CN111831986B - Unlocking method and device based on gesture password - Google Patents

Unlocking method and device based on gesture password Download PDF

Info

Publication number
CN111831986B
CN111831986B CN202010508052.5A CN202010508052A CN111831986B CN 111831986 B CN111831986 B CN 111831986B CN 202010508052 A CN202010508052 A CN 202010508052A CN 111831986 B CN111831986 B CN 111831986B
Authority
CN
China
Prior art keywords
password
gesture
target
standard gesture
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010508052.5A
Other languages
Chinese (zh)
Other versions
CN111831986A (en
Inventor
张威平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Intelligent Connectivity Beijing Technology Co Ltd
Original Assignee
Apollo Intelligent Connectivity Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apollo Intelligent Connectivity Beijing Technology Co Ltd filed Critical Apollo Intelligent Connectivity Beijing Technology Co Ltd
Priority to CN202010508052.5A priority Critical patent/CN111831986B/en
Publication of CN111831986A publication Critical patent/CN111831986A/en
Priority to KR1020210070984A priority patent/KR102518834B1/en
Priority to JP2021092649A priority patent/JP7229300B2/en
Application granted granted Critical
Publication of CN111831986B publication Critical patent/CN111831986B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Health & Medical Sciences (AREA)
  • Psychiatry (AREA)
  • Social Psychology (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application discloses an unlocking method and device based on gesture passwords, relates to the technical field of information security, and can be applied to vehicle-mounted terminal equipment in the field of intelligent transportation. The specific implementation scheme is as follows: responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy; determining password prompt information corresponding to a target standard gesture password, and displaying the password prompt information on a password input interface; acquiring a current gesture password input by a user on a password input interface according to password prompt information; and judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request. Therefore, leakage of gesture passwords is avoided, and information safety of users is guaranteed.

Description

Unlocking method and device based on gesture password
Technical Field
The application relates to the technical field of information security in computer technology, in particular to an unlocking method and device based on gesture passwords.
Background
Along with the popularization of terminal equipment, more and more user information are loaded in the terminal equipment, and the requirements of users on information safety are also stronger, in the related technology, a pattern password mode such as a nine-grid mode is adopted for users to input gesture passwords for unlocking, so that the information safety of the users is ensured.
However, when the user inputs the gesture password, an input trace is left on the interface, or the user may snoop the gesture password, and the password is easy to leak, so that the information security of the user is not guaranteed.
Disclosure of Invention
The application provides an unlocking and device based on gesture passwords, which aims to solve the technical problem that gesture track passwords are easy to leak in the prior art.
According to a first aspect, there is provided an unlocking method based on gesture password, comprising: responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy; determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface; acquiring a current gesture password input by a user on the password input interface according to the password prompt information; and judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request.
According to a second aspect, an unlocking device based on gesture password comprises: the selection module is used for responding to the unlocking request and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy; the display module is used for determining password prompt information corresponding to the target standard gesture password and displaying the password prompt information on a password input interface; the acquisition module is used for acquiring a current gesture password input by a user on the password input interface according to the password prompt information; and the execution module is used for judging whether the current gesture password is consistent with the target standard gesture password, and executing unlocking operation corresponding to the unlocking request when the current gesture password is consistent with the target standard gesture password.
According to a third aspect, there is provided an electronic device comprising: at least one processor; a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a gesture password based unlocking method as described in the embodiments of the first aspect above.
According to a fourth aspect, there is provided a non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the gesture password-based unlocking method described in the above first aspect embodiment.
According to a fifth aspect, there is provided a computer program product comprising a computer program which, when executed by a processor, implements the gesture password based unlocking method according to the first aspect.
The technical scheme provided by the application has at least the following beneficial technical effects:
After an unlocking request is acquired, responding to the unlocking request, selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy, determining password prompt information corresponding to the target standard gesture password, displaying the password prompt information on a password input interface, further acquiring a current gesture password input by a user on the password input interface according to the password prompt information, finally judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request. Therefore, leakage of gesture passwords is avoided, and information safety of users is guaranteed.
It should be understood that the description in this section is not intended to identify key or critical features of the embodiments of the disclosure, nor is it intended to be used to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following specification.
Drawings
The drawings are included to provide a better understanding of the present application and are not to be construed as limiting the application. Wherein:
FIG. 1 is a flow chart of an unlocking method based on gesture password according to a first embodiment of the present application;
FIG. 2 is a schematic diagram of an unlocking scenario based on gesture ciphers according to a second embodiment of the application;
FIG. 3 is a schematic diagram of an unlocking scenario based on gesture ciphers according to a third embodiment of the application;
FIG. 4 is a schematic diagram of an unlocking scenario based on gesture ciphers according to a fourth embodiment of the application;
FIG. 5 is a schematic diagram of an unlocking scenario based on gesture ciphers according to a fifth embodiment of the application;
FIG. 6 is a schematic diagram of an unlocking scenario based on gesture ciphers according to a sixth embodiment of the application;
FIG. 7 is a flow chart of an unlocking method based on gesture password according to a seventh embodiment of the application;
FIG. 8 is a flow chart of an unlocking method based on gesture password according to an eighth embodiment of the application;
FIG. 9 is a schematic diagram of an unlocking device based on gesture password according to a ninth embodiment of the present application;
FIG. 10 is a block diagram of an electronic device for implementing a method of gesture password-based unlocking in accordance with an embodiment of the present application.
Detailed Description
Exemplary embodiments of the present application will now be described with reference to the accompanying drawings, in which various details of the embodiments of the present application are included to facilitate understanding, and are to be considered merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
In order to solve the technical problem that the information security mentioned in the technology cannot be guaranteed, the application provides an unlocking method based on gesture passwords, the method provides a plurality of gesture passwords, one gesture password can be randomly selected as a standard gesture password each time, the randomness of the gesture passwords is increased, and the probability of being cracked is reduced.
The gesture password in the embodiment of the application can be a nine-square password (which can comprise 4 points, 9 points and the like), can also be any password form of gesture input, and the depending carrier of the gesture password can be terminal equipment such as a mobile phone and the like, and can also be terminal equipment such as a vehicle-mounted terminal and the like. For convenience of explanation, in the following embodiments, the gesture password is taken as a nine-square password as an example.
Specifically, fig. 1 is a flowchart of an unlocking method based on gesture password according to an embodiment of the present application, as shown in fig. 1, the method includes:
step 101, in response to an unlocking request, selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy.
In one embodiment, when the user triggers an application to be unlocked, or the user starts up to enter the terminal device, an unlocking requirement is triggered, so that the terminal device responds to the unlocking requirement and selects a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy.
It should be emphasized that, in the present application, a plurality of standard gesture passwords are preset, the standard gesture passwords may be provided to the user's squared input interface in advance, the user inputs and stores the plurality of standard gesture passwords, or a plurality of standard gesture passwords may be randomly selected from a large number of standard gesture passwords in advance and displayed to the user, and the user actively selects the plurality of standard gesture passwords that the user wants to use.
Step 102, determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface.
Specifically, since the target standard gesture passwords corresponding to each unlocking request may be different, in order to prompt the user which target standard gesture password is currently used, it is necessary to determine the password prompt information corresponding to the current target standard gesture password, and display the password prompt information on the password input interface.
In one embodiment of the application, the password prompt information can be sent to other terminal devices bound with the current terminal device, so that the password prompt information is not displayed on a password input interface, and the disclosure of the password is further avoided.
Therefore, the password prompt information is necessarily aimed at a part of each target standard gesture password, which is different from other standard gesture passwords, in some possible examples, the password prompt information is a start point control and an end point control in a nine-grid password, in this example, it is required to ensure that the start point and the end point of a nine-grid gesture track input by a user are not identical, as shown in fig. 2, if the three nine-grid standard gesture passwords input by the user are as shown in fig. 2, as the start point and the end point are not identical, no prompt is performed, if the start point and the end point are identical, warning information is sent, and the user is prompted to reenter the gesture passwords with large difference.
In other possible examples, the password hint information is a control position corresponding to an uncovered path in the gesture track, the control may be a start point, an end point, or any control position between the start point and the end point of the gesture track, in this example, a target gesture track corresponding to a target standard gesture password is acquired, a plurality of target password controls covered by the target gesture track are determined, a difference target password control in the plurality of target password controls is determined, wherein the difference target password control is a password control in which gesture tracks of other standard gesture passwords in the plurality of standard gesture passwords are not covered, and further, the difference target password control is highlighted according to a preset distinguishing display policy. The preset distinguishing display strategy can be highlighting display, color distinguishing display, animation flashing distinguishing display and the like.
For example, as shown in fig. 3, when the differential target password control is a start control and an end control of the target gesture track, the password prompt information is the start control and the end control, the start control can be controlled to be displayed in a first color, the end control is controlled to be displayed in a second color, so as to guide the start direction and the end position of the gesture track, wherein the first color and the second color can be distinguished from the background color of the password input interface, can be set according to the preference of a user, and can be used for further intuitively indicating the start control and the end control, and further as shown in fig. 3, a "start" word description is displayed in the start control, and a "end" word description is displayed in the end control.
For example, as shown in fig. 4, although the start point and the end point of the two nine-grid standard gesture passwords are the same, there is a difference target password control, so that the corresponding difference target password control (grey part in the figure) is displayed in a distinguishing manner to indicate the current target standard gesture password of the user.
In this embodiment, in order to avoid decrypting prompts for other users when the password prompt information is displayed, the number of the differential target password controls may be determined, and when the number is greater than a certain value, a portion of the differential target password controls are displayed, so as to ensure that the displayed differential target password controls are fewer.
And step 103, acquiring a current gesture password input by a user on the password input interface according to the password prompt information.
In one embodiment, a current gesture password input by the user on the password input interface according to the password prompt information is obtained, wherein in order to further ensure the safety of the gesture password, as shown in fig. 5, the gesture track input by the user may be further adjusted to a color more similar to the background color of the password input interface to hide the input gesture track, where the color of the password control may also be a color close to the background color (not shown in the figure).
Of course, if the user has a need of intuitively knowing the gesture track input by the user, the password controls whose gesture tracks are already covered can be distinguished by using colors according to the request of the user, as shown in fig. 6.
And 104, judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request.
Specifically, whether the current gesture password is consistent with the target standard gesture password is judged, if so, unlocking operation corresponding to the unlocking request is executed, such as entering a use interface of the terminal device.
In one embodiment of the present application, the verification result is recorded according to the determination result, that is, the verification result corresponding to each unlocking request is recorded, further, the statistics verification result is the continuous recording number of times of verification failure, and whether the continuous recording number of times is greater than the preset number of times is determined, where the preset number of times may be determined according to the unlocking application corresponding to the unlocking request, for example, when the unlocking application is a power-on application, the number of times is less, when the unlocking application is a camera application, the number of times is more, and so on.
If the number of times is greater than the preset number of times, starting the camera to acquire the facial information of the current user, and sending alarm information carrying the facial information to preset terminal equipment, wherein the preset terminal equipment can be associated terminal equipment which is bound by the user in advance.
In summary, according to the gesture password-based unlocking method provided by the embodiment of the application, after an unlocking request is obtained, a target standard gesture password is selected from a plurality of preset standard gesture passwords according to a preset random selection strategy, password prompt information corresponding to the target standard gesture password is determined, the password prompt information is displayed on a password input interface, further, a current gesture password input by a user on the password input interface according to the password prompt information is obtained, finally, whether the current gesture password is consistent with the target standard gesture password is judged, and if so, unlocking operation corresponding to the unlocking request is executed. Therefore, leakage of gesture passwords is avoided, and information safety of users is guaranteed.
Based on the above embodiment, in this embodiment, a target standard gesture password is randomly determined for each unlocking request, so that the password is prevented from being easily revealed as the target standard gesture password, and in different application scenarios, the mode of selecting the target standard gesture password is different, which is exemplified as follows:
example one:
in this embodiment, as shown in fig. 7, the step 101 includes:
Step 201, obtaining a verification result of the last unlocking and a historical standard gesture password corresponding to the verification result of the last unlocking.
Specifically, after each unlocking request is obtained, a corresponding unlocking verification result and a corresponding standard gesture password can be stored, so that a verification result of the last unlocking and a historical standard gesture password corresponding to the last unlocking verification result are obtained.
Step 202, if the verification result is that the verification fails, determining that the historical standard gesture password is the target standard gesture password.
In one embodiment, if the last verification result is verification failure, the corresponding historical standard gesture password is continuously used as the target standard gesture password, so that the decryption difficulty of the last historical standard gesture password is ensured to be continuously continued, and illegal users are prevented from exploring and decrypting between different standard gesture passwords.
Step 203, if the verification result is that the verification is successful, randomly selecting a target standard gesture password of the non-history standard gesture password from a plurality of preset standard gesture passwords.
In one embodiment, if the verification is successful, in order to avoid that the standard gesture passwords of two consecutive times are the same, a target standard gesture password of the non-historical standard gesture password is randomly selected from a plurality of preset standard gesture passwords, that is, one standard gesture password is randomly selected from other remaining standard gesture passwords.
In this embodiment, the target standard gesture password may be selected from the remaining standard gesture passwords according to a random selection algorithm in the prior art, or all the standard gesture passwords may be numbered, where the smallest or largest code among the remaining standard gesture passwords is used as the target standard gesture password, or a random algorithm may be sent in advance, where a variable of the random algorithm is a number of the last historical standard gesture password, according to a number corresponding to a tail number of the calculation result, a candidate standard gesture password that contains the same tail number as the number in the remaining standard gesture passwords is determined, and one of the candidate standard gesture passwords is randomly selected as the standard gesture password, where, of course, if the candidate standard gesture password is not matched with the number, 1 is added to the tail number, and the candidate standard gesture password that contains the same tail number as the number in the remaining standard gesture passwords is continuously determined until the target standard gesture password is determined.
Example two:
in this example, as shown in fig. 8, the step 101 includes:
step 301, counting the usage frequency of each standard gesture password in the preset plurality of standard gesture passwords.
It can be appreciated that the number of times of the standard gesture passcode is accumulated after each use of the standard gesture passcode, so that the use frequency of each standard gesture passcode in the preset plurality of standard gesture passcodes is counted according to the identification of the standard gesture passcode and the like.
Step 302, determining candidate standard gesture ciphers with use frequencies less than a preset threshold.
The preset threshold value can be calibrated according to experimental data, and can also be calibrated according to the total number of a plurality of standard gesture passwords.
Step 303, determining a target standard gesture password in the candidate standard gesture passwords according to a preset random algorithm.
Specifically, the candidate standard gesture passwords with the use frequency smaller than the preset threshold value are determined, and in order to avoid the problem of uneven use, the target standard gesture password is determined in the candidate standard gesture passwords according to a preset random algorithm, wherein the preset algorithm in this embodiment may refer to the algorithm in the above embodiment, and will not be described herein.
In summary, the unlocking method based on the gesture password provided by the embodiment of the application can flexibly select the target standard gesture password according to scene requirements, increase the randomness of the gesture password, reduce the risk of decoding the gesture password and ensure the information safety of users.
In order to achieve the above embodiment, the application further provides an unlocking device based on gesture passwords. Fig. 9 is a schematic structural diagram of an unlocking device based on gesture password according to an embodiment of the present application, as shown in fig. 9, the unlocking device based on gesture password includes: a selection module 10, a display module 20, an acquisition module 30, and an execution module 40, wherein,
The selection module 10 is configured to respond to the unlocking request, and select a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection policy;
The display module 20 is used for determining password prompt information corresponding to the target standard gesture password and displaying the password prompt information on the password input interface;
the obtaining module 30 is configured to obtain a current gesture password input by a user on the password input interface according to the password prompt information;
and the execution module 40 is configured to determine whether the current gesture password is consistent with the target standard gesture password, and execute an unlocking operation corresponding to the unlocking request when the current gesture password is consistent with the target standard gesture password.
In one embodiment of the application, the selection module 10 is specifically configured to:
Acquiring a verification result of the last unlocking and a historical standard gesture password corresponding to the verification result of the last unlocking;
If the verification result is that verification fails, determining the historical standard gesture password as the target standard gesture password;
and if the verification result is that the verification is successful, randomly selecting a target standard gesture password of the non-history standard gesture password from a plurality of preset standard gesture passwords.
In one embodiment of the present application, the display module 10 is specifically configured to:
acquiring a target gesture track corresponding to a target standard gesture password;
determining a plurality of target password controls covered by the target gesture track;
Determining a difference target password control in the plurality of target password controls, wherein the difference target password control is a password control in which gesture tracks of other standard gesture passwords except the target standard gesture are not covered in the plurality of standard gesture passwords;
And highlighting the differential target password control according to a preset differential display strategy.
It should be noted that, the method for unlocking the password based on the gesture is also applicable to the unlocking device based on the password based on the gesture in the embodiment of the present application, and the implementation principle is similar and will not be repeated here.
In summary, according to the unlocking device based on gesture passwords of the embodiment of the application, after an unlocking request is acquired, a target standard gesture password is selected from a plurality of preset standard gesture passwords according to a preset random selection strategy, password prompt information corresponding to the target standard gesture password is determined, the password prompt information is displayed on a password input interface, further, a current gesture password input by a user on the password input interface according to the password prompt information is acquired, finally, whether the current gesture password is consistent with the target standard gesture password is judged, and if so, unlocking operation corresponding to the unlocking request is executed. Therefore, leakage of gesture passwords is avoided, and information safety of users is guaranteed.
According to an embodiment of the present application, the present application also provides an electronic device and a readable storage medium.
FIG. 10 is a block diagram of an electronic device illustrating a method of gesture password based unlocking according to an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the applications described and/or claimed herein.
As shown in fig. 10, the electronic device includes: one or more processors 1001, memory 1002, and interfaces for connecting the components, including a high-speed interface and a low-speed interface. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions executing within the electronic device, including instructions stored in or on memory to display graphical information of the GUI on an external input/output device, such as a display device coupled to the interface. In other embodiments, multiple processors and/or multiple buses may be used, if desired, along with multiple memories and multiple memories. Also, multiple electronic devices may be connected, each providing a portion of the necessary operations (e.g., as a server array, a set of blade servers, or a multiprocessor system). One processor 1001 is illustrated in fig. 10.
Memory 1002 is a non-transitory computer-readable storage medium provided by the present application. The memory stores instructions executable by at least one processor to cause the at least one processor to perform the method for gesture password-based unlocking provided by the application. The non-transitory computer readable storage medium of the present application stores computer instructions for causing a computer to perform the method of gesture password-based unlocking provided by the present application.
The memory 1002 is used as a non-transitory computer readable storage medium, and may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules (e.g., the selection module 10, the display module 20, the acquisition module 30, and the execution module 40 shown in fig. 9) corresponding to the gesture password-based unlocking method in the embodiment of the present application. The processor 1001 executes various functional applications of the server and data processing, that is, implements the gesture password-based unlocking method in the above-described method embodiment by running non-transitory software programs, instructions, and modules stored in the memory 1002.
Memory 1002 may include a storage program area that may store an operating system, at least one application program required for functionality, and a storage data area; the storage data area may store data created from use of the electronic device based on the unlocking of the gesture passcode, and the like. In addition, the memory 1002 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid-state storage device. In some embodiments, the memory 1002 may optionally include memory remotely located with respect to the processor 1001, which may be connected to the gesture password-based unlocked electronic device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device of the gesture password-based unlocking method may further include: an input device 1003 and an output device 1004. The processor 1001, memory 1002, input device 1003, and output device 1004 may be connected by a bus or other means, for example by a bus connection in fig. 10.
The input device 1003 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device based on the unlocking of the gesture code, such as a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointer stick, one or more mouse buttons, a track ball, a joystick, etc. input devices. The output means 1004 may include a display device, auxiliary lighting means (e.g., LEDs), tactile feedback means (e.g., vibration motors), and the like. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device may be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASIC (application specific integrated circuit), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: the application is also presented as a computer program which, when being executed by a processor, implements the gesture password based unlocking method described in the above embodiments, which may be executed and/or interpreted on a programmable system comprising at least one programmable processor, which may be a dedicated or general purpose programmable processor, which may receive data and instructions from and transmit data and instructions to a storage system, at least one input device, and at least one output device.
These computing programs (also referred to as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented in a high-level procedural and/or object-oriented programming language, and/or in assembly/machine language. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), the internet, and blockchain networks.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical hosts and VPS service ("Virtual PRIVATE SERVER" or simply "VPS") are overcome. The server may also be a server of a distributed system or a server that incorporates a blockchain.
The server may also be a server of a distributed system or a server that incorporates a blockchain.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps described in the present application may be performed in parallel, sequentially, or in a different order, provided that the desired results of the disclosed embodiments are achieved, and are not limited herein.
The above embodiments do not limit the scope of the present application. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present application should be included in the scope of the present application.

Claims (10)

1. An unlocking method based on gesture passwords is characterized by comprising the following steps:
Responding to an unlocking request, and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy;
determining password prompt information corresponding to the target standard gesture password, and displaying the password prompt information on a password input interface;
acquiring a current gesture password input by a user on the password input interface according to the password prompt information;
Judging whether the current gesture password is consistent with the target standard gesture password, and if so, executing unlocking operation corresponding to the unlocking request;
the determining the password prompt information corresponding to the target standard gesture password comprises the following steps:
Acquiring a target gesture track corresponding to the target standard gesture password;
Determining a plurality of target password controls covered by the target gesture track;
Determining a difference target password control in the plurality of target password controls, wherein the difference target password control is a password control in which gesture tracks of other standard gesture passwords except the target standard gesture are not covered in the plurality of standard gesture passwords;
And highlighting the differential target password control according to a preset distinguishing display strategy.
2. The method of claim 1, wherein selecting a target standard gesture passcode from a preset plurality of standard gesture passcodes according to a preset random selection policy comprises:
Acquiring a verification result of the last unlocking and a historical standard gesture password corresponding to the verification result of the last unlocking;
If the verification result is verification failure, determining that the historical standard gesture password is the target standard gesture password;
And if the verification result is that verification is successful, randomly selecting a target standard gesture password which is not the historical standard gesture password from the preset plurality of standard gesture passwords.
3. The method of claim 1, wherein selecting a target standard gesture passcode from a preset plurality of standard gesture passcodes according to a preset random selection policy comprises:
counting the use frequency of each standard gesture password in the preset plurality of standard gesture passwords;
determining candidate standard gesture passwords of which the use frequency is smaller than a preset threshold value;
And determining the target standard gesture password in the candidate standard gesture passwords according to a preset random algorithm.
4. The method of claim 1, wherein when the differential target password control is a start control and an end control of the target gesture track, the highlighting the differential target password control according to a preset differentiated display policy comprises:
controlling the starting point control to display a first color;
And controlling the end point control to display a second color.
5. The method of claim 1, further comprising, after said determining whether the current gesture passcode is consistent with the target standard gesture passcode:
recording a verification result according to the judgment result;
counting the continuous recording times of the verification failure as the verification result;
Judging whether the continuous recording times are larger than preset times or not;
if the number of times is larger than the preset number of times, starting a camera to acquire the facial information of the current user;
And sending alarm information carrying the facial information to preset terminal equipment.
6. An unlocking device based on gesture password, characterized by comprising:
the selection module is used for responding to the unlocking request and selecting a target standard gesture password from a plurality of preset standard gesture passwords according to a preset random selection strategy;
the display module is used for determining password prompt information corresponding to the target standard gesture password and displaying the password prompt information on a password input interface;
the acquisition module is used for acquiring a current gesture password input by a user on the password input interface according to the password prompt information;
the execution module is used for judging whether the current gesture password is consistent with the target standard gesture password or not, and executing unlocking operation corresponding to the unlocking request when the current gesture password is consistent with the target standard gesture password;
The display module is specifically configured to:
Acquiring a target gesture track corresponding to the target standard gesture password;
Determining a plurality of target password controls covered by the target gesture track;
Determining a difference target password control in the plurality of target password controls, wherein the difference target password control is a password control in which gesture tracks of other standard gesture passwords except the target standard gesture are not covered in the plurality of standard gesture passwords;
And highlighting the differential target password control according to a preset distinguishing display strategy.
7. The apparatus of claim 6, wherein the selection module is specifically configured to:
Acquiring a verification result of the last unlocking and a historical standard gesture password corresponding to the verification result of the last unlocking;
If the verification result is verification failure, determining that the historical standard gesture password is the target standard gesture password;
And if the verification result is that verification is successful, randomly selecting a target standard gesture password which is not the historical standard gesture password from the preset plurality of standard gesture passwords.
8. An electronic device, comprising:
At least one processor; and
A memory communicatively coupled to the at least one processor; wherein,
The memory stores instructions executable by the at least one processor to enable the at least one processor to perform the gesture password based unlocking method of any one of claims 1-5.
9. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the gesture password-based unlocking method of any one of claims 1-5.
10. A computer program product comprising a computer program which, when executed by a processor, implements the gesture password-based unlocking method according to any one of claims 1-5.
CN202010508052.5A 2020-06-05 2020-06-05 Unlocking method and device based on gesture password Active CN111831986B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202010508052.5A CN111831986B (en) 2020-06-05 2020-06-05 Unlocking method and device based on gesture password
KR1020210070984A KR102518834B1 (en) 2020-06-05 2021-06-01 Unlocking method and device based on gesture password
JP2021092649A JP7229300B2 (en) 2020-06-05 2021-06-02 Unlocking method and device based on gesture password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010508052.5A CN111831986B (en) 2020-06-05 2020-06-05 Unlocking method and device based on gesture password

Publications (2)

Publication Number Publication Date
CN111831986A CN111831986A (en) 2020-10-27
CN111831986B true CN111831986B (en) 2024-05-28

Family

ID=72898544

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010508052.5A Active CN111831986B (en) 2020-06-05 2020-06-05 Unlocking method and device based on gesture password

Country Status (3)

Country Link
JP (1) JP7229300B2 (en)
KR (1) KR102518834B1 (en)
CN (1) CN111831986B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113323515B (en) * 2021-06-07 2022-07-22 北京京东方技术开发有限公司 Password output device based on tactile feedback, identity authentication device and method thereof
CN113938284B (en) * 2021-12-16 2022-03-25 佛山职业技术学院 Multi-connection encryption and decryption method, device and system based on gesture displacement
CN117370947A (en) * 2022-06-30 2024-01-09 中兴通讯股份有限公司 Unlocking method, terminal equipment and storage medium

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103092481A (en) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 Method and device for intelligent terminal dynamic gesture unlocking
CN104169857A (en) * 2012-01-20 2014-11-26 苹果公司 Device, method, and graphical user interface for accessing an application in a locked device
CN105095708A (en) * 2015-07-29 2015-11-25 努比亚技术有限公司 Unlocking method and device for mobile terminal
CN105468962A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 User interface unlocking method and apparatus
CN105786375A (en) * 2014-12-25 2016-07-20 阿里巴巴集团控股有限公司 Method and device for operating form in mobile terminal
CN106096376A (en) * 2016-05-31 2016-11-09 维沃移动通信有限公司 A kind of unlocking method and intelligent terminal
CN106095247A (en) * 2013-09-09 2016-11-09 苹果公司 For handling the equipment of user interface, method and graphic user interface based on fingerprint sensor input
CN106778197A (en) * 2016-11-22 2017-05-31 青岛海信移动通信技术股份有限公司 Unlocking screen method and device
CN107480482A (en) * 2016-06-07 2017-12-15 中国移动通信集团云南有限公司 A kind of touch screen unlocking method, device and touch screen terminal
CN107577927A (en) * 2017-07-25 2018-01-12 深圳天珑无线科技有限公司 A kind of unlocking screen method, the device and intelligent terminal with store function
CN108052269A (en) * 2017-11-28 2018-05-18 深圳市金立通信设备有限公司 Unlocking screen optimization method, terminal device and computer-readable medium
CN110140342A (en) * 2017-07-14 2019-08-16 华为技术有限公司 Locking screen interface processing method and terminal
CN110147198A (en) * 2019-05-21 2019-08-20 北京伏羲车联信息科技有限公司 A kind of gesture identification method, gesture identifying device and vehicle
CN110162261A (en) * 2019-04-29 2019-08-23 平安国际智慧城市科技股份有限公司 A kind of unlocking method, terminal device and computer readable storage medium
CN110276177A (en) * 2019-05-24 2019-09-24 华为技术有限公司 The login method and electronic equipment of intelligent terminal
CN110417979A (en) * 2019-07-02 2019-11-05 Oppo广东移动通信有限公司 Unlocking method, device, terminal and storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003101640A (en) 2001-09-21 2003-04-04 Sharp Corp Portable terminal
US7657849B2 (en) * 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
KR102006490B1 (en) * 2012-11-15 2019-10-01 엘지전자 주식회사 Mobile terminal and method for controlling of the same
JP2014154040A (en) 2013-02-12 2014-08-25 Nec Casio Mobile Communications Ltd Authentication processing device, authentication processing method, and program
JP2014182659A (en) 2013-03-19 2014-09-29 Fujitsu Ltd Operation lock releasing device, operation lock releasing method and operation lock releasing program
CN103971046B (en) * 2014-03-31 2018-10-19 小米科技有限责任公司 A kind of method and apparatus of decryption
US9679121B2 (en) * 2014-05-06 2017-06-13 International Business Machines Corporation Unlocking electronic devices using touchscreen input gestures
KR102028151B1 (en) * 2017-04-07 2019-10-02 주식회사트러스트홀딩스 Encryption method and system using authorization key of device

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104169857A (en) * 2012-01-20 2014-11-26 苹果公司 Device, method, and graphical user interface for accessing an application in a locked device
CN103092481A (en) * 2013-01-17 2013-05-08 广东欧珀移动通信有限公司 Method and device for intelligent terminal dynamic gesture unlocking
CN106095247A (en) * 2013-09-09 2016-11-09 苹果公司 For handling the equipment of user interface, method and graphic user interface based on fingerprint sensor input
CN105468962A (en) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 User interface unlocking method and apparatus
CN105786375A (en) * 2014-12-25 2016-07-20 阿里巴巴集团控股有限公司 Method and device for operating form in mobile terminal
CN105095708A (en) * 2015-07-29 2015-11-25 努比亚技术有限公司 Unlocking method and device for mobile terminal
CN106096376A (en) * 2016-05-31 2016-11-09 维沃移动通信有限公司 A kind of unlocking method and intelligent terminal
CN107480482A (en) * 2016-06-07 2017-12-15 中国移动通信集团云南有限公司 A kind of touch screen unlocking method, device and touch screen terminal
CN106778197A (en) * 2016-11-22 2017-05-31 青岛海信移动通信技术股份有限公司 Unlocking screen method and device
CN110140342A (en) * 2017-07-14 2019-08-16 华为技术有限公司 Locking screen interface processing method and terminal
CN107577927A (en) * 2017-07-25 2018-01-12 深圳天珑无线科技有限公司 A kind of unlocking screen method, the device and intelligent terminal with store function
CN108052269A (en) * 2017-11-28 2018-05-18 深圳市金立通信设备有限公司 Unlocking screen optimization method, terminal device and computer-readable medium
CN110162261A (en) * 2019-04-29 2019-08-23 平安国际智慧城市科技股份有限公司 A kind of unlocking method, terminal device and computer readable storage medium
CN110147198A (en) * 2019-05-21 2019-08-20 北京伏羲车联信息科技有限公司 A kind of gesture identification method, gesture identifying device and vehicle
CN110276177A (en) * 2019-05-24 2019-09-24 华为技术有限公司 The login method and electronic equipment of intelligent terminal
CN110417979A (en) * 2019-07-02 2019-11-05 Oppo广东移动通信有限公司 Unlocking method, device, terminal and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
移动终端触控解锁技术专利综述;吴单单;田凌桐;姜晓盼;;河南科技;20170305(第05期);第32-34页 *

Also Published As

Publication number Publication date
JP2021131906A (en) 2021-09-09
JP7229300B2 (en) 2023-02-27
CN111831986A (en) 2020-10-27
KR20210074247A (en) 2021-06-21
KR102518834B1 (en) 2023-04-06

Similar Documents

Publication Publication Date Title
CN111831986B (en) Unlocking method and device based on gesture password
US10702775B2 (en) Virtual character control method, apparatus, storage medium and electronic device
US20190095605A1 (en) Electronic device, method for authenticating user, and computer readable recording medium
KR101825771B1 (en) Multiple-access-level lock screen
US9588664B2 (en) Continuously changing unlock pattern using moving icons
US10572007B2 (en) Preventing unintended input
US10075430B2 (en) Method and system for efficient password input
CN107480500B (en) Face verification method and mobile terminal
JP7285899B2 (en) USER IMAGE RECOGNITION MODEL UPDATE METHOD, APPARATUS, ELECTRONIC DEVICE, COMPUTER-READABLE RECORDING MEDIUM, AND COMPUTER PROGRAM
US10437978B2 (en) Enhancing security of a mobile device based on location or proximity to another device
CN111930539B (en) Task management method, device, equipment and storage medium based on label engine
US10795569B2 (en) Touchscreen device
US10437979B2 (en) Enhancing security of a mobile device based on location or proximity to another device
US20210234862A1 (en) Device interaction method, method for managing permission, interactive device and user terminal
CN112181582A (en) Method, apparatus, device and storage medium for device control
US10289864B2 (en) Security tool to prevent sensitive data leakage
CN111368275B (en) Robot control method, device, equipment and storage medium
US11175788B2 (en) Safely capturing subsequent keystroke inputs intended for a first window when a second window changes system focus from the first window to the second window
CN113625878B (en) Gesture information processing method, device, equipment, storage medium and program product
CN111858303B (en) Page control method, device, equipment and medium for applet
CN112752323A (en) Method and device for changing hotspot access state
CN112130893A (en) Generation method of scene configuration library, and safety detection method and device
CN106156586B (en) Control method and electronic equipment
CN112416211A (en) Opening control method and device of application permission, electronic equipment and storage medium
CN111832956B (en) Data verification method, device, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20211013

Address after: 100176 101, floor 1, building 1, yard 7, Ruihe West 2nd Road, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Apollo Intelligent Connectivity (Beijing) Technology Co., Ltd.

Address before: 2 / F, baidu building, 10 Shangdi 10th Street, Haidian District, Beijing 100085

Applicant before: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant