CN116070197A - Verification code processing method and device and electronic equipment - Google Patents

Verification code processing method and device and electronic equipment Download PDF

Info

Publication number
CN116070197A
CN116070197A CN202111276218.6A CN202111276218A CN116070197A CN 116070197 A CN116070197 A CN 116070197A CN 202111276218 A CN202111276218 A CN 202111276218A CN 116070197 A CN116070197 A CN 116070197A
Authority
CN
China
Prior art keywords
verification code
terminal equipment
terminal device
verification
sent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111276218.6A
Other languages
Chinese (zh)
Inventor
费腾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Sogou Technology Development Co Ltd
Original Assignee
Beijing Sogou Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Sogou Technology Development Co Ltd filed Critical Beijing Sogou Technology Development Co Ltd
Priority to CN202111276218.6A priority Critical patent/CN116070197A/en
Publication of CN116070197A publication Critical patent/CN116070197A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The embodiment of the invention provides a verification code processing method, a device and electronic equipment, which are applied to first terminal equipment provided with a designated application program, wherein the first terminal equipment is bound with second terminal equipment also provided with the designated application program, and the method comprises the following steps: receiving a verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received; and displaying the verification code. When the terminal equipment needing to be verified is not the terminal equipment receiving the verification code, the terminal equipment receiving the verification code can send the verification code to the terminal equipment needing to be verified, so that the terminal equipment needing to be verified can directly obtain the verification code locally, and the input efficiency of inputting the verification code in the terminal equipment by a user is improved.

Description

Verification code processing method and device and electronic equipment
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and an apparatus for processing a verification code, and an electronic device.
Background
With the development of computer technology, more and more users use computers to perform various operations, such as browsing web pages, social interactions, shopping, and so on. As more and more operations are performed by users on the web, data security is increasingly important. Therefore, at present, many operations of a user often need to be verified through verification codes in the processes of logging in websites, shopping and the like, and actions such as malicious password cracking, ticket brushing, forum watering and the like can be prevented through the verification codes, so that continuous login attempts of a certain hacker on a certain specific registered user in a specific program violent cracking mode are effectively prevented.
Based on the security, the verification code is mostly sent to the mobile phone through a short message mode, and then the user inputs the verification code. However, since the terminal device that the user needs to input the verification code is not necessarily a mobile phone, but may be a personal computer (Personal Computer, PC), the user also needs to check that the mobile phone receives the verification code, and then input the verification code in the personal computer, which is cumbersome in operation and low in efficiency.
Disclosure of Invention
The embodiment of the invention provides a verification code processing method, which improves the input efficiency of a user for inputting a verification code in terminal equipment.
Correspondingly, the embodiment of the invention also provides a verification code processing device and electronic equipment, which are used for ensuring the realization and application of the method.
In order to solve the above problems, an embodiment of the present invention discloses a method for processing a verification code, which is applied to a first terminal device installed with a specific application program, wherein the first terminal device is bound with a second terminal device also installed with the specific application program, and specifically includes: receiving a verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received; and displaying the verification code.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: sending a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment; and receiving the verification code sent by the second terminal equipment through the appointed application program.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: receiving the verification code acquired by the server from the second terminal equipment; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: determining a target communication connection mode from communication connection modes commonly supported by the first terminal equipment and the second terminal equipment; and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
Optionally, the specified application program resides in the background of the first terminal device and the second terminal device; the specified application program comprises an input method application program; the communication connection mode comprises wifi, NFC, bluetooth and a mobile network; the binding includes the first terminal device logging in to a designated application using the same account as the second terminal device.
Optionally, the displaying the verification code includes: when the appointed application program is an input method, the verification code is displayed as a candidate item in the input method; and responding to the selection operation for the verification code, and inputting the verification code.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: and when the second terminal equipment determines that the type of the verification code is the appointed type, receiving the verification code sent by the second terminal equipment through the appointed application program.
The embodiment of the invention also discloses a verification code processing device which is applied to first terminal equipment provided with a specified application program, wherein the first terminal equipment is bound with second terminal equipment also provided with the specified application program, and the device comprises: the verification code receiving module is used for receiving the verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received; and the verification code display module is used for displaying the verification code.
Optionally, the verification code receiving module is configured to send a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment; and receiving the verification code sent by the second terminal equipment through the appointed application program.
Optionally, the verification code receiving module is configured to receive the verification code obtained by the server from the second terminal device; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
Optionally, the verification code receiving module is configured to determine a target communication connection mode from communication connection modes jointly supported by the first terminal device and the second terminal device; and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
Optionally, the specified application program resides in the background of the first terminal device and the second terminal device; the specified application program comprises an input method application program; the communication connection mode comprises wifi, NFC, bluetooth and a mobile network; the binding includes the first terminal device logging in to a designated application using the same account as the second terminal device.
Optionally, the verification code display module is configured to display the verification code as a candidate item in the input method when the specified application program is the input method; and responding to the selection operation for the verification code, and inputting the verification code.
Optionally, the verification code receiving module is configured to receive a verification code sent by the second terminal device through the specified application program when the second terminal device determines that the type of the verification code is a specified type.
The embodiment of the invention also discloses a readable storage medium, which enables the electronic equipment to execute the verification code processing method according to any one of the embodiments of the invention when the instructions in the storage medium are executed by the processor of the electronic equipment.
The embodiment of the invention also discloses an electronic device which comprises a memory and one or more programs, wherein the one or more programs are stored in the memory and are configured to be executed by one or more processors, and the one or more programs comprise the verification code processing method according to any one of the embodiments of the invention.
The embodiment of the invention has the following advantages:
in the embodiment of the invention, when the first terminal equipment verifies, if the verification code is sent by the second terminal equipment, the first terminal equipment receives the verification code sent by the second terminal equipment through the appointed application program and displays the verification code through the appointed application program. When the terminal equipment needing to be verified is not the terminal equipment receiving the verification code, the terminal equipment receiving the verification code can send the verification code to the terminal equipment needing to be verified, so that the terminal equipment needing to be verified can directly obtain the verification code locally, and the input efficiency of inputting the verification code in the terminal equipment by a user is improved.
Drawings
FIG. 1 is a flow chart of steps of an embodiment of a verification code processing method of the present invention;
FIG. 2 is a flow chart of steps of an alternative embodiment of a verification code processing method of the present invention;
FIG. 3 is a block diagram illustrating an embodiment of a verification code processing apparatus of the present invention;
FIG. 4 illustrates a block diagram of an electronic device for captcha processing, in accordance with an exemplary embodiment;
fig. 5 is a schematic structural view of an electronic device for verification code processing according to another exemplary embodiment of the present invention.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to the appended drawings and appended detailed description.
At present, the condition of inputting verification codes is more and more required, and based on the security, the verification codes are basically sent to a mobile phone in a form of short messages, and then a user inputs corresponding verification codes, wherein the verification codes can be numbers, pictures, letters, titles and the like. In order to improve the verification code input efficiency, the mobile phone can extract the verification code in the short message after acquiring the content of the short message at present, and when the user inputs the verification code, the user directly provides the verification code on the input interface, and the user can finish inputting by clicking, so that the input efficiency of the user verification code is greatly improved. However, if the user needs to input the verification code on the personal computer, the user cannot extract the verification code from the short message to complete the input, at this time, the user needs to check the content of the short message, and then sequentially input the verification code on the personal computer, for example, sequentially input the digital verification code: 123456, resulting in inefficient entry of user authentication codes.
In view of the above problems, an embodiment of the present invention provides a method for processing an authentication code, where when a terminal device that needs to perform authentication is not a terminal device that receives an authentication code, the terminal device that receives the authentication code may send the authentication code to the terminal device that needs to perform authentication, so that a user does not need to check the authentication code in the terminal device that receives the authentication code, and efficiency of inputting the authentication code by the user can be greatly improved.
Referring to fig. 1, a flowchart illustrating steps of an embodiment of a method for processing a verification code according to the present invention is applied to a first terminal device installed with a specific application, where the first terminal device is bound to a second terminal device also installed with the specific application, and may specifically include the following steps:
102, receiving a verification code sent by the second terminal device through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received.
Step 104, displaying the verification code.
In a specific implementation, in the process of using the terminal device, a user often encounters various scenes in which an authentication code needs to be input, and an authentication request can be sent to a server through the device to request the server to return the authentication code. The terminal device may be a mobile phone, a tablet computer, a personal computer, etc.
The first terminal device is a terminal device needing verification, such as a personal computer and a tablet computer, and the second terminal device is a terminal device receiving the verification code, such as a mobile phone. Of course, in practical applications, the first terminal device and the second terminal device may be mutually converted, for example, the first terminal device is a terminal device that receives the verification code, and the second terminal device is a terminal device that needs to perform verification, which is not limited in this embodiment of the present invention.
Wherein the designated application may be an input method, a browser, etc. As an optional example, the first terminal device and the second terminal device are both provided with the designated application program, and after the first terminal device and the second terminal device are bound, data transmission can be performed through an input method. The input method is an application program resident in the background in the terminal equipment, specifically, the application program resident in the background refers to an application program resident in the memory of the terminal equipment, so that the user can be helped to manage and control the terminal equipment in real time. Alternatively, the binding may include the first terminal device logging into the designated application using the same account as the second terminal device, for example, logging into the input method using the same account in both a personal computer and a cell phone.
In the embodiment of the invention, when the first terminal equipment needs to be verified, a verification request can be sent to the server, if the server sends the short message containing the verification code to the second terminal equipment based on the security, the appointed application program in the second terminal equipment can analyze the short message, extract the verification code and send the verification code to the first terminal equipment, so that the first terminal equipment can directly check the verification code locally through the appointed application program without checking in the second terminal equipment.
In the verification code processing method, when the first terminal equipment verifies, if the verification codes are sent by the second terminal equipment, the first terminal equipment receives the verification codes sent by the second terminal equipment through the appointed application program, and displays the verification codes through the appointed application program. When the terminal equipment needing to be verified is not the terminal equipment receiving the verification code, the terminal equipment receiving the verification code can send the verification code to the terminal equipment needing to be verified, so that the terminal equipment needing to be verified can directly obtain the verification code locally, and the input efficiency of inputting the verification code in the terminal equipment by a user is improved.
Referring to fig. 2, a flowchart illustrating steps of an alternative embodiment of a method for processing a verification code according to the present invention is applied to a first terminal device installed with a specific application, where the first terminal device is bound to a second terminal device also installed with the specific application, and may specifically include the following steps:
step 202, receiving a verification code sent by the second terminal device through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received.
When the first terminal equipment performs verification, if the second terminal equipment receives the verification code, the verification code can be sent to the first terminal equipment through the appointed application program, so that the first terminal equipment can receive the verification code through the appointed application program and display the verification code in the appointed application program. The first terminal device and the second terminal device may directly send the verification code based on a commonly supported communication connection mode, or may forward the verification code through a terminal device (such as a server or other terminal devices capable of forwarding) of a third party.
In an exemplary embodiment, the step 202 of receiving the verification code sent by the second terminal device through the specified application program may include the following steps:
sending a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment;
and receiving the verification code sent by the second terminal equipment through the appointed application program.
Specifically, when the first terminal device performs authentication, the first terminal device may send an authentication request to the server, where if the server sends an authentication code corresponding to the authentication request to the second terminal device, the second terminal device may send the authentication code to the first terminal device through a specified application program, for example, the second terminal device may send the authentication code to the first terminal device through an input method.
In a specific implementation, multiple communication connection manners, such as wifi (Wi-Fi Direct), NFC (Near Field Communication ), bluetooth (Bluetooth), and mobile network (mobile communication), may be generally implemented between the terminal devices, and the first terminal device may send the verification code with the second terminal device through one or more communication connection manners, which is not limited in this embodiment of the present invention.
In an exemplary embodiment, the receiving the verification code sent by the second terminal device through the specified application program may include the following steps:
determining a target communication connection mode from communication connection modes commonly supported by the first terminal equipment and the second terminal equipment;
and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
In the embodiment of the invention, when the second terminal device sends the verification code to the first terminal device, the target communication connection mode, for example, wifi, NFC, bluetooth and mobile network, can be determined from the commonly supported communication connection modes supported by the first terminal device and the second terminal device, and one of the communication connection modes can be selected as the target communication connection mode, so that the second terminal device can transmit the verification code to the first terminal device through the designated application program based on the target communication connection mode.
In a specific application, the priority of each communication connection mode may be preset, where the priority may be determined according to the data transmission speed, and the priority may be determined according to the setting of the user. For example, in order to increase the data transmission speed, the priority of the communication connection mode of wifi and bluetooth may be set to be higher, and after the second terminal device receives the verification code, the verification code may be sent to the first terminal device through wifi and bluetooth.
In the embodiment of the invention, when the first terminal equipment performs verification, a verification request can be sent to the server, if the server sends the short message containing the verification code to the second terminal equipment based on the security, the appointed application program in the second terminal equipment can analyze the short message, and after the verification code is extracted, the first terminal equipment can directly check the verification code through the appointed application program locally without checking in the second terminal equipment.
In an exemplary embodiment, the step 202 of receiving the verification code sent by the second terminal device through the specified application program may include the following steps:
receiving the verification code acquired by the server from the second terminal equipment; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
Specifically, when the first terminal device performs verification, the first terminal device may send a verification request to the server, where if the server sends a verification code corresponding to the verification request to the second terminal device, the second terminal device may send the verification code to the server, and then the server determines that the verification code is forwarded to the first terminal device bound to the second terminal device through the specified application program. For example, assuming that there are terminal device a and terminal device B, and that terminal device a and terminal device B have logged in with the same account x, if, at the time of authentication by terminal device a, an authentication code is received at terminal device B, terminal device B may send the authentication code to the server, if the server detects that terminal device a and terminal device B have logged in with the same account x, it may determine that they are bound, and forward the authentication code to terminal device a.
Optionally, if there are multiple second terminal devices bound to the first terminal device, the verification code may be selectively sent to all the second terminal devices bound to the first terminal device, or the user may select one second terminal device at the first terminal device through the specified application program and send the verification code. Of course, if the server does not detect the first terminal device bound to the second terminal device, no processing may be required, or the second terminal device may be prompted that there is no bound terminal device.
And 204, when the appointed application program is an input method, displaying the verification code as a candidate item in the input method.
Step 206, responding to the selection operation for the verification code, and inputting the verification code.
As a preferable example of the invention, the appointed application program can be an input method, after the first terminal equipment receives the verification code, the verification code can be displayed in a window of the input method as a candidate, a user checks the verification code in the window of the input method and performs selection operation on the verification code, for example, the user clicks the verification code in the window of the input method, and the input of the verification code can be completed, so that the user does not need to copy the verification code or manually input the verification code after receiving the verification code, and great convenience is provided for the user. For example, after the first terminal device receives the verification code [ 123456 ], the verification code is displayed as a candidate in a candidate column of a window of the input method, and if the user clicks the verification code, the user can complete the input of the verification code without sequentially inputting digits in the verification code.
In an exemplary embodiment, the step 202 of receiving the verification code sent by the second terminal device through the specified application program may include the following steps:
and when the second terminal equipment determines that the type of the verification code is the appointed type, receiving the verification code sent by the second terminal equipment through the appointed application program.
The type of the verification code may include a plurality of types, for example, a number, a picture, a letter, a combination of a number and a letter, a title, etc., the specified type may be a number, a letter, or a combination of a number and a letter, after the second terminal device receives the verification code, the type of the verification code may be determined first, and if the type of the verification code is the specified type, the verification code is sent to the first terminal device.
By the above manner, verification codes which cannot be directly input after being displayed to the first terminal device are avoided, for example, verification codes which cannot be used as candidates in the input method, for example, if the verification code received by the second terminal device is the title? ? The second terminal device may not need to be sent to the first terminal device.
As a preferred example, the second terminal device may also process the verification code based on the type of the verification code after receiving the verification code, specifically, if the verification code is a number, a letter, or a combination of a number and a letter, the verification code may be directly sent to the first terminal device, and if the verification code is a title or a picture, the verification code may be analyzed, and then the final verification code obtained by analysis may be sent to the first terminal device. For example, if the verification code received by the second terminal device is the title? The second terminal device may analyze the verification code to obtain a final verification code of "beijing", and then send the final verification code of "beijing" to the first terminal device, or if the verification code received by the second terminal device is a picture, the second terminal device may analyze the picture to obtain the final verification code, for example, extract the number of "123456" from the picture, and then send the number of "123456" to the first terminal device. The second terminal device sends the verification code, the analyzed final verification code and other data to the first terminal device, and the data can be transmitted between devices or forwarded through a server.
As another preferred example, after receiving the verification code, if the verification code cannot be used as the verification code of the candidate in the input method, the second terminal device may prompt the user to input the verification code in a message or voice mode. For example, the second terminal device may send a reminder to the first terminal device [ the verification code is received on the mobile phone, please view in time ], so as to prompt the user to view the verification code in the second terminal, or the content about the verification code is played in voice at the second terminal device, for example, the verification code is played in voice at the second terminal device [ the verification code is a picture ], the verification code is a title: what is the first thing in china, [ the authentication code is 123456 ], etc., the user may not be required to view the authentication code in the second terminal device as well.
In order to enable those skilled in the art to better understand the embodiment of the present invention, the following uses an input method as an example, and relates to a PC and a mobile phone, and a process for implementing verification code processing in the embodiment of the present invention includes:
1. the PC input method used by the user and the mobile phone input method used by the user are input methods provided by the same manufacturer, and the input methods used by the user and the mobile phone are logged in by using the same account.
2. When a user needs to input an identifying code, the PC input method and the mobile phone input method can do two things at the same time:
the PC input method detects that a user wants to input the verification code, sends a verification request for requesting the verification code to the server, and the mobile phone input method is that after receiving a short message containing the verification code sent by the server, the verification code is further screened out from the short message and uploaded to the server.
3. The server receives two pieces of information simultaneously, one piece of information is an authentication request from the PC input method, and the other piece of information is an authentication code forwarded by the authentication code sent by the server when the mobile phone input method is received.
4. The server determines whether the PC input method and the mobile phone input method use the same account, if so, the verification code is issued to the PC input method; if the same account is not used, no processing is needed or unbound prompt information can be issued.
5. If the PC input method receives the verification code sent by the server, the verification code is displayed to the user in a window of the PC input method as a candidate item, the user can click a screen, and the verification code is input.
In the above example, even if the terminal device to be authenticated is different from the terminal device receiving the authentication code, the terminal device receiving the authentication code can forward the authentication code to the terminal device to be authenticated, so that the user does not need to check the terminal device receiving the authentication code any more, and the input efficiency of inputting the authentication code in the terminal device by the user is greatly improved.
It should be noted that, for simplicity of description, the method embodiments are shown as a series of acts, but it should be understood by those skilled in the art that the embodiments are not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred embodiments, and that the acts are not necessarily required by the embodiments of the invention.
Referring to fig. 3, there is shown a block diagram of an embodiment of an identifying code processing apparatus of the present invention, applied to a first terminal device installed with a specific application, the first terminal device being bound to a second terminal device also installed with the specific application, and specifically may include the following modules:
a verification code receiving module 302, configured to receive a verification code sent by the second terminal device through the specified application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received;
and the verification code display module 304 is configured to display the verification code.
In an exemplary embodiment, the verification code receiving module is configured to send a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment; and receiving the verification code sent by the second terminal equipment through the appointed application program.
In an exemplary embodiment, the verification code receiving module is configured to receive the verification code obtained by the server from the second terminal device; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
In an exemplary embodiment, the verification code receiving module is configured to determine a target communication connection mode from communication connection modes jointly supported by the first terminal device and the second terminal device; and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
In an exemplary embodiment, the designated application resides in the background of the first terminal device and the second terminal device; the specified application program comprises an input method application program; the communication connection mode comprises wifi, NFC, bluetooth and a mobile network; the binding includes the first terminal device logging in to a designated application using the same account as the second terminal device.
In an exemplary embodiment, the verification code display module is configured to display the verification code as a candidate in the input method when the specified application is the input method; and responding to the selection operation for the verification code, and inputting the verification code.
In an exemplary embodiment, the verification code receiving module 304 is configured to receive, when the second terminal device determines that the type of the verification code is a specified type, a verification code sent by the second terminal device through the specified application program.
In summary, in the embodiment of the present invention, when the first terminal device performs verification, if the verification code is sent by all the second terminal devices, the first terminal device will receive the verification code sent by the second terminal device through the designated application program, and display the verification code through the designated application program. When the terminal equipment needing to be verified is not the terminal equipment receiving the verification code, the terminal equipment receiving the verification code can send the verification code to the terminal equipment needing to be verified, so that the terminal equipment needing to be verified can directly obtain the verification code locally, and the input efficiency of inputting the verification code in the terminal equipment by a user is improved.
For the device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments for relevant points.
Fig. 4 is a block diagram illustrating a configuration of an electronic device 400 for input, according to an example embodiment. For example, electronic device 400 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, exercise device, personal digital assistant, smart wearable device, and the like.
Referring to fig. 4, an electronic device 400 may include one or more of the following components: a processing component 402, a memory 404, a power component 404, a multimedia component 408, an audio component 410, an input/output (I/O) interface 412, a sensor component 414, and a communication component 416.
The processing component 402 generally controls overall operation of the electronic device 400, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing element 402 may include one or more processors 420 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 402 can include one or more modules that facilitate interaction between the processing component 402 and other components. For example, the processing component 402 may include a multimedia module to facilitate interaction between the multimedia component 408 and the processing component 402.
Memory 404 is configured to store various types of data to support operations at device 400. Examples of such data include instructions for any application or method operating on electronic device 400, contact data, phonebook data, messages, pictures, videos, and the like. The memory 404 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
The power component 404 provides power to the various components of the electronic device 400. Power component 404 can include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for electronic device 400.
The multimedia component 408 includes a screen between the electronic device 400 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or slide action, but also the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 408 includes a front camera and/or a rear camera. When the electronic device 400 is in an operational mode, such as a shooting mode or a video mode, the front-facing camera and/or the rear-facing camera may receive external multimedia data. Each front camera and rear camera may be a fixed optical lens system or have focal length and optical zoom capabilities.
The audio component 410 is configured to output and/or input audio signals. For example, the audio component 410 includes a Microphone (MIC) configured to receive external audio signals when the electronic device 400 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may be further stored in the memory 404 or transmitted via the communication component 416. In some embodiments, audio component 410 further includes a speaker for outputting audio signals.
The I/O interface 412 provides an interface between the processing component 402 and peripheral interface modules, which may be a keyboard, click wheel, buttons, etc. These buttons may include, but are not limited to: homepage buttons, volume buttons, on buttons, and lock buttons.
The sensor assembly 414 includes one or more sensors for providing status assessment of various aspects of the electronic device 400. For example, the sensor assembly 414 may detect an on/off state of the device 400, a relative positioning of components, such as a display and keypad of the electronic device 400, a change in position of the electronic device 400 or a component of the electronic device 400, the presence or absence of a user's contact with the electronic device 400, an orientation or acceleration/deceleration of the electronic device 400, and a change in temperature of the electronic device 400. The sensor assembly 414 may include a proximity sensor configured to detect the presence of nearby objects in the absence of any physical contact. The sensor assembly 414 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 414 may also include an acceleration sensor, a gyroscopic sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 414 is configured to facilitate communication between the electronic device 400 and other devices, either wired or wireless. The electronic device 400 may access a wireless network based on a communication standard, such as WiFi,2G, or 3G, or a combination thereof. In one exemplary embodiment, the communication part 414 receives a broadcast signal or broadcast-related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 414 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the electronic device 400 may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements for executing the methods described above.
In an exemplary embodiment, a non-transitory computer-readable storage medium is also provided, such as memory 404, that includes instructions executable by processor 420 of electronic device 400 to perform the above-described method. For example, the non-transitory computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
A non-transitory computer readable storage medium, which when executed by a processor of an electronic device, causes the electronic device to perform an input method, the method comprising: receiving a verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received; and displaying the verification code.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: sending a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment; and receiving the verification code sent by the second terminal equipment through the appointed application program.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: receiving the verification code acquired by the server from the second terminal equipment; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: determining a target communication connection mode from communication connection modes commonly supported by the first terminal equipment and the second terminal equipment; and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
Optionally, the specified application program resides in the background of the first terminal device and the second terminal device; the specified application program comprises an input method application program; the communication connection mode comprises wifi, NFC, bluetooth and a mobile network; the binding includes the first terminal device logging in to a designated application using the same account as the second terminal device.
Optionally, the displaying the verification code includes: when the appointed application program is an input method, the verification code is displayed as a candidate item in the input method; and responding to the selection operation for the verification code, and inputting the verification code.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: and when the second terminal equipment determines that the type of the verification code is the appointed type, receiving the verification code sent by the second terminal equipment through the appointed application program.
Fig. 5 is a schematic structural view of an electronic device 500 for input according to another exemplary embodiment of the present invention. The electronic device 500 may be a server, which may vary in configuration or performance, and may include one or more central processing units (central processing units, CPU) 522 (e.g., one or more processors) and memory 532, one or more storage media 530 (e.g., one or more mass storage devices) that store applications 542 or data 544. Wherein memory 532 and storage medium 530 may be transitory or persistent. The program stored in the storage medium 530 may include one or more modules (not shown), each of which may include a series of instruction operations on a server. Still further, the central processor 522 may be configured to communicate with a storage medium 530 and execute a series of instruction operations in the storage medium 530 on a server.
The server(s) may also include one or more power supplies 526, one or more wired or wireless network interfaces 550, one or more input/output interfaces 558, one or more keyboards 556, and/or one or more operating systems 541, such as Windows ServerTM, mac OS XTM, unixTM, linuxTM, freeBSDTM, etc.
An electronic device comprising a memory, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by one or more processors, the one or more programs comprising instructions for: receiving a verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received; and displaying the verification code.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: sending a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment; and receiving the verification code sent by the second terminal equipment through the appointed application program.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: receiving the verification code acquired by the server from the second terminal equipment; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: determining a target communication connection mode from communication connection modes commonly supported by the first terminal equipment and the second terminal equipment; and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
Optionally, the specified application program resides in the background of the first terminal device and the second terminal device; the specified application program comprises an input method application program; the communication connection mode comprises wifi, NFC, bluetooth and a mobile network; the binding includes the first terminal device logging in to a designated application using the same account as the second terminal device.
Optionally, the displaying the verification code includes: when the appointed application program is an input method, the verification code is displayed as a candidate item in the input method; and responding to the selection operation for the verification code, and inputting the verification code.
Optionally, the receiving the verification code sent by the second terminal device through the specified application program includes: and when the second terminal equipment determines that the type of the verification code is the appointed type, receiving the verification code sent by the second terminal equipment through the appointed application program.
In this specification, each embodiment is described in a progressive manner, and each embodiment is mainly described by differences from other embodiments, and identical and similar parts between the embodiments are all enough to be referred to each other.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following claims be interpreted as including the preferred embodiment and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or terminal device comprising the element.
The verification code processing method, the verification code processing device and the electronic equipment provided by the invention are described in detail, and specific examples are applied to illustrate the principle and the implementation of the invention, and the description of the examples is only used for helping to understand the method and the core idea of the invention; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in accordance with the ideas of the present invention, the present description should not be construed as limiting the present invention in view of the above.

Claims (15)

1. A verification code processing method, applied to a first terminal device installed with a specified application, the first terminal device being bound to a second terminal device also installed with the specified application, the method comprising:
receiving a verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received;
and displaying the verification code.
2. The method of claim 1, wherein the receiving the authentication code sent by the second terminal device through the specified application program comprises:
Sending a verification request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment;
and receiving the verification code sent by the second terminal equipment through the appointed application program.
3. The method of claim 2, wherein said receiving the authentication code sent by the second terminal device through the specified application comprises:
receiving the verification code acquired by the server from the second terminal equipment; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
4. A method according to claim 3, wherein said receiving said authentication code sent by said second terminal device via said designated application comprises:
determining a target communication connection mode from communication connection modes commonly supported by the first terminal equipment and the second terminal equipment;
and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
5. The method of claim 1, wherein the step of determining the position of the substrate comprises,
The appointed application program is resident in the background of the first terminal equipment and the second terminal equipment;
the specified application program comprises an input method application program;
the communication connection mode comprises wifi, NFC, bluetooth and a mobile network;
the binding includes the first terminal device logging in to a designated application using the same account as the second terminal device.
6. The method of claim 1, wherein the presenting the verification code comprises:
when the appointed application program is an input method, the verification code is displayed as a candidate item in the input method;
and responding to the selection operation for the verification code, and inputting the verification code.
7. The method of claim 1, wherein the receiving the authentication code sent by the second terminal device through the specified application program comprises:
and when the second terminal equipment determines that the type of the verification code is the appointed type, receiving the verification code sent by the second terminal equipment through the appointed application program.
8. An authentication code processing apparatus applied to a first terminal device installed with a specified application, the first terminal device being bound to a second terminal device also installed with the specified application, the apparatus comprising:
The verification code receiving module is used for receiving the verification code sent by the second terminal equipment through the appointed application program; the verification code is sent by the second terminal equipment when the verification code used for verification by the first terminal equipment is received;
and the verification code display module is used for displaying the verification code.
9. The apparatus of claim 8, wherein the authentication code receiving module is configured to send an authentication request to a server; the server is used for sending the verification code corresponding to the verification request to the second terminal equipment; and receiving the verification code sent by the second terminal equipment through the appointed application program.
10. The apparatus of claim 9, wherein the authentication code receiving module is configured to receive the authentication code obtained by the server from the second terminal device; and after the verification code is sent to the server by the second terminal equipment, the server sends the verification code to the first terminal equipment bound with the second terminal equipment.
11. The apparatus of claim 10, wherein the verification code receiving module is configured to determine a target communication connection mode from communication connection modes commonly supported by the first terminal device and the second terminal device; and receiving the verification code sent by the second terminal equipment based on the target communication connection mode.
12. The apparatus of claim 8, wherein the verification code presentation module is configured to present the verification code as a candidate in an input method when the specified application is the input method; and responding to the selection operation for the verification code, and inputting the verification code.
13. The apparatus of claim 8, wherein the authentication code receiving module is configured to receive an authentication code sent by the second terminal device through the specified application when the second terminal device determines that the type of the authentication code is a specified type.
14. An electronic device comprising a memory and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by one or more processors, the one or more programs comprising a method for captcha processing as recited in any of claims 1-7.
15. A readable storage medium, characterized in that instructions in said storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the authentication code processing method according to any one of the method claims 1-7.
CN202111276218.6A 2021-10-29 2021-10-29 Verification code processing method and device and electronic equipment Pending CN116070197A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111276218.6A CN116070197A (en) 2021-10-29 2021-10-29 Verification code processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111276218.6A CN116070197A (en) 2021-10-29 2021-10-29 Verification code processing method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN116070197A true CN116070197A (en) 2023-05-05

Family

ID=86180708

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111276218.6A Pending CN116070197A (en) 2021-10-29 2021-10-29 Verification code processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN116070197A (en)

Similar Documents

Publication Publication Date Title
CN106170004B (en) Method and device for processing verification code
JP6214812B2 (en) Transfer processing method and apparatus
EP3144844B1 (en) Short message service reading method and device
WO2017113842A1 (en) Intelligent device control method and apparatus
US20170086040A1 (en) Short message service reading method and device
US11868611B2 (en) Providing a remote keyboard service
CN105183513A (en) Application recommendation method and apparatus
EP3176719A1 (en) Methods and devices for acquiring certification document
CN109547480A (en) A kind of login method and device
CN112463418A (en) Cross-device information sharing method, device, medium and electronic device
CN107402767B (en) Method and device for displaying push message
EP3770763B1 (en) Method and device for presenting information on a terminal
CN107145771B (en) Application program unlocking method and device and terminal
EP3145152B1 (en) Short message service reading method and device
CN109246094B (en) User terminal verification method, device and storage medium
CN110008668B (en) Data processing method, device and storage medium
CN106712960B (en) Processing method and device of verification code information
CN114124462B (en) Verification code transmission method and device, electronic equipment and storage medium
CN111859208A (en) Display method, display device and storage medium
CN116070197A (en) Verification code processing method and device and electronic equipment
CN110708427B (en) Information processing method, device and storage medium
CN107147633B (en) Password input method and device
CN106557559B (en) Image processing method and device
CN108833673B (en) Method, apparatus, hardware apparatus and medium for restricting user operation
CN107087022B (en) Application program operation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40085712

Country of ref document: HK