CN107577933B - Application login method and device, computer equipment and computer readable storage medium - Google Patents

Application login method and device, computer equipment and computer readable storage medium Download PDF

Info

Publication number
CN107577933B
CN107577933B CN201710726372.6A CN201710726372A CN107577933B CN 107577933 B CN107577933 B CN 107577933B CN 201710726372 A CN201710726372 A CN 201710726372A CN 107577933 B CN107577933 B CN 107577933B
Authority
CN
China
Prior art keywords
authentication
login
terminal
icon
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710726372.6A
Other languages
Chinese (zh)
Other versions
CN107577933A (en
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710726372.6A priority Critical patent/CN107577933B/en
Publication of CN107577933A publication Critical patent/CN107577933A/en
Application granted granted Critical
Publication of CN107577933B publication Critical patent/CN107577933B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • User Interface Of Digital Computer (AREA)

Abstract

The application relates to an application login method and device, computer equipment and a computer readable storage medium. The method comprises the following steps: receiving a password management instruction input by a terminal; acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon; receiving an authentication icon acquired by the terminal according to the authentication interface; and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program. The application login method and device, the computer equipment and the computer readable storage medium can save a large amount of login time and improve the login efficiency of the application program.

Description

Application login method and device, computer equipment and computer readable storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to an application login method and apparatus, a computer device, and a computer-readable storage medium.
Background
The intelligent terminal is realized through an application program when providing services for a user. The user can open the application program in the intelligent terminal and then achieve a certain application purpose through the operation in the application program. For example, shopping, listening to music, watching movies, playing games, etc. are implemented through the application. When the application program is used, operations of different users are often managed through an account, the account of the application program is firstly logged in, and then operation records and results of the users are saved through the account.
The user can check the historical operation record and the updating state of the operation by logging in the account. However, when the user logs in the account of the application program, the user needs to input the account name and the corresponding password, and if the application program is too many, the user needs to memorize a lot of account passwords. Usually, if the user forgets the password, the user needs to retrieve the password according to the retrieval rule set by the application program, so that the user consumes a lot of time in the login process.
Disclosure of Invention
The embodiment of the application login method and device, the computer equipment and the computer readable storage medium can facilitate password management of a user and improve login efficiency of an application program.
An application login method, the method comprising:
receiving a password management instruction input by a terminal;
acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon;
receiving an authentication icon acquired by the terminal according to the authentication interface;
and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
An application login apparatus, the apparatus comprising:
the command receiving module is used for receiving a password management command input by the terminal;
the interface generation module is used for acquiring an authentication icon according to the password management instruction and generating an authentication interface according to the authentication icon;
the icon receiving module is used for receiving the authentication icon acquired by the terminal according to the authentication interface;
and the application login module is used for logging in the target application program if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program.
A computer device comprising a memory and a processor, the memory having stored therein computer-readable instructions that, when executed by the processor, cause the processor to perform the steps of:
receiving a password management instruction input by a terminal;
acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon;
receiving an authentication icon acquired by the terminal according to the authentication interface;
and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
A computer-readable storage medium, having a computer program stored thereon, wherein the computer program, when executed by a processor, comprises the steps of:
receiving a password management instruction input by a terminal;
acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon;
receiving an authentication icon acquired by the terminal according to the authentication interface;
and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
According to the application login method and device, the computer equipment and the computer readable storage medium, when a user forgets a login password, a password management instruction can be input through the terminal, and then the terminal can acquire an authentication icon according to the password management instruction and generate an authentication interface. The user only needs to input the authentication icon according to the authentication interface, and if the authentication icon is the authentication icon corresponding to the login password, the user can login the target application program. Therefore, when the user forgets the login password, the user can perform login authentication through the corresponding authentication icon without retrieving the login password through a complex password retrieving rule, so that a large amount of login time is saved, and the login efficiency of the application program is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a diagram of an application environment in which a login method is applied in one embodiment;
FIG. 2 is a schematic diagram showing an internal configuration of an electronic apparatus according to an embodiment;
FIG. 3 is a diagram illustrating an exemplary architecture of an application login method;
FIG. 4 is a diagram illustrating an application login method according to another embodiment;
FIG. 5 is a diagram illustrating an exemplary structure of an application login method in another embodiment;
FIG. 6 is a display diagram of an application login interface in one embodiment;
FIG. 7 is a display diagram of an authentication interface in one embodiment;
FIG. 8 is a diagram illustrating an exemplary application login device;
FIG. 9 is a schematic structural diagram of an application login device in another embodiment;
FIG. 10 is a diagram showing the structure of an application login apparatus in another embodiment;
fig. 11 is a block diagram of a partial structure of a mobile phone related to a computer device provided in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another. For example, a first client may be referred to as a second client, and similarly, a second client may be referred to as a first client, without departing from the scope of the present application. Both the first client and the second client are clients, but they are not the same client.
FIG. 1 is a diagram of an application environment in which a login method is applied in one embodiment. As shown in fig. 1, the application environment is used to implement an application login method, and includes a user terminal 102 and a server 104. The user terminal 102 may be configured to receive a password management instruction input by a user, obtain an authentication icon according to the password management instruction, generate an authentication interface according to the authentication icon, receive the authentication icon input by the user according to the authentication interface, and send a login password and a login account corresponding to the authentication icon input by the user to the server 104. After receiving the login password and the login account sent by the user terminal 102, the server 104 performs authentication according to the login password and the login account, logs in the target application program if the authentication is passed, and sends a message of successful login to the user terminal 102. It is understood that the user terminal 102 is an electronic device located at the outermost periphery of the computer network and mainly used for inputting user information and outputting processing results, and may be, for example, a personal computer, a mobile terminal, a personal digital assistant, a wearable electronic device, and the like. The server 104 is a device, such as one or more computers, for responding to service requests while providing computing services.
Fig. 2 is a schematic diagram of an internal structure of an electronic device in one embodiment. As shown in fig. 2, the electronic device includes a processor, a non-volatile storage medium, an internal memory, and a network interface display screen and input means connected through a system bus. Wherein the non-volatile storage medium of the electronic device stores an operating system and computer readable instructions. The computer readable instructions, when executed by a processor, implement an application login method. The processor is used for providing calculation and control capability and supporting the operation of the whole electronic equipment. Internal memory in the electronic device provides an environment for the execution of computer-readable instructions in the non-volatile storage medium. The network interface is used for performing network communication with the server, such as sending a login request to the server, receiving a login result returned by the server, and the like. The display screen of the electronic device may be a liquid crystal display screen or an electronic ink display screen, and the input device may be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on a housing of the electronic device, or an external keyboard, a touch pad or a mouse. The display screen can be used for displaying an authentication interface, and the input device can be used for a user to input an authentication icon according to the authentication interface. The electronic device may be a mobile phone, a tablet computer, or a personal digital assistant or a wearable device, etc. Those skilled in the art will appreciate that the architecture shown in fig. 2 is a block diagram of only a portion of the architecture associated with the subject application, and does not constitute a limitation on the electronic devices to which the subject application may be applied, and that a particular electronic device may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
Fig. 3 is a schematic structural diagram of an application login method in one embodiment. As shown in fig. 3, the application login method includes steps 302 to 308. Wherein:
step 302, receiving a password management instruction input by the terminal.
In the embodiments provided in the present application, the password management instruction refers to an instruction for managing a login password of an application program through an authentication icon. It can be understood that the password management instruction may be a touch operation, a pressing operation of a physical key, a voice control operation, or a shaking operation of the mobile terminal, or other triggering operations. The touch control operation includes a touch click operation, a touch long-time press operation, a touch slide operation, a multi-point touch control operation and the like, wherein the touch long-time press operation is a touch press operation exceeding a preset time length.
Specifically, the password management instruction may be automatically triggered by the terminal after an event occurs, or may be input by the user through the terminal. For example, when the login interface of the application program is logged in, if the number of times of password errors input by the user exceeds three times, the password management command is triggered.
And step 304, acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon.
In one embodiment, the authentication icon refers to an icon used to authenticate the identity of the user when logging into the application. The authentication interface is an interface for a user to input an authentication icon when logging in an application program. Generally, the authentication interface may include a plurality of authentication icons, and a user may select one or more authentication icons according to the authentication interface, and if the selected authentication icon is a preset authentication icon, the user successfully authenticates and logs in the target application program; if the authentication icon input by the user is wrong, the authentication fails, and the target application program cannot be logged in.
The authentication icon may simply correspond to a login password. That is, as long as the login password is the same for different applications, the corresponding authentication icons may be the same. And obtaining the authentication icon according to the password management instruction, wherein the password management instruction can include but is not limited to a login account identifier. Specifically, a corresponding login password is obtained according to a login account identifier in the password management instruction, an authentication icon corresponding to the login password and other authentication icons except the authentication icon corresponding to the login password are obtained from an icon library, and then an authentication interface is generated according to the obtained authentication icon. If the authentication icon selected by the user is the authentication icon corresponding to the login password when the application program is logged in, the authentication is successful; otherwise, the authentication fails.
Still further, the authentication icon may also correspond to a login password of the application. That is, even if the login password is the same, the authentication icons of the different applications are different from each other. Then, the password management instruction may include the application identification and the login account identification. Specifically, the corresponding login password may be obtained according to the target application program identifier and the login account identifier in the password management instruction, the authentication icon corresponding to the login password and the other authentication icons except the authentication icon corresponding to the login password may be obtained from the icon library, and then the authentication interface may be generated according to the obtained authentication icon.
And step 306, receiving the authentication icon acquired by the terminal according to the authentication interface.
In the embodiment provided by the application, the authentication interface comprises a plurality of authentication icons, and a user can select and input the authentication icons according to the authentication interface. Generally, a user can select one or more authentication icons for authentication according to an authentication interface, and can also perform authentication by inputting a connection gesture of the authentication icons. The connection gesture of the authentication icons refers to selecting a plurality of authentication icons and connecting the plurality of authentication icons through gestures.
And 308, if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
The login password and the authentication icon have a corresponding relation, firstly, the authentication icon input by the user is obtained, if the authentication icon input by the user is the authentication icon corresponding to the login password of the target application program, the authentication is passed, and the target application program is logged in. The target application program is the application program that the user needs to log in.
After the authentication icon passes the authentication, the terminal can acquire the login password and the login account corresponding to the authentication icon, and send the acquired login password and the acquired login account to the server, and the server can log in the target application program according to the login password and the login account, and return the login result to the terminal.
According to the application login method, when a user forgets a login password, a password management instruction can be input through the terminal, and then the terminal can acquire the authentication icon according to the password management instruction and generate the authentication interface. The user only needs to input the authentication icon according to the authentication interface, and if the authentication icon is the authentication icon corresponding to the login password, the user can login the target application program. Therefore, when the user forgets the login password, the user can perform login authentication through the corresponding authentication icon without retrieving the login password through a complex password retrieving rule, so that a large amount of login time is saved, and the login efficiency of the application program is improved.
Fig. 4 is a schematic structural diagram of an application login method in another embodiment. As shown in fig. 4, the application login method includes steps 402 to 412. Wherein:
step 402, obtaining a login password, generating an authentication icon according to the file type and the file name of a file stored in the terminal, and establishing a corresponding relation between the login password and the authentication icon.
In one embodiment, the login password refers to a password of an application in the login terminal. Generally, a terminal may include a plurality of applications, and one application may include a plurality of login accounts, and the applications identify different users through the login accounts. The login account and the login password are in one-to-one correspondence, and the application program can be logged in through the login account and the corresponding login password. It will be appreciated that the login password for different login accounts may be the same.
The one-to-one corresponding relation among the application program identification, the login account and the login password is stored through the database, when a user inputs the login account and the login password to login the application program, the corresponding login account and the login password are searched according to the application program identification, and if the login account and the login password input by the user are successfully matched and the login account and the login password are in the corresponding relation, the application program is successfully logged in. The one-to-one correspondence relationship among the application program identifier, the login account and the login password may be stored locally in the terminal or stored in the server.
The files stored in the terminal refer to files generated by the terminal during the operation of the application programs and the system tasks. For example, the file stored in the terminal may be an audio file generated during the playing of music, or may refer to a video file generated during the playing of video, and the like. And generating an authentication icon according to the files stored in the terminal, wherein different files can generate different authentication icons.
In one embodiment, the authentication icon may be, but is not limited to being, generated according to a file type and a file name of a file stored in the terminal. For example, the authentication icon may be composed of a background color and text, different file types correspond to the background color of the different authentication icons, and then the file name is displayed on the background color, thereby forming the different authentication icons. In other embodiments, the authentication icon may also be generated from a login password, or from a file storage path and a file name. For example, from the last six digits of the login password.
The corresponding relation between the login password and the authentication icon is established automatically by the system or input by the user. In this embodiment, for different applications and different login accounts, as long as the login passwords are the same, the corresponding authentication icons are the same.
In one embodiment, a correspondence of a login password and an authentication icon may be established. The corresponding relationship between the login account and the authentication icon can be established, that is, when the authentication icon is used for authentication, the authentication icon corresponding to the login password is authenticated, and the authentication icon corresponding to the login account is authenticated. And the application program can be logged in only if the authentication of the authentication icons corresponding to the login account and the login password passes.
Step 404, receiving a password management instruction input by the terminal.
And 406, acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon.
In one embodiment, the authentication icon may include a name authentication icon and a password authentication icon, and the authentication interface is generated according to the name authentication icon and/or the password authentication icon. And acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the acquired authentication icon.
In particular, the password management instruction may be generated from content in a login interface of the target application. If the content in the login interface comprises a login account and the login account is matched with the login account corresponding to the target application program, only the login password corresponding to the login account needs to be authenticated. Namely, only a password management instruction is generated according to a login password corresponding to the login account, and then a corresponding password authentication icon is obtained according to the password management instruction to generate an authentication interface.
And step 408, receiving the authentication icon acquired by the terminal according to the authentication interface.
In one implementation, step 408 may specifically include: and receiving the name authentication icon and/or the password authentication icon acquired by the terminal according to the authentication interface. The name authentication icon is an icon for authenticating a login account of the application program, and the password authentication icon is an icon for authenticating a login password of the application program. The user can respectively select the authentication icon corresponding to the login account and/or the login password according to the authentication interface and authenticate the acquired authentication icon.
And step 410, if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
After the terminal acquires the authentication icon, authentication is performed according to the correspondence relationship established in step 402. The login password and the authentication icon have a corresponding relation, after the authentication icon is obtained, the corresponding login password is searched, the login account and the login password are sent to the server for verification, and then login is carried out according to a verification result returned by the server.
It can be understood that the database of the server stores the login accounts and the corresponding login passwords of all users in the target application program, and after receiving the login account and the login password sent by the terminal, the server will look up in the database whether there are matching login accounts and login passwords. If the login account and the login password exist in the database and the login account and the login password are in a corresponding relationship, the terminal successfully logs in the target application program and returns the successful login result to the terminal; otherwise, the terminal fails to log in the target application program, and a result of the login failure is returned to the terminal.
In one embodiment, step 410 may specifically include: and if the name authentication icon acquired by the terminal is an authentication icon corresponding to the login account of the target application program, and the password authentication icon acquired by the terminal is an authentication icon corresponding to the login password of the target application program, logging in the target application program.
Step 412, if the authentication failure times according to the authentication icon acquired by the terminal are greater than the preset times, receiving fingerprint information input by the terminal; and if the fingerprint information is matched with the preset fingerprint information, logging in the target application program.
In one embodiment, if the number of authentication failures performed according to the authentication icon acquired by the terminal is greater than a preset number, fingerprint verification needs to be further performed. The fingerprint information refers to image data formed from a user's fingerprint. The terminal can acquire the fingerprint information input by the user, match the acquired fingerprint information with the preset fingerprint information, and log in the target application program if the matching is successful.
The preset fingerprint information refers to fingerprint image data collected in advance, and the fingerprint image data collected in advance can be stored in a fingerprint database. When fingerprint verification is carried out, fingerprint information acquired by the terminal is matched with fingerprint information in a fingerprint database, and if the matching degree is checked to a preset value, the matching is considered to be successful. For example, if there is fingerprint information in the fingerprint database that matches the fingerprint information acquired by the terminal by more than 90%, the authentication is considered to be successful.
According to the application login method, the relationship between the login password and the authentication icon is established, when a user forgets the login password, a password management instruction can be input through the terminal, then the terminal can acquire the authentication icon according to the password management instruction, and an authentication interface is generated. The user can input the name authentication icon and the password authentication icon through the authentication interface, and if the name authentication icon and the password authentication icon pass the authentication, the user can log in the target application program. Therefore, when the user forgets to log in the account and the login password, the user can log in the account and the login password through the corresponding authentication icon, and does not need to retrieve the login password through a complex password retrieval rule, so that a large amount of login time is saved, and the login efficiency of the application program is improved.
Fig. 5 is a schematic structural diagram of an application login method in yet another embodiment. As shown in fig. 5, the application login method includes steps 502 to 512. Wherein:
step 502, inputting fingerprint information, login password and corresponding authentication icon.
In the embodiment provided by the application, an authentication icon is first generated according to a file stored in a terminal. And then selecting a login password and an authentication icon, and establishing a corresponding relation between the login password and the authentication icon. And finally, inputting fingerprint information for logging in the target application program through fingerprint verification. It can be understood that the terminal generates a plurality of authentication icons according to the stored files, and the user can select one or more of the authentication icons to establish a corresponding relationship with the login password.
Step 504, inputting the login account and the login password, and failing to login the target application program.
In one embodiment, a user can open a target application program through a terminal desktop, enter a login interface of the target application program, input a login account and a login password in the login interface and request to login the target application program. If the target application program fails to log in, the password management instruction can be clicked, and login authentication is performed through the authentication icon.
Step 506, click the password management instruction, open the password management application.
If the user forgets to log in the password, the password management instruction can be clicked, and the password management application is opened. It is understood that a password management application refers to an application program that manages passwords. In other embodiments, after the target application program fails to log in for a preset number of times, the password management instruction can be directly triggered through the terminal, and the password management application is started.
And step 508, acquiring the authentication icon and generating an authentication interface.
After the password management application is started, the password management application acquires a preset number of authentication icons to generate an authentication interface. The acquired authentication icons for generating the authentication interface comprise authentication icons corresponding to the login password and other authentication icons except the authentication icons corresponding to the login password. For example, the authentication interface may include 9 authentication icons, where 1 is an authentication icon corresponding to the login password, and the other 8 are other authentication icons except the authentication icon corresponding to the login password.
Step 510, receiving an authentication icon input by a user.
After the authentication interface is generated, the authentication interface can be displayed in a display interface of the terminal. The user can select the authentication icon through the authentication interface, and after the terminal receives the authentication icon input by the user, login authentication is carried out according to the authentication icon input by the user.
Step 512, judging whether the authentication times are more than three times, if not, executing step 514; if yes, go to step 516.
In one embodiment, it is determined whether the number of times of performing authentication according to the authentication icon input by the user is greater than three times, if not, step 514 is performed to perform authentication on the authentication icon input by the user; if yes, fingerprint verification is required.
Step 514, judging whether the authentication is successful, if not, executing step 510; if yes, go to step 518.
And judging whether the authentication icon input by the user has the corresponding login password, if the authentication icon input by the user has the corresponding login password, and the login password is the login password corresponding to the login account input by the user, the authentication of the authentication icon input by the user is successful.
Step 516, performing fingerprint verification according to the input fingerprint information, and if the fingerprint verification is successful, performing step 518.
And if the authentication icon input by the user fails in authentication and the authentication failure times are more than three times, the user is required to input fingerprint information for authentication. And matching the fingerprint information input by the user with the fingerprint information stored in the fingerprint database, wherein if the fingerprint information with the matching degree exceeding 90 percent exists, the fingerprint verification is successful.
Step 518, the login password is obtained and copied to the target application.
And acquiring a login password corresponding to the login account, and copying the login password to the target application program. The terminal initiates a login request of the target application program according to the login account input by the user and the obtained login password.
And step 520, logging in the target application program according to the login account and the login password.
According to the application login method, if the user forgets the password, login verification can be performed according to the authentication icon, and login verification can be performed through fingerprint information. Therefore, a large amount of login time is saved, and the login efficiency of the application program is improved.
FIG. 6 is a display diagram of an application login interface in one embodiment. As shown in fig. 6, the application login interface includes a login account input area 602, a login password input area 604, and a password management instruction input area 606. The login account input area 602 is used for inputting a login account of the target application program, the login password input area 604 is used for inputting a login password of the target application program, and the password management instruction input area 606 is used for inputting a password management instruction.
FIG. 7 is a display diagram of an authentication interface in one embodiment. As shown in fig. 7, the authentication interface includes an authentication icon 702, and the user can select and input the authentication icon according to the authentication interface and click an "authentication" button to authenticate the input authentication icon.
Fig. 8 is a schematic structural diagram of an application login apparatus in one embodiment. As shown in fig. 8, the application login apparatus 800 includes an instruction receiving module 802, an interface generating module 804, an icon receiving module 806, and an application login module 808. Wherein:
the instruction receiving module 802 is configured to receive a password management instruction input by a terminal.
And the interface generating module 804 is configured to obtain an authentication icon according to the password management instruction, and generate an authentication interface according to the authentication icon.
And an icon receiving module 806, configured to receive an authentication icon obtained by the terminal according to the authentication interface.
And the application login module 808 is configured to log in the target application program if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program.
Fig. 9 is a schematic structural diagram of an application login device in another embodiment. As shown in fig. 9, the application login apparatus 900 includes a relationship establishing module 902, an instruction receiving module 904, an interface generating module 906, an icon receiving module 908, a fingerprint receiving module 910, and an application login module 912. Wherein:
the relationship establishing module 902 is configured to obtain a login password, generate an authentication icon according to a file stored in the terminal, and establish a corresponding relationship between the login password and the authentication icon.
And an instruction receiving module 904, configured to receive a password management instruction input by the terminal.
And an interface generating module 906, configured to obtain an authentication icon according to the password management instruction, and generate an authentication interface according to the authentication icon.
And an icon receiving module 908, configured to receive an authentication icon obtained by the terminal according to the authentication interface.
The fingerprint receiving module 910 is configured to receive fingerprint information input by the terminal if the authentication failure times according to the authentication icon acquired by the terminal are greater than a preset number of times.
An application login module 912, configured to log in the target application program if the fingerprint information matches preset fingerprint information.
According to the application login device, when a user forgets a login password, a password management instruction can be input through the terminal, and then the terminal can acquire the authentication icon according to the password management instruction and generate the authentication interface. The user only needs to input the authentication icon according to the authentication interface, and if the authentication icon is the authentication icon corresponding to the login password, the user can login the target application program. Therefore, when the user forgets the login password, the user can perform login authentication through the corresponding authentication icon without retrieving the login password through a complex password retrieving rule, so that a large amount of login time is saved, and the login efficiency of the application program is improved.
In one embodiment, the relationship establishing module 902 is further configured to generate an authentication icon according to a file type and a file name of a file stored in the terminal.
In one embodiment, the icon receiving module 904 is further configured to receive a name authentication icon and a password authentication icon acquired by the terminal according to the authentication interface.
In the embodiment provided in this application, the application login module 912 is further configured to log in the target application program if the name authentication icon acquired by the terminal is an authentication icon corresponding to a login account of the target application program, and the password authentication icon acquired by the terminal is an authentication icon corresponding to a login password of the target application program.
In an embodiment, the application login module 912 is further configured to log in the target application program if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program.
The division of each module in the application login device is only used for illustration, and in other embodiments, the application login device may be divided into different modules as needed to complete all or part of the functions of the application login device.
Fig. 10 is a schematic structural diagram of an application login device in yet another embodiment. As shown in fig. 10, the application login apparatus includes a password management application 1000 and a target application 1100. The password management application 1000 further includes a storage module 1002, an icon generation module 1004, an icon authentication module 1006, and a fingerprint verification module 1008. The storage module 1002 stores a correspondence between a login password and an authentication icon of an application program, and the correspondence can be set by a user. The storage module 1002 also stores fingerprint information of a user, which is used for performing fingerprint authentication on fingerprint information input by the user. The icon generating module 1004 is configured to generate an authentication icon according to a file stored in the terminal, and store the generated authentication icon. When authentication through the authentication icon is required, the icon authentication module 1006 may obtain a preset number of authentication icons from the icon generation module 1004, generate an authentication interface, and perform authentication according to the authentication icon input by the user. The fingerprint verification module 1008 is configured to perform fingerprint verification according to fingerprint information input by a user. If the verification in the icon authentication module 1006 or the fingerprint verification module 1008 is passed, the target application 1100 is logged in according to the obtained login account and the login password.
The embodiment of the application also provides a computer readable storage medium. One or more non-transitory computer-readable storage media embodying computer-executable instructions that, when executed by one or more processors, cause the processors to perform the steps of:
receiving a password management instruction input by a terminal;
acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon;
receiving an authentication icon acquired by the terminal according to the authentication interface;
and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
In one embodiment, the authentication icon acquired by the receiving terminal executed by the processor according to the authentication interface includes:
receiving a name authentication icon and a password authentication icon which are acquired by the terminal according to the authentication interface;
if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, the login of the target application program comprises the following steps:
and if the name authentication icon acquired by the terminal is an authentication icon corresponding to the login account of the target application program, and the password authentication icon acquired by the terminal is an authentication icon corresponding to the login password of the target application program, logging in the target application program.
In one embodiment, the method performed by the processor further comprises:
and acquiring a login password, generating an authentication icon according to a file stored in the terminal, and establishing a corresponding relation between the login password and the authentication icon.
In an embodiment provided by the present application, the generating an authentication icon according to a file stored in a terminal, performed by a processor, includes:
and generating an authentication icon according to the file type and the file name of the file stored in the terminal.
In one embodiment, the method performed by the processor further comprises:
if the authentication failure times according to the authentication icon input by the terminal are greater than the preset times, receiving fingerprint information input by the terminal;
and if the fingerprint information is matched with the preset fingerprint information, logging in a target application program.
The embodiment of the application also provides computer equipment. As shown in fig. 11, for convenience of explanation, only the parts related to the embodiments of the present application are shown, and details of the technology are not disclosed, please refer to the method part of the embodiments of the present application. The computer device may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, a wearable device, and the like, taking the computer device as the mobile phone as an example:
fig. 11 is a block diagram of a partial structure of a mobile phone related to a computer device provided in an embodiment of the present application. Referring to fig. 11, the cellular phone includes: radio Frequency (RF) circuitry 1110, memory 1120, input unit 1130, display unit 1140, sensors 1150, audio circuitry 1160, wireless fidelity (WiFi) module 1170, processor 1180, and power supply 1190. Those skilled in the art will appreciate that the handset configuration shown in fig. 11 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The RF circuit 1110 may be configured to receive and transmit signals during information transmission and reception or during a call, and may receive downlink information of a base station and then process the downlink information to the processor 1180; the uplink data may also be transmitted to the base station. Typically, the RF circuitry includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 1110 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to Global System for mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE)), e-mail, Short Messaging Service (SMS), and the like.
The memory 1120 may be used to store software programs and modules, and the processor 1180 may execute various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 1120. The memory 1120 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function (such as an application program for a sound playing function, an application program for an image playing function, and the like), and the like; the data storage area may store data (such as audio data, an address book, etc.) created according to the use of the mobile phone, and the like. Further, the memory 1120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 1130 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone 1100. Specifically, the input unit 1130 may include a touch panel 1131 and other input devices 1132. Touch panel 1131, which may also be referred to as a touch screen, can collect touch operations of a user on or near the touch panel 1131 (for example, operations of the user on or near touch panel 1131 by using any suitable object or accessory such as a finger or a stylus pen), and drive corresponding connection devices according to a preset program. In one embodiment, the touch panel 1131 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 1180, and can receive and execute commands sent by the processor 1180. In addition, the touch panel 1131 can be implemented by using various types, such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 1130 may include other input devices 1132 in addition to the touch panel 1131. In particular, other input devices 1132 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), and the like.
The display unit 1140 may be used to display information input by the user or information provided to the user and various menus of the cellular phone. The display unit 1140 may include a display panel 1141. In one embodiment, the Display panel 1141 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. In one embodiment, touch panel 1131 can cover display panel 1141, and when touch panel 1131 detects a touch operation thereon or nearby, the touch operation is transmitted to processor 1180 to determine the type of touch event, and then processor 1180 provides a corresponding visual output on display panel 1141 according to the type of touch event. Although in fig. 11, the touch panel 1131 and the display panel 1141 are two independent components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 1131 and the display panel 1141 may be integrated to implement the input and output functions of the mobile phone.
The cell phone 1100 can also include at least one sensor 1150, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 1141 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 1141 and/or the backlight when the mobile phone moves to the ear. The motion sensor can comprise an acceleration sensor, the acceleration sensor can detect the magnitude of acceleration in each direction, the magnitude and the direction of gravity can be detected when the mobile phone is static, and the motion sensor can be used for identifying the application of the gesture of the mobile phone (such as horizontal and vertical screen switching), the vibration identification related functions (such as pedometer and knocking) and the like; the mobile phone may be provided with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor.
Audio circuitry 1160, speaker 1161 and microphone 1162 may provide an audio interface between a user and a cell phone. The audio circuit 1160 may transmit the electrical signal converted from the received audio data to the speaker 1161, and convert the electrical signal into a sound signal for output by the speaker 1161; on the other hand, the microphone 1162 converts the collected sound signal into an electrical signal, and the electrical signal is received by the audio circuit 1160 and converted into audio data, and then the audio data is processed by the audio data output processor 1180, and then the audio data is sent to another mobile phone through the RF circuit 1110, or the audio data is output to the memory 1120 for subsequent processing.
WiFi belongs to short-distance wireless transmission technology, and the cell phone can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 1170, and provides wireless broadband internet access for the user. Although fig. 11 shows the WiFi module 1170, it is to be understood that it does not necessarily form part of the handset 1100 and may be omitted as desired.
The processor 1180 is a control center of the mobile phone, and is connected to various parts of the whole mobile phone through various interfaces and lines, and executes various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 1120 and calling data stored in the memory 1120, thereby performing overall monitoring of the mobile phone. In one embodiment, the processor 1180 may include one or more processing units. In one embodiment, the processor 1180 may integrate an application processor and a modem processor, wherein the application processor mainly handles operating systems, user interfaces, application programs, and the like; the modem processor handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated within processor 1180.
The cell phone 1100 also includes a power supply 1190 (e.g., a battery) for providing power to various components, which may be logically coupled to the processor 1180 via a power management system, such that the power management system may be configured to manage charging, discharging, and power consumption.
In one embodiment, the cell phone 1100 may also include a camera, a bluetooth module, and the like.
In the embodiment of the present application, the processor 1180 included in the mobile terminal implements the following steps when executing the computer program stored in the memory:
the embodiment of the application also provides a computer readable storage medium. One or more non-transitory computer-readable storage media embodying computer-executable instructions that, when executed by one or more processors, cause the processors to perform the steps of:
receiving a password management instruction input by a terminal;
acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon;
receiving an authentication icon acquired by the terminal according to the authentication interface;
and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
In one embodiment, the authentication icon acquired by the receiving terminal executed by the processor according to the authentication interface includes:
receiving a name authentication icon and a password authentication icon which are acquired by the terminal according to the authentication interface;
if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, the login of the target application program comprises the following steps:
and if the name authentication icon acquired by the terminal is an authentication icon corresponding to the login account of the target application program, and the password authentication icon acquired by the terminal is an authentication icon corresponding to the login password of the target application program, logging in the target application program.
In one embodiment, the method performed by the processor further comprises:
and acquiring a login password, generating an authentication icon according to a file stored in the terminal, and establishing a corresponding relation between the login password and the authentication icon.
In an embodiment provided by the present application, the generating an authentication icon according to a file stored in a terminal, performed by a processor, includes:
and generating an authentication icon according to the file type and the file name of the file stored in the terminal.
In one embodiment, the method performed by the processor further comprises:
if the authentication failure times according to the authentication icon input by the terminal are greater than the preset times, receiving fingerprint information input by the terminal;
and if the fingerprint information is matched with the preset fingerprint information, logging in a target application program.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), or the like.
Any reference to memory, storage, database, or other medium as used herein may include non-volatile and/or volatile memory. Suitable non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms, such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and bus dynamic RAM (RDRAM).
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An application login method, characterized in that the method comprises:
receiving a password management instruction input by a terminal;
acquiring an authentication icon according to the password management instruction, and generating an authentication interface according to the authentication icon; the authentication icon is generated according to a file stored in the terminal; the file stored in the terminal represents a file generated by the terminal in the process of running a target application program and a system task;
receiving an authentication icon acquired by the terminal according to the authentication interface;
and if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, logging in the target application program.
2. The application login method according to claim 1, wherein the receiving of the authentication icon acquired by the terminal according to the authentication interface comprises:
receiving a name authentication icon and a password authentication icon which are acquired by the terminal according to the authentication interface;
if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program, the login of the target application program comprises the following steps:
and if the name authentication icon acquired by the terminal is an authentication icon corresponding to the login account of the target application program, and the password authentication icon acquired by the terminal is an authentication icon corresponding to the login password of the target application program, logging in the target application program.
3. The application login method according to claim 1, wherein before the receiving of the password management instruction input by the terminal, the method further comprises:
and acquiring a login password, generating an authentication icon according to a file stored in the terminal, and establishing a corresponding relation between the login password and the authentication icon.
4. The application login method according to claim 3, wherein the generating of the authentication icon from the file stored in the terminal comprises:
and generating an authentication icon according to the file type and the file name of the file stored in the terminal.
5. The application login method according to claim 1, wherein the method further comprises:
if the authentication failure times according to the authentication icon input by the terminal are greater than the preset times, receiving fingerprint information input by the terminal;
and if the fingerprint information is matched with preset fingerprint information, logging in the target application program.
6. An application login apparatus, the apparatus comprising:
the command receiving module is used for receiving a password management command input by the terminal;
the interface generation module is used for acquiring an authentication icon according to the password management instruction and generating an authentication interface according to the authentication icon; the authentication icon is generated according to a file stored in the terminal; the file stored in the terminal represents a file generated by the terminal in the process of running a target application program and a system task;
the icon receiving module is used for receiving the authentication icon acquired by the terminal according to the authentication interface;
and the application login module is used for logging in the target application program if the authentication icon acquired by the terminal is the authentication icon corresponding to the login password of the target application program.
7. The application login apparatus according to claim 6, wherein the apparatus further comprises:
and the relationship establishing module is used for acquiring the login password, generating an authentication icon according to the file stored in the terminal and establishing the corresponding relationship between the login password and the authentication icon.
8. The application login apparatus according to claim 6, wherein the apparatus further comprises:
the fingerprint receiving module is used for receiving fingerprint information input by the terminal if the authentication failure times according to the authentication icon acquired by the terminal are greater than the preset times;
the application login module is further configured to log in the target application program if the fingerprint information is matched with preset fingerprint information.
9. A computer device comprising a memory and a processor, the memory having stored therein computer readable instructions which, when executed by the processor, cause the processor to perform the steps of the method of any one of claims 1 to 5.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, is characterized by the steps of the method according to any one of claims 1 to 5.
CN201710726372.6A 2017-08-22 2017-08-22 Application login method and device, computer equipment and computer readable storage medium Active CN107577933B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710726372.6A CN107577933B (en) 2017-08-22 2017-08-22 Application login method and device, computer equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710726372.6A CN107577933B (en) 2017-08-22 2017-08-22 Application login method and device, computer equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107577933A CN107577933A (en) 2018-01-12
CN107577933B true CN107577933B (en) 2020-01-10

Family

ID=61035088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710726372.6A Active CN107577933B (en) 2017-08-22 2017-08-22 Application login method and device, computer equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107577933B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110765431B (en) * 2018-07-27 2023-05-30 中标软件有限公司 Multi-user fingerprint or password login method and management system thereof
CN109614212A (en) * 2018-12-05 2019-04-12 北京达佳互联信息技术有限公司 Using starting method, apparatus, terminal and storage medium
CN112910850A (en) * 2021-01-16 2021-06-04 浙江吉利控股集团有限公司 Safety verification method and system for controlling vehicle

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1980126A (en) * 2005-12-08 2007-06-13 上海盛大网络发展有限公司 Method for realizing picture identifying code
CN101316166A (en) * 2008-07-07 2008-12-03 张寄望 Dynamic password identity authentication method based on accidental character set
CN101499907A (en) * 2009-02-19 2009-08-05 西安电子科技大学 Shoulder surfing preventing identity authentication system and method based on dynamic image password
CN103077342A (en) * 2011-10-25 2013-05-01 成都谛听科技有限公司 Method for inputting graphic random passwords
CN103391203A (en) * 2012-05-09 2013-11-13 百度在线网络技术(北京)有限公司 Unlocking method, system and device of mobile terminal
CN104468616A (en) * 2014-12-24 2015-03-25 广州华多网络科技有限公司 Picture verification code generation method and client side
CN105450604A (en) * 2014-08-25 2016-03-30 苏宁云商集团股份有限公司 Safe verifying method and device based on graphic feature
CN106709320A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Identity authentication method and mobile terminal
CN106997432A (en) * 2017-05-17 2017-08-01 苏州锦佰安信息技术有限公司 Picture password authentication method and picture password authentication device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10074224B2 (en) * 2015-04-20 2018-09-11 Gate Labs Inc. Access management system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1980126A (en) * 2005-12-08 2007-06-13 上海盛大网络发展有限公司 Method for realizing picture identifying code
CN101316166A (en) * 2008-07-07 2008-12-03 张寄望 Dynamic password identity authentication method based on accidental character set
CN101499907A (en) * 2009-02-19 2009-08-05 西安电子科技大学 Shoulder surfing preventing identity authentication system and method based on dynamic image password
CN103077342A (en) * 2011-10-25 2013-05-01 成都谛听科技有限公司 Method for inputting graphic random passwords
CN103391203A (en) * 2012-05-09 2013-11-13 百度在线网络技术(北京)有限公司 Unlocking method, system and device of mobile terminal
CN105450604A (en) * 2014-08-25 2016-03-30 苏宁云商集团股份有限公司 Safe verifying method and device based on graphic feature
CN104468616A (en) * 2014-12-24 2015-03-25 广州华多网络科技有限公司 Picture verification code generation method and client side
CN106709320A (en) * 2016-11-29 2017-05-24 维沃移动通信有限公司 Identity authentication method and mobile terminal
CN106997432A (en) * 2017-05-17 2017-08-01 苏州锦佰安信息技术有限公司 Picture password authentication method and picture password authentication device

Also Published As

Publication number Publication date
CN107577933A (en) 2018-01-12

Similar Documents

Publication Publication Date Title
US11057376B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
US11269981B2 (en) Information displaying method for terminal device and terminal device
CN108536783B (en) Data processing method and device, terminal and computer readable storage medium
US11290447B2 (en) Face verification method and device
US10304461B2 (en) Remote electronic service requesting and processing method, server, and terminal
CN106778175B (en) Interface locking method and device and terminal equipment
CN110198301B (en) Service data acquisition method, device and equipment
KR20200132942A (en) Method for quickly opening an application or application function, and a terminal
US20180035296A1 (en) Screen unlocking method and apparatus, and storage medium
CN107493378B (en) Method and device for logging in application program, computer equipment and readable storage medium
US11017066B2 (en) Method for associating application program with biometric feature, apparatus, and mobile terminal
WO2018049893A1 (en) Data transmission method and terminal device
CN104683301B (en) Password storage method and device
WO2019184631A1 (en) Information processing method and apparatus, computer-readable storage medium, and terminal
CN107577933B (en) Application login method and device, computer equipment and computer readable storage medium
US11582179B2 (en) Information search method, terminal, network device, and system
CN104573437A (en) Information authentication method, device and terminal
JP6974620B2 (en) Notification message processing method and terminal
CN108494754B (en) Account information processing method and mobile terminal
CN113923005B (en) Method and system for writing data
US9633227B2 (en) Method, apparatus, and system of detecting unauthorized data modification
CN108377236B (en) Verification method and mobile terminal
CN108574664B (en) Account login method, client, server, system and storage medium
CN106304087B (en) Anti-wifi hijacking method and device
CN111026298A (en) Account information processing method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: Guangdong Opel Mobile Communications Co., Ltd.

GR01 Patent grant
GR01 Patent grant