CN106712960B - Processing method and device of verification code information - Google Patents

Processing method and device of verification code information Download PDF

Info

Publication number
CN106712960B
CN106712960B CN201611187822.0A CN201611187822A CN106712960B CN 106712960 B CN106712960 B CN 106712960B CN 201611187822 A CN201611187822 A CN 201611187822A CN 106712960 B CN106712960 B CN 106712960B
Authority
CN
China
Prior art keywords
information
verification code
displayed
source
code information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611187822.0A
Other languages
Chinese (zh)
Other versions
CN106712960A (en
Inventor
王永山
张朝辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing millet Payment Technology Co., Ltd.
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201611187822.0A priority Critical patent/CN106712960B/en
Publication of CN106712960A publication Critical patent/CN106712960A/en
Application granted granted Critical
Publication of CN106712960B publication Critical patent/CN106712960B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The disclosure relates to a processing method and device of verification code information. The method comprises the following steps: acquiring a verification code in verification code information; generating information to be displayed according to the verification code and the information content of the verification code information; the verification code in the information to be displayed is located in front of the information content of the verification code information, so that when a user obtains the verification code in the verification code information, the information to be displayed does not need to be opened, the operation of the user is greatly simplified, and the use experience of the user is improved.

Description

Processing method and device of verification code information
Technical Field
The present disclosure relates to communication technologies, and in particular, to a method and an apparatus for processing verification code information.
Background
With the continuous development of social economy, mobile terminals such as mobile phones and tablet computers become indispensable tools in people's lives, people can chat, shop, order tickets and the like through the mobile phones and the tablet computers, and great convenience is brought to the lives of people. In the using process of the applications related to chatting, tasting, booking tickets and the like, a short message of an identifying code is often required to be sent to a user so as to ensure the safety of user behaviors.
At present, a lot of verification code short messages exist, a mobile terminal often does not process the received verification code short messages and directly pushes the received verification code short messages to a user, and the user needs to execute certain operations to obtain the verification codes in the verification code short messages, so that the user operation is complex, and the user experience is low.
Disclosure of Invention
In order to overcome the problems in the related art, the present disclosure provides a method and an apparatus for processing verification code information.
According to a first aspect of the embodiments of the present disclosure, there is provided a method for processing verification code information, including:
acquiring a verification code in verification code information;
generating information to be displayed according to the verification code and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: after the mobile terminal acquires the verification code in the verification code information, the information to be displayed is generated according to the verification code and the information content of the verification code information, so that when a user acquires the verification code in the verification code information, the information to be displayed does not need to be opened, the operation of the user is greatly simplified, and the use experience of the user is improved.
Optionally, the method further includes: and displaying the information to be displayed on the current interface.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: after the mobile terminal acquires the verification code in the verification code information, the information to be displayed is generated according to the verification code and the information content of the verification code information, and the information to be displayed is displayed on the current interface. Because the verification code in the information to be displayed is positioned in front of the information content of the verification code information, the verification code is positioned in front of the whole verification code information when being displayed on the current interface of the mobile terminal, when the verification code information is displayed on the notification bar or the information preview interface of the mobile terminal, the user can directly check the verification code, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to the short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved.
Further, the method further comprises:
and acquiring the information source of the verification code information according to the source identification symbol in the verification code information.
Further, the generating a short message to be displayed according to the verification code and the information content of the verification code information includes:
generating the information to be displayed according to the verification code, the information source of the verification code information and the information content of the verification code information; and the verification code in the information to be displayed is positioned in front of the information source.
Optionally, in the information to be displayed, the information source is located before the information content of the verification code information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: after the mobile terminal acquires the verification code in the verification code information and the information source of the verification code information according to the source identification symbol in the verification code information, the information to be displayed is generated and displayed according to the verification code, the information source and the information content of the verification code information. Because the verification code in the information to be displayed is positioned in front of the information source of the verification code information and the information source is positioned in front of the information content of the verification code information, the verification code and the information source are positioned in front of the information content of the whole verification code information when being displayed, when the verification code information is displayed on a notification bar or an information preview interface of the mobile terminal, a user can directly check the verification code and the information source, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to a short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved; meanwhile, the user can timely know the information source of the current verification code information, the verification code on the wrong platform is prevented from being input, and the accuracy of the verification code input by the user is improved.
Further, the acquiring the verification code in the verification code information includes:
judging whether the currently received information contains preset keywords or not; the keyword is used for identifying whether the currently received information is verification code information;
if yes, determining that the currently received information is verification code information, and acquiring a verification code in the verification code information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: the mobile terminal determines that the currently received information is the verification code information by judging whether the currently received information contains the preset keyword or not and when the currently received information contains the preset keyword, so as to obtain the verification code in the verification code information.
Optionally, the method further includes:
the source display interface is used for receiving a source information display instruction of a user;
and displaying the verification code information according to a source information display instruction input by a user.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: the source display interface used for receiving the source information display instruction of the user is displayed on the mobile terminal, and the verification code information is displayed on the mobile terminal when the user inputs the source information display instruction, so that the operation of the user is enriched, and the experience of the user is greatly improved.
According to a second aspect of the embodiments of the present disclosure, there is provided a processing apparatus for identifying code information, including:
the first acquisition module is configured to acquire the verification code in the verification code information;
the processing module is configured to generate information to be displayed according to the verification code acquired by the first acquisition module and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: in this embodiment, after the first obtaining module obtains the verification code in the verification code information, the information to be displayed is generated according to the verification code and the information content of the verification code information, so that when a user obtains the verification code in the verification code information, the information to be displayed does not need to be opened, the operation of the user is greatly simplified, and the use experience of the user is improved.
Further, the apparatus further comprises: the display module is configured to display the information to be displayed on a current interface.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: after the first acquisition module acquires the verification code in the verification code information, the processing module generates information to be displayed according to the verification code and the information content of the verification code information, and the information to be displayed is displayed on the current interface through the display module. Because the verification code in the information to be displayed is positioned in front of the information content of the verification code information, the verification code is positioned in front of the whole verification code information when being displayed on the current interface of the mobile terminal, when the verification code information is displayed on the notification bar or the information preview interface of the mobile terminal, the user can directly check the verification code, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to the short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved.
Further, the apparatus further comprises:
and the second acquisition module is configured to acquire the information source of the verification code information according to the source identification symbol in the verification code information.
Further, the processing module is configured to generate the information to be displayed according to the verification code acquired by the first acquiring module, the information source of the verification code information acquired by the second acquiring module, and the information content of the verification code information; and the verification code in the information to be displayed is positioned in front of the information source.
Optionally, in the information to be displayed, the information source is located before the information content of the verification code information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: after the first acquisition module acquires the verification code in the verification code information and the second acquisition module acquires the information source of the verification code information according to the source identification symbol in the verification code information, the processing module generates information to be displayed according to the verification code, the information source and the information content of the verification code information and displays the information through the display module. Because the verification code in the information to be displayed is positioned in front of the information source of the verification code information and the information source is positioned in front of the information content of the verification code information, the verification code and the information source are positioned in front of the information content of the whole verification code information when being displayed, when the verification code information is displayed on a notification bar or an information preview interface of the mobile terminal, a user can directly check the verification code and the information source, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to a short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved; meanwhile, the user can timely know the information source of the current verification code information, the verification code on the wrong platform is prevented from being input, and the accuracy of the verification code input by the user is improved.
Further, the first obtaining module includes:
the judging submodule is configured to judge whether the currently received information contains preset keywords or not; the keyword is used for identifying whether the currently received information is verification code information;
the obtaining sub-module is configured to determine that the currently received information is verification code information and obtain a verification code in the verification code information when the judging sub-module judges that the currently received information contains a preset keyword.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: the judging submodule judges whether the currently received information contains a preset keyword or not, and when the currently received information contains the preset keyword, the obtaining submodule determines that the currently received information is verification code information, so that a verification code in the verification code information is obtained.
Optionally, the display module is configured to display a source display interface, and display the verification code information according to a source information display instruction input by a user in the source display interface; the source display interface is used for receiving a source information display instruction of a user.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: the display module displays the verification code information on the mobile terminal by displaying a source display interface for receiving a source information display instruction of a user on the mobile terminal and when the user inputs the source information display instruction, so that the operation of the user is enriched and the experience of the user is greatly improved.
According to a third aspect of the embodiments of the present disclosure, there is provided a mobile terminal including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: acquiring a verification code in verification code information;
generating information to be displayed according to the verification code and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: after the processor acquires the verification code in the verification code information, the information to be displayed is generated according to the verification code and the information content of the verification code information, so that when a user acquires the verification code in the verification code information, the information to be displayed does not need to be opened, the operation of the user is greatly simplified, and the use experience of the user is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a flow diagram illustrating a method of processing captcha information, according to an example embodiment;
FIG. 2 is a diagram illustrating a display interface for captcha information in the prior art, according to an example embodiment;
FIG. 3 is a diagram illustrating a display interface for captcha information, according to an exemplary embodiment;
FIG. 4 is a flow diagram illustrating a method of processing captcha information, according to another example embodiment;
FIG. 5 is a schematic illustration of a display interface for captcha information, according to another exemplary embodiment;
FIG. 6 is a schematic illustration of a display interface for captcha information, according to yet another illustrative embodiment;
FIG. 7 is a flow chart illustrating a method of processing captcha information, according to yet another illustrative embodiment;
FIG. 8 is a flow chart illustrating a method of processing captcha information, according to yet another illustrative embodiment;
FIG. 9 is an interface diagram of a display interface shown in accordance with an exemplary embodiment;
FIG. 10 is a block diagram illustrating an apparatus for processing captcha information, according to an example embodiment;
FIG. 10a is a block diagram illustrating an apparatus for processing captcha information, according to another example embodiment;
fig. 11 is a block diagram illustrating a device for processing authentication code information according to yet another exemplary embodiment;
fig. 12 is a block diagram illustrating a device for processing authentication code information according to yet another exemplary embodiment;
FIG. 13 is a block diagram illustrating entities of a mobile terminal in accordance with an exemplary embodiment;
fig. 14 is a block diagram illustrating a mobile terminal 1300 according to an example embodiment.
With the foregoing drawings in mind, certain embodiments of the disclosure have been shown and described in more detail below. These drawings and written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the concepts of the disclosure to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating a processing method of verification code information according to an exemplary embodiment, where the processing method of verification code information is applied in a mobile terminal, for example, a mobile phone, a tablet computer, a personal digital assistant, and other terminals. The embodiment relates to a specific process that a mobile terminal carries out corresponding processing on verification code information so that a user can acquire a verification code more simply. As shown in fig. 1, the method comprises the steps of:
in step S101, the authentication code in the authentication code information is acquired.
In this step, the verification code information may be short message or multimedia message information carrying the verification code, that is, the information content in the verification code information includes the verification code and other contents of the information. After receiving the verification code information, the mobile terminal may obtain the verification code carried in the verification code information, for example, the location of the verification code in the verification code information may be obtained through an identifier used to identify the verification code in the verification code information, so as to obtain the verification code. Of course, the mobile terminal may also read the verification code in the short message in other manners, which is not limited in the embodiment of the present invention. Alternatively, in this embodiment, the verification code may be a combination of consecutive digits and/or letters.
In step S102, generating information to be displayed according to the verification code and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
In this step, after the mobile terminal acquires the verification code, the to-be-displayed information may be generated by combining the acquired verification code and the information content in the verification code information, where the verification code in the generated to-be-displayed information is located before the information content of the verification code information, for example, if the verification code information is "[ a platform ] the verification code may be used for XX website login, and no need to useReveal to other units or individuals that your identifying code is123456", the mobile terminal reads the verification code 123456 according to the verification code information, then the information to be displayed generated by combining the verification code and the information content of the verification code information by the mobile terminal is" 123456 [ A platform ], the verification code can be used for XX website login without being leaked to other units or individuals, and your verification code is 123456123456". Optionally, after the mobile terminal obtains the information to be displayed, the mobile terminal may select not to display the information to be displayed on the current interface, and only prompt the user to receive a piece of information currently. For example, a user currently uses a certain shopping platform to shop, and the shopping platform sends a verification code short message to a mobile terminal of the user in order to verify the validity of the user; and after receiving the verification code short message, the mobile terminal acquires the verification code in the verification code short message, so that information to be displayed is generated according to the verification code and the information content of the verification code information. Therefore, the user can acquire the information to be displayed only by opening the short message APP, but because the verification code in the information to be displayed is located before the information content of the verification code information, the user can acquire the verification code without opening the information to be displayed, so that the operation of the user is greatly simplified, and the user experience is improved.
According to the processing method of the identifying code information, after the mobile terminal acquires the identifying code in the identifying code information, the information to be displayed is generated according to the identifying code and the information content of the identifying code information, so that when a user acquires the identifying code in the identifying code information, the information to be displayed does not need to be opened, the operation of the user is greatly simplified, and the use experience of the user is improved.
On the basis of the embodiment shown in fig. 1, after the mobile terminal generates the information to be displayed according to the verification code and the information content of the verification code information, the information to be displayed can be directly displayed on the current interface. For better explaining the embodiment, refer to a schematic display interface diagram of the verification code information in the prior art shown in fig. 2, a user currently logs in an application a on a mobile terminal, and needs to input a verification code, after the user clicks a button for acquiring the verification code, the mobile terminal receives the verification code information carrying the verification code, and the verification code information is directly displayed in a notification bar, as can be seen from fig. 2, the user cannot view the verification code through the notification bar interface, and needs to manually switch to a short message APP; however, in this embodiment, referring to the schematic display interface diagram of the verification code information shown in fig. 3, after the user performs the same operation as described above, the mobile terminal generates information to be displayed after receiving the verification code information, and displays the information on the notification bar interface, and the user can directly obtain the verification code through the display content on the notification bar interface, so that the user can input the verification code quickly, and the user does not need to manually switch to the short message APP, thereby greatly simplifying the operation of the user, and improving the intelligence of human-computer interaction
In the processing method of the verification code information provided in this embodiment, after the mobile terminal acquires the verification code in the verification code information, the to-be-displayed information is generated according to the verification code and the information content of the verification code information, and the to-be-displayed information is displayed on the current interface. Because the verification code in the information to be displayed is positioned in front of the information content of the verification code information, the verification code is positioned in front of the whole verification code information when being displayed on the current interface of the mobile terminal, when the verification code information is displayed on the notification bar or the information preview interface of the mobile terminal, the user can directly check the verification code, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to the short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved.
Fig. 4 is a flowchart illustrating a processing method of verification code information according to another exemplary embodiment, where the processing method of verification code information is applied to a mobile terminal, such as a mobile phone, a tablet computer, a personal digital assistant, and the like. The embodiment relates to a specific process that the mobile terminal acquires an information source of the verification code information when receiving the verification code information, so that the information to be displayed is generated by combining the acquired verification code, the information content of the verification code information and the information source. On the basis of the above embodiment, further, the method may include the steps of:
in step S201, the authentication code in the authentication code information is acquired.
This step can be referred to the description of S101, and is not described herein again.
In step S202, an information source of the verification code information is obtained according to the source identifier in the verification code information.
In this step, after receiving the verification code information, the mobile terminal may obtain the information source of the verification code information by combining the source identifier in the verification code information, that is, obtain which platform or user sends the verification code information. Alternatively, the source identifier may be a special symbol in the verification code information, and may be, for example, ", or the like]"or" [ or ]) may also be another special symbol, and the present embodiment does not limit the type of the source identifier in the verification code information. Optionally, an identifier set may be preset in the mobile terminal, after receiving the verification code information, a source identifier in the verification code information is obtained, and is matched with the preset identifier set, and if the source identifier is matched with the preset identifier set, it is determined that the character at the source identifier represents the source of the verification code information, so as to obtain the information source of the verification code information. For example, suppose the verification code information is "this verification code can be used for YY website login, do not reveal to other units or individuals, your verification code isabcdef", [ B platform ] is sent. The information source of the verification code information acquired by the mobile terminal according to the [ II ] is the platform B.
Optionally, there is no strict time-sequence relationship between step S202 and step S201, that is, step S202 may be executed before step S201, or after step S201, or may be executed simultaneously with step S201.
In step S203, generating the information to be displayed according to the verification code, the information source of the verification code information, and the information content of the verification code information; and the verification code in the information to be displayed is positioned in front of the information source.
In this step, after the mobile terminal obtains the verification code and the information source in the verification code information, the mobile terminal generates the information to be displayed by combining the obtained verification code, the information source and the information content in the verification code information, and the verification code in the generated information to be displayed is located in front of the information source, for example, if the verification code information is "the verification code can be used for YY website login, no disclosure to other units or individuals, and your verification code isabcdef", [ B platform ] is sent. ", the mobile terminal reads the verification code as abcdef according to the verification code information, the information source is the B platform, then the mobile terminal combines the verification code, the information source and the information content of the verification code information to generate the information to be displayed, namely" abcdef, the verification code can be used for YY website login and is not required to be revealed to other units or individuals, and your verification code is abcdefabcdef", [ B platform ] is sent. [ B platform ], and then displayed. Therefore, the verification code is located in front of the whole piece of information when being displayed, when the piece of information is displayed on a notification bar or an information preview interface of the mobile terminal, a user can directly check the verification code, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to a short message APP to check the verification code, the operation of the user is greatly simplified, the intelligence of man-machine interaction is improved, and the display interface schematic diagram of the verification code information shown in figure 5 can be specifically referred to.
Optionally, as a possible implementation manner of this embodiment, the information source in the information to be displayed may be located before the information content of the verification code information, that is: in the information to be displayed, the verification code is positioned in front of the information source, and the information source is positioned in front of the information content of the verification code information. For example, also assume that the verification code information is "this verification code can be used for YY website login, no leakage to other entities or individuals, your verification code isabcdef' platform B ' sending ', the mobile terminal reads the verification code according to the verification code information as abcdef, the information source is platform B, and then the mobile terminal is combinedThe information to be displayed generated by the identifying code, the information source and the information content of the identifying code information is 'abcdef (B platform)', the identifying code can be used for YY website login without being revealed to other units or individuals, and the identifying code isabcdef", [ B platform ] is sent. ", and then displayed. Like this, make identifying code and information source all be located the preceding of whole piece of information when showing, when this piece of information shows at mobile terminal's notice fence or information preview interface, the user can directly look over identifying code and information source, the condition that identifying code shows imperfectly or can't show takes place, the manual switching of user has also been avoided simultaneously to SMS APP and has looked over the identifying code, user's operation has been simplified greatly, human-computer interaction's intelligence has been improved, and simultaneously, also make the user can in time learn the information source of current identifying code information, avoid the identifying code on the wrong platform of input, the rate of accuracy of user's input identifying code has been improved. Specifically, see the schematic display interface diagram of the verification code information shown in fig. 6.
In the processing method for the verification code information provided in this embodiment, after the mobile terminal acquires the verification code in the verification code information and the information source of the verification code information according to the source identifier in the verification code information, the to-be-displayed information is generated and displayed according to the verification code, the information source, and the information content of the verification code information. Because the verification code in the information to be displayed is positioned in front of the information source of the verification code information and the information source is positioned in front of the information content of the verification code information, the verification code and the information source are positioned in front of the information content of the whole verification code information when being displayed, when the verification code information is displayed on a notification bar or an information preview interface of the mobile terminal, a user can directly check the verification code and the information source, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to a short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved; meanwhile, the user can timely know the information source of the current verification code information, the verification code on the wrong platform is prevented from being input, and the accuracy of the verification code input by the user is improved.
Fig. 7 is a flowchart illustrating a processing method of verification code information according to another exemplary embodiment, where the processing method of verification code information is applied to a mobile terminal, such as a mobile phone, a tablet computer, a personal digital assistant, and the like. The embodiment relates to a specific process for acquiring the verification code in the verification code information by the mobile terminal. On the basis of the above embodiment, further, the step S101 or the step S201 may include the following steps:
in step S301, it is determined whether the currently received information includes a preset keyword; the keyword is used for identifying whether the currently received information is verification code information.
In this step, when the mobile middle-end receives a certain message, the mobile terminal may determine whether the currently received message includes a preset keyword, where the keyword may be used to identify whether the currently received message is a verification code message. Optionally, the keyword may be characters such as "verification code", "input", "login", and the like, and may also be other characters, and the specific type of the keyword is not limited in this embodiment, as long as it can identify whether the currently received information is verification code information.
In step S302, if yes, it is determined that the currently received information is verification code information, and a verification code in the verification code information is acquired.
In this step, when the mobile terminal determines that the currently received information includes the preset keyword, the mobile terminal determines that the currently received information is the verification code information, and then the process of S101 is adopted to obtain the verification code in the verification code information.
In the method for processing the verification code information provided by this embodiment, the mobile terminal determines that the currently received information is the verification code information by judging whether the currently received information includes the preset keyword, and when the currently received information includes the preset keyword, the currently received information is obtained, so as to obtain the verification code in the verification code information.
Fig. 8 is a flowchart illustrating a processing method of verification code information according to another exemplary embodiment, where the processing method of verification code information is applied to a mobile terminal, such as a mobile phone, a tablet computer, a personal digital assistant, and the like. The embodiment relates to a specific process that the mobile terminal provides a source display interface and displays the verification code information initially received by the mobile terminal according to a source information display instruction input by a user on the source display interface. On the basis of the above embodiment, further, the method may further include the steps of:
in step S401, a source display interface is displayed, and the source display interface is used to receive a source information display instruction of a user.
In this step, the source display interface may be a display button, and the display button may be a touch-responsive button. Optionally, the source display interface may receive a source display instruction input by a user, where the source display instruction may be a single-click instruction or a double-click instruction of the user, a long-press instruction of the user, or a voice instruction input after the long-press of the user.
Optionally, when the mobile terminal displays the short message list in the short message APP, the source display interface may be displayed in the short message list, for example, see an interface diagram of the source display interface shown in fig. 9. In this embodiment, the short message list generally displays the generated information to be displayed.
In step S402, the verification code information is displayed according to a source information display instruction input by a user.
In this step, when the user needs to display the original verification code information, the user can input a source information display instruction in the source display interface, so that the mobile terminal can display the verification code information initially received by the mobile terminal on the short message interface according to the source information display instruction input by the user.
According to the processing method of the verification code information, the source display interface used for receiving the source information display instruction of the user is displayed on the mobile terminal, and the verification code information is displayed on the mobile terminal when the user inputs the source information display instruction, so that the operation of the user is enriched, and the experience of the user is greatly improved.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods. For details not disclosed in the embodiments of the apparatus of the present disclosure, refer to the embodiments of the method of the present disclosure.
Fig. 10 is a block diagram illustrating an apparatus for processing authentication code information, which may be implemented as part or all of a mobile terminal by software, hardware, or a combination thereof, according to an example embodiment. As shown in fig. 10, the processing device of the verification code information. The method comprises the following steps: a first acquisition module 11 and a processing module 12.
The first obtaining module 11 is configured to obtain the verification code in the verification code information;
the processing module 12 is configured to generate information to be displayed according to the verification code acquired by the first acquiring module 11 and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
To sum up, according to the processing device for identifying code information provided by the embodiment of the present disclosure, after the first obtaining module obtains the identifying code in the identifying code information, the information to be displayed is generated according to the identifying code and the information content of the identifying code information, so that when a user obtains the identifying code in the identifying code information, the information to be displayed does not need to be opened, the operation of the user is greatly simplified, and the use experience of the user is improved.
Fig. 10a is a block diagram illustrating an apparatus for processing authentication code information, which may be implemented as part or all of a mobile terminal by software, hardware, or a combination thereof, according to an example embodiment. In addition to the embodiment shown in fig. 10, as shown in fig. 10a, the processing device for the verification code information may further include: and a display module 13.
The display module 13 is configured to display the information to be displayed on the current interface
To sum up, in the processing device for identifying code information provided in the embodiment of the present disclosure, after the first obtaining module obtains the identifying code in the identifying code information, the processing module generates the information to be displayed according to the identifying code and the information content of the identifying code information, and displays the information on the current interface through the display module. Because the verification code in the information to be displayed is positioned in front of the information content of the verification code information, the verification code is positioned in front of the whole verification code information when being displayed on the current interface of the mobile terminal, when the verification code information is displayed on the notification bar or the information preview interface of the mobile terminal, the user can directly check the verification code, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to the short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved.
Fig. 11 is a block diagram illustrating an apparatus for processing authentication code information, which may be implemented as part or all of a mobile terminal by software, hardware, or a combination thereof, according to an example embodiment. In addition to the embodiment shown in fig. 10a, as shown in fig. 11, the processing device for the verification code information may further include: a second acquisition module 14.
The second obtaining module 14 is configured to obtain an information source of the verification code information according to the source identifier in the verification code information.
The processing module 12 is configured to generate the information to be displayed according to the verification code acquired by the first acquiring module 11, the information source of the verification code information acquired by the second acquiring module 14, and the information content of the verification code information; and the verification code in the information to be displayed is positioned in front of the information source.
Optionally, in the information to be displayed, the information source is located before the information content of the verification code information.
To sum up, in the processing device for identifying code information provided in the embodiment of the present disclosure, after the first obtaining module obtains the identifying code in the identifying code information and the second obtaining module obtains the information source of the identifying code information according to the source identifier in the identifying code information, the processing module generates the information to be displayed according to the identifying code, the information source, and the information content of the identifying code information, and displays the information through the display module. Because the verification code in the information to be displayed is positioned in front of the information source of the verification code information and the information source is positioned in front of the information content of the verification code information, the verification code and the information source are positioned in front of the information content of the whole verification code information when being displayed, when the verification code information is displayed on a notification bar or an information preview interface of the mobile terminal, a user can directly check the verification code and the information source, the condition that the verification code is displayed incompletely or can not be displayed is avoided, meanwhile, the user is prevented from manually switching to a short message APP to check the verification code, the operation of the user is greatly simplified, and the intelligence of man-machine interaction is improved; meanwhile, the user can timely know the information source of the current verification code information, the verification code on the wrong platform is prevented from being input, and the accuracy of the verification code input by the user is improved.
Fig. 12 is a block diagram illustrating an apparatus for processing authentication code information, which may be implemented as part or all of a mobile terminal by software, hardware, or a combination thereof, according to an example embodiment. On the basis of the embodiment shown in fig. 11, as shown in fig. 12, the first obtaining module 11 may include: a judgment sub-module 111 and an acquisition sub-module 112.
The determining submodule 111 is configured to determine whether the currently received information includes a preset keyword; the keyword is used for identifying whether the currently received information is verification code information;
the obtaining sub-module 112 is configured to determine that the currently received information is verification code information and obtain a verification code in the verification code information when the determining sub-module 111 determines that the currently received information contains a preset keyword.
To sum up, in the processing apparatus for identifying the captcha information provided in the embodiment of the present disclosure, the determining submodule determines, by determining whether the currently received information includes the preset keyword, that the currently received information is the captcha information by the obtaining submodule when the currently received information includes the preset keyword, so as to obtain the captcha in the captcha information.
Optionally, the display module 13 is configured to display a source display interface, and display the verification code information according to a source information display instruction input by a user in the source display interface; the source display interface is used for receiving a source information display instruction of a user.
To sum up, according to the processing apparatus for identifying code information provided by the embodiment of the present disclosure, the display module displays the identifying code information on the mobile terminal by displaying the source display interface for receiving the source information display instruction of the user on the mobile terminal, and when the user inputs the source information display instruction, the operation of the user is enriched, and the experience of the user is greatly improved.
With regard to the apparatus in the above-described embodiment, the specific manner in which the respective modules and units perform operations has been described in detail in the embodiment related to the method, and will not be elaborated upon here.
Having described the internal functional modules and the structural schematic of the processing apparatus of the authentication code information above, fig. 13 is a block diagram illustrating an entity of a mobile terminal according to an exemplary embodiment, and as shown in fig. 13, the mobile terminal may include: a processor 21, a memory 22 for storing processor-executable instructions.
Wherein the processor 21 is configured to: acquiring a verification code in verification code information;
generating information to be displayed according to the verification code and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
In the above-mentioned embodiment of the mobile terminal, it should be understood that the Processor 21 may be a Central Processing Unit (CPU), other general-purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. The general purpose processor may be a microprocessor, the processor may be any conventional processor, and the memory 22 may be a read-only memory (ROM), a Random Access Memory (RAM), a flash memory, a hard disk, or a solid state disk. SIM cards, also known as subscriber identity cards, smart cards, must be installed in a digital mobile phone for use. That is, the information of the digital mobile phone client, the encrypted key and the contents of the user's phone book are stored on the computer chip. The steps of a method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware processor, or may be implemented by a combination of hardware and software modules in the processor.
Fig. 14 is a block diagram illustrating a mobile terminal 1300 according to an example embodiment. For example, the mobile terminal 1300 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, and so forth.
Referring to fig. 14, mobile terminal 1300 may include one or more of the following components: a processing component 1302, a memory 1304, a power component 1306, a multimedia component 1308, an audio component 1310, an input/output (I/O) interface 1312, a sensor component 1314, and a communication component 1316.
Processing component 1302 generally controls overall operation of mobile terminal 1300, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 1302 may include one or more processors 1320 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 1302 can include one or more modules that facilitate interaction between the processing component 1302 and other components. For example, the processing component 1302 may include a multimedia module to facilitate interaction between the multimedia component 1308 and the processing component 1302.
Memory 1304 is configured to store various types of data to support operation at mobile terminal 1300. Examples of such data include instructions for any application or method operating on mobile terminal 1300, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 1304 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power components 1306 provide power to the various components of the mobile terminal 1300. The power components 1306 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the mobile terminal 1300.
The multimedia component 1308 includes a touch-sensitive display screen between the mobile terminal 1300 and a user that provides an output interface. In some embodiments, the touch display screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 1308 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the mobile terminal 1300 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 1310 is configured to output and/or input audio signals. For example, audio component 1310 includes a Microphone (MIC) configured to receive external audio signals when mobile terminal 1300 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 1304 or transmitted via the communication component 1316. In some embodiments, the audio component 1310 also includes a speaker for outputting audio signals.
The I/O interface 1312 provides an interface between the processing component 1302 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
Sensor assembly 1314 includes one or more sensors for providing various aspects of state assessment for mobile terminal 1300. For example, sensor assembly 1314 may detect an open/closed state of mobile terminal 1300, the relative positioning of components, such as a display and keypad of mobile terminal 1300, sensor assembly 1314 may also detect a change in position of mobile terminal 1300 or a component of mobile terminal 1300, the presence or absence of user contact with mobile terminal 1300, orientation or acceleration/deceleration of mobile terminal 1300, and a change in temperature of mobile terminal 1300. The sensor assembly 1314 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 1314 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1314 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 1316 is configured to facilitate communications between the mobile terminal 1300 and other devices in a wired or wireless manner. The mobile terminal 1300 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 1316 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communications component 1316 also includes a Near Field Communications (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the mobile terminal 1300 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described authentication code information processing method.
In an exemplary embodiment, a non-transitory computer readable storage medium including instructions, such as the memory 1304 including instructions, executable by the processor 1320 of the mobile terminal 1300 to perform the above-described method of processing the captcha information is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer-readable storage medium, wherein instructions of the storage medium, when executed by a processor of a mobile terminal 1300, enable the mobile terminal 1300 to perform the above-described method for processing authentication code information, the method comprising:
acquiring a verification code in verification code information;
generating information to be displayed according to the verification code and the information content of the verification code information; the verification code in the information to be displayed is positioned before the information content of the verification code information.
Further, the method further comprises:
and acquiring the information source of the verification code information according to the source identification symbol in the verification code information.
Further, the generating a short message to be displayed according to the verification code and the information content of the verification code information includes:
generating the information to be displayed according to the verification code, the information source of the verification code information and the information content of the verification code information; and the verification code in the information to be displayed is positioned in front of the information source.
Optionally, in the information to be displayed, the information source is located before the information content of the verification code information.
Further, the acquiring the verification code in the verification code information includes:
judging whether the currently received information contains preset keywords or not; the keyword is used for identifying whether the currently received information is verification code information;
if yes, determining that the currently received information is verification code information, and acquiring a verification code in the verification code information.
Optionally, the method further includes:
and displaying the information to be displayed on the current interface.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (9)

1. A processing method of verification code information is characterized by comprising the following steps:
acquiring a verification code in verification code information and an information source of the verification code information;
generating information to be displayed according to the verification code, the information source and the information content of the verification code information; the verification code in the information to be displayed is positioned in front of the information source and the information content of the verification code information; the information source is positioned in front of the information content of the verification code information;
and the information to be displayed is displayed in a notification bar or a short message list.
2. The method of claim 1, wherein obtaining the information source of the verification code information comprises:
and acquiring the information source of the verification code information according to the source identification symbol in the verification code information.
3. The method of claim 1, wherein the generating information to be displayed according to the verification code, the information source and the information content of the verification code information comprises:
and generating the information to be displayed according to the verification code, the information source of the verification code information and the information content of the verification code information.
4. The method according to any one of claims 1-3, wherein the obtaining of the verification code in the verification code information comprises:
judging whether the currently received information contains preset keywords or not; the keyword is used for identifying whether the currently received information is verification code information;
if yes, determining that the currently received information is verification code information, and acquiring a verification code in the verification code information.
5. The method of claim 1, further comprising:
and displaying the information to be displayed on the current interface.
6. An apparatus for processing authentication code information, comprising:
the first acquisition module is configured to acquire the verification code in the verification code information and an information source of the verification code information;
the processing module is configured to generate information to be displayed according to the verification code acquired by the first acquisition module, the information source and the information content of the verification code information; the verification code in the information to be displayed is positioned in front of the information source and the information content of the verification code information; the information source is positioned in front of the information content of the verification code information;
and the information to be displayed is displayed in a notification bar or a short message list.
7. The apparatus of claim 6, further comprising:
and the second acquisition module is configured to acquire the information source of the verification code information according to the source identification symbol in the verification code information.
8. The apparatus according to claim 7, wherein the processing module is configured to generate the information to be displayed according to the verification code acquired by the first acquiring module, the information source of the verification code information acquired by the second acquiring module, and the information content of the verification code information.
9. The apparatus of claim 6, further comprising:
the display module is configured to display the information to be displayed on a current interface.
CN201611187822.0A 2016-12-20 2016-12-20 Processing method and device of verification code information Active CN106712960B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611187822.0A CN106712960B (en) 2016-12-20 2016-12-20 Processing method and device of verification code information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611187822.0A CN106712960B (en) 2016-12-20 2016-12-20 Processing method and device of verification code information

Publications (2)

Publication Number Publication Date
CN106712960A CN106712960A (en) 2017-05-24
CN106712960B true CN106712960B (en) 2021-04-13

Family

ID=58938589

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611187822.0A Active CN106712960B (en) 2016-12-20 2016-12-20 Processing method and device of verification code information

Country Status (1)

Country Link
CN (1) CN106712960B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111107043B (en) * 2018-10-26 2021-06-11 珠海格力电器股份有限公司 Verification code obtaining method and device
CN112929320B (en) * 2019-12-05 2023-06-23 阿里巴巴集团控股有限公司 Information processing method, information processing device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111505A (en) * 2011-03-04 2011-06-29 中山大学 Short message prompting display method for mobile terminal
CN105049627A (en) * 2015-07-28 2015-11-11 深圳市万普拉斯科技有限公司 Card generation method and device
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN105353938A (en) * 2015-09-30 2016-02-24 小米科技有限责任公司 Suspended short message display method and apparatus
CN105472578A (en) * 2015-10-30 2016-04-06 努比亚技术有限公司 Short message grouping device, short message grouping method and mobile terminal
CN105843495A (en) * 2015-01-15 2016-08-10 阿里巴巴集团控股有限公司 Method and device for processing pushed message

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10895956B2 (en) * 2014-12-17 2021-01-19 Microsoft Technology Licensing, Llc Restructuring view of messages based on configurable persistence

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111505A (en) * 2011-03-04 2011-06-29 中山大学 Short message prompting display method for mobile terminal
CN105843495A (en) * 2015-01-15 2016-08-10 阿里巴巴集团控股有限公司 Method and device for processing pushed message
CN105049627A (en) * 2015-07-28 2015-11-11 深圳市万普拉斯科技有限公司 Card generation method and device
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN105353938A (en) * 2015-09-30 2016-02-24 小米科技有限责任公司 Suspended short message display method and apparatus
CN105472578A (en) * 2015-10-30 2016-04-06 努比亚技术有限公司 Short message grouping device, short message grouping method and mobile terminal

Also Published As

Publication number Publication date
CN106712960A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
CN106709399B (en) Fingerprint identification method and device
EP3300407B1 (en) Method and device for processing verification code
CN105511949B (en) Verification code filling method and device and mobile terminal
CN109039990B (en) Behavior verification method and device based on verification code
US10313870B2 (en) Identity verification method and apparatus, and storage medium
CN106097494A (en) The method for unlocking of smart lock and device
CN106453052A (en) Message interaction method and apparatus thereof
CN107491681B (en) Fingerprint information processing method and device
CN107147815B (en) Call processing method and device based on taxi taking
CN106529277A (en) Message preview method and device
CN107145771B (en) Application program unlocking method and device and terminal
CN109246094B (en) User terminal verification method, device and storage medium
EP3145152B1 (en) Short message service reading method and device
CN106372943A (en) Message processing method and device
CN104010065A (en) Telephone processing method and device
CN106712960B (en) Processing method and device of verification code information
CN107656616B (en) Input interface display method and device and electronic equipment
CN110213062B (en) Method and device for processing message
CN114124462B (en) Verification code transmission method and device, electronic equipment and storage medium
CN107070816B (en) Application identification method and device and mobile terminal
CN105721677B (en) Guard method, device and the mobile terminal of information
CN104933107A (en) Searching method of push message and searching device of push message
CN112351131B (en) Control method and device of electronic equipment, electronic equipment and storage medium
CN105809052A (en) Binding information recording method and apparatus
CN107707862A (en) Treating method and apparatus, first terminal, the second terminal of Video Remote assistance

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20180822

Address after: 100000 Beijing Beijing economic and Technological Development Zone, Chuang Chuang fourteen Street 99, 33 D Building 2 level 2243.

Applicant after: Beijing millet Payment Technology Co., Ltd.

Address before: 100085 Huarun Qingcai Street 68, Haidian District, Beijing, two stage, 9 floor, 01 rooms.

Applicant before: BEIJING XIAOMI MOBILE SOFTWARE Co.,Ltd.

GR01 Patent grant
GR01 Patent grant