CN108021816B - Electronic device test method and device, storage medium and electronic device - Google Patents

Electronic device test method and device, storage medium and electronic device Download PDF

Info

Publication number
CN108021816B
CN108021816B CN201711268811.XA CN201711268811A CN108021816B CN 108021816 B CN108021816 B CN 108021816B CN 201711268811 A CN201711268811 A CN 201711268811A CN 108021816 B CN108021816 B CN 108021816B
Authority
CN
China
Prior art keywords
character string
password
electronic device
decryption
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201711268811.XA
Other languages
Chinese (zh)
Other versions
CN108021816A (en
Inventor
雷宏斌
陈丽君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201711268811.XA priority Critical patent/CN108021816B/en
Publication of CN108021816A publication Critical patent/CN108021816A/en
Application granted granted Critical
Publication of CN108021816B publication Critical patent/CN108021816B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/2273Test methods

Abstract

The application discloses a test method and a test device for electronic equipment, a storage medium and the electronic equipment, wherein the test method comprises the following steps: acquiring a test mode entering instruction; providing a password input interface for a user according to the test mode entering instruction, and acquiring a password input by the user through the password input interface; carrying out decryption operation according to the password and the equipment identifier of the electronic equipment; when decryption is successful, the electronic equipment is controlled to enter a test mode for testing, so that lawless persons can be prevented from entering the test mode randomly to obtain equipment parameters, the test safety is improved, the method is simple, and the practicability is high.

Description

Electronic device test method and device, storage medium and electronic device
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and an apparatus for testing an electronic device, a storage medium, and an electronic device.
Background
Generally, the handheld terminal product needs to be subjected to strict production tests before being shipped out of a factory or sold abroad to ensure the product quality and the system performance. The existing test methods have two types: and refreshing the engineering software version for testing the terminal product, or manually inputting an engineering instruction (such as #123456#) by a tester so that the terminal product is switched to a special mode to start a special function for testing.
In the two testing methods, the first testing method is more intelligent than the second testing method, the testing efficiency can be obviously improved, but the change of the performance parameters of the mobile phone is easily caused after the testing, therefore, when some national or international detection organizations carry out the sampling test, the second testing method is more adopted, but as long as the engineering instruction is leaked, other terminal manufacturers or competitive companies can easily obtain the performance index parameters of the products of the company, the leakage of the product data is caused, and the risk is high.
Disclosure of Invention
The embodiment of the application provides a method and a device for testing electronic equipment, a storage medium and the electronic equipment, which can improve the safety of the test process of the electronic equipment.
The embodiment of the application provides a method for testing electronic equipment, which comprises the following steps:
acquiring a test mode entering instruction;
providing a password input interface for a user according to the test mode entering instruction, and acquiring a password input by the user through the password input interface;
carrying out decryption operation according to the password and the equipment identifier of the electronic equipment;
and when the decryption is successful, controlling the electronic equipment to enter a test mode for testing.
An embodiment of the present application further provides a testing apparatus for an electronic device, including:
the first acquisition module is used for acquiring a test mode entering instruction;
the second acquisition module is used for providing a password input interface for a user according to the test mode entering instruction and acquiring a password input by the user through the password input interface;
the decryption module is used for carrying out decryption operation according to the password and the equipment identifier of the electronic equipment;
and the test module is used for controlling the electronic equipment to enter a test mode for testing when the decryption is successful.
The embodiment of the application also provides a storage medium, wherein a plurality of instructions are stored in the storage medium, and the instructions are suitable for being loaded by a processor to execute the testing method of any electronic device.
An embodiment of the present application further provides an electronic device, which includes a processor and a memory, where the processor is electrically connected to the memory, the memory is used to store instructions and data, and the processor is used in any one of the steps in the method for testing an electronic device described above.
According to the test method, the test device, the storage medium and the electronic equipment, the test mode entering instruction is obtained, then, the password input interface is provided for a user according to the test mode entering instruction, the password input by the user through the password input interface is obtained, then, decryption operation is carried out according to the password and the equipment identification of the electronic equipment, and when decryption is successful, the electronic equipment is controlled to enter the test mode for testing, so that lawless persons can be prevented from randomly entering the test mode to obtain equipment parameters, the test safety is improved, the method is simple, and the practicability is high.
Drawings
The technical solution and other advantages of the present application will become apparent from the detailed description of the embodiments of the present application with reference to the accompanying drawings.
Fig. 1 is a scene schematic diagram of a test flow provided in an embodiment of the present application.
Fig. 2 is a schematic flowchart of a testing method according to an embodiment of the present application.
Fig. 3 is another schematic flow chart of the testing method according to the embodiment of the present application.
Fig. 4 is a schematic diagram of a password input interface provided in an embodiment of the present application.
Fig. 5 is a schematic structural diagram of a testing apparatus for electronic devices according to an embodiment of the present application.
Fig. 6 is another schematic structural diagram of a testing apparatus according to an embodiment of the present application.
Fig. 7 is a schematic structural diagram of a decryption module according to an embodiment of the present application.
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application provides a method and a device for testing electronic equipment, a storage medium and the electronic equipment.
A method of testing an electronic device, comprising: acquiring a test mode entering instruction; providing a password input interface for a user according to the test mode entering instruction, and acquiring a password input by the user through the password input interface; carrying out decryption operation according to the password and the equipment identifier of the electronic equipment; and when the decryption is successful, controlling the electronic equipment to enter a test mode for testing.
The device identifier is a unique identifier of the electronic device, and may be an IMEI (International Mobile Equipment Identity) Number, an SN (Serial Number), or the like. The password input interface may be provided to the user in the form of a pop-up box, and the password may be presented in the form of letters and/or numbers.
Specifically, referring to fig. 1, when a tester needs to perform a performance test on an electronic device, an engineering instruction #123456# may be input into a dialing interface to trigger generation of a test mode entering instruction, after the electronic device detects generation of the test mode entering instruction, a password input interface may be popped up, an input frame is provided on the password input interface, a user may manually input a password in the input frame and click an Enter key, at this time, the electronic device may perform a decryption operation according to the password and a device identifier of the electronic device, and when the decryption is successful, automatically Enter the test mode to perform the test, and when the decryption is failed, prompt the user to re-input the password.
As shown in fig. 2, fig. 2 is a schematic flow chart of a testing method of an electronic device provided in the embodiment of the present application, and a specific flow may be as follows:
101. a test mode entry instruction is obtained.
In this embodiment, during a production test or a spot check, a tester needs to perform a performance test on the electronic device in a test mode, and generally, a specified engineering instruction may be input on a communication interface or other special interfaces to trigger generation of the test mode entering instruction, so as to control the electronic device to enter the test mode.
102. And providing a password input interface for the user according to the test mode entering instruction, and acquiring the password input by the user through the password input interface.
In this embodiment, the password input interface may be provided to the user in the form of a pop-up box, the password may be in the form of letters and/or numbers, and the user may input the password in the password input interface by text or voice.
It should be noted that the password is usually obtained from the server, the obtaining manner may be obtained by the user through other electronic devices, or may be obtained by the electronic device, when the password is obtained through the electronic device, a communication entry of the server may be set on the password input interface, so that the user can connect to the server without exiting the password input interface, and when the password is successfully obtained from the server, the electronic device may automatically switch back to the password input interface.
That is, the password input interface may include a login interface, and in this case, after the password input interface is provided to the user according to the engineering test mode entering instruction, the test method may further include:
obtaining the calling operation of the user to the login interface;
displaying a login window according to the calling operation, wherein the login window is used for a user to input a login account and a login password;
and acquiring a password corresponding to the equipment identifier of the electronic equipment from the server according to the login account and the login password input by the user, and providing the password for the user.
In this embodiment, the login interface may be represented as a text link, or an icon, and the position of the login interface may be set manually, for example, the login interface is located at the lower right corner or the lower left corner of the password input interface. The login window may include a login account input box and a login password input box, and the login account and the login password may be set by a manufacturer to log in the company server. The calling operation can be realized by clicking, touching, gestures or voice. The device identifier is a unique identifier of the electronic device, and may be an IMEI (International Mobile Equipment Identity) Number, an SN (Serial Number), or the like.
After logging in the server by using the password input interface, the search operation may be completed by the server, for example, the user may manually input the device identifier so that the server searches for the corresponding password, or may be completed by the electronic device, for example, the electronic device may automatically obtain the device identifier of itself to search in the server, and then, for the searched password, the electronic device may display the password to the user in the form of a prompt box.
103. And carrying out decryption operation according to the password and the equipment identification of the electronic equipment.
For example, the step 103 may specifically include:
processing the password by using a preset decryption algorithm to obtain a decryption character string;
determining a standard character string according to the equipment identification of the electronic equipment;
judging whether the decryption character string is the same as the standard character string;
if yes, the decryption is successful;
if not, the decryption fails.
In this embodiment, the preset decryption algorithm may be set by a user in advance, and may be an inverse operation corresponding to a symmetric Encryption algorithm, where the symmetric Encryption algorithm may be an AES (Advanced Encryption Standard) algorithm, a DES (Data Encryption Standard) algorithm, and the like, and a plaintext may be changed into a ciphertext through the Encryption algorithm, and conversely, the ciphertext may be changed into the plaintext through the decryption algorithm. The decryption string or the standard string may mainly include numbers and/or letters, and when the numbers or letters have the same number or letter and the positions of the numbers or letters are the same, the decryption string and the standard string may be considered to be the same, and decryption is successful.
Further, the step of "determining the standard character string according to the device identifier of the electronic device" may specifically include:
taking the device identification of the electronic device as a standard character string; alternatively, the first and second electrodes may be,
acquiring a stored character string; and combining the stored character string and the equipment identification of the electronic equipment, and determining a standard character string according to the combined character string.
In this embodiment, the device identifier may be directly used as a standard character string for decryption, or may be generated together with other data, such as a stored character string. When the standard character string needs to be generated by combining the stored character strings, the combining manner may be splicing or inserting, for example, the stored character string may be supplemented in the last bit of the device identifier, or the stored character strings may be inserted into the device identifier individually in an interleaving manner, or other manners may also be used, which is not limited herein. The combined character string may be directly used as a standard character string, or may be converted to some extent, that is, the step of "determining the standard character string according to the combined character string" may specifically include:
and converting the combined character string by using a preset conversion algorithm, and taking the converted character string as a standard character string.
In this embodiment, the preset conversion algorithm may be manually set addition or subtraction, or a combination of the two, for example, several bits may be subtracted or added to each character in the combined character string, and at this time, for the numeric character, it is directly expressed as numerical calculation (for example, 435 minus 2 is changed to 213), and for the alphabetic character, it is expressed as forward shift or backward shift (for example, efg minus 2 is changed to cde), so that even if the user takes the device identifier and the character string, it is difficult to obtain the standard character string, and the difficulty of decryption is increased.
It should be explained that the stored character string should be stored in advance, and it may be obtained from a server, such as a random code generated by the server, or set by the user, just by ensuring that the character string used by the server when generating the password is consistent with the character string stored in the electronic device. When the IMEI number or the SN number is written into the electronic equipment, the character string can be written and stored at the same time, and after the character string is stored, the user can be ensured not to modify and check the character string, and lawless persons are prevented from obtaining the character string.
104. And when the decryption is successful, controlling the electronic equipment to enter a test mode for testing.
In this embodiment, the electronic device enters the test mode only when the password is correctly input, and once the test mode exits, the input of the password is prompted again when the test is to be performed next time.
Therefore, the method for testing the electronic device provided by the embodiment is applied to the electronic device, a test mode entering instruction is obtained, then, a password input interface is provided for a user according to the test mode entering instruction, a password input by the user through the password input interface is obtained, then, decryption operation is performed according to the password and the device identifier of the electronic device, and when decryption is successful, the electronic device is controlled to enter the test mode for testing, so that a lawbreaker can be prevented from randomly entering the test mode to obtain device parameters, the test safety is improved, the method is simple, and the practicability is high.
In this embodiment, a detailed description will be given by taking an example in which the test apparatus of the electronic device is specifically integrated in the electronic device.
Referring to fig. 3 and fig. 1, a method for testing an electronic device may specifically include the following steps:
201. the electronic device obtains a test mode entry instruction.
For example, when a tester inputs an engineering command in a command input interface (such as a dial interface), it may trigger generation of a test mode entry command.
202. The electronic equipment provides a password input interface for the user according to the test mode entering instruction, and obtains the password input by the user through the password input interface, wherein the password input interface comprises a login interface.
For example, when it is detected that the user inputs an engineering instruction, the electronic device may perform authentication on the tester in a password authentication manner, and the test mode may be successfully entered only if the authentication is passed.
203. The electronic equipment acquires the calling operation of the user to the login interface, and displays a login window according to the calling operation, wherein the login window is used for inputting a login account and a login password by the user.
For example, referring to fig. 4, the password input interface may be displayed to the user in the form of a pop-up box, on which an input box for inputting a password and a login interface for communicating with the server may be provided. When the user clicks the login interface, a login window is displayed, and the login window comprises a login account input box and a login password input box.
204. The electronic equipment acquires a password corresponding to the equipment identification from the server according to the login account and the login password input by the user, and provides the password for the user.
For example, after the electronic device successfully establishes a communication connection with the server, it may automatically search the database of the server for a password corresponding to the device identifier of the electronic device, and display the search result to the user. It should be noted that the password is usually generated by the server in advance according to the device identifier, and in the process of generating the password, in order to enhance the difficulty of decryption, the server may also combine with other data, for example, the server may generate a random code, combine the random code and the device identifier to generate the password, and the random code may be stored in the electronic device for subsequent decryption operation.
205. The electronic equipment processes the password by using a preset decryption algorithm to obtain a decrypted character string and obtains a stored character string.
206. The electronic equipment combines the stored character string and the equipment identification, converts the combined character string by using a preset conversion algorithm, and then takes the converted character string as a standard character string.
For example, the predetermined decryption algorithm may be an inverse operation of a symmetric encryption algorithm such as AES algorithm or DES algorithm, and the stored character string is also data used by the server in the process of generating the password. The combination mode needs to be consistent with the combination mode when the server encrypts, such as splicing or inserting, for example, the stored character string may be added to the last bit of the device identifier, or the stored character string is inserted into the device identifier individually in an interleaving manner, the preset conversion algorithm may be manually set addition or subtraction, or a combination of the two, such as subtracting or adding several bits to each character in the combined character string.
207. The electronic device determines whether the decrypted string is the same as the standard string, if so, the following step 208 is executed, otherwise, the electronic device returns to the step 202.
208. The electronic equipment enters a test mode for testing.
For example, when the decrypted character string and the standard character string have the same number or letter and the positions of the number or letter are the same, the decrypted character string and the standard character string can be considered to be the same, the decryption is successful, and the test mode can be smoothly entered for testing, otherwise, the electronic device can prompt the user to re-input the password.
As can be seen from the above, the testing method of the electronic device provided in this embodiment is applied to an electronic device, where the electronic device can obtain a test mode entering instruction, then provide a password input interface to a user according to the test mode entering instruction, and obtain a password input by the user through the password input interface, where the password input interface includes a login interface, then obtain a call operation of the user to the login interface, and display a login window according to the call operation, where the login window is used for the user to input a login account and a login password, then obtain a password corresponding to a device identifier of the user from a server according to the login account and the login password input by the user, and provide the password to the user, then process the password by using a preset decryption algorithm to obtain a decrypted character string, and obtain a stored character string, then combine the stored character string and the device identifier, and converting the combined character string by using a preset conversion algorithm, then taking the converted character string as a standard character string, then judging whether the decrypted character string is the same as the standard character string, if so, entering a test mode for testing, thereby avoiding lawbreakers from entering the test mode to acquire equipment parameters at will, improving the test safety, and having simple method and strong practicability.
According to the method described in the foregoing embodiment, the embodiment will be further described from the perspective of a testing apparatus of an electronic device, which may be specifically implemented as a stand-alone entity, or may be implemented by being integrated in an electronic device, such as a terminal, which may include a mobile phone, a tablet computer, a personal computer, and the like.
Referring to fig. 5, fig. 5 specifically illustrates a testing apparatus for an electronic device provided in an embodiment of the present application, where the testing apparatus is applied to an electronic device, and the testing apparatus may include: a first obtaining module 10, a second obtaining module 20, a decryption module 30 and a testing module 40, wherein:
(1) first acquisition module 10
The first obtaining module 10 is configured to obtain a test mode entering instruction.
In this embodiment, during a production test or a spot check, a tester needs to perform a performance test on the electronic device in a test mode, and generally, a specified engineering instruction may be input on a communication interface or other special interfaces to trigger generation of the test mode entering instruction, so as to control the electronic device to enter the test mode.
(2) Second acquisition module 20
And the second obtaining module 20 is configured to provide a password input interface to the user according to the test mode entering instruction, and obtain a password input by the user through the password input interface.
In this embodiment, the password input interface may be provided to the user in the form of a pop-up box, the password may be in the form of letters and/or numbers, and the user may input the password in the password input interface by text or voice.
It should be noted that the password is usually obtained from the server, the obtaining manner may be obtained by the user through other electronic devices, or may be obtained by the electronic device, when the password is obtained through the electronic device, a communication entry of the server may be set on the password input interface, so that the user can connect to the server without exiting the password input interface, and when the password is successfully obtained from the server, the electronic device may automatically switch back to the password input interface.
That is, the password input interface may include a login interface, and in this case, referring to fig. 6, the testing apparatus may further include a third obtaining module 50, configured to:
after the second obtaining module 20 provides a password input interface to the user according to the engineering test mode entering instruction, obtaining a calling operation of the user to the login interface;
displaying a login window according to the calling operation, wherein the login window is used for a user to input a login account and a login password;
and acquiring a password corresponding to the equipment identifier of the electronic equipment from the server according to the login account and the login password input by the user, and providing the password for the user.
In this embodiment, the login interface may be represented as a text link, or an icon, and the position of the login interface may be set manually, for example, the login interface is located at the lower right corner or the lower left corner of the password input interface. The login window may include a login account input box and a login password input box, and the login account and the login password may be set by a manufacturer to log in the company server. The calling operation can be realized by clicking, touching, gestures or voice. The device identifier is a unique identifier of the electronic device, and may be an IMEI (International Mobile Equipment Identity), an SN (Serial Number), or the like.
After logging in the server by means of the password input interface, the search operation may be manually completed by the user, for example, the user may manually input the device identifier so that the server searches for the corresponding password, or may be automatically completed by the electronic device, for example, the electronic device may automatically acquire the device identifier of the electronic device itself to the server, search in the server, and then, for the searched password, the electronic device may display the searched password to the user in the form of a prompt box.
(3) Decryption module 30
And the decryption module 30 is used for performing decryption operation according to the password and the device identifier of the electronic device.
For example, referring to fig. 7, the decryption module 30 may specifically include a processing unit 31, a determining unit 32, and a determining unit 33, where:
the processing unit 31 is configured to process the password by using a preset decryption algorithm to obtain a decrypted character string;
a determination unit 32 for determining a standard character string according to the device identification of the electronic device;
a judgment unit 33 for judging whether the decrypted character string and the standard character string are the same;
if yes, the decryption is successful;
if not, the decryption fails.
In this embodiment, the preset decryption algorithm may be set by a user in advance, and may be an inverse operation corresponding to a symmetric Encryption algorithm, where the symmetric Encryption algorithm may be an AES (Advanced Encryption Standard) algorithm, a DES (Data Encryption Standard) algorithm, and the like, and a plaintext may be changed into a ciphertext through the Encryption algorithm, and conversely, the ciphertext may be changed into the plaintext through the decryption algorithm. The decryption string or the standard string may mainly include numbers and/or letters, and when the numbers or letters have the same number or letter and the positions of the numbers or letters are the same, the decryption string and the standard string may be considered to be the same, and decryption is successful.
Further, the determining unit 32 may specifically be configured to:
taking the device identification of the electronic device as a standard character string; alternatively, the first and second electrodes may be,
acquiring a stored character string; and combining the stored character string and the equipment identification of the electronic equipment, and determining a standard character string according to the combined character string.
In this embodiment, the device identifier may be directly used as a standard character string for decryption, or may be generated together with other data, such as a stored character string. When the standard character string needs to be generated by combining the stored character strings, the combining manner may be splicing or inserting, for example, the stored character string may be supplemented in the last bit of the device identifier, or the stored character strings may be inserted into the device identifier individually in an interleaving manner, or other manners may also be used, which is not limited herein. The combined character string may be directly used as a standard character string, or may be converted to some extent, that is, the determining unit 32 may be further configured to:
and converting the combined character string by using a preset conversion algorithm, and taking the converted character string as a standard character string.
In this embodiment, the preset conversion algorithm may be manually set addition or subtraction, or a combination of the two, for example, several bits may be subtracted or added to each character in the combined character string, and at this time, for the numeric character, it is directly expressed as numerical calculation (for example, 435 minus 2 is changed to 213), and for the alphabetic character, it is expressed as forward shift or backward shift (for example, efg minus 2 is changed to cde), so that even if the user takes the device identifier and the character string, it is difficult to obtain the standard character string, and the difficulty of decryption is increased.
It should be explained that the stored character string should be stored in advance, and it may be obtained from a server, such as a random code generated by the server, or set by the user, just by ensuring that the character string used by the server when generating the password is consistent with the character string stored in the electronic device. When the IMEI number or the SN number is written into the electronic equipment, the character string can be written and stored at the same time, and after the character string is stored, the user can be ensured not to modify and check the character string, and lawless persons are prevented from obtaining the character string.
(4) Test module 40
And the test module 40 is used for controlling the electronic equipment to enter a test mode for testing when the decryption is successful.
In this embodiment, the electronic device enters the test mode only when the password is correctly input, and once the test mode exits, the input of the password is prompted again when the test is to be performed next time.
In a specific implementation, the above units may be implemented as independent entities, or may be combined arbitrarily to be implemented as the same or several entities, and the specific implementation of the above units may refer to the foregoing method embodiments, which are not described herein again.
As can be seen from the above, the testing apparatus for electronic devices provided in this embodiment is applied to electronic devices, and obtains a test mode entering instruction through the first obtaining module 10, the second obtaining module 20 provides a password input interface to a user according to the test mode entering instruction, and obtains a password input by the user through the password input interface, the decryption module 30 performs decryption operation according to the password and a device identifier of the electronic device, and when decryption is successful, the testing module 40 controls the electronic device to enter the test mode for testing, so that a lawbreaker can be prevented from entering the test mode to obtain device parameters, and test security is improved.
In addition, the embodiment of the application also provides electronic equipment which can be equipment such as a smart phone and a tablet computer. As shown in fig. 8, the electronic device 900 includes a processor 901, a memory 902, a display 903, and a control circuit 904. The processor 901 is electrically connected to the memory 902, the display 903, and the control circuit 904.
The processor 901 is a control center of the electronic device 900, connects various parts of the whole electronic device by using various interfaces and lines, executes various functions of the electronic device and processes data by running or loading an application program stored in the memory 902 and calling the data stored in the memory 902, thereby performing overall monitoring of the electronic device.
In this embodiment, the processor 901 in the electronic device 900 loads instructions corresponding to processes of one or more application programs into the memory 902 according to the following steps, and the processor 901 runs the application programs stored in the memory 902, so as to implement various functions:
acquiring a test mode entering instruction;
providing a password input interface for a user according to the test mode entering instruction, and acquiring a password input by the user through the password input interface;
carrying out decryption operation according to the password and the equipment identifier of the electronic equipment;
and when the decryption is successful, controlling the electronic equipment to enter a test mode for testing.
Memory 902 may be used to store applications and data. The memory 902 stores applications containing instructions executable in the processor. The application programs may constitute various functional modules. The processor 901 executes various functional applications and data processing by running an application program stored in the memory 902.
The display 903 may be used to display information input by or provided to the user as well as various graphical user interfaces of the terminal, which may be comprised of images, text, icons, video, and any combination thereof.
The control circuit 904 is electrically connected to the display 903, and is configured to control the display 903 to display information.
In some embodiments, as shown in fig. 8, electronic device 900 further comprises: a radio frequency circuit 905, an input unit 906, an audio circuit 907, a sensor 908, and a power supply 909. The processor 901 is electrically connected to the rf circuit 905, the input unit 906, the audio circuit 907, the sensor 908, and the power source 909.
The radio frequency circuit 905 is configured to receive and transmit radio frequency signals, so as to establish wireless communication with a network device or other electronic devices through wireless communication, and receive and transmit signals with the network device or other electronic devices.
The input unit 906 may be used to receive input numbers, character information, or user characteristic information (e.g., a fingerprint), and to generate keyboard, mouse, joystick, optical, or trackball signal inputs related to user settings and function control. The input unit 906 may include a fingerprint recognition module.
The audio circuit 907 may provide an audio interface between the user and the terminal through a speaker, microphone, or the like.
The electronic device 900 may also include at least one sensor 908, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel according to the brightness of ambient light, and a proximity sensor that may turn off the display panel and/or the backlight when the terminal is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when the mobile phone is stationary, and can be used for applications of recognizing the posture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured in the terminal, detailed description is omitted here.
The power supply 909 is used to supply power to the various components of the electronic device 900. In some embodiments, the power source 909 may be logically connected to the processor 901 through a power management system, so that functions of managing charging, discharging, and power consumption management are realized through the power management system.
Although not shown in fig. 8, the electronic device 900 may further include a camera, a bluetooth module, etc., which are not described in detail herein.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor. To this end, the embodiment of the present invention provides a storage medium, in which a plurality of instructions are stored, and the instructions can be loaded by a processor to execute the steps in any one of the methods for testing an electronic device provided by the embodiment of the present invention.
Wherein the storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium can execute the steps in the method for testing any electronic device provided in the embodiments of the present invention, the beneficial effects that can be achieved by any method for testing an electronic device provided in the embodiments of the present invention can be achieved, which are detailed in the foregoing embodiments and will not be described again here.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
In summary, although the present application has been described with reference to the preferred embodiments, the above-described preferred embodiments are not intended to limit the present application, and those skilled in the art can make various changes and modifications without departing from the spirit and scope of the present application, so that the scope of the present application shall be determined by the appended claims.

Claims (9)

1. A method for testing an electronic device, comprising:
acquiring a test mode entering instruction input under a communication interface;
providing a password input interface for a user according to the test mode entering instruction, wherein the password input interface comprises a login interface, acquiring a calling operation of the user to the login interface, displaying a login window according to the calling operation, and the login window is used for inputting a login account and a login password by the user, acquiring a password corresponding to the equipment identifier of the electronic equipment from a server according to the login account and the login password input by the user, providing the password for the user, and acquiring the password input by the user through the password input interface;
carrying out decryption operation according to the password and the equipment identifier of the electronic equipment;
and when the decryption is successful, controlling the electronic equipment to enter an engineering menu in a test mode for testing.
2. The method for testing the electronic device according to claim 1, wherein the performing the decryption operation according to the password and the device identifier of the electronic device comprises:
processing the password by using a preset decryption algorithm to obtain a decryption character string;
determining a standard character string according to the equipment identification of the electronic equipment;
judging whether the decryption character string is the same as the standard character string;
if yes, the decryption is successful;
if not, the decryption fails.
3. The method for testing an electronic device according to claim 2, wherein the determining a standard character string according to the device identifier of the electronic device comprises:
taking the device identification of the electronic device as a standard character string; alternatively, the first and second electrodes may be,
acquiring a stored character string; and combining the stored character string and the equipment identifier of the electronic equipment, and determining a standard character string according to the combined character string.
4. The method for testing an electronic device according to claim 3, wherein the determining a standard character string from the combined character string comprises:
and converting the combined character string by using a preset conversion algorithm, and taking the converted character string as a standard character string.
5. An apparatus for testing an electronic device, comprising:
the first acquisition module is used for acquiring a test mode entering instruction input under a communication interface;
the second obtaining module is used for providing a password input interface for a user according to the test mode entering instruction, wherein the password input interface comprises a login interface, obtaining calling operation of the user to the login interface, displaying a login window according to the calling operation, the login window is used for inputting a login account and a login password by the user, obtaining a password corresponding to the equipment identifier of the electronic equipment from the server according to the login account and the login password input by the user, providing the password for the user, and obtaining the password input by the user through the password input interface;
the decryption module is used for carrying out decryption operation according to the password and the equipment identifier of the electronic equipment;
and the test module is used for controlling the electronic equipment to enter the engineering menu in the test mode for testing when the decryption is successful.
6. The apparatus for testing an electronic device according to claim 5, wherein the decryption module comprises:
the processing unit is used for processing the password by using a preset decryption algorithm to obtain a decryption character string;
the determining unit is used for determining a standard character string according to the equipment identifier of the electronic equipment;
the judging unit is used for judging whether the decryption character string is the same as the standard character string;
if yes, the decryption is successful;
if not, the decryption fails.
7. The device for testing electronic equipment according to claim 6, wherein the determining unit is specifically configured to:
taking the device identification of the electronic device as a standard character string; alternatively, the first and second electrodes may be,
acquiring a stored character string; and combining the stored character string and the equipment identifier of the electronic equipment, and determining a standard character string according to the combined character string.
8. A storage medium having stored therein a plurality of instructions adapted to be loaded by a processor to perform a method of testing an electronic device according to any one of claims 1 to 4.
9. An electronic device comprising a processor and a memory, the processor being electrically connected to the memory, the memory being configured to store instructions and data, the processor being configured to perform the steps of the method of testing an electronic device of any of claims 1 to 4.
CN201711268811.XA 2017-12-05 2017-12-05 Electronic device test method and device, storage medium and electronic device Expired - Fee Related CN108021816B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711268811.XA CN108021816B (en) 2017-12-05 2017-12-05 Electronic device test method and device, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711268811.XA CN108021816B (en) 2017-12-05 2017-12-05 Electronic device test method and device, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN108021816A CN108021816A (en) 2018-05-11
CN108021816B true CN108021816B (en) 2021-01-26

Family

ID=62078270

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711268811.XA Expired - Fee Related CN108021816B (en) 2017-12-05 2017-12-05 Electronic device test method and device, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN108021816B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108965577B (en) * 2018-05-28 2021-05-28 维沃移动通信有限公司 Interface display method and terminal equipment
CN111356133B (en) * 2018-12-24 2023-09-08 深圳市广和通无线股份有限公司 Security test method and device for wireless communication module and computer equipment
CN110555323B (en) * 2019-07-31 2023-06-30 深圳震有科技股份有限公司 Control method and device for serial port, computer equipment and readable storage medium
CN110659522B (en) * 2019-09-04 2020-11-10 广西电网有限责任公司防城港供电局 Storage medium security authentication method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188677A (en) * 2011-12-29 2013-07-03 中国移动通信集团北京有限公司 Client software authentication method and client software authentication device and client software authentication system
CN104484592A (en) * 2014-12-31 2015-04-01 广州视源电子科技股份有限公司 Starting method and system of mobile equipment factory pattern
CN106406279A (en) * 2016-09-28 2017-02-15 北京小米移动软件有限公司 Equipment testing method, apparatus and electronic device
CN107346287A (en) * 2017-07-20 2017-11-14 广东艾檬电子科技有限公司 A kind of exam pool applied program testing method, terminal and simulator

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382973A (en) * 2007-09-03 2009-03-11 纬创资通股份有限公司 Method for raising information safety for computer system and relevant apparatus thereof
JP5020040B2 (en) * 2007-11-28 2012-09-05 株式会社ユーシン Biometric authentication device and biometric authentication system
US8600405B2 (en) * 2008-08-12 2013-12-03 Apogee Technology Consultants, Llc Location-based recovery device and risk management system for portable computing devices and data
CN102158468B (en) * 2011-01-26 2014-10-22 清华大学 Method for sharing and acquiring data in social network service (SNS)
US9106411B2 (en) * 2012-09-30 2015-08-11 Apple Inc. Secure escrow service
GB2532039B (en) * 2014-11-06 2016-09-21 Ibm Secure database backup and recovery
CN105045690B (en) * 2015-07-10 2018-05-08 小米科技有限责任公司 Test the method and device of terminal
CN106682480A (en) * 2016-11-29 2017-05-17 歌尔科技有限公司 Intelligent decryption system and method, intelligent wearable device and intelligent mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188677A (en) * 2011-12-29 2013-07-03 中国移动通信集团北京有限公司 Client software authentication method and client software authentication device and client software authentication system
CN104484592A (en) * 2014-12-31 2015-04-01 广州视源电子科技股份有限公司 Starting method and system of mobile equipment factory pattern
CN106406279A (en) * 2016-09-28 2017-02-15 北京小米移动软件有限公司 Equipment testing method, apparatus and electronic device
CN107346287A (en) * 2017-07-20 2017-11-14 广东艾檬电子科技有限公司 A kind of exam pool applied program testing method, terminal and simulator

Also Published As

Publication number Publication date
CN108021816A (en) 2018-05-11

Similar Documents

Publication Publication Date Title
CN108021816B (en) Electronic device test method and device, storage medium and electronic device
CN112333332B (en) Prompt message display method and device and electronic equipment
CN106778175B (en) Interface locking method and device and terminal equipment
CN107742072B (en) Face recognition method and mobile terminal
CN106331370B (en) A kind of data transmission method and terminal device
CN104751066A (en) Information processing method and device
KR20150080736A (en) Method for executing a function and Electronic device using the same
CN108551521B (en) Login information prompting method and mobile terminal
CN109145552B (en) Information encryption method and terminal equipment
CN103957103A (en) Safety authentication method and device and mobile terminal
CN107682359B (en) Application registration method and mobile terminal
CN110149628B (en) Information processing method and terminal equipment
CN109544172B (en) Display method and terminal equipment
CN108491713B (en) Safety reminding method and electronic equipment
CN106453802A (en) Cipher verification method and device, and terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN110084009B (en) Digital unlocking method and device, storage medium and mobile terminal
CN104268039A (en) Method, device and system for obtaining maintenance data
CN110069407B (en) Function test method and device for application program
CN108229139A (en) A kind of cipher-code input method and mobile terminal
CN109067979B (en) Prompting method and mobile terminal
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN110225040B (en) Information processing method and terminal equipment
CN106845413B (en) Fingerprint identification method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210126

CF01 Termination of patent right due to non-payment of annual fee