CN113688374B - Verification method and electronic equipment - Google Patents

Verification method and electronic equipment Download PDF

Info

Publication number
CN113688374B
CN113688374B CN202111237235.9A CN202111237235A CN113688374B CN 113688374 B CN113688374 B CN 113688374B CN 202111237235 A CN202111237235 A CN 202111237235A CN 113688374 B CN113688374 B CN 113688374B
Authority
CN
China
Prior art keywords
information
sim card
number information
input
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111237235.9A
Other languages
Chinese (zh)
Other versions
CN113688374A (en
Inventor
阳军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202111237235.9A priority Critical patent/CN113688374B/en
Publication of CN113688374A publication Critical patent/CN113688374A/en
Application granted granted Critical
Publication of CN113688374B publication Critical patent/CN113688374B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)

Abstract

The application provides a verification method and an electronic device, wherein the method comprises the following steps: the electronic device may acquire input number information input by a user. The electronic equipment acquires the identification information of the SIM card from the current SIM card in place. The electronic equipment can search the number information corresponding to the SIM card from the local based on the identification information of the SIM card. The electronic device may compare the input number information input by the user with the locally stored number information, and when the electronic device detects that the input number information is identical to the locally stored number information, it may be determined that the information verification of the user input number is successful. Therefore, a convenient and quick verification method is provided, and the use experience of a user is improved.

Description

Verification method and electronic equipment
Technical Field
The present application relates to the field of terminal devices, and in particular, to a verification method and an electronic device.
Background
At present, the verification method of the mobile phone number is through short message verification, for example, a user can input the mobile phone number in a login box and click to obtain a verification code option. The operator sends a short message of the verification code to the mobile phone number input by the user. If the mobile phone number input by the user is correct, the mobile phone will successfully receive the verification code short message. The user can input the verification code in the login box, the mobile phone verifies the verification code, and after the verification is successful, the mobile phone number can be determined to be successfully verified. However, the short message verification method is too complicated, and if the mobile phone cannot normally receive the short message, the mobile phone may wait for a long time.
Disclosure of Invention
In order to solve the technical problem, the present application provides a verification method and an electronic device. The method can avoid the problems of short message verification through the self-verification of the electronic equipment, so that a faster and convenient verification mode is provided, and the use experience of a user is improved.
In a first aspect, the present application provides an electronic device. The electronic device includes: one or more processors, memory; and one or more computer programs, wherein the one or more computer programs are stored on the memory, and when executed by the one or more processors, cause the electronic device to perform the steps of: the electronic equipment responds to the received first operation and acquires first input number information. The electronic equipment acquires first identification information of a first Subscriber Identity Module (SIM) card from the SIM card in the electronic equipment. The electronic equipment detects locally stored first number information corresponding to the first identification information. The electronic equipment detects whether the first input number information is the same as the first number information. And the electronic equipment detects that the first input number information is the same as the first number information, and determines that the first input number information is verified successfully. Therefore, the electronic equipment can verify the mobile phone number input by the user based on the mobile phone number of the current in-place SIM card, so that a more rapid and convenient verification mode is provided, the user only needs to input the correct mobile phone number, the problems of complicated input and long waiting time in short message verification are avoided, and the user experience is effectively improved.
Illustratively, the electronic device may be a cell phone, tablet, wearable electronic device, or the like having a SIM card.
According to a first aspect, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: and the electronic equipment detects that the first SIM card is inserted into the electronic equipment, and acquires the first identification information of the first SIM card from the first SIM card. The electronic equipment detects whether identification information matched with the first identification information is included in the plurality of locally stored identification information. And the electronic equipment acquires the first number information from the first SIM card without detecting the identification information matched with the first identification information. And the electronic equipment correspondingly stores the first identification information and the first number information. In this way, the electronic device may pre-store the mobile phone number and the identification information of the current SIM card in place, so as to avoid the overhead caused by re-acquiring each time of verification.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: and displaying a first prompt box, wherein the first prompt box comprises first prompt information, and the first prompt information is used for indicating that the first input number information is successfully verified. Therefore, after the electronic equipment determines that the mobile phone number is successfully verified, prompt information can be displayed to prompt the user that the verification is successful.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: responding to the received second operation, and acquiring second input number information; acquiring the first identification information from the first SIM card in the electronic equipment; detecting the first number information which is locally stored and corresponds to the first identification information; detecting whether the second input number information is the same as the first number information; and determining that the second input number information is not the same as the first number information, and determining that the second input number information fails to be verified. Therefore, when the electronic equipment detects that the mobile phone number input by the user is inconsistent with the mobile phone number of the current on-site SIM card, the electronic equipment can determine that the verification fails.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: sending a short message to a server, wherein the short message comprises second input number information and verification information, and the short message is used for indicating the server to send the verification information to equipment to which the second input number information belongs; acquiring input verification information in response to the received input operation; and determining that the second input number information short message verification is successful when the input verification information is detected to be the same as the verification information. Therefore, under the condition that the self-verification mode fails, the electronic equipment can carry out short message verification on the mobile phone number input by the user so as to verify the mobile phone number.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: detecting that a second SIM card is inserted into the electronic equipment, and acquiring second identification information of the second SIM card from the second SIM card; detecting whether identification information matched with the second identification information is included in a plurality of locally stored identification information; if the identification information matched with the second identification information is not detected, acquiring second number information from the second SIM card; and correspondingly storing the second identification information and the second number information. Therefore, in the scene that the electronic equipment inserts the new SIM card, the electronic equipment can acquire the identification information and the mobile phone number of the inserted SIM card.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: responding to the received third operation, and acquiring third input number information; acquiring the first identification information of the first SIM card from the first SIM card in the electronic equipment, and acquiring the second identification information of the second SIM card from the second SIM card in the electronic equipment; detecting the locally stored first number information corresponding to the first identification information and the second number information corresponding to the second identification information; and determining that the third input number information is verified successfully when the third input number information is detected to be the same as the second number information. Therefore, under the scene that the electronic equipment is provided with a plurality of SIM cards, the electronic equipment can automatically verify the mobile phone number input by the user based on the mobile phone numbers of the plurality of SIM cards.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: responding to the received fourth operation, and displaying a verification box in the application display interface; the verification box comprises a number input box and a confirmation option; responding to the received input operation, and acquiring the first number information input in the number input box; and responding to the received operation of clicking the confirmation option, and acquiring first identification information of a first Subscriber Identity Module (SIM) card from the first SIM card in the electronic equipment. In this way, the electronic device may display the number input box based on the received user operation, so that the user may input the mobile phone number in the number input box.
According to a first aspect, or any implementation of the first aspect above, the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of: matching the first identification information with a plurality of locally stored identification information; and acquiring the first number information corresponding to the successfully matched identification information. In this way, the electronic device may store information about a plurality of SIM cards that have been inserted into the electronic device. The electronic equipment can search the mobile phone number corresponding to the stored in-place SIM card information based on the identification information of the in-place SIM card.
According to the first aspect, or any implementation manner of the first aspect, the first identification information is an integrated circuit card identification code ICCID of the first SIM card.
According to the first aspect, or any implementation manner of the first aspect, the first number information is an operator number.
In a second aspect, the present application provides a method of authentication. The method is applied to the electronic equipment, and comprises the following steps: responding to the received first operation, and acquiring first input number information; acquiring first identification information of a first Subscriber Identity Module (SIM) card from the SIM card in the electronic equipment; detecting locally stored first number information corresponding to the first identification information; detecting whether the first input number information is the same as the first number information; and determining that the first input number information is verified successfully when the first input number information is detected to be the same as the first number information.
According to the second aspect, before the obtaining the first input number information in response to the received first operation, the method further includes: detecting that the first SIM card is inserted into the electronic equipment, and acquiring the first identification information of the first SIM card from the first SIM card; detecting whether identification information matched with the first identification information is included in a plurality of locally stored identification information; acquiring the first number information from the first SIM card when the identification information matched with the first identification information is not detected; and correspondingly storing the first identification information and the first number information.
According to a second aspect, or any implementation form of the second aspect above, the method further comprises: and displaying a first prompt box, wherein the first prompt box comprises first prompt information, and the first prompt information is used for indicating that the first input number information is successfully verified.
According to a second aspect, or any implementation form of the second aspect above, the method further comprises: responding to the received second operation, and acquiring second input number information; acquiring the first identification information from the first SIM card in the electronic equipment; detecting the first number information which is locally stored and corresponds to the first identification information; detecting whether the second input number information is the same as the first number information; and determining that the second input number information is not the same as the first number information, and determining that the second input number information fails to be verified.
According to a second aspect, or any implementation form of the second aspect above, the method further comprises: sending a short message to a server, wherein the short message comprises second input number information and verification information, and the short message is used for indicating the server to send the verification information to equipment to which the second input number information belongs; acquiring input verification information in response to the received input operation; and determining that the second input number information short message verification is successful when the input verification information is detected to be the same as the verification information.
According to a second aspect, or any implementation form of the second aspect above, the method further comprises: detecting that a second SIM card is inserted into the electronic equipment, and acquiring second identification information of the second SIM card from the second SIM card; detecting whether identification information matched with the second identification information is included in a plurality of locally stored identification information; if the identification information matched with the second identification information is not detected, acquiring second number information from the second SIM card; and correspondingly storing the second identification information and the second number information.
According to a second aspect, or any implementation form of the second aspect above, the method further comprises: responding to the received third operation, and acquiring third input number information; acquiring the first identification information of the first SIM card from the first SIM card in the electronic equipment, and acquiring the second identification information of the second SIM card from the second SIM card in the electronic equipment; detecting the locally stored first number information corresponding to the first identification information and the second number information corresponding to the second identification information; and determining that the third input number information is verified successfully when the third input number information is detected to be the same as the second number information.
According to a second aspect, or any implementation manner of the second aspect, the obtaining first input number information in response to the received first operation includes: responding to the received fourth operation, and displaying a verification box in the application display interface; the verification box comprises a number input box and a confirmation option; responding to the received input operation, and acquiring the first number information input in the number input box; and responding to the received operation of clicking the confirmation option, and acquiring first identification information of a first Subscriber Identity Module (SIM) card from the first SIM card in the electronic equipment.
According to the second aspect, or any implementation manner of the second aspect, the detecting first number information corresponding to the first identification information and stored locally includes: matching the first identification information with a plurality of locally stored identification information; and acquiring the first number information corresponding to the successfully matched identification information.
According to a second aspect, or any implementation manner of the second aspect above, the first identification information is an integrated circuit card identification code ICCID of the first SIM card.
According to a second aspect, or any implementation manner of the second aspect above, the first number information is an operator number.
Any one implementation manner of the second aspect and the second aspect corresponds to any one implementation manner of the first aspect and the first aspect, respectively. For technical effects corresponding to any one implementation manner of the second aspect and the second aspect, reference may be made to the technical effects corresponding to any one implementation manner of the first aspect and the first aspect, and details are not repeated here.
In a third aspect, the present application provides a computer readable medium for storing a computer program comprising instructions for performing the method of the first aspect or any possible implementation manner of the first aspect.
In a fourth aspect, the present application provides a computer program comprising instructions for carrying out the method of the first aspect or any possible implementation manner of the first aspect.
In a fifth aspect, the present application provides a chip comprising a processing circuit, a transceiver pin. Wherein the transceiver pin and the processing circuit are in communication with each other via an internal connection path, and the processing circuit is configured to perform the method of the first aspect or any one of the possible implementations of the first aspect to control the receiving pin to receive signals and to control the sending pin to send signals.
Drawings
Fig. 1 is a schematic diagram of a hardware configuration of an exemplary electronic device;
fig. 2 is a schematic diagram of a software structure of an exemplary electronic device;
FIG. 3 is a schematic diagram of an exemplary application scenario;
fig. 4 is a schematic diagram illustrating an exemplary SIM card information acquisition process;
FIG. 5 is an exemplary module interaction diagram;
FIG. 6 is a flow chart diagram of an exemplary authentication method;
FIG. 7 is an exemplary illustrative user interface diagram;
FIG. 8 is a flow chart diagram of an exemplary authentication method;
FIG. 9 is an exemplary illustrative module interaction diagram;
FIG. 10 is a schematic flow chart diagram of an exemplary verification method;
FIG. 11 is a flow chart diagram of an exemplary authentication method;
FIG. 12 is a schematic diagram of an exemplary illustrative application scenario;
fig. 13 is a flowchart illustrating an exemplary verification method.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone.
The terms "first" and "second," and the like, in the description and in the claims of the embodiments of the present application are used for distinguishing between different objects and not for describing a particular order of the objects. For example, the first target object and the second target object, etc. are specific sequences for distinguishing different target objects, rather than describing target objects.
In the embodiments of the present application, words such as "exemplary" or "for example" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "e.g.," is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
In the description of the embodiments of the present application, the meaning of "a plurality" means two or more unless otherwise specified. For example, a plurality of processing units refers to two or more processing units; the plurality of systems refers to two or more systems.
Fig. 1 shows a schematic structural diagram of an electronic device 100. It should be understood that the electronic device 100 shown in fig. 1 is only one example of an electronic device, and that the electronic device 100 may have more or fewer components than shown in the figures, may combine two or more components, or may have a different configuration of components. The various components shown in fig. 1 may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits. The electronic device 100 may be a cell phone, tablet, smart watch, etc. device having a SIM card.
The electronic device 100 may include: the mobile terminal includes a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a button 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identity Module (SIM) card interface 195, and the like.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processing Unit (GPU), an Image Signal Processor (ISP), a controller, a memory, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), etc. The different processing units may be separate devices or may be integrated into one or more processors.
A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like.
The charging management module 140 is configured to receive charging input from a charger. The charger may be a wireless charger or a wired charger.
The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140 and provides power to the processor 110, the internal memory 121, the external memory, the display 194, the camera 193, the wireless communication module 160, and the like. The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The Modem processor (Modem) may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
In some embodiments, antenna 1 of electronic device 100 is coupled to mobile communication module 150 and antenna 2 is coupled to wireless communication module 160 so that electronic device 100 can communicate with networks and other devices through wireless communication techniques.
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may employ a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), or the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, with N being a positive integer greater than 1.
The electronic device 100 may implement a shooting function through the ISP, the camera 193, the video codec, the GPU, the display 194, the application processor, and the like.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. In some embodiments, the electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The processor 110 enables the electronic device 100 to execute the authentication method in the embodiment of the present application by executing the instructions stored in the internal memory 121. The internal memory 121 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
The keys 190 include a power-on key, a volume key, and the like. The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration cues, as well as for touch vibration feedback.
The SIM card interface 195 is used to connect a SIM card. The SIM card can be brought into and out of contact with the electronic apparatus 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. The same SIM card interface 195 can be inserted with multiple cards at the same time. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
The software system of the electronic device 100 may employ a layered architecture, an event-driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture. The embodiment of the present application takes an Android system with a layered architecture as an example, and exemplarily illustrates a software structure of the electronic device 100.
Fig. 2 is a block diagram of a software structure of the electronic device 100 according to the embodiment of the present application.
The layered architecture of the electronic device 100 divides the software into several layers, each layer having a clear role and division of labor. The layers communicate with each other through a software interface. In some embodiments, the Android system is divided into four layers, which are an application layer, an application framework layer, an Android runtime (Android runtime) and system library (not shown), and a kernel layer from top to bottom.
The application layer may include a series of application packages.
As shown in fig. 2, the application package may include applications such as talk, sms, bluetooth, video, WLAN, etc.
The application framework layer provides an Application Programming Interface (API) and a programming framework for the application program of the application layer. The application framework layer includes a number of predefined functions.
As shown in FIG. 2, the application framework layer may include a window manager, a verification module, a notification manager, a phone manager, a view system, and the like.
The window manager is used for managing window programs. The window manager can obtain the size of the display screen, judge whether a status bar exists, lock the screen, intercept the screen and the like.
The view system includes visual controls such as controls to display text, controls to display pictures, and the like. The view system may be used to build applications. The display interface may be composed of one or more views. For example, the display interface including the short message notification icon may include a view for displaying text and a view for displaying pictures.
The phone manager is used to provide communication functions of the electronic device 100. Such as management of call status (including on, off, etc.).
The notification manager enables the application to display notification information in the status bar, can be used to convey notification-type messages, can disappear automatically after a short dwell, and does not require user interaction. Such as a notification manager used to inform download completion, message alerts, etc. The notification manager may also be a notification that appears in the form of a chart or scroll bar text at the top status bar of the system, such as a notification of a background running application, or a notification that appears on the screen in the form of a dialog window. For example, prompting text information in the status bar, sounding a prompt tone, vibrating the electronic device, flashing an indicator light, etc.
The authentication module is used to provide authentication functions of the electronic device 100. For example, the application login may be verified.
The kernel layer is a layer between hardware and software. The inner core layer at least comprises a Wi-Fi driver, a Bluetooth driver, a Modem and the like.
It is to be understood that the layers in the software structure shown in fig. 2 and the components included in each layer do not constitute a specific limitation of the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer layers than those shown, and may include more or fewer components in each layer, which is not limited in this application.
Fig. 3 is a schematic diagram of an exemplary application scenario. Referring to fig. 3, a SIM card slot is exemplarily disposed in the mobile phone, and the user can insert the SIM card into the SIM card slot. The mobile phone can detect the insertion of the SIM card and acquire the information of the SIM card. With reference to fig. 3, fig. 4 is a schematic diagram illustrating an exemplary SIM card information obtaining process. Referring to fig. 4, the method specifically includes:
s401, the phone manager detects the insertion of the SIM card 1.
For example, after the SIM card 1 is successfully inserted into the mobile phone, the Modem can detect that the SIM card 1 is inserted, and the specific detection mode may refer to the prior art, and the description of the present application is not repeated. It should be noted that, the mobile phone in the embodiment of the present application may be a mobile phone supporting multiple cards, for example, a dual-card mobile phone, that is, two SIM cards may be inserted into the mobile phone. Alternatively, the handset may also be a single card handset, i.e. the handset supports only one SIM card. The present application is not limited.
Illustratively, after the Modem detects that the SIM card 1 is inserted into the handset, it optionally sends a SIM card insertion message to the telephone manager, instructing the handset to insert the SIM card. For example, the SIM card insertion message sent by the Modem may be a broadcast message, or may be sent to the telephone manager through an interface between the Modem and the telephone manager, which is not limited in this application. Optionally, if the mobile phone is a multi-card mobile phone, that is, the mobile phone includes a plurality of card slots, the SIM card insertion message may further include card slot information to indicate the card slot into which the SIM card is inserted. For example, the mobile phone includes a card slot 1 and a card slot 2, the user inserts the SIM card 1 into the card slot 1, and accordingly, after detecting that the card slot 1 is inserted into the SIM card, the Modem sends a SIM card insertion message to the phone manager, so as to indicate that the SIM card is inserted into the card slot 1.
And the telephone manager responds to the received SIM card inserting message sent by the Modem and determines that the mobile phone is inserted into the SIM card.
S402, the phone manager sends a SIM card insertion broadcast.
Illustratively, after the phone manager determines that the handset is inserted into the SIM card, it sends a SIM card insertion broadcast within the system. Optionally, as described above, if the handset includes multiple card slots, the SIM card insertion broadcast sent by the phone manager optionally includes card slot information for inserting the SIM card.
Illustratively, each module in the system, which may be further understood as a module capable of communicating with the telephone manager, may receive a SIM card insert broadcast sent by the telephone manager.
In a possible implementation, the SIM card 1 is optionally provided with a password (e.g. a pin code). After determining that the mobile phone is inserted into the SIM card, the telephone manager can instruct the Modem to detect whether the SIM card is provided with a password. Illustratively, if the SIM card is provided with a password, it is in an encrypted state. The phone manager can display a SIM card unlocking prompt box on a display screen of the mobile phone, and the unlocking prompt box can comprise prompt information and a password input box. The prompt message is used for instructing the user to input the password of the SIM card. The user can respond to the received user operation through the keyboard input surface of the mobile phone, and the input password (which can be displayed in plaintext or ciphertext) is displayed in the password input box by the mobile phone. The phone manager outputs the obtained password to the Modem, and the Modem can compare the password (this step may also be executed by the phone manager, and this application is not limited). The Modem determines that the password comparison is successful, and can output an unlocking success indication to the telephone manager. And the telephone manager responds to the received SIM card unlocking success message indicated by the Modem and determines that the SIM card is valid, namely the SIM card is unlocked. Optionally, the SIM card insertion broadcast sent by the phone manager may include SIM card status information indicating whether the SIM card is valid.
S403, the verification module instructs the phone manager to obtain the ICCID (integrated circuit card identification code) of the SIM card 1.
Illustratively, the authentication module may receive a SIM card insertion message broadcast by the phone manager. The authentication module determines that a newly inserted SIM card exists in response to the received SIM card insertion message. It should be noted that, the "newly inserted SIM card" described in this application may be optionally inserted into the mobile phone for a new SIM card, or may be reinserted into the mobile phone for a used SIM card, which is not limited in this application.
Illustratively, after determining that there is a newly inserted SIM card, the authentication module may send an indication message to the phone manager through the getuiccccardsinfo interface with the phone manager, for instructing the phone manager to feed back the ICCID of the newly inserted SIM card, i.e. SIM card 1, to the authentication module. It should be noted that the getuiccccardsinfo interface described in the embodiment of the present application may be understood as a communication interface provided by the telephone manager for the authentication module, and is used for performing end-to-end communication between the authentication module and the telephone manager. The descriptions of the other interfaces in the embodiments of the present application can refer to the descriptions of the getuiccccardsinfo interface, and the descriptions will not be repeated below.
It is further noted that the ICCID may alternatively be a unique physical identification of the SIM cards, each SIM card having a unique ICCID. For example, in the embodiment of the present application, an ICCID is taken as an example for description. In other embodiments, if the SIM card has other identification information, the verification module may also perform subsequent processes with the other identification information, and the specific implementation manner of the verification module is similar to that based on the ICCID, which is not illustrated in this application one by one.
S404, the phone manager acquires the ICCID of the SIM card 1.
Illustratively, the phone manager obtains the ICCID of the SIM card 1 through the Modem in response to the indication of the authentication module. For example, the telephone manager may send instruction information to the Modem for instructing the Modem to acquire the ICCID of the SIM card 1. The Modem acquires the ICCID of the SIM card 1 from the SIM card 1 in response to an instruction from the telephone manager, and transmits the acquired ICCID to the telephone manager.
S405, the phone manager sends the ICCID of SIM card 1 to the authentication module.
For example, referring to fig. 5, after obtaining the ICCID of SIM card 1, the phone manager may send a response message to the authentication module through the getuiiccardsinfo interface, where the response message may include, but is not limited to: ICCID of SIM card 1.
S406, the verification module detects that the information of the SIM card 1 is not saved.
For example, after the verification module receives the ICCID of the SIM card 1 sent by the phone manager, the verification module may match the ICCID of the SIM card 1 with one or more ICCIDs stored by the verification module to determine whether SIM card information corresponding to the ICCID of the SIM card 1 exists. For example, in the embodiment of the present application, the SIM card information includes, but is not limited to, an ICCID of the SIM card and a cell phone number of the SIM card.
In one example, the verification module detects the information of the SIM card 1, that is, the ICCID of the SIM card 1 is successfully matched, and the verification module may determine that the SIM card 1 is a used card, that is, the verification module has performed the SIM card information acquisition procedures of S401 to S410 for the SIM card 1.
In this embodiment, the SIM card 1 is a new SIM card, that is, the authentication module does not store the information of the SIM card 1. Illustratively, the verification module matches the ICCID of the SIM card 1 with the stored ICCID and detects that the ICCID matching fails, i.e., the verification module detects that the information of the SIM card 1 is not stored, and S407 is performed.
It should be noted that, if the mobile phone is initially started, or the mobile phone is restored to the factory setting, that is, the verification module does not store any ICCID, then S407 is directly executed.
S407, the verification module instructs the phone manager to obtain the phone number of the SIM card 1.
For example, after the verification module detects that the information of the SIM card 1 is not stored, the verification module may send an indication message to the phone manager through a getLine1Number interface with the phone manager, so as to request the phone manager to obtain the mobile phone Number of the SIM card 1. Illustratively, the cell phone number of SIM card 1 is stored in the SIM card as the ICCID. The cell phone number may also be referred to as an operator number, a SIM card number, etc.
Optionally, as described above, if the mobile phone includes multiple SIM cards, the indication message sent by the authentication module may include card slot information (for example, card slot 1) of the SIM card 1, and/or an ICCID of the SIM card 1, so that the phone manager may obtain the mobile phone number of the specified SIM card based on the indication of the authentication module.
S408, the telephone manager acquires the mobile phone number of the SIM card 1.
Illustratively, the telephone manager responds to the indication of the verification module and acquires the mobile phone number of the SIM card 1 through the Modem. For example, the telephone manager may send instruction information to the Modem to instruct the Modem to acquire the cell phone number of the SIM card 1. The Modem responds to the instruction of the telephone manager, acquires the mobile phone number of the SIM card 1 from the SIM card 1, and sends the acquired mobile phone number to the telephone manager.
S409, the telephone manager sends the mobile phone number of the SIM card 1 to the verification module.
For example, referring to fig. 5, after acquiring the mobile phone Number of the SIM card 1, the phone manager sends a response message to the authentication module through the getLine1Number interface. The response message includes, but is not limited to: the cell phone number of the SIM card 1. In other embodiments, the response message may also include the ICCID of SIM card 1 and the cell phone number of SIM card 1.
S410, the verification module stores the information of the SIM card 1.
Illustratively, the authentication module may store information of the SIM card 1, the information of the SIM card 1 including: the received mobile phone number of the SIM card 1, the previously received ICCID of the SIM card 1 and the corresponding relation between the two.
Optionally, if the response message received by the verification module includes the ICCI and the mobile phone number of the SIM card 1, the verification module may store the received ICCID and the mobile phone number of the SIM card 1 correspondingly.
In a possible implementation manner, the processes of S401 to S410 may be automatically executed after the mobile phone is powered on. That is, each time the SIM card insertion is detected, S401-S410 are executed.
In another possible implementation manner, a quick verification option can be included in the setting interface in the mobile phone. And clicking the quick verification option by the user to start the quick verification process. The mobile phone responds to the received user operation and executes S401-S410. In other embodiments, the fast verification option may also be opened in other manners, which is not limited in this application.
It should be noted that S401 to S410 are implemented in an application scenario in which the SIM card stores a mobile phone number. In other embodiments, the SIM card may not have a cell phone number stored therein. The following describes in detail the manner of acquiring information from this type of SIM card. Referring to fig. 6, the method specifically includes:
s601, the phone manager detects the insertion of the SIM card 1.
Illustratively, the Modem may indicate to the phone manager that a SIM card is inserted. Alternatively, the Modem may also indicate to the phone manager the type of SIM card inserted, i.e. no handset number stored in the SIM card.
S602, the phone manager sends a SIM card insertion broadcast.
Illustratively, the phone manager broadcasts a SIM card insertion message. Optionally, the message may include type information of the SIM card, which is used to indicate that the SIM card does not store the mobile phone number.
The undescribed parts of S601-S602 refer to the related contents of S401-S402, which are not described herein again.
S603, the verification module receives the mobile phone number input by the user and generates a verification code.
Illustratively, the authentication module determines that the SIM card is a handset-less number type SIM card in response to receiving the SIM card insertion message. For example, the verification module may display a cell phone number entry box in a display interface of the cell phone. The user can input the mobile phone number through the keyboard. Optionally, the cell phone number is recorded on a package to which the SIM card is attached. The verification module receives the mobile phone number input by the user and displays the mobile phone number in the mobile phone number input box. Optionally, the cell phone number input box may further include a confirm option and a cancel option. And if the user clicks the cancel option, canceling the display of the mobile phone number input box and ending the SIM card information acquisition process. Illustratively, the user clicks the confirmation option, and the verification module responds to the received user operation, acquires the mobile phone number input by the user, and generates the verification code.
Optionally, the verification code may be randomly generated or preset, and the present application is not limited thereto.
S604a, the verification module instructs the phone manager to send the short message.
For example, the verification module may send an indication message to the phone manager through a sendTextMessage interface with the phone manager, where the indication message includes a mobile phone number input by the user and the verification code generated in the foregoing, and the indication message is used to instruct the phone manager to control the Modem to send a short message to the operator.
S604b, the manager instructs the Modem to send the short message.
Illustratively, the telephone manager responds to the received indication message, and sends an indication message to the Modem, wherein the indication message includes the mobile phone number input by the user and the verification code generated in the foregoing, and the indication message is used for instructing the Modem to send a short message to the operator.
And S605, the Modem sends the short message.
Illustratively, the Modem sends a short message to the operator through the SIM card 1 in response to the instruction of the phone manager, where the short message may include the mobile phone number input by the user and the verification code as described above.
S606, the Modem receives the verification code.
Illustratively, the operator (including one or more servers) responds to the received short message, and acquires the mobile phone number and the verification code in the short message. And the operator sends a short message to the mobile phone number, wherein the short message comprises the acquired verification code.
In one example, if the mobile phone number input by the user is incorrect, the operator will send a short message to the mobile phone corresponding to the incorrect mobile phone number. That is, the local computer will not receive the short message sent by the operator. Within a preset time (for example, 1 minute, which may be set according to actual requirements, and is not limited in the present application), a short message sent by an operator is not received, and a prompt message may be displayed in the interface for prompting the user to detect the network or to re-input the mobile phone number.
In another example, if the mobile phone number input by the user is correct, the Modem may receive a short message sent by the operator and obtain a verification code carried in the short message.
S607a, the Modem sends the authentication code to the telephony manager.
S607b, the phone manager sends the verification code to the verification module.
Illustratively, the Modem receives a short message sent by an operator through the SIM card 1, and acquires a verification code in the short message. The Modem sends the authentication code to the telephony manager. The telephony manager may send the authentication code to the authentication module via the sendTextMessage interface.
S608, the verification module determines that the verification code is verified successfully.
Illustratively, the verification module receives a verification code sent by the telephony manager. The verification module determines that the verification is successful, further determines that the mobile phone number input by the user is the mobile phone number corresponding to the SIM card 1, and the verification module stores the mobile phone number and executes S609.
And S609, the verification module acquires the ICCID of the SIM card 1 through the telephone manager.
The specific steps of S609 can refer to S403 to S405, which are not described herein again.
S610, the verification module stores the information of the SIM card 1.
The specific step of S610 can refer to S410, which is not described herein again.
For example, the following description will take the process of verifying the cell phone number of the user in using the video application as an example. Referring to fig. 7 (1), for example, a user may click a login option during the use of a video application. The video application displays a login box 702 in the video application interface 701 in response to the received user operation. Optionally, the login box 702 includes, but is not limited to: a cell phone number entry box 703, a cancel option 705, and a determine option 704.
The user can input the mobile phone number through the soft keyboard. The mobile phone displays the mobile phone number input by the user in the mobile phone number input box 703 in response to the received user input.
Referring to fig. 7 (2), after the user inputs the phone number, the user may click on the determination option 704. And the mobile phone responds to the received user operation and executes the verification process. Fig. 8 is an exemplary verification flow diagram. Referring to fig. 8, the method specifically includes:
s801, the video application inputs a mobile phone number to the verification module.
Illustratively, the video application acquires a mobile phone number input by a user and receives a confirmation option clicked by the user. The video application may verify the cell phone number to determine if the cell phone number is registered. For example, the video application may send a mobile phone number to the server, and if the server stores information corresponding to the mobile phone number, it may be determined that the mobile phone number is already registered. The server may return a confirmation message to the video application indicating that the cell phone number is registered. Optionally, if the server does not detect the information corresponding to the mobile phone number, it may be determined that the mobile phone number is not registered. And the server returns failure information to the video application to indicate that the mobile phone number is not registered. Optionally, the video application may display a prompt for instructing the user to re-enter the phone number or to register a new user based on the entered phone number. In the embodiment of the present application, the mobile phone number is registered in advance as an example. In other embodiments, the above-described registration verification step may be omitted for applications that do not require registration.
Illustratively, after the video application determines that the mobile phone number is a registered mobile phone number, the video application outputs the mobile phone number to the verification module. Alternatively, referring to fig. 9, the video application may send an authentication request message to the authentication module through a verifyphonenber interface provided by the authentication module, where the authentication request message may include a mobile phone number input by the user (referred to as an input mobile phone number).
Optionally, in the embodiment of the present application, only a login scene of a video application is taken as an example for description. In other embodiments, for example, in the scenarios requiring mobile phone authentication, such as payment and transfer, each application may also perform the same steps as the video application, and this application is not illustrated in any way.
S802, the authentication module obtains the ICCID of the SIM card 1 from the phone manager.
The specific details of the verification module obtaining the ICCID of the SIM card 1 from the phone manager may refer to S403 to S405, which are not described herein again.
S803, the verification module detects the mobile phone number matching the ICCID of the SIM card 1.
Illustratively, as described above, the authentication module has stored information of the SIM card 1, including but not limited to: the correspondence between the ICCID of the SIM card 1 and the mobile phone number of the SIM card 1. Optionally, the authentication module may also store information for one or more other SIM cards.
The verification module matches the ICCID acquired in S802 with the stored at least one ICCID. In the embodiment of the application, the verification module successfully matches the ICCID, that is, determines that the ICCID and the corresponding SIM card information are stored. And the verification module acquires the mobile phone number corresponding to the successfully matched ICCID, namely the mobile phone number of the SIM card 1.
In one possible implementation, if the user restores the factory settings during the use process, or the information stored in the verification module is deleted due to other reasons. When the verification module matches the ICCID, the matching ICCID is not detected, that is, the verification module determines that the SIM card information corresponding to the ICCID is not stored. The verification module can execute S407-S410, namely obtaining the information of the SIM card.
S804, the verification module detects that the input mobile phone number is the same as the mobile phone number of the SIM card 1.
For example, after acquiring the mobile phone number corresponding to the ICCID that is successfully matched, the verification module compares the mobile phone number with the input mobile phone number (i.e., the mobile phone number manually input by the user) acquired in S801.
In one example, if the two phone numbers are consistent, the verification module determines that the phone number entered by the user is correct. It is understood that the mobile phone number input by the user is the mobile phone number of the SIM card currently in place (i.e. inserted), and S805 is executed.
In another example, if the two mobile phone numbers are not consistent, the verification module determines that the mobile phone number input by the user is incorrect. A specific example will be illustrated in the embodiment shown in fig. 10.
S805, the authentication module indicates to the video application that the authentication is successful.
Illustratively, after the verification module determines that the mobile phone number input by the user is consistent with the mobile phone number of the currently inserted SIM card, the verification module determines that the verification is successful and sends the indication information to the video application. Optionally, the indication information includes a verification result for indicating that the mobile phone number is successfully verified. That is, the user successfully logs in the video application, and the video application can display the information of the collection, the viewing history and the like corresponding to the user.
In a possible implementation manner, the authentication module may not store the related information (including ICCID, mobile phone number, etc.) of the SIM card in advance. After acquiring the mobile phone number input by the user, the verification module can acquire the mobile phone number of the SIM card from the current on-site SIM card through the phone manager and the Modem. The verification module may compare the mobile phone number input by the user with the mobile phone number in the SIM card, and if the two numbers are consistent, the verification is successful, and if the two numbers are inconsistent, the short message verification process is triggered (the specific process may refer to the description in fig. 10). It should be noted that the scheme is only applicable to a scenario in which the SIM card stores a mobile phone number.
One possible scenario in which the handset number verification is unsuccessful is described below in conjunction with fig. 10. Referring to fig. 10, the method specifically includes:
s1001, the video application inputs a mobile phone number to the verification module.
For example, in this scenario, the SIM card 2 is replaced by a mobile phone. For example, after the mobile phone replaces the SIM card 2, the modules may be executed according to the steps in S401 to S410, that is, the verification module may store the information of the SIM card 2, for example, the information includes a correspondence between the ICCID of the SIM card 2 and the mobile phone number of the SIM 2. For details, reference may be made to the relevant contents in fig. 4, which are not described herein again. Illustratively, the authentication module holds information about the SIM card 1 and information about the SIM card 2.
In this embodiment, a mobile phone number input by a user is taken as an example of the mobile phone number of the SIM card 1.
S1002, the authentication module obtains the ICCID of the SIM card 2 from the phone manager.
The specific details of the verification module obtaining the ICCID of the SIM card 2 from the phone manager may refer to S403 to S405, which are not described herein again.
And S1003, the verification module detects the mobile phone number matched with the ICCID of the SIM card 2.
Illustratively, as described above, the authentication module has stored information for SIM card 1 and information for SIM card 2. Correspondingly, the verification module matches the obtained ICCID of the SIM card 2 with the stored ICCIDs, and obtains the mobile phone number corresponding to the ICCID of the SIM card 2 that is successfully matched. The undescribed part may refer to S803, which is not described in detail here.
S1004, the verification module detects that the input phone number is different from the phone number of the SIM card 2.
For example, the verification module compares the input mobile phone number (i.e. the mobile phone number of the SIM card 1 input by the user) with the mobile phone number successfully matched, which may also be understood as the mobile phone number of the current SIM card (i.e. the SIM card 2). The verification module detects that the mobile phone number input by the user (i.e., the mobile phone number of the SIM card 1) is inconsistent with the mobile phone number of the currently inserted SIM card 2, and executes S1005.
In this embodiment, only the wrong mobile phone number input by the user is taken as the mobile phone number of the SIM card 1 as an example. In other embodiments, the number may be any number different from the mobile phone number of the SIM card 2, which is not limited in this application.
S1005, the authentication module indicates authentication failure to the video application.
For example, the verification module may send indication information to the video application, where the indication information includes a verification result, and the verification result is used to indicate that the verification fails this time.
In one example, the video application may perform a short message verification procedure in response to the received indication information. For example, if the SIM card currently in place in the device is SIM card 2, the user inputs the mobile phone number of SIM card 1. The video application receives the indication information, and after the verification is determined to fail, the video application can prompt the mobile phone number input by the user to be a non-local number and display a short message verification option. Alternatively, the user may re-enter the cell phone number, and the cell phone re-executes the authentication procedure described above in response to the received user input. Optionally, if the user clicks the short message verification option, the mobile phone responds to the received user operation, and displays a verification code input box in the login box. And, the mobile phone can send a short message to the operator, the short message including the mobile phone number input by the user, i.e., the mobile phone number and the verification code of the SIM card 1 (the message is generated randomly). After receiving the short message, the operator sends the short message to the device to which the acquired mobile phone number (namely the mobile phone number of the SIM card 1) belongs, wherein the short message includes a verification code. Assuming that the SIM card 1 is inserted into the tablet of the user, the tablet of the user receives a short message sent by an operator and acquires the verification code. The user can check the short message received by the tablet to acquire the verification code. And the user inputs the acquired verification code in the verification code input box. And the mobile phone detects that the verification code input by the user is consistent with the verification code generated by the mobile phone, and confirms that the verification is successful, namely, the user successfully logs in the video application.
The following describes the authentication process of the dual-card handset in detail with reference to fig. 11. Referring to fig. 11, the method specifically includes:
s1101, the video application inputs a mobile phone number to the verification module.
For example, in the embodiment, a dual-card mobile phone is taken as an example for description, and a processing flow of a multi-card mobile phone (for example, a three-card mobile phone) is similar to that of the dual-card mobile phone, and a description thereof is not repeated.
Illustratively, the mobile phone has inserted a SIM card 1 and a SIM card 2, and the authentication module stores information of the SIM card 1 and information of the SIM card 2. For details, reference may be made to the above description, which is not repeated here.
Illustratively, the user inputs the mobile phone number of the SIM card 1 through a login box. The video application acquires the mobile phone number input by the user and sends the mobile phone number input by the user (namely the mobile phone number of the SIM card 1) to the verification module.
S1102, the verification module obtains ICCIDs of SIM card 1 and SIM card 2 from the phone manager.
Illustratively, the authentication module sends a request message to the telephony manager for requesting the telephony manager to return the ICCID of the SIM card currently in place. Illustratively, the telephone manager determines that the number of currently-in-place SIM cards is 2 through the Modem. The phone manager may instruct the Modem to obtain the ICCIDs of the two SIM cards currently in place, i.e., the ICCID of SIM card 1 and the ICCID of SIM card 2. For the specific acquisition process, reference may be made to the above description, which is not repeated herein.
Illustratively, the phone manager acquires the ICCIDs of SIM card 1 and SIM card 2 and sends the ICCIDs of SIM card 1 and SIM card 2 to the authentication module. Other undescribed parts may be referred to above and will not be described further herein.
S1103, the verification module detects the cell phone number matching the ICCID of the SIM card 1 and the cell phone number matching the ICCID of the SIM card 2.
For example, after receiving the ICCID of the SIM card 1 and the ICCID of the SIM card 2, the verification module matches the ICCID of the SIM card 1 and the ICCID of the SIM card 2 with the stored ICCIDs, and obtains a mobile phone number corresponding to the ICCID successfully matched with the ICCID of the SIM card 1 (i.e., the mobile phone number of the SIM card 1) and a mobile phone number corresponding to the ICCID successfully matched with the ICCID of the SIM card 2 (i.e., the mobile phone number of the SIM card 2).
S1104, the verification module detects that the input phone number is the same as the phone number of the SIM card 2.
Illustratively, the verification module compares the input phone number (i.e. the phone number of the SIM card 2) with the phone number of the SIM card 1 and the phone number of the SIM card 2, respectively, which are successfully matched. The verification module determines that the input mobile phone number is the same as the mobile phone number of the current on-site SIM card 2, and the verification module determines that the input mobile phone number is successfully verified.
S1105, the authentication module indicates the authentication success to the video application.
Illustratively, after the verification module determines that the mobile phone number input by the user is consistent with the mobile phone number of the currently inserted SIM card, the verification module determines that the verification is successful and sends the indication information to the video application. The indication information comprises a verification result and is used for indicating that the mobile phone number is successfully verified.
In one possible implementation manner, as shown in fig. 12, data interaction between the mobile phone and the tablet may be performed through wireless communication (which may be bluetooth communication or Wi-Fi communication, which is not limited in this application). Illustratively, a user may launch a video application through a tablet and click on a login option. For the detailed description, reference is made to the above description, which is not repeated herein. Illustratively, the tablet, in response to receiving the user action, displays a login box 1202, which includes, but is not limited to: the mobile phone number input box 1103, the cancel option 1105, the determine option 1104, and the like, for specific description, reference may be made to the above description, and details are not repeated here. After the user enters the phone number in the login box 1202, the user may click on the ok option 1104. Optionally, the tablet sends the acquired mobile phone number input by the user to the mobile phone through wireless connection with the mobile phone in response to the received user operation. The mobile phone receives the input mobile phone number, and the process in fig. 8 or fig. 10 can be executed. Illustratively, the mobile phone obtains the verification result (including success or failure), and sends the verification result to the tablet. The tablet may perform subsequent operations based on the received verification result.
Based on the above technical solution, an authentication method is provided in the embodiments of the present application, fig. 13 is a schematic flow chart of the authentication method, please refer to fig. 13, which specifically includes:
s1301, the electronic equipment responds to the received first operation and obtains first input number information.
For example, the electronic device may determine that mobile phone number verification is required based on the received first operation, and display a prompt box. The user can input the mobile phone number in the prompt box, and the electronic device can acquire the mobile phone number input by the user, namely the first input number information.
S1302, the electronic device obtains first identification information of a first subscriber identity module SIM card from the first SIM card in the electronic device.
For example, the electronic device may acquire first identification information of a first SIM card from the first SIM card currently in place. Alternatively, the first identification information may be an ICCID of the first SIM card.
S1303, the electronic device detects locally stored first number information corresponding to the first identification information.
Illustratively, the electronic device matches the ICCID, that is, the first identification information, of the first SIM card in place with a plurality of pieces of locally stored identification information, and obtains first number information corresponding to the identification information that is successfully matched. Optionally, the first number information is an operator number, that is, a mobile phone number.
S1304, the electronic device detects whether the first input number information is the same as the first number information.
For example, the electronic device detects whether the first input number information input by the user is consistent with the first number information acquired in S1303.
S1305, the electronic device detects that the first input number information is the same as the first number information, and determines that the first input number information is successfully verified.
For example, when the electronic device detects that the first input number information is identical to the first number information, the electronic device may determine that the verification of the first input number information is successful. That is, the first number information input by the user is the mobile phone number of the first SIM card currently in place.
The present embodiment also provides a computer storage medium, where computer instructions are stored, and when the computer instructions are run on an electronic device, the electronic device is caused to execute the above related method steps to implement the verification method in the above embodiment.
The present embodiment also provides a computer program product, which when running on a computer, causes the computer to execute the relevant steps described above, so as to implement the authentication method in the above embodiments.
In addition, embodiments of the present application also provide an apparatus, which may be specifically a chip, a component or a module, and may include a processor and a memory connected to each other; the memory is used for storing computer execution instructions, and when the device runs, the processor can execute the computer execution instructions stored in the memory, so that the chip can execute the verification method in the above-mentioned method embodiments.
The electronic device, the computer storage medium, the computer program product, or the chip provided in this embodiment are all configured to execute the corresponding method provided above, so that the beneficial effects achieved by the electronic device, the computer storage medium, the computer program product, or the chip may refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (16)

1. An electronic device, comprising:
one or more processors, memory;
and one or more computer programs, wherein the one or more computer programs are stored on the memory, and when executed by the one or more processors, cause the electronic device to perform the steps of:
detecting that a first SIM card is inserted into the electronic equipment, wherein an operator number is not stored in the first SIM card;
responding to the received first input operation, and acquiring first number information;
generating first verification information and sending a first short message to an operator, wherein the first short message comprises the first number information and the first verification information, and the first short message is used for indicating the operator to send the first verification information to equipment to which the first number information belongs;
receiving a verification short message sent by the operator, wherein the verification short message comprises the first verification information;
detecting that first verification information in the verification short message is the same as the generated first verification information, determining that the first number information short message is successfully verified, and determining that the first number information is an operator number of the first SIM card;
acquiring first identification information of the first SIM card from the first SIM card; the first identification information is an integrated circuit card identification code (ICCID) of the first SIM card;
correspondingly storing the first identification information and the first number information of the first SIM card;
responding to the received first operation, and acquiring first input number information;
acquiring the first identification information of the first SIM card from the first SIM card in the electronic equipment;
detecting locally stored first number information corresponding to the first identification information;
detecting whether the first input number information is the same as the first number information;
and determining that the first input number information is verified successfully when the first input number information is detected to be the same as the first number information.
2. The electronic device of claim 1, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
and displaying a first prompt box, wherein the first prompt box comprises first prompt information, and the first prompt information is used for indicating that the first input number information is successfully verified.
3. The electronic device of claim 1, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
responding to the received second operation, and acquiring second input number information;
acquiring the first identification information from the first SIM card in the electronic equipment;
detecting the first number information which is locally stored and corresponds to the first identification information;
detecting whether the second input number information is the same as the first number information;
and determining that the second input number information is not the same as the first number information, and determining that the second input number information fails to be verified.
4. The electronic device of claim 3, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
sending a second short message to an operator, wherein the second short message comprises second input number information and second verification information, and the second short message is used for indicating the operator to send the second verification information to equipment to which the second input number information belongs;
responding to the received second input operation, and acquiring second input verification information;
and determining that the second input number information short message verification is successful when the second input verification information is detected to be the same as the second verification information.
5. The electronic device of claim 1, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
detecting that a second SIM card is inserted into the electronic equipment, and acquiring second identification information of the second SIM card from the second SIM card;
detecting whether identification information matched with the second identification information is included in a plurality of locally stored identification information;
if the identification information matched with the second identification information is not detected, acquiring second number information from the second SIM card;
and correspondingly storing the second identification information and the second number information.
6. The electronic device of claim 5, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
responding to the received third operation, and acquiring third input number information;
acquiring the first identification information of the first SIM card from the first SIM card in the electronic equipment, and acquiring the second identification information of the second SIM card from the second SIM card in the electronic equipment;
detecting the locally stored first number information corresponding to the first identification information and the second number information corresponding to the second identification information;
and determining that the third input number information is verified successfully when the third input number information is detected to be the same as the second number information.
7. The electronic device of claim 1, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
responding to the received fourth operation, and displaying a verification box in the application display interface; the verification box comprises a number input box and a confirmation option;
responding to the received third input operation, and acquiring the first input number information input in the number input box;
and responding to the received operation of clicking the confirmation option, and acquiring first identification information of a first Subscriber Identity Module (SIM) card from the first SIM card in the electronic equipment.
8. The electronic device of claim 1, wherein the computer program, when executed by the one or more processors, causes the electronic device to perform the steps of:
matching the first identification information with a plurality of locally stored identification information;
and acquiring the first number information corresponding to the successfully matched identification information.
9. An authentication method applied to an electronic device, the method comprising:
detecting that a first SIM card is inserted into the electronic equipment, wherein an operator number is not stored in the first SIM card;
responding to the received first input operation, and acquiring first number information;
generating first verification information and sending a first short message to an operator, wherein the first short message comprises the first number information and the first verification information, and the first short message is used for indicating the operator to send the first verification information to equipment to which the first number information belongs;
receiving a verification short message sent by the operator, wherein the verification short message comprises the first verification information;
detecting that the first verification information in the verification short message is the same as the generated first verification information, determining that the first number information short message is successfully verified, and determining that the first number information is the operator number of the first SIM card;
acquiring first identification information of the first SIM card from the first SIM card; the first identification information is an integrated circuit card identification code (ICCID) of the first SIM card;
correspondingly storing the first identification information and the first number information of the first SIM card;
responding to the received first operation, and acquiring first input number information;
acquiring first identification information of a first SIM card from the first SIM card in the electronic equipment;
detecting locally stored first number information corresponding to the first identification information;
detecting whether the first input number information is the same as the first number information;
and determining that the first input number information is verified successfully when the first input number information is detected to be the same as the first number information.
10. The method of claim 9, further comprising:
and displaying a first prompt box, wherein the first prompt box comprises first prompt information, and the first prompt information is used for indicating that the first input number information is successfully verified.
11. The method of claim 9, further comprising:
responding to the received second operation, and acquiring second input number information;
acquiring the first identification information from the first SIM card in the electronic equipment;
detecting the first number information which is locally stored and corresponds to the first identification information;
detecting whether the second input number information is the same as the first number information;
and determining that the second input number information is not the same as the first number information, and determining that the second input number information fails to be verified.
12. The method of claim 11, further comprising:
sending a second short message to an operator, wherein the second short message comprises second input number information and second verification information, and the second short message is used for indicating the operator to send the second verification information to equipment to which the second input number information belongs;
responding to the received second input operation, and acquiring second input verification information;
and determining that the second input number information short message verification is successful when the second input verification information is detected to be the same as the verification information.
13. The method of claim 9, further comprising:
detecting that a second SIM card is inserted into the electronic equipment, and acquiring second identification information of the second SIM card from the second SIM card;
detecting whether identification information matched with the second identification information is included in a plurality of locally stored identification information;
if the identification information matched with the second identification information is not detected, acquiring second number information from the second SIM card;
and correspondingly storing the second identification information and the second number information.
14. The method of claim 13, further comprising:
responding to the received third operation, and acquiring third input number information;
acquiring the first identification information of the first SIM card from the first SIM card in the electronic equipment, and acquiring the second identification information of the second SIM card from the second SIM card in the electronic equipment;
detecting the locally stored first number information corresponding to the first identification information and the second number information corresponding to the second identification information;
and determining that the third input number information is verified successfully when the third input number information is detected to be the same as the second number information.
15. The method of claim 9, wherein obtaining first input number information in response to the received first operation comprises:
responding to the received fourth operation, and displaying a verification box in the application display interface; the verification box comprises a number input box and a confirmation option;
responding to the received third input operation, and acquiring the first input number information input in the number input box;
and responding to the received operation of clicking the confirmation option, and acquiring first identification information of a first Subscriber Identity Module (SIM) card from the first SIM card in the electronic equipment.
16. The method of claim 9, wherein the detecting the locally stored first number information corresponding to the first identification information comprises:
matching the first identification information with a plurality of locally stored identification information;
and acquiring the first number information corresponding to the successfully matched identification information.
CN202111237235.9A 2021-10-25 2021-10-25 Verification method and electronic equipment Active CN113688374B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111237235.9A CN113688374B (en) 2021-10-25 2021-10-25 Verification method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111237235.9A CN113688374B (en) 2021-10-25 2021-10-25 Verification method and electronic equipment

Publications (2)

Publication Number Publication Date
CN113688374A CN113688374A (en) 2021-11-23
CN113688374B true CN113688374B (en) 2022-04-01

Family

ID=78587780

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111237235.9A Active CN113688374B (en) 2021-10-25 2021-10-25 Verification method and electronic equipment

Country Status (1)

Country Link
CN (1) CN113688374B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019184016A1 (en) * 2018-03-29 2019-10-03 华为技术有限公司 Sim card authentication method and terminal
WO2021159765A1 (en) * 2020-02-12 2021-08-19 华为技术有限公司 Account data sharing method and electronic device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607508B (en) * 2013-11-19 2016-08-17 中国科学院深圳先进技术研究院 The management method of a kind of authority, device and mobile phone terminal
CN110753033A (en) * 2019-09-26 2020-02-04 北京淇瑀信息科技有限公司 Operator authentication service-based interaction-free identity verification method and device
CN113132317B (en) * 2019-12-31 2023-03-21 中移互联网有限公司 Identity authentication method, system and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019184016A1 (en) * 2018-03-29 2019-10-03 华为技术有限公司 Sim card authentication method and terminal
WO2021159765A1 (en) * 2020-02-12 2021-08-19 华为技术有限公司 Account data sharing method and electronic device

Also Published As

Publication number Publication date
CN113688374A (en) 2021-11-23

Similar Documents

Publication Publication Date Title
US20210243603A1 (en) Wireless network access method, apparatus, device, equipment and system
EP3151507B1 (en) Methods and apparatuses for controlling device
CN109688147B (en) Application login method, device, terminal, server, system and storage medium
CN108702414B (en) Screen locking method and device and computer readable storage medium
CN109547495B (en) Sensitive operation processing method, device, server, terminal and storage medium
JP2023162188A (en) Bluetooth scanning method and electronic device
CN108769992B (en) User authentication method, device, terminal and storage medium
EP3817322A1 (en) Method for upgrading service application range of electronic identity card, and terminal device
CN116155586A (en) Account data sharing method and electronic equipment
US20180341953A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
CN105631254A (en) Unlocking method and unlocking device
CN111523878A (en) Service processing method, device, system and storage medium
CN112383663B (en) Display method and device
CN110827830B (en) Voiceprint recognition method, voiceprint recognition device, terminal and storage medium based on voice data
CN106375350B (en) Flashing verification method and device
CN113688374B (en) Verification method and electronic equipment
CN114565388B (en) Method and device for updating consensus rounds, electronic equipment and storage medium
CN113157368B (en) Screen locking method and device
CN111047328A (en) Mobile payment method, device, system and storage medium
CN111917916A (en) Display method and device
CN110971692B (en) Method and device for opening service and computer storage medium
CN111131619B (en) Account switching processing method, device and system
CN108683684B (en) Method, device and system for logging in target instant messaging application
CN108668267B (en) Smart card generation method and device
CN115706966A (en) Method and device for connecting network and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant