CN109547622B - Verification method and terminal equipment - Google Patents

Verification method and terminal equipment Download PDF

Info

Publication number
CN109547622B
CN109547622B CN201811103321.9A CN201811103321A CN109547622B CN 109547622 B CN109547622 B CN 109547622B CN 201811103321 A CN201811103321 A CN 201811103321A CN 109547622 B CN109547622 B CN 109547622B
Authority
CN
China
Prior art keywords
information
verified
verification
target
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811103321.9A
Other languages
Chinese (zh)
Other versions
CN109547622A (en
Inventor
陶鸿能
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201811103321.9A priority Critical patent/CN109547622B/en
Publication of CN109547622A publication Critical patent/CN109547622A/en
Application granted granted Critical
Publication of CN109547622B publication Critical patent/CN109547622B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides a verification method and terminal equipment, relates to the technical field of communication, and aims to solve the problem that the existing method for verifying information by the terminal equipment is low in safety. The method comprises the following steps: displaying a first verification interface under the condition that the target condition is met, wherein the first verification interface is used for verifying the biological feature information of the user; after the biological characteristic information is successfully verified, triggering the verification of the information to be verified; wherein the target condition comprises any one of: detecting a first input of information to be verified input in a second verification interface, and detecting a verification request for triggering and sending the information to be verified; the second verification interface is used for verifying the information to be verified. The verification method can be applied to the scene of the terminal equipment verification information.

Description

Verification method and terminal equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a verification method and terminal equipment.
Background
With the rapid development of communication technology, the application of terminal equipment is more and more extensive, and the requirement of users on the security of the terminal equipment is higher and higher.
At present, terminal equipment often needs to perform information verification in the scenes of registration, login, online shopping and the like. Generally, when a terminal device performs information authentication, the terminal device can perform information authentication as long as a user inputs authentication information. For example, when a user registers a member of a website, the user may trigger the server to send a verification code to the terminal device of the user in a short message manner, and after the terminal device receives the short message, the user may input the verification code included in the short message to a registration interface, so that the terminal device sends a verification request including the verification code to the server again to verify the identity of the user, thereby completing member registration.
However, in the method for verifying information by using a terminal device, since any user using the terminal device may trigger the verification process, for example, a non-owner user of the terminal device may also trigger the verification process, privacy information of the owner user of the terminal device may be leaked. Therefore, the method for verifying the information by the terminal equipment has low security.
Disclosure of Invention
The embodiment of the invention provides a verification method and terminal equipment, and aims to solve the problem that the existing method for verifying information by the terminal equipment is low in safety.
In order to solve the above technical problem, the embodiment of the present invention is implemented as follows:
in a first aspect, an embodiment of the present invention provides a verification method, which is applied to a terminal device, and the method includes: displaying a first verification interface under the condition that a target condition is met, wherein the first verification interface is used for verifying the biological feature information of the user; and triggering the verification of the information to be verified after the biometric information is successfully verified. Wherein the target condition comprises any one of: detecting a first input of information to be verified input in a second verification interface, and detecting a verification request for triggering and sending the information to be verified; the second verification interface is used for verifying the information to be verified.
In a second aspect, an embodiment of the present invention provides a terminal device, which includes a display module and a trigger module. The display module is used for displaying a first verification interface under the condition that a target condition is met, and the first verification interface is used for verifying the biological feature information of the user; and the trigger module is used for triggering the verification of the information to be verified after the biological characteristic information is successfully verified. Wherein the target condition comprises any one of: detecting a first input of information to be verified input in a second verification interface, and detecting a verification request for triggering and sending the information to be verified; the second verification interface is used for verifying the information to be verified.
In a third aspect, an embodiment of the present invention provides a terminal device, where the terminal device includes a processor, a memory, and a computer program stored on the memory and operable on the processor, and when executed by the processor, the computer program implements the steps of the authentication method in the first aspect.
In a fourth aspect, the present invention provides a computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps of the authentication method as in the first aspect described above.
In the embodiment of the invention, under the condition that the target condition is met, a first verification interface (used for verifying the biological characteristic information of the user) can be displayed; and after the biological characteristic information is successfully verified, triggering the verification of the information to be verified. Wherein the target condition comprises any one of: the method comprises the steps of detecting a first input of information to be verified input in a second verification interface (used for verifying the information to be verified), and detecting a verification request triggering the verification of the information to be verified. According to the scheme, the terminal equipment verifies the biological characteristic information of the user before verifying the information to be verified, and the terminal equipment triggers the verification of the information to be verified after the biological characteristic information of the user is verified successfully, so that in the embodiment of the invention, only a user (such as an owner of the terminal equipment) with successful verification of the biological characteristic information can trigger the verification of the information to be verified, and a user (such as a non-owner of the terminal equipment) with failed verification of the biological characteristic information cannot trigger the verification of the information to be verified. Therefore, the problem that the privacy information of the owner user of the terminal equipment is leaked due to the fact that the non-owner user of the terminal equipment triggers the verification of the information to be verified can be avoided. Therefore, the verification method provided by the embodiment of the invention can improve the safety of the verification information of the terminal equipment.
Drawings
Fig. 1 is a schematic diagram of an architecture of an android operating system according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an authentication method according to an embodiment of the present invention;
FIG. 3 is a second schematic diagram of a verification method according to an embodiment of the present invention;
FIG. 4 is a third schematic diagram of a verification method according to an embodiment of the present invention;
FIG. 5 is a fourth schematic diagram of the verification method according to the embodiment of the present invention;
FIG. 6 is a fifth schematic diagram illustrating a verification method according to an embodiment of the present invention;
FIG. 7 is a sixth schematic diagram illustrating a verification method according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 9 is a second schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 10 is a third schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 11 is a fourth schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 12 is a fifth schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 13 is a hardware schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The term "and/or" herein is an association relationship describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The symbol "/" herein denotes a relationship in which the associated object is or, for example, a/B denotes a or B.
The terms "first" and "second," and the like, in the description and in the claims of the present invention are used for distinguishing between different objects and not for describing a particular order of the objects. For example, the first verification interface and the first verification interface, etc. are used to distinguish different verification interfaces, rather than to describe a particular order of the verification interfaces.
In the embodiments of the present invention, words such as "exemplary" or "for example" are used to mean serving as examples, illustrations or descriptions. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
In the description of the embodiments of the present invention, unless otherwise specified, "a plurality" means two or more, for example, a plurality of elements means two or more elements, and the like.
The embodiment of the invention provides a verification method and terminal equipment, which can display a first verification interface (used for verifying biological characteristic information of a user) under the condition of meeting target conditions; and after the biological characteristic information is successfully verified, triggering the verification of the information to be verified. Wherein the target condition comprises any one of: the method comprises the steps of detecting a first input of information to be verified input in a second verification interface (used for verifying the information to be verified), and detecting a verification request triggering the verification of the information to be verified. According to the scheme, the terminal equipment verifies the biological characteristic information of the user before verifying the information to be verified, and the terminal equipment triggers the verification of the information to be verified after the biological characteristic information of the user is verified successfully, so that in the embodiment of the invention, only a user (such as an owner of the terminal equipment) with successful verification of the biological characteristic information can trigger the verification of the information to be verified, and a user (such as a non-owner of the terminal equipment) with failed verification of the biological characteristic information cannot trigger the verification of the information to be verified. Therefore, the problem that the privacy information of the owner user of the terminal equipment is leaked due to the fact that the non-owner user of the terminal equipment triggers the verification of the information to be verified can be avoided. Therefore, the verification method provided by the embodiment of the invention can improve the safety of the verification information of the terminal equipment.
The terminal device in the embodiment of the present invention may be a terminal device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
The following describes a software environment to which the verification method provided by the embodiment of the present invention is applied, by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the verification method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the verification method may run based on the android operating system shown in fig. 1. Namely, the processor or the terminal device can implement the verification method provided by the embodiment of the invention by running the software program in the android operating system.
The terminal equipment in the embodiment of the invention can be a mobile terminal or a non-mobile terminal. For example, the mobile terminal may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted terminal, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile terminal may be a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiment of the present invention is not particularly limited.
The execution subject of the verification method provided in the embodiment of the present invention may be the terminal device (including a mobile terminal and a non-mobile terminal), or may also be a functional module and/or a functional entity capable of implementing the verification method in the terminal device, which may be specifically determined according to actual use requirements, and the embodiment of the present invention is not limited. The following takes a terminal device as an example to exemplarily explain the authentication method provided by the embodiment of the present invention.
As shown in fig. 2, an embodiment of the present invention provides an authentication method, which may include S201-S202 described below.
S201, under the condition that the target condition is met, the terminal device displays a first verification interface.
The first verification interface can be used for verifying the biological feature information of the user. That is, the first verification interface may be a verification interface that verifies biometric information of the user.
In the embodiment of the present invention, in a scenario where the terminal device needs to verify information, the terminal device first determines whether the target condition is satisfied, if the target condition is satisfied, the terminal device may start to execute the above S201, and if the target condition is not satisfied, the terminal device may continue to determine whether the target condition is satisfied.
Optionally, in this embodiment of the present invention, a scenario in which the terminal device needs to verify the information may include: an Application (APP) login scenario, a registered user information scenario, an online shopping scenario, and an online transfer scenario. Taking the scenario that the terminal device needs to verify information as the APP login scenario as an example, when the user logs in the APP, the terminal device may first determine whether the target condition is met, and if the target condition is met, the above S201 may be executed.
Optionally, in the embodiment of the present invention, the APP in the login APP scenario may be any type of APP, such as a communication APP, a payment APP, a shopping APP, or a financial APP. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
Optionally, in this embodiment of the present invention, the biometric information may be any one, two, or a combination of two or more of fingerprint feature information, facial feature information, iris feature information, palm print feature information, hand shape feature information, and voice feature information. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
Correspondingly, in the embodiment of the present invention, the biometric authentication information may be any one, two, or a combination of two or more of fingerprint authentication information, facial authentication information, iris authentication information, palm print authentication information, hand shape authentication information, voice authentication information, and the like. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
Optionally, in an embodiment of the present invention, the target condition may include any one of: the terminal device detects a first input (which may be referred to as condition 1 hereinafter) of inputting information to be verified in a second verification interface; and the terminal device detects that an authentication request for authenticating the information to be authenticated is triggered to be transmitted (which may be referred to as condition 2 hereinafter).
The second verification interface may be configured to verify information to be verified. That is, the second verification interface may be a verification interface for verifying the information to be verified.
In an embodiment of the present invention, the inputting of the to-be-verified information in the second verification interface may specifically be inputting the to-be-verified information in a verification information input area in the second verification interface (for example, inputting a verification code in a verification code input box in the second verification interface).
In the embodiment of the present invention, the terminal device displays the first verification interface (i.e., verifies the biometric information of the user) at different timings according to the different target conditions. Specifically, when the target condition includes the condition 1, before the to-be-verified information is input in the second verification interface (which may be automatically input by the terminal device or manually input by the user), the terminal device may display the first verification interface to verify the biometric information of the user, and input the to-be-verified information in the second verification interface after the biometric information of the user is successfully verified, and the terminal device may complete verification of the to-be-verified information by sending a verification request for verifying the to-be-verified information to the server. When the target condition includes condition 2, after the information to be verified is input in the second verification interface, before the terminal device sends the verification request for verifying the information to be verified to the server, the terminal device may display the first verification interface to verify the biometric information of the user, and after the biometric information of the user is successfully verified, send the verification request to the server to complete the verification of the information to be verified.
Specifically, when different target conditions are met, a specific process of displaying the first verification interface at different times by the terminal device will be described in detail in the following method embodiment, which is not described herein again.
S202, after the biological characteristic information of the user is successfully verified, the terminal equipment triggers the verification of the information to be verified.
For example, in the embodiment of the present invention, assuming that the biometric information of the user is facial feature information, after the terminal device successfully verifies the facial feature information, the terminal device may continue to trigger the verification of the information to be verified. And assuming that the biometric information of the user is fingerprint characteristic information and palm print characteristic information, after the terminal device successfully verifies the fingerprint characteristic information and the palm print characteristic information, the terminal device can continue to trigger the verification of the information to be verified.
In the verification method provided by the embodiment of the invention, the terminal equipment verifies the biological characteristic information of the user before verifying the information to be verified, and the terminal equipment triggers the verification of the information to be verified after the biological characteristic information of the user is verified successfully, so that in the embodiment of the invention, only the user (such as an owner of the terminal equipment) with successful verification of the biological characteristic information can trigger the verification of the information to be verified, and the user (such as a non-owner of the terminal equipment) with failed verification of the biological characteristic information cannot trigger the verification of the information to be verified. Therefore, the problem that the privacy information of the owner user of the terminal equipment is leaked due to the fact that the non-owner user of the terminal equipment triggers the verification of the information to be verified can be avoided. Therefore, the verification method provided by the embodiment of the invention can improve the safety of the verification information of the terminal equipment.
Optionally, with reference to fig. 2, as shown in fig. 3, before the above S201, the verification method provided in the embodiment of the present invention may further include the following S203.
S203, the terminal equipment receives the target information.
The target information may include information to be verified. For example, the target information may be a short message, and the information to be verified may be a verification code.
In the embodiment of the present invention, when the target condition includes condition 1, after the terminal device receives the target information, the terminal device or the user may obtain the information to be verified according to the target information, and the terminal device or the user may trigger the input (that is, the terminal device automatically inputs or the user manually inputs) of the information to be verified in the second verification interface. Before the terminal device or the user inputs the information to be verified in the second verification interface, the terminal device may display the first verification interface to verify the biometric information of the user, and input the information to be verified in the second verification interface after the biometric information of the user is successfully verified, and the terminal device may complete the verification of the information to be verified by sending a verification request for verifying the information to be verified to the server. When the target condition includes condition 2, after the terminal device receives the target information, the terminal device or the user may obtain the information to be verified according to the target information, and the terminal device or the user may input (i.e., the terminal device automatically inputs or the user manually inputs) the information to be verified in the second verification interface. After the terminal device or the user inputs the information to be verified in the second verification interface, before the terminal device sends the verification request for verifying the information to be verified to the server, the terminal device may first display the first verification interface to verify the biometric information of the user, and after the biometric information of the user is successfully verified, send the verification request to the server to complete the verification of the information to be verified.
Optionally, in the embodiment of the present invention, the manner in which the terminal device receives the target information may be any possible manner, such as a short message manner, an email manner, or a direct display manner. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited. It can be understood that, when the mode of receiving the target information by the terminal device is the direct display mode, the target information may be information to be verified (i.e., a verification code).
Optionally, in the embodiment of the present invention, the target information may be any one of possible information, such as a short message, picture information, or character information. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited. The character information may be any one, two or more of character information, number information, letter information and symbol information.
Optionally, in the embodiment of the present invention, the information to be verified may be any possible information, such as picture information or character information. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited. The character information may be any one, two or more of character information, number information, letter information and symbol information.
In the embodiment of the invention, the terminal equipment can receive the target information in real time. Therefore, the terminal equipment can acquire the information to be verified in real time in a mode of receiving the target information in real time, so that the timeliness and reliability of the verification of the information to be verified can be ensured, and the safety of the information verification of the terminal equipment can be further improved.
In the embodiment of the present invention, the verification method provided in the embodiment of the present invention may include different method flows corresponding to the different target conditions (i.e., the above condition 1 and condition 2). The following describes exemplary method flows of the verification method corresponding to different target conditions in two possible implementations (i.e., the first possible implementation and the second possible implementation described below).
In a first possible implementation manner, the target condition may include condition 1 (i.e., a first input that inputs information to be verified in the second verification interface is detected).
In the embodiment of the present invention, the first input may be an input triggered by a terminal device, or an input triggered by a user. Specifically, if the first input is an input triggered by the terminal device, the first input may be an input for the terminal device to automatically input information to be verified in the second verification interface. If the first input is a user-triggered input, the first input may be an input for a user to manually input the information to be authenticated in the second authentication interface, or may be an input for a user to trigger the terminal device to input the information to be authenticated in the second authentication interface.
In the following, the flow of the verification method corresponding to the target condition in the first possible implementation manner is exemplarily described with reference to two first inputs, respectively.
In the first case: the first input is an input triggered by the terminal device.
In a first case, the first input may be an input triggered by the terminal device to paste information to be verified in the second verification interface. That is, the first input may be an input in which the terminal device automatically pastes information to be verified in the second verification interface.
For example, referring to fig. 3, as shown in fig. 4, after S203 and before S201, the verification method provided in the embodiment of the present invention may further include S204 and S205 described below.
And S204, copying the information to be verified from the target information by the terminal equipment.
And S205, the terminal equipment triggers and pastes the information to be verified in the second verification interface.
In the embodiment of the present invention, when the terminal device triggers to paste the to-be-verified information in the second verification interface, the terminal device may detect an input (i.e., the first input) of the to-be-verified information input in the second verification interface, and at this time, the terminal device may determine that the target condition is satisfied.
Optionally, in this embodiment, after the terminal device receives the target information, the terminal device may analyze the target information by using a content identification analysis technology (e.g., a semantic analysis technology) to extract information to be verified in the target information, and the terminal device may copy the information to be verified, and then the terminal device may trigger to paste the information to be verified in the second verification interface. When the terminal device triggers to paste the information to be verified in the second verification interface, the terminal device can determine that the target condition is met, at this time, before the terminal device pastes the information to be verified in the second verification interface, the terminal device can display the first verification interface firstly to verify the biological characteristic information of the user, and after the biological characteristic information of the user is verified successfully, the terminal device pastes the information to be verified in the second interface, and then the terminal device can continue to trigger to send a verification request for verifying the information to be verified to the server, so that the server verifies the information to be verified.
Optionally, in the embodiment of the present invention, the method for copying the information to be verified may be an automatic copying method or a manual copying method. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
In the embodiment of the invention, after the terminal equipment copies (can be automatically copied for the terminal equipment or the user triggers the terminal equipment to copy) the information to be verified, the information to be verified is automatically pasted through the terminal equipment, and the information to be verified does not need to be manually input by the user, so that on one hand, the accuracy of the input information to be verified can be ensured, and on the other hand, the memory burden of the user can be reduced.
In the second case: the first input is a user-triggered input.
In the second case, the first input may be an input that a user inputs information to be verified in the second verification interface (for example, the user manually inputs a verification code), or may be an input that the user triggers the terminal device to paste information to be verified in the second verification interface (for example, the user triggers the terminal device to paste the verification code by triggering a paste control or a paste option).
For example, referring to fig. 3, as shown in fig. 5, after the step S203 and before the step S201, the verification method provided in the embodiment of the present invention may further include the following step S206.
S206, the terminal device detects the input of the information to be verified input in the second verification interface.
In the embodiment of the present invention, when the terminal device detects that the input of the information to be verified (i.e., the first input) is input in the second verification interface, the terminal device may determine that the target condition is satisfied.
Optionally, in the embodiment of the present invention, after the terminal device receives the target information, the user may check the target information, obtain the information to be verified from the target information, and then trigger the user to input the information to be verified in the second verification interface. Specifically, when the first input is input by a user inputting information to be verified in the second verification interface, and when the terminal device detects the first input of the user, the terminal device may determine that the target condition is met, at this time, before the terminal device receives the first input of the user, the terminal device may display the first verification interface first to verify the biometric information of the user, and after the biometric information of the user is successfully verified, the terminal device receives the first input of the user again, and then the terminal device may continue to trigger sending of a verification request for verifying the information to be verified to the server, so that the server verifies the information to be verified. When the first input is input by a user triggering the terminal device to paste information to be verified in the second verification interface, when the terminal device detects the first input of the user, the terminal device can determine that the target condition is met, before the terminal device pastes the information to be verified in the second verification interface, the terminal device can display the first verification interface to verify the biological characteristic information of the user, and after the biological characteristic information of the user is verified successfully, the terminal device pastes the information to be verified in the second interface, and then the terminal device can continue to trigger to send a verification request for verifying the information to be verified to the server, so that the server verifies the information to be verified.
In the embodiment of the invention, the user can control the input of the information to be verified by manually inputting the information to be verified by the user or triggering the terminal equipment to paste the information to be verified by the user, so that the user can input the information to be verified which needs to be input according to the actual use requirement.
In a second possible implementation manner, the target condition may include the condition 2 (i.e., detection of a trigger to send an authentication request for authenticating information to be authenticated).
For example, referring to fig. 3, as shown in fig. 6, after S203 and before S201, the verification method provided in the embodiment of the present invention may further include S207 and S208 described below.
And S207, the terminal equipment determines that the second verification interface comprises information to be verified.
S208, the terminal equipment triggers and sends a verification request for verifying the information to be verified to the server.
In the embodiment of the invention, when the terminal equipment triggers the verification request for sending the information to be verified to the server, the terminal equipment can determine that the target condition is met.
Optionally, in the embodiment of the present invention, after the terminal device receives the target information, the terminal device or the user may trigger to input the information to be verified in the second verification interface, at this time, the terminal device may determine that the second verification interface includes the information to be verified, so that the terminal device may trigger to send a verification request for verifying the information to be verified to the server. When the terminal device triggers sending of the verification request to the server, the terminal device may determine that the target condition is satisfied, at this time, before the terminal device sends the verification request to the server, the terminal device may display the first verification interface first to verify the biometric information of the user, and after the biometric information of the user is successfully verified, the terminal device sends the verification request to the server again to enable the server to verify the information to be verified.
In the embodiment of the present invention, the method for the terminal device or the user to trigger the input of the to-be-verified information in the second verification interface may specifically refer to the related description in the first possible implementation manner, and details are not described here again.
In the embodiment of the present invention, the terminal device triggers a verification request for sending the information to be verified to the server, which may be triggered automatically by the terminal device or triggered by the terminal device according to the input of the user (for example, after the user triggers the verification code input by the second verification interface, the user clicks controls such as "determine", "submit", or "log in").
In the embodiment of the present invention, through the first possible implementation manner, before the information to be verified is input in the second verification interface, the biometric information of the user may be verified, and the information to be verified may be verified after the biometric information of the user is successfully verified. Through the second possible implementation manner, before the verification request for verifying the information to be verified is sent, the biometric information of the user can be verified, and after the biometric information of the user is verified successfully, the verification request can be sent to verify the information to be verified. Therefore, through the two possible implementation modes, the biological characteristic information of the user can be verified at different times in the process of verifying the information to be verified, and the safety of the verification information of the terminal equipment is improved.
Optionally, with reference to fig. 2, as shown in fig. 7, after the above step S201 and before the above step S202, the verification method provided in the embodiment of the present invention may further include the following steps S209 to S212.
S209, the terminal device acquires the target biological characteristic information of the user.
Optionally, in an embodiment of the present invention, the target biometric information includes at least one of: fingerprint feature information, facial feature information, iris feature information, palm print feature information, hand shape feature information, and voice feature information. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
Optionally, in an embodiment of the present invention, the preset biometric information may be at least one of the following: fingerprint feature information, facial feature information, iris feature information, palm print feature information, hand shape feature information, and voice feature information. The method can be determined according to actual use requirements, and the embodiment of the invention is not limited.
S210, the terminal device judges whether the target biological characteristic information accords with preset biological characteristic information.
In the embodiment of the present invention, after the terminal device determines whether the target biometric information matches the preset biometric information, if the target biometric information matches the preset biometric information, the terminal device may continue to execute the following S211; if the target biometric information does not conform to the preset biometric information, the terminal device may proceed to S212 described below.
It should be noted that, in the embodiment of the present invention, the fact that the target biometric information matches the preset biometric information means that the target biometric information matches the preset biometric information. That is, the target biometric information is the same as the preset biometric information, or the similarity between the target biometric information and the preset biometric information is greater than or equal to a similarity threshold (e.g., greater than or equal to 95%).
For example, assuming that the target biometric information is fingerprint feature information of the user, if the fingerprint feature information of the user is the same as the preset fingerprint feature information, or the similarity between the fingerprint feature information of the user and the preset fingerprint feature information is greater than or equal to 95%, it indicates that the fingerprint feature information of the user matches the preset fingerprint feature information, that is, the fingerprint feature information of the user matches the preset fingerprint feature information. If the fingerprint feature information of the user is different from the preset fingerprint feature information, or the similarity between the fingerprint feature information of the user and the preset fingerprint feature information is less than 95%, it is indicated that the fingerprint feature information of the user does not conform to the preset fingerprint feature information, that is, the fingerprint feature information of the user is not matched with the preset fingerprint feature information.
The above is an example that the target biometric information is taken as the fingerprint feature information of the user, when the target biometric information is actually implemented, the target biometric information may also be other biometric information, and the description of the other biometric information may specifically be the above example of the fingerprint feature information of the user, which is not described herein again.
S211, the terminal device determines that the verification of the target biological characteristic information is successful.
S212, the terminal device determines that the target biological characteristic information fails to be verified.
In the embodiment of the invention, the terminal equipment can verify the biological characteristic information of the user by judging whether the target biological characteristic information of the user is in accordance with the preset biological characteristic information. And the information to be verified is verified after the verification is successful, so that the problem that the privacy information of the owner user of the terminal equipment is leaked due to the fact that the verification of the information to be verified is triggered by a user (such as a non-owner user of the terminal equipment) with verification failure can be avoided. Therefore, the verification method provided by the embodiment of the invention can improve the safety of the verification information of the terminal equipment.
In the embodiment of the present invention, each of the drawings in fig. 3 to fig. 7 is exemplarily described by taking one drawing as an example. In particular, each of the drawings may be combined with other drawings that may be combined, and thus, the details are not described herein.
As shown in fig. 8, an embodiment of the present invention provides a terminal device 300, where the terminal device 300 may include a display module 301 and a trigger module 302. The display module 301 is configured to display a first verification interface when a target condition is met, where the first verification interface is used to verify biometric information of a user; the triggering module 302 triggers the information to be verified after the biometric information is successfully verified. Wherein the target condition may include any one of: detecting a first input of information to be verified input in a second verification interface; detecting that a verification request for verifying the information to be verified is triggered and sent; the second verification interface is used for verifying the information to be verified.
Optionally, with reference to fig. 8, as shown in fig. 9, the terminal device 300 provided in the embodiment of the present invention may further include a receiving module 303. A receiving module 303, configured to receive the target information before the displaying module 301 displays the first verification interface. The target information may include information to be verified.
Optionally, in this embodiment of the present invention, the target condition may include detecting a first input of information to be verified that is input in the second verification interface.
Illustratively, in conjunction with fig. 9, as shown in fig. 10, the terminal device 300 provided in the embodiment of the present invention may further include a copy module 304. The copying module 304 is configured to copy the to-be-verified information from the target information received by the receiving module 303 after the receiving module 303 receives the target information and before the displaying module 301 displays the first verification interface. The first input may be an input for triggering to paste information to be verified in the second verification interface.
Optionally, the target condition may be that a first input of information to be verified in the second verification interface is detected.
Wherein the first input may be an input by a user to input information to be verified in the second verification interface.
Optionally, in an embodiment of the present invention, the target condition may include: and detecting that an authentication request for authenticating the information to be authenticated is triggered to be sent.
Exemplarily, referring to fig. 9, as shown in fig. 11, the terminal device 300 according to the embodiment of the present invention may further include an obtaining module 305. An obtaining module 305, configured to obtain, after the receiving module 303 receives the target information and before the display module 301 displays the first verification interface, information to be verified from the second verification interface; the triggering module 302 is further configured to trigger sending of the authentication request to the server.
Optionally, with reference to fig. 8, as shown in fig. 12, the terminal device 300 in the embodiment of the present invention may further include an obtaining module 305 and a verifying module 306. An obtaining module 305, configured to obtain target biometric information of the user after the display module 301 displays the first verification interface; the verification module 306 is configured to determine that the target biometric information acquired by the authentication acquisition module 305 is successful if the target biometric information acquired by the acquisition module 305 matches the preset biometric information.
It is understood that the verification module 306 shown in fig. 12 may also perform other verification steps in the verification method provided by the embodiment of the present invention.
Optionally, in an embodiment of the present invention, the target biometric information may include at least one of the following: fingerprint feature information, facial feature information, iris feature information, palm print feature information, hand shape feature information, and voice feature information.
The terminal device provided by the embodiment of the present invention can implement each process executed by the terminal device in the above method embodiments, and is not described herein again to avoid repetition.
According to the terminal device provided by the embodiment of the invention, the terminal device verifies the biological characteristic information of the user before verifying the information to be verified, and the terminal device triggers the verification of the information to be verified after the biological characteristic information of the user is verified successfully, so that in the embodiment of the invention, only the user (such as an owner user of the terminal device) with successful verification of the biological characteristic information can trigger the verification of the information to be verified, and the user (such as a non-owner user of the terminal device) with failed verification of the biological characteristic information cannot trigger the verification of the information to be verified. Therefore, the problem that the privacy information of the owner user of the terminal equipment is leaked due to the fact that the non-owner user of the terminal equipment triggers the verification of the information to be verified can be avoided. Therefore, the security of the terminal equipment verification information provided by the embodiment of the invention is higher.
Fig. 13 is a schematic diagram of a hardware structure of a terminal device for implementing various embodiments of the present invention. As shown in fig. 13, the terminal device 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 13 does not constitute a limitation of the terminal device, and that the terminal device may include more or fewer components than shown, or combine certain components, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The display unit 106 is configured to display a first verification interface when the target condition is met, where the first verification interface is used to verify the biometric information; and the processor 110 is configured to trigger the verification of the information to be verified after the biometric information is successfully verified. Wherein the target condition comprises any one of: detecting a first input of information to be verified input in a second verification interface; detecting that a verification request for verifying the information to be verified is triggered and sent; the second verification interface is used for verifying the information to be verified.
According to the terminal device provided by the embodiment of the invention, the terminal device verifies the biological characteristic information of the user before verifying the information to be verified, and the terminal device triggers the verification of the information to be verified after the biological characteristic information of the user is verified successfully, so that in the embodiment of the invention, only the user (such as an owner user of the terminal device) with successful verification of the biological characteristic information can trigger the verification of the information to be verified, and the user (such as a non-owner user of the terminal device) with failed verification of the biological characteristic information cannot trigger the verification of the information to be verified. Therefore, the problem that the privacy information of the owner user of the terminal equipment is leaked due to the fact that the non-owner user of the terminal equipment triggers the verification of the information to be verified can be avoided. Therefore, the security of the terminal equipment verification information provided by the embodiment of the invention is higher.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The terminal device provides wireless broadband internet access to the user through the network module 102, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal device 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The terminal device 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the terminal device 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 13, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the terminal device, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the terminal device, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the terminal apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 100 or may be used to transmit data between the terminal apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the terminal device. Processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The terminal device 100 may further include a power supply 111 (such as a battery) for supplying power to each component, and optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal device 100 includes some functional modules that are not shown, and are not described in detail here.
Optionally, an embodiment of the present invention further provides a terminal device, which includes a processor 110, a memory 109, and a computer program that is stored in the memory 109 and is executable on the processor 110, and when the computer program is executed by the processor 110, the computer program implements each process of the foregoing verification method embodiment, and can achieve the same technical effect, and details are not repeated here to avoid repetition.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the foregoing verification method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may include a read-only memory (ROM), a Random Access Memory (RAM), a magnetic or optical disk, and the like.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (5)

1. A verification method is applied to terminal equipment and is characterized by comprising the following steps:
displaying a first verification interface under the condition that a target condition is met, wherein the first verification interface is used for verifying the biological feature information of a user;
after the biological characteristic information is successfully verified, triggering the verification of the information to be verified;
wherein the target condition comprises any one of: detecting a first input of the information to be verified input in a second verification interface, and detecting that a verification request for verifying the information to be verified is triggered and sent; the second verification interface is used for verifying the information to be verified;
prior to the displaying the first verification interface, the method further comprises:
receiving target information, wherein the target information comprises the information to be verified;
if the target condition comprises detecting the first input of the information to be verified in the second verification interface; copying the information to be verified from the target information; the first input is input for triggering the information to be verified to be pasted in the second verification interface;
in a case that the target condition includes that a verification request for verifying the to-be-verified information is detected to be sent, after the target information is received and before the first verification interface is displayed, the method further includes: acquiring the information to be verified from the second verification interface;
triggering the sending of the authentication request to a server.
2. The verification method of claim 1, wherein after displaying the first verification interface, the method further comprises:
acquiring target biological characteristic information of a user;
determining that the target biological characteristic information is successfully verified under the condition that the target biological characteristic information conforms to preset biological characteristic information;
the target biometric information includes at least one of: fingerprint feature information, facial feature information, iris feature information, palm print feature information, hand shape feature information, and voice feature information.
3. The terminal equipment is characterized by comprising a display module, a trigger module, a receiving module and a copying module;
the display module is used for displaying a first verification interface under the condition that a target condition is met, wherein the first verification interface is used for verifying the biological feature information of a user;
the trigger module is used for triggering the verification of the information to be verified after the biological characteristic information is successfully verified;
wherein the target condition comprises any one of: detecting a first input of the information to be verified input in a second verification interface, and detecting that a verification request for verifying the information to be verified is triggered and sent; the second verification interface is used for verifying the information to be verified;
the receiving module is configured to receive target information before the display module displays the first verification interface, where the target information includes the information to be verified;
the replication module is used for detecting the first input of the information to be verified in the second verification interface under the condition that the target condition comprises the detection; copying the information to be verified from the target information received by the receiving module; the first input is input for triggering the information to be verified to be pasted in the second verification interface;
the terminal equipment also comprises an acquisition module;
the obtaining module is configured to, after the receiving module receives the target information and before the display module displays the first verification interface, obtain the to-be-verified information from the second verification interface when the target condition includes that a verification request for verifying the to-be-verified information is triggered to be sent;
the triggering module is further configured to trigger sending of the verification request to a server.
4. The terminal device according to claim 3, wherein the terminal device further comprises an acquisition module and a verification module;
the acquisition module is used for acquiring target biological characteristic information of the user after the display module displays the first verification interface;
the verification module is used for determining that the target biological characteristic information is successfully verified under the condition that the target biological characteristic information acquired by the acquisition module conforms to preset biological characteristic information;
the target biometric information includes at least one of: fingerprint feature information, facial feature information, iris feature information, palm print feature information, hand shape feature information, and voice feature information.
5. A terminal device, characterized in that it comprises a processor, a memory and a computer program stored on said memory and executable on said processor, said computer program, when executed by said processor, implementing the steps of the authentication method according to any one of claims 1 to 2.
CN201811103321.9A 2018-09-20 2018-09-20 Verification method and terminal equipment Active CN109547622B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811103321.9A CN109547622B (en) 2018-09-20 2018-09-20 Verification method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811103321.9A CN109547622B (en) 2018-09-20 2018-09-20 Verification method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109547622A CN109547622A (en) 2019-03-29
CN109547622B true CN109547622B (en) 2021-06-29

Family

ID=65841059

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811103321.9A Active CN109547622B (en) 2018-09-20 2018-09-20 Verification method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109547622B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110929238B (en) * 2019-10-29 2022-02-01 维沃移动通信有限公司 Information processing method and device
CN113296722A (en) * 2021-04-17 2021-08-24 中天智领(北京)科技有限公司 Control method and device of display all-in-one machine, computer storage medium and display all-in-one machine

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145772A (en) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 Terminal device security control method, device and terminal device
CN107294999A (en) * 2017-07-11 2017-10-24 阿里巴巴集团控股有限公司 Information Authentication processing method, device, system, client and server
CN107395647A (en) * 2017-09-05 2017-11-24 北京京东尚科信息技术有限公司 Checking system, method and apparatus
CN107770155A (en) * 2017-09-22 2018-03-06 维沃移动通信有限公司 A kind of short-message verification method and mobile terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017028277A1 (en) * 2015-08-19 2017-02-23 华为技术有限公司 Fingerprint recognition method and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145772A (en) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 Terminal device security control method, device and terminal device
CN107294999A (en) * 2017-07-11 2017-10-24 阿里巴巴集团控股有限公司 Information Authentication processing method, device, system, client and server
CN107395647A (en) * 2017-09-05 2017-11-24 北京京东尚科信息技术有限公司 Checking system, method and apparatus
CN107770155A (en) * 2017-09-22 2018-03-06 维沃移动通信有限公司 A kind of short-message verification method and mobile terminal

Also Published As

Publication number Publication date
CN109547622A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
CN111124221B (en) File sending method and terminal equipment
CN108256853B (en) Payment method and mobile terminal
CN107645609B (en) Brightness adjusting method and mobile terminal
CN107506646B (en) Malicious application detection method and device and computer readable storage medium
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN111163260B (en) Camera starting method and electronic equipment
CN109523253B (en) Payment method and device
CN107682359B (en) Application registration method and mobile terminal
CN109901761B (en) Content display method and mobile terminal
CN108769410B (en) Information sending method and mobile terminal
CN110225040B (en) Information processing method and terminal equipment
CN109547622B (en) Verification method and terminal equipment
CN108600492B (en) Screen unlocking method and terminal
WO2021083086A1 (en) Information processing method and device
CN107895108B (en) Operation management method and mobile terminal
CN111159687B (en) Account information processing method, electronic equipment and server
CN110490583B (en) Payment method and terminal equipment
CN109359460B (en) Face recognition method and terminal equipment
CN109634508B (en) User information loading method and device
CN109829707B (en) Interface display method and terminal equipment
CN108494754B (en) Account information processing method and mobile terminal
CN108400994B (en) User authentication method, mobile terminal, server, and computer-readable storage medium
CN108710789B (en) Unlocking method and terminal equipment
CN107491685B (en) Face recognition method and mobile terminal
CN111045584B (en) Interface display method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant