CN109992939B - Login method and terminal equipment - Google Patents

Login method and terminal equipment Download PDF

Info

Publication number
CN109992939B
CN109992939B CN201910253166.7A CN201910253166A CN109992939B CN 109992939 B CN109992939 B CN 109992939B CN 201910253166 A CN201910253166 A CN 201910253166A CN 109992939 B CN109992939 B CN 109992939B
Authority
CN
China
Prior art keywords
login
application
information
input
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910253166.7A
Other languages
Chinese (zh)
Other versions
CN109992939A (en
Inventor
李小明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910253166.7A priority Critical patent/CN109992939B/en
Publication of CN109992939A publication Critical patent/CN109992939A/en
Application granted granted Critical
Publication of CN109992939B publication Critical patent/CN109992939B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention provides a login method and terminal equipment, wherein the method comprises the following steps: displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface; receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, wherein the first input is input in an area except a password input box of the first application; and under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password. In this way, entry in an area outside the password entry box allows the application to be logged in, thereby simplifying the process of logging in the application.

Description

Login method and terminal equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a login method and a terminal device.
Background
With the rapid development of terminal technology, terminal equipment has become an essential tool in people's life, and brings great convenience to various aspects of user's life. Different applications can be installed on the terminal equipment to meet different requirements of users. For example, a payment application, a video application, a social application, or a financial application, etc. may be installed on the terminal device.
However, when a user needs to log in a certain application, the user needs to input a corresponding account and a password to log in the application, which results in a complicated process of logging in the certain application.
Disclosure of Invention
The embodiment of the invention provides a login method and terminal equipment, and aims to solve the problem that the process of logging in a certain application by the terminal equipment is complex.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a login method, applied to a terminal device, including:
displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface;
receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, wherein the first input is input in an area except a password input box of the first application;
and under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password.
In a second aspect, an embodiment of the present invention further provides a terminal device, including:
the display module is used for displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface;
the terminal equipment comprises a receiving module and a processing module, wherein the receiving module is used for receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, and the first input is input in an area except a password input box of the first application;
and the login module is used for logging in the first application by using the login information under the condition that the first input meets a preset login condition, wherein the login information comprises a login account and a login password.
In a third aspect, an embodiment of the present invention further provides a terminal device, which includes a processor, a memory, and a computer program that is stored in the memory and is executable on the processor, and when the computer program is executed by the processor, the steps of the login method are implemented.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the login method are implemented.
In the embodiment of the invention, a login interface of a first application is displayed, wherein a login password of the first application is not input in the login interface; receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, wherein the first input is input in an area except a password input box of the first application; and under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password. In this way, entry in an area outside the password entry box allows the application to be logged in, thereby simplifying the process of logging in the application.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart of a login method provided in an embodiment of the present invention;
FIG. 2 is a second flowchart of a login method according to an embodiment of the present invention;
fig. 3 is one of display diagrams of a terminal device according to an embodiment of the present invention;
fig. 4 is a third flowchart of a login method according to an embodiment of the present invention;
fig. 5 is a second schematic display diagram of the terminal device according to the embodiment of the present invention;
FIG. 6 is a fourth flowchart of a login method according to an embodiment of the present invention;
fig. 7 is one of the structural diagrams of the terminal device provided in the embodiment of the present invention;
fig. 8 is a second structural diagram of a terminal device according to the embodiment of the present invention;
fig. 9 is a third structural diagram of a terminal device according to an embodiment of the present invention;
fig. 10 is a fourth structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart of a login method provided in an embodiment of the present invention, where the login method is applied to a terminal device, and as shown in fig. 1, the login method includes the following steps:
step 101, displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface.
In this embodiment, the first application may be a social application, a game application, an online shopping application, or a financial application. Of course, other applications are also possible, and this embodiment is not limited to this. The login password of the first application is not input in the login interface, and the login password of the first application is not filled in the login interface.
And 102, receiving a first input of a user when the terminal device stores the login information of the first application, wherein the first input is input in an area except a password input box of the first application.
In this embodiment, the first input may be a slide input, a press input, a click input, or some other input. The password input box may be understood as an area for inputting a password in the first application. The first input is input in an area other than the password input box of the first application, and it is understood that the first input is not input of a password in the password input box. It should be noted that the first input may be a slide input or a drag input, and the password input box of the first application may be passed through during the slide input or the drag input.
In this embodiment, the login information of the first application may be stored in a codebook, or may also be stored in a certain database, and the like, which is not limited in this embodiment.
And 103, logging in the first application by using the login information under the condition that the first input meets a preset login condition, wherein the login information comprises a login account and a login password.
In this embodiment, the first input may satisfy the preset login condition in various ways. For example, if the fingerprint information of the first input matches with the preset fingerprint information, it indicates that the first input meets the preset login condition; or, the track of the first input is matched with the preset track, which indicates that the first input meets the preset login condition; or, the first input may pass through a certain preset area, which indicates that the first input satisfies a preset login condition, and so on.
In this way, when the terminal device stores the login information of the first application, the application can be logged in by inputting in the area other than the password input box, thereby simplifying the process of logging in the application.
Optionally, before displaying the login interface of the first application, the method further includes:
obtaining login information of historical login of the first application;
storing login information of the first application to the terminal equipment;
and encrypting the login information of the first application.
In the embodiment, the first application login interface Activity is in a fixed state and can be collected through simple steps. The password application list can be stored by regularly updating the program script, and the Activity corresponding to the login interface of the application can be regularly scanned, so that the aim of real-time updating can be fulfilled.
In this embodiment, after the user completes the history login operation, a guidance prompt may be popped up to allow the user to select whether to store the login information in the terminal device, such as in a codebook of the terminal device. Moreover, fingerprint verification can be performed when the password book is opened, and a user can also select whether to start secondary verification, such as face information verification.
The login information of the first application is stored in the terminal device, and the login information can be stored after the fingerprint is verified by the user who inputs a login account and a login password. Or, the terminal device may obtain the login account and the login password by itself and store the login account and the login password.
In this embodiment, the login information of the first application may include, in addition to the login account and the login password, an application package name and an Activity corresponding to the application login interface. The login information of the first application is encrypted, and the login information can be encrypted by using a common data encryption standard and an advanced encryption standard. Alternatively, the encryption may be performed using a self-developed encryption algorithm to ensure the security of the information.
In this embodiment, the terminal Device may be a Mobile phone, a Tablet Personal Computer (Tablet Personal Computer), a Laptop Computer (Laptop Computer), a Personal Digital Assistant (PDA), a Mobile Internet Device (MID), a Wearable Device (Wearable Device), or the like.
The login method of the embodiment of the invention is applied to terminal equipment and comprises the following steps: displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface; receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, wherein the first input is input in an area except a password input box of the first application; and under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password. In this way, entry in an area outside the password entry box allows the application to be logged in, thereby simplifying the process of logging in the application.
Referring to fig. 2, fig. 2 is a flowchart of a login method provided in an embodiment of the present invention, where the login method is applied to a terminal device. The main difference between this embodiment and the previous embodiment is that in this method, an input that a user drags a target icon to the first area is received. As shown in fig. 2, the login method includes the following steps:
step 201, displaying a login interface of the first application in a first area of a display screen, and displaying an icon corresponding to login information of at least one application stored in the terminal device in a second area of the display screen, wherein a login password of the first application is not input in the login interface.
In this embodiment, the first area and the second area are different areas of the display screen. For example: the first area may be an area below the display screen, and the second area may be an area above the display screen; alternatively, the first area may be the area to the left of the display screen, the second area may be the area to the right of the display screen, and so on. In addition, there may be some other area dividing manners, which is not limited in this embodiment.
Step 202, receiving an input that a user drags a target icon to the first area when the terminal device stores the login information of the first application, where the target icon is one of icons corresponding to the login information of the at least one application.
In this embodiment, the icon corresponding to the login information of the at least one application may be a circular icon, a rectangular icon, or some other icon.
Step 203, logging in the first application by using the login information corresponding to the target icon under the condition that the login information corresponding to the target icon is matched with the login information of the first application, wherein the login information comprises a login account and a login password.
In this embodiment, for better understanding of the above process, please refer to fig. 3, and fig. 3 is a schematic display diagram of a terminal device according to an embodiment of the present invention.
As shown in fig. 3, the lower half of the display screen is a first area, and a login interface of the first application is displayed in the first area. The upper half screen of the display screen is a second area, and icons corresponding to the login information of the first application, the second application and the third application stored in the terminal device are displayed in the second area.
When a user drags an icon in the second area into the first area, firstly, login information corresponding to the dragged icon is detected, and whether package names, login interface Activity, login accounts and login passwords are matched or not is detected. If there is any information that does not match, an error prompt may be given. If the login information matches, then login is performed.
And the clear text account password can be displayed on the upper half screen, and if any mismatching information exists in the login process, an error prompt is given. And the user can input an account number and a password to a login interface of the lower half screen. The system can be improved from the system level, a special disposable shear plate is made, only one pasting operation is allowed, and the non-reusability of the password is achieved.
The login method of the embodiment is applied to the terminal equipment, and comprises the following steps: displaying a login interface of the first application in a first area of a display screen, and displaying an icon corresponding to login information of at least one application stored in the terminal equipment in a second area of the display screen, wherein a login password of the first application is not input in the login interface; receiving an input that a user drags a target icon to the first area under the condition that the terminal device stores the login information of the first application, wherein the target icon is one of icons corresponding to the login information of the at least one application; and under the condition that the login information corresponding to the target icon is matched with the login information of the first application, logging in the first application by using the login information corresponding to the target icon, wherein the login information comprises a login account and a login password. In this way, the first application can be logged in by performing a simple drag operation on the target icon. The application can be logged in without manually inputting the corresponding account and the password by the user, so that the process of logging in the application is simplified.
Referring to fig. 4, fig. 4 is a flowchart of a login method provided in an embodiment of the present invention, where the login method is applied to a terminal device, login information stored in the terminal device further includes identification information, and a preset floating control is displayed on a display screen of the terminal device. The main difference between this embodiment and the previous embodiment is that in this method, a drag input of the user to the preset hover control is received. As shown in fig. 4, the login method includes the following steps:
step 401, displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface.
The related explanation in step 401 can be understood by referring to step 101, and is not described herein again.
Step 402, obtaining the identification information of the first application.
In this embodiment, the identification information of the first application may be used to identify the first application, and the identification information may be a package name or login Activity of the first application. It is to be understood that the identification information may be other information for identifying the first application, and the present embodiment is not limited thereto.
In this embodiment, the login information stored in the terminal device further includes identification information, and due to the existence of the identification information, whether the identification information of the first application exists can be quickly found through the stored identification information.
And 403, receiving a dragging input of the user to the preset floating control under the condition that the terminal device stores the login information of the first application.
Step 404, under the condition that the preset floating control is dragged to the target area of the login interface and the identification information stored in the terminal device contains the identification information of the first application, login information corresponding to the identification information of the first application is used for logging in the first application.
In this embodiment, when the preset floating control is displayed, the user may be prompted whether to log in by using the pad with one key. For better understanding of the above process, please refer to fig. 5, and fig. 5 is a schematic display diagram of a terminal device according to an embodiment of the present invention.
As shown in fig. 5, a preset floating control a exists in a login interface of a first application, and an area identified by a dashed line on the login interface is a target area M. When a user drags a preset suspension control A into a target area M and identification information stored in the terminal equipment contains identification information of the first application, login information corresponding to the identification information of the first application can be used for logging in the first application. Therefore, the first application can be quickly logged in through a simple dragging operation, and the process of logging in the application is simplified. Moreover, the preset suspension control has small interference to the user, and the user can use the suspension control more conveniently.
Optionally, the logging in the first application by using the login information corresponding to the identification information of the first application includes:
and under the condition that the user characteristic information acquired in the dragging process is matched with the preset user characteristic information, logging in the first application by using the login information corresponding to the identification information of the first application.
In this embodiment, the user characteristic information obtained in the dragging process may be fingerprint information of the user, or may also be face characteristic information of the user, or the like. For a better understanding of the above process, reference may still be made to FIG. 5. As shown in fig. 5, when the user drags the preset hovering control a to the target area M, the fingerprint may be detected first, and if the fingerprint of the user is matched, the login account and the login password are automatically input and automatically confirmed, and if the fingerprint of the user is not matched, an error prompt is given.
In this embodiment, in the case that the user characteristic information acquired in the dragging process matches the preset user characteristic information, the first application is logged in using the login information corresponding to the identification information of the first application. The method is equivalent to one more verification, so that the security of the terminal equipment is higher.
The login method of the embodiment is applied to the terminal equipment, and comprises the following steps: displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface; acquiring identification information of the first application; receiving dragging input of a user to the preset suspension control under the condition that the terminal equipment stores login information of the first application; and under the condition that the preset suspension control is dragged to a target area of the login interface and the identification information stored by the terminal equipment contains the identification information of the first application, logging in the first application by using the login information corresponding to the identification information of the first application. Therefore, the first application can be quickly logged in by simply dragging the preset suspension control, and the process of logging in the application is simplified. Moreover, the preset suspension control has small interference to the user, and the user can use the suspension control more conveniently.
Referring to fig. 6, fig. 6 is a flowchart of a login method provided in an embodiment of the present invention, where the login method is applied to a terminal device, login information stored in the terminal device further includes identification information, and the terminal device includes a first screen and a second screen. The main difference between this embodiment and the previous embodiment is that in this method, fingerprint information input by a user on the second screen is received. As shown in fig. 6, the login method includes the following steps:
step 601, displaying a login interface of the first application on the first screen, wherein a login password of the first application is not input in the login interface.
The related explanation in step 601 can be understood by referring to step 101, and is not described herein again.
Step 602, obtaining the identification information of the first application.
In this embodiment, the identification information of the first application may be used to identify the first application, and the identification information may be a package name or login Activity of the first application. It is to be understood that the identification information may be other information for identifying the first application, and the present embodiment is not limited thereto.
In this embodiment, the login information stored in the terminal device further includes identification information, and due to the existence of the identification information, whether the identification information of the first application exists can be quickly found through the stored identification information.
Step 603, receiving fingerprint information input by a user on the second screen under the condition that the terminal device stores the login information of the first application.
And step 604, when the fingerprint information is matched with preset fingerprint information and the identification information stored in the terminal equipment contains the identification information of the first application, logging in the first application by using login information corresponding to the identification information of the first application.
In this embodiment, a prompt may be displayed on the display screen currently used by the user, where the prompt is "pressing the second screen for a long time can use the codebook to perform fast login". After a user operates according to a prompt, firstly, a second screen collects user fingerprint information, and under the condition that the fingerprint information is matched with preset fingerprint information and identification information stored in the terminal equipment contains identification information of the first application, login information corresponding to the identification information of the first application is used for logging in the first application. And giving an error prompt if the fingerprint information does not match. It should be noted that the preset fingerprint information may be fingerprint information for opening a codebook.
The login method of the embodiment is applied to the terminal equipment, and comprises the following steps: displaying a login interface of the first application on the first screen, wherein a login password of the first application is not input in the login interface; acquiring identification information of the first application; under the condition that the terminal equipment stores the login information of the first application, receiving fingerprint information input by a user on the second screen; and under the condition that the fingerprint information is matched with preset fingerprint information and the identification information stored in the terminal equipment contains the identification information of the first application, logging in the first application by using login information corresponding to the identification information of the first application. Therefore, fingerprint information is collected, password authentication and the like are carried out on the second screen, any shielding of the first screen cannot be generated, and the user can use the screen more conveniently.
Referring to fig. 7, fig. 7 is a structural diagram of a terminal device according to an embodiment of the present invention, which can implement details of a login method in the foregoing embodiment and achieve the same effect. As shown in fig. 7, the terminal device 700 includes a display module 701, a receiving module 702, and a login module 703, where the display module 701 is connected to the receiving module 702, and the receiving module 702 is connected to the login module 703, where:
the display module 701 is configured to display a login interface of a first application, where a login password of the first application is not input in the login interface;
a receiving module 702, configured to receive a first input of a user when the terminal device stores login information of the first application, where the first input is input in an area outside a password input box of the first application;
a login module 703, configured to log in the first application using the login information when the first input meets a preset login condition, where the login information includes a login account and a login password.
Optionally, the display module 701 is configured to: displaying a login interface of the first application in a first area of a display screen, and displaying an icon corresponding to login information of at least one application stored in the terminal equipment in a second area of the display screen;
the receiving module 702 is configured to: receiving input of dragging a target icon to the first area by a user, wherein the target icon is one of icons corresponding to the login information of the at least one application;
the login module 703 is configured to: and under the condition that the login information corresponding to the target icon is matched with the login information of the first application, logging in the first application by using the login information corresponding to the target icon.
Optionally, the login information stored in the terminal device further includes identification information, a preset floating control is displayed on a display screen of the terminal device, as shown in fig. 8, the terminal device further includes:
a first obtaining module 704, configured to obtain identification information of the first application;
the receiving module 702 is configured to: receiving dragging input of a user to the preset suspension control;
the login module 703 is configured to: and under the condition that the preset suspension control is dragged to a target area of the login interface and the identification information stored by the terminal equipment contains the identification information of the first application, logging in the first application by using the login information corresponding to the identification information of the first application.
Optionally, the login module 703 is configured to: and under the condition that the user characteristic information acquired in the dragging process is matched with the preset user characteristic information, logging in the first application by using the login information corresponding to the identification information of the first application.
Optionally, the login information stored in the terminal device further includes identification information, the terminal device includes a first screen and a second screen, as shown in fig. 9, the terminal device further includes:
a second obtaining module 705, configured to obtain identification information of the first application;
the display module 701 is configured to: displaying a login interface of the first application on the first screen;
the receiving module 702 is configured to: receiving fingerprint information input by a user on the second screen;
the login module 703 is configured to: and under the condition that the fingerprint information is matched with preset fingerprint information and the identification information stored in the terminal equipment contains the identification information of the first application, logging in the first application by using login information corresponding to the identification information of the first application.
The terminal device 700 can implement each process implemented by the terminal device in the method embodiments of fig. 1 to fig. 6, and is not described here again to avoid repetition.
The terminal device 700 of the embodiment of the present invention displays a login interface of a first application, wherein a login password of the first application is not input in the login interface; receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, wherein the first input is input in an area except a password input box of the first application; and under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password. In this way, entry in an area outside the password entry box allows the application to be logged in, thereby simplifying the process of logging in the application.
Referring to fig. 10, fig. 10 is a schematic diagram of a hardware structure of a terminal device for implementing various embodiments of the present invention, where the terminal device 1000 includes, but is not limited to: a radio frequency unit 1001, a network module 1002, an audio output unit 1003, an input unit 1004, a sensor 1005, a display unit 1006, a user input unit 1007, an interface unit 1008, a memory 1009, a processor 1010, and a power supply 1011. Those skilled in the art will appreciate that the terminal device configuration shown in fig. 10 is not intended to be limiting, and that terminal devices may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal device includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The processor 1010 is configured to control the display unit 1006 to display a login interface of a first application, where a login password of the first application is not input in the login interface; the control user input unit 1007 receives a first input of a user, which is an input performed in an area other than a password input box of the first application, when the terminal device stores login information of the first application; and under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password. In this way, entry in an area outside the password entry box allows the application to be logged in, thereby simplifying the process of logging in the application.
Optionally, the processor 1010 is further configured to control the display unit 1006 to display a login interface of the first application in a first area of a display screen, and display an icon corresponding to login information of at least one application stored in the terminal device in a second area of the display screen; controlling the user input unit 1007 to receive an input that a user drags a target icon to the first region, where the target icon is one of icons corresponding to the login information of the at least one application; and under the condition that the login information corresponding to the target icon is matched with the login information of the first application, logging in the first application by using the login information corresponding to the target icon.
Optionally, the login information stored in the terminal device further includes identification information, a preset floating control is displayed on a display screen of the terminal device, and the processor 1010 is further configured to obtain the identification information of the first application; the control user input unit 1007 receives the dragging input of the preset suspension control by the user; and under the condition that the preset suspension control is dragged to a target area of the login interface and the identification information stored by the terminal equipment contains the identification information of the first application, logging in the first application by using the login information corresponding to the identification information of the first application.
Optionally, the processor 1010 is further configured to log in the first application by using login information corresponding to the identification information of the first application under the condition that the user characteristic information obtained in the dragging process is matched with preset user characteristic information.
Optionally, the login information stored in the terminal device further includes identification information, and the terminal device includes a first screen and a second screen, and the processor 1010 is further configured to obtain the identification information of the first application; controlling a display unit 1006 to display a login interface of the first application on the first screen; controlling the user input unit 1007 to receive fingerprint information input by a user on the second screen; and under the condition that the fingerprint information is matched with preset fingerprint information and the identification information stored in the terminal equipment contains the identification information of the first application, logging in the first application by using login information corresponding to the identification information of the first application.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 1001 may be used for receiving and sending signals during a message transmission or a call, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 1010; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 1001 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 1001 may also communicate with a network and other devices through a wireless communication system.
The terminal device provides the user with wireless broadband internet access through the network module 1002, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 1003 may convert audio data received by the radio frequency unit 1001 or the network module 1002 or stored in the memory 1009 into an audio signal and output as sound. Also, the audio output unit 1003 can also provide audio output related to a specific function performed by the terminal apparatus 1000 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 1003 includes a speaker, a buzzer, a receiver, and the like.
The input unit 1004 is used to receive an audio or video signal. The input Unit 1004 may include a Graphics Processing Unit (GPU) 10041 and a microphone 10042, the Graphics processor 10041 Processing image data of still pictures or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 1006. The image frames processed by the graphic processor 10041 may be stored in the memory 1009 (or other storage medium) or transmitted via the radio frequency unit 1001 or the network module 1002. The microphone 10042 can receive sound and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 1001 in case of a phone call mode.
Terminal device 1000 can also include at least one sensor 1005, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 10061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 10061 and/or backlight when the terminal device 1000 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 1005 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which will not be described in detail herein.
The display unit 1006 is used to display information input by the user or information provided to the user. The Display unit 1006 may include a Display panel 10061, and the Display panel 10061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 1007 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. Specifically, the user input unit 1007 includes a touch panel 10071 and other input devices 10072. The touch panel 10071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 10071 (e.g., operations by a user on or near the touch panel 10071 using a finger, a stylus, or any other suitable object or attachment). The touch panel 10071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 1010, and receives and executes commands sent by the processor 1010. In addition, the touch panel 10071 may be implemented by various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 10071, the user input unit 1007 can include other input devices 10072. Specifically, the other input devices 10072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 10071 can be overlaid on the display panel 10061, and when the touch panel 10071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 1010 to determine the type of the touch event, and then the processor 1010 provides a corresponding visual output on the display panel 10061 according to the type of the touch event. Although in fig. 10, the touch panel 10071 and the display panel 10061 are two independent components for implementing the input and output functions of the terminal device, in some embodiments, the touch panel 10071 and the display panel 10061 may be integrated to implement the input and output functions of the terminal device, and the implementation is not limited herein.
The interface unit 1008 is an interface for connecting an external device to the terminal apparatus 1000. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. Interface unit 1008 can be used to receive input from external devices (e.g., data information, power, etc.) and transmit the received input to one or more elements within terminal apparatus 1000 or can be used to transmit data between terminal apparatus 1000 and external devices.
The memory 1009 may be used to store software programs as well as various data. The memory 1009 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, and the like), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 1009 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 1010 is a control center of the terminal device, connects various parts of the entire terminal device by using various interfaces and lines, and performs various functions of the terminal device and processes data by operating or executing software programs and/or modules stored in the memory 1009 and calling data stored in the memory 1009, thereby performing overall monitoring of the terminal device. Processor 1010 may include one or more processing units; preferably, the processor 1010 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 1010.
Terminal device 1000 can also include a power source 1011 (e.g., a battery) for powering the various components, and preferably, power source 1011 can be logically coupled to processor 1010 through a power management system that provides management of charging, discharging, and power consumption.
In addition, the terminal device 1000 includes some functional modules that are not shown, and are not described herein again.
Preferably, an embodiment of the present invention further provides a terminal device, which includes a processor 1010, a memory 1009, and a computer program stored in the memory 1009 and capable of running on the processor 1010, where the computer program is executed by the processor 1010 to implement each process of the above login method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the login method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (8)

1. A login method is applied to terminal equipment and is characterized by comprising the following steps:
displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface;
receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, wherein the first input is input in an area except a password input box of the first application;
under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises a login account and a login password;
the login information stored by the terminal device further comprises identification information, a preset suspension control is displayed on a display screen of the terminal device, and under the condition that the login information of the first application is stored in the terminal device, before receiving first input of a user, the method further comprises the following steps:
acquiring identification information of the first application;
the receiving a first input of a user comprises:
receiving dragging input of a user to the preset suspension control;
under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises:
when the preset suspension control is dragged to a target area of the login interface and the identification information stored by the terminal equipment contains the identification information of the first application, login information corresponding to the identification information of the first application is used for logging in the first application;
the logging in the first application by using the login information corresponding to the identification information of the first application comprises the following steps:
and under the condition that the user characteristic information acquired in the dragging process is matched with the preset user characteristic information, logging in the first application by using the login information corresponding to the identification information of the first application.
2. The method of claim 1, wherein displaying the login interface of the first application comprises:
displaying a login interface of the first application in a first area of a display screen, and displaying an icon corresponding to login information of at least one application stored in the terminal equipment in a second area of the display screen;
the receiving a first input of a user comprises:
receiving input of dragging a target icon to the first area by a user, wherein the target icon is one of icons corresponding to the login information of the at least one application;
under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises:
and under the condition that the login information corresponding to the target icon is matched with the login information of the first application, logging in the first application by using the login information corresponding to the target icon.
3. The method of claim 1, wherein the login information stored by the terminal device further includes identification information, wherein the terminal device includes a first screen and a second screen, and wherein the method further comprises, before receiving a first input from a user in a case where the terminal device stores the login information of the first application:
acquiring identification information of the first application;
the displaying of the login interface of the first application includes:
displaying a login interface of the first application on the first screen;
the receiving a first input of a user comprises:
receiving fingerprint information input by a user on the second screen;
under the condition that the first input meets a preset login condition, logging in the first application by using the login information, wherein the login information comprises:
and under the condition that the fingerprint information is matched with preset fingerprint information and the identification information stored in the terminal equipment contains the identification information of the first application, logging in the first application by using login information corresponding to the identification information of the first application.
4. A terminal device, comprising:
the display module is used for displaying a login interface of a first application, wherein a login password of the first application is not input in the login interface;
the terminal equipment comprises a receiving module and a processing module, wherein the receiving module is used for receiving a first input of a user under the condition that the terminal equipment stores login information of the first application, and the first input is input in an area except a password input box of the first application;
the login module is used for logging in the first application by using the login information under the condition that the first input meets a preset login condition, wherein the login information comprises a login account and a login password;
the login information stored by the terminal equipment further comprises identification information, a preset suspension control is displayed on a display screen of the terminal equipment, and the terminal equipment further comprises:
the first acquisition module is used for acquiring the identification information of the first application;
the receiving module is configured to: receiving dragging input of a user to the preset suspension control;
the login module is used for: when the preset suspension control is dragged to a target area of the login interface and the identification information stored by the terminal equipment contains the identification information of the first application, login information corresponding to the identification information of the first application is used for logging in the first application;
the login module is further configured to: and under the condition that the user characteristic information acquired in the dragging process is matched with the preset user characteristic information, logging in the first application by using the login information corresponding to the identification information of the first application.
5. The terminal device of claim 4, wherein the display module is configured to: displaying a login interface of the first application in a first area of a display screen, and displaying an icon corresponding to login information of at least one application stored in the terminal equipment in a second area of the display screen;
the receiving module is configured to: receiving input of dragging a target icon to the first area by a user, wherein the target icon is one of icons corresponding to the login information of the at least one application;
the login module is used for: and under the condition that the login information corresponding to the target icon is matched with the login information of the first application, logging in the first application by using the login information corresponding to the target icon.
6. The terminal device of claim 4, wherein the login information stored by the terminal device further includes identification information, the terminal device includes a first screen and a second screen, and the terminal device further includes:
the second acquisition module is used for acquiring the identification information of the first application;
the display module is used for: displaying a login interface of the first application on the first screen;
the receiving module is configured to: receiving fingerprint information input by a user on the second screen;
the login module is used for: and under the condition that the fingerprint information is matched with preset fingerprint information and the identification information stored in the terminal equipment contains the identification information of the first application, logging in the first application by using login information corresponding to the identification information of the first application.
7. A terminal device, characterized in that it comprises a processor, a memory and a computer program stored on said memory and executable on said processor, said computer program, when executed by said processor, implementing the steps of the login method according to any one of claims 1 to 3.
8. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the login method according to one of claims 1 to 3.
CN201910253166.7A 2019-03-29 2019-03-29 Login method and terminal equipment Active CN109992939B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910253166.7A CN109992939B (en) 2019-03-29 2019-03-29 Login method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910253166.7A CN109992939B (en) 2019-03-29 2019-03-29 Login method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109992939A CN109992939A (en) 2019-07-09
CN109992939B true CN109992939B (en) 2021-08-20

Family

ID=67131237

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910253166.7A Active CN109992939B (en) 2019-03-29 2019-03-29 Login method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109992939B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111026298A (en) * 2019-11-19 2020-04-17 维沃移动通信有限公司 Account information processing method and electronic equipment
CN111897611A (en) * 2020-07-27 2020-11-06 联想(北京)有限公司 Information processing method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4802157B2 (en) * 2007-08-21 2011-10-26 株式会社日立ソリューションズ Automatic login device and program thereof
KR102080742B1 (en) * 2013-01-22 2020-02-24 엘지전자 주식회사 Mobile terminal and control method thereof
CN113452678A (en) * 2015-09-21 2021-09-28 华为终端有限公司 Login information input method, login information storage method and related device
CN106060020A (en) * 2016-05-20 2016-10-26 鲁东 Method and device for registering or logging in to electronic device or application
CN109309659B (en) * 2018-07-19 2021-11-23 奇酷互联网络科技(深圳)有限公司 Mobile terminal and method and device for logging in application of mobile terminal

Also Published As

Publication number Publication date
CN109992939A (en) 2019-07-09

Similar Documents

Publication Publication Date Title
CN109710132B (en) Operation control method and terminal
CN109194818B (en) Information processing method and terminal
CN108595946B (en) Privacy protection method and terminal
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN108629171B (en) Unread message processing method and terminal
CN108551521B (en) Login information prompting method and mobile terminal
CN107977563B (en) Message processing method and device and mobile terminal
CN109544172B (en) Display method and terminal equipment
CN110149628B (en) Information processing method and terminal equipment
WO2020199987A1 (en) Message display method and mobile terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN108710806B (en) Terminal unlocking method and mobile terminal
CN110225040B (en) Information processing method and terminal equipment
CN109992939B (en) Login method and terminal equipment
CN109446794B (en) Password input method and mobile terminal thereof
CN111144876A (en) Payment method and electronic equipment
CN111061446A (en) Display method and electronic equipment
CN111159738B (en) Authority configuration method, application login method and device
CN109992941B (en) Authority management method and terminal equipment
CN109634508B (en) User information loading method and device
CN111310250A (en) Application sharing method and electronic equipment
CN110908562A (en) Icon display method and device, electronic equipment and medium
CN111310249B (en) Information display method and electronic equipment
CN110826044B (en) Unlocking method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant