CN111831986A - Unlocking method and device based on gesture password - Google Patents

Unlocking method and device based on gesture password Download PDF

Info

Publication number
CN111831986A
CN111831986A CN202010508052.5A CN202010508052A CN111831986A CN 111831986 A CN111831986 A CN 111831986A CN 202010508052 A CN202010508052 A CN 202010508052A CN 111831986 A CN111831986 A CN 111831986A
Authority
CN
China
Prior art keywords
password
gesture
target
standard gesture
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010508052.5A
Other languages
Chinese (zh)
Other versions
CN111831986B (en
Inventor
张威平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Intelligent Connectivity Beijing Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010508052.5A priority Critical patent/CN111831986B/en
Publication of CN111831986A publication Critical patent/CN111831986A/en
Priority to KR1020210070984A priority patent/KR102518834B1/en
Priority to JP2021092649A priority patent/JP7229300B2/en
Application granted granted Critical
Publication of CN111831986B publication Critical patent/CN111831986B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Social Psychology (AREA)
  • Multimedia (AREA)
  • Psychiatry (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application discloses an unlocking method and device based on a gesture password, relates to the technical field of information safety, and can be applied to vehicle-mounted terminal equipment in the field of intelligent transportation. The specific implementation scheme is as follows: responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy; determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface; acquiring a current gesture password input by a user on a password input interface according to password prompt information; and judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing the unlocking operation corresponding to the unlocking request. Therefore, the leakage of the gesture password is avoided, and the information safety of the user is guaranteed.

Description

Unlocking method and device based on gesture password
Technical Field
The application relates to the technical field of information security in computer technology, in particular to an unlocking method and device based on gesture passwords.
Background
Along with the popularization of terminal equipment, user information carried in the terminal equipment is more and more, the requirement of a user on information safety is more and more strong, and in the related technology, a gesture password input mode such as a Sudoku mode is adopted for the user to input for unlocking so as to ensure the information safety of the user.
However, when the user inputs the gesture password, an input trace may be left on the interface, or the user may possibly snoop the gesture password, and the password is easily leaked, so that the information security of the user cannot be guaranteed.
Disclosure of Invention
The application provides an unlocking device based on a gesture password, and aims to solve the technical problem that in the prior art, the gesture track password is easy to leak.
According to a first aspect, a gesture password-based unlocking method is provided, which includes: responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy; determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface; acquiring a current gesture password input by a user on the password input interface according to the password prompt information; and judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request.
The unlocking device based on the gesture password according to the second aspect comprises: the selection module is used for responding to the unlocking request and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy; the display module is used for determining password prompt information corresponding to the target standard gesture password and displaying the password prompt information on a password input interface; the acquisition module is used for acquiring the current gesture password input by the user on the password input interface according to the password prompt information; and the execution module is used for judging whether the current gesture password is consistent with the target standard gesture password or not, and if so, executing the unlocking operation corresponding to the unlocking request.
According to a third aspect, there is provided an electronic device comprising: at least one processor; a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a gesture-password based unlocking method as described in embodiments of the first aspect above.
According to a fourth aspect, there is provided a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the gesture-password-based unlocking method described in the embodiment of the first aspect.
The technical scheme provided by the application at least has the following beneficial technical effects:
after an unlocking request is obtained, responding to the unlocking request, selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy, determining password prompt information corresponding to the target standard gesture password, displaying the password prompt information on a password input interface, further obtaining a current gesture password input by a user on the password input interface according to the password prompt information, finally judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing an unlocking operation corresponding to the unlocking request. Therefore, the leakage of the gesture password is avoided, and the information safety of the user is guaranteed.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
fig. 1 is a schematic flowchart of a gesture password-based unlocking method according to a first embodiment of the present application;
FIG. 2 is a schematic diagram of an unlocking scenario based on a gesture password according to a second embodiment of the present application;
FIG. 3 is a schematic diagram of an unlocking scenario based on a gesture password according to a third embodiment of the present application;
FIG. 4 is a schematic diagram of an unlocking scenario based on a gesture password according to a fourth embodiment of the present application;
FIG. 5 is a schematic diagram illustrating an unlocking scenario based on a gesture password according to a fifth embodiment of the present application;
FIG. 6 is a schematic diagram illustrating an unlocking scenario based on a gesture password according to a sixth embodiment of the present application;
FIG. 7 is a flowchart illustrating a gesture password based unlocking method according to a seventh embodiment of the present application;
FIG. 8 is a flowchart illustrating a gesture password based unlocking method according to an eighth embodiment of the present application;
FIG. 9 is a schematic structural diagram of a gesture password based unlocking device according to a ninth embodiment of the present application;
FIG. 10 is a block diagram of an electronic device for implementing a method for gesture password based unlocking according to an embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
In order to solve the technical problem that information security cannot be guaranteed in the technology, the unlocking method based on the gesture password is provided, the method provides various gesture passwords, one gesture password can be randomly selected as a standard gesture password each time, the randomness of the gesture password is increased, and the probability of being cracked is reduced.
The gesture password of the embodiment of the application can be a nine-grid password (including 4 points, 9 points and the like), and can also be in a password form of any gesture input, and the supported carrier of the gesture password can be terminal equipment such as a mobile phone and the like, and can also be terminal equipment such as a vehicle-mounted terminal and the like. For convenience of description, in the following embodiments, the gesture password is a squared figure password.
Specifically, fig. 1 is a flowchart of a gesture password-based unlocking method according to an embodiment of the present application, and as shown in fig. 1, the method includes:
step 101, responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy.
In one embodiment, when a user triggers an application to be unlocked, or the user starts up to enter the terminal device, an unlocking requirement is triggered, so that the terminal device responds to an unlocking request and selects a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy.
It is emphasized that, in the present application, a plurality of standard gesture passwords are preset, and the standard gesture passwords may be preset for a user squared surface input interface, and a plurality of standard gesture passwords are input and stored by the user, or a plurality of standard gesture passwords may be randomly selected from a large number of standard gesture passwords to be displayed to the user, and the user actively selects a plurality of standard gesture passwords which the user wants to use.
And 102, determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface.
Specifically, since the target standard gesture passwords corresponding to each unlocking request may be different, in order to prompt which target standard gesture password is used by the user at this time, password prompt information corresponding to the current target standard gesture password needs to be determined, and the password prompt information is displayed on the password input interface.
In an embodiment of the application, the password prompt message can also be sent to other terminal devices bound with the current terminal device, so that the password prompt message is not displayed on a password input interface, and the password is further prevented from being leaked.
Therefore, the password prompt information is bound to the part of each target standard gesture password different from other standard gesture passwords, in some possible examples, the password prompt information is a starting point and an end point control in the nine-grid-shaped password, in this example, it is required to ensure that the starting point and the end point of the nine-grid-shaped gesture track input by the user are not completely the same, as shown in fig. 2, if the three nine-grid-shaped standard gesture passwords input by the user are as shown in fig. 2, no reminding is performed because the starting point and the end point are not completely the same, and if the three nine-grid-shaped standard gesture passwords are completely the same, warning information is sent to prompt the user to input the gesture password with the large difference again.
In other possible examples, the password hint information is a control position corresponding to a path that is not covered in a gesture track, where the control may be a starting point, an ending point, or any control position between the starting point and the ending point of the gesture track, in this example, a target gesture track corresponding to a target standard gesture password is obtained, a plurality of target password controls covered by the target gesture track are determined, and a difference target password control in the plurality of target password controls is determined, where the difference target password control is a password control that is not covered by gesture tracks of other standard gesture passwords in the plurality of standard gesture passwords, and then the difference target password control is highlighted according to a preset distinguishing display policy. The preset distinguishing display strategy can be highlight display, color distinguishing display, animation flashing distinguishing display and the like.
For example, as shown in fig. 3, when the difference target password control is a start point control and an end point control of the target gesture trajectory, the password prompt information is the start point control and the end point control, the start point control may be controlled to be displayed in a first color, and the end point control may be controlled to be displayed in a second color, so as to guide the start direction and the end position of the gesture trajectory, where the first color and the second color may be distinguished from a background color of the password input interface, and may be set according to a preference of a user, and in order to further intuitively indicate the start point control and the end point control, as shown in fig. 3, a "start" textual description may be displayed on the start point control, and a "end" textual description may be displayed on the end point control.
For example, as shown in fig. 4, although the starting point and the ending point of two squared standard gesture passwords are the same, there is a difference target password control, and therefore, the corresponding difference target password control (gray part in the figure) is displayed in a differentiated manner to indicate the current target standard gesture password of the user.
In this embodiment, in order to avoid a decryption prompt for other users when displaying the password prompt information, the number of the difference target password controls may be determined, and when the number is greater than a certain value, a part of the difference target password controls are displayed to ensure that the displayed difference target password controls are fewer.
And 103, acquiring the current gesture password input by the user on the password input interface according to the password prompt information.
In one embodiment, a current gesture password input by the user on the password input interface according to the password prompt information is obtained, wherein, in order to further ensure the security of the gesture password, as shown in fig. 5, the gesture trajectory input by the user may also be adjusted to a color more similar to the background color of the password input interface to hide the input gesture trajectory, wherein the color of the password control may also be a color close to the background color (not shown in the figure).
Of course, if the user has a requirement of intuitively knowing the gesture track input by the user, the password controls whose gesture track has been covered may also be distinguished by using colors according to the request of the user, as shown in fig. 6.
And 104, judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request.
Specifically, whether the current gesture password is consistent with the target standard gesture password or not is judged, and if so, unlocking operation corresponding to the unlocking request is executed, for example, entering a use interface of the terminal device and the like.
In an embodiment of the application, a verification result is recorded according to a determination result, that is, a verification result corresponding to each unlocking request is recorded, and then, the number of continuous recording times of the verification result as verification failure is counted, and whether the number of continuous recording times is greater than a preset number of times is determined, where the preset number of times may be determined according to the unlocking application corresponding to the unlocking request, for example, when the unlocking application is a boot application, the set number of times is small, and when the unlocking application is a camera application, the set number of times is large, and the like.
If the number of times is larger than the preset number of times, the camera is started to collect the face information of the current user, and alarm information carrying the face information is sent to preset terminal equipment, wherein the preset terminal equipment can be associated terminal equipment bound by the user in advance.
To sum up, according to the unlocking method based on the gesture password of the embodiment of the application, after the unlocking request is obtained, the target standard gesture password is selected from the preset multiple standard gesture passwords according to the preset random selection strategy, the password prompt information corresponding to the target standard gesture password is determined, the password prompt information is displayed on the password input interface, further, the current gesture password input by the user on the password input interface according to the password prompt information is obtained, finally, whether the current gesture password is consistent with the target standard gesture password is judged, and if so, the unlocking operation corresponding to the unlocking request is executed. Therefore, the leakage of the gesture password is avoided, and the information safety of the user is guaranteed.
Based on the above embodiment, in this embodiment, one target standard gesture password is randomly determined for each unlocking request, so that it is avoided that the password is easily leaked as the target standard gesture password at each time is, and in different application scenarios, the target standard gesture password is selected in different manners, which is exemplified as follows:
example one:
in this embodiment, as shown in fig. 7, the step 101 includes:
step 201, obtaining the verification result of the last unlocking and the historical standard gesture password corresponding to the verification result of the last unlocking.
Specifically, after the unlocking request is obtained each time, the corresponding unlocking verification result and the corresponding standard gesture password may be stored, so that the verification result of the last unlocking and the historical standard gesture password corresponding to the last unlocking verification result are obtained.
Step 202, if the verification result is that the verification fails, determining that the historical standard gesture password is the target standard gesture password.
In one embodiment, if the last verification result is that the verification fails, the corresponding historical standard gesture password is continuously used as the target standard gesture password to ensure the decryption difficulty of the last historical standard gesture password, so as to avoid that an illegal user tries to decrypt the target standard gesture password back and forth between different standard gesture passwords.
In step 203, if the verification result is that the verification is successful, a target standard gesture password which is not a historical standard gesture password is randomly selected from a plurality of preset standard gesture passwords.
In one embodiment, if the verification is successful, in order to avoid that the standard gesture passwords which are continuously checked twice are the same, a target standard gesture password which is not a historical standard gesture password is randomly selected from a plurality of preset standard gesture passwords, namely one of the other remaining standard gesture passwords is randomly selected as the standard gesture password.
In this embodiment, the target standard gesture password may be selected from the remaining standard gesture passwords according to a random selection algorithm in the prior art, or all the standard gesture passwords may be numbered, and the smallest or largest one of the remaining standard gesture passwords is used as the target standard gesture password, or a random algorithm may be sent in advance, where a variable of the random algorithm is a number of a last historical standard gesture password, a candidate standard gesture password including the same tail number as the number in the remaining standard gesture passwords is determined according to the number corresponding to the tail number of the calculation result, and one of the candidate standard gesture passwords is randomly selected as the standard gesture password, and if no candidate standard gesture password is matched, 1 is added to the tail number, and a candidate standard gesture password including the same tail number as the number in the remaining standard gesture passwords is continuously determined, until the target standard gesture code is determined.
Example two:
in this example, as shown in fig. 8, the above step 101 includes:
step 301, counting the frequency of use of each standard gesture password in a plurality of preset standard gesture passwords.
It can be understood that the times of the standard gesture passwords are accumulated after the standard gesture passwords are used each time, so that the use frequency of each standard gesture password in a plurality of preset standard gesture passwords is counted according to the identification of the standard gesture passwords and the like.
Step 302, determining candidate standard gesture passwords with the use frequency less than a preset threshold value.
The preset threshold value can be calibrated according to experimental data, and can also be calibrated according to the total number of the plurality of standard gesture passwords.
Step 303, determining a target standard gesture password from the candidate standard gesture passwords according to a preset random algorithm.
Specifically, the candidate standard gesture passwords with the use frequency smaller than the preset threshold are determined, and in order to avoid the uneven use problem, the target standard gesture password is determined in the candidate standard gesture passwords according to a preset random algorithm, wherein the preset algorithm in the embodiment may refer to the algorithm in the above embodiment, and details are not repeated here.
In summary, according to the unlocking method based on the gesture password, the target standard gesture password can be flexibly selected according to the scene needs, the randomness of the gesture password is increased, the risk of decoding the gesture password is reduced, and the information safety of the user is guaranteed.
In order to realize the embodiment, the application further provides an unlocking device based on the gesture password. Fig. 9 is a schematic structural diagram of an unlocking device based on a gesture password according to an embodiment of the present application, and as shown in fig. 9, the unlocking device based on the gesture password includes: a selection module 10, a display module 20, an acquisition module 30 and an execution module 40, wherein,
the selection module 10 is configured to respond to an unlocking request, and select a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection policy;
the display module 20 is configured to determine password prompt information corresponding to the target standard gesture password and display the password prompt information on a password input interface;
the obtaining module 30 is configured to obtain a current gesture password input by a user on the password input interface according to the password prompt information;
and the executing module 40 is configured to determine whether the current gesture password is consistent with the target standard gesture password, and if so, execute an unlocking operation corresponding to the unlocking request.
In an embodiment of the present application, the selection module 10 is specifically configured to:
obtaining a verification result of last unlocking and a historical standard gesture password corresponding to the verification result of last unlocking;
if the verification result is that the verification fails, determining that the historical standard gesture password is the target standard gesture password;
and if the verification result is that the verification is successful, randomly selecting a target standard gesture password which is not the historical standard gesture password from the preset standard gesture passwords.
In an embodiment of the present application, the display module 10 is specifically configured to:
acquiring a target gesture track corresponding to the target standard gesture password;
determining a plurality of target password controls covered by a target gesture track;
determining a difference target password control in the plurality of target password controls, wherein the difference target password control is a password control which is not covered by gesture tracks of other standard gesture passwords except the target standard gesture in the plurality of standard gesture passwords;
and highlighting the difference target password control according to a preset distinguishing display strategy.
It should be noted that the foregoing unlocking method based on the gesture password is also applicable to the unlocking device based on the gesture password in the embodiment of the present application, and the implementation principle is similar, and is not described herein again.
To sum up, according to the unlocking device based on the gesture password of the embodiment of the present application, after the unlocking request is obtained, the target standard gesture password is selected from the preset multiple standard gesture passwords according to the preset random selection policy, the password prompt information corresponding to the target standard gesture password is determined, the password prompt information is displayed on the password input interface, then, the current gesture password input by the user on the password input interface according to the password prompt information is obtained, finally, whether the current gesture password is consistent with the target standard gesture password is judged, and if so, the unlocking operation corresponding to the unlocking request is executed. Therefore, the leakage of the gesture password is avoided, and the information safety of the user is guaranteed.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
As shown in fig. 10, the electronic device is a block diagram of an electronic device based on a method for unlocking a gesture password according to an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 10, the electronic apparatus includes: one or more processors 1001, memory 1002, and interfaces for connecting the various components, including high-speed interfaces and low-speed interfaces. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display graphical information of a GUI on an external input/output apparatus (such as a display device coupled to the interface). In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations (e.g., as a server array, a group of blade servers, or a multi-processor system). Fig. 10 illustrates an example of one processor 1001.
The memory 1002 is a non-transitory computer readable storage medium provided herein. Wherein the memory stores instructions executable by at least one processor to cause the at least one processor to perform the method for gesture password based unlocking provided herein. The non-transitory computer readable storage medium of the present application stores computer instructions for causing a computer to perform the method for gesture password based unlocking provided herein.
Memory 1002, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the method for gesture password based unlocking in the embodiments of the present application (e.g., selection module 10, display module 20, acquisition module 30, and execution module 40 shown in fig. 9). The processor 1001 executes various functional applications and data processing of the server by running non-transitory software programs, instructions and modules stored in the memory 1002, that is, implements the method for unlocking based on the gesture password in the above method embodiments.
The memory 1002 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created from use of the electronic device for gesture password based unlocking, and the like. Further, the memory 1002 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 1002 may optionally include memory remotely located from the processor 1001, which may be connected to the electronic device for gesture password based unlocking over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device of the method for unlocking based on the gesture password may further include: an input device 1003 and an output device 1004. The processor 1001, the memory 1002, the input device 1003, and the output device 1004 may be connected by a bus or other means, and the bus connection is exemplified in fig. 10.
The input device 1003 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic apparatus based on the unlocking of the gesture code, such as an input device of a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointing stick, one or more mouse buttons, a track ball, a joystick, etc. The output devices 1004 may include a display device, auxiliary lighting devices (e.g., LEDs), and tactile feedback devices (e.g., vibrating motors), among others. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs (also known as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, and the present invention is not limited thereto as long as the desired results of the technical solutions disclosed in the present application can be achieved.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (11)

1. An unlocking method based on a gesture password is characterized by comprising the following steps:
responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy;
determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface;
acquiring a current gesture password input by a user on the password input interface according to the password prompt information;
and judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request.
2. The method of claim 1, wherein selecting a target standard gesture code from a plurality of preset standard gesture codes according to a preset random selection strategy comprises:
obtaining a verification result of last unlocking and a historical standard gesture password corresponding to the verification result of last unlocking;
if the verification result is verification failure, determining that the historical standard gesture password is the target standard gesture password;
and if the verification result is that the verification is successful, randomly selecting a target standard gesture password which is not the historical standard gesture password from the preset standard gesture passwords.
3. The method of claim 1, wherein selecting a target standard gesture code from a plurality of preset standard gesture codes according to a preset random selection strategy comprises:
counting the use frequency of each preset standard gesture password in the plurality of preset standard gesture passwords;
determining the candidate standard gesture password with the use frequency smaller than a preset threshold;
and determining the target standard gesture password in the candidate standard gesture passwords according to a preset random algorithm.
4. The method of claim 1, wherein the determining password hint information corresponding to the target standard gesture password comprises:
acquiring a target gesture track corresponding to the target standard gesture password;
determining a plurality of target password controls covered by the target gesture track;
determining a difference target password control in the plurality of target password controls, wherein the difference target password control is a password control which is not covered by gesture tracks of other standard gesture passwords except the target standard gesture in the plurality of standard gesture passwords;
and highlighting the difference target password control according to a preset distinguishing display strategy.
5. The method of claim 4, wherein when the differential target password control is a start point control and an end point control of the target gesture trajectory, the highlighting the differential target password control according to a preset differentiated display strategy comprises:
controlling the starting point control to be displayed in a first color;
and controlling the end point control to be displayed as a second color.
6. The method of claim 1, wherein after the determining whether the current gesture passcode is consistent with the target standard gesture passcode, further comprising:
recording a verification result according to the judgment result;
counting the continuous recording times of the verification failure as the verification result;
judging whether the continuous recording times are greater than preset times or not;
if the number of times is larger than the preset number of times, starting a camera to acquire the facial information of the current user;
and sending alarm information carrying the face information to preset terminal equipment.
7. An unlocking device based on a gesture password, comprising:
the selection module is used for responding to the unlocking request and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy;
the display module is used for determining password prompt information corresponding to the target standard gesture password and displaying the password prompt information on a password input interface;
the acquisition module is used for acquiring the current gesture password input by the user on the password input interface according to the password prompt information;
and the execution module is used for judging whether the current gesture password is consistent with the target standard gesture password or not, and if so, executing the unlocking operation corresponding to the unlocking request.
8. The apparatus of claim 7, wherein the selection module is specifically configured to:
obtaining a verification result of last unlocking and a historical standard gesture password corresponding to the verification result of last unlocking;
if the verification result is verification failure, determining that the historical standard gesture password is the target standard gesture password;
and if the verification result is that the verification is successful, randomly selecting a target standard gesture password which is not the historical standard gesture password from the preset standard gesture passwords.
9. The apparatus of claim 7, wherein the display module is specifically configured to:
acquiring a target gesture track corresponding to the target standard gesture password;
determining a plurality of target password controls covered by the target gesture track;
determining a difference target password control in the plurality of target password controls, wherein the difference target password control is a password control which is not covered by gesture tracks of other standard gesture passwords except the target standard gesture in the plurality of standard gesture passwords;
and highlighting the difference target password control according to a preset distinguishing display strategy.
10. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the gesture password based unlocking method of any one of claims 1-6.
11. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the gesture password based unlocking method of any one of claims 1 to 6.
CN202010508052.5A 2020-06-05 2020-06-05 Unlocking method and device based on gesture password Active CN111831986B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202010508052.5A CN111831986B (en) 2020-06-05 2020-06-05 Unlocking method and device based on gesture password
KR1020210070984A KR102518834B1 (en) 2020-06-05 2021-06-01 Unlocking method and device based on gesture password
JP2021092649A JP7229300B2 (en) 2020-06-05 2021-06-02 Unlocking method and device based on gesture password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010508052.5A CN111831986B (en) 2020-06-05 2020-06-05 Unlocking method and device based on gesture password

Publications (2)

Publication Number Publication Date
CN111831986A true CN111831986A (en) 2020-10-27
CN111831986B CN111831986B (en) 2024-05-28

Family

ID=72898544

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010508052.5A Active CN111831986B (en) 2020-06-05 2020-06-05 Unlocking method and device based on gesture password

Country Status (3)

Country Link
JP (1) JP7229300B2 (en)
KR (1) KR102518834B1 (en)
CN (1) CN111831986B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113323515A (en) * 2021-06-07 2021-08-31 北京京东方技术开发有限公司 Password output device based on tactile feedback, identity authentication device and method thereof
CN113938284A (en) * 2021-12-16 2022-01-14 佛山职业技术学院 Multi-connection encryption and decryption method, device and system based on gesture displacement
WO2024001521A1 (en) * 2022-06-30 2024-01-04 中兴通讯股份有限公司 Unlocking method, terminal device, and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7569591B1 (en) 2024-01-25 2024-10-18 株式会社美咲工業 Concrete surface leveling device and concrete floor construction method

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103092481A (en) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 Method and device for intelligent terminal dynamic gesture unlocking
CN104169857A (en) * 2012-01-20 2014-11-26 苹果公司 Device, method, and graphical user interface for accessing an application in a locked device
US20150324113A1 (en) * 2014-05-06 2015-11-12 International Business Machines Corporation Unlocking electronic devices using touchscreen input gestures
CN105095708A (en) * 2015-07-29 2015-11-25 努比亚技术有限公司 Unlocking method and device for mobile terminal
CN105468962A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 User interface unlocking method and apparatus
CN105786375A (en) * 2014-12-25 2016-07-20 阿里巴巴集团控股有限公司 Method and device for operating form in mobile terminal
CN106096376A (en) * 2016-05-31 2016-11-09 维沃移动通信有限公司 A kind of unlocking method and intelligent terminal
CN106095247A (en) * 2013-09-09 2016-11-09 苹果公司 For handling the equipment of user interface, method and graphic user interface based on fingerprint sensor input
CN106778197A (en) * 2016-11-22 2017-05-31 青岛海信移动通信技术股份有限公司 Unlocking screen method and device
CN107480482A (en) * 2016-06-07 2017-12-15 中国移动通信集团云南有限公司 A kind of touch screen unlocking method, device and touch screen terminal
CN107577927A (en) * 2017-07-25 2018-01-12 深圳天珑无线科技有限公司 A kind of unlocking screen method, the device and intelligent terminal with store function
CN108052269A (en) * 2017-11-28 2018-05-18 深圳市金立通信设备有限公司 Unlocking screen optimization method, terminal device and computer-readable medium
CN110140342A (en) * 2017-07-14 2019-08-16 华为技术有限公司 Locking screen interface processing method and terminal
CN110147198A (en) * 2019-05-21 2019-08-20 北京伏羲车联信息科技有限公司 A kind of gesture identification method, gesture identifying device and vehicle
CN110162261A (en) * 2019-04-29 2019-08-23 平安国际智慧城市科技股份有限公司 A kind of unlocking method, terminal device and computer readable storage medium
CN110276177A (en) * 2019-05-24 2019-09-24 华为技术有限公司 The login method and electronic equipment of intelligent terminal
CN110417979A (en) * 2019-07-02 2019-11-05 Oppo广东移动通信有限公司 Unlocking method, device, terminal and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003101640A (en) * 2001-09-21 2003-04-04 Sharp Corp Portable terminal
US7657849B2 (en) * 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
KR102006490B1 (en) * 2012-11-15 2019-10-01 엘지전자 주식회사 Mobile terminal and method for controlling of the same
JP2014154040A (en) * 2013-02-12 2014-08-25 Nec Casio Mobile Communications Ltd Authentication processing device, authentication processing method, and program
JP2014182659A (en) * 2013-03-19 2014-09-29 Fujitsu Ltd Operation lock releasing device, operation lock releasing method and operation lock releasing program
CN103971046B (en) * 2014-03-31 2018-10-19 小米科技有限责任公司 A kind of method and apparatus of decryption
KR102028151B1 (en) * 2017-04-07 2019-10-02 주식회사트러스트홀딩스 Encryption method and system using authorization key of device

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104169857A (en) * 2012-01-20 2014-11-26 苹果公司 Device, method, and graphical user interface for accessing an application in a locked device
CN103092481A (en) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 Method and device for intelligent terminal dynamic gesture unlocking
CN106095247A (en) * 2013-09-09 2016-11-09 苹果公司 For handling the equipment of user interface, method and graphic user interface based on fingerprint sensor input
US20150324113A1 (en) * 2014-05-06 2015-11-12 International Business Machines Corporation Unlocking electronic devices using touchscreen input gestures
CN105468962A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 User interface unlocking method and apparatus
CN105786375A (en) * 2014-12-25 2016-07-20 阿里巴巴集团控股有限公司 Method and device for operating form in mobile terminal
CN105095708A (en) * 2015-07-29 2015-11-25 努比亚技术有限公司 Unlocking method and device for mobile terminal
CN106096376A (en) * 2016-05-31 2016-11-09 维沃移动通信有限公司 A kind of unlocking method and intelligent terminal
CN107480482A (en) * 2016-06-07 2017-12-15 中国移动通信集团云南有限公司 A kind of touch screen unlocking method, device and touch screen terminal
CN106778197A (en) * 2016-11-22 2017-05-31 青岛海信移动通信技术股份有限公司 Unlocking screen method and device
CN110140342A (en) * 2017-07-14 2019-08-16 华为技术有限公司 Locking screen interface processing method and terminal
CN107577927A (en) * 2017-07-25 2018-01-12 深圳天珑无线科技有限公司 A kind of unlocking screen method, the device and intelligent terminal with store function
CN108052269A (en) * 2017-11-28 2018-05-18 深圳市金立通信设备有限公司 Unlocking screen optimization method, terminal device and computer-readable medium
CN110162261A (en) * 2019-04-29 2019-08-23 平安国际智慧城市科技股份有限公司 A kind of unlocking method, terminal device and computer readable storage medium
CN110147198A (en) * 2019-05-21 2019-08-20 北京伏羲车联信息科技有限公司 A kind of gesture identification method, gesture identifying device and vehicle
CN110276177A (en) * 2019-05-24 2019-09-24 华为技术有限公司 The login method and electronic equipment of intelligent terminal
CN110417979A (en) * 2019-07-02 2019-11-05 Oppo广东移动通信有限公司 Unlocking method, device, terminal and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴单单;田凌桐;姜晓盼;: "移动终端触控解锁技术专利综述", 河南科技, no. 05, 5 March 2017 (2017-03-05), pages 32 - 34 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113323515A (en) * 2021-06-07 2021-08-31 北京京东方技术开发有限公司 Password output device based on tactile feedback, identity authentication device and method thereof
CN113323515B (en) * 2021-06-07 2022-07-22 北京京东方技术开发有限公司 Password output device based on tactile feedback, identity authentication device and method thereof
CN113938284A (en) * 2021-12-16 2022-01-14 佛山职业技术学院 Multi-connection encryption and decryption method, device and system based on gesture displacement
WO2024001521A1 (en) * 2022-06-30 2024-01-04 中兴通讯股份有限公司 Unlocking method, terminal device, and storage medium

Also Published As

Publication number Publication date
KR20210074247A (en) 2021-06-21
CN111831986B (en) 2024-05-28
KR102518834B1 (en) 2023-04-06
JP2021131906A (en) 2021-09-09
JP7229300B2 (en) 2023-02-27

Similar Documents

Publication Publication Date Title
CN111831986B (en) Unlocking method and device based on gesture password
CN112148198B (en) Display method and device of payment interface and electronic equipment
CN110505245B (en) Application login method, device and equipment
US10547624B2 (en) Identity authentication method, apparatus, and system
EP2625644A1 (en) Multiple-access-level lock screen
CN112016068A (en) Account control method, device, equipment and computer readable storage medium
CN111666546A (en) Application login method and device
CN111857511B (en) Wallpaper display control method and device and electronic equipment
US10437978B2 (en) Enhancing security of a mobile device based on location or proximity to another device
US20210234862A1 (en) Device interaction method, method for managing permission, interactive device and user terminal
CN111949192A (en) Password input prompting method and device and electronic equipment
US20160048665A1 (en) Unlocking an electronic device
CN113821138A (en) Prompting method and device and electronic equipment
CN112181559A (en) Interface display method and device and electronic equipment
CN106126298B (en) Application freezing method and device and terminal
US10289864B2 (en) Security tool to prevent sensitive data leakage
US20180225457A1 (en) Enhancing security of a mobile device based on location or proximity to another device
US20190179508A1 (en) Touchscreen device
CN112181582A (en) Method, apparatus, device and storage medium for device control
CN111368275B (en) Robot control method, device, equipment and storage medium
CN111783644A (en) Detection method, device, equipment and computer storage medium
WO2023083090A1 (en) Information display method and apparatus, electronic device, and readable storage medium
CN104346161A (en) Information processing method and electronic equipment
CN112130893B (en) Scene configuration library generation method, security detection method and security detection device
CN112752323A (en) Method and device for changing hotspot access state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20211013

Address after: 100176 101, floor 1, building 1, yard 7, Ruihe West 2nd Road, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd.

Address before: 2 / F, baidu building, 10 Shangdi 10th Street, Haidian District, Beijing 100085

Applicant before: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant