CN109565463A - A kind of processing method of short message verification code, device and terminal - Google Patents

A kind of processing method of short message verification code, device and terminal Download PDF

Info

Publication number
CN109565463A
CN109565463A CN201680088433.4A CN201680088433A CN109565463A CN 109565463 A CN109565463 A CN 109565463A CN 201680088433 A CN201680088433 A CN 201680088433A CN 109565463 A CN109565463 A CN 109565463A
Authority
CN
China
Prior art keywords
short message
verification code
message verification
validity period
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201680088433.4A
Other languages
Chinese (zh)
Other versions
CN109565463B (en
Inventor
潘毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN109565463A publication Critical patent/CN109565463A/en
Application granted granted Critical
Publication of CN109565463B publication Critical patent/CN109565463B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Abstract

The processing method of the short message verification code provided according to embodiments of the present invention, for the terminal including screen.The verifying interface of application is shown on the screen, verifying interface includes identifying code input frame, it receives and includes the short message of short message verification code and show that this includes the short message of short message verification code on the screen, by the short message Mark as Unread in short message application, which need to input the identifying code input frame before the deadline.It determines whether the short message verification code of the short message is correctly inputted identifying code input frame, if short message verification code is not correctly entered before the deadline, the short message in short message application including the short message verification code is marked as read, the experience of user is improved.

Description

A kind of processing method of short message verification code, device and terminal Technical field
The present invention relates to computer field more particularly to a kind of processing methods of short message verification code, device and terminal.
Background technique
It usually consumes in user, log in and verified under the scenes such as website or account application, binding mobile phone, in addition to using picture validation code, short message verification code can also be received using equipment such as mobile phones, to ensure being that my non-machine is operated.
Carry out identifying code verifying scene include but are not limited to it is following: consumption identifying code, get discount coupon identifying code, debt extracts payment verification code, registration identifying code, network connection identifying code, change password authentification code, safety verification code, mobile phone log in (dynamic) identifying code, handset binding identifying code.
Short message verification code is generally random word string, is not limited only to number, English alphabet or symbol.
It is general to obtain identifying code to service request by clicking buttons such as " obtaining identifying code " under the identifying code input interface of application.Short message verification code is sent to mobile phone with short message; mobile phone under identifying code input interface would generally show the short message verification code that receives for a period of time (such as 2 seconds) when receiving short message verification code in notification bar; within this period that short message verification code is shown, user can be to input identifying code input frame after short message verification code described in rapid memory.The mechanism of identifying code reading has been provided in part of cell phone application, once receiving short message verification code Auto-writing to application verification code input frame, identifying code can carry out next step operation after being verified successfully.
If short message verification code is not input to identifying code input frame correctly, short message comprising short message verification code can be marked as not reading (for example having a unread message in short message Interface Mark), and only user enters non-read flag after short message application is re-read and can just disappear.Short message verification code is usually only effective within the time of restriction (such as effective in 1 minute), it will fail after the time of restriction, it is also no longer valuable to user, however still user may be reminded to read the short message Mark as Unread comprising short message verification code even if short message verification code fails It reads.
Summary of the invention
According to processing method, device and the terminal of a kind of short message verification code that some embodiments provide, it is intended to solve the problems, such as that short message verification code failure is settled in the prior art and still user be reminded to read.
In a first aspect, the embodiment of the present invention provides a kind of processing method of short message verification code, for the terminal including screen, this method comprises: showing the verifying interface of application on the screen, the verifying interface includes identifying code input frame;It receives and includes the short message of short message verification code and show that described includes the short message of short message verification code on the screen, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;Determine whether the short message verification code of the short message is correctly inputted the identifying code input frame;If it is determined that the short message verification code is not correctly entered within the validity period, then the short message in the short message application including the short message verification code is marked as read.
In this way, when the short message verification code of short message is not correctly entered before the deadline, it will include the short message never read flag of the short message verification code in short message application to have read, improve the experience of user.
In a possible implementation, described be not correctly entered includes: not input short message verification code in the identifying code input frame, the short message verification code of input error, or inputs correct short message verification code but be confirmed.
In a possible implementation, the determination short message verification code is not correctly entered before the deadline, it comprises determining that the short message verification code is not correctly entered the identifying code input frame, and determines that the short message has been over the validity period since reception.
In a possible implementation, the determination short message has been over the validity period since reception, comprising: determines that since the short message have been over the short message verification code validity period specified in the application receiving.
In a possible implementation, the determination short message has been over the validity period since reception, comprising: determine that the short message has been over common validity period since reception, it is described Common validity period is used to indicate the expired duration of the short message verification code of at least one related application, and the common validity period is greater than the validity period of the short message verification code.
In a possible implementation, the determination short message has been over the validity period since reception, comprising: determines that since the short message have been over the validity period specified in the short message receiving.
In a possible implementation, the method further includes: it determines in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the short message is then deleted, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.
The processing unit of a kind of short message verification code provided according to a second aspect of the present invention, for the terminal including screen, wherein described device includes: display module, and for showing the verifying interface of application on the screen, the verifying interface includes identifying code input frame;Short message module, for receiving the short message including short message verification code and showing that described includes the short message of short message verification code on the screen by the display module, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;Determining module, for determining whether the short message verification code of the short message is correctly inputted the identifying code input frame;If the short message module is also used to the determining module and determines that the short message verification code is not correctly entered within the validity period, the short message in the short message application including the short message verification code is marked as read.
In this way, when the short message verification code of short message is not correctly entered before the deadline, it will include the short message never read flag of the short message verification code in short message application to have read, improve the experience of user.
In a possible implementation, the determining module determines that the short message verification code is not comprised determining that in the identifying code input frame by correct input and does not input short message verification code, the short message verification code of input error, or input correct short message verification code but be confirmed.
In a possible implementation, the determining module is also used to determine that the short message verification code is not correctly entered the identifying code input frame, and determines that the short message has been over the validity period since reception.
In a possible implementation, the determining module is also used to determine that since the short message have been over the short message verification code validity period specified in the application receiving.
In a possible implementation, the determining module is also used to determine that the short message has been over common validity period since reception, the common validity period is used to indicate the expired duration of the short message verification code of at least one related application, and the common validity period is greater than the validity period of the short message verification code.
In a possible implementation, the determining module is also used to determine that since the short message have been over the validity period specified in the short message receiving.
In a possible implementation, the device further include: cleaning modul;The determining module is for determining in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code;The cleaning modul is for deleting the short message.
A kind of terminal provided according to a third aspect of the present invention, comprising: screen;One or more processors;Memory;Multiple application programs;The memory is for storing computer program;The processor runs the computer program, executes following processes: showing the verifying interface of application on the screen, the verifying interface includes identifying code input frame;It receives and includes the short message of short message verification code and show that described includes the short message of short message verification code on the screen, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;Determine whether the short message verification code of the short message is correctly inputted the identifying code input frame;If it is determined that the short message verification code is not correctly entered within the validity period, then the short message in the short message application including the short message verification code is marked as read.
In this way, when the short message verification code of short message is not correctly entered before the deadline, it will include the short message never read flag of the short message verification code in short message application to have read, improve the experience of user.
In a possible implementation, described be not correctly entered includes: not input short message verification code in the identifying code input frame, the short message verification code of input error, or inputs correct short message verification code but be confirmed.
In a possible implementation, the determination short message verification code is not correctly entered before the deadline, it comprises determining that the short message verification code is not correctly entered the identifying code input frame, and determines that the short message has been over the validity period since reception.
In a possible implementation, the determination short message has been over the validity period since reception, comprising: determines that since the short message have been over the short message verification code validity period specified in the application receiving.
In a possible implementation, the determination short message has been over the validity period since reception, comprise determining that the short message has been over common validity period since reception, the common validity period is used to indicate the expired duration of the short message verification code of at least one related application, and the common validity period is greater than the validity period of the short message verification code.
In a possible implementation, the determination short message has been over the validity period since reception, comprising: determines that since the short message have been over the validity period specified in the short message receiving.
In a possible implementation, the process further comprises: determining in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the short message is then deleted, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.
Fourth aspect, the embodiment of the present invention provides a kind of computer readable storage medium for storing one or more programs, the one or more program includes instruction, which makes the terminal device execute any one optional implementation method as provided above when being included the terminal device execution of screen and multiple application programs.
Detailed description of the invention
To describe the technical solutions in the embodiments of the present invention more clearly, attached drawing needed in describing below to embodiment is briefly introduced.It should be evident that drawings in the following description are only some embodiments of the invention, and it is not all.For those of ordinary skill in the art, under the premise of not making the creative labor, other attached drawings be can also be obtained according to these attached drawings.
Fig. 1 shows provided in an embodiment of the present invention a kind of for handling the structural schematic diagram of the terminal of short message verification code;
Fig. 2 shows a kind of flow diagrams for handling short message verification code at the terminal provided in an embodiment of the present invention;
Fig. 3 shows another flow diagram for handling short message verification code at the terminal provided in an embodiment of the present invention;
Fig. 4 shows a kind of structural schematic diagram of the processing unit of short message verification code provided in an embodiment of the present invention;
Fig. 5 shows the structural schematic diagram of the processing unit of another short message verification code provided in an embodiment of the present invention;
Fig. 6 shows a kind of structural schematic diagram of terminal provided in an embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention is described further.
The treating method and apparatus of short message verification code of the embodiment of the present invention, it can be applied in any terminal with screen and multiple application programs, described device can be mounted to the hardware with processing capacity in terminal, the combination of software or software and hardware, wherein, the terminal can be mobile phone, tablet computer (Tablet Personal Computer), laptop computer (Laptop Computer), digital camera, digital camera, projection device, personal digital assistant (personal digital assistant, abbreviation PDA), E-book reader (English: e-book reader) or wearable device (Wearable Device), virtual reality intelligence Energy equipment etc., the terminal can be communicated with network foundation by 2G, 3G, 4G or W-LAN (WLAN), for simplicity, not further limited to this embodiment of the present invention.For convenience of explanation, below in an example, it is illustrated by taking mobile terminal as an example.
One embodiment of the invention provides a kind of mobile terminal, can be used for executing method described in the embodiment of the present invention.By taking mobile terminal is mobile phone as an example, Fig. 1 shows the structure of mobile terminal 100 provided in an embodiment of the present invention.
Shown in fig. 1 is the block diagram of the part-structure of mobile phone 100 relevant to mobile terminal provided in an embodiment of the present invention.With reference to Fig. 1, mobile phone 100 includes the components such as RF (Radio Frequency, radio frequency) circuit 110, memory 120, input unit 130, screen 140, sensor 150, voicefrequency circuit 160, processor 180 and power supply 190.It will be understood by those skilled in the art that handset structure shown in Fig. 1 only does the citing of implementation, the restriction to mobile phone is not constituted, may include perhaps combining certain components or different component layouts than illustrating more or fewer components.
It is specifically introduced below with reference to each component parts of the Fig. 1 to mobile phone 100:
RF circuit 110 can be used for receiving and sending messages or communication process in, signal sends and receivees, and particularly, after the downlink information of base station is received, handles to processor 180;In addition, the data for designing uplink are sent to base station.In general, RF circuit includes but is not limited to antenna, at least one amplifier, transceiver, coupler, LNA (Low Noise Amplifier, low-noise amplifier), duplexer etc..In addition, RF circuit 110 can also be communicated with network and other equipment by wireless communication.Any communication standard or agreement can be used in the wireless communication, including but not limited to GSM (Global System of Mobile communication, global system for mobile communications), GPRS (General Packet Radio Service, general packet radio service), CDMA (Code Division Multiple Access, CDMA), WCDMA (Wideband Code Division Multiple Access, wideband code division multiple access), LTE (Long Term Evolution, long term evolution), Email, SMS (S Hort Messaging Service, short message service) etc..
Memory 120 can be used for storing software program and module, and processor 180 is stored in the software program and module of memory 120 by operation, thereby executing the various function application and data processing of mobile phone 100.Memory 120 can mainly include storing program area and storage data area, wherein storing program area can application program (such as sound-playing function, image player function etc.) needed for storage program area, at least one function etc.;Storage data area, which can be stored, uses created data (such as audio data, phone directory etc.) etc. according to mobile phone 100.Furthermore, memory 120 may include volatile memory, such as non-volatile dynamic random access memory (Nonvolatile Random Access Memory, abbreviation NVRAM), phase change random access memory (Phase Change RAM, abbreviation PRAM), magnetic-resistance random access memory (Magetoresistive RAM, abbreviation MRAM) etc., it can also include nonvolatile memory, for example, at least a disk storage Device, Electrical Erasable programmable read only memory (Electrically Erasable Programmable Read-Only Memory, abbreviation EEPROM), flush memory device, such as anti-or flash memory (NOR flash memory) or anti-and flash memory (NAND flash memory).
Input unit 130 can be used for receiving the number or character information of input, and generate key signals input related with the user setting of mobile phone 100 and function control.Specifically, input unit 130 may include touch panel 131 and other input equipments 132.Touch panel 131, also referred to as touch screen, the touch operation (for example user uses the operations of any suitable object or attachment on touch panel 131 or near touch panel 131 such as finger, stylus) of collectable user on it or nearby, and corresponding attachment device is driven according to preset formula.Optionally, touch panel 131 may include both touch detecting apparatus and touch controller.Wherein, the touch orientation of touch detecting apparatus detection user, and touch operation bring signal is detected, transmit a signal to touch controller;Touch controller receives touch information from touch detecting apparatus, and is converted into contact coordinate, then gives processor 180, and can receive order that processor 180 is sent and be executed.Furthermore, it is possible to realize touch panel 131 using multiple types such as resistance-type, condenser type, infrared ray and surface acoustic waves.In addition to touch panel 131, input unit 130 can also include other input equipments 132.Specifically, other input equipments 132 can include but is not limited to one of physical keyboard, function key (such as volume control button, switch key etc.), trace ball, mouse, operating stick etc. or a variety of.
Screen 140 can be used for showing information input by user or be supplied to the information of user and the various interfaces of mobile phone 100.Screen 140 may include display panel 141, optionally, display panel 141 can be configured using the forms such as LCD (Liquid Crystal Display, liquid crystal display), OLED (Organic Light-Emitting Diode, Organic Light Emitting Diode).Further, touch panel 131 can cover display panel 141, after touch panel 131 detects touch operation on it or nearby, processor 180 is sent to determine the type of touch event, device 180 is followed by subsequent processing according to the type of touch event and corresponding visual output is provided on display panel 141.Although in Fig. 1, touch panel 131 and display panel 141 are the input and input function for realizing mobile phone 100 as two independent components, but it is in some embodiments it is possible to touch panel 131 and display panel 141 is integrated and that realizes mobile phone 100 output and input function.
Mobile phone 100 may also include at least one sensor 150, for example, optical sensor, motion sensor and its His sensor.Specifically, optical sensor may include ambient light sensor and proximity sensor, wherein ambient light sensor can adjust the brightness of display panel 141 according to the light and shade of ambient light, proximity sensor can close display panel 141 and/or backlight when mobile phone 100 is moved in one's ear.As a kind of motion sensor, accelerometer sensor can detect the size of (generally three axis) acceleration in all directions, size and the direction that can detect that gravity when static can be used to identify application (such as horizontal/vertical screen switching, dependent game, magnetometer pose calibrating), Vibration identification correlation function (such as pedometer, percussion) of mobile phone posture etc.;The other sensors such as the gyroscope, barometer, hygrometer, thermometer, the infrared sensor that can also configure as mobile phone 100, details are not described herein.
Voicefrequency circuit 160, loudspeaker 161, microphone 162 can provide the audio interface between user and mobile phone 100.Electric signal after the audio data received conversion can be transferred to loudspeaker 161 by voicefrequency circuit 160, be converted to voice signal output by loudspeaker 161;On the other hand, the voice signal of collection is converted to electric signal by microphone 162, audio data is converted to after being received by voicefrequency circuit 160, it again will be after the processing of audio data output processor 180, through RF circuit 110 to be sent to such as another mobile phone, or audio data exported to memory 120 to be further processed.
Processor 180 is the control centre of mobile phone 100, utilize the various pieces of various interfaces and connection whole mobile phone, by running or executing the software program and/or module that are stored in memory 120, and call the data being stored in memory 120, the various functions and processing data for executing mobile phone 100, to carry out integral monitoring to mobile phone.Optionally, processor 180 may include one or more processing units;Preferably, processor 180 can integrate application processor and modem processor, wherein the main processing operation system of application processor, user interface and application program etc., modem processor mainly handles wireless communication.It is understood that above-mentioned modem processor can not also be integrated into processor 180.
The application program includes any application being mounted on mobile phone 100, and including but not limited to browser, Email, instant message service, word processing, keyboard be virtual, widget (Widget), encryption, digital copyright management, speech recognition, speech reproduction, positioning (such as function by global positioning system offer), music etc..
Mobile phone 100 further includes the power supply 190 (such as battery) powered to all parts, it is preferred that power supply can With logically contiguous by power-supply management system and processor 180, to realize the functions such as management charging, electric discharge and power managed by power-supply management system.
Although being not shown, mobile phone 100 can also including WiFi module etc. short range wireless transmissions device, details are not described herein.
Hereinafter, the processing method that will be specifically described a kind of short message verification code provided in an embodiment of the present invention in conjunction with Fig. 1, please refers to Fig. 2, Fig. 2 is a kind of flow diagram of the processing method of short message verification code provided in an embodiment of the present invention, for the terminal including screen, as shown in Fig. 2, including the following steps:
S201, the verifying interface for showing application on the screen, verifying interface includes identifying code input frame.
The screen of mobile phone is displayed for content and checks to user.Usually, the scenes such as consumption is verified, gets discount coupon verifying, payment verification, registration is verified, network connection verifying, changes password authentification, safety verification, mobile phone logs in (dynamic) verifying, handset binding is verified require to show verifying interface on the screen, verifying interface includes identifying code input frame, for inputting identifying code to pass through verifying.
Processor 180 shows the verifying interface of application usually by the operation triggering to application on the screen.By taking payment verification as an example, " next step " or " payment " is selected after the commodity to be bought are selected in shopping application, triggering processor 180 shows the verifying interface of application on the screen.
S202, the short message including short message verification code and on the screen the display short message including short message verification code are received, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline.
In order to need to input correct identifying code in identifying code input frame by the verifying at verifying interface.For safety, it includes short message verification code in short message that identifying code, which is usually that mobile phone is sent to short message,.
Short message comprising short message verification code is sent while can be display verifying interface to mobile phone, does not need additional triggering.Equally by taking payment verification as an example, when selecting " next step " or " payment " after the commodity to be bought of selection in shopping application, while triggering processor 180 shows the verifying interface of application on the screen, the server for also triggering application sends the short message comprising short message verification code to mobile phone.Optionally, the short message comprising short message verification code is also possible to be triggered on verifying interface after display verifying interface to mobile phone transmission, needs additional triggering.Equally by taking payment verification as an example, selected after selecting the commodity to be bought in shopping application When selecting " next step " or " payment ", triggering application shows the verifying interface of application on the screen, button comprising " sending identifying code " on the verifying interface, the server that application is just triggered after user has pressed the button send the short message comprising short message verification code to mobile phone.
It can also include other information, such as the validity period of short message verification code in addition to including short message verification code in the short message comprising short message verification code.By taking payment verification as an example, which can also include payment amount, payment account, beneficiary etc..The validity period of short message verification code in addition to that can carry in short message, can not also carry in short message, but be prompted to user on the verifying interface of application, for example, countdown.Short message verification code, which needs to input identifying code input frame before the deadline and confirms, can just be verified, if it exceeds validity period inputs, short message verification code, which can fail, causes verifying not pass through.
After mobile phone receives the short message comprising short message verification code, need to notify user in order to input correct short message verification code to identifying code input frame.Common, the short message that mobile phone receives under the verifying interface of application can be partly or entirely displayed on the screen.By taking the mobile phone for running Android operation system as an example, at least part of the information of the short message including notification bar shows short message verification code.
After mobile phone receives the short message comprising short message verification code, processor 180 can be by the short message Mark as Unread in short message application, after user clicks and reads the short message or utilize the scheme of the embodiment of the present invention, the short message in short message application can be just marked as read by processor 180.
S203, determine whether the short message verification code of the short message is correctly inputted the identifying code input frame.
There are two types of the modes for inputting short message verification code in identifying code input frame at present, after remembeing the short message verification code received by user, it is manually entered identifying code input frame, another way is that processor 180 obtains short message verification code automatically and inserts identifying code input frame.By taking the mobile phone for running Android operation system as an example, processor 180 obtains short message verification code automatically and inserts identifying code input frame and has been carried out in certain applications, thin implementation method that this will not be detailed here.
Short message verification code will at least meet two o'clock requirement by correctly input identifying code input frame, first, short message verification code is inputted within short message verification code validity period and is confirmed, second, and the short message verification code for inputting identifying code input frame is consistent with the short message verification code in received short message.If perhaps having input the short message verification code of mistake without input short message verification code in identifying code input frame or having input correct short message verification code but having Effect does not confirm before expiring, and since the short message have been over the validity period of short message verification code receiving, then short message verification code is not inputted identifying code input frame correctly before the deadline.Confirmation is generally embodied by the modes such as " submission " or " next step " in the embodiment of the present application, for submitting to verify the content of input to.
Since different applications can set different short message verification code validity periods, in order to facilitate processor unified management, a common validity period can be set, which is used to indicate the expired duration of the short message verification code of at least one related application.Short message verification code validity period of the common validity period more preferably greater than related application.It is directly read since common validity period is configurable to processor 180, processor 180, which determines, not to be needed all to obtain once from application or short message each time when whether short message verification code is correctly entered, and is implemented simpler.
After identifying code input frame inputs short message verification code, whether the short message verification code that processor 180 can compare input is consistent with the short message verification code in the short message received, unanimously then determines that the short message verification code of short message is correctly inputted the identifying code input frame.If processor 180 compare input short message verification code and the short message verification code in the short message received it is inconsistent, and short message has been over validity period since reception, it is determined that the short message verification code of short message is not inputted the identifying code input frame correctly before the deadline.The short message verification code of input and the short message verification code in the short message received are inconsistent, i.e. short message verification code is not inputted correctly, including following scenario described: not inputting short message verification code, the short message verification code of input error, or the correct short message verification code of input in identifying code input frame but be confirmed.Processor 180 judges whether the short message verification code of input is correctly inputted before the deadline and also has been carried out in the prior art that this will not be detailed here.It should be understood that relevant validity period can be the validity period of short message verification code, be also possible to common validity period when above determining that the short message verification code of short message is not inputted correctly before the deadline.
Determine that since the short message have been over the method for validity period receiving and comprise at least one of the following:
Determine that since short message have been over the short message verification code validity period specified in the application receiving;
Determine that short message has been over common validity period since reception;
Determine that since short message have been over the validity period specified in the short message receiving.
S204, if it is determined that the short message verification code is not correctly entered within the validity period, then will be described The short message in short message application including the short message verification code is marked as read.
If judging that the short message verification code is not correctly entered within the validity period in previous step, the short message never read flag in the short message application including the short message verification code is to have read by processor 180.
Compared with the prior art, since the short message verification code of the short message is not correctly entered before the deadline, even if user later goes to read again and can not be used to verify, this is not read SMS message and is prompted to user and has been not necessarily to, in the above embodiment of the invention, it will include the short message never read flag of the short message verification code in short message application to have read, improve the experience of user.
Hereinafter, the processing method that a kind of short message verification code provided in an embodiment of the present invention will be specifically described in conjunction with Fig. 1, Fig. 2 and Fig. 3.Referring to Fig. 3, Fig. 3 is a kind of flow diagram of the processing method of short message verification code provided in an embodiment of the present invention, for the terminal including screen, as shown in Figure 3.
S301, it determines in short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the short message is then deleted, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.
Determine that the short message verification code comprising at least one short message and the short message in short message application is not correctly entered can realize in conjunction with last embodiment before the deadline, if it is determined that short message verification code is not correctly entered before the deadline in last embodiment, then the short message in the short message application including the short message verification code is marked as read.While being marked as read, this short message can be moved into a special sort of short message application, such as " the verifying message not correctly entered " classification.It has been realized short-message classified in the prior art automatically in short message application, such as " notification message " classification, this will not be detailed here.
Therefore, determine that the short message verification code comprising at least one short message and the short message in short message application is not correctly entered only before the deadline it needs to be determined that whether having short message in the above-mentioned special sort of short message application, if so, then judging in short message application comprising at least one short message and the short message verification code of the short message is not before the deadline by correct defeated.
In addition to above-mentioned method, the short message in short message application can also be screened by processor 180, first find the short message comprising short message verification code, then determine the short message that the short message verification code is not correctly entered before the deadline.It finds the short message comprising short message verification code to have been carried out in the prior art, this will not be detailed here.Determine that the short message verification code is not correctly entered the method that can be referred in above-described embodiment before the deadline.
If the short message comprising short message verification code is not correctly entered before the deadline, it is noted as having read in upper one embodiment, and be still stored in mobile phone, can be searched and be read by short message application.Since the short message verification code of the short message is not correctly entered before the deadline, the short message verification code and other information that the short message includes all become nonsensical information, it has been more than after a certain period of time, the embodiment of the present invention can directly delete this category information, the garbage in short message application is deleted, the experience of user is improved.
When determining that the short message verification code comprising at least one short message and the short message in short message application is not correctly entered before the deadline in above-mentioned steps, further determine that whether since the short message already exceed cleaning cycle receiving, if it is then processor 180 deletes the short message.Cleaning cycle is to be used to indicate the duration for deleting the short message for not being correctly entered short message verification code.Cleaning cycle can serve to indicate that the duration for deleting all short messages for not being correctly entered short message verification code in short message application.Optionally, cleaning cycle is greater than the validity period or common validity period for the short message verification code mentioned in above-described embodiment.
In the above embodiment of the invention, since the short message verification code of the short message is not correctly entered before the deadline, the short message verification code and other information that the short message includes all become nonsensical information, stay certain time that user is facilitated to consult the short message, it has been more than after a certain period of time, the embodiment of the present invention directly deletes this category information, deletes the garbage in short message application, improves the experience of user.
The following is an embodiment of the apparatus of the present invention, the method that apparatus of the present invention embodiment is used to execute above method embodiment of the present invention, for ease of description, only parts related to embodiments of the present invention are shown, it is disclosed by specific technical details, please refer to above method embodiment of the present invention and application documents other parts.
Referring to Fig. 4, Fig. 4 is a kind of structural schematic diagram of the processing unit of short message verification code provided in an embodiment of the present invention, for the terminal including screen, which includes: display module 101, short message module 102 With determining module 103, in which: display module 101, for showing the verifying interface of application on the screen, the verifying interface includes identifying code input frame.Short message module 102, for receiving the short message including short message verification code and showing that described includes the short message of short message verification code on the screen by the display module, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline.Determining module 103, for determining whether the short message verification code of the short message is correctly inputted the identifying code input frame.Short message module 102 is also used to if it is determined that module determines that the short message verification code is not correctly entered within the validity period, then will include that the short message of the short message verification code is marked as read in the short message application.
In the present embodiment, such as: the embodiment of display module 101, short message module 102 and determining module 103 may refer to the explanation of step S201~S204 in embodiment illustrated in fig. 2.
Compared with the prior art, since the short message verification code of the short message is not correctly entered before the deadline, even if user later goes to read again and can not be used to verify, this is not read SMS message and is prompted to user and has been not necessarily to, in the above embodiment of the invention, it will include the short message never read flag of the short message verification code in short message application to have read, improve the experience of user.
Hereinafter, the processing unit that another short message verification code provided in an embodiment of the present invention will be specifically described in conjunction with Fig. 4 and Fig. 5.It is the structural schematic diagram of the processing unit of another short message verification code provided in an embodiment of the present invention refering to Fig. 5, Fig. 5, the processing unit of Fig. 5 includes: screening module 104 and cleaning modul 105.Wherein screening module 104 is for determining in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.Determine that one is included at least in short message application list does not have been over cleaning cycle, cleaning modul 105, for deleting the short message by the short message and short message of striving for input before the deadline since reception in screening module 104.
In the present embodiment, such as: the embodiment of screening module 103 and cleaning modul 104 may refer to the explanation of the step S301 in embodiment illustrated in fig. 3.
In the above embodiment of the invention, since the short message verification code of the short message is not before the deadline by just Really input, the short message verification code and other information that the short message includes all become nonsensical information, certain time has been stayed to consult the short message to user, it has been more than after a certain period of time, the embodiment of the present invention directly deletes this category information, the garbage in short message application is deleted, the experience of user is improved.
Referring to Fig. 6, Fig. 6 is the structural schematic diagram of another terminal provided in an embodiment of the present invention, as shown in Figure 6, comprising: screen 121, one or more processors 122, memory 123.For ease of description, only parts related to embodiments of the present invention are shown, disclosed by specific technical details, please refers to above method embodiment of the present invention and application documents other parts.
Visual output is shown to user as the output interface between user by screen 121;The screen 121 can be the screen 140 in terminal device shown in FIG. 1.
Processor 122 can be processor 180 shown in FIG. 1.Memory 123 can be the members in the middle memory 120 or memory 120 of terminal device shown in FIG. 1.
In the embodiment of the present invention, terminal further includes multiple application programs, and the memory runs the computer program for storing computer program, the processor, executes following steps:
The verifying interface of application is shown on the screen, and the verifying interface includes identifying code input frame;
It receives and includes the short message of short message verification code and show that described includes the short message of short message verification code on the screen, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;
Determine whether the short message verification code of the short message is correctly inputted the identifying code input frame;
If it is determined that the short message verification code is not correctly entered within the validity period, then the short message in the short message application including the short message verification code is marked as read.
Wherein, in the present embodiment, the embodiment of the processing step about short message verification code can refer to embodiment shown in Fig. 2, be not repeated explanation herein.
Compared with the prior art, since the short message verification code of the short message is not correctly entered before the deadline, even if user later goes to read again and can not be used to verify, this is not read SMS message and is prompted to user and has been not necessarily to, in the above embodiment of the invention, it will include the short message never read flag of the short message verification code in short message application to have read, improve the experience of user.
In the present embodiment, processor 122 can be also used for executing following steps:
It determines in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the short message is then deleted, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.
Wherein, in the present embodiment, the embodiment of the processing step about short message verification code can refer to embodiment shown in Fig. 3, be not repeated explanation herein.
Compared with the prior art, since the short message verification code of the short message is not correctly entered before the deadline, the short message verification code and other information that the short message includes all become nonsensical information, certain time has been stayed to consult the short message to user, it has been more than after a certain period of time, the embodiment of the present invention directly deletes this category information, deletes the garbage in short message application, improves the experience of user.
The embodiment of the present invention also provides a kind of computer readable storage medium for storing one or more programs, said one or multiple programs include instruction, which makes the terminal execute the method recorded in Fig. 2 and embodiment shown in Fig. 3 when being included the terminal execution of screen and multiple application programs.
Those of ordinary skill in the art will appreciate that realizing all or part of the process in above-described embodiment method, it is that relevant hardware can be instructed to complete by computer program, the program can be stored in a computer-readable storage medium, the program is when being executed, it may include such as the process of the embodiment of above-mentioned each method.Wherein, the storage medium can be magnetic disk, CD, read-only memory (Read-Only Memory, ROM) or random access memory (Random Access Memory, abbreviation RAM) etc..
The above disclosure is only the preferred embodiments of the present invention, and of course, the scope of rights of the present invention cannot be limited by this, therefore equivalent changes made in accordance with the claims of the present invention, is still within the scope of the present invention.

Claims (21)

  1. A kind of processing method of short message verification code, for the terminal including screen, wherein the described method includes:
    The verifying interface of application is shown on the screen, and the verifying interface includes identifying code input frame;
    It receives and includes the short message of short message verification code and show that described includes the short message of short message verification code on the screen, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;
    Determine whether the short message verification code of the short message is correctly inputted the identifying code input frame;
    If it is determined that the short message verification code is not correctly entered within the validity period, then the short message in the short message application including the short message verification code is marked as read.
  2. According to the method described in claim 1, wherein, described be not correctly entered includes:
    Short message verification code, the short message verification code of input error, or the correct short message verification code of input are not inputted in the identifying code input frame but is confirmed.
  3. Method according to claim 1 or 2, wherein the determination short message verification code is not correctly entered before the deadline, comprising:
    It determines that the short message verification code is not correctly entered the identifying code input frame, and determines that the short message has been over the validity period since reception.
  4. According to the method described in claim 3, wherein, the determination short message has been over the validity period since reception, comprising:
    Determine that since the short message have been over the short message verification code validity period specified in the application receiving.
  5. According to the method described in claim 3, wherein, the determination short message has been over the validity period since reception, comprising:
    Determine that the short message has been over common validity period since reception, the common validity period is used to indicate the expired duration of the short message verification code of at least one related application, and the common validity period is greater than the validity period of the short message verification code.
  6. According to the method described in claim 3, wherein, the determination short message since receiving It has been more than the validity period, comprising:
    Determine that since the short message have been over the validity period specified in the short message receiving.
  7. Method according to any one of claim 1 to 6, wherein the method further includes:
    It determines in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the short message is then deleted, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.
  8. A kind of processing unit of short message verification code, for the terminal including screen, wherein described device includes:
    Display module, for showing the verifying interface of application on the screen, the verifying interface includes identifying code input frame;
    Short message module, for receiving the short message including short message verification code and showing that described includes the short message of short message verification code on the screen by the display module, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;
    Determining module, for determining whether the short message verification code of the short message is correctly inputted the identifying code input frame;
    If the short message module is also used to the determining module and determines that the short message verification code is not correctly entered within the validity period, the short message in the short message application including the short message verification code is marked as read.
  9. Device according to claim 8, wherein
    The determining module determines that the short message verification code is not comprised determining that by correct input and do not input short message verification code in the identifying code input frame, the short message verification code of input error, or the correct short message verification code of input but unconfirmed.
  10. Device according to claim 8 or claim 9, wherein
    The determining module is also used to determine that the short message verification code is not correctly entered the identifying code input frame, and determines that the short message has been over the validity period since reception.
  11. Device according to claim 10, wherein the determining module is also used to determine that since the short message have been over the short message verification code validity period specified in the application receiving.
  12. Device according to claim 10, wherein
    The determining module is also used to determine that the short message has been over common validity period since reception, the common validity period is used to indicate the expired duration of the short message verification code of at least one related application, and the common validity period is greater than the validity period of the short message verification code.
  13. Device according to claim 10, wherein
    The determining module is also used to determine that since the short message have been over the validity period specified in the short message receiving.
  14. The device according to any one of claim 8 to 13, further includes: cleaning modul;
    The determining module is for determining in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code;
    The cleaning modul is for deleting the short message.
  15. A kind of terminal, comprising:
    Screen;
    One or more processors;
    Memory;
    Multiple application programs;And
    The memory is for storing computer program;
    The processor runs the computer program, executes following processes:
    The verifying interface of application is shown on the screen, and the verifying interface includes identifying code input frame;
    It receives and includes the short message of short message verification code and show that described includes the short message of short message verification code on the screen, by the short message Mark as Unread in short message application, the short message verification code need to input the identifying code input frame before the deadline;
    Determine whether the short message verification code of the short message is correctly inputted the identifying code input frame;
    If it is determined that the short message verification code is not correctly entered within the validity period, then the short message in the short message application including the short message verification code is marked as read.
  16. Terminal according to claim 15, wherein described be not correctly entered include:
    Short message verification code, the short message verification code of input error, or the correct short message verification code of input are not inputted in the identifying code input frame but is confirmed.
  17. Terminal according to claim 15 or 16, wherein the determination short message verification code is not correctly entered before the deadline, comprising:
    It determines that the short message verification code is not correctly entered the identifying code input frame, and determines that the short message has been over the validity period since reception.
  18. Terminal according to claim 17, wherein the determination short message has been over the validity period since reception, comprising:
    Determine that since the short message have been over the short message verification code validity period specified in the application receiving.
  19. Terminal according to claim 17, wherein the determination short message has been over the validity period since reception, comprising:
    Determine that the short message has been over common validity period since reception, the common validity period is used to indicate the expired duration of the short message verification code of at least one related application, and the common validity period is greater than the validity period of the short message verification code.
  20. Terminal according to claim 17, wherein the determination short message has been over the validity period since reception, comprising:
    Determine that since the short message have been over the validity period specified in the short message receiving.
  21. Terminal described in any one of 5 to 20 according to claim 1, wherein, the process further comprises: determining in the short message application comprising at least one short message, the short message verification code of the short message is not correctly entered before the deadline, and the short message alreadys exceed cleaning cycle since reception, the short message is then deleted, the cleaning cycle is used to indicate the duration for deleting the short message for not being correctly entered short message verification code.
CN201680088433.4A 2016-12-30 2016-12-30 Method, device and terminal for processing short message verification code Active CN109565463B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/113985 WO2018120237A1 (en) 2016-12-30 2016-12-30 Method and apparatus for processing short message verification code, and terminal

Publications (2)

Publication Number Publication Date
CN109565463A true CN109565463A (en) 2019-04-02
CN109565463B CN109565463B (en) 2020-11-17

Family

ID=62706677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680088433.4A Active CN109565463B (en) 2016-12-30 2016-12-30 Method, device and terminal for processing short message verification code

Country Status (2)

Country Link
CN (1) CN109565463B (en)
WO (1) WO2018120237A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491802A (en) * 2020-10-29 2021-03-12 广西电力职业技术学院 Identity authentication communication device and identity authentication method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030081001A1 (en) * 2001-10-25 2003-05-01 Munro Michael W. Computer-assisted deletion of received electronic messages
EP2477352A2 (en) * 2011-01-13 2012-07-18 Bundesdruckerei GmbH verification of identification of Identity card data for customers handling
CN103716469A (en) * 2014-01-06 2014-04-09 广州市久邦数码科技有限公司 Method and system for processing unread short messages
CN104010085A (en) * 2014-06-12 2014-08-27 北京奇虎科技有限公司 Message processing method and device
CN104052652A (en) * 2014-06-19 2014-09-17 北京奇虎科技有限公司 Method, client side, system and electronic device for automatically deleting message
CN104462934A (en) * 2014-12-01 2015-03-25 联想(北京)有限公司 Information processing method and electronic equipment
CN105812554A (en) * 2016-03-01 2016-07-27 中山大学深圳研究院 Method and system for intelligently managing text messages in mobile phones
CN105933502A (en) * 2016-03-29 2016-09-07 北京小米移动软件有限公司 Method and device for marking message to be in read status

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030081001A1 (en) * 2001-10-25 2003-05-01 Munro Michael W. Computer-assisted deletion of received electronic messages
EP2477352A2 (en) * 2011-01-13 2012-07-18 Bundesdruckerei GmbH verification of identification of Identity card data for customers handling
CN103716469A (en) * 2014-01-06 2014-04-09 广州市久邦数码科技有限公司 Method and system for processing unread short messages
CN104010085A (en) * 2014-06-12 2014-08-27 北京奇虎科技有限公司 Message processing method and device
CN104052652A (en) * 2014-06-19 2014-09-17 北京奇虎科技有限公司 Method, client side, system and electronic device for automatically deleting message
CN104462934A (en) * 2014-12-01 2015-03-25 联想(北京)有限公司 Information processing method and electronic equipment
CN105812554A (en) * 2016-03-01 2016-07-27 中山大学深圳研究院 Method and system for intelligently managing text messages in mobile phones
CN105933502A (en) * 2016-03-29 2016-09-07 北京小米移动软件有限公司 Method and device for marking message to be in read status

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491802A (en) * 2020-10-29 2021-03-12 广西电力职业技术学院 Identity authentication communication device and identity authentication method
CN112491802B (en) * 2020-10-29 2023-04-07 广西电力职业技术学院 Identity authentication communication device and identity authentication method

Also Published As

Publication number Publication date
CN109565463B (en) 2020-11-17
WO2018120237A1 (en) 2018-07-05

Similar Documents

Publication Publication Date Title
CN104573597B (en) A kind of two-dimensional code identification method and device
JP6997343B2 (en) How to quickly open an application or application function, and a terminal
US20150302215A1 (en) Sensitive operation verification method, terminal device, server, and verification system
WO2017211205A1 (en) Method and device for updating whitelist
CN108156508B (en) Barrage information processing method and device, mobile terminal, server and system
CN104850406B (en) A kind of method and apparatus for switching the page
CN104717125B (en) Graphic code store method and device
CN105930049A (en) Method for avoiding incorrect operation, and terminal
CN103634294A (en) Information verifying method and device
CN103310004A (en) Method, device and equipment for displaying number of unread messages
CN104217172B (en) Privacy content inspection method and device
CN109074571A (en) Method of commerce and equipment based on near-field communication NFC
CN108834132A (en) A kind of data transmission method and equipment and related media production
CN108604265A (en) The method and terminal device of outline management application program usage time
CN106131930A (en) A kind of WiFi network connection control method, device and terminal
CN105739820A (en) Message prompt display method and device
CN106170034A (en) A kind of sound effect treatment method and mobile terminal
CN105373237A (en) Data input method and terminal
CN109863504A (en) A kind of cryptographic check method, cipher set-up method and mobile terminal
CN106484326A (en) A kind of data transmission processing method and mobile terminal
CN104267882A (en) Page suspension frame display method and device
CN107369017A (en) Quick payment implementation method and Related product
CN104573437A (en) Information authentication method, device and terminal
CN106407771A (en) Message management method and device
CN110062929A (en) A kind of method, apparatus and terminal showing data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant