CN111931155A - Verification code input method, verification code input equipment and storage medium - Google Patents

Verification code input method, verification code input equipment and storage medium Download PDF

Info

Publication number
CN111931155A
CN111931155A CN202010803797.4A CN202010803797A CN111931155A CN 111931155 A CN111931155 A CN 111931155A CN 202010803797 A CN202010803797 A CN 202010803797A CN 111931155 A CN111931155 A CN 111931155A
Authority
CN
China
Prior art keywords
verification
verification code
input
interface
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010803797.4A
Other languages
Chinese (zh)
Inventor
包永强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Microphone Holdings Co Ltd
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Microphone Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Microphone Holdings Co Ltd filed Critical Shenzhen Microphone Holdings Co Ltd
Priority to CN202010803797.4A priority Critical patent/CN111931155A/en
Publication of CN111931155A publication Critical patent/CN111931155A/en
Priority to PCT/CN2020/130908 priority patent/WO2022032925A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses an input method of a verification code, which comprises the following steps: receiving verification information after receiving a verification instruction triggered by a verification interface; identifying a verification code in the verification information; and inputting the verification code into an input box of the verification interface. The application also discloses a device and a computer readable storage medium. The verification code input method obtains the verification code by analyzing and identifying the content of the verification information, and then automatically inputs the verification code into the verification frame of the verification interface corresponding to the application, so that the automatic input of the verification code is realized, the operation is intelligent and simple, and the intelligent degree is improved.

Description

Verification code input method, verification code input equipment and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method and an apparatus for inputting a verification code, and a computer-readable storage medium.
Background
More and more applications need to use the verification code to perform verification operation, so that a user often needs to use a mobile device to receive various consumed, registered, activated or confirmed verification short messages or verification mails to fill in the verification code.
The foregoing description is provided for general background information and is not admitted to be prior art.
Disclosure of Invention
The present application mainly aims to provide an input method of a verification code, a terminal and a computer readable storage medium, and aims to solve the problem of complicated verification code input operation.
In order to achieve the above object, the present application provides a method for inputting a verification code, including the steps of:
receiving verification information after receiving a verification instruction triggered by a verification interface;
identifying a verification code in the verification information;
and automatically displaying the verification code in an input box of the verification interface.
Optionally, comprising: after receiving a verification instruction triggered by a verification interface, the step of receiving verification information comprises the following steps:
receiving information in real time after receiving a verification instruction triggered by a verification interface;
identifying keywords in the content of the information;
and when the preset keyword exists in the content, judging the received information as verification information.
Optionally, comprising: the step of inputting the verification code into an input box of the verification interface comprises the following steps:
acquiring an initial input position of an input frame of the verification interface;
inputting the verification code into the input box from the initial input position.
Optionally, comprising: the step of entering the verification code into the input box from the initial input location comprises:
inserting a cursor at the initial input position;
entering the verification code at the cursor.
Optionally, comprising: the step of acquiring an initial input position of an input box of the verification interface comprises the following steps:
acquiring the position of an input box of the verification interface;
and acquiring the initial input position according to the position of the input frame.
Optionally, comprising: the step of obtaining the position of the input box of the verification interface comprises the following steps:
identifying keywords of the verification interface;
and acquiring the position of the input box according to the keyword.
Optionally, comprising: the step of acquiring the initial input position according to the position of the input frame comprises the following steps:
acquiring the current language type of the terminal equipment;
and acquiring the initial input position according to the language type and/or the position of the input box.
Optionally, comprising: after the step of identifying the verification code in the verification information, the method further includes:
according to the content, acquiring verification code characteristics in the verification information and a target application corresponding to the verification code;
when the application of the current interface is matched with the target application, the step of filling the verification code into a verification code input box is executed; and/or the presence of a gas in the gas,
and when the application of the current interface is not matched with the target application, associating and recording the verification code in the verification information and the target application corresponding to the verification code.
Optionally, comprising: after the step of associating and recording the verification code in the verification information and the target application corresponding to the verification code, the method further includes:
after receiving an interface switching instruction, identifying a switched interface;
and when the switched interface is identified to be matched with the target application, filling the recorded verification code into a verification code input box of the target application.
In order to achieve the above object, the present application further provides a terminal device, which includes a memory, a processor, and an input program of a verification code stored on the memory and executable on the processor, wherein the input program, when executed by the processor, implements the steps of the input method as described above.
Furthermore, the present application also provides a computer-readable storage medium having stored thereon an input program of a verification code, which when executed by a processor implements the steps of the input method as described above.
According to the verification code input method, the verification code input terminal and the computer readable storage medium, after receiving a verification instruction triggered by a verification interface, the verification code input terminal receives verification information, identifies the verification code in the verification information, and finally inputs the verification code into an input frame of the verification interface. The verification code input method can identify the verification code in the short message or the mail and fill the verification code into the input box of the corresponding verification interface of the application, so that the operation is intelligent and simple, and the user experience is improved.
Drawings
Fig. 1 is a schematic hardware structure diagram of a mobile terminal implementing various embodiments of the present application;
fig. 2 is a communication network system architecture diagram according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a terminal structure of a hardware operating environment according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating a first embodiment of a verification code input method according to the present application;
FIG. 5 is a flowchart illustrating a second embodiment of a verification code input method according to the present application;
FIG. 6 is a flowchart illustrating a third embodiment of a verification code input method according to the present application;
FIG. 7 is a flowchart illustrating a fourth embodiment of a verification code input method according to the present application;
fig. 8 is a reference diagram of a verification interface of user interaction according to an embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the recitation of an element by the phrase "comprising an … …" does not exclude the presence of additional like elements in the process, method, article, or apparatus that comprises the element, and further, where similarly-named elements, features, or elements in different embodiments of the disclosure may have the same meaning, or may have different meanings, that particular meaning should be determined by their interpretation in the embodiment or further by context with the embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context. Also, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," when used in this specification, specify the presence of stated features, steps, operations, elements, components, items, species, and/or groups, but do not preclude the presence, or addition of one or more other features, steps, operations, elements, components, species, and/or groups thereof. The terms "or" and/or "as used herein are to be construed as inclusive or meaning any one or any combination. Thus, "A, B or C" or "A, B and/or C" means "any of the following: a; b; c; a and B; a and C; b and C; A. b and C ". An exception to this definition will occur only when a combination of elements, functions, steps or operations are inherently mutually exclusive in some way.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, in different orders, and may be performed alternately or at least partially with respect to other steps or sub-steps of other steps.
It should be noted that step numbers such as S10 and S20 are used herein for the purpose of more clearly and briefly describing the corresponding content, and do not constitute a substantial limitation on the sequence, and those skilled in the art may perform S20 first and then S10 in specific implementation, which should be within the scope of the present application.
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of description of the present application, and have no specific meaning by themselves. Thus, "module", "component" or "unit" may be used mixedly.
The devices herein may be terminals, which may be implemented in various forms. For example, the terminal described in the present application may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
The following description will be given taking a mobile terminal as an example, and it will be understood by those skilled in the art that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present application, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the mobile terminal of the present application is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present disclosure, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS terrestrial radio Access Network) 202, an EPC (Evolved packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Among them, the eNodeB2021 may be connected with other eNodeB2022 through backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. The MME2031 is a control node that handles signaling between the UE201 and the EPC203, and provides bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present application is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, various embodiments of the present application are provided.
The main solution of the embodiment of the application is as follows: after receiving a verification instruction triggered by a verification interface, receiving verification information, identifying a verification code in the verification information, and inputting the verification code into an input box of the verification interface.
As shown in fig. 3, fig. 3 is a schematic diagram of a terminal structure of a hardware operating environment according to an embodiment of the present application.
The terminal in the embodiment of the application can be a smart phone, and can also be terminal equipment of a PC, a tablet computer, a portable computer and the like.
As shown in fig. 3, the terminal may include: a processor 1001, such as a CPU, a network interface 1003, a memory 1004, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The network interface 1003 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1004 may be a high-speed RAM memory or a non-volatile memory (e.g., a disk memory). The memory 1004 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the terminal configuration shown in fig. 3 does not constitute a limitation of the input terminal for the authentication code, and may include more or fewer components than those shown, or some components in combination, or a different arrangement of components.
Referring to fig. 3, the memory 1004, which is a computer storage medium, may include an operating system, a network communication module, a user interface module, and an input program of a verification code.
In the terminal shown in fig. 3, the network interface 1003 is mainly used for connecting to a backend server and performing data communication with the backend server; and the processor 1001 may be configured to call an input program stored in the memory 1004 and perform the following operations:
receiving verification information after receiving a verification instruction triggered by a verification interface;
identifying a verification code in the verification information;
and automatically displaying the verification code in an input box of the verification interface.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
receiving information in real time after receiving a verification instruction triggered by a verification interface;
identifying keywords in the content of the information;
and when the preset keyword exists in the content, judging the received information as verification information.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
acquiring an initial input position of an input frame of the verification interface;
inputting the verification code into the input box from the initial input position.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
inserting a cursor at the initial input position;
entering the verification code at the cursor.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
acquiring the position of an input box of the verification interface;
and acquiring the initial input position according to the position of the input frame.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
identifying keywords of the verification interface;
and acquiring the position of the input box according to the keyword.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
acquiring the current language type of the terminal equipment;
and acquiring the initial input position according to the language type and/or the position of the input box.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
according to the content, acquiring verification code characteristics in the verification information and a target application corresponding to the verification code;
when the application of the current interface is matched with the target application, the step of filling the verification code into a verification code input box is executed; and/or the presence of a gas in the gas,
and when the application of the current interface is not matched with the target application, associating and recording the verification code in the verification information and the target application corresponding to the verification code.
Further, the processor 1001 may call an input program stored in the memory 1004, and further perform the following operations:
after receiving an interface switching instruction, identifying a switched interface;
and when the switched interface is identified to be matched with the target application, filling the recorded verification code into a verification code input box of the target application.
Referring to fig. 4, the present application provides a first embodiment of a verification code input method, including the following steps:
step S10, receiving verification information after receiving a verification instruction triggered by a verification interface;
step S20, identifying the verification code in the verification information;
and step S30, inputting the verification code into an input box of the verification interface.
The execution terminal of the embodiment can be a smart phone, a portable computer, or a tablet computer, can perform data communication, and can send and receive short messages or mail messages, and automatically input the verification code in the short messages or mail messages into the corresponding verification code input box by identifying the received short messages or mail messages.
In this embodiment, a verification code input program is provided on the terminal device, and after receiving the information and when determining that the information is verification information, the verification code in the verification information is identified, and then the verification code is input into an input box of the verification interface, thereby implementing automatic input of the verification code.
The execution terminal receives the verification code request triggered by the user on the verification interface, and can send a request for sending verification code information to a preset mobile phone number or mailbox to an application needing verification when receiving the verification code request, and receive the sent verification information in real time. The verification information comprises a verification code and an application name corresponding to the verification code.
It can be understood that, after receiving the verification information, the verification code in the verification information is identified, that is, the execution terminal parses the content of the verification information to obtain the verification code in the verification information, where the verification code may be a multi-digit number, a multi-digit alphabet combination, or a combination of a multi-digit number and an alphabet. After the verification code is acquired, copying the verification code to a system clipboard or storing the verification code in a preset memory, and inputting the acquired verification code into an input box of the verification interface, namely pasting or outputting the copied or stored verification code into the input box of the verification interface.
In this embodiment, after receiving a verification instruction triggered by a verification interface, an input terminal of a verification code receives verification information, identifies the verification code in the verification information, and finally inputs the verification code into an input box of the verification interface. The verification code is acquired by analyzing and identifying the content of the verification information, and then is automatically input into the verification frame of the verification interface, so that the automatic input of the verification code is realized, the operation is intelligent and simple, and the experience of a user and the intelligent degree of an execution terminal are improved.
Further, referring to fig. 5, the present application provides a second embodiment of an input method of a verification code, and based on the embodiment shown in fig. 4, after receiving a verification instruction triggered by a verification interface, the step of receiving verification information includes:
step S11, receiving information in real time after receiving a verification instruction triggered by a verification interface;
step S12, identifying keywords in the content of the information;
and step S13, when the content is identified to have the preset keyword, determining that the received information is the verification information.
After receiving a verification instruction triggered by a verification interface, the execution terminal can receive information in real time, wherein the information can be a short message or a mail containing a verification code or a short message or a mail not containing the verification code. It can be understood that the short message or mail containing the verification code contains special keywords, such as: key words such as verification code, verification, etc. Therefore, after receiving the information, firstly, identifying whether a preset keyword exists in the content of the information, and judging whether the information is the verification information according to the preset keyword.
It can be understood that, when the preset keyword is identified to exist in the content, the received information may be determined as the verification information, for example: when the "verification code" exists in the content of the information, the information can be considered as verification information.
In this embodiment, after receiving a verification instruction triggered through a verification interface, receiving information in real time, identifying a keyword in the content of the information, and then when a preset keyword exists in the content, determining that the received information is verification information, so that the verification information containing a verification code is identified from the information, and the operation is fast and intelligent.
Further, referring to fig. 6, the present application provides a third embodiment of a verification code input method, based on the above embodiment shown in fig. 4, the step of inputting the verification code into the input box of the verification interface includes:
step S31, acquiring an initial input position of an input box of the verification interface;
step S32, inputting the verification code into the input box from the initial input position.
After the verification code of the verification information is identified, an initial input position of an input frame of the verification interface is firstly acquired, the input frame is a verification code filling frame, the initial input position is an initial position when the verification code fills the input frame, and it can be understood that the position of the input frame of the verification interface can be acquired by firstly identifying the verification interface, judging whether a preset keyword exists in the verification interface, and when the preset keyword exists, acquiring the position of the input frame according to the keyword. For example: according to the identification of the current interface, keywords such as 'verification code', 'verification code input' and the like exist in the verification interface, and the position of an input frame corresponding to the keywords is the position of the input frame of the verification interface. After the position of the input frame is obtained, the initial input position is obtained according to the position of the input frame, and the initial input position can be obtained by obtaining the current language type of the execution terminal firstly and then obtaining the initial input position according to the language type. For example: when the language of the current execution terminal is obtained as English, the initial input position is the leftmost end of the input box, and when the language of the current execution terminal is obtained as Arabic, the initial input position is the rightmost end of the input box.
It is understood that the captcha is input into the input box from the initial input position after the initial input position of the input box is acquired, and the input of the captcha into the input box from the initial input position may be performed by simulating a manual click after the initial input position of the input box is acquired, inserting a cursor at the initial input position, and inputting the captcha copied in a clipboard or stored in a preset memory at the cursor.
In this embodiment, after identifying the verification code of the verification information, the execution terminal first obtains an initial input position of an input frame of the verification interface, and then inputs the verification code into the input frame from the initial input position, so that the identified verification code is accurately input into the verification code input frame, and the operation is simple, convenient and intelligent.
Further, referring to fig. 7, the present application provides a fourth embodiment of the method for inputting the verification code, based on the embodiment shown in fig. 4, after the step of identifying the verification code in the verification information, the method further includes:
step S40, according to the content, obtaining verification code characteristics in the verification information and a target application corresponding to the verification code;
step S30, when the application of the current interface is matched with the target application, the step of filling the verification code into a verification code input box is executed; and/or the presence of a gas in the gas,
and step S50, when the application of the current interface is not matched with the target application, associating and recording the verification code in the verification information and the target application corresponding to the verification code.
After identifying the verification code in the verification information, the verification code characteristics in the verification information and the target application corresponding to the verification code can be obtained according to the content in the verification information, wherein the verification code characteristics are the verification code and the composition mode, and the composition mode comprises numbers, letters and the composition of the numbers and the letters. After the information is acquired, whether the current interface is the verification interface corresponding to the verification code is judged, and the judgment can be carried out by comparing the acquired target application with the application of the current interface, or by comparing the digit or the composition mode of the verification code with the digit or the composition mode of the verification code required by the current interface.
It can be understood that, when the application of the current interface matches the target application, that is, the current interface is the verification interface corresponding to the verification code, the step of filling the verification code into the verification code input box is performed, that is, the copied or stored verification code is pasted or output into the input box of the verification interface.
Optionally, when the application of the current interface is not matched with the target application, that is, the current interface is not the verification interface corresponding to the verification code, associating the verification code in the verification information with the target application corresponding to the verification code, and recording the associated information, where the recording may be copied to a clipboard or stored in a preset memory. It can be understood that, after an interface switching instruction is received, that is, after a user switches an interface, the switched interface is identified, an application corresponding to the switched interface is obtained, and when the switched interface is identified to be matched with the target application, the target application is an application corresponding to the already recorded verification code, so that after the switched interface is identified to be the verification interface corresponding to the recorded verification code, the recorded verification code is filled in a verification code input box of the switched interface, that is, the verification code input box of the target application.
In this embodiment, after identifying the verification code in the verification information, the verification code feature in the verification information and the target application corresponding to the verification code may be further obtained according to the content, and when the application of the current interface matches the target application, the step of filling the verification code in the verification code input box is performed, and/or when the application of the current interface does not match the target application, the verification code in the verification information and the target application corresponding to the verification code are associated and recorded, so that when there are multiple applications that need to be verified, multiple verification codes are received at the same time, and the multiple verification codes may be respectively filled in corresponding application verification interfaces according to each verification information, so that the operation is simple, convenient and intelligent.
As shown in fig. 8, fig. 8 is a reference diagram of a verification interface of user interaction according to an embodiment of the present application.
As shown in fig. 8, the interface is a verification interface reference diagram for user interaction, and in particular, the interface is a verification code input interface after a verification instruction is triggered, and the interface may include: a verification code input box, an input keyboard, etc. In the interface, the acquired verification code can be automatically input into the verification code input box, so that the acquired verification code is input into the verification code input box of the verification code input interface after a verification instruction is triggered.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the embodiments can be implemented by applying a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solution of the present application may be embodied in the form of a computer application product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.
The present application further provides an apparatus, comprising: a memory, a processor and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the method as described above.
The present application also provides a computer storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the method as described above.
Embodiments of the present application also provide a computer program product, which includes computer program code, when the computer program code runs on a computer, the computer is caused to execute the method as described in the above various possible embodiments.
An embodiment of the present application further provides a chip, which includes a memory and a processor, where the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a device in which the chip is installed executes the method described in the above various possible embodiments.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the application disclosed herein. The embodiments of the present application are intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (11)

1. An input method of a verification code, characterized in that the input method of the verification code comprises the following steps:
receiving verification information after receiving a verification instruction triggered by a verification interface;
identifying a verification code in the verification information;
and automatically displaying the verification code in an input box of the verification interface.
2. The method for inputting a verification code according to claim 1, wherein the step of receiving the verification information after receiving the verification instruction triggered by the verification interface comprises:
receiving information in real time after receiving a verification instruction triggered by a verification interface;
identifying keywords in the content of the information;
and when the preset keyword exists in the content, judging the received information as verification information.
3. The method for inputting a verification code according to claim 1, wherein the step of inputting the verification code into the input box of the verification interface comprises:
acquiring an initial input position of an input frame of the verification interface;
inputting the verification code into the input box from the initial input position.
4. The method of inputting a validation code according to claim 3, wherein the step of inputting the validation code into the input box from the initial input position comprises:
inserting a cursor at the initial input position;
entering the verification code at the cursor.
5. The method for inputting a validation code according to claim 3, wherein the step of obtaining an initial input position of an input box of the validation interface comprises:
acquiring the position of an input box of the verification interface;
and acquiring the initial input position according to the position of the input frame.
6. The method for inputting a verification code according to claim 5, wherein the step of obtaining the position of the input box of the verification interface comprises:
identifying keywords of the verification interface;
and acquiring the position of the input box according to the keyword.
7. The method for inputting a validation code according to claim 5, wherein the step of obtaining the initial input position according to the position of the input box comprises:
acquiring the current language type of the terminal equipment;
and acquiring the initial input position according to the language type and/or the position of the input box.
8. The method for inputting a validation code according to claim 1, wherein the step of identifying the validation code in the validation information is followed by the step of:
according to the content, acquiring verification code characteristics in the verification information and a target application corresponding to the verification code;
when the application of the current interface is matched with the target application, the step of filling the verification code into a verification code input box is executed; and/or the presence of a gas in the gas,
and when the application of the current interface is not matched with the target application, associating and recording the verification code in the verification information and the target application corresponding to the verification code.
9. The method for inputting the verification code according to claim 8, wherein after the step of associating and recording the verification code in the verification information with the target application corresponding to the verification code, the method further comprises:
after receiving an interface switching instruction, identifying a switched interface;
and when the switched interface is identified to be matched with the target application, filling the recorded verification code into a verification code input box of the target application.
10. A terminal device, characterized in that the terminal device comprises a memory, a processor and an input program of a verification code stored on the memory and executable on the processor, the input program realizing the steps of the input method according to any one of claims 1 to 9 when executed by the processor.
11. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon an input program of a validation code, which when executed by a processor implements the steps of the input method according to any one of claims 1 to 9.
CN202010803797.4A 2020-08-11 2020-08-11 Verification code input method, verification code input equipment and storage medium Pending CN111931155A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010803797.4A CN111931155A (en) 2020-08-11 2020-08-11 Verification code input method, verification code input equipment and storage medium
PCT/CN2020/130908 WO2022032925A1 (en) 2020-08-11 2020-11-23 Display method for input method, and terminal device and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010803797.4A CN111931155A (en) 2020-08-11 2020-08-11 Verification code input method, verification code input equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111931155A true CN111931155A (en) 2020-11-13

Family

ID=73312155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010803797.4A Pending CN111931155A (en) 2020-08-11 2020-08-11 Verification code input method, verification code input equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111931155A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112948801A (en) * 2021-03-05 2021-06-11 上海臣星软件技术有限公司 Method, device and equipment for inputting verification code and computer storage medium
CN113407959A (en) * 2021-06-11 2021-09-17 维沃移动通信(杭州)有限公司 Operation execution method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162784A (en) * 2015-08-31 2015-12-16 小米科技有限责任公司 Verification information input processing method and device
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN107770155A (en) * 2017-09-22 2018-03-06 维沃移动通信有限公司 A kind of short-message verification method and mobile terminal
CN108668241A (en) * 2018-04-16 2018-10-16 Oppo广东移动通信有限公司 Information prompting method, device, storage medium and electronic equipment
CN110457888A (en) * 2019-07-29 2019-11-15 维沃移动通信有限公司 A kind of verifying code imput method, device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105162784A (en) * 2015-08-31 2015-12-16 小米科技有限责任公司 Verification information input processing method and device
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN107770155A (en) * 2017-09-22 2018-03-06 维沃移动通信有限公司 A kind of short-message verification method and mobile terminal
CN108668241A (en) * 2018-04-16 2018-10-16 Oppo广东移动通信有限公司 Information prompting method, device, storage medium and electronic equipment
CN110457888A (en) * 2019-07-29 2019-11-15 维沃移动通信有限公司 A kind of verifying code imput method, device, electronic equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112948801A (en) * 2021-03-05 2021-06-11 上海臣星软件技术有限公司 Method, device and equipment for inputting verification code and computer storage medium
CN113407959A (en) * 2021-06-11 2021-09-17 维沃移动通信(杭州)有限公司 Operation execution method and device and electronic equipment
CN113407959B (en) * 2021-06-11 2023-04-14 维沃移动通信(杭州)有限公司 Operation execution method and device and electronic equipment

Similar Documents

Publication Publication Date Title
CN108572764B (en) Character input control method and device and computer readable storage medium
CN107967322B (en) File classification display method, mobile terminal and computer readable storage medium
CN109379735B (en) eSIM card operation method, mobile terminal and eSIM card device
CN107741802B (en) Application starting method, terminal and computer readable storage medium
CN109151216B (en) Application starting method, mobile terminal, server and computer readable storage medium
CN109375846B (en) Method and device for displaying breathing icon, mobile terminal and readable storage medium
CN109725819B (en) Interface display method and device, double-screen double-system terminal and readable storage medium
CN111427709A (en) Application program body-separating control method and device and computer readable storage medium
CN109522276B (en) Application icon management method, terminal and computer-readable storage medium
CN108629863B (en) Method for automatically signing in application program, mobile terminal and readable storage medium
CN110955397A (en) Method for setting frame rate of game terminal, game terminal and storage medium
CN111931155A (en) Verification code input method, verification code input equipment and storage medium
CN108040116B (en) Message pushing method, router and computer readable storage medium
CN107809527B (en) Method for presenting shortcut operation and electronic equipment
CN110187934B (en) Application control method, terminal and computer readable storage medium
CN108845821B (en) Application program updating method, terminal and computer readable storage medium
CN109257739B (en) eSIM card operation method, mobile terminal and eSIM card device
CN109219039B (en) eSIM card operation method, mobile terminal and eSIM card device
CN109062688B (en) Memory allocation method, server and mobile terminal
CN109089258B (en) eSIM card operation method, mobile terminal and eSIM card device
CN108040330B (en) WiFi directional transmission method, mobile terminal and readable storage medium
CN108900696B (en) Data processing method, terminal and computer readable storage medium
CN108667714B (en) Information transmitting method, information receiving method, mobile terminal and storage medium
CN107766544B (en) Information management method, terminal and computer readable storage medium
CN107222933B (en) Communication method, terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination