CN109523270B - Information processing method and terminal equipment - Google Patents

Information processing method and terminal equipment Download PDF

Info

Publication number
CN109523270B
CN109523270B CN201811572689.XA CN201811572689A CN109523270B CN 109523270 B CN109523270 B CN 109523270B CN 201811572689 A CN201811572689 A CN 201811572689A CN 109523270 B CN109523270 B CN 109523270B
Authority
CN
China
Prior art keywords
identity information
input
time
code
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811572689.XA
Other languages
Chinese (zh)
Other versions
CN109523270A (en
Inventor
乔保雯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201811572689.XA priority Critical patent/CN109523270B/en
Publication of CN109523270A publication Critical patent/CN109523270A/en
Application granted granted Critical
Publication of CN109523270B publication Critical patent/CN109523270B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Abstract

The embodiment of the invention provides an information processing method and terminal equipment, relates to the technical field of communication, and aims to solve the problem of poor use safety of a graphic code. The method comprises the following steps: receiving a first input; responding to the first input, and displaying a first graphic code; receiving code scanning equipment for scanning the first graphic code, and acquiring identity information of the code scanning equipment; and under the condition that the identity information of the code scanning equipment is matched with the target identity information, outputting a link address corresponding to the first graphic code. The embodiment of the invention can improve the safety of the use of the graphic code.

Description

Information processing method and terminal equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an information processing method and terminal equipment.
Background
At present, when a user uses a terminal device for payment, the user is generally required to display a mobile payment code, such as a two-dimensional code, a bar code and the like, and then a merchant scans the mobile payment code to complete payment. If the user pays more than a certain amount, the user also needs to use fingerprint verification to complete the payment.
In the process, if the merchant inputs the wrong amount or the mobile payment code is illegally scanned, at the moment, if the hand of the user is placed in an area which can be identified by the fingerprint under the screen of the terminal device, the condition of wrong payment can occur, and the payment safety can not be ensured.
Disclosure of Invention
The embodiment of the invention provides an information processing method and terminal equipment, and aims to solve the problem of poor use safety of a graphic code.
In a first aspect, an embodiment of the present invention provides an information processing method, applied to a terminal device, including:
receiving a first input;
responding to the first input, and displaying a first graphic code;
receiving code scanning equipment for scanning the first graphic code, and acquiring identity information of the code scanning equipment;
and under the condition that the identity information of the code scanning equipment is matched with the target identity information, outputting a link address corresponding to the first graphic code.
In a second aspect, an embodiment of the present invention further provides a terminal device, including:
the first receiving module is used for receiving a first input;
the first display module is used for responding to the first input and displaying a first graphic code;
the first acquisition module is used for receiving code scanning equipment for scanning the first graphic code and acquiring the identity information of the code scanning equipment;
and the processing module is used for outputting the link address corresponding to the first graphic code under the condition that the identity information of the code scanning equipment is matched with the target identity information.
In a third aspect, an embodiment of the present invention further provides a terminal device, including: a memory, a processor and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the method according to the first aspect.
In a fourth aspect, the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps in the method according to the first aspect.
Therefore, in the embodiment of the invention, the code scanning equipment for scanning the first graphic code needs to be verified, and the link address corresponding to the first graphic code can be output only after the verification is passed, so that the safety of the use of the graphic code can be improved by utilizing the embodiment of the invention.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a flow chart of an information processing method provided by an embodiment of the invention;
FIG. 2 is a second flowchart of an information processing method according to an embodiment of the present invention;
FIG. 3 is one of the display interfaces of the terminal device;
FIG. 4 is a second display interface of the terminal device;
FIG. 5 is a third display interface of the terminal device;
fig. 6 is one of the structural diagrams of the terminal device provided in the embodiment of the present invention;
fig. 7 is a second structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart of an information processing method provided by an embodiment of the present invention, and is applied to a terminal device. As shown in fig. 1, the method comprises the steps of:
step 101, receiving a first input.
Wherein the first input may be a touch input, a click input, or the like. For example, taking a payment scenario as an example, when a user needs to pay, payment is triggered. The user's input may be the first input at this time.
And 102, responding to the first input, and displaying the first graphic code.
The first graphic code may be pre-stored in the terminal device, or may be generated according to the second graphic code in response to the first input. The second graphic code is a graphic code including complete information, and the first graphic code is a verification graphic code obtained by adding verification information to the second graphic code. Meanwhile, the first graphic code may include complete information that does not include the second graphic code, thereby further improving security.
Taking payment as an example, the second graphic code is a two-dimensional code for payment, and the first graphic code is a two-dimensional code obtained by adding verification information to the two-dimensional code, and meanwhile, in order to further increase security, the first graphic code may only include partial information of the second graphic code.
The first graphic code and the second graphic code can be two-dimensional codes, bar codes and the like.
And 103, receiving a code scanning device for the first graphic code, and acquiring the identity information of the code scanning device.
The identity information may be an IP (internet protocol) address, a name, and the like of the code scanning device.
And 104, outputting a link address corresponding to the first graphic code under the condition that the identity information of the code scanning device is matched with the target identity information.
In this embodiment of the present invention, the information processing method may be applied to a terminal device, for example: a Mobile phone, a Tablet Personal Computer (Tablet Personal Computer), a Laptop Computer (Laptop Computer), a PDA (Personal digital assistant), an MID (Mobile Internet Device), a Wearable Device (Wearable Device), or the like.
Therefore, the code scanning equipment for scanning the first graphic code needs to be verified, and the link address corresponding to the first graphic code can be output only after verification is passed, so that the safety of the use of the graphic code can be improved by utilizing the embodiment of the invention.
On the basis of the above embodiment, to further improve the security, after step 102, the method may further include: receiving a second input to the identity information identification module, acquiring a first time when the second input is received, and acquiring a second time when the identity information identification module is triggered to start working. Verifying the identity information obtained by the second input if the first time is later than the second time. Then, correspondingly, step 103 specifically includes: and acquiring the identity information of the code scanning equipment under the condition that the identity information acquired through the second input passes the verification.
Further, in order to improve security, a duration of the second input acting on the identity information recognition module may be further obtained, and in this case, the identity information obtained through the second input is verified under the condition that the first time is later than the second time and under the condition that the duration meets a predetermined duration requirement. Wherein the predetermined time period can be set arbitrarily.
Taking a payment scenario as an example, when a user uses a terminal device to pay, a graphic code, such as a two-dimensional code, a barcode, etc., can be displayed to a merchant in response to an input of the user, and the merchant scans the barcode to pay. At this time, a graphic code is displayed on the terminal device. In this case, if the identity information of the user is required, a second input of the user to the identity information recognition module may be received. Wherein, the second input may be a touch operation or the like, and the identity information recognition module may include a fingerprint recognition module or the like. In the embodiment of the present invention, taking the fingerprint recognition module as an example, the second input may be a touch input of the user to the fingerprint recognition module. Through the touch input, fingerprint information of the user may be obtained. When the terminal device receives the second input, the terminal device may obtain a time when the second input is received, i.e., the first time. When the identity recognition is needed, the identity information recognition module can be triggered to start working. At this time, the second time may be obtained. For example, the terminal device may actively trigger the identity information recognition module to start working, or the terminal device triggers the identity information recognition module to start working according to the input of the user, and obtains the time when the identity information recognition module is triggered to start working, that is, the second time.
If the first time is later than the second time, the second input is the identity information received after the identity information identification module is triggered to work. And then, acquiring the identity information of the code scanning equipment. And outputting the link address corresponding to the first graphic code under the condition that the identity information of the code scanning equipment is matched with the target identity information and the identity information obtained through the second input.
Alternatively, in the above embodiment, the identity authentication may be performed after the identity information of the code scanning device is acquired. Specifically, a second input to the identity information recognition module is received, and a first time when the second input is received is obtained. And then, acquiring a second time when the identity information recognition module is triggered to start working. Verifying the identity information obtained by the second input if the first time is later than the second time. At this time, step 104 specifically includes: and outputting the link address corresponding to the first graphic code under the condition that the identity information of the code scanning equipment is matched with the target identity information and the identity information obtained through the second input is verified.
In this way, the security of the use of the graphic code can also be increased.
Referring to fig. 2, fig. 2 is a flowchart of an information processing method provided by an embodiment of the present invention, and is applied to a terminal device. In this embodiment, the mobile payment scenario is taken as an example for description, and in this embodiment, the graphic code is a mobile payment code, such as a two-dimensional code. As shown in fig. 2, the method comprises the steps of:
step 201, under the condition that the mobile payment code is displayed and payment is carried out by utilizing the mobile payment code, a verification mobile payment code is obtained, and the verification mobile payment is displayed.
And when the terminal equipment identifies that the mobile payment code is displayed, analyzing the link of the mobile payment code, generating a verification mobile payment code, and displaying the verification mobile payment code on a display screen. At this time, the mobile payment code is no longer displayed on the terminal device. The mobile payment code checking device comprises a mobile payment code checking module, a mobile payment module and a mobile payment module, wherein the mobile payment code checking module comprises safety checking information besides information of the mobile payment code, and can be used for checking equipment for scanning the mobile payment code, so that the safety is improved. Meanwhile, the verification mobile payment code is used for replacing and displaying the mobile payment code, and the safety can be improved.
Step 202, information of the code scanning device for scanning the code and verifying the mobile payment code is obtained.
And step 203, checking the information of the code scanning equipment for scanning the code and checking the mobile payment code.
When a merchant or other users scans the code to check the mobile payment code, the information of the code scanning device, such as an IP address and the like, can be obtained and then verified. The verification method can be that the obtained IP address of the code scanning device is compared with a preset legal IP address, if the obtained IP address of the code scanning device is consistent with the preset legal IP address, the verification is passed, and otherwise, the verification is not passed.
If the verification is passed, executing the subsequent flow; otherwise, as shown in fig. 3, a prompt message may be sent to the user to prompt the code scanning user to be illegal, or the process is ended. The prompt may be displayed for a period of time, such as 5 seconds.
Step 204, receiving a first input of the user to the identity information identification module.
Step 205, obtaining a first time when the first input is received.
And step 206, acquiring a second time when the identity information recognition module is triggered to start working.
In practical application, if the mobile payment code is detected to be displayed, the identity information identification module is triggered to start working. For example, as shown in FIG. 4, a fingerprint identification area 41 may be displayed.
And step 207, determining whether the first time is later than the second time. If yes, go to step 208; otherwise, a prompt may be given to the user, or the process may be ended.
And 208, acquiring the time length of the first input acting on the identity information identification module.
The duration refers to a duration from a first time when the first input is received to a time when the first input is acted upon. For example, for the fingerprint identification module, the time counting is started from the time when the user finger touches the fingerprint identification module is received, and the time counting is stopped until the user finger is detected to leave the fingerprint identification module.
And step 209, determining whether the duration meets the requirement of the preset duration. If so, go to step 210, otherwise, prompt the user or end the process.
The predetermined time period may be set arbitrarily, for example, 0.5 s.
Step 210, the identity information obtained through the first input is verified. If the verification is passed, step 211 is executed, otherwise, a prompt may be given to the user, or the process may be ended.
And step 211, in case of passing the verification, paying by using the verification mobile payment code.
When the verification is passed, prompt information can be displayed to the user, and as shown in fig. 5, three options of payment, non-payment and illegal scanning are displayed to the user for the user to select. If the user selects payment, second input of the user can be received, a payment link corresponding to the verification mobile payment code is obtained in response to the second input, and payment is carried out by utilizing the verification mobile payment code.
If the user chooses not to pay, the payment process may be ended based on the received second input. If the user selects the illegal scanning, the payment process can be ended according to the received second input, the information of the illegal scanning personnel can be recorded according to the received second input, the reporting times of the illegal scanning personnel are accumulated, if the accumulation times exceed 100 times, the personnel is regarded as illegal people, and if the personnel scans the mobile payment code again, the user is prompted.
Therefore, the embodiment of the invention can prevent the user from successfully identifying the identity due to mistaken touch on the screen when the user uses the mobile payment code for payment, and improves the payment safety. Meanwhile, the user information of illegal code scanning can be reported, so that the payment safety can be further improved.
Referring to fig. 6, fig. 6 is a structural diagram of a terminal device according to an embodiment of the present invention. As shown in fig. 6, the terminal apparatus 600 includes:
a first receiving module 601, configured to receive a first input;
a first display module 602, configured to display a first graphic code in response to the first input;
a first obtaining module 603, configured to receive a code scanning device for scanning a code of the first graphic code, and obtain identity information of the code scanning device;
the processing module 604 is configured to output a link address corresponding to the first graphic code when the identity information of the code scanning device is matched with target identity information;
optionally, to further improve the security, the terminal device further includes:
a second receiving module 506, configured to receive a second input to the identity information identifying module;
a second obtaining module 606, configured to obtain a first time when the second input is received;
a third obtaining module 607, configured to obtain a second time when the identity information identifying module is triggered to start to operate;
a verification module 608, configured to verify the identity information obtained through the second input if the first time is later than the second time;
the first obtaining 603 is specifically configured to obtain the identity information of the code scanning device when the identity information obtained through the second input passes verification.
Optionally, to further improve the security, the terminal device further includes:
a third receiving module 609, configured to receive a second input to the identity information identifying module;
a fourth obtaining module 610, configured to obtain a first time when the second input is received;
a fifth obtaining module 611, configured to obtain a second time when the identity information identifying module is triggered to start working;
a verification module 612, configured to verify the identity information obtained through the second input if the first time is later than the second time;
the processing module 604 is specifically configured to, when the identity information of the code scanning device is matched with the target identity information, and the identity information obtained through the second input passes the verification, output the link address corresponding to the first graphic code.
Optionally, to further improve the security, the terminal device further includes:
a sixth obtaining module 613, configured to obtain a duration that the second input acts on the identity information identifying module;
the verification module is specifically configured to verify the identity information obtained through the second input under the condition that the first time is later than the second time and under the condition that the duration meets a predetermined duration requirement.
Optionally, to further improve the security, the terminal device further includes:
and a second display module 614, configured to display a second graphic code, and generate the first graphic code by using the second graphic.
Optionally, the processing module 604 includes: a receiving submodule for receiving a third input; and the processing submodule is used for responding to the third input and outputting the link address corresponding to the first graphic code.
The terminal device 600 can implement each process implemented by the terminal device in the method embodiments of fig. 1 to fig. 2, and is not described herein again to avoid repetition.
In the embodiment of the invention, the code scanning equipment for scanning the first graphic code needs to be verified, and the link address corresponding to the first graphic code can be output only when the verification is passed, so that the safety of the use of the graphic code can be improved by utilizing the embodiment of the invention.
Fig. 7 is a schematic diagram of a hardware structure of a terminal device for implementing various embodiments of the present invention. The terminal device 700 includes but is not limited to: a radio frequency unit 701, a network module 702, an audio output unit 703, an input unit 704, a sensor 705, a display unit 706, a user input unit 707, an interface unit 708, a memory 709, a processor 710, a power supply 711, and the like. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 7 does not constitute a limitation of the terminal device, and that the terminal device may include more or fewer components than shown, or combine certain components, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a wearable device, a pedometer, and the like.
The radio frequency unit 701 is configured to receive a first input;
a processor 710 for displaying a first graphical code in response to the first input; receiving code scanning equipment for scanning the first graphic code, and acquiring identity information of the code scanning equipment; and under the condition that the identity information of the code scanning equipment is matched with the target identity information, outputting a link address corresponding to the first graphic code.
Because the code scanning equipment for scanning the first graphic code needs to be verified, the link address corresponding to the first graphic code can be output only after the verification is passed, and therefore, the safety of the use of the graphic code can be improved by utilizing the embodiment of the invention.
Wherein the processor 710 is configured to receive a second input to the identity information recognition module; acquiring a first time when the second input is received; acquiring a second time when the identity information identification module is triggered to start working; verifying identity information obtained through the second input if the first time is later than the second time; and acquiring the identity information of the code scanning equipment under the condition that the identity information acquired through the second input passes the verification.
The processor is used for receiving a second input to the identity information identification module; acquiring a first time when the second input is received; acquiring a second time when the identity information identification module is triggered to start working; verifying identity information obtained through the second input if the first time is later than the second time; and outputting the link address corresponding to the first graphic code under the condition that the identity information of the code scanning equipment is matched with the target identity information and the identity information obtained through the second input is verified.
The processor 710 is configured to obtain a duration that the second input acts on the identity information identification module; and under the condition that the first time is later than the second time and the time length meets the requirement of preset time length, verifying the identity information obtained through the second input.
The processor 710 is configured to display a second graphic code, and generate the first graphic code by using the second graphic code.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 701 may be used for receiving and sending signals during a message transmission and reception process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 710; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 701 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 701 may also communicate with a network and other devices through a wireless communication system.
The terminal device provides the user with wireless broadband internet access through the network module 702, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 703 may convert audio data received by the radio frequency unit 701 or the network module 702 or stored in the memory 709 into an audio signal and output as sound. Also, the audio output unit 703 may also provide audio output related to a specific function performed by the terminal device 700 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 703 includes a speaker, a buzzer, a receiver, and the like.
The input unit 704 is used to receive audio or video signals. The input Unit 704 may include a GPU (Graphics Processing Unit) 7041 and a microphone 7042, and the Graphics processor 7041 processes image data of still pictures or videos obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 706. The image frames processed by the graphic processor 7041 may be stored in the memory 709 (or other storage medium) or transmitted via the radio unit 701 or the network module 702. The microphone 7042 may receive sounds and may be capable of processing such sounds into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 701 in case of a phone call mode.
The terminal device 700 further comprises at least one sensor 705, such as light sensors, motion sensors and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the luminance of the display panel 7061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 7061 and/or a backlight when the terminal device 700 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 705 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 706 is used to display information input by the user or information provided to the code scanning apparatus. The Display unit 706 may include a Display panel 7061, and the Display panel 7061 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
The user input unit 707 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 707 includes a touch panel 7071 and other input devices 7072. The touch panel 7071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 7071 (e.g., operations by a user on or near the touch panel 7071 using a finger, a stylus, or any other suitable object or attachment). The touch panel 7071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 710, receives a command from the processor 710, and executes the command. In addition, the touch panel 7071 can be implemented by various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 707 may include other input devices 7072 in addition to the touch panel 7071. In particular, the other input devices 7072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 7071 may be overlaid on the display panel 7061, and when the touch panel 7071 detects a touch operation on or near the touch panel 7071, the touch operation is transmitted to the processor 710 to determine the type of the touch event, and then the processor 710 provides a corresponding visual output on the display panel 7061 according to the type of the touch event. Although in fig. 7, the touch panel 7071 and the display panel 7061 are implemented as two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 7071 and the display panel 7061 may be integrated to implement the input and output functions of the terminal device, which is not limited herein.
The interface unit 708 is an interface for connecting an external device to the terminal apparatus 700. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 708 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 700 or may be used to transmit data between the terminal apparatus 700 and the external device.
The memory 709 may be used to store software programs as well as various data. The memory 709 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 709 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 710 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 709 and calling data stored in the memory 709, thereby performing overall monitoring of the terminal device. Processor 710 may include one or more processing units; preferably, the processor 710 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 710.
The terminal device 700 may further include a power supply 711 (e.g., a battery) for supplying power to various components, and preferably, the power supply 711 may be logically connected to the processor 710 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal device 700 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal device, which includes a processor, a memory, and a computer program stored in the memory and capable of running on the processor, where the computer program, when executed by the processor, implements each process of the above-mentioned information processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the information processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (9)

1. An information processing method applied to a terminal device is characterized by comprising the following steps:
receiving a first input;
responding to the first input, and displaying a first graphic code;
receiving code scanning equipment for scanning the first graphic code, and acquiring identity information of the code scanning equipment;
under the condition that the identity information of the code scanning equipment is matched with the target identity information, outputting a link address corresponding to the first graphic code;
after the displaying the first graphical code, the method further comprises:
receiving a second input to the identity information recognition module;
acquiring a first time when the second input is received;
acquiring a second time when the identity information identification module is triggered to start working;
verifying identity information obtained through the second input if the first time is later than the second time;
the acquiring of the identity information of the code scanning device specifically comprises:
and acquiring the identity information of the code scanning equipment under the condition that the identity information acquired through the second input passes the verification.
2. The method according to claim 1, wherein before outputting the link address corresponding to the first graphic code, the method further comprises:
receiving a second input to the identity information recognition module;
acquiring a first time when the second input is received;
acquiring a second time when the identity information identification module is triggered to start working;
verifying identity information obtained through the second input if the first time is later than the second time;
under the condition that the identity information of the code scanning device is matched with the target identity information, outputting a link address corresponding to the first graphic code, wherein the link address comprises:
and outputting the link address corresponding to the first graphic code under the condition that the identity information of the code scanning equipment is matched with the target identity information and the identity information obtained through the second input is verified.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
acquiring the time length of the second input acting on the identity information identification module;
the verifying the identity information obtained through the second input in the case that the first time is later than the second time includes:
and under the condition that the first time is later than the second time and the time length meets the requirement of preset time length, verifying the identity information obtained through the second input.
4. The method of claim 1, wherein prior to said receiving the first input, the method further comprises:
and displaying a second graphic code, and generating the first graphic code by using the second graphic.
5. A terminal device, comprising:
the first receiving module is used for receiving a first input;
the first display module is used for responding to the first input and displaying a first graphic code;
the first acquisition module is used for receiving code scanning equipment for scanning the first graphic code and acquiring the identity information of the code scanning equipment;
the processing module is used for outputting a link address corresponding to the first graphic code under the condition that the identity information of the code scanning equipment is matched with the target identity information;
further comprising:
the second receiving module is used for receiving a second input to the identity information identification module;
the second acquisition module is used for acquiring the first time when the second input is received;
the third acquisition module is used for acquiring the second time when the identity information identification module is triggered to start working;
the verification module is used for verifying the identity information obtained through the second input under the condition that the first time is later than the second time;
the first obtaining module is specifically configured to obtain the identity information of the code scanning device when the identity information obtained through the second input passes verification.
6. The terminal device according to claim 5, further comprising:
the third receiving module is used for receiving a second input to the identity information identification module;
a fourth obtaining module, configured to obtain a first time when the second input is received;
the fifth acquisition module is used for acquiring the second time when the identity information identification module is triggered to start working;
the verification module is used for verifying the identity information obtained through the second input under the condition that the first time is later than the second time;
the processing module is specifically configured to output a link address corresponding to the first graphic code when the identity information of the code scanning device is matched with the target identity information and the identity information obtained through the second input passes verification.
7. The terminal device according to claim 5 or 6, further comprising:
a sixth obtaining module, configured to obtain a duration that the second input acts on the identity information identifying module;
the verification module is specifically configured to verify the identity information obtained through the second input under the condition that the first time is later than the second time and under the condition that the duration meets a predetermined duration requirement.
8. The terminal device according to claim 5, further comprising:
and the second display module is used for displaying a second graphic code and generating the first graphic code by using the second graphic.
9. A terminal device, comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201811572689.XA 2018-12-21 2018-12-21 Information processing method and terminal equipment Active CN109523270B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811572689.XA CN109523270B (en) 2018-12-21 2018-12-21 Information processing method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811572689.XA CN109523270B (en) 2018-12-21 2018-12-21 Information processing method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109523270A CN109523270A (en) 2019-03-26
CN109523270B true CN109523270B (en) 2021-05-25

Family

ID=65796540

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811572689.XA Active CN109523270B (en) 2018-12-21 2018-12-21 Information processing method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109523270B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111126996B (en) * 2019-12-04 2023-11-21 维沃移动通信有限公司 Image display method and terminal equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497354A (en) * 2011-11-08 2012-06-13 陈嘉贤 Method, system and device for identifying user's identity
CN107547495A (en) * 2016-06-24 2018-01-05 卡巴斯基实验室股份制公司 For protecting computer from the system and method for unwarranted remote management
CN107992768A (en) * 2017-11-29 2018-05-04 努比亚技术有限公司 A kind of method of information protection, terminal device and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0100887D0 (en) * 2001-03-15 2001-03-15 Fingerprint Cards Ab Device and method for processing fingerprint information
CN106487762B (en) * 2015-08-31 2019-12-13 腾讯科技(深圳)有限公司 user identity recognition method, identity recognition application client and server
CN105844747A (en) * 2016-03-25 2016-08-10 国网福建省电力有限公司 Station entrance identity authentication method based on two-dimensional code
CN111355776B (en) * 2016-09-20 2023-10-24 徐蔚 Service providing method and device based on multiple application programs and mobile terminal
CN107578245A (en) * 2017-08-28 2018-01-12 珠海市魅族科技有限公司 Wake up method and apparatus, computer installation and the storage medium of payment interface
CN108596614A (en) * 2018-03-30 2018-09-28 维沃移动通信有限公司 A kind of method of payment and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497354A (en) * 2011-11-08 2012-06-13 陈嘉贤 Method, system and device for identifying user's identity
CN107547495A (en) * 2016-06-24 2018-01-05 卡巴斯基实验室股份制公司 For protecting computer from the system and method for unwarranted remote management
CN107992768A (en) * 2017-11-29 2018-05-04 努比亚技术有限公司 A kind of method of information protection, terminal device and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于指纹的隐私型身份认证技术;冯全;《中国博士学位论文全文数据库信息科技辑》;20101115(第11期);I136-35 *

Also Published As

Publication number Publication date
CN109523270A (en) 2019-03-26

Similar Documents

Publication Publication Date Title
CN109078319B (en) Game interface display method and terminal
CN108629580B (en) Screen-off payment method and mobile terminal
CN108256853B (en) Payment method and mobile terminal
CN109544172B (en) Display method and terminal equipment
CN108551521B (en) Login information prompting method and mobile terminal
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN107704182B (en) Code scanning method and mobile terminal
CN107977563B (en) Message processing method and device and mobile terminal
CN107682359B (en) Application registration method and mobile terminal
CN110674662A (en) Scanning method and terminal equipment
CN108769410B (en) Information sending method and mobile terminal
CN108629280B (en) Face recognition method and mobile terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN108664818B (en) Unlocking control method and device
CN108009031B (en) Application program control method and mobile terminal
CN111007980A (en) Information input method and terminal equipment
CN108346031B (en) Data interaction method and system
CN108196663B (en) Face recognition method and mobile terminal
CN110225040B (en) Information processing method and terminal equipment
CN110929238B (en) Information processing method and device
CN110007836B (en) Bill generation method and mobile terminal
CN109523270B (en) Information processing method and terminal equipment
CN109547622B (en) Verification method and terminal equipment
CN109451143B (en) Call method and mobile terminal
CN108259807B (en) Communication method, mobile terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant