610177758.1A CN105703908A (en) 2016-03-24 2016-03-24 Verification code input method and verification code input device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610177758.1A CN105703908A (en) 2016-03-24 2016-03-24 Verification code input method and verification code input device

Publications (1)

Publication Number Publication Date
CN105703908A true CN105703908A (en) 2016-06-22

Family

ID=56232653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610177758.1A Pending CN105703908A (en) 2016-03-24 2016-03-24 Verification code input method and verification code input device

Country Status (1)

Country Link
CN (1) CN105703908A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106170004A (en) * 2016-09-23 2016-11-30 北京小米移动软件有限公司 Process the method and device of identifying code
CN106791088A (en) * 2016-12-20 2017-05-31 北京小米移动软件有限公司 The method and device of application verification code input
WO2018018323A1 (en) * 2016-07-24 2018-02-01 张鹏华 Method for pushing information when verification code is automatically input and verification code input system
WO2018018324A1 (en) * 2016-07-24 2018-02-01 张鹏华 Verification code input method and verification code input system
CN107948400A (en) * 2017-10-31 2018-04-20 努比亚技术有限公司 A kind of information edit method, terminal and computer-readable recording medium
CN108989346A (en) * 2018-08-30 2018-12-11 上海同态信息科技有限责任公司 The effective identity trustship agility of third party based on account concealment authenticates access module
CN112491802A (en) * 2020-10-29 2021-03-12 广西电力职业技术学院 Identity authentication communication device and identity authentication method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102958022A (en) * 2012-11-23 2013-03-06 深圳市朗科科技股份有限公司 Short message verification method, device and system
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
US20150350224A1 (en) * 2014-05-30 2015-12-03 Alibaba Group Holding Limited Data communication
CN105160236A (en) * 2015-08-31 2015-12-16 小米科技有限责任公司 Method and device for inputting verification code
CN105243315A (en) * 2014-06-26 2016-01-13 优视科技有限公司 Single picture verification code input method, apparatus and system
CN105263126A (en) * 2015-08-31 2016-01-20 小米科技有限责任公司 Method, device and system for short message verification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102958022A (en) * 2012-11-23 2013-03-06 深圳市朗科科技股份有限公司 Short message verification method, device and system
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
US20150350224A1 (en) * 2014-05-30 2015-12-03 Alibaba Group Holding Limited Data communication
CN105243315A (en) * 2014-06-26 2016-01-13 优视科技有限公司 Single picture verification code input method, apparatus and system
CN105160236A (en) * 2015-08-31 2015-12-16 小米科技有限责任公司 Method and device for inputting verification code
CN105263126A (en) * 2015-08-31 2016-01-20 小米科技有限责任公司 Method, device and system for short message verification

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018018323A1 (en) * 2016-07-24 2018-02-01 张鹏华 Method for pushing information when verification code is automatically input and verification code input system
WO2018018324A1 (en) * 2016-07-24 2018-02-01 张鹏华 Verification code input method and verification code input system
CN106170004A (en) * 2016-09-23 2016-11-30 北京小米移动软件有限公司 Process the method and device of identifying code
US10491394B2 (en) 2016-09-23 2019-11-26 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for processing verification code
CN106170004B (en) * 2016-09-23 2020-11-20 北京小米移动软件有限公司 Method and device for processing verification code
CN106791088A (en) * 2016-12-20 2017-05-31 北京小米移动软件有限公司 The method and device of application verification code input
CN106791088B (en) * 2016-12-20 2020-06-02 北京小米移动软件有限公司 Method and device for inputting application verification code
CN107948400A (en) * 2017-10-31 2018-04-20 努比亚技术有限公司 A kind of information edit method, terminal and computer-readable recording medium
CN108989346A (en) * 2018-08-30 2018-12-11 上海同态信息科技有限责任公司 The effective identity trustship agility of third party based on account concealment authenticates access module
CN108989346B (en) * 2018-08-30 2021-03-16 上海同态信息科技有限责任公司 Third-party valid identity escrow agile authentication access method based on account hiding
CN112491802A (en) * 2020-10-29 2021-03-12 广西电力职业技术学院 Identity authentication communication device and identity authentication method
CN112491802B (en) * 2020-10-29 2023-04-07 广西电力职业技术学院 Identity authentication communication device and identity authentication method

Similar Documents

Publication Publication Date Title
CN105703908A (en) Verification code input method and verification code input device
CN103546877B (en) A kind of method, system and mobile terminal obtaining simultaneously input content code
CN104751334B (en) Service processing method, device and system
CN103744686B (en) Control method and the system of installation is applied in intelligent terminal
CN102958022A (en) Short message verification method, device and system
CN101916478A (en) Method for automatically acquiring, verifying and inputting dynamic password in normal short message by client
TWI651013B (en) Method and system for remotely processing SIM card
CN105101122A (en) Verification code inputting method and device
US10719844B2 (en) Service processing method, terminal and server
CN106559419B (en) The application and identification method and identification terminal of short message verification code
EP3007365A1 (en) Secure information interaction method for electronic resources transfer
CN106327322A (en) Calendar interface display method and device and terminal
CN104703151A (en) Client dynamic password authentication method, device and terminal
CN105843495A (en) Method and device for processing pushed message
CN107292747A (en) Save the optimization method and device of processing from damage
CN107241362B (en) Method and device for identifying identity of verification code input user
CN106507352A (en) The website identification method of short message verification code and identification terminal
US20130179499A1 (en) Method, apparatus and system for displaying radio frequency identification application information
CN106856474A (en) A kind of processing method and processing device of checking information
CN107067244A (en) Service implementation method, method of payment, business realizing device and payment services end
CN104079632B (en) A kind of processing method and equipment of third party's business
CN111539777A (en) Method, server and terminal for realizing service function
EP3144871A1 (en) Method and device for processing card application data
CN115776548A (en) Double recording system
WO2022116587A1 (en) Web end data signature method and apparatus, and computer device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160622

RJ01 Rejection of invention patent application after publication