CN106650416A - Password setting and decrypting methods and terminal - Google Patents

Password setting and decrypting methods and terminal Download PDF

Info

Publication number
CN106650416A
CN106650416A CN201611099337.8A CN201611099337A CN106650416A CN 106650416 A CN106650416 A CN 106650416A CN 201611099337 A CN201611099337 A CN 201611099337A CN 106650416 A CN106650416 A CN 106650416A
Authority
CN
China
Prior art keywords
information
touch screen
password
input
symbol information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201611099337.8A
Other languages
Chinese (zh)
Inventor
刘岩
曲大伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jinli Communication Equipment Co Ltd
Original Assignee
Shenzhen Jinli Communication Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jinli Communication Equipment Co Ltd filed Critical Shenzhen Jinli Communication Equipment Co Ltd
Priority to CN201611099337.8A priority Critical patent/CN106650416A/en
Publication of CN106650416A publication Critical patent/CN106650416A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention discloses password setting and decrypting methods and a terminal. The password setting method includes the steps that a password setting instruction is received; input symbol information and operating information aiming at a terminal touch screen are acquired according to the password setting instruction; the symbol information and the operating information are synthesized, and password data is generated; the password data is stored. When a user inputs a password, the symbol information and the operating information aiming at the terminal touch screen are combined, the problem of password leakage caused by peeping in the password inputting process is effectively solved, and the security of operation is improved.

Description

Password setting and decrypting method and terminal
Technical Field
The invention relates to the technical field of information security, in particular to a password setting and decrypting method and a terminal.
Background
With the rapid development of communication technology, the privacy security problem of mobile terminals such as mobile phones and tablet computers is increasingly prominent, and in order to ensure the security of private data in the mobile phones, users often need to encrypt the mobile phones and some applications (such as memorandum and address book) in the mobile phones. At present, encryption is generally performed by setting a symbol password, or a squared figure sliding track is input.
However, in the two unlocking modes, if the user is in a situation with dense personnel, such as public transport and subway crowding, in the situation, if the user wants to unlock the screen lock or unlock the application, the user is easily peeped by a stranger to leak the unlocking password, so that a potential safety risk exists.
Disclosure of Invention
The embodiment of the invention provides a password setting and decrypting method and a terminal, which can solve the problems of password leakage and potential security risk.
A first aspect of an embodiment of the present invention provides a password setting method, including:
receiving a password setting instruction;
acquiring input symbol information and operation information aiming at a terminal touch screen according to the password setting instruction;
synthesizing the symbol information and the operation information to generate password data;
storing the cryptographic data.
A second aspect of the embodiments of the present invention provides a password unlocking method, including:
receiving a password unlocking instruction;
acquiring input symbol information and operation information aiming at a terminal touch screen according to the password unlocking instruction;
synthesizing the symbol information and the operation information to generate unlocking password data;
judging whether the unlocking password data is consistent with the pre-stored password data or not;
if yes, the password is successfully unlocked, and the target operation is executed.
A third aspect of an embodiment of the present invention provides a terminal, including:
the first instruction receiving unit is used for receiving a password setting instruction;
the first information acquisition unit is used for acquiring input symbol information and operation information aiming at the terminal touch screen according to the password setting instruction;
the first data generation unit is used for synthesizing the symbol information and the operation information to generate password data;
and the data storage unit is used for storing the password data.
A fourth aspect of an embodiment of the present invention provides a terminal, including:
the second instruction receiving unit is used for receiving an input password unlocking instruction;
the second information acquisition unit is used for acquiring input symbol information and operation information aiming at the terminal touch screen according to the password unlocking instruction;
the second data generation unit is used for synthesizing the symbol information and the operation information to generate unlocking password data;
the judging unit is used for judging whether the unlocking password data is consistent with the pre-stored password data or not;
and the execution unit is used for successfully unlocking the password and executing target operation when the judgment unit judges that the unlocking password data is consistent with the pre-stored password data.
It can be seen that the embodiments of the present invention provide a password setting and decrypting method, a password setting and decrypting apparatus, and a user can effectively solve the problem of password leakage caused by peeping in the process of inputting a password by combining symbol information and operation information for a terminal touch screen when inputting the password, thereby improving the security of operation, and meanwhile, the password data can be re-encrypted and safely stored after being stored, so as to prevent malicious attack by a hacker.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a password setting method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of another password setting method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of another password setting method according to an embodiment of the present invention;
fig. 4 is a diagram illustrating an exemplary implementation scenario according to an embodiment of the present invention;
fig. 5 is a schematic flow chart of another password setting method according to an embodiment of the present invention;
FIG. 6 is a diagram illustrating another exemplary implementation scenario provided by an embodiment of the present invention;
fig. 7 is a schematic flowchart of a password unlocking method according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a first information obtaining unit according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of another first information obtaining unit according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of another first information obtaining unit according to an embodiment of the present invention;
FIG. 12 is a schematic diagram of a data storage unit according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of a second information obtaining unit according to an embodiment of the present invention;
fig. 15 is a schematic structural diagram of another second information obtaining unit according to an embodiment of the present invention;
fig. 16 is a schematic structural diagram of another second information obtaining unit according to an embodiment of the present invention;
fig. 17 is a schematic structural diagram of another terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and the like in the description and in the claims, and in the above-described drawings, are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Referring to fig. 1, fig. 1 is a schematic flow chart of a password setting method according to an embodiment of the present invention, which specifically includes:
step S101: receiving a password setting instruction;
in particular, the scenario of setting the password can be applied to password setting of various mobile terminals (for example, a smart phone, a tablet computer, etc.), password setting of various applications on the mobile terminal, setting of the password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, etc.), and the like.
Step S102: acquiring input symbol information and operation information aiming at a terminal touch screen according to the password setting instruction;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Specifically, the operation information for the terminal touch screen may be, but is not limited to, at least one of the following: the method comprises the steps of generating pressure parameter information for pressing operation of a terminal touch screen when the symbol information is input, generating pressure parameter information by touch in a preset area of the touch screen, and generating sliding track information input in the preset area of the touch screen, wherein the sliding track information comprises the pressure parameter information generated by touch of the touch screen.
Step S103: synthesizing the symbol information and the operation information to generate password data;
step S104: storing the cryptographic data.
Specifically, storing the cryptographic data comprises: encrypting the password data; the encrypted cipher data is stored.
By implementing the embodiment, when a user inputs a password, the password input method can effectively solve the problem of password leakage caused by peeping in the password input process by combining symbol information and operation information aiming at the terminal touch screen, improve the operation safety, and simultaneously can re-encrypt and safely store password data after storing the password data, thereby preventing malicious attack of hackers.
For further describing the implementation process of the embodiment of the present invention, please refer to fig. 2, where fig. 2 is a schematic flow chart of another password setting method provided by the embodiment of the present invention, which specifically includes:
step S201: receiving a password setting instruction;
in particular, the scenario of setting the password can be applied to password setting of various mobile terminals (for example, a smart phone, a tablet computer, etc.), password setting of various applications on the mobile terminal, setting of the password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, etc.), and the like.
Step S202: acquiring input symbol information according to the password setting instruction;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Step S203: acquiring pressure parameter information generated by pressing operation on a terminal touch screen when the symbol information is input;
specifically, when inputting the symbol information, there is a corresponding pressing operation on the touch screen of the mobile terminal, and when performing the pressing operation, the pressure value on the touch screen is also a part of the password data.
Step S204: synthesizing the symbol information and the pressure parameter information to generate password data;
specifically, a mapping relationship between different pressure value ranges and different pressure levels may be established in advance, for example, when a pressure value is [0-1), the corresponding pressure level is 0; when the pressure value is [1-2), the corresponding pressure grade is 1; when the pressure value is [2-3), the corresponding pressure grade is 2; then, when the input symbol information is 1234xyz and the corresponding pressure parameter information is 2312301, the cipher data after synthesis is 12, 23, 31, 42, x3, y0, z 1.
Of course, the accuracy of the pressure sensor may be 1, and the detected pressure value itself is the pressure parameter information, and then is synthesized with the corresponding symbol information to generate the cipher data.
Step S205: storing the cryptographic data.
Specifically, storing the cryptographic data comprises: encrypting the password data; the encrypted cipher data is stored.
By implementing the embodiment, when a user inputs a password, the problem of password leakage caused by peeping in the password input process can be effectively solved by combining symbol information and pressure parameter information generated by pressing operation aiming at the touch screen, the operation safety is improved, and meanwhile, the password data can be re-encrypted and safely stored after being stored, so that malicious attack of a hacker is prevented.
Referring to fig. 3, fig. 3 is a schematic flow chart of another password setting method according to an embodiment of the present invention, which specifically includes:
step S301: receiving a password setting instruction;
in particular, the scenario of setting the password can be applied to password setting of various mobile terminals (for example, a smart phone, a tablet computer, etc.), password setting of various applications on the mobile terminal, setting of the password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, etc.), and the like.
Step S302: acquiring input symbol information according to the password setting instruction;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Step S303: prompting to input pressure parameter information in a preset area of the touch screen;
specifically, after symbol information input is completed, prompting input of pressure parameter information in a preset area of the touch screen.
Step S304: acquiring pressure parameter information generated by touch in a preset area of the touch screen;
specifically, after inputting the symbol information, inputting pressure parameter information in a preset area of the touch screen according to the prompt information, and when the preset area of the touch screen of the mobile terminal is pressed, the pressure value of the touch screen is also a part of the password data.
Step S305: synthesizing the symbol information and the pressure parameter information to generate password data;
specifically, a mapping relationship between different pressure value ranges and different pressure levels may be established in advance, for example, when a pressure value is [0-1), the corresponding pressure level is 0; when the pressure value is [1-2), the corresponding pressure grade is 1; when the pressure value is [2-3), the corresponding pressure grade is 2; then, when the input symbol information is 1234xyz, and the pressure parameter information input in the preset area of the touch screen after the symbol information input is completed is 2, the password data after the synthesis is 1234xyz 2.
Of course, the accuracy of the pressure sensor may be 1, and the detected pressure value itself may be pressure parameter information, which is then synthesized with the symbol information input previously to generate the cipher data.
Step S306: storing the cryptographic data.
Specifically, storing the cryptographic data comprises: encrypting the password data; the encrypted cipher data is stored.
Taking an example of password setting for a mobile phone, a specific implementation scenario diagram can be seen in fig. 4, and fig. 4 is a specific implementation scenario diagram provided by an embodiment of the present invention, when a password setting instruction is received, a prompt is given to "please input a password", after a user inputs symbol information (in this scenario, a digital password), the user is prompted to "please input pressure parameter information", the user can perform a pressing operation in a preset area (indicated by a circle in the drawing), a pressure sensor detects a pressure value generated by the pressing operation, the symbol information and the pressure value generated by the pressing operation are synthesized to form password data, and then the password data is encrypted again and then stored to complete password setting.
By implementing the embodiment, when the user inputs the password, the problem of password leakage caused by peeping in the password input process can be effectively solved by combining the symbol information and the pressure parameter information generated by touching in the preset area of the touch screen after the symbol information is input, the operation safety is improved, and meanwhile, the password data can be re-encrypted and safely stored after being stored, so that malicious attack of a hacker is prevented.
Referring to fig. 5, fig. 5 is a schematic flow chart of another password setting method according to an embodiment of the present invention, which specifically includes:
step S401: receiving a password setting instruction;
in particular, the scenario of setting the password can be applied to password setting of various mobile terminals (for example, a smart phone, a tablet computer, etc.), password setting of various applications on the mobile terminal, setting of the password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, etc.), and the like.
Step S402: acquiring input symbol information according to the password setting instruction;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Step S403: prompting to input sliding track information in a preset area of the touch screen;
specifically, after symbol information input is completed, prompting input of sliding track information in a preset area of the touch screen, wherein the sliding track information comprises pressure parameter information generated by touching the touch screen.
Step S404: acquiring sliding track information input in a preset area of the touch screen;
specifically, after inputting the symbol information, inputting sliding track information in a preset area of the touch screen according to the prompt information, and when inputting a sliding track in the preset area of the touch screen of the mobile terminal, a pressure value generated by a pressing operation on the touch screen when inputting each section of the sliding track and the sliding track are also part of the password data.
Step S405: synthesizing the symbol information and the sliding track information to generate password data;
specifically, after the symbol information, the sliding track input in the preset area after the symbol information is input, and the pressure value generated by the pressing operation of the touch screen when each section of sliding track is input are synthesized, password data are generated.
Step S406: storing the cryptographic data.
Specifically, storing the cryptographic data comprises: encrypting the password data; the encrypted cipher data is stored.
Taking a password setting example for a mobile phone, a specific implementation scenario diagram can be seen in fig. 6, fig. 6 is another specific implementation scenario diagram provided by the embodiment of the present invention, when a password setting instruction is received, a user is prompted to "please input a password", after a user inputs symbol information (in this scenario, a digital password), the user is prompted to "please input sliding track information", the user can input a sliding track in a preset area, the track shown in the figure is divided into first, second and third sections, pressure values generated by pressing operation on a touch screen when each section is input are different, for example, a mapping relationship between different pressure value ranges and different pressure levels can be established in advance, for example, when a pressure value is [0-1 ], a corresponding pressure level is 0; when the pressure value is [1-2), the corresponding pressure grade is 1; when the pressure value is [2-3), the corresponding pressure grade is 2; or the precision of the pressure sensor is 1, the detected pressure value is the pressure parameter information corresponding to the sliding track, the symbol information and the sliding track information are synthesized, wherein the sliding track information comprises the pressure parameter information generated by touching the touch screen to form password data, and then the password data is encrypted again and then stored to complete the password setting.
By implementing the embodiment, when the user inputs the password, the password input method can effectively solve the problem of password leakage caused by peeping in the password input process by combining the symbol information and the sliding track information input in the preset area of the touch screen after the symbol information is input, improve the operation safety, and meanwhile, the password data can be re-encrypted and safely stored after being stored, so that malicious attack of a hacker is prevented.
The present invention also provides a password unlocking method, please refer to fig. 7, fig. 7 is a schematic flow chart of a password unlocking method provided in an embodiment of the present invention, which at least includes:
step S501: receiving a password unlocking instruction;
specifically, the password unlocking scenario can be applied to unlocking of various mobile terminals (for example, a smartphone, a tablet computer, and the like), unlocking of various applications on the mobile terminal, inputting of a password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, and the like), and the like.
Step S502: acquiring input symbol information and operation information aiming at a terminal touch screen according to the password unlocking instruction;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Specifically, the operation information for the terminal touch screen may be, but is not limited to, at least one of the following: the method comprises the steps of generating pressure parameter information for pressing operation of a terminal touch screen when the symbol information is input, generating pressure parameter information by touch in a preset area of the touch screen, and generating sliding track information input in the preset area of the touch screen, wherein the sliding track information comprises the pressure parameter information generated by touch of the touch screen.
Step S503: synthesizing the symbol information and the operation information to generate unlocking password data;
synthesizing the symbol information and pressure parameter information generated by pressing operation on the touch screen when the symbol information is input, which is similar to step S204, is not described again here;
synthesizing the symbol information and pressure parameter information generated by pressing operation on the preset area of the touch screen after the symbol information is input is similar to step S305, and is not described again here;
similar to step S405, the synthesis of the symbol information and the sliding trajectory input in the preset area after the symbol information is input and the pressure value generated by the pressing operation on the touch screen when each section of sliding trajectory is input is not described herein again.
Step S504: judging whether the unlocking password data is consistent with the prestored password data or not;
specifically, if the unlocking password data is consistent with the pre-stored password data, step S505 is executed: the password is successfully unlocked, and the target operation is executed; and if the unlocking conditions are not consistent, the unlocking fails.
By implementing the embodiment, the symbol information and the pressure parameter information generated by the pressing operation aiming at the touch screen can be combined when the user inputs the password; symbol information and pressure parameter information generated by touch in a preset area of the touch screen after the symbol information is input; the symbol information and the sliding track information input in the preset area of the touch screen after the symbol information is input can effectively solve the problem of password leakage caused by peeping in the password input process, and the operation safety is improved.
For better understanding of the solution of the present invention, an embodiment of the present invention provides a terminal, as shown in fig. 8, where the terminal 60 at least includes: a first instruction receiving unit 610, a first information acquiring unit 620, a first data generating unit 630, and a data storing unit 640;
a first instruction receiving unit 610, configured to receive a password setting instruction;
in particular, the scenario of setting the password can be applied to password setting of various mobile terminals (for example, a smart phone, a tablet computer, etc.), password setting of various applications on the mobile terminal, setting of the password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, etc.), and the like.
A first information obtaining unit 620, configured to obtain input symbol information and operation information for the terminal touch screen according to the password setting instruction received by the first instruction receiving unit 610;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Specifically, the operation information for the terminal touch screen may be, but is not limited to, at least one of the following: the method comprises the steps of generating pressure parameter information for pressing operation of a terminal touch screen when the symbol information is input, generating pressure parameter information by touch in a preset area of the touch screen, and generating sliding track information input in the preset area of the touch screen, wherein the sliding track information comprises the pressure parameter information generated by touch of the touch screen.
In a first implementation manner of this embodiment, the first information obtaining unit 620 may include: a first symbol information acquiring subunit 6201 and a first operation information acquiring subunit 6202, which are schematic structural diagrams of the first information acquiring unit shown in fig. 9; wherein,
a first symbol information acquiring subunit 6201 configured to acquire input symbol information;
the first operation information acquiring subunit 6202 is configured to acquire pressure parameter information, which is generated by the pressing operation on the terminal touch screen and corresponds to the symbol information acquired by the first symbol information acquiring subunit 6201.
Specifically, when inputting the symbol information, there is a corresponding pressing operation on the touch screen of the mobile terminal, and when performing the pressing operation, the pressure value on the touch screen is also a part of the password data.
In a second implementation manner of this embodiment, the first information obtaining unit 620 may include: a second symbolic information acquiring subunit 6203, a second prompting subunit 6204, and a second operation information acquiring subunit 6205, which are schematic structural diagrams of the first information acquiring unit shown in fig. 10; wherein:
a second symbol information acquiring subunit 6203, configured to acquire input symbol information;
a second prompting subunit 6204, configured to prompt to input pressure parameter information in a preset area of the touch screen;
specifically, after symbol information input is completed, prompting input of pressure parameter information in a preset area of the touch screen.
A second operation information acquiring subunit 6205, configured to acquire pressure parameter information generated by touch in a preset area of the touch screen.
Specifically, after inputting the symbol information, inputting pressure parameter information in a preset area of the touch screen according to the prompt information, and when the preset area of the touch screen of the mobile terminal is pressed, the pressure value of the touch screen is also a part of the password data.
In a third implementation manner of this embodiment, the first information obtaining unit 620 may include: a third symbolic information acquiring subunit 6206, a third prompting subunit 6207, and a third operation information acquiring subunit 6208, which are schematic structural diagrams of the first information acquiring unit shown in fig. 11; wherein:
a third symbol information acquiring subunit 6206, configured to acquire input symbol information;
a third prompting subunit 6207, configured to prompt to input sliding track information in a preset area of the touch screen;
specifically, after symbol information input is completed, prompting input of sliding track information in a preset area of the touch screen, wherein the sliding track information comprises pressure parameter information generated by touching the touch screen.
A third operation information acquiring subunit 6208, configured to acquire sliding track information input in a preset area of the touch screen, where the sliding track information includes pressure parameter information generated by touching the touch screen.
Specifically, after inputting the symbol information, inputting sliding track information in a preset area of the touch screen according to the prompt information, and when inputting a sliding track in the preset area of the touch screen of the mobile terminal, a pressure value generated by a pressing operation on the touch screen when inputting each section of the sliding track and the sliding track are also part of the password data.
A first data generating unit 630, configured to synthesize the symbol information and the operation information to generate cipher data;
in a first implementation manner of this embodiment, a mapping relationship between different pressure value ranges and different pressure levels may be established in advance, for example, when a pressure value is [0-1), a corresponding pressure level is 0; when the pressure value is [1-2), the corresponding pressure grade is 1; when the pressure value is [2-3), the corresponding pressure grade is 2; then, when the input symbol information is 1234xyz and the corresponding pressure parameter information is 2312301, the cipher data after synthesis is 12, 23, 31, 42, x3, y0, z 1.
Of course, the accuracy of the pressure sensor may be 1, and the detected pressure value itself is the pressure parameter information, and then is synthesized with the corresponding symbol information to generate the cipher data.
In a second implementation manner of this embodiment, a mapping relationship between different pressure value ranges and different pressure levels may be established in advance, for example, when a pressure value is [0-1), a corresponding pressure level is 0; when the pressure value is [1-2), the corresponding pressure grade is 1; when the pressure value is [2-3), the corresponding pressure grade is 2; then, when the input symbol information is 1234xyz, and the pressure parameter information input in the preset area of the touch screen after the symbol information input is completed is 2, the password data after the synthesis is 1234xyz 2.
Of course, the accuracy of the pressure sensor may be 1, and the detected pressure value itself may be pressure parameter information, which is then synthesized with the symbol information input previously to generate the cipher data.
In a third implementation manner of this embodiment, after the symbol information is combined with the sliding track input in the preset area after the symbol information is input and the pressure value generated by the pressing operation of the touch screen when each section of sliding track is input, password data is generated.
A data storage unit 640 for storing the password data. As shown in the data storage unit structure diagram of fig. 12, the data storage unit 640 may include: encryption sub-unit 6410, storage sub-unit 6420, wherein:
an encryption subunit 6410 configured to encrypt the cryptographic data;
a storage sub-unit 6420 for storing encrypted cryptographic data.
By implementing the embodiment, the symbol information and the pressure parameter information generated by the pressing operation aiming at the touch screen can be combined when the user inputs the password; symbol information and pressure parameter information generated by touch in a preset area of the touch screen after the symbol information is input; the password input method has the advantages that the password information and the sliding track information input in the preset area of the touch screen after the input of the symbol information is finished can effectively solve the problem of password leakage caused by peeping in the password input process, the operation safety is improved, meanwhile, the password data can be re-encrypted and safely stored after being stored, and malicious attack of hackers is prevented.
An embodiment of the present invention further provides a terminal correspondingly, as shown in fig. 13, fig. 13 is a schematic diagram of a terminal structure provided in the embodiment of the present invention, and the terminal 70 at least includes: a second instruction receiving unit 710, a second information obtaining unit 720, a second data generating unit 730, a determining unit 740, and an executing unit 750, wherein:
a second instruction receiving unit 710, configured to receive an input password unlocking instruction;
specifically, the password unlocking scenario can be applied to unlocking of various mobile terminals (for example, a smartphone, a tablet computer, and the like), unlocking of various applications on the mobile terminal, inputting of a password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, and the like), and the like.
A second information obtaining unit 720, configured to obtain input symbol information and operation information for the terminal touch screen according to the password unlocking instruction received by the second instruction receiving unit 710;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Specifically, the operation information for the terminal touch screen may be, but is not limited to, at least one of the following: the method comprises the steps of generating pressure parameter information for pressing operation of a terminal touch screen when the symbol information is input, generating pressure parameter information by touch in a preset area of the touch screen, and generating sliding track information input in the preset area of the touch screen, wherein the sliding track information comprises the pressure parameter information generated by touch of the touch screen.
In a first implementation manner of this embodiment, the second information obtaining unit 720 may include: a second symbol information obtaining sub-unit 7201 and a second operation information obtaining sub-unit 7202, which are shown in the schematic structural diagram of the second information obtaining unit in fig. 14; wherein,
a fourth symbol information acquiring subunit 7201 configured to acquire input symbol information;
a fourth operation information acquiring subunit 7202 configured to acquire pressure parameter information generated by a pressing operation on the terminal touch screen corresponding to the symbol information acquired by the fourth symbol information acquiring subunit 7201.
Specifically, when inputting the symbol information, a corresponding pressing operation is performed on the touch screen of the mobile terminal, and when performing the pressing operation, the pressure value on the touch screen is also a part of the unlocking password data.
In a second implementation manner of this embodiment, the second information obtaining unit 720 may include: a fifth symbol information obtaining subunit 7203, a fifth prompt subunit 7204, and a fifth operation information obtaining subunit 7205, as shown in the schematic structural diagram of the second information obtaining unit in fig. 15; wherein:
a fifth symbol information acquiring subunit 7203 configured to acquire input symbol information;
a fifth prompting subunit 7204 for prompting input of pressure parameter information in a preset area of the touch screen;
specifically, after symbol information input is completed, prompting input of pressure parameter information in a preset area of the touch screen.
A fifth operation information acquiring subunit 7205, configured to acquire pressure parameter information generated by a touch in a preset area of the touch screen.
Specifically, after inputting the symbol information, inputting pressure parameter information in a preset area of the touch screen according to the prompt information, and when the preset area of the touch screen of the mobile terminal is pressed, the pressure value of the touch screen is also a part of the unlocking password data.
In a third implementation manner of this embodiment, the second information obtaining unit 720 may include: a sixth symbol information obtaining subunit 7206, a sixth prompt subunit 7207, and a sixth operation information obtaining subunit 7208, as shown in the schematic structural diagram of the second information obtaining unit in fig. 16; wherein:
a sixth symbol information acquiring subunit 7206 for acquiring input symbol information;
a sixth prompt subunit 7207 prompting to input sliding trajectory information in a preset area of the touch screen;
specifically, after symbol information input is completed, prompting input of sliding track information in a preset area of the touch screen, wherein the sliding track information comprises pressure parameter information generated by touching the touch screen.
A sixth operation information acquiring subunit 7208, configured to acquire sliding trajectory information input in a preset area of the touch screen, where the sliding trajectory information includes pressure parameter information generated by touching the touch screen.
Specifically, after inputting the symbol information, inputting sliding track information in a preset area of the touch screen according to the prompt information, and when inputting a sliding track in the preset area of the touch screen of the mobile terminal, a pressure value generated by a pressing operation on the touch screen when inputting each section of the sliding track and the sliding track are also part of the unlocking password data.
A second data generating unit 730, configured to synthesize the symbol information and the operation information acquired by the second information acquiring unit 720, and generate unlocking password data;
specifically, in the three implementation manners of this embodiment, the specific function implementation of the second data generating unit 730 is similar to the specific function implementation of the first data generating unit 630 in the terminal 60, and is not described herein again.
A judging unit 740, configured to judge whether the unlocking password data is consistent with pre-stored password data;
and an executing unit 750, configured to, when the determining unit 740 determines that the unlocking password data is consistent with the pre-stored password data, successfully unlock the password, and execute the target operation.
By implementing the embodiment, the symbol information and the pressure parameter information generated by the pressing operation aiming at the touch screen can be combined when the user inputs the password; symbol information and pressure parameter information generated by touch in a preset area of the touch screen after the symbol information is input; the symbol information and the sliding track information input in the preset area of the touch screen after the symbol information is input can effectively solve the problem of password leakage caused by peeping in the password input process, and the operation safety is improved.
Referring to fig. 17, fig. 17 is a schematic view of another terminal structure according to an embodiment of the present invention. As shown in fig. 17, the terminal 80 may include: at least one processor 810, such as a CPU, a user interface 830, a memory 840, at least one communication bus 820, and a display 850. Wherein a communication bus 820 is used to enable connective communication between these components. The user interface 830 may be a touch screen, among other things. The memory 840 may be a high-speed RAM memory or a non-volatile memory (e.g., at least one disk memory). Memory 840 may optionally be at least one memory system located remotely from processor 810 as previously described. As shown in fig. 17, the memory 840, which is a kind of computer storage medium, may include therein an operating system, a network communication unit, a user interface unit, and a password setting program.
In the terminal 80 shown in fig. 17, the processor 810 may be configured to call the password setting program stored in the memory 840 and perform the following operations:
acquiring a password setting instruction input by a user through a user interface 830;
in particular, the scenario of setting the password can be applied to password setting of various mobile terminals (for example, a smart phone, a tablet computer, etc.), password setting of various applications on the mobile terminal, setting of the password in payment environments of various applications (for example, a payment treasure, a WeChat wallet, a QQ wallet, etc.), and the like.
According to the password setting instruction, the user interface 830 acquires input symbol information and operation information for the terminal touch screen;
specifically, the symbol information may be numeric information, alphabetical information, special character information, or the like, or may be any combination thereof.
Specifically, the operation information for the terminal touch screen may be, but is not limited to, at least one of the following: the method comprises the steps of generating pressure parameter information for pressing operation of a terminal touch screen when the symbol information is input, generating pressure parameter information by touch in a preset area of the touch screen, and generating sliding track information input in the preset area of the touch screen, wherein the sliding track information comprises the pressure parameter information generated by touch of the touch screen.
The password setting program in the memory 840 synthesizes the symbol information and the operation information to generate password data;
the memory 840 stores the cryptographic data.
Specifically, storing the cryptographic data comprises: encrypting the password data; the encrypted cipher data is stored.
By implementing the embodiment, when a user inputs a password, the password input method can effectively solve the problem of password leakage caused by peeping in the password input process by combining symbol information and operation information aiming at the terminal touch screen, improve the operation safety, and simultaneously can re-encrypt and safely store password data after storing the password data, thereby preventing malicious attack of hackers.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device of the embodiment of the invention can be merged, divided and deleted according to actual needs.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A password setting method, comprising:
receiving a password setting instruction;
acquiring input symbol information and operation information aiming at a terminal touch screen according to the password setting instruction;
synthesizing the symbol information and the operation information to generate password data;
storing the cryptographic data.
2. The method of claim 1, wherein the acquiring of the input symbol information and the operation information for the touch screen of the terminal comprises:
acquiring input symbol information; acquiring pressure parameter information generated by pressing operation on a terminal touch screen when the symbol information is input; or
Acquiring input symbol information; prompting to input pressure parameter information in a preset area of the touch screen; acquiring pressure parameter information generated by touch in a preset area of the touch screen; or
Acquiring input symbol information; prompting to input sliding track information in a preset area of the touch screen; and acquiring sliding track information input in a preset area of the touch screen, wherein the sliding track information comprises pressure parameter information generated by touching the touch screen.
3. The method of claim 1, wherein said storing said cryptographic data comprises:
encrypting the password data;
the encrypted cipher data is stored.
4. A password unlocking method is characterized by comprising the following steps:
receiving a password unlocking instruction;
acquiring input symbol information and operation information aiming at a terminal touch screen according to the password unlocking instruction;
synthesizing the symbol information and the operation information to generate unlocking password data;
judging whether the unlocking password data is consistent with the pre-stored password data or not;
if yes, the password is successfully unlocked, and the target operation is executed.
5. The method of claim 4, wherein the acquiring of the input symbol information and the operation information for the touch screen of the terminal comprises:
acquiring input symbol information; acquiring pressure parameter information generated by pressing operation on a terminal touch screen when the symbol information is input; or
Acquiring input symbol information; prompting to input pressure parameter information in a preset area of the touch screen; acquiring pressure parameter information generated by touch in a preset area of the touch screen; or
Acquiring input symbol information; prompting to input sliding track information in a preset area of the touch screen; and acquiring sliding track information input in a preset area of the touch screen, wherein the sliding track information comprises pressure parameter information generated by touching the touch screen.
6. A terminal, comprising:
the first instruction receiving unit is used for receiving a password setting instruction;
the first information acquisition unit is used for acquiring input symbol information and operation information aiming at the terminal touch screen according to the password setting instruction;
the first data generation unit is used for synthesizing the symbol information and the operation information to generate password data;
and the data storage unit is used for storing the password data.
7. The terminal according to claim 6, wherein the first information acquisition unit includes:
a first symbol information acquisition subunit, configured to acquire input symbol information; the first operation information acquisition subunit is used for acquiring pressure parameter information generated by pressing operation on a terminal touch screen when the symbol information is input; or
A second symbol information obtaining subunit, configured to obtain input symbol information; the second prompting subunit is used for prompting the input of pressure parameter information in a preset area of the touch screen; the second operation information acquisition subunit is used for acquiring pressure parameter information generated by touch in a preset area of the touch screen; or
A third symbol information obtaining subunit, configured to obtain input symbol information; the third prompting subunit prompts to input sliding track information in a preset area of the touch screen; and the third operation information acquisition subunit is used for acquiring sliding track information input in a preset area of the touch screen, wherein the sliding track information comprises pressure parameter information generated by touching the touch screen.
8. The terminal of claim 6, wherein the data storage unit comprises:
an encryption subunit, configured to encrypt the cipher data;
and the storage subunit is used for storing the encrypted password data.
9. A terminal, comprising:
the second instruction receiving unit is used for receiving an input password unlocking instruction;
the second information acquisition unit is used for acquiring input symbol information and operation information aiming at the terminal touch screen according to the password unlocking instruction;
the second data generation unit is used for synthesizing the symbol information and the operation information to generate unlocking password data;
the judging unit is used for judging whether the unlocking password data is consistent with the pre-stored password data or not;
and the execution unit is used for successfully unlocking the password and executing target operation when the judgment unit judges that the unlocking password data is consistent with the pre-stored password data.
10. The terminal according to claim 9, wherein the second information acquisition unit includes:
a fourth symbol information obtaining subunit, configured to obtain input symbol information; the fourth operation information acquisition subunit is used for acquiring pressure parameter information generated by pressing operation on the terminal touch screen when the symbol information is input; or
A fifth symbol information obtaining subunit, configured to obtain input symbol information; the fifth prompting subunit is used for prompting the input of pressure parameter information in a preset area of the touch screen; the fifth operation information acquisition subunit is used for acquiring pressure parameter information generated by touch in a preset area of the touch screen; or
A sixth symbol information obtaining subunit, configured to obtain input symbol information; the sixth prompting subunit is used for prompting the input of sliding track information in a preset area of the touch screen; and the sixth operation information acquisition subunit is configured to acquire sliding track information input in a preset area of the touch screen, where the sliding track information includes pressure parameter information generated by touching the touch screen.
CN201611099337.8A 2016-11-29 2016-11-29 Password setting and decrypting methods and terminal Withdrawn CN106650416A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611099337.8A CN106650416A (en) 2016-11-29 2016-11-29 Password setting and decrypting methods and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611099337.8A CN106650416A (en) 2016-11-29 2016-11-29 Password setting and decrypting methods and terminal

Publications (1)

Publication Number Publication Date
CN106650416A true CN106650416A (en) 2017-05-10

Family

ID=58819435

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611099337.8A Withdrawn CN106650416A (en) 2016-11-29 2016-11-29 Password setting and decrypting methods and terminal

Country Status (1)

Country Link
CN (1) CN106650416A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107784211A (en) * 2017-11-06 2018-03-09 北京小米移动软件有限公司 Method of password authentication and device
WO2019019600A1 (en) * 2017-07-24 2019-01-31 平安科技(深圳)有限公司 Password setting method and apparatus, and computer readable storage medium
CN112214744A (en) * 2020-10-22 2021-01-12 珠海格力电器股份有限公司 Encryption and decryption method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968275A (en) * 2012-11-23 2013-03-13 广东欧珀移动通信有限公司 Unlocking method and system of mobile terminal
CN104239804A (en) * 2013-06-07 2014-12-24 腾讯科技(深圳)有限公司 Data protecting method and device
CN104573479A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Method and device for use control on user equipment
US20150128255A1 (en) * 2013-11-05 2015-05-07 Google Inc. Directional touch unlocking for electronic devices
CN105426740A (en) * 2015-12-17 2016-03-23 无锡天脉聚源传媒科技有限公司 Screen unlocking method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968275A (en) * 2012-11-23 2013-03-13 广东欧珀移动通信有限公司 Unlocking method and system of mobile terminal
CN104239804A (en) * 2013-06-07 2014-12-24 腾讯科技(深圳)有限公司 Data protecting method and device
US20150128255A1 (en) * 2013-11-05 2015-05-07 Google Inc. Directional touch unlocking for electronic devices
CN104573479A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Method and device for use control on user equipment
CN105426740A (en) * 2015-12-17 2016-03-23 无锡天脉聚源传媒科技有限公司 Screen unlocking method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019019600A1 (en) * 2017-07-24 2019-01-31 平安科技(深圳)有限公司 Password setting method and apparatus, and computer readable storage medium
CN107784211A (en) * 2017-11-06 2018-03-09 北京小米移动软件有限公司 Method of password authentication and device
CN112214744A (en) * 2020-10-22 2021-01-12 珠海格力电器股份有限公司 Encryption and decryption method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US11934505B2 (en) Information content viewing method and terminal
CN103929307B (en) Cipher-code input method, intelligent cipher key equipment and client terminal device
CA2969493C (en) System and method for enabling secure authentication
CN108769027B (en) Secure communication method, device, mobile terminal and storage medium
CN107451813B (en) Payment method, payment device and payment server
CN104768148B (en) A kind of message encryption method and device
US10846412B2 (en) Electronic device including display and method of encrypting and decrypting information
CN103905188B (en) Utilize the method and intelligent cipher key equipment of intelligent cipher key equipment generation dynamic password
CN204360381U (en) mobile device
US10019913B2 (en) Information encryption system and information encryption method using optical character recognition
US9659189B2 (en) Systems and methods of safeguarding user information while interacting with online service providers
CN104144174B (en) Protect method, user equipment and the server of privacy of user data
CN106650416A (en) Password setting and decrypting methods and terminal
US20160085981A1 (en) Secure mobile phone document storage application
WO2017193645A1 (en) Method and apparatus for displaying data, and terminal
KR20210011577A (en) Apparatus and Method for Personal authentication using Sim Toolkit and Applet
CN104751028A (en) Application encrypting and decrypting method and device
EP3193262A1 (en) Database operation method and device
CN106130727A (en) A kind of call cryptographic key negotiation method and system
WO2017000343A1 (en) Fingerprint unlocking method and terminal
CN106156571B (en) Encrypting fingerprint tool, encrypting fingerprint tool encrypting and deciphering system and encipher-decipher method
CN105451201A (en) Mobile terminal, remote control method of mobile terminal, remote control device of mobile terminal and remote control system of mobile terminal
CN107302519B (en) Identity authentication method and device for terminal equipment, terminal equipment and server
CN106161365B (en) Data processing method and device and terminal
US20140150084A1 (en) User authentication apparatus of portable terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20170510