CN113961904A - Screen unlocking method and device, electronic equipment and readable medium - Google Patents

Screen unlocking method and device, electronic equipment and readable medium Download PDF

Info

Publication number
CN113961904A
CN113961904A CN202111283783.5A CN202111283783A CN113961904A CN 113961904 A CN113961904 A CN 113961904A CN 202111283783 A CN202111283783 A CN 202111283783A CN 113961904 A CN113961904 A CN 113961904A
Authority
CN
China
Prior art keywords
password
unlocking
screen
user
dynamic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111283783.5A
Other languages
Chinese (zh)
Inventor
雷东亚
周炅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN202111283783.5A priority Critical patent/CN113961904A/en
Publication of CN113961904A publication Critical patent/CN113961904A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The disclosure provides a screen unlocking method and device, electronic equipment and a readable medium, and relates to the technical field of network security. The screen unlocking method comprises the following steps: responding to a screen awakening instruction, displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence; receiving an unlocking password input by a user through a digital keyboard; verifying whether the unlocking password is consistent with the dynamic password; and under the condition that the unlocking password is consistent with the dynamic password, unlocking the screen. According to the method and the device, a group of dynamic passwords is randomly generated each time a user unlocks according to a target key position sequence, namely a gesture password, which is set in advance, so that the problem that the existing fixed password is easy to leak is solved, the user only needs to remember the target key position sequence, namely the gesture password, and different dynamic passwords are generated each time according to the target key position sequence, so that the safety of information stored in the protection device is improved.

Description

Screen unlocking method and device, electronic equipment and readable medium
Technical Field
The present disclosure relates to the field of network security technologies, and in particular, to a screen unlocking method and apparatus, an electronic device, and a readable medium.
Background
Under the condition that the citizen takes a public transport means and wears the mask for partial indoor activities, the wearing of the mask prevents the normal operation of the face recognition function of the mobile phone.
The screen unlocking of the existing mobile phone is highly dependent on the combination of face recognition and manual password typing (face recognition or manual digital PIN code typing), and the lack of the face recognition function can cause the user to highly depend on an alternative scheme, namely manual digital PIN code typing. The method has the advantages that the risk of leakage of the mobile phone screen locking password is high when the fixed password is manually input, and due to the adoption of a linear input and simple repeated input method, a thief of personal information can obtain the mobile phone unlocking PIN code of the user after the thief watches the user and memorizes the password or captures the finger movement through a monitoring camera. If the mobile phone is obtained by an illegal means, the mobile phone can be easily unlocked and the internal data can be stolen. Therefore, the prior art scheme relies on a simple static PIN code, the capability of protecting mobile phone data is limited, the personal information security has a large leakage risk, and the industry needs a mobile phone unlocking mode which gives consideration to both security and convenience so as to make up the loss of a facial recognition unlocking mode during epidemic situations.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present disclosure, and thus may include information that does not constitute prior art known to those of ordinary skill in the art.
Disclosure of Invention
The disclosure provides a screen unlocking method, a screen unlocking device, an electronic device and a readable medium, which at least solve the problem that a password is easy to leak in the process of unlocking a screen of the device by using a static password in the related art to a certain extent.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of the present disclosure, there is provided a screen unlocking method including: responding to a screen awakening instruction, displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence; receiving an unlocking password input by a user through the numeric keyboard; verifying whether the unlocking password is consistent with the dynamic password; and under the condition that the unlocking password is consistent with the dynamic password, unlocking the screen.
In one embodiment of the present disclosure, each key on the numeric keypad includes a first number and a second number, the first number included in each key is used for prompting the dynamic password, and the second number included in each key is used for inputting an unlocking password.
In one embodiment of the present disclosure, the method further comprises: receiving a first password setting instruction input by a user, wherein the first password setting instruction is used for setting a target key position sequence for displaying a dynamic password; and saving the target key position sequence according to the first password setting instruction.
In an embodiment of the present disclosure, the first password setting instruction is a user gesture instruction, and saving the target key position sequence according to the first password setting instruction includes: acquiring the sequence of triggering a plurality of keys on the numeric keyboard according to the user gesture instruction; determining the triggered sequence of a plurality of keys on the numeric keyboard as the target key position sequence; and storing the target key position sequence.
In one embodiment of the present disclosure, after the saving the target key bit order, the method further comprises: generating a target guiding path on the numeric keyboard according to the target key position sequence; and receiving gesture instructions input by the user for multiple times according to the target guide path.
In one embodiment of the disclosure, during each time the user inputs the gesture command according to the target guiding path, the numbers in the keys of the numeric keyboard are replaced by letter identifiers.
In one embodiment of the present disclosure, the method further comprises: under the condition that the unlocking password is inconsistent with the dynamic password, receiving the unlocking password input again by the user, and judging whether the unlocking password input again is consistent with the dynamic password; under the condition that the re-input unlocking password is inconsistent with the dynamic password, accumulating the error times of inputting the unlocking password by the user; judging whether the number of errors of the unlocking password input by the user exceeds the preset number of errors or not; and if the error times of inputting the unlocking password by the user exceed the preset error times, forbidding the user to use the dynamic password to unlock the screen.
In one embodiment of the present disclosure, the method further comprises: receiving a second password setting instruction input by a user, wherein the second password setting instruction is used for setting a fixed password for unlocking the equipment screen; generating a fixed password for unlocking the equipment screen according to the second password setting instruction; wherein after disabling a user from unlocking the screen using the dynamic password, the method further comprises: receiving a fixed password input by a user; and unlocking the equipment screen according to the fixed password.
In one embodiment of the disclosure, the function of the dynamic password unlock screen is restored in the case that the user unlocks the device screen according to the fixed password.
According to another aspect of the present disclosure, there is provided a screen unlocking device including: the dynamic password generating module is used for responding to a screen awakening instruction and displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence; the unlocking password receiving module is used for receiving an unlocking password input by a user through the numeric keyboard; the unlocking password verification module is used for verifying whether the unlocking password is consistent with the dynamic password; and the equipment screen unlocking module is used for unlocking the screen under the condition that the unlocking password is consistent with the dynamic password.
According to still another aspect of the present disclosure, there is provided an electronic device including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to perform the screen unlocking method described above via execution of the executable instructions.
According to yet another aspect of the present disclosure, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the screen unlocking method described above.
According to the screen unlocking method, the screen unlocking device, the electronic equipment and the readable medium, when the screen of the equipment is awakened under any condition, the screen of the equipment is in the state that the secret key is the same and the password is different, a group of dynamic passwords are randomly generated each time when the user unlocks according to the preset target key position sequence, namely the gesture password, the problem that the existing fixed password is easy to leak is solved, the user only needs to remember the target key position sequence, namely the gesture password, different dynamic passwords are generated each time according to the target key position sequence, and the user obtains the currently generated dynamic passwords on the digital keyboard according to the target key position sequence, so that the safety of information stored in the protection equipment is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure. It is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without the exercise of inventive faculty.
FIG. 1 is a flow chart illustrating a method for unlocking a screen in an embodiment of the present disclosure;
FIG. 2 is a flow chart illustrating another method for unlocking a screen in an embodiment of the present disclosure;
FIG. 3 is a flow chart illustrating another method for unlocking a screen in an embodiment of the present disclosure;
FIG. 4 is a flow chart illustrating another method for unlocking a screen in an embodiment of the present disclosure;
FIG. 5 is a flow chart illustrating another method for unlocking a screen in an embodiment of the present disclosure;
FIG. 6 is a flow chart illustrating another method for unlocking a screen in an embodiment of the present disclosure;
FIG. 7 is a flowchart illustrating a further method for unlocking a screen in an embodiment of the disclosure;
FIG. 8 is a diagram illustrating a screen unlocking method according to an embodiment of the disclosure;
FIG. 9 is a diagram illustrating another screen unlocking method in an embodiment of the present disclosure;
FIG. 10 is a schematic structural diagram illustrating a screen unlocking device according to an embodiment of the present disclosure; and
fig. 11 shows a block diagram of an electronic device in an embodiment of the present disclosure.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present disclosure and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The present exemplary embodiment will be described in detail below with reference to the drawings and examples.
First, a screen unlocking method is provided in the embodiments of the present disclosure, and the method may be executed by any electronic device with computing processing capability.
Fig. 1 shows a flowchart of a screen unlocking method in an embodiment of the present disclosure, and as shown in fig. 1, the screen unlocking method provided in the embodiment of the present disclosure includes the following steps:
step S102, responding to a screen awakening instruction, displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence;
step S104, receiving an unlocking password input by a user through a numeric keyboard;
step S106, verifying whether the unlocking password is consistent with the dynamic password;
and S108, unlocking the screen under the condition that the unlocking password is consistent with the dynamic password.
According to the screen unlocking method in the embodiment of the disclosure, when the screen of the device is awakened in any condition, the screen is in a state of the same secret key and different passwords, a group of dynamic passwords is randomly generated each time the user unlocks according to a target key position sequence (gesture password) which is set in advance, the problem that the existing fixed password is easy to leak is solved, the user only needs to remember the target key position sequence (gesture password), different dynamic passwords are generated each time according to the target key position sequence, and the user acquires the currently generated dynamic passwords on the digital keyboard according to the target key position sequence, so that the safety of information stored in the protection device is improved.
The screen unlocking method in the embodiment of the present disclosure will be further explained below.
In step S102, in response to the screen wake-up instruction, displaying a numeric keypad on the screen, where a randomly generated dynamic password is displayed on the numeric keypad, and the dynamic password is a set of random numbers displayed according to a preset target key position sequence;
in the embodiment of the disclosure, the screen wake-up instruction represents an instruction for enabling the screen of the device to be in a wake-up state when the device is in a screen-off state; after the device receives a screen awakening instruction of a user, the screen of the device is changed from a screen resting state to an awakening state, a digital keyboard is displayed on the screen of the device, an unlocking system can randomly generate a group of dynamic passwords according to a target key position sequence set in advance by the user, the dynamic passwords can regenerate a new group of passwords after the user successfully or fails to unlock each time, the user can obtain the dynamic passwords on the digital keyboard according to the target key position sequence, and the target key position sequence, namely the gesture passwords, can be the connection sequence of a plurality of keys on the digital keyboard. After a group of dynamic passwords are randomly generated according to the target key position sequence, the dynamic passwords are sequentially filled into corresponding key positions of the input keyboard according to the target key position sequence, and the rest key positions of the numeric filling numeric keyboard are randomly generated.
In step S104, an unlocking password input by a user through a numeric keypad is received;
in the embodiment of the disclosure, a user can input an unlocking password through a numeric keyboard displayed on a screen of the device, and the unlocking system receives the unlocking password input by the user.
In step S106, it is verified whether the unlocking password is consistent with the dynamic password;
in step S108, in the case where the unlock password coincides with the dynamic password, the screen is unlocked.
In the embodiment of the disclosure, the unlocking system judges whether the unlocking password input by the user is consistent with the currently generated dynamic password, if so, the screen is unlocked, otherwise, the unlocking system regenerates a group of new dynamic passwords, receives the unlocking password input by the user again, and judges whether the unlocking password is consistent with the newly generated dynamic password. The unlocking system regenerates a group of new dynamic passwords according to the target key position sequence set by the user after the user successfully or fails to unlock each time, solves the problem that the passwords are easy to leak when fixed passwords are used in the prior art, and improves the safety of information stored in the protection equipment.
In an embodiment of the present disclosure, each key on the numeric keypad includes a first number and a second number, the first number included in each key is used for prompting a dynamic password, and the second number included in each key is used for inputting an unlocking password. The first number is positioned above the second number, the second number is positioned in the center of the keys of the numeric keyboard, and the second number is also used for displaying a dynamic password randomly generated by the unlocking system. The numeric keyboard can be used for prompting password information and can also be used as a password input tool, and efficient key position multiplexing of the numeric keyboard is achieved.
In the embodiment of the present disclosure, the step of setting the target key positions in sequence may be implemented by the steps in fig. 2, and referring to another flow chart of the screen unlocking method shown in fig. 2, the step may specifically include:
step S202, receiving a first password setting instruction input by a user, wherein the first password setting instruction is used for setting a target key position sequence for displaying a dynamic password;
and step S204, storing the target key position sequence according to the first password setting instruction.
Wherein the first password instruction may be a user gesture instruction.
In the embodiment of the present disclosure, the step of saving the target key position sequence according to the first password setting instruction may be implemented by the steps in fig. 3, referring to another flow chart of the screen unlocking method shown in fig. 3, where the step may specifically include:
step S302, acquiring the sequence of triggering a plurality of keys on a numeric keyboard according to a user gesture instruction;
step S304, determining the triggered sequence of a plurality of keys on the numeric keyboard as the target key position sequence;
step S306, the order of the target key positions is saved.
In an embodiment of the present disclosure, the method further includes a step of enhancing the user to memorize the set target key position sequence, see another screen unlocking method flowchart shown in fig. 4, where the step may specifically include:
step S402, generating a target guide path on the digital keyboard according to the target key position sequence;
step S404, receiving gesture instructions input by the user for multiple times according to the target guide path.
In the embodiment of the disclosure, in the process of inputting the gesture command according to the target guide path by the user each time, the numbers in the keys of the numeric keyboard are replaced by the letter identifiers. The replacement of the numbers in the numeric keyboard by the letter identification is helpful for users to clearly see the input gesture instructions, and the capability of the users to memorize the key position sequence of the target is improved.
In an embodiment of the present disclosure, the method further includes a step of prohibiting a user from unlocking the device screen using the dynamic password when the number of times of errors of inputting the unlocking password by the user satisfies a certain condition, see another flow chart of a screen unlocking method shown in fig. 5, where the step may specifically include:
step S502, receiving the unlocking password input again by the user under the condition that the unlocking password is inconsistent with the dynamic password, and judging whether the unlocking password input again is consistent with the dynamic password;
step S504, under the situation that the unlocking password input again is inconsistent with the dynamic password, accumulating the error times of inputting the unlocking password by the user;
step S506, judging whether the number of errors of the unlocking password input by the user exceeds the preset number of errors;
in step S508, if the number of errors of the user inputting the unlocking password exceeds the preset number of errors, the user is prohibited from using the dynamic password to unlock the screen.
In an embodiment of the present disclosure, the method further includes a step of unlocking the device screen through a fixed password after the user is prohibited from using the dynamic password to unlock the device screen, see another flow chart of a screen unlocking method shown in fig. 6, where the step may specifically include:
step S602, receiving a second password setting instruction input by a user, wherein the second password setting instruction is used for setting a fixed password for unlocking the screen of the equipment;
step S604, generating a fixed password for unlocking the screen of the equipment according to the second password setting instruction;
step S606, wherein after prohibiting the user from unlocking the screen using the dynamic password, the method further comprises: receiving a fixed password input by a user; and unlocking the equipment screen according to the fixed password.
The fixed password may be a PIN (Personal Identification Number) code for unlocking the device screen, and the function of unlocking the device screen by the dynamic password is recovered if the user unlocks the device screen by inputting the fixed password in a state where the user is prohibited from using the dynamic password to unlock the screen.
In an embodiment of the present disclosure, the method further includes: and under the condition that the user unlocks the equipment screen according to the fixed password, recovering the function of unlocking the screen by the dynamic password.
In an embodiment of the present disclosure, referring to a flowchart of another screen unlocking method provided in fig. 7, the method includes the following steps:
step S701, setting a fixed PIN code;
in the step, a fixed PIN code input by a user through a numeric keyboard is received, the fixed PIN code is used as a fixed password for unlocking a screen of the equipment, and the user can select to unlock the screen of the equipment by using the fixed password under the condition of safe surrounding environment.
Step S702, setting the order of target key positions;
in the step, a target key position sequence input by a user through a numeric keyboard is received, the target key position sequence is used for generating a dynamic password for unlocking a device screen, the dynamic password is regenerated after each successful or failed unlocking, and the user can select to use the dynamic password to unlock the device screen under the condition of complex surrounding environment.
Step S703, simulating practice;
in the step, after the user sets the target key position sequence, a target guiding path is generated according to the target key position sequence, and the target guiding path is used for guiding the user to repeatedly and correctly input the set target key position sequence for multiple times so as to fulfill the aim of strengthening the memory of the target key position sequence of the user.
Step S704, waking up a screen;
in the step, after receiving a screen awakening instruction of a user, the screen of the equipment is changed from a screen-saving state to an awakening state, and a numeric keyboard is displayed on the screen.
Step S705, randomly generating a dynamic password and filling the dynamic password to a corresponding key position;
in the step, a group of dynamic passwords is randomly generated, the dynamic passwords are sequentially filled into corresponding key positions of the numeric keyboard according to the set target key position sequence, and the rest key positions of the numeric keyboard are filled with random numbers.
Step S706, receiving an unlocking password input by a user;
in the step, a user inputs an unlocking password through a numeric keyboard, and the system judges whether to unlock the equipment screen according to the unlocking password input by the user.
Step S707, judging whether the unlocking password is consistent with the fixed PIN code;
in this step, it is determined whether the unlock password input by the user is consistent with the fixed PIN code, and if so, the device screen is unlocked, otherwise, step S708 is executed.
Step S708, judging whether the unlocking password is consistent with the dynamic password;
in this step, it is determined whether the unlock password input by the user is consistent with the currently generated dynamic password, if so, the screen of the device is unlocked, otherwise, the number of times of errors in inputting the unlock password by the user is accumulated, and step S709 is executed.
Step S709, determining whether the number of errors reaches a preset number;
in the step, whether the number of errors of inputting the unlocking password by the user reaches the preset number is judged, if not, the step S706 is executed, otherwise, the function of unlocking the screen of the equipment by the dynamic password is forbidden, and only the screen of the equipment can be unlocked by the fixed PIN code.
In practical implementation, reference may be made to a schematic diagram of a screen unlocking method shown in fig. 8, and fig. 7 shows a picture displayed on a screen of the device when a user sets a target key mapping sequence, for example, the target key mapping sequence set by the user is "b → d → e → i → h → f" in fig. 8, and the unlocking system randomly generates a 6-digit password, such as 406641, according to the key mapping sequence; the 6-digit password is sequentially filled into the keys of the phase digit keyboard according to the key digit data, and the rest keys of the numeric keyboard are filled with random digits.
When the user needs to unlock the screen, the screen of the device appears as the picture shown in fig. 9, the user can obtain the current dynamic password from the keys randomly filled in the numeric keyboard according to the set key sequence, and then input the unlocking password according to the number prompt of a row above the numeric keyboard.
The unlocking system checks whether the unlocking password input by the user is consistent with the dynamic password, if so, the screen of the equipment is unlocked, and if not, the dynamic password is regenerated, a new unlocking password input by the user is obtained, and whether the unlocking password is consistent with the newly generated dynamic password is judged again. When the number of times of errors of the unlocking password input by the user reaches the set number of times, the function of unlocking the screen of the equipment by the dynamic password is forbidden, the user can only unlock the screen of the equipment by the fixed password, and the function of unlocking the screen by the dynamic password is recovered after the user unlocks the screen of the equipment by the fixed password.
The method only depends on the memory of the user on the position sequence, namely, the dynamic password generated by the unlocking system each time can be obtained only by memorizing the specific key position sequence; each key position in the digital keyboard is provided with two digits, one digit is used as prompt information, the other digit is used as a system generated password and a user input password, and efficient key position multiplexing of the digital keyboard is realized; in the method, the screen of the equipment can be unlocked by two passwords, wherein the two passwords are a dynamic password and a fixed password, so that the unlocking mode of the screen of the equipment is more flexible, and a mechanism for flexibly calling a user is provided; after the dynamic password unlocking fails for a certain number of times, the function of the screen of the dynamic password unlocking equipment is temporarily closed, but other unlocking modes are not influenced to unlock the screen of the equipment.
Based on the same inventive concept, the embodiment of the present disclosure further provides a screen unlocking device, such as the following embodiments. Because the principle of the embodiment of the apparatus for solving the problem is similar to that of the embodiment of the method, the embodiment of the apparatus can be implemented by referring to the implementation of the embodiment of the method, and repeated details are not described again.
Fig. 10 is a schematic diagram illustrating a screen unlocking device in an embodiment of the present disclosure, and as shown in fig. 10, the device includes:
the dynamic password generating module 1010 is configured to respond to a screen wakeup instruction and display a numeric keypad on a screen, where a randomly generated dynamic password is displayed on the numeric keypad, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence;
an unlocking password receiving module 1020 for receiving an unlocking password input by a user through a numeric keypad;
an unlocking password verification module 1030 configured to verify whether the unlocking password is consistent with the dynamic password; and
and the device screen unlocking module 1040 is configured to unlock the screen when the unlocking password is consistent with the dynamic password.
The device can also comprise a key position sequence storage module, wherein the key position sequence storage module is used for receiving a first password setting instruction input by a user, and the first password setting instruction is used for setting a target key position sequence for displaying the dynamic password; and saving the target key position sequence according to the first password setting instruction.
The key position sequence storage module is specifically used for acquiring a sequence in which a plurality of keys on the numeric keyboard are triggered by a first password setting instruction as a user gesture instruction according to the user gesture instruction; determining the sequence of triggering a plurality of keys on a numeric keyboard as a target key position sequence; and storing the target key position sequence.
The device can also comprise an enhanced user memory module, wherein the enhanced user memory module is used for generating a target guide path on the digital keyboard according to the target key position sequence; and receiving gesture instructions input by the user for multiple times according to the target guide path.
The device can also comprise a dynamic password forbidding module, wherein the dynamic password forbidding module is used for receiving the unlocking password input again by the user under the condition that the unlocking password is inconsistent with the dynamic password and judging whether the unlocking password input again is consistent with the dynamic password; under the condition that the re-input unlocking password is inconsistent with the dynamic password, accumulating the error times of inputting the unlocking password by the user; judging whether the number of errors of the unlocking password input by the user exceeds the preset number of errors or not; and if the number of the errors of inputting the unlocking password by the user exceeds the preset number of the errors, forbidding the user to use the dynamic password to unlock the screen.
The device can also comprise a fixed password unlocking module, wherein the fixed password unlocking module is used for receiving a second password setting instruction input by a user, and the second password setting instruction is used for setting a fixed password for unlocking the screen of the equipment; generating a fixed password for unlocking the equipment screen according to the second password setting instruction; after the user is forbidden to use the dynamic password to unlock the screen, receiving a fixed password input by the user; and unlocking the equipment screen according to the fixed password.
As will be appreciated by one skilled in the art, aspects of the present disclosure may be embodied as a system, method or program product. Accordingly, various aspects of the present disclosure may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 1100 according to this embodiment of the disclosure is described below with reference to fig. 11. The electronic device 1100 shown in fig. 11 is only an example and should not bring any limitations to the function and scope of use of the embodiments of the present disclosure.
As shown in fig. 11, electronic device 1100 is embodied in the form of a general purpose computing device. The components of the electronic device 1100 may include, but are not limited to: the at least one processing unit 1110, the at least one memory unit 1120, and a bus 1130 that couples various system components including the memory unit 1120 and the processing unit 1110.
Wherein the storage unit stores program code that is executable by the processing unit 1110 to cause the processing unit 1110 to perform steps according to various exemplary embodiments of the present disclosure as described in the above section "exemplary methods" of this specification. For example, the processing unit 1110 may perform the following steps of the above-described method embodiment: responding to a screen awakening instruction, displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence; receiving an unlocking password input by a user through a digital keyboard; verifying whether the unlocking password is consistent with the dynamic password; and under the condition that the unlocking password is consistent with the dynamic password, unlocking the screen.
The storage unit 1120 may include a readable medium in the form of a volatile memory unit, such as a random access memory unit (RAM)11201 and/or a cache memory unit 11202, and may further include a read only memory unit (ROM) 11203.
Storage unit 1120 may also include a program/utility 11204 having a set (at least one) of program modules 11205, such program modules 11205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 1130 may be representative of one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 1100 may also communicate with one or more external devices 1140 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a user to interact with the electronic device 1100, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 1100 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 1150. Also, the electronic device 1100 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the internet) via the network adapter 1160. As shown, the network adapter 1160 communicates with the other modules of the electronic device 1100 over the bus 1130. It should be appreciated that although not shown, other hardware and/or software modules may be used in conjunction with the electronic device 1100, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
In an exemplary embodiment of the present disclosure, there is also provided a computer-readable storage medium, which may be a readable signal medium or a readable storage medium. On which a program product capable of implementing the above-described method of the present disclosure is stored. In some possible embodiments, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the disclosure described in the "exemplary methods" section above of this specification, when the program product is run on the terminal device.
More specific examples of the computer-readable storage medium in the present disclosure may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In the present disclosure, a computer readable storage medium may include a propagated data signal with readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Alternatively, program code embodied on a computer readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
In particular implementations, program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + +, or the like, as well as conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Moreover, although the steps of the methods of the present disclosure are depicted in the drawings in a particular order, this does not require or imply that the steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (12)

1. A screen unlocking method is characterized by comprising the following steps:
responding to a screen awakening instruction, displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence;
receiving an unlocking password input by a user through the numeric keyboard;
verifying whether the unlocking password is consistent with the dynamic password;
and under the condition that the unlocking password is consistent with the dynamic password, unlocking the screen.
2. The screen unlocking method according to claim 1, wherein each key on the numeric keyboard includes a first number and a second number, the first number included in each key being used for prompting the dynamic password, and the second number included in each key being used for inputting the unlocking password.
3. The screen unlocking method according to claim 1, further comprising:
receiving a first password setting instruction input by a user, wherein the first password setting instruction is used for setting a target key position sequence for displaying a dynamic password;
and saving the target key position sequence according to the first password setting instruction.
4. The screen unlocking method according to claim 3, wherein the first password setting instruction is a user gesture instruction, and the saving the target key bit order according to the first password setting instruction comprises:
acquiring the sequence of triggering a plurality of keys on the numeric keyboard according to the user gesture instruction;
determining the triggered sequence of a plurality of keys on the numeric keyboard as the target key position sequence;
and storing the target key position sequence.
5. The screen unlocking method according to claim 3 or 4, wherein after said saving of the target key bit order, the method further comprises:
generating a target guiding path on the numeric keyboard according to the target key position sequence;
and receiving gesture instructions input by the user for multiple times according to the target guide path.
6. The screen unlocking method according to claim 5, wherein numerals in the numeric keypad keys are replaced with letter marks each time the user inputs the gesture command according to the target guiding path.
7. The screen unlocking method according to claim 1, further comprising:
under the condition that the unlocking password is inconsistent with the dynamic password, receiving the unlocking password input again by the user, and judging whether the unlocking password input again is consistent with the dynamic password;
under the condition that the re-input unlocking password is inconsistent with the dynamic password, accumulating the error times of inputting the unlocking password by the user;
judging whether the number of errors of the unlocking password input by the user exceeds the preset number of errors or not;
and if the error times of inputting the unlocking password by the user exceed the preset error times, forbidding the user to use the dynamic password to unlock the screen.
8. The screen unlocking method according to claim 1, further comprising:
receiving a second password setting instruction input by a user, wherein the second password setting instruction is used for setting a fixed password for unlocking the equipment screen;
generating a fixed password for unlocking the equipment screen according to the second password setting instruction;
wherein after disabling a user from unlocking the screen using the dynamic password, the method further comprises: receiving a fixed password input by a user; and unlocking the equipment screen according to the fixed password.
9. The screen unlocking method according to claim 8, wherein in a case where the user unlocks the device screen according to the fixed password, the function of the dynamic password unlocking screen is restored.
10. A screen unlocking apparatus, comprising:
the dynamic password generating module is used for responding to a screen awakening instruction and displaying a numeric keyboard on a screen, wherein a randomly generated dynamic password is displayed on the numeric keyboard, and the dynamic password is a group of random numbers displayed according to a preset target key position sequence;
the unlocking password receiving module is used for receiving an unlocking password input by a user through the numeric keyboard;
the unlocking password verification module is used for verifying whether the unlocking password is consistent with the dynamic password; and
and the equipment screen unlocking module is used for unlocking the screen under the condition that the unlocking password is consistent with the dynamic password.
11. An electronic device, comprising:
a processor; and
a memory for storing executable instructions of the processor;
wherein the processor is configured to execute the screen unlocking method of any one of claims 1 to 9 via execution of the executable instructions.
12. A computer-readable storage medium on which a computer program is stored, the computer program, when being executed by a processor, implementing the screen unlocking method according to any one of claims 1 to 9.
CN202111283783.5A 2021-11-01 2021-11-01 Screen unlocking method and device, electronic equipment and readable medium Pending CN113961904A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111283783.5A CN113961904A (en) 2021-11-01 2021-11-01 Screen unlocking method and device, electronic equipment and readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111283783.5A CN113961904A (en) 2021-11-01 2021-11-01 Screen unlocking method and device, electronic equipment and readable medium

Publications (1)

Publication Number Publication Date
CN113961904A true CN113961904A (en) 2022-01-21

Family

ID=79468606

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111283783.5A Pending CN113961904A (en) 2021-11-01 2021-11-01 Screen unlocking method and device, electronic equipment and readable medium

Country Status (1)

Country Link
CN (1) CN113961904A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114821860A (en) * 2022-03-30 2022-07-29 深圳绿米联创科技有限公司 Password generation method, device and system and electronic equipment
CN114978647A (en) * 2022-05-14 2022-08-30 云知声智能科技股份有限公司 Method and device for preventing data from being tampered, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186944A (en) * 2012-01-02 2013-07-03 杜建钢 Peeping-proof password input method
CN104090688A (en) * 2014-08-06 2014-10-08 广东欧珀移动通信有限公司 Password input method and device for mobile terminal
CN104767863A (en) * 2014-01-06 2015-07-08 腾讯科技(深圳)有限公司 Terminal screen unlocking method and terminal
CN105426740A (en) * 2015-12-17 2016-03-23 无锡天脉聚源传媒科技有限公司 Screen unlocking method and device
CN106033505A (en) * 2015-03-19 2016-10-19 中兴通讯股份有限公司 Unlock method, unlock code setting method and device
CN109032675A (en) * 2018-06-25 2018-12-18 北京集创北方科技股份有限公司 The unlocking screen method, apparatus and terminal device of terminal device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186944A (en) * 2012-01-02 2013-07-03 杜建钢 Peeping-proof password input method
CN104767863A (en) * 2014-01-06 2015-07-08 腾讯科技(深圳)有限公司 Terminal screen unlocking method and terminal
CN104090688A (en) * 2014-08-06 2014-10-08 广东欧珀移动通信有限公司 Password input method and device for mobile terminal
CN106033505A (en) * 2015-03-19 2016-10-19 中兴通讯股份有限公司 Unlock method, unlock code setting method and device
CN105426740A (en) * 2015-12-17 2016-03-23 无锡天脉聚源传媒科技有限公司 Screen unlocking method and device
CN109032675A (en) * 2018-06-25 2018-12-18 北京集创北方科技股份有限公司 The unlocking screen method, apparatus and terminal device of terminal device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114821860A (en) * 2022-03-30 2022-07-29 深圳绿米联创科技有限公司 Password generation method, device and system and electronic equipment
CN114821860B (en) * 2022-03-30 2024-06-07 深圳绿米联创科技有限公司 Password generation method, device and system and electronic equipment
CN114978647A (en) * 2022-05-14 2022-08-30 云知声智能科技股份有限公司 Method and device for preventing data from being tampered, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN101719826B (en) Dynamic token having function of updating seed key and updating method for seed key thereof
EP2579141B1 (en) Method and device for unlocking operating system
KR100731242B1 (en) Encoding backup method and decoding restore method
CN101939754B (en) Finger sensing apparatus using hybrid matching and associated methods
CN108154055B (en) Password input method, mobile terminal and storage medium
CN113961904A (en) Screen unlocking method and device, electronic equipment and readable medium
CN104715178A (en) Electronic device unlocking system and method
CN104392157A (en) Method and device for locking screen by using passwords
CN103649964A (en) Secure hosted execution architecture
WO2020235918A1 (en) Electronic terminal device for performing log-in authentication process based on biometric information, and operation method of same
CN103559435A (en) Method and device for controlling debugging ports of terminal equipment
CN105929974A (en) Password input management method and mobile terminal
CN103034417A (en) Unlocking method for touch screen and terminal equipment
CN103346885A (en) Method for activating token equipment
CN113034745B (en) Unlocking method, intelligent lock and unlocking system
CN104408363A (en) Safe password system
CN105426740A (en) Screen unlocking method and device
US20130333053A1 (en) Method for protecting firmware being updated
CN113055157B (en) Biological characteristic verification method and device, storage medium and electronic equipment
CN110717770B (en) Anti-counterfeiting detection method, device, equipment and storage medium for vehicle parts
CN111428222A (en) Gesture control method and device of mobile terminal, mobile terminal and storage medium
CN110909366A (en) Anti-flashing method and system based on software end encryption
KR20100088261A (en) Authentication system and method utilizing multi-dimensional patterns of password data in input device
CN114826595A (en) Dynamic password control system and method
CN104660786A (en) Mobile terminal, setting method of unlocking password and unlocking method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination