CN106161474B - Password determination device and method - Google Patents

Password determination device and method Download PDF

Info

Publication number
CN106161474B
CN106161474B CN201610807535.9A CN201610807535A CN106161474B CN 106161474 B CN106161474 B CN 106161474B CN 201610807535 A CN201610807535 A CN 201610807535A CN 106161474 B CN106161474 B CN 106161474B
Authority
CN
China
Prior art keywords
password
information
input
fingerprint
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610807535.9A
Other languages
Chinese (zh)
Other versions
CN106161474A (en
Inventor
彭生全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201610807535.9A priority Critical patent/CN106161474B/en
Publication of CN106161474A publication Critical patent/CN106161474A/en
Application granted granted Critical
Publication of CN106161474B publication Critical patent/CN106161474B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a password determination device, which comprises: the device comprises a first detection module, a second detection module, a verification module and a determination module. The first detection module detects the fingerprint coverage condition of a fingerprint identification area in a password security input mode; the second detection module detects password information input from a back screen of the terminal under the condition that the fingerprint identification area is detected to be covered by the fingerprint; the verification module verifies the input password information and the fingerprint information of the fingerprint identification area; and the determining module determines that the password is input correctly when the password information and the fingerprint information are verified successfully. The invention also discloses a password determination method. By the scheme of the embodiment of the invention, the safety and the secrecy of the password input of the user can be improved, and the user experience is improved.

Description

Password determination device and method
Technical Field
The present invention relates to the field of terminal applications, and in particular, to a password determination apparatus and method.
Background
With the increasing popularization of intelligent terminals, the scenes that users use the terminals to pay in public places are more and more, and various passwords are required to be input frequently. In public places, facilities such as camera monitors exist generally, or more people exist, and it is difficult to ensure that the passwords of people are not peeped, so that the property of people is damaged. Based on the above problems, it is urgently needed to develop a novel password protection method by related technical personnel to improve the security and the secrecy of the password input of the user.
Disclosure of Invention
The invention mainly aims to provide a password determining device and a password determining method, which can improve the security and the secrecy of password input of a user and improve the experience of the user.
To achieve the above object, the present invention provides a password determination apparatus, comprising:
the first detection module is used for detecting the fingerprint coverage condition of the fingerprint identification area in the password security input mode.
And the second detection module is used for detecting the password information input from the back screen of the terminal under the condition that the fingerprint identification area is detected to be covered by the fingerprint.
And the verification module is used for verifying the input password information and the fingerprint information of the fingerprint identification area.
And the confirmation module is used for determining that the password is input correctly when the password information and the fingerprint information are verified successfully.
Optionally, the apparatus further comprises:
the register module is used for detecting fingerprint information input in a register fingerprint input window before entering a password security input mode; and registers the inputted fingerprint information.
Optionally, the apparatus further comprises: the device comprises a starting module and a reminding module.
The first detection module is further used for detecting fingerprint information of a fingerprint identification area before entering the password security input mode.
And the verification module is also used for verifying whether the detected fingerprint information is registered.
And the starting module is also used for starting the password security input mode when the fingerprint information is registered.
And the reminding module is also used for sending out reminding information whether to carry out fingerprint registration or not when the fingerprint information is not registered.
Optionally, the verification module is further configured to:
and identifying and/or verifying each password content in the password information input by the back screen of the terminal.
And after the content of each password is identified and/or successfully verified, verifying the fingerprint information, and determining that the current fingerprint information is the fingerprint information for starting the password security input mode.
Optionally, the verification module is further configured to:
after the current password information is determined to be input, all input password contents are sequentially arranged according to the input sequence, and all arranged password contents are used as the input password information.
The inputted password information is compared with the pre-stored password information.
And when the input password information is consistent with the pre-stored password information, determining that the input password information is successfully verified.
And when the input password information is inconsistent with the pre-stored password information, determining that the input password information fails to be verified.
In order to achieve the above object, the present invention further provides a password determination method, including:
and detecting the fingerprint coverage condition of the fingerprint identification area in the password security input mode.
In a case where it is detected that the fingerprint identification area remains covered with the fingerprint, password information input from the terminal back screen is detected.
And verifying the input password information and the fingerprint information of the fingerprint identification area.
And when the password information and the fingerprint information are successfully verified, determining that the password is correctly input.
Optionally, the method further comprises: before entering a password security input mode, detecting fingerprint information input in a registered fingerprint input window; and registers the inputted fingerprint information.
Optionally, the method further comprises:
fingerprint information of the fingerprint identification area is detected before entering a password security input mode.
It is verified whether the detected fingerprint information has been registered.
When the fingerprint information is registered, a password security input mode is started.
And when the fingerprint information is not registered, sending out reminding information for judging whether to register the fingerprint.
Optionally, verifying the input password information and the fingerprint information of the fingerprint identification area includes:
identifying and/or verifying each password content in the password information input by the back screen of the terminal;
and after the content of each password is identified and/or successfully verified, verifying the fingerprint information, and determining that the current fingerprint information is the fingerprint information for starting the password security input mode.
Optionally, verifying the input password information and the fingerprint information of the fingerprint identification area further comprises:
after the current password information is determined to be input, all input password contents are sequentially arranged according to the input sequence, and all arranged password contents are used as the input password information.
The inputted password information is compared with the pre-stored password information.
And when the input password information is consistent with the pre-stored password information, determining that the input password information is successfully verified.
And when the input password information is inconsistent with the pre-stored password information, determining that the input password information fails to be verified.
The embodiment of the invention provides a password determination device and a password determination method, and in the scheme of the embodiment of the invention, a first detection module detects the fingerprint coverage condition of a fingerprint identification area in a password security input mode; the second detection module detects password information input from a back screen of the terminal under the condition that the fingerprint identification area is detected to be covered by the fingerprint; the verification module verifies the input password information and the fingerprint information of the fingerprint identification area; and when the password information and the fingerprint information are successfully verified, the confirmation module determines that the password is correctly input. By the scheme of the embodiment of the invention, the safety and the secrecy of the password input of the user can be improved, and the user experience is improved.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of an alternative mobile terminal for implementing various embodiments of the present invention;
FIG. 2 is a diagram of a wireless communication system for the mobile terminal shown in FIG. 1;
FIG. 3 is a block diagram of a password determination apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
FIG. 5 is a flowchart of a password determination method according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a password determination method according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
An alternative mobile terminal for implementing various embodiments of the present invention will now be described with reference to the accompanying drawings. In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in themselves. Thus, "module" and "component" may be used in a mixture.
The mobile terminal may be implemented in various forms. For example, the terminal described in the present invention may include a mobile terminal such as a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a navigation device, and the like, and a stationary terminal such as a digital TV, a desktop computer, and the like. In the following, it is assumed that the terminal is a mobile terminal. However, it will be understood by those skilled in the art that the configuration according to the embodiment of the present invention can be applied to a fixed type terminal in addition to elements particularly used for moving purposes.
Fig. 1 is a schematic hardware configuration of a mobile terminal implementing various embodiments of the present invention.
The mobile terminal 100 may include a wireless communication unit (not shown), an a/V (audio/video) input unit 120, a user input unit 130, a sensing unit (not shown), an output unit 150, a memory 160, an interface unit 170, a controller 180, a power supply unit 190, and the like. Fig. 1 illustrates a mobile terminal having various components, but it is to be understood that not all illustrated components are required to be implemented. More or fewer components may alternatively be implemented. Elements of the mobile terminal will be described in detail below.
The wireless communication unit typically includes one or more components that allow radio communication between the mobile terminal 100 and a wireless communication system or network. For example, the wireless communication unit may include at least one of a broadcast receiving module, a mobile communication module, a wireless internet module, a short-range communication module, and a location information module.
The broadcast receiving module receives a broadcast signal and/or broadcast associated information from an external broadcast management server via a broadcast channel. The broadcast channel may include a satellite channel and/or a terrestrial channel. The broadcast management server may be a server that generates and transmits a broadcast signal and/or broadcast associated information or a server that receives a previously generated broadcast signal and/or broadcast associated information and transmits it to a terminal. The broadcast signal may include a TV broadcast signal, a radio broadcast signal, a data broadcast signal, and the like. Also, the broadcast signal may further include a broadcast signal combined with a TV or radio broadcast signal. The broadcast associated information may also be provided via a mobile communication network, and in this case, the broadcast associated information may be received by the mobile communication module. The broadcast signal may exist in various forms, for example, it may exist in the form of an Electronic Program Guide (EPG) of Digital Multimedia Broadcasting (DMB), an Electronic Service Guide (ESG) of digital video broadcasting-handheld (DVB-H), and the like. The broadcast receiving module may receive a signal broadcast by using various types of broadcasting systems. In particular, the broadcast receiving module may receive a broadcast signal by using a signal such as multimedia broadcasting-terrestrial (DMB-T), digital multimedia broadcasting-satellite (DMB-S), digital video broadcasting-handheld (DVB-H), forward link media (MediaFLO)@) A digital broadcasting system of a terrestrial digital broadcasting integrated service (ISDB-T), etc. receives digital broadcasting. The broadcast receiving module may be constructed to be suitable for various broadcasting systems providing broadcast signals as well as the above-mentioned digital broadcasting system. The broadcast signal and/or broadcast associated information received via the broadcast receiving module may be stored in the memory 160 (or other type of storage medium).
The mobile communication module transmits and/or receives radio signals to and/or from at least one of a base station (e.g., access point, node B, etc.), an external terminal, and a server. Such radio signals may include voice call signals, video call signals, or various types of data transmitted and/or received according to text and/or multimedia messages.
The wireless internet module supports wireless internet access of the mobile terminal. The module may be internally or externally coupled to the terminal. The wireless internet access technology to which the module relates may include WLAN (wireless LAN) (Wi-Fi), Wibro (wireless broadband), Wimax (worldwide interoperability for microwave access), HSDPA (high speed downlink packet access), and the like.
The short-range communication module is a module for supporting short-range communication. Some examples of short-range communication technologies include bluetoothTMRadio Frequency Identification (RFID), infrared data association (IrDA), Ultra Wideband (UWB), zigbeeTMAnd so on.
The location information module is a module for checking or acquiring location information of the mobile terminal. A typical example of the location information module is a GPS (global positioning system). According to the current technology, the GPS module calculates distance information and accurate time information from three or more satellites and applies triangulation to the calculated information, thereby accurately calculating three-dimensional current location information according to longitude, latitude, and altitude. Currently, a method for calculating position and time information uses three satellites and corrects an error of the calculated position and time information by using another satellite. In addition, the GPS module can calculate speed information by continuously calculating current position information in real time.
The a/V input unit 120 is used to receive an audio or video signal. The a/V input unit 120 may include a camera 121 and a microphone 122, and the camera 121 processes image data of still pictures or video obtained by an image capturing apparatus in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 151. The image frames processed by the cameras 121 may be stored in the memory 160 (or other storage medium) or transmitted via the wireless communication unit, and two or more cameras 121 may be provided according to the construction of the mobile terminal. The microphone 122 may receive sounds (audio data) via the microphone in a phone call mode, a recording mode, a voice recognition mode, or the like, and can process such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the mobile communication module in case of a phone call mode. The microphone 122 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The user input unit 130 may generate key input data according to a command input by a user to control various operations of the mobile terminal. The user input unit 130 allows a user to input various types of information, and may include a keyboard, dome sheet, touch pad (e.g., a touch-sensitive member that detects changes in resistance, pressure, capacitance, and the like due to being touched), scroll wheel, joystick, and the like. In particular, when the touch pad is superimposed on the display unit 151 in the form of a layer, a touch screen may be formed.
The sensing unit detects a current state of the mobile terminal 100 (e.g., an open or closed state of the mobile terminal 100), a position of the mobile terminal 100, presence or absence of contact (i.e., touch input) by a user with the mobile terminal 100, an orientation of the mobile terminal 100, acceleration or deceleration movement and direction of the mobile terminal 100, and the like, and generates a command or signal for controlling an operation of the mobile terminal 100. For example, when the mobile terminal 100 is implemented as a slide-type mobile phone, the sensing unit may sense whether the slide-type phone is opened or closed. In addition, the sensing unit can detect whether the power supply unit 190 supplies power or whether the interface unit 170 is coupled with an external device. The sensing unit may include a proximity sensor as will be described below in connection with a touch screen.
The interface unit 170 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The identification module may store various information for authenticating a user using the mobile terminal 100 and may include a User Identity Module (UIM), a Subscriber Identity Module (SIM), a Universal Subscriber Identity Module (USIM), and the like. In addition, a device having an identification module (hereinafter, referred to as an "identification device") may take the form of a smart card, and thus, the identification device may be connected with the mobile terminal 100 via a port or other connection means. The interface unit 170 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal and the external device.
In addition, when the mobile terminal 100 is connected with an external cradle, the interface unit 170 may serve as a path through which power is supplied from the cradle to the mobile terminal 100 or may serve as a path through which various command signals input from the cradle are transmitted to the mobile terminal. Various command signals or power input from the cradle may be used as signals for recognizing whether the mobile terminal is accurately mounted on the cradle. The output unit 150 is configured to provide output signals (e.g., audio signals, video signals, alarm signals, vibration signals, etc.) in a visual, audio, and/or tactile manner. The output unit 150 may include a display unit 151, an audio output module 152, an alarm unit 153, and the like.
The display unit 151 may display information processed in the mobile terminal 100. For example, when the mobile terminal 100 is in a phone call mode, the display unit 151 may display a User Interface (UI) or a Graphical User Interface (GUI) related to a call or other communication (e.g., text messaging, multimedia file downloading, etc.). When the mobile terminal 100 is in a video call mode or an image capturing mode, the display unit 151 may display a captured image and/or a received image, a UI or GUI showing a video or an image and related functions, and the like.
Meanwhile, when the display unit 151 and the touch pad are overlapped with each other in the form of a layer to form a touch screen, the display unit 151 may serve as an input device and an output device. The display unit 151 may include at least one of a Liquid Crystal Display (LCD), a thin film transistor LCD (TFT-LCD), an Organic Light Emitting Diode (OLED) display, a flexible display, a three-dimensional (3D) display, and the like. Some of these displays may be configured to be transparent to allow a user to view from the outside, which may be referred to as transparent displays, and a typical transparent display may be, for example, a TOLED (transparent organic light emitting diode) display or the like. Depending on the particular desired implementation, the mobile terminal 100 may include two or more display units (or other display devices), for example, the mobile terminal may include an external display unit (not shown) and an internal display unit (not shown). The touch screen may be used to detect a touch input pressure as well as a touch input position and a touch input area.
The audio output module 152 may convert audio data received by the wireless communication unit or stored in the memory 160 into an audio signal and output as sound when the mobile terminal is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output module 152 may provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output module 152 may include a speaker, a buzzer, and the like.
The alarm unit 153 may provide an output to notify the mobile terminal 100 of the occurrence of an event. Typical events may include call reception, message reception, key signal input, touch input, and the like. In addition to audio or video output, the alarm unit 153 may provide output in different ways to notify the occurrence of an event. For example, the alarm unit 153 may provide an output in the form of vibration, and when a call, a message, or some other incoming communication (incomingmunication) is received, the alarm unit 153 may provide a tactile output (i.e., vibration) to inform the user thereof. By providing such a tactile output, the user can recognize the occurrence of various events even when the user's mobile phone is in the user's pocket. The alarm unit 153 may also provide an output notifying the occurrence of an event via the display unit 151 or the audio output module 152.
The memory 160 may store software programs and the like for processing and controlling operations performed by the controller 180, or may temporarily store data (e.g., a phonebook, messages, still images, videos, and the like) that has been or will be output. Also, the memory 160 may store data regarding various ways of vibration and audio signals output when a touch is applied to the touch screen.
The memory 160 may include at least one type of storage medium including a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, and the like. Also, the mobile terminal 100 may cooperate with a network storage device that performs a storage function of the memory 160 through a network connection.
The controller 180 generally controls the overall operation of the mobile terminal. For example, the controller 180 performs control and processing related to voice calls, data communications, video calls, and the like. In addition, the controller 180 may include a multimedia module 181 for reproducing (or playing back) multimedia data, and the multimedia module 181 may be constructed within the controller 180 or may be constructed separately from the controller 180. The controller 180 may perform a pattern recognition process to recognize a handwriting input or a picture drawing input performed on the touch screen as a character or an image.
The power supply unit 190 receives external power or internal power and provides appropriate power required to operate various elements and components under the control of the controller 180.
The various embodiments described herein may be implemented in a computer-readable medium using, for example, computer software, hardware, or any combination thereof. For a hardware implementation, the embodiments described herein may be implemented using at least one of an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a processor, a controller, a microcontroller, a microprocessor, an electronic unit designed to perform the functions described herein, and in some cases, such embodiments may be implemented in the controller 180. For a software implementation, the implementation such as a process or a function may be implemented with a separate software module that allows performing at least one function or operation. The software codes may be implemented by software applications (or programs) written in any suitable programming language, which may be stored in the memory 160 and executed by the controller 180.
Up to this point, mobile terminals have been described in terms of their functionality. Hereinafter, a slide-type mobile terminal among various types of mobile terminals, such as a folder-type, bar-type, swing-type, slide-type mobile terminal, and the like, will be described as an example for the sake of brevity. Accordingly, the present invention can be applied to any type of mobile terminal, and is not limited to a slide type mobile terminal.
The mobile terminal 100 as shown in fig. 1 may be configured to operate with communication systems such as wired and wireless communication systems and satellite-based communication systems that transmit data via frames or packets.
A communication system in which a mobile terminal according to the present invention is operable will now be described with reference to fig. 2.
Such communication systems may use different air interfaces and/or physical layers. For example, the air interface used by the communication system includes, for example, Frequency Division Multiple Access (FDMA), Time Division Multiple Access (TDMA), Code Division Multiple Access (CDMA), and Universal Mobile Telecommunications System (UMTS) (in particular, Long Term Evolution (LTE)), global system for mobile communications (GSM), and the like. By way of non-limiting example, the following description relates to a CDMA communication system, but such teachings are equally applicable to other types of systems.
Referring to fig. 2, the CDMA wireless communication system may include a plurality of mobile terminals 100, a plurality of Base Stations (BSs) 270, Base Station Controllers (BSCs) 275, and a Mobile Switching Center (MSC) 280. The MSC280 is configured to interface with a Public Switched Telephone Network (PSTN) 290. The MSC280 is also configured to interface with a BSC275, which may be coupled to the base station 270 via a backhaul. The backhaul may be constructed according to any of several known interfaces including, for example, E1/T1, ATM, IP, PPP, frame Relay, HDSL, ADSL, or xDSL. It will be understood that a system as shown in fig. 2 may include multiple BSCs 275.
Each BS270 may serve one or more sectors (or regions), each sector covered by a multi-directional antenna or an antenna pointing in a particular direction being radially distant from the BS 270. Alternatively, each partition may be covered by two or more antennas for diversity reception. Each BS270 may be configured to support multiple frequency allocations, with each frequency allocation having a particular frequency spectrum (e.g., 1.25MHz,5MHz, etc.).
The intersection of partitions with frequency allocations may be referred to as a CDMA channel. The BS270 may also be referred to as a Base Transceiver Subsystem (BTS) or other equivalent terminology. In such a case, the term "base station" may be used to generically refer to a single BSC275 and at least one BS 270. The base stations may also be referred to as "cells". Alternatively, each sector of a particular BS270 may be referred to as a plurality of cell sites.
As shown in fig. 2, a Broadcast Transmitter (BT)295 transmits a broadcast signal to the mobile terminal 100 operating within the system. The broadcast receiving module is provided at the mobile terminal 100 to receive a broadcast signal transmitted by the BT 295. In fig. 2, several Global Positioning System (GPS) satellites 300 are shown. The satellite 300 assists in locating at least one of the plurality of mobile terminals 100.
In fig. 2, a plurality of satellites 300 are depicted, but it is understood that useful positioning information may be obtained with any number of satellites. The GPS module is generally configured to cooperate with the satellites 300 to obtain desired positioning information. Other techniques that can track the location of the mobile terminal may be used instead of or in addition to GPS tracking techniques. In addition, at least one GPS satellite 300 may selectively or additionally process satellite DMB transmission.
As a typical operation of the wireless communication system, the BS270 receives reverse link signals from various mobile terminals 100. The mobile terminal 100 is generally engaged in conversations, messaging, and other types of communications. Each reverse link signal received by a particular base station 270 is processed within the particular BS 270. The obtained data is forwarded to the associated BSC 275. The BSC provides call resource allocation and mobility management functions including coordination of soft handoff procedures between BSs 270. The BSCs 275 also route the received data to the MSC280, which provides additional routing services for interfacing with the PSTN 290. Similarly, the PSTN290 interfaces with the MSC280, the MSC interfaces with the BSCs 275, and the BSCs 275 accordingly control the BS270 to transmit forward link signals to the mobile terminal 100.
Based on the above optional mobile terminal hardware structure and communication system, various embodiments of the method of the present invention are proposed.
With the increasing popularization of intelligent terminals, the scenes that users use the terminals to pay in public places are more and more, and various passwords are required to be input frequently. In public places, facilities such as camera monitors exist generally, or more people exist, and it is difficult to ensure that the passwords of people are not peeped, so that the property of people is damaged. Based on the above problems, it is urgently needed to develop a novel password input protection method by related technical personnel to improve the security and the confidentiality of user password input.
In order to solve the above problem, as shown in fig. 3, a first embodiment of the present invention proposes a password determination apparatus 1 including: a first detection module 01, a second detection module 02, a verification module 03, and a validation module 04.
The first detection module 01 is used for detecting the fingerprint coverage condition of the fingerprint identification area in the password security input mode.
In the embodiment of the invention, it is known that the conventional password determination method in the current terminal directly inputs the password on the front-end screen of the terminal, or the password can be input in the forms of keys, gestures and the like after improvement, but the password input modes are all intuitive and visual, and with the continuous improvement of the existing monitoring technology and decryption technology, the intuitive and visual password input mode cannot ensure the confidentiality of the password input process of the user, so that the password input by the user can be cracked easily through high-definition camera monitoring or decryption gestures and the like, and information leakage and even property loss are caused to the user. In view of the above situation, the embodiment of the present invention adopts a hidden password input scheme, that is, a password input area is disposed on the back of the terminal, and in the password input area on the back, password input is completed through a hidden finger input operation of a user, as shown in fig. 4, an area 11 is the back of the terminal, and an area 12 is a password input area disposed on the back of the terminal. According to the scheme, the password input action of the finger is shielded by the terminal, so that the concealment of specific input gestures or actions is ensured, and the password input safety is ensured when the password input action cannot be shot or seen by the outside.
In addition, in this scheme, the password input may be combined with fingerprint identification, and fingerprint information of a user currently operating the terminal is identified by a preset fingerprint identification device, so as to ensure that the current user is a secure user of the terminal, as shown in fig. 4, an area 13 is a preset fingerprint identification area in the terminal.
In the embodiment of the invention, the fingerprint identification scheme and the password input scheme can be combined in any mode, for example, fingerprint identification is firstly carried out, and the input password is verified after the fingerprint identification passes verification; or password authentication is performed firstly, and fingerprint authentication is performed after the password authentication is passed; password authentication and fingerprint authentication can also be performed simultaneously.
In the embodiment of the invention, an embodiment scheme for simultaneously verifying the password and the fingerprint is provided, namely when the password is input, the finger needs to be kept in contact with the fingerprint identification area in real time to ensure that a user who inputs the password currently does not change the password. In the password input process, once the fingerprint identification device cannot detect the fingerprint, the user who inputs the password currently is determined to be replaced, and the current password input is determined to be invalid.
In the embodiment of the present invention, the above-mentioned scheme is specifically completed by the first detection module 01, and in the password security input mode, the first detection module 01 detects the fingerprint coverage condition of the fingerprint identification area in real time, so as to ensure that the finger of the user always covers the fingerprint identification area. Here, the fingerprint identification area may be a part or all of the area on the terminal screen, or may be a dedicated fingerprint identification area preset at a preset position of the terminal, and the fingerprint identification area may be at any position of the terminal, and is not limited to a specific position thereof. In the embodiment of the invention, for the convenience of the user, the fingerprint identification area can be arranged on the left side and the right side of the terminal, so that when the user inputs the password, the fingerprint of the thumb can be conveniently covered on the fingerprint identification area, and the fingerprint identification area can also be arranged on the upper side of the terminal, so that when the user inputs the password, the fingerprint of the forefinger can be conveniently covered on the fingerprint identification area. It should be noted here that the determination of the up, down, left, and right directions for the terminal can be defined according to the following manner: the front screen of the terminal is opposite to the face of a user, when the terminal is kept to be placed vertically downwards, if coordinate axes X and Y are respectively made on a central axis in the horizontal direction and a central axis in the vertical direction of the terminal screen, a side in the negative direction of the X axis is a left side of the terminal, a side in the positive direction of the X axis is a right side of the terminal, a side in the positive direction of the Y axis is an upper side of the terminal, and a side in the negative direction of the Y axis is a lower side of the terminal. In addition, in the embodiment of the present invention, the number of the fingerprint identification areas may be one or more, and the specific number of the fingerprint identification areas is not limited.
In addition, in order to distinguish from the common password determination method, the password input scheme of the embodiment of the present invention is performed in the preset password security input mode, so before the scheme of the embodiment of the present invention is adopted, the preset password security input mode needs to be started first, and if the password security input mode is not started, the password input is performed, which may be regarded as the current password input operation being the common password input mode, and the password input scheme of the embodiment of the present invention is not adopted to detect and verify the currently input password. In the embodiment of the present invention, the starting method for the password security input mode may include multiple types, for example, by detecting a pressing operation of a preset starting key, detecting a preset gesture operation, a voice operation, or performing fingerprint recognition, facial recognition, pattern recognition, and the like. The scheme of the embodiment of the invention does not specifically limit the starting method of the password security input mode, and any starting method which can be implemented is within the protection scope of the invention.
In the embodiment of the present invention, in order to facilitate user operations, fingerprint identification is used as a starting condition of the password security input mode for explanation, that is, a preset fingerprint identification device is used to identify and verify a fingerprint placed on the fingerprint identification device, and when the fingerprint is verified, the password security input mode is started. The specific scheme can be realized by the following implementation modes:
optionally, the apparatus further comprises: a start module 05 and a reminder module 06.
The first detection module 01 is further configured to detect fingerprint information of a fingerprint identification area before entering the password security input mode.
In the embodiment of the present invention, when the first detection module 01 detects that a finger is placed in the fingerprint identification area, fingerprint information of the current finger is collected and identified.
The verification module 03 is further configured to verify whether the detected fingerprint information is registered.
In the embodiment of the present invention, the verification module 03 verifies the fingerprint information identified by the first detection module 01 to determine whether the fingerprint information is pre-registered, and only the pre-registered fingerprint information can be determined as valid fingerprint information, specifically, the fingerprint information is compared with one or more pre-stored registered fingerprint information, when the current fingerprint information matches with any one of the pre-stored registered fingerprint information, it is determined that the fingerprint information is registered, and when the current fingerprint information does not match with any one of the pre-stored registered fingerprint information, it is determined that the fingerprint information is not registered, where matching means that the current fingerprint information and the pre-stored registered fingerprint information are completely identical or the similarity is greater than or equal to a preset similarity threshold.
The starting module 05 is further configured to start the password security input mode when the fingerprint information is registered.
In the embodiment of the present invention, if the verification module 03 verifies that the detected fingerprint information is registered, it indicates that the fingerprint information is valid, and the starting module 05 starts the password security input mode according to the verification result of the fingerprint information. On the contrary, if the verification module 03 verifies that the detected fingerprint information is not registered, it indicates that the fingerprint information is invalid, and the starting module 05 does not act according to the verification result of the fingerprint information.
The reminding module 06 is further configured to send out reminding information whether to perform fingerprint registration when the fingerprint information is not registered.
In the embodiment of the present invention, when the verification module 03 verifies that the detected fingerprint information is not registered and determines that the fingerprint information is invalid, the reminding module 06 may send out a reminding message indicating whether to perform fingerprint registration, where the reminding message may appear in the form of a voice reminding or a reminding frame, and the user may selectively perform registration or non-registration under the reminding of the reminding module 06. For the terminal owner, after fingerprint registration, password input in a secure mode can be conveniently performed, for the non-owner or lawless persons of the terminal, the registration process adds a barrier to the process of inputting the password, and if the lawless persons try to enter the password input mode through registration, fingerprint information of the lawless persons can be left.
In the embodiment of the present invention, the fingerprint information may be registered specifically by the following scheme.
Optionally, the apparatus further comprises: and registering the module 07.
The registration module 07 is used for detecting fingerprint information input in a registration fingerprint input window before entering a password security input mode; and registers the inputted fingerprint information.
In the embodiment of the present invention, registration may be performed through a preset registration fingerprint entry window, and after receiving registration confirmation information replied by a user, the registration module 07 may enter a registration interface or a fingerprint information identification area on a terminal screen to automatically enter a registration mode, and pop up the registration fingerprint entry window; the fingerprint information of the user and the personal information of the user can be collected through the registered fingerprint input window, the fingerprint information and the personal information of the user are in one-to-one correspondence, the correspondence is stored, and the user fingerprint information registration is completed.
And a second detection module 02 for detecting password information input from the back screen of the terminal in case that it is detected that the fingerprint identification area remains covered by the fingerprint.
In the embodiment of the present invention, in the password security input mode, the first detection module 01 detects the fingerprint coverage of the fingerprint identification area in real time, and in a case that it is confirmed that the fingerprint identification area remains covered by the fingerprint, the second detection module 02 detects the password information input from the back screen of the terminal.
In the embodiment of the present invention, in order to implement the scheme of the embodiment of the present invention, the user terminal needs to be provided with a back screen or an input window on the back of the terminal, that is, on the side opposite to the front screen of the terminal, and the user can input preset password information through the back screen or the input window. The password information may include any one or more of letters, numbers, symbols, pictures, lines. The second detection module collects and identifies the password information to determine the specific content of the currently input password information.
And the verification module 03 is configured to verify the input password information and the fingerprint information in the fingerprint identification area.
In the embodiment of the present invention, after the second detection module 02 detects the password information input from the back screen of the terminal, the verification module 03 can verify the password information. It should be noted that, since the above contents have introduced various combination manners of verifying the password information and the fingerprint information, the specific verification scheme of the embodiment of the present invention is described by taking the case of simultaneously verifying the password information and the fingerprint information.
Optionally, the verifying module 03 for verifying the inputted password information and the fingerprint information of the fingerprint identification area comprises
And identifying and/or verifying each password content in the password information input by the back screen of the terminal.
And after the content of each password is identified and/or successfully verified, verifying the fingerprint information, and determining that the current fingerprint information is the fingerprint information for starting the password security input mode.
In the embodiment of the invention, the verification process can be completed by respectively identifying and/or verifying each password content and inserting the scheme of fingerprint information verification in the verification process of each password content, so that the current terminal is ensured to be operated and input by the terminal owner or a safe and effective user, and the safety of user information is further ensured.
The embodiment can be specifically realized through the following steps S101 to S105:
s101, identifying first password content input by a back screen of the terminal.
In the embodiment of the present invention, since the user password is usually a string of numbers, characters, or several characters, etc., the user needs to input each number, character, and character of the string of numbers, characters, or several characters, respectively. In the embodiment of the present invention, each input single number, character and letter is taken as a password content, for example, a password is 12345, where 1, 2, 3, 4 and 5 are respectively one of the password contents in the password information, and when the authentication module 03 authenticates the password information input by the user, in order to enhance the security of the password, it can identify and authenticate each input password content,
s102, after the first password content is successfully identified, the fingerprint information is verified, and whether the current fingerprint information is the fingerprint information for starting the password security input mode or not is determined.
In the embodiment of the invention, in order to further ensure the security of the terminal information and strengthen the difficulty of password verification, the fingerprint information currently covered on the fingerprint identification area can be verified once after each password content is verified, so as to ensure that the finger of the user always covers on the fingerprint identification area and ensure that the user currently inputting the password information has no change.
S103, when the current fingerprint information is the fingerprint information for starting the password security input mode, detecting second password content input by a back screen of the terminal in a preset first time, and identifying the second password content.
And S104, verifying the fingerprint information again after the second password content is successfully identified, and determining whether the current fingerprint information is the fingerprint information for starting the password security input mode.
In the embodiment of the present invention, after the input first password content is identified and verified through steps S101 and S102, the identification and verification of the input second password is continued through steps S103 and S104.
And S105, when the current fingerprint information is the fingerprint information for starting the password security input mode, detecting third password content input by the back screen of the terminal in a preset first time, identifying the third password content, and verifying the current fingerprint information again until the fact that the password content input in the back screen of the terminal is not detected in a preset second time, and determining that the current password information input is finished.
In the embodiment of the present invention, when one password contains more password contents, each password content in the password information may be sequentially verified by repeating steps S101 to S104, and the fingerprint information may be verified until all password contents contained in the password information are verified.
In the embodiment of the invention, for a number, such as 12, and a word, such as "good", multiple strokes or multiple inputs are required to complete, so how to confirm the password content of each input is also a problem to be solved. In the embodiment of the invention, the judgment of the input password content is realized through the preset first time. For example, assuming that the first time is 0.1 second, when "12" is input, if an input of "2" is detected within 0.1 second after "1" is input, it is confirmed that the input of the user is "12", instead of "1" and "2", and similarly, for an input of a character, if an input of a new stroke is detected within a preset first time, it is determined that the current character is not input, the input of the stroke is continued to be detected and recognized, and if an input of a new stroke is not detected within a preset first time, it is determined that the current character is input and the input character is recognized. It should be noted that the first time may be defined by itself according to different application scenarios, and in the embodiment of the present invention, a specific value of the first time is not limited.
In the embodiment of the present invention, after each input password content is determined by a preset first time, a second time may be preset to determine whether the input of the password information is completed, and in order to distinguish from the determination of the password content, the second time is different from the first time, and the second time is greater than the first time. It should be noted that the second time may also be defined by itself according to different application scenarios, and the specific value of the second time is also not limited.
In addition, in the embodiment of the invention, by the verification scheme, each password content is respectively identified and verified, and after the fingerprint information of the user is verified, the password of the user can be directly determined to be correct under the condition that the verification is successful. In another embodiment scheme, only the input password content can be identified without verification in the password input process, and the password can be uniformly verified after the password input is completed through the following scheme.
Optionally, the verifying module 03 further comprises steps S201 to S204 of verifying the input password information and the fingerprint information of the fingerprint identification area:
s201, after the current password information is determined to be input, all input password contents are sequentially arranged according to an input sequence, and all arranged password contents are used as input password information.
In the embodiment of the invention, when the user does not detect the password input operation of the user within the preset second time, the end of the current password input operation is determined, so that the one or more previously identified password contents can be sequentially sorted according to the identification sequence, namely the input sequence of the user, and the final password information is determined.
S202, comparing the input password information with the pre-stored password information.
In the embodiment of the present invention, the verification of the whole password information may be implemented by comparing the password information with pre-stored password information, where the pre-stored password information is stored when the user initially sets the password.
And S203, when the input password information is consistent with the pre-stored password information, determining that the input password information is successfully verified.
In the embodiment of the invention, if the input password information is consistent with the pre-stored password information, that is, the input password information is completely the same as the pre-stored password information or the similarity is greater than or equal to the preset similarity threshold, it is determined that the input password information is successfully verified.
And S204, when the input password information is inconsistent with the pre-stored password information, determining that the input password information fails to be verified.
In the embodiment of the present invention, if the input password information is inconsistent with the pre-stored password information, that is, the input password information is different from the pre-stored password information or the similarity is smaller than the preset similarity threshold, it is determined that the input password information fails to be verified.
And the confirming module 04 is used for determining that the password input is correct when the password information and the fingerprint information are verified successfully.
In the embodiment of the present invention, through a series of verification processes of the verification module 03 on the password information and the fingerprint information, the confirmation module 04 may determine whether the currently input password is correct according to the verification result. If the password information and the fingerprint information are successfully verified, the password input is determined to be correct; if any one of the password information and the fingerprint information fails to be authenticated, it is determined that the password input is incorrect.
Having described all the basic features of the embodiments of the present invention, it should be noted that the above descriptions are only one or more embodiments of the present invention, and other embodiments may be selected from other embodiments, and any embodiment that is the same as or similar to the embodiments of the present invention, and any combination of the basic features of the embodiments of the present invention, is within the scope of the embodiments of the present invention.
To achieve the above object, as shown in fig. 5 and fig. 6, a second embodiment of the present invention further provides a password determination method, which includes steps S301 to S304:
s301, detecting the fingerprint coverage condition of the fingerprint identification area in the password security input mode.
And S302, detecting password information input from a back screen of the terminal under the condition that the fingerprint identification area is detected to be covered by the fingerprint.
And S303, verifying the input password information and the fingerprint information of the fingerprint identification area.
S304, when the password information and the fingerprint information are verified successfully, the password input is determined to be correct.
Optionally, the method further comprises: before entering a password security input mode, detecting fingerprint information input in a registered fingerprint input window; and registers the inputted fingerprint information.
Optionally, the method further comprises:
fingerprint information of the fingerprint identification area is detected before entering a password security input mode.
It is verified whether the detected fingerprint information has been registered.
When the fingerprint information is registered, a password security input mode is started.
And when the fingerprint information is not registered, sending out reminding information for judging whether to register the fingerprint.
Optionally, the step of verifying the inputted password information and the fingerprint information of the fingerprint identification area includes:
and identifying and/or verifying each password content in the password information input by the back screen of the terminal.
And after the content of each password is identified and/or successfully verified, verifying the fingerprint information, and determining that the current fingerprint information is the fingerprint information for starting the password security input mode.
Optionally, the step of verifying the input password information and the fingerprint information of the fingerprint identification area further comprises:
after the current password information is determined to be input, all input password contents are sequentially arranged according to the input sequence, and all arranged password contents are used as the input password information.
The inputted password information is compared with the pre-stored password information.
And when the input password information is consistent with the pre-stored password information, determining that the input password information is successfully verified.
And when the input password information is inconsistent with the pre-stored password information, determining that the input password information fails to be verified.
The embodiment of the invention provides a password determination device and a password determination method, and in the scheme of the embodiment of the invention, a first detection module detects the fingerprint coverage condition of a fingerprint identification area in a password security input mode; the second detection module detects password information input from a back screen of the terminal under the condition that the fingerprint identification area is detected to be covered by the fingerprint; the verification module verifies the input password information and the fingerprint information of the fingerprint identification area; and when the password information and the fingerprint information are successfully verified, the confirmation module determines that the password is correctly input. By the scheme of the embodiment of the invention, the safety and the secrecy of the password input of the user can be improved, and the user experience is improved.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (8)

1. A password determination apparatus, characterized in that the apparatus comprises:
the first detection module is used for detecting the fingerprint coverage condition of a fingerprint identification area under the password security input mode, wherein the fingerprint identification area is arranged on the side edge of the terminal;
the second detection module is used for detecting password information input from a back screen of the terminal under the condition that the fingerprint identification area is detected to be covered by a fingerprint;
the verification module is used for verifying the input password information and the fingerprint information of the fingerprint identification area, and specifically comprises: identifying and/or verifying each password content in the password information input by the back screen of the terminal;
after the content of each password is identified and/or verified successfully, the fingerprint information is verified, and the current fingerprint information is determined to be the fingerprint information for starting the password security input mode;
and the determining module is used for determining that the password input is correct when the password information and the fingerprint information are verified successfully.
2. The password determination apparatus of claim 1, wherein the apparatus further comprises:
the register module is used for detecting fingerprint information input in a register fingerprint input window before entering the password security input mode; and registers the inputted fingerprint information.
3. The password determination apparatus of claim 2, wherein the apparatus further comprises: the device comprises a starting module and a reminding module;
the first detection module is further configured to detect fingerprint information of the fingerprint identification area before entering the password security input mode;
the verification module is further used for verifying whether the detected fingerprint information is registered;
the starting module is also used for starting the password security input mode when the fingerprint information is registered;
and the reminding module is also used for sending out reminding information whether to carry out fingerprint registration or not when the fingerprint information is not registered.
4. The password determination apparatus of claim 1, wherein the authentication module is further to:
after the current password information is determined to be input, all input password contents are sequentially arranged according to the input sequence, and all arranged password contents are used as input password information;
comparing the inputted password information with pre-stored password information;
when the input password information is consistent with the pre-stored password information, determining that the input password information is successfully verified;
and when the input password information is inconsistent with the pre-stored password information, determining that the input password information fails to be verified.
5. A method of password determination, the method comprising:
detecting the fingerprint coverage condition of a fingerprint identification area under a password security input mode, wherein the fingerprint identification area is arranged on the side edge of the terminal;
detecting password information input from the terminal back screen in case of detecting that the fingerprint identification area remains covered by a fingerprint;
verifying the input password information and the fingerprint information of the fingerprint identification area;
when the password information and the fingerprint information are successfully verified, determining that the password is correctly input;
wherein the step of verifying the inputted password information and the fingerprint information of the fingerprint identification area comprises:
identifying and/or verifying each password content in the password information input by the back screen of the terminal;
and after the content of each password is identified and/or verified successfully, the fingerprint information is verified, and the current fingerprint information is determined to be the fingerprint information for starting the password security input mode.
6. The password determination method of claim 5, wherein the method further comprises: before entering the password security input mode, detecting fingerprint information input in a registered fingerprint input window; and registers the inputted fingerprint information.
7. The password determination method of claim 6, wherein the method further comprises:
before entering the password security input mode, detecting fingerprint information of the fingerprint identification area;
verifying whether the detected fingerprint information has been registered;
when the fingerprint information is registered, starting the password security input mode;
and sending out prompting information whether to register the fingerprint or not when the fingerprint information is not registered.
8. The password determination method of claim 5, wherein the step of verifying the inputted password information and the fingerprint information of the fingerprint identification area further comprises:
after the current password information is determined to be input, all input password contents are sequentially arranged according to the input sequence, and all arranged password contents are used as input password information;
comparing the inputted password information with pre-stored password information;
when the input password information is consistent with the pre-stored password information, determining that the input password information is successfully verified;
and when the input password information is inconsistent with the pre-stored password information, determining that the input password information fails to be verified.
CN201610807535.9A 2016-09-05 2016-09-05 Password determination device and method Active CN106161474B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610807535.9A CN106161474B (en) 2016-09-05 2016-09-05 Password determination device and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610807535.9A CN106161474B (en) 2016-09-05 2016-09-05 Password determination device and method

Publications (2)

Publication Number Publication Date
CN106161474A CN106161474A (en) 2016-11-23
CN106161474B true CN106161474B (en) 2020-03-27

Family

ID=57340743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610807535.9A Active CN106161474B (en) 2016-09-05 2016-09-05 Password determination device and method

Country Status (1)

Country Link
CN (1) CN106161474B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106874846A (en) * 2017-01-03 2017-06-20 上海创功通讯技术有限公司 A kind of fingerprint identification method and identifying device based on terminal screen
CN108052831A (en) * 2017-11-23 2018-05-18 北京珠穆朗玛移动通信有限公司 Image watermarking and display methods, mobile terminal and storage medium
CN108108600A (en) * 2017-12-28 2018-06-01 努比亚技术有限公司 Double screen safe verification method, mobile terminal and computer readable storage medium
CN109446794B (en) * 2018-10-15 2020-06-02 维沃移动通信有限公司 Password input method and mobile terminal thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103092503A (en) * 2012-10-11 2013-05-08 百度在线网络技术(北京)有限公司 Unlocking and verification method for mobile terminal and unlocking and verification device
CN103678976A (en) * 2012-09-18 2014-03-26 阿里巴巴集团控股有限公司 Method for authenticating identity through handwriting input device and handwriting input device
CN103995667A (en) * 2014-05-14 2014-08-20 宇龙计算机通信科技(深圳)有限公司 Terminal and terminal screen unlocking method
CN104503631A (en) * 2015-01-21 2015-04-08 北京京东方茶谷电子有限公司 Password input keyboard, theft-proof unlocking method and ATM machine
CN105353952A (en) * 2015-09-30 2016-02-24 努比亚技术有限公司 Screen unlocking device and method for mobile terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101549556B1 (en) * 2009-03-06 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof
CN105897429B (en) * 2016-06-06 2019-05-14 宇龙计算机通信科技(深圳)有限公司 Method for authenticating, authentication device and terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678976A (en) * 2012-09-18 2014-03-26 阿里巴巴集团控股有限公司 Method for authenticating identity through handwriting input device and handwriting input device
CN103092503A (en) * 2012-10-11 2013-05-08 百度在线网络技术(北京)有限公司 Unlocking and verification method for mobile terminal and unlocking and verification device
CN103995667A (en) * 2014-05-14 2014-08-20 宇龙计算机通信科技(深圳)有限公司 Terminal and terminal screen unlocking method
CN104503631A (en) * 2015-01-21 2015-04-08 北京京东方茶谷电子有限公司 Password input keyboard, theft-proof unlocking method and ATM machine
CN105353952A (en) * 2015-09-30 2016-02-24 努比亚技术有限公司 Screen unlocking device and method for mobile terminal

Also Published As

Publication number Publication date
CN106161474A (en) 2016-11-23

Similar Documents

Publication Publication Date Title
CN104766002B (en) A kind of unlocking method and device
CN106027804B (en) Unlocking method and unlocking device of mobile terminal
CN104636030B (en) Method and device for starting application programs and mobile terminal
US8645707B2 (en) Apparatus and method for unlocking a user equipment
US10587747B2 (en) Method, apparatus, terminal, and storage medium for entering numeric symbols using touch screen frame
CN104932697B (en) Gesture unlocking method and device
CN107015756B (en) Mobile terminal and method for realizing full-screen fingerprint interaction
CN106911850B (en) Mobile terminal and screen capturing method thereof
CN106161474B (en) Password determination device and method
CN106778176B (en) Information processing method and mobile terminal
CN106982273B (en) Mobile terminal and control method thereof
CN106250734A (en) Double screen terminal and unlocking screen verification method
CN107016273B (en) Fingerprint identification method, device and terminal
CN105096107B (en) Method and system for carrying out safe transfer through fingerprint identification
CN106534560B (en) Mobile terminal control device and method
CN105898703B (en) Management method and device for identified pseudo base station
CN106557257A (en) The checking device of notification message, method and mobile terminal
CN106648324B (en) Hidden icon control method and device and terminal
CN106527799B (en) Method and device for preventing key from being misoperated
CN107133508B (en) Application management method and mobile terminal
CN106484534B (en) Control method and control device for displayed mobile terminal
CN105282155B (en) Authority control method, device and system for interaction between terminals
CN105611073B (en) Information processing apparatus and method
CN106846562B (en) Verification device and method for sending verification information
CN107025158B (en) Sliding operation testing method and device and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant