CN110457883B - Unlocking password setting method, unlocking method and system of electronic equipment - Google Patents

Unlocking password setting method, unlocking method and system of electronic equipment Download PDF

Info

Publication number
CN110457883B
CN110457883B CN201910677752.4A CN201910677752A CN110457883B CN 110457883 B CN110457883 B CN 110457883B CN 201910677752 A CN201910677752 A CN 201910677752A CN 110457883 B CN110457883 B CN 110457883B
Authority
CN
China
Prior art keywords
hidden
visible
interface
unlocking
contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910677752.4A
Other languages
Chinese (zh)
Other versions
CN110457883A (en
Inventor
李诗全
李晨丹
刘陈渝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Duixin Technology Co ltd
Original Assignee
Fujian Duixin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Duixin Technology Co ltd filed Critical Fujian Duixin Technology Co ltd
Priority to CN201910677752.4A priority Critical patent/CN110457883B/en
Publication of CN110457883A publication Critical patent/CN110457883A/en
Application granted granted Critical
Publication of CN110457883B publication Critical patent/CN110457883B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Mathematical Physics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses an unlocking password setting method, an unlocking method and a system of electronic equipment, wherein a visible contact and/or a visible track to be operated are/is provided in a preset visible area or a visible interface; matching and verifying the visible contact and/or the visible track operated by the user and the preset visible contact and/or the preset visible track; if not, the verification fails; if the touch points are matched with the hidden contact points, automatically displaying the hidden contact points and/or hidden tracks to be operated in a preset hidden area or a hidden interface; recognizing a hidden contact and/or a hidden track operated by a user, and performing matching verification on the hidden contact and/or the hidden track operated by the user and a preset hidden contact and/or hidden track; if not, the verification fails; if the matching is carried out, unlocking the system or unlocking the corresponding application program or unlocking the corresponding function item or unlocking the corresponding private space; therefore, the complexity and the secrecy of the password are enhanced, and the security of the password is greatly improved.

Description

Unlocking password setting method, unlocking method and system of electronic equipment
Technical Field
The invention relates to the technical field of communication, in particular to an unlocking method of electronic equipment and a system applying the method.
Background
With the development of intelligent mobile terminals, current mobile terminals have functions of screen locking, application program locking, document locking and the like, and correspondingly have various unlocking functions of screen unlocking, application program unlocking, document unlocking and the like.
The common unlocking methods at present include the following:
(1) the mobile phone unlocking method comprises the steps of unlocking by sliding the virtual keys on the mobile phone screen, unlocking by sliding the virtual keys on the mobile phone screen in a left, right, upward and downward mode, unlocking conveniently and quickly without setting an unlocking password, but unlocking by anyone with poor safety.
(2) The pattern is unlocked, the unlocking mode is mainly that a user slides out of a preset unlocking pattern in the nine-dot matrix to realize unlocking through unlocking the nine-dot matrix on the screen, the unlocking pattern is composed of all straight lines, a trace that a finger slides is easily left on the screen during unlocking, other people can restore the unlocking pattern according to the trace or a gesture action during unlocking of the user, and secrecy of mobile phone data of the user is not facilitated.
(3) And (4) digital unlocking, wherein digital virtual keys are displayed on an unlocking screen in the unlocking mode, a user inputs an unlocking password through the digital virtual keys, the position of the digital virtual keyboard on the screen is fixed, and other people can easily obtain the unlocking password according to the pressed position when the user unlocks. Therefore, the existing unlocking mode is easy to reveal the password, and the safety of the mobile terminal cannot be guaranteed.
Moreover, when the user unlocks, no matter the password is unlocked or the pattern is unlocked, other people can clearly see the numbers and the number of the numbers selected by the user or the drawn pattern and the track of the pattern on the screen interface, so that the password is easy to crack by other people, the password safety is low, and the password is easy to leak.
Disclosure of Invention
In order to solve the problems, the invention provides an unlocking password setting method, an unlocking method and an unlocking system of electronic equipment, which enhance the complexity and the secrecy of the password and greatly improve the security of the password.
In order to achieve the purpose, the invention adopts the technical scheme that:
an unlocking password setting method of an electronic device comprises the following steps:
acquiring a visible area or a visible interface to be set, and setting a corresponding visible contact and/or a visible track in the visible area or the visible interface;
acquiring a hidden area or a hidden interface to be set, and setting a corresponding hidden contact and/or a hidden track in the hidden area or the hidden interface.
Preferably, the acquiring of the visible area or the visible interface to be set is performed by providing candidates of the visible area or the visible interface, and acquiring the selected visible area or the selected visible interface according to the operation of the user; or identifying the application program or the function item to be set currently, and taking the starting interface of the application program or the function item as a visible area or a visible interface to be set; or taking any interface of other application programs as a visible area or a visible interface to be set of the current application program to be set; or, a system screen locking interface, a system main interface or a user-defined interface is adopted as a visible area or a visible interface to be set;
acquiring a hidden area or a hidden interface to be set, wherein a candidate item of the hidden area or the hidden interface is provided, and the selected hidden area or the hidden interface is acquired according to the operation of a user; or, by identifying the application program or the function item to be set currently, taking the starting interface of the application program or the function item as a hidden area or a hidden interface to be set; or taking any interface of other application programs as a hidden area or a hidden interface to be set of the current application program to be set; or, a system screen locking interface, a system main interface or a user-defined interface is adopted as a hidden area or a hidden interface to be set.
Preferably, the visible area or the visible interface is provided with corresponding visible contacts and/or visible tracks, candidates of the visible contacts and/or the visible tracks are provided in the visible area or the visible interface, and the selected visible contacts and/or visible tracks are acquired according to the operation of the user;
and the hidden area or the hidden interface is provided with corresponding hidden contacts and/or hidden tracks, candidates of the hidden contacts and/or hidden tracks are provided in the hidden area or the hidden interface, and the selected hidden contacts and/or hidden tracks are obtained according to the operation of a user.
Preferably, the visible contact adopts any one or more of the following combinations: the fingerprint lock comprises a fingerprint lock, more than one character contact and more than one pattern contact; the visible track adopts more than one single-finger gesture sliding track or more than two-finger gesture sliding tracks.
Preferably, the visible contacts and/or the visible tracks comprise more than one group, the hidden contacts and/or the hidden tracks comprise more than one group, and the groups are arranged in a crossed manner.
Corresponding to the unlocking password setting method, the invention also provides an unlocking method of the electronic equipment, which comprises the following steps:
providing a visible contact and/or a visible track to be operated in a preset visible area or a visible interface;
identifying the visible contact and/or the visible track operated by the user, and performing matching verification on the visible contact and/or the visible track operated by the user and the preset visible contact and/or the visible track;
if not, the verification fails; if the touch points are matched with the hidden contact points, automatically displaying the hidden contact points and/or hidden tracks to be operated in a preset hidden area or a hidden interface;
recognizing a hidden contact and/or a hidden track operated by a user, and performing matching verification on the hidden contact and/or the hidden track operated by the user and a preset hidden contact and/or hidden track;
if not, the verification fails; and if so, unlocking the system or unlocking the corresponding application program or unlocking the corresponding function item or unlocking the corresponding private space.
Preferably, the visible contact and/or the visible track is displayed on any one of the following interfaces or on two or more interfaces simultaneously: the system comprises a system screen locking interface, a system main interface, a starting interface of a corresponding application program, a starting interface of a corresponding function item and any interface of other application programs.
Or the visible contact and/or the visible track are/is displayed at the foremost end of the current display interface in a suspension manner and used for unlocking the corresponding private space; the private space includes a private application or a private function item.
Further, the visible contact and/or the visible track and the hidden contact and/or the hidden track are combined to form a combined password, and different combined passwords are used for unlocking different private spaces.
Wherein, the combination mode of the combined password comprises more than one of the following combinations: the combination of the visible contact and the hidden contact, the combination of the visible track and the hidden track, and the combination of the visible track and the hidden contact; the visible or hidden contact further comprises: different numbers of contacts, contacts in different positions, contacts with different numbers or letters or symbols or patterns or fingerprints or combinations thereof, contacts with different light and shade, contacts with different colors; the visible or hidden tracks further comprise: different numbers of tracks, tracks of different shapes, tracks of different directions, tracks of different light and shade, and tracks of different colors.
Preferably, the hidden area or the hidden interface includes more than one layer, the hidden area or the hidden interface of each layer is respectively provided with a corresponding hidden contact and/or hidden track, and after the previous layer of hidden contacts and/or hidden tracks is successfully matched, the hidden contacts and/or hidden tracks of the next layer are automatically displayed.
In addition, the present invention also provides an unlocking system for an electronic device, comprising:
the unlocking password setting module is used for setting an unlocking password according to any one of the unlocking password setting methods;
and the unlocking password verification module is used for verifying the unlocking password according to any one of the unlocking methods.
Preferably, the unlocking system comprises a setting key, the setting key is suspended at the front end of the electronic device, or the setting key or the setting interface is unlocked and displayed by the unlocking method according to any one of the above items; and entering a setting mode of the unlocking password by operating the setting key, and setting the unlocking password for the current interface or the current function item or the current application program or the current applet in the setting mode, or selecting more than one candidate interface or candidate function item or candidate application program or candidate applet for setting the unlocking password.
The invention has the beneficial effects that:
(1) in the password unlocking or pattern unlocking in the prior art, other people can clearly see the numbers and the number of the numbers selected by the user or the drawn patterns and the tracks of the patterns on a screen interface, so that the password is easy to crack by other people, the password security is low, and the password is easy to leak. The invention enhances the complexity and the secrecy of the password by combining the visible password and the hidden password, thereby greatly improving the security of the password.
(2) With the continuous development of terminal technology and the continuous improvement of safety consciousness of people, the safety design of the terminal private space is continuously improved and perfected. Especially, after the terminal is stolen, the private space becomes an important cracking object. In addition, even if the terminal is not lost, after the private space is found by other people, the private space is easily opened by curiosity of other people or forced requirements, so that the problems of private information leakage and the like are caused. Therefore, a more feasible unlocking scheme for the private space needs to be provided. According to the invention, through setting the hidden contact or the hidden track, a private application program or a private functional item can be started more covertly, and the security of a private space of a user is ensured.
(3) The invention provides the candidate items of the visible area or the visible interface, the candidate items of the hidden area or the hidden interface, the candidate items of the visible contact and/or the visible track, and the candidate items of the hidden contact and/or the hidden track, so that a user can conveniently select a plurality of candidate items on one setting page, and the operation is more convenient.
(4) According to the invention, the starting interface (the visible region or the visible interface) of the private space is arranged at the forefront end of the current display interface, so that a user can quickly unlock and directly enter the private space in any use state, and the use is more convenient.
(5) According to the invention, different private spaces are unlocked by adopting different combined passwords, so that a plurality of private spaces are conveniently set and quickly started, and the private spaces are conveniently and uniformly managed.
(6) The invention can lead the user to freely come and go with the current interface in the private space, the operation private matters are not easy to be found by people, and the concealment is better, thereby better protecting the privacy of the user.
(7) The invention is also provided with a path prompt identifier of the unlocking password, so that a user can record a path process through the path prompt identifier, the user can conveniently identify and memorize the unlocking password, and the path prompt identifier is opened through decryption, so that the invention is safer and more reliable.
(8) The invention can also decrypt and start preset appointed functions through preset contacts or tracks on any interface, including but not limited to: the system comprises screen capture, mobile screen capture, video, recording, navigation and the like, so that the user experience is greatly improved, and innovative features are brought to products.
(9) The invention can be applied to a bank account system to ensure the account security of the user. For example, the account amount is divided into display modes of different levels, different paths are matched with different amounts, if the bank path number is forced to be spoken, the amount can be spoken to be small, and therefore loss is reduced; more importantly, the small payment password and the large payment password can be distinguished, and the risk of stealing the large payment path password is reduced.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects to be solved by the present invention clearer and more obvious, the present invention is further described in detail with reference to specific embodiments below. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The first embodiment:
the unlocking password setting method of the electronic equipment comprises the following steps:
acquiring a visible area or a visible interface to be set, and setting a corresponding visible contact and/or a visible track in the visible area or the visible interface;
acquiring a hidden area or a hidden interface to be set, and setting a corresponding hidden contact and/or a hidden track in the hidden area or the hidden interface.
The visible area and the hidden area can be arranged in the same area or an intersecting area or different areas of the same interface, the hidden area can also be arranged on different interfaces, and when the visible area is unlocked, the hidden area automatically jumps to the hidden area on the different interface to display the corresponding hidden contact and/or hidden track. The hidden interface and the visible interface can be arranged on the same interface or different interfaces, for example, the hidden interface is automatically displayed in a floating manner after the visible interface is unlocked.
Acquiring a visible area or a visible interface to be set by providing a candidate item of the visible area or the visible interface and acquiring the selected visible area or the visible interface according to the operation of a user; or identifying the application program or the function item to be set currently, and taking the starting interface of the application program or the function item as a visible area or a visible interface to be set; or taking any interface of other application programs as a visible area or a visible interface to be set of the current application program to be set; or, a system screen locking interface, a system main interface or a user-defined interface is adopted as a visible area or a visible interface to be set; acquiring a hidden area or a hidden interface to be set, wherein a candidate item of the hidden area or the hidden interface is provided, and the selected hidden area or the hidden interface is acquired according to the operation of a user; or, by identifying the application program or the function item to be set currently, taking the starting interface of the application program or the function item as a hidden area or a hidden interface to be set; or taking any interface of other application programs as a hidden area or a hidden interface to be set of the current application program to be set; or, a system screen locking interface, a system main interface or a user-defined interface is adopted as a hidden area or a hidden interface to be set.
The visible region or the visible interface is provided with corresponding visible contacts and/or visible tracks, candidates of the visible contacts and/or the visible tracks are provided in the visible region or the visible interface, and the selected visible contacts and/or the visible tracks are obtained according to the operation of a user; and the hidden area or the hidden interface is provided with corresponding hidden contacts and/or hidden tracks, candidates of the hidden contacts and/or hidden tracks are provided in the hidden area or the hidden interface, and the selected hidden contacts and/or hidden tracks are obtained according to the operation of a user.
The visible contact adopts any one or more of the following combinations: the fingerprint lock comprises a fingerprint lock, more than one character contact and more than one pattern contact; the visible track adopts more than one single-finger gesture sliding track or more than two-finger gesture sliding tracks.
And the visible contacts and/or the visible tracks comprise more than one group, the hidden contacts and/or the hidden tracks comprise more than one group, and the groups are arranged in a crossed way. For example, the first group of hidden passwords is automatically displayed after the first group of visible passwords is unlocked, and the second group of hidden passwords (light and shade) is automatically displayed after the second group of visible passwords is unlocked. Or the second group of hidden passwords (light, dark and light) are automatically displayed after the first group of hidden passwords is unlocked. Not limited thereto.
It should be noted that the unlocking password setting method of this embodiment may be implemented by uniformly setting and managing through a dedicated password application program, or may be implemented in a setting function of a system, and the unlocking password may be uniformly set and managed through the setting function of the system, so that a user may directly select more than one display area or display interface of a contact or a track, and may set different unlocking passwords for different application programs or different function items. Alternatively, the unlocking password setting method of the embodiment may be directly implanted into the third-party application program and is only used for unlocking the current third-party application program.
The application described in this embodiment includes a system-owned application or a third-party application or an applet. The visible contact and/or the visible track and the hidden contact and/or the hidden track are preferably arranged on the same interface, and the current interface information viewed by a user is not influenced in the path unlocking process.
Second embodiment:
corresponding to the foregoing unlocking password setting method, this embodiment further provides an unlocking method for an electronic device, including the following steps:
providing a visible contact and/or a visible track to be operated in a preset visible area or a visible interface;
identifying the visible contact and/or the visible track operated by the user, and performing matching verification on the visible contact and/or the visible track operated by the user and the preset visible contact and/or the visible track;
if not, the verification fails; if the touch points are matched with the hidden contact points, automatically displaying the hidden contact points and/or hidden tracks to be operated in a preset hidden area or a hidden interface;
recognizing a hidden contact and/or a hidden track operated by a user, and performing matching verification on the hidden contact and/or the hidden track operated by the user and a preset hidden contact and/or hidden track;
if not, the verification fails; and if so, unlocking the system or unlocking the corresponding application program or unlocking the corresponding function item or unlocking the corresponding private space.
Wherein, the application program comprises a system self-contained application program or a third party application program, and the function items include but are not limited to: recording, video, screen capturing, navigation and the like; the unlocking of the corresponding function item comprises the opening of the specific authority of the function item or the starting of the function item; the private space includes but is not limited to: a diary, a memo, a private album, a private address book, a private document, a private function start item, and the like.
The visible contact and/or the visible track are displayed on any one of the following interfaces or on more than two interfaces simultaneously: the system comprises a system screen locking interface, a system main interface, a starting interface of a corresponding application program, a starting interface of a corresponding function item and any interface of other application programs. Or the visible contact and/or the visible track are/is displayed at the foremost end of the current display interface in a suspension manner and used for unlocking the corresponding private space; the private space includes a private application or a private function item. The user can touch or slide the preset contact or track on any interface quickly, and the system enters the preset private space after passing the verification, so that the method is convenient and quick.
In this embodiment, the visible contact or the visible track is mainly disposed on one to multiple interfaces that are used by the user for a long time, such as: the WeChat and the chat are main functions, the chat interface of the WeChat is provided with a visible contact, a user can display a hidden contact after a preset visible contact path is dragged to complete the dragging operation according to the preset path, enter a preset locked interface or enter an APP or open/close the authority or enter an applet or start a functional item, and the functional item comprises but is not limited to a recording function or a screen recording function or a navigation function or a screenshot function and the like. By analogy, the method can also be set in the related main interface of today's headline, the main interface of video live broadcast, or the main interfaces of mobile phones and computers, but not limited thereto.
The visible contact and/or the visible track and the hidden contact and/or the hidden track are combined to form a combined password, and different combined passwords are used for unlocking different private spaces. Wherein, the combination mode of the combined password comprises more than one of the following combinations: the combination of the visible contact and the hidden contact, the combination of the visible track and the hidden track, and the combination of the visible track and the hidden contact; the visible or hidden contact further comprises: different numbers of contacts, contacts in different positions, contacts with different numbers or letters or symbols or patterns or fingerprints, contacts with any two or more combinations of numbers or letters or symbols or patterns or fingerprints, contacts with different light and shade, and contacts with different colors; the visible or hidden tracks further comprise: different numbers of tracks, tracks of different shapes, tracks of different directions, tracks of different light and shade, and tracks of different colors. For example, a fingerprint lock is used as a first visible contact, and more than one sequentially arranged number or letter or symbol is used as a second visible contact; and after the verification of the first visible contact and the second visible contact is completed, automatically displaying the hidden contact or the hidden track. Or the combination of the fingerprint lock and the sliding track is used as the visible contact and the visible track, and after the visible contact and the visible track are verified, the hidden contact or the hidden track is automatically displayed.
The hidden area or the hidden interface comprises more than one layer, the hidden area or the hidden interface of each layer is respectively provided with a corresponding hidden contact and/or hidden track, and after the hidden contact and/or the hidden track of the previous layer is successfully matched, the hidden contact and/or the hidden track of the next layer is automatically displayed.
The unlocking method of this embodiment corresponds to the unlocking password setting method of the first embodiment, and for other related setting processes and unlocking processes, reference is made to the related description of the first embodiment, which is not described herein again.
The third embodiment:
the present embodiment further provides an unlocking system for an electronic device, which includes:
an unlocking password setting module, which sets an unlocking password according to the unlocking password setting method in any one of the first embodiments;
and the unlocking password verification module is used for verifying the unlocking password according to the unlocking method in any one of the second embodiments.
The unlocking system comprises a setting key, wherein the setting key is suspended at the front end of the electronic equipment, or the setting key or a setting interface is unlocked and displayed by the unlocking method; and entering a setting mode of the unlocking password by operating the setting key, and setting the unlocking password for the current interface or the current function item or the current application program or the current applet in the setting mode, or selecting more than one candidate interface or candidate function item or candidate application program or candidate applet for setting the unlocking password. For example, the setting key can be suspended on a front-end interface of the electronic device in an unencrypted manner; preferably, the setting key or the setting interface is displayed in an encrypted manner, for example, the setting key or the setting interface is in a hidden state in a normal state, and after the unlocking method is adopted for unlocking, the setting key or the setting interface is displayed on the frontmost interface.
The electronic equipment in the embodiments of the present invention includes a mobile terminal, a PC terminal, or an intelligent lock, and is applicable to a touch screen or a touch keyboard of the electronic equipment. After the corresponding application program or function item or the private space is unlocked, a one-key returning function is further arranged, and when a user unlocks the current interface and enters the corresponding application program or function item or the private space, the function is returned to the current interface through the one-key returning function, so that the operation is more convenient and faster. And when the unlocking failure times reach a preset threshold value, starting an alarm mode, for example, starting a photographing or video recording function, and transmitting the photographing information to the specified terminal equipment. When the unlocking scheme is applied to the intelligent lock, different intelligent locks can be controlled by setting different unlocking passwords, so that the plurality of intelligent locks are managed in a unified manner.
In addition, the invention is also provided with a path prompt identifier of the unlocking password, so that a user can record a path process through the path prompt identifier, the user can conveniently identify and memorize the unlocking password, and the path prompt identifier is opened through decryption, so that the invention is safer and more reliable. For example, a bottom layer identifier is set for a visible contact or a hidden contact, and a user can record a path flow direction process through a path identifier sequence or a path process through a path graph, so that the user can record and recognize a path conveniently; when the path graph is forgotten, the opened path mark can be scratched and unlocked in sequence by opening the path prompt mark and by pre-storing or recording or remembering the path mark, and the preset specified position is directly reached.
The unlocking password has stronger privacy, is particularly suitable for a bank account system, and can better ensure the account security of the user. For example, the account amount is divided into display modes of different levels, different paths are matched with different amounts, if the bank path number is forced to be spoken, the amount can be spoken to be small, and therefore loss is reduced; more importantly, the small payment password and the large payment password can be distinguished, and the risk of stealing the large payment path password is reduced. And a fingerprint identification function can be arranged or matched in the contact area, so that the identity authentication and the password authentication are combined, and the safety is improved.
The unlocking method can also be used for unlocking in combination with face recognition, for example, the face recognition step is arranged before the unlocking password is operated, or after the unlocking password is unlocked, or is combined with a specified visible contact or a hidden contact of the unlocking password, and the face recognition function is triggered after the specified visible contact or the hidden contact is triggered.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the system embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
Also, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element. In addition, those skilled in the art will appreciate that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing associated hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk, an optical disk, or the like.
While the above description shows and describes the preferred embodiments of the present invention, it is to be understood that the invention is not limited to the forms disclosed herein, but is not to be construed as excluding other embodiments and is capable of use in various other combinations, modifications, and environments and is capable of changes within the scope of the inventive concept as expressed herein, commensurate with the above teachings, or the skill or knowledge of the relevant art. And that modifications and variations may be effected by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (13)

1. An unlocking password setting method of an electronic device is characterized by comprising the following steps:
acquiring a visible area or a visible interface to be set, and setting a corresponding visible contact and/or a visible track in the visible area or the visible interface;
acquiring a hidden area or a hidden interface to be set, and setting a corresponding hidden contact and/or a hidden track in the hidden area or the hidden interface;
the unlocking method corresponding to the unlocking password setting method comprises the following steps:
providing a visible contact and/or a visible track to be operated in a preset visible area or a visible interface;
identifying the visible contact and/or the visible track operated by the user, and performing matching verification on the visible contact and/or the visible track operated by the user and the preset visible contact and/or the visible track;
if not, the verification fails; if the touch points are matched with the hidden contact points, automatically displaying the hidden contact points and/or hidden tracks to be operated in a preset hidden area or a hidden interface;
recognizing a hidden contact and/or a hidden track operated by a user, and performing matching verification on the hidden contact and/or the hidden track operated by the user and a preset hidden contact and/or hidden track;
if not, the verification fails; and if so, unlocking the system or unlocking the corresponding application program or unlocking the corresponding function item or unlocking the corresponding private space.
2. The method for setting the unlocking password of the electronic device according to claim 1, wherein the visible area or the visible interface to be set is obtained by providing a candidate item of the visible area or the visible interface and obtaining the selected visible area or the selected visible interface according to the operation of the user; or identifying the application program or the function item to be set currently, and taking the starting interface of the application program or the function item as a visible area or a visible interface to be set; or taking any interface of other application programs as a visible area or a visible interface to be set of the current application program to be set; or, a system screen locking interface, a system main interface or a user-defined interface is adopted as a visible area or a visible interface to be set;
acquiring a hidden area or a hidden interface to be set, wherein a candidate item of the hidden area or the hidden interface is provided, and the selected hidden area or the hidden interface is acquired according to the operation of a user; or, by identifying the application program or the function item to be set currently, taking the starting interface of the application program or the function item as a hidden area or a hidden interface to be set; or taking any interface of other application programs as a hidden area or a hidden interface to be set of the current application program to be set; or, a system screen locking interface, a system main interface or a user-defined interface is adopted as a hidden area or a hidden interface to be set.
3. The method for setting the unlocking password of the electronic device according to claim 1, wherein the visible area or the visible interface is provided with corresponding visible contacts and/or visible tracks by providing candidates of the visible contacts and/or the visible tracks in the visible area or the visible interface and acquiring the selected visible contacts and/or the visible tracks according to the operation of a user;
and the hidden area or the hidden interface is provided with corresponding hidden contacts and/or hidden tracks, candidates of the hidden contacts and/or hidden tracks are provided in the hidden area or the hidden interface, and the selected hidden contacts and/or hidden tracks are obtained according to the operation of a user.
4. The method for setting the unlocking password of the electronic device according to any one of claims 1 to 3, wherein the visible contact adopts any one of or a combination of more than one of the following: the fingerprint lock comprises a fingerprint lock, more than one character contact and more than one pattern contact; the visible track adopts more than one single-finger gesture sliding track or more than two-finger gesture sliding tracks.
5. The method as claimed in any one of claims 1 to 3, wherein the visible contacts and/or visible tracks comprise more than one set, the hidden contacts and/or hidden tracks comprise more than one set, and the sets are arranged in a crossing manner.
6. An unlocking method of an electronic device, comprising the steps of:
providing a visible contact and/or a visible track to be operated in a preset visible area or a visible interface;
identifying the visible contact and/or the visible track operated by the user, and performing matching verification on the visible contact and/or the visible track operated by the user and the preset visible contact and/or the visible track;
if not, the verification fails; if the touch points are matched with the hidden contact points, automatically displaying the hidden contact points and/or hidden tracks to be operated in a preset hidden area or a hidden interface;
recognizing a hidden contact and/or a hidden track operated by a user, and performing matching verification on the hidden contact and/or the hidden track operated by the user and a preset hidden contact and/or hidden track;
if not, the verification fails; and if so, unlocking the system or unlocking the corresponding application program or unlocking the corresponding function item or unlocking the corresponding private space.
7. The unlocking method of an electronic device according to claim 6, wherein: the visible contact and/or the visible track are displayed on any one of the following interfaces or on more than two interfaces simultaneously: the system comprises a system screen locking interface, a system main interface, a starting interface of a corresponding application program, a starting interface of a corresponding function item and any interface of other application programs.
8. The unlocking method of an electronic device according to claim 6, wherein: the visible contact and/or the visible track are/is displayed at the foremost end of the current display interface in a suspension manner and used for unlocking the corresponding private space; the private space includes a private application or a private function item.
9. The unlocking method of an electronic device according to claim 8, wherein: the visible contact and/or the visible track and the hidden contact and/or the hidden track are combined to form a combined password, and different combined passwords are used for unlocking different private spaces.
10. The unlocking method of an electronic device according to claim 9, wherein: the combination mode of the combined password comprises more than one of the following combinations: the combination of the visible contact and the hidden contact, the combination of the visible track and the hidden track, and the combination of the visible track and the hidden contact; the visible or hidden contact further comprises: different numbers of contacts, contacts in different positions, contacts with different numbers or letters or symbols or patterns or fingerprints or combinations thereof, contacts with different light and shade, contacts with different colors; the visible or hidden tracks further comprise: different numbers of tracks, tracks of different shapes, tracks of different directions, tracks of different light and shade, and tracks of different colors.
11. The unlocking method of an electronic device according to claim 6, wherein: the hidden area or the hidden interface comprises more than one layer, the hidden area or the hidden interface of each layer is respectively provided with a corresponding hidden contact and/or hidden track, and after the hidden contact and/or the hidden track of the previous layer is successfully matched, the hidden contact and/or the hidden track of the next layer is automatically displayed.
12. An unlocking system for an electronic device, comprising:
an unlocking password setting module which sets an unlocking password according to the unlocking password setting method of any one of claims 1 to 5;
an unlocking password verification module which performs verification of an unlocking password according to the unlocking method of any one of claims 6 to 11.
13. The unlocking system for an electronic device according to claim 12, wherein: the unlocking system comprises a setting key, the setting key is suspended at the front end of the electronic equipment, or the setting key or a setting interface is unlocked and displayed through the unlocking method of any one of claims 6 to 11; and entering a setting mode of the unlocking password by operating the setting key, and setting the unlocking password for the current interface or the current function item or the current application program or the current applet in the setting mode, or selecting more than one candidate interface or candidate function item or candidate application program or candidate applet for setting the unlocking password.
CN201910677752.4A 2019-07-25 2019-07-25 Unlocking password setting method, unlocking method and system of electronic equipment Active CN110457883B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910677752.4A CN110457883B (en) 2019-07-25 2019-07-25 Unlocking password setting method, unlocking method and system of electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910677752.4A CN110457883B (en) 2019-07-25 2019-07-25 Unlocking password setting method, unlocking method and system of electronic equipment

Publications (2)

Publication Number Publication Date
CN110457883A CN110457883A (en) 2019-11-15
CN110457883B true CN110457883B (en) 2021-11-16

Family

ID=68483499

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910677752.4A Active CN110457883B (en) 2019-07-25 2019-07-25 Unlocking password setting method, unlocking method and system of electronic equipment

Country Status (1)

Country Link
CN (1) CN110457883B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113742712B (en) * 2020-10-26 2024-10-18 北京沃东天骏信息技术有限公司 Method, apparatus, device and computer readable medium for decrypting device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012077098A1 (en) * 2010-12-06 2012-06-14 Deutsche Telekom Ag A method for authentication and verification of user identity
CN104008350A (en) * 2014-05-15 2014-08-27 惠州Tcl移动通信有限公司 Mobile terminal and method entering different user modes in different unlocking ways
CN106897079A (en) * 2015-12-18 2017-06-27 北京奇虎科技有限公司 Unlocking method and mobile terminal
CN107169339A (en) * 2016-03-07 2017-09-15 赤子城网络技术(北京)有限公司 Unlocking method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745538B (en) * 2013-12-31 2016-09-21 宇龙计算机通信科技(深圳)有限公司 The cipher code protection method of finance account and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012077098A1 (en) * 2010-12-06 2012-06-14 Deutsche Telekom Ag A method for authentication and verification of user identity
CN104008350A (en) * 2014-05-15 2014-08-27 惠州Tcl移动通信有限公司 Mobile terminal and method entering different user modes in different unlocking ways
CN106897079A (en) * 2015-12-18 2017-06-27 北京奇虎科技有限公司 Unlocking method and mobile terminal
CN107169339A (en) * 2016-03-07 2017-09-15 赤子城网络技术(北京)有限公司 Unlocking method and device

Also Published As

Publication number Publication date
CN110457883A (en) 2019-11-15

Similar Documents

Publication Publication Date Title
Dasgupta et al. Advances in user authentication
JP5727008B2 (en) Operating system unlocking method and mobile phone
US7735124B2 (en) Password input and verification method
US20100009658A1 (en) Method for identity authentication by mobile terminal
CN103902867A (en) Information protection method and electronic device
Schlöglhofer et al. Secure and usable authentication on mobile devices
CN108171137B (en) Face recognition method and system
Malek et al. Novel shoulder-surfing resistant haptic-based graphical password
CN105512547A (en) Intelligent terminal privacy protection method and intelligent terminal privacy protection system
CN106203011A (en) The method and apparatus entering operating system desktop
CN107292205A (en) A kind of input method and device, electronic equipment
CN105094652A (en) Touch screen unlocking method and device, electronic equipment, display and mobile terminal
WO2016119341A1 (en) Method and device for implementing multi-user login mode, and computer storage medium
CN110457883B (en) Unlocking password setting method, unlocking method and system of electronic equipment
JP2006293804A (en) Input of password and authentication system
WO2019137489A1 (en) Password input method, device, and computer-readable storage medium
Arun Kumar et al. A survey on graphical authentication system resisting shoulder surfing attack
JP2022002103A (en) Privacy protecting method and protecting device for mobile terminal and mobile terminal
WO2019210819A1 (en) Method and apparatus for authenticating icon password having random character field mark
WO2019165978A1 (en) Password input method and device using indirect input of random character field mark
CN105550565A (en) Unlocking method and device
Ahsan et al. Graphical password authentication using images sequence
Amruth et al. Android smudge attack prevention techniques
KR101969838B1 (en) Method and apparatus for authenication using dial virtual keypad
Verma et al. Biometric based user authentication in smart phones

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant