CN107728922B - Method and terminal for inputting verification code - Google Patents

Method and terminal for inputting verification code Download PDF

Info

Publication number
CN107728922B
CN107728922B CN201710912139.7A CN201710912139A CN107728922B CN 107728922 B CN107728922 B CN 107728922B CN 201710912139 A CN201710912139 A CN 201710912139A CN 107728922 B CN107728922 B CN 107728922B
Authority
CN
China
Prior art keywords
verification code
area
display
display area
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710912139.7A
Other languages
Chinese (zh)
Other versions
CN107728922A (en
Inventor
李决定
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201710912139.7A priority Critical patent/CN107728922B/en
Publication of CN107728922A publication Critical patent/CN107728922A/en
Application granted granted Critical
Publication of CN107728922B publication Critical patent/CN107728922B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04886Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures by partitioning the display area of the touch-screen or the surface of the digitising tablet into independently controllable areas, e.g. virtual keyboards or menus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels

Abstract

The embodiment of the invention provides a method and a terminal for inputting a verification code, relates to the field of communication, and aims to solve the problem of poor accuracy of the verification code input in a memory mode. The method comprises the following steps: identifying a verification code from the received verification code short message; generating a display area at a first position of the display screen, and displaying the verification code in the display area; determining a target verification code according to the verification code displayed in the display area; and automatically inputting the target verification code into a verification code input area. The embodiment of the invention enables the user to clearly see the required verification code, can automatically complete the input of the verification code through simple operation, does not need the memory of the user, and greatly improves the accuracy of the input of the verification code and the operation experience of the user.

Description

Method and terminal for inputting verification code
Technical Field
The present invention relates to the field of communications, and in particular, to a method and a terminal for inputting a verification code.
Background
With the development of mobile internet, more and more applications are required to be used in a network on a mobile phone, and in order to ensure the information security of a user, a verification code is a verification method frequently used in identity verification.
Taking the verification code short message as an example, in the process that the user uses the application a (for example, payment application, etc.), the user clicks to acquire the verification code, and then may manually input the verification code in the following manner:
switching to a short message application in a first mode, opening a received verification code short message, remembering a verification code in the verification code short message, and returning to an application A to manually input the verification code;
and secondly, observing the short message notification preview of the mobile phone status bar, remembering the verification code in the preview, and then manually inputting the verification code.
In the above two methods for inputting the verification code manually, if the user cannot accurately remember the verification code, the input verification code cannot pass the authentication.
Disclosure of Invention
The embodiment of the invention provides a method and a terminal for inputting a verification code, which aim to solve the problem of poor accuracy of the verification code input in a memory mode.
In a first aspect, an embodiment of the present invention provides a method for inputting a verification code, which is applied to a terminal, where the terminal includes a display screen, and includes:
identifying a verification code from the received verification code short message;
generating a display area at a first position of the display screen, and displaying the verification code in the display area;
Determining a target verification code according to the verification code displayed in the display area;
automatically inputting the target verification code into a verification code input area.
In a second aspect, an embodiment of the present invention provides a terminal, including:
the identification module is used for identifying the verification code from the received verification code;
the display module is used for generating a display area at a first position of the display screen and displaying the verification code in the display area;
the determining module is used for determining a target verification code according to the verification code displayed in the display area;
and the input module is used for automatically inputting the target verification code into the verification code input area.
In a third aspect, an embodiment of the present invention provides a terminal, including:
a processor, a memory and a program of entering validation code stored on said memory and executable on said processor, said program of entering validation code implementing the steps of the method of entering validation code of the first aspect when executed by said processor.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a program for inputting a verification code is stored, and when executed by a processor, the program for inputting a verification code implements the steps of the method for inputting a verification code according to the first aspect.
Thus, in the embodiment of the invention, the terminal identifies the verification code from the received verification code short message; then, generating a display area at a first position of the display screen, and displaying the verification code in the display area; then, according to the verification code displayed in the display area, determining a target verification code; finally; and automatically inputting the target verification code into a verification code input area. Therefore, the user can clearly see the required verification code, the input of the verification code can be automatically completed through simple operation, the memory of the user is not needed, and the accuracy of the input of the verification code and the operation experience of the user are greatly improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained based on these drawings without creative efforts.
FIG. 1 is a flowchart of a method for inputting a verification code according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a verification code input area provided by an embodiment of the invention;
FIGS. 3a to 3e are schematic views of a display area provided in an embodiment of the present invention;
FIG. 4 is a schematic diagram of automatically entering a validation code according to an embodiment of the present invention;
FIG. 5 is a second flowchart of a method for inputting a verification code according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a closed display area provided by an embodiment of the present invention;
fig. 7 is one of schematic diagrams of a terminal provided in an embodiment of the present invention;
fig. 8 is a second schematic diagram of a terminal according to an embodiment of the present invention;
fig. 9 is a third schematic diagram of a terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flow of a method for inputting a verification code is shown, an execution subject of the method may be a terminal including a display screen, and the specific steps are as follows:
Step 101, identifying a verification code from a received verification code short message;
in the embodiment of the present invention, the verification code short message refers to a short message that is sent by a server (e.g., a verification server) and contains a verification code, for example, in response to an operation of obtaining the verification code by a user, a terminal receives the verification code short message sent by the server, where the operation may be a registration operation or a payment operation. Referring to fig. 2, a user clicks a "get verification code" button on a display screen of a terminal, and the terminal receives a verification code short message sent by a server within a predetermined time (for example, 60 seconds), where 2 denotes a verification code input area.
In the embodiment of the present invention, the verification code may include numbers and/or letters, for example, the verification code may be a 4-bit, 6-bit or 8-bit continuous number, or a 4-bit, 6-bit or 8-bit character string including numbers and letters, and it should be understood that, in the embodiment of the present invention, a specific form of the verification code is not limited.
It should be noted that, in step 101, the verification code may be identified from the received verification code short message by using an existing verification code identification algorithm, which is not described herein again.
102, generating a display area at a first position of a display screen, and displaying the verification code in the display area;
In an embodiment of the present invention, the first position may be any position on the display screen. Preferably, the first position is any other position on the display screen except the position of the verification code input area.
In this embodiment of the present invention, the display area is used to display the identified verification code, and if the verification code is displayed in a non-draggable manner, the display area includes: a display content area; if the verification code is displayed in a draggable manner, the display area includes: a drag area for receiving a user drag operation and a display content area for displaying a verification code, for example, when a finger of a user long-presses and drags the drag area, the entire display area may move together with the movement of the finger on the display screen.
Referring to fig. 3a, 3b and 3c, the display area 3 includes: a drag area 31 and a display content area 32. As shown in fig. 3a and 3b, the drag area 31 is located at the left side of the display content area 32; as shown in fig. 3c, the drag area 31 is located at the right side of the display content area 32, and further, the drag area 31 and the display content area 32 of the display area 3 may coincide as shown in fig. 3 c.
It should be noted that the shapes, sizes, and transparencies of the display area 3, the dragging area 31, and the display area 32 in the drawings are only schematic illustrations, and it is understood that the shapes, sizes, and transparencies of the display area 3, the dragging area 31, and the display content area 32 can be adjusted, and are not limited in the embodiment of the present invention.
In an embodiment of the present invention, displaying the content displayed in the content display area may include: the verification code, see FIGS. 3a and 3 b; alternatively, the verification code and the source information of the verification code, as shown in fig. 3c and fig. 3 d; or, the verification code and the time information of receiving the short message of the verification code; alternatively, the verification code source information and the time when the short message of the verification code is received are shown in fig. 3 e.
Taking fig. 3a as an example, the "123456" indicates the verification code, and it is understood that the embodiment of the present invention does not limit the specific form of the verification code.
Taking fig. 3d as an example, both "a certain bank" and "app id" belong to the source information of the verification code, and it can be determined from the source information of the verification code which verification code needs to be automatically input into the verification code input area. It will of course be understood that the embodiments of the invention are not limited to the particular forms disclosed.
Taking fig. 3e as an example, both "10. It will of course be understood that the embodiments of the invention are not limited to the particular forms disclosed.
It should be noted that, in fig. 3a to 3e, the display area 3 is shown in the form of a floating window, but it should be understood that the embodiment of the present invention does not limit the specific showing form of the display area 3.
103, determining a target verification code according to the verification code displayed in the display content;
in the embodiment of the present invention, the verification code displayed in the display area may be determined as the target verification code in response to an operation of a user, for example, the verification code displayed in the display area may be determined as the target verification code in response to a click operation of the user, or the verification code displayed in the display area may be determined as the target verification code in response to a drag operation of the user, but it is understood that a specific form of the operation is not limited in the embodiment of the present invention. Referring to fig. 4, the user keeps pressing the drag area of the display area 3 of the display screen with a finger and drags the drag area to the position of the verification code input area 2 in the direction shown by the arrow in the drawing, and when the user drags the display area 3 to the position of the verification code input area 2, the verification code (123456) displayed in the display area 3 is determined as the target verification code.
Step 104, automatically inputting the target verification code into the verification code input area.
It should be noted that, after the target verification code is automatically input into the verification code input area, the verification code may be automatically sent to the verification server, or in response to a user operation (for example, in response to a user clicking an "ok" button), and the verification server performs identity verification according to the verification code.
Thus, in the embodiment of the invention, the terminal identifies the verification code from the received verification code short message; then, generating a display area at a first position of the display screen, and displaying the verification code in the display area; then, according to the verification code displayed in the display area, determining a target verification code; finally; and automatically inputting the target verification code into a verification code input area. Therefore, the user can clearly see the required verification code, the input of the verification code can be automatically completed through simple operation, the memory of the user is not needed, and the accuracy of the input of the verification code and the operation experience of the user are greatly improved.
Referring to fig. 5, a flow of another method for inputting a verification code is shown, where an execution subject of the method may be a terminal including a display screen, and the specific steps are as follows:
Step 501, identifying a verification code from a received verification code short message;
step 501 is the same as step 101 in fig. 1, and will not be repeated here.
Step 502, generating a display area at a first position of a display screen, and displaying the verification code in the display area;
in the embodiment of the present invention, the first position may be any position on the display screen. Preferably, the first position is any other position on the display screen than the position of the authentication code input area.
In an embodiment of the present invention, the display area is configured to display the identified verification code, and the verification code is displayed in a draggable manner, where the display area includes: a drag area for receiving a user drag operation and a display content area for displaying a verification code, for example, when a user's finger presses and drags the drag area for a long time, the entire display area may move together with the movement of the finger on the display screen.
Step 503, detecting whether the display area moves from the first position to the second position of the display screen; if yes, go to step 504; otherwise, step 503 may continue;
in the embodiment of the present invention, the second position may be a position where the verification code input area is located, or may be any position on the display screen other than the first position.
Step 504, determining the verification code displayed in the display area as a target verification code;
for example, the verification code displayed in the display area is "123456", and the user moves the display area to a second position on the display screen by dragging, at which time "123456" is determined as the target verification code.
Step 505, automatically inputting the target verification code into a verification code input area;
step 505 is the same as step 104 in fig. 1, and will not be repeated here.
Step 506, close the display area.
In the embodiment of the present invention, optionally, the manner of closing the display area may be any one of the following:
the method comprises the steps of firstly, detecting whether the display time of a display area reaches a preset display time threshold of the display area; if the preset display time threshold of the display area is reached, closing the display area;
the preset display time threshold of the display area may be 30 seconds, 60 seconds, or the like, but is not limited thereto. The user can finish the input operation of the verification code within the display time threshold, and the display area is automatically closed after the display time threshold is reached, so that the user operation is saved.
Detecting whether the display area moves from the first position to a third position of the display screen; closing the display area when the display area moves from the first position to the third position.
The third position may be any position on the display screen other than the position of the authentication code input region 2. Referring to fig. 6, when the display area 3 is moved to the position 6, the display area 3 is turned off, i.e. the display area 3 disappears from the display screen. Therefore, when the user does not need the verification code, the display area can be closed through dragging operation, and interference to the user when the display area is displayed on the display screen is avoided.
Thus, in the embodiment of the invention, the terminal identifies the verification code from the received verification code short message; then, generating a display area at a first position of the display screen, and displaying the verification code in the display area; then, the user drags the display area to a second position of the display screen, and the verification code displayed in the display area is determined to be a target verification code; finally; automatically inputting the target verification code into a verification code input area. Therefore, a user can clearly see the required verification code, meanwhile, the verification code can be automatically input by dragging the display area, the user does not need to memorize the verification code, and the verification code input accuracy and the operation experience of the user are greatly improved.
Referring to fig. 7, which shows a structure of a terminal, a terminal 700 includes an identification module 701, a display module 702, a determination module 703, and an input module 704;
an identifying module 701, configured to identify the verification code from the received verification codes;
a display module 702, configured to generate a display area at a first position of the display screen, and display the verification code in the display area;
a determining module 703, configured to determine a target verification code according to the verification code displayed in the display area;
an input module 704 for automatically inputting the target verification code into a verification code input area.
Optionally, the second position is a position where the verification code input area is located.
Optionally, the display area comprises: a drag area and a display content area; alternatively, the content area is displayed.
Optionally, the content displayed by the display content area includes:
a verification code;
or the verification code and the source information of the verification code;
or, the verification code and the time information of receiving the short message of the verification code;
or the verification code, the verification code source and the time for receiving the verification code short message.
Optionally, as shown in fig. 8, the terminal 700 further includes:
A first detecting module 705, configured to detect whether a display time of the display area reaches a preset display time threshold of the display area;
a first closing module 706, configured to close the display area if a preset display time threshold of the display area is reached;
or, the second detecting module 707 is configured to detect whether the display area moves from the first position to a third position of the display screen;
a second closing module 708 configured to close the display area when the display area moves from the first position to the third position.
The terminal 700 can implement each process implemented by the terminal in the method embodiments of fig. 1 and fig. 5, and can achieve the same technical effect, and for avoiding repetition, the details are not described here.
The terminal 700 of the embodiment of the present invention identifies the verification code from the received verification code short message; then, generating a display area at a first position of the display screen, and displaying the verification code in the display area; then, according to the verification code displayed in the display area, determining a target verification code; finally; automatically inputting the target verification code into a verification code input area. Therefore, the user can clearly see the required verification code, the input of the verification code can be automatically completed through simple operation, the memory of the user is not needed, and the accuracy of the input of the verification code and the operation experience of the user are greatly improved.
Referring to fig. 9, a structure of a terminal is shown, which includes at least one processor 901, memory 902, at least one network interface 904, and a user interface 903. The various components in terminal 900 are coupled together by a bus system 905. It is understood that the bus system 905 is used to enable communications among the components. The bus system 905 includes a power bus, a control bus, and a status signal bus, in addition to a data bus. For clarity of illustration, however, the various buses are labeled in fig. 9 as bus system 905.
The user interface 903 may include, among other things, a display, a keyboard or a pointing device (e.g., a mouse, trackball (trackball), a touch pad or touch screen, etc.
It is to be understood that the memory 902 in embodiments of the present invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration and not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), dynamic Random Access Memory (DRAM), synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), double Data Rate Synchronous Dynamic random access memory (ddr Data Rate SDRAM, ddr SDRAM), enhanced Synchronous SDRAM (ESDRAM), synchlronous SDRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The memory 902 of the systems and methods described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 902 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof: an operating system 9021 and application programs 9022.
The operating system 9021 includes various system programs, such as a framework layer, a core library layer, and a driver layer, and is configured to implement various basic services and process hardware-based tasks. The application 9022 includes various applications, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. A program implementing the method of an embodiment of the present invention may be included in application 9022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 902, specifically, a program or an instruction stored in the application 9022, the following steps are implemented when the program or the instruction is executed: identifying a verification code from the received verification code short message; generating a display area at a first position of the display screen, and displaying the verification code in the display area; determining a target verification code according to the verification code displayed in the display area; and automatically inputting the target verification code into a verification code input area.
Thus, in the embodiment of the invention, the terminal identifies the verification code from the received verification code short message; then, generating a display area at a first position of the display screen, and displaying the verification code in the display area; then, according to the verification code displayed in the display area, determining a target verification code; finally; automatically inputting the target verification code into a verification code input area. Therefore, the user can clearly see the required verification code, the input of the verification code can be automatically completed through simple operation, the memory of the user is not needed, and the input accuracy of the verification code and the operation experience of the user are greatly improved.
Optionally, the computer program when executed by the processor 901 may further implement the following steps: detecting whether the display area moves from the first position to a second position of the display screen; determining the verification code displayed in the display area as a target verification code when the display area moves from a first position to a second position.
Therefore, the user can automatically complete the input of the verification code by dragging the display area without memorizing by the user, and the input accuracy of the verification code and the operation experience of the user are greatly improved.
Optionally, the computer program may further implement the following steps when being executed by the processor 901:
detecting whether the display time of the display area reaches a preset display time threshold of the display area; if the preset display time threshold of the display area is reached, closing the display area; or, detecting whether the display area moves from the first position to a third position of the display screen; closing the display area when the display area moves from the first position to the third position.
The display area is closed after the display time threshold is reached through setting the display time threshold, and the display area is closed through the dragging operation of a user, so that the interference of the display area on the user when the display area is displayed on a display screen is avoided.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 901, a memory 902, and a computer program stored in the memory 902 and capable of running on the processor 901, where the computer program, when executed by the processor 901, implements each process of the above method for inputting an authentication code, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a program for inputting the verification code is stored in the computer-readable storage medium, and when the program for inputting the verification code is executed by the processor, the program for inputting the verification code realizes each process of the above-mentioned method for inputting the verification code, and can achieve the same technical effect, and is not described herein again to avoid repetition. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one of 8230, and" comprising 8230does not exclude the presence of additional like elements in a process, method, article, or apparatus comprising the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention or portions thereof contributing to the prior art may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the methods according to the embodiments of the present invention.
The above description is only an embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions within the technical scope disclosed in the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (12)

1. A method for inputting a verification code is applied to a terminal, the terminal comprises a display screen, and the method is characterized by comprising the following steps:
Identifying a verification code from the received verification code short message;
generating a display area at a first position of the display screen, and displaying the verification code in the display area;
determining a target verification code according to the verification code displayed in the display area;
automatically inputting the target verification code into a verification code input area;
the determining a target verification code according to the verification code displayed in the display area includes: determining the verification code displayed in the display area as a target verification code in response to a drag operation of a user;
the display area includes:
a dragging area for acquiring a user dragging operation and a display content area for displaying the verification code; the dragging area is positioned on the left side of the display content area, or the dragging area is positioned on the right side of the display content area, or the dragging area and the display content area are overlapped;
the content displayed by the display content area comprises:
the verification code and source information of the verification code;
or, the verification code and the time information of receiving the short message of the verification code;
or the verification code, the verification code source and the time for receiving the verification code short message.
2. The method of claim 1, wherein determining a target verification code based on the verification code displayed in the display area comprises:
detecting whether the display area moves from the first position to a second position of the display screen;
determining the verification code displayed in the display area as a target verification code when the display area moves from a first position to a second position.
3. The method of claim 2, wherein the second location is a location of the passcode entry area.
4. The method of claim 1 or 2, wherein after the step of automatically entering the target verification code into a verification code entry area, the method further comprises:
detecting whether the display time of the display area reaches a preset display time threshold of the display area;
and if the preset display time threshold of the display area is reached, closing the display area.
5. The method of claim 1 or 2, wherein after the step of automatically entering the target verification code into a verification code entry area, the method further comprises:
Detecting whether the display area moves from the first position to a third position of the display screen;
closing the display area when the display area moves from the first position to the third position.
6. A terminal, the terminal includes the display screen, its characterized in that, the terminal still includes:
the identification module is used for identifying the verification code from the received verification code;
the display module is used for generating a display area at a first position of the display screen and displaying the verification code in the display area;
the determining module is used for determining a target verification code according to the verification code displayed in the display area;
the input module is used for automatically inputting the target verification code into a verification code input area;
a determination module specifically configured to: determining the verification code displayed in the display area as a target verification code in response to a drag operation of a user;
the display area includes:
a dragging area used for acquiring dragging operation of a user and a display content area used for displaying the verification code; the dragging area is positioned on the left side of the display content area, or the dragging area is positioned on the right side of the display content area, or the dragging area and the display content area are overlapped;
The content displayed by the display content area comprises:
the verification code and source information of the verification code;
or, the verification code and the time information of receiving the short message of the verification code;
or the verification code, the verification code source and the time for receiving the verification code short message.
7. The terminal of claim 6, wherein the determining module comprises:
a detection unit for detecting whether the display area moves from the first position to a second position of the display screen;
the determining unit is used for determining the verification code displayed in the display area as a target verification code when the display area moves from a first position to a second position.
8. The terminal of claim 7, wherein the second location is a location of the passcode entry area.
9. The terminal according to claim 6 or 7, characterized in that the terminal further comprises:
the first detection module is used for detecting whether the display time of the display area reaches a preset display time threshold of the display area;
and the first closing module is used for closing the display area if the preset display time threshold of the display area is reached.
10. The terminal according to claim 6 or 7, characterized in that the terminal further comprises:
the second detection module is used for detecting whether the display area moves from the first position to a third position of the display screen;
and the second closing module is used for closing the display area when the display area moves from the first position to the third position.
11. A terminal, comprising: a processor, a memory and a program of entering validation code stored on the memory and executable on the processor, the program of entering validation code implementing the steps of the method of entering validation code as claimed in any one of claims 1 to 5 when executed by the processor.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a program for inputting a passcode, which program, when executed by a processor, implements the steps of the method for inputting a passcode according to any one of claims 1 to 5.
CN201710912139.7A 2017-09-29 2017-09-29 Method and terminal for inputting verification code Active CN107728922B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710912139.7A CN107728922B (en) 2017-09-29 2017-09-29 Method and terminal for inputting verification code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710912139.7A CN107728922B (en) 2017-09-29 2017-09-29 Method and terminal for inputting verification code

Publications (2)

Publication Number Publication Date
CN107728922A CN107728922A (en) 2018-02-23
CN107728922B true CN107728922B (en) 2022-11-08

Family

ID=61209430

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710912139.7A Active CN107728922B (en) 2017-09-29 2017-09-29 Method and terminal for inputting verification code

Country Status (1)

Country Link
CN (1) CN107728922B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110502890B (en) * 2019-08-09 2020-11-10 北京达佳互联信息技术有限公司 Verification code processing method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103176958A (en) * 2013-03-21 2013-06-26 广东欧珀移动通信有限公司 Operation method for copying and pasting of mobile terminal
CN104050153A (en) * 2013-03-11 2014-09-17 三星电子株式会社 Method And Apparatus For Copying And Pasting Of Data
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN106534200A (en) * 2016-12-26 2017-03-22 维沃移动通信有限公司 Identity authentication method and mobile terminal

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103488392A (en) * 2013-09-03 2014-01-01 小米科技有限责任公司 Editing method and device used for editable content of touch screen, and terminal
US20160203107A1 (en) * 2015-01-09 2016-07-14 Kobo Incorporated Method and system for digital content portion replication
US10437461B2 (en) * 2015-01-21 2019-10-08 Lenovo (Singapore) Pte. Ltd. Presentation of representation of handwriting input on display
CN104820549B (en) * 2015-04-15 2018-10-19 小米科技有限责任公司 Sending method, device and the terminal of social networking application message
US10528654B2 (en) * 2015-10-05 2020-01-07 EasyPower LLC Facilitating analysis of a electrical power system
CN105553663A (en) * 2015-12-09 2016-05-04 小米科技有限责任公司 Verification code input method and device
CN107018232A (en) * 2017-03-21 2017-08-04 深圳市金立通信设备有限公司 A kind of identifying code rendering method and terminal
CN107182043A (en) * 2017-06-27 2017-09-19 努比亚技术有限公司 The labeling method and mobile terminal of identifying code short message

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050153A (en) * 2013-03-11 2014-09-17 三星电子株式会社 Method And Apparatus For Copying And Pasting Of Data
CN103176958A (en) * 2013-03-21 2013-06-26 广东欧珀移动通信有限公司 Operation method for copying and pasting of mobile terminal
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN106534200A (en) * 2016-12-26 2017-03-22 维沃移动通信有限公司 Identity authentication method and mobile terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Verification of CGRA Executable Code and Debugging of Memory Dependence Violation;Heejun Shim;《 2012 13th International Workshop on Microprocessor Test and Verification (MTV)》;20121230;第65-69页 *
实现登录页面验证码功能的不同方式;刘红坤;《福建电脑》;20110625;第139-140页 *

Also Published As

Publication number Publication date
CN107728922A (en) 2018-02-23

Similar Documents

Publication Publication Date Title
EP3035652B1 (en) Processing method and system for automatic login based on mobile terminal
CN105930145B (en) Information hiding method and mobile terminal
CN107194213B (en) Identity recognition method and device
JP5868529B2 (en) Form related validation
CN106656944B (en) Method and device for sliding verification of handheld mobile equipment
US11567647B2 (en) Dynamic credit report obfuscation
CN104809174A (en) Opening method of terminal application
US20210200886A1 (en) Methodology to prevent screen capture of sensitive data in mobile apps
CN105049607A (en) Text message display method and mobile terminal
WO2016101817A1 (en) Method and device for operating form on mobile terminal
CN108108599B (en) Screen unlocking method based on password, communication terminal and related medium product
CN107506637A (en) Information displaying method and device, terminal and readable storage medium storing program for executing
CN104866752A (en) Application protection method and user terminal
CN111176543A (en) Method, device, computer equipment and storage medium for realizing electronic signature
CN112150136A (en) Payment method, system and device for embedded webpage in application
CN107728922B (en) Method and terminal for inputting verification code
CN113467862A (en) Desktop shortcut generation method and device, mobile terminal and storage medium
CN105160274A (en) User data protection method and terminal
CN106201153B (en) Operation entry display method and device
US20240020459A1 (en) Using machine learning to predict performance of secure documents
CN111332280A (en) Parking control method and device, computer equipment and storage medium
CN107066864B (en) Application icon display method and device
CN105426703A (en) Application processing method and apparatus
CN107704746B (en) Screen unlocking method based on palm biological information, mobile device and medium product
CN111274577A (en) Information protection method, device, system and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant