CN116644395A - Screen locking password resetting method and device, electronic equipment and readable storage medium - Google Patents

Screen locking password resetting method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN116644395A
CN116644395A CN202210138763.7A CN202210138763A CN116644395A CN 116644395 A CN116644395 A CN 116644395A CN 202210138763 A CN202210138763 A CN 202210138763A CN 116644395 A CN116644395 A CN 116644395A
Authority
CN
China
Prior art keywords
screen locking
information
locking password
assisting
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210138763.7A
Other languages
Chinese (zh)
Inventor
石新凌
潘双全
罗旭平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN202210138763.7A priority Critical patent/CN116644395A/en
Publication of CN116644395A publication Critical patent/CN116644395A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure relates to a screen locking password resetting method and device, electronic equipment and a readable storage medium. The method comprises the following steps: when detecting that the operation of assisting in resetting the screen locking password is requested to be selected, displaying a first graph containing first information; the first graph is used for transmitting the first information to the assisting equipment with a binding relation with the electronic equipment, so that the assisting equipment decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information, and generates a second graph containing the second encrypted information; when detecting the operation of collecting the second graph, checking second encryption information in the second graph; and displaying prompt information containing a reset screen locking password result according to the verification result. In the embodiment, the electronic equipment and the assisting equipment mutually verify information, and finally, after the information verification is passed, the screen locking password is reset, so that the effect of resetting the screen locking password without damaging user data is achieved, and the use experience is improved.

Description

Screen locking password resetting method and device, electronic equipment and readable storage medium
Technical Field
The disclosure relates to the field of security technologies, and in particular, to a screen locking password resetting method and device, an electronic device and a readable storage medium.
Background
Currently, the existing electronic devices provide screen locking functions, such as password screen locking or graphic screen locking, so as to achieve the effects of preventing misoperation and protecting user privacy. When the user needs to use the electronic equipment, the user can input a pattern or a password to unlock the screen manually, so that the electronic equipment is switched from a locking state to a normal state.
However, if the set unlocking pattern or password is forgotten, the electronic device can only be reset, and the unlocking mode can destroy the personal data stored in the electronic device, so that great inconvenience is brought to the user.
Disclosure of Invention
The disclosure provides a screen locking password resetting method and device, electronic equipment and a readable storage medium, so as to solve the defects of the related technology.
According to a first aspect of an embodiment of the present disclosure, there is provided a screen locking password resetting method, the method including:
when detecting that the operation of assisting in resetting the screen locking password is requested to be selected, displaying a first graph containing first information; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information and generates a second graph containing the second encrypted information;
When detecting the operation of collecting the second graph, checking second encryption information in the second graph;
and displaying prompt information containing a reset screen locking password result according to the verification result.
Optionally, before displaying the first graphic containing the first information, the method further comprises:
acquiring prestored identification information of the auxiliary equipment;
generating a first random number and encrypting the first random number by using a public key of the assisting equipment to obtain a first ciphertext; the public key of the assisting equipment is stored in the electronic equipment in advance;
generating a first graph containing the first information; the first information includes the first encryption information and identification information of the electronic device and the first encryption information includes the first ciphertext and a pre-stored second ciphertext.
Optionally, after acquiring the pre-stored identification information of the assisting device, the method further comprises:
generating first prompt information according to the identification information of the assisting equipment, wherein the first prompt information is used for prompting a user whether to request the assisting equipment to assist in resetting a screen locking password;
and executing the step of generating the first random number after detecting the operation of requesting the assisting equipment to assist in resetting the screen locking password.
Optionally, verifying the second encryption information in the second graph includes:
decrypting the second encrypted information by using a private key of the electronic equipment to obtain a pair of random numbers;
when the pair of random numbers comprises a first random number which is stored in advance, decrypting a third ciphertext which is stored in advance by utilizing the other random number in the pair of random numbers to obtain a screen locking password plaintext;
and resetting the screen locking password according to the screen locking password plaintext to obtain a screen locking password resetting result.
Optionally, the method further comprises:
and when detecting an operation requesting to assist in resetting the screen locking password, establishing a binding relation with the assisting equipment.
Optionally, when detecting an operation requesting to assist in resetting the screen locking password, establishing a binding relationship with the assisting device, including:
when detecting an operation of requesting assistance to reset the screen locking password, displaying an interface for collecting graphics so as to collect identification information of the assistance device and a public key of the assistance device in the graphics displayed by the assistance device;
responding to the acquired identification information of the assisting equipment and the public key of the assisting equipment, storing the public key of the assisting equipment and displaying prompt information containing the identification information of the assisting equipment so as to prompt a user whether to request the assisting equipment to assist in resetting a screen locking password;
When detecting that the operation of requesting the assisting equipment to assist in resetting the screen locking password is selected, displaying prompt information representing the screen locking password of the electronic equipment;
and in response to detecting that the screen locking password passes verification, displaying a graph containing the public key of the electronic device and the identification information of the electronic device, so that the assisting device obtains the public key of the electronic device and the identification information of the electronic device through the graph.
Optionally, after detecting that the screen locking password is authenticated, the method further comprises:
generating a second random number;
and encrypting the screen locking password of the electronic equipment by using the second random number to obtain a third ciphertext, clearing the second random number, and encrypting the second random number by using the public key of the assisting equipment to obtain a second ciphertext.
Optionally, detecting that the screen locking password is authenticated includes:
after detecting that a screen locking password input by a user is acquired, performing first verification on the screen locking password;
generating a hardware identity authentication token after detecting that the screen locking password passes the first authentication;
performing a second verification on the hardware authentication token;
And after the hardware authentication token is detected to pass the second authentication, determining that the screen locking password is detected to pass the authentication.
Optionally, after establishing the binding relationship with the electronic device, the method further includes:
and adding a function for releasing the assistance of resetting the screen locking password and a function for requesting the assistance of resetting the screen locking password in a specified menu.
Optionally, the method further comprises:
and when detecting the operation of selecting to release the auxiliary screen locking password, releasing the binding relation with the auxiliary equipment.
According to a second aspect of the embodiments of the present disclosure, there is provided a screen locking password resetting method, applied to an assisting device, the method including:
when detecting that the operation for assisting in resetting the screen locking password is selected, displaying an interface for acquiring a first graph to acquire first information in the first graph displayed by the electronic equipment; the first information comprises identification information and first encryption information of the electronic equipment;
when the first graph is detected to be collected, displaying prompt information representing whether to select to assist the electronic equipment to reset a screen locking password or not; the prompt information comprises identification information of the electronic equipment;
when detecting that the operation of assisting the electronic equipment in resetting the screen locking password is selected, displaying prompt information for representing and verifying the screen locking password of the assisting equipment;
When the screen locking password of the auxiliary equipment passes verification, displaying a second graph containing second encryption information, so that the electronic equipment resets the screen locking password according to the second encryption information; the second encryption information is obtained by decrypting and re-encrypting the first encryption information.
Optionally, before displaying the second graphic containing the second encrypted information, the method further includes a step of generating the second encrypted information, specifically including:
decrypting the first encrypted information by using the private key of the assisting equipment to obtain a first random number and a second random number;
and encrypting the first random number and the second random number by using the public key of the electronic equipment to obtain second encryption information.
Optionally, detecting that the screen locking password of the assisting device is verified includes:
after detecting that a screen locking password input by a user is acquired, performing first verification on the screen locking password;
generating a hardware identity authentication token after detecting that the screen locking password of the assisting equipment passes the first authentication;
performing a second verification on the hardware authentication token;
and after the hardware authentication token is detected to pass the second authentication, determining that the screen locking password of the auxiliary equipment is detected to pass the authentication.
Optionally, the method further comprises:
and when detecting the operation of selecting the screen locking password, establishing a binding relation with the electronic equipment.
Optionally, when detecting that the operation of resetting the screen locking password is selected, establishing a binding relation with the electronic device, including:
when detecting that the operation of resetting the screen locking password is selected, displaying a graph containing the public key of the assisting equipment and the identification information of the assisting equipment, so that the electronic equipment acquires the graph and then acquires the public key of the assisting equipment and the identification information of the assisting equipment;
when the graph displayed by the electronic equipment is detected to be acquired and the identification information of the electronic equipment in the graph is acquired, displaying prompt information containing the identification information of the electronic equipment so as to prompt a user whether to select to assist the electronic equipment to reset a screen locking password after the password is lost;
and when detecting the operation of resetting the screen locking password of the electronic equipment after the password is lost, displaying prompt information representing the establishment of a binding relation with the electronic equipment.
Optionally, after establishing the binding relationship with the electronic device, the method further includes:
And adding a function for assisting in resetting the screen locking password and a function for releasing the function for assisting in resetting the screen locking password in the specified menu.
Optionally, the method further comprises:
and when the operation of releasing the auxiliary screen locking password is detected, the binding relation with the electronic equipment is released.
According to a third aspect of embodiments of the present disclosure, there is provided a screen locking password resetting device, applied to an electronic apparatus, the device including:
the first graphic display module is used for displaying a first graphic containing first information when detecting the operation of selecting a request to assist in resetting the screen locking password; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information and generates a second graph containing the second encrypted information;
the encryption information verification module is used for verifying second encryption information in the second graph when detecting the operation of collecting the second graph;
and the reset result display module is used for displaying prompt information containing a reset screen locking password result according to the verification result.
According to a fourth aspect of embodiments of the present disclosure, there is provided a screen locking password resetting apparatus applied to an assisting device, the apparatus including:
the interface display module is used for displaying an interface for acquiring a first graph to acquire first information in the first graph displayed by the electronic equipment when the operation for assisting in resetting the screen locking password is detected; the first information comprises identification information and first encryption information of the electronic equipment;
the first information display module is used for displaying prompt information representing whether to select to assist the electronic equipment to reset a screen locking password or not when the first graph is detected to be acquired; the prompt information comprises identification information of the electronic equipment;
the second encryption information display module is used for displaying prompt information representing and verifying the screen locking password of the assisting equipment when detecting that the operation of assisting the electronic equipment in resetting the screen locking password is selected;
the second graphic display module is used for displaying a second graphic containing second encryption information after the screen locking password of the auxiliary equipment is detected to pass verification, so that the electronic equipment resets the screen locking password according to the second encryption information; the second encryption information is obtained by decrypting and re-encrypting the first encryption information.
According to a fifth aspect of embodiments of the present disclosure, there is provided an electronic device, comprising:
a processor; a memory for storing a computer program executable by the processor;
wherein the processor is configured to execute the computer program in the memory to implement the method as described above.
According to a sixth aspect of embodiments of the present disclosure, there is provided a computer readable storage medium, which when executed by a processor, is capable of carrying out a method as described above.
The technical scheme provided by the embodiment of the disclosure can comprise the following beneficial effects:
as can be seen from the foregoing embodiments, the solution provided by the embodiments of the present disclosure may display a first graphic including first information when detecting an operation of selecting a request to assist in resetting a lock screen password; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information and generates a second graph containing the second encrypted information; when detecting the operation of collecting the second graph, checking second encryption information in the second graph; and displaying prompt information containing a reset screen locking password result according to the verification result. In this way, in this embodiment, the assistance device decrypts and re-encrypts the first encrypted information in the first information from the electronic device to obtain the second encrypted information, and the electronic device can check the second encrypted information to determine whether to reset the screen locking password, that is, the electronic device and the assistance device mutually verify the information, and finally reset the screen locking password after the information verification is passed, so that the effect of resetting the screen locking password without damaging user data is achieved, and the use experience is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flow chart illustrating a screen lock password reset method according to an exemplary embodiment.
FIG. 2 is a schematic diagram showing an interface for an electronic device to display acquisition graphics, according to an example embodiment; wherein (a) illustrates a selection setting option, (b) illustrates a selection of a fingerprint, face and password option, (c) illustrates a selection request to assist in resetting the lock screen password, and (d) illustrates a display acquisition graphical interface.
FIG. 3 is a schematic diagram illustrating an assistance device displaying graphics, according to an example embodiment; wherein (a) illustrates selecting a setup option, (b) illustrates selecting a fingerprint, face, and password option, (c) illustrates selecting a desired assistance in resetting a lock screen password, and (d) illustrates displaying a graphic.
Fig. 4 is a schematic diagram showing a display of hint information according to an exemplary embodiment.
FIG. 5 is a schematic diagram showing a display of entering a lock screen password, according to an example embodiment.
Fig. 6 is a schematic diagram illustrating an assistance device displaying hint information according to an example embodiment.
FIG. 7 is a schematic diagram illustrating a token setup binding relationship according to an example embodiment.
Fig. 8 is a schematic diagram illustrating an assist device to add functionality options according to an example embodiment.
Fig. 9 is a schematic diagram illustrating an electronic device add-on functionality option according to an example embodiment.
FIG. 10 is a flowchart illustrating one method of acquiring a first graphic, according to an example embodiment.
Fig. 11 is a flowchart illustrating a method of obtaining a second ciphertext according to an example embodiment.
FIG. 12 is a schematic diagram showing a prompt for successful reset of a lock screen password according to an example embodiment.
FIG. 13 is a flowchart illustrating another screen lock password reset method according to an example embodiment.
Fig. 14 is a flowchart illustrating a method for establishing a binding relationship between handset a and handset B according to an exemplary embodiment.
Fig. 15 is a flowchart illustrating a mobile phone B assisting a mobile phone a in resetting a lock screen password according to an exemplary embodiment.
Fig. 16 is a block diagram illustrating a lock screen password resetting device according to an example embodiment.
Fig. 17 is a block diagram illustrating another lock screen password resetting device, according to an example embodiment.
Fig. 18 is a block diagram of an electronic device, according to an example embodiment.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The embodiments described by way of example below are not representative of all embodiments consistent with the present disclosure. Rather, they are merely examples of apparatus consistent with some aspects of the disclosure as detailed in the accompanying claims. The features of the following examples and embodiments may be combined with each other without any conflict.
In order to solve the technical problems, an embodiment of the present disclosure provides a screen locking password resetting method, which may be used for an electronic device. The electronic device refers to a device needing to reset the screen locking password in the subsequent embodiment, and the assisting device refers to a device establishing a binding relation with the electronic device, and is used for assisting the electronic device to reset the screen locking password. The electronic device and the assisting device are only used for distinguishing two devices for resetting the screen locking password process, and roles of the two devices can be interchanged in practical application. In addition, the electronic device and the assisting device may be the following devices including but not limited to: smart phones, tablet computers, smart bracelets, smart watches, televisions, etc., and technicians can select 2 devices as appropriate according to the specific scenario, without limitation.
Fig. 1 is a flow chart illustrating a screen lock password reset method according to an exemplary embodiment. Referring to fig. 1, a screen locking password resetting method includes steps 11 to 13.
In step 11, when detecting that the selection request assists in resetting the screen locking password, displaying a first graph containing first information; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information, and generates a second graph containing the second encrypted information.
In this embodiment, the electronic device may pre-establish a binding relationship with the assisting device, so that the electronic device and the assisting device may exchange information, and the purpose of assisting the electronic device to reset the screen locking password is achieved through the exchange information.
In this embodiment, the binding relationship between the electronic device and the assisting device may include:
the electronic equipment is provided with a designated menu (such as a fingerprint, face and password menu), wherein the designated menu is provided with a function option of 'requesting assistance in resetting the screen locking password'. The electronic device may detect an operation by a user and display a specified menu in response to an operation characterizing the selection of the specified menu. When detecting the operation of representing that the user selects to request to assist in resetting the screen locking password, for example, clicking the function option of 'request to assist in resetting the screen locking password', displaying an interface for collecting graphics so as to collect assistance information of the graphics displayed by the assistance equipment.
In an example, referring to fig. 2, a "setup" option may be displayed within the electronic device, as shown in fig. 2 (a). When the electronic device detects that the user clicks the "set" option, a "set" menu may be displayed, where the "set" menu includes "fingerprint, face, and password" options, as shown in fig. 2 (b). After the electronic device detects that the user clicks the "fingerprint, face and password" option, the electronic device may display a "fingerprint, face and password" menu that includes a "request to assist in resetting the lock password" function, as shown in fig. 2 (c). When the electronic device detects that the user selects the operation of "request for assistance in resetting the screen lock password", the electronic device may display an interface for collecting graphics, as shown in (d) of fig. 2.
The assisting device is provided with a designated menu (such as a fingerprint, face and password menu), wherein the designated menu is provided with a function option of 'desiring to assist in resetting the screen locking password'. The assisting apparatus may detect an operation by the user and display a designation menu in response to an operation for characterizing the selection of the designation menu. When detecting the operation of the user selecting the expected help to reset the screen locking password, for example, clicking the function option of the 'expected help to reset the screen locking password', the help equipment can acquire the public key and the private key of the user, if not, the public key and the private key of the user can be generated in real time, and if so, the user can directly read. Also, the assisting apparatus may acquire own identification information for assisting the user in identifying the assisting apparatus, such as an apparatus name (cellular phone of XX), an apparatus identification code (MAC address), and the like. The assisting device may then generate a graphic containing the public key of the assisting device and the identifying information of the assisting device and display the graphic. The public key of the assisting device and the identifying information of the assisting device are integrated into a graph according to a preset rule, for example, the graph can be a two-dimensional code, and the public key of the assisting device and the identifying information of the assisting device can be integrated into the two-dimensional code according to the preset rule of the two-dimensional code.
In an example, referring to fig. 3, a "setup" option may be displayed within the electronic device, as shown in fig. 3 (a). When the electronic device detects that the user clicks the "set" option, a "set" menu may be displayed, where the "set" menu includes "fingerprint, face, and password" options, as shown in fig. 3 (b). After the electronic device detects that the user clicks the "fingerprint, face, and password" option, the electronic device may display a "fingerprint, face, and password" menu that includes a "desired assistance in resetting the lock screen password" function, as shown in fig. 3 (c). When the electronic device detects that the user selects the operation "desire to assist in resetting the lock screen password", the electronic device may display a graphic, as shown in fig. 3 (d).
After the electronic device displays the interface for collecting the graphics and the assisting device displays one graphic, the user can place the graphic of the assisting device in the interface of the electronic device, so that the electronic device collects the graphics. After detecting that the pattern is collected, the electronic device may extract identification information of the assisting device and a public key of the assisting device from the pattern. At this time, the electronic device may save the public key of the assisting device; and the prompt information representing that the screen locking password is reset by using the assisting equipment can be generated and displayed, namely the prompt information containing the identification information of the assisting equipment is displayed, and the user can select to use the assisting equipment to assist in resetting the screen locking password according to own requirements or not select to use the assisting equipment to assist in resetting the screen locking password. In an example, the prompt may be "whether to assist in resetting the lock screen password on XX's mobile phone," where "XX's mobile phone" indicates the name of the assisting device, that is, the name is used as the identification information, as shown in fig. 4. The electronic device can determine to select to use the assisting device to assist in resetting the screen locking password when detecting that the 'confirm' key is triggered, and can determine to not select to use the assisting device to assist in resetting the screen locking password when detecting that the 'cancel' key is triggered.
When the electronic equipment detects that the screen locking password is reset by using the assisting equipment, the prompting information representing the current screen locking password of the verification electronic equipment is displayed. It can be understood that this step is an optional step, and when the binding relationship is established, the user of the electronic device does not forget the screen locking password of the electronic device, and when the electronic device is opened, the screen locking password can be input, so that the verification of the screen locking password is completed. In an example, the lock screen password is a digital password, and the prompt message may be "please input the password" and simultaneously display the digital keyboard, as shown in fig. 5.
After the electronic equipment detects the screen locking password input by the user, the screen locking password can be verified. For example, the electronic device may first verify the screen locking password, for example, compare the screen locking password with a pre-stored screen locking password, and pass the first verification when the two screen locking passwords are the same. At which point the electronic device may generate a hardware authentication token (hardware auth token). The electronic device may then perform a second verification of the hardware authentication token based on the screen locking password and the hardware authentication token, where the verification of the hardware authentication token may employ a verification algorithm in the related art, which is not limited herein. After the hardware authentication token passes the authentication, the electronic device can generate a random number, namely a second random number k, encrypt the screen locking password of the electronic device by taking the k as a symmetric key to obtain a third ciphertext, encrypt the k by utilizing the public key of the assisting device to obtain a second ciphertext, and store the second ciphertext and the third ciphertext. The electronic device may then clear the second random number k.
The electronic equipment can acquire the public key and the private key of the electronic equipment, if the public key and the private key of the electronic equipment are not generated in real time, and if the public key and the private key are available, the electronic equipment can directly read the public key and the private key. Then, the electronic device may generate a graphic (e.g., a two-dimensional code) containing its own public key and identification information of the electronic device, and display the graphic, as shown in fig. 3 (d).
The assisting device may display an interface that takes a graphic form (as shown in fig. 2 (d)). At this time, the user may place the graphic of the electronic device within the interface of the assisting device, thereby causing the assisting device to collect the graphic. After detecting that the pattern is collected, the assisting device can extract the identification information of the electronic device and the public key of the electronic device from the pattern. At this time, the assisting device may generate a prompt message indicating that the electronic device is authorized to assist in resetting the screen locking password, and the user may select to assist in resetting the screen locking password according to his own needs, or may not select to assist in resetting the screen locking password.
In an example, the prompt information may be "whether to agree to subsequently assist XX's mobile phone to reset the lock screen password in case of password loss", where "XX's mobile phone" indicates the name of the electronic device, that is, the name is used as the identification information, as shown in fig. 6. The assisting device may determine that the assisting reset of the lock screen password is agreed when the "confirm" key is detected to be triggered, and may determine that the assisting reset of the lock screen password is not agreed when the "cancel" key is detected to be triggered.
And when the assisting equipment determines that the user agrees to assist in resetting the screen locking password, displaying prompt information representing the current screen locking password of the authentication assisting equipment. It can be understood that this step is an optional step, and in the process of establishing the binding relationship, the screen locking password can be input when the auxiliary device is started, so that the verification of the screen locking password is completed, as shown in fig. 5.
After the auxiliary equipment detects the screen locking password input by the user, the screen locking password can be verified. For example, the assisting device may compare the screen locking password with a pre-stored screen locking password, and may generate the hardware authentication token when the two screen locking passwords are the same. The assisting device may then authenticate the hardware authentication token based on the lock screen password and the hardware authentication token, wherein the authentication of the hardware authentication token may employ an authentication algorithm in the related art, which is not limited herein. After the hardware authentication token passes the authentication, the assisting device may store the public key of the electronic device and display a prompt message indicating that a binding relationship is established with the electronic device, as shown in fig. 7.
After the assistance device determines that the binding relationship is established successfully, an assistance reset screen locking password function and a release assistance reset screen locking password function can be added in a specified menu, as shown in fig. 8. It can be understood that, after the assistance device successfully establishes a binding relationship with the plurality of electronic devices, if the user uses the above-mentioned assistance to reset the screen locking password function, the assistance device may display a menu including identification information of the plurality of electronic devices, so as to facilitate the user to select the electronic devices to reset the screen locking password.
In this embodiment, after determining that the binding relationship is successfully established with the assisting device, for example, the user clicks a confirmation button on the electronic device to make the electronic device determine that the binding relationship is successfully established, for example, after the electronic device generates a graph including a public key of the electronic device and identification information of the electronic device, the electronic device defaults to successfully establish the binding relationship, and may add a function for assisting in resetting the screen locking password and a function for releasing the screen locking password in a specified menu, as shown in fig. 9. It can be understood that, when the electronic device can establish a binding relationship with a plurality of auxiliary devices, if the user uses the request to assist in resetting the screen locking password function, the electronic device can display a menu including identification information of the plurality of auxiliary devices, so as to facilitate the user to select one of the auxiliary devices to perform screen locking password resetting.
It can be understood that after the binding relationship between the electronic device and the assisting device is established, the electronic device changes back and forth into a state of locally storing the second ciphertext and the third ciphertext, and locally storing the identification information of the assisting device and the public key of the assisting device; the assisting device changes back and forth to locally store the identification information of the electronic device and the identification information of the electronic device.
After the binding relationship is established between the electronic equipment and the assisting equipment, the user of the electronic equipment may forget the screen locking password of the electronic equipment, and the user can use the screen locking password resetting function, namely the scheme that the electronic equipment and the assisting equipment are mutually matched to realize the screen locking password resetting method. In this scenario, the user may find a specified menu on the electronic device as shown in fig. 9, selecting a feature that characterizes the request to assist in resetting the lock screen password. The electronic device may display a first graphic containing first information when detecting an operation of selecting a request to assist in resetting the lock screen password, as shown in fig. 3 (d) which is an assisting device.
In an embodiment, the electronic device may generate the first graphic, see fig. 10, comprising steps 101-103, before displaying the first graphic comprising the first information. In step 101, the electronic device may acquire pre-stored identification information of the assisting device. In an example, the electronic device may generate first prompt information according to the identification information of the assisting device, where the first prompt information may be used to prompt a user whether to request the assisting device to assist in resetting the screen locking password, as shown in fig. 4. After detecting the operation of the token request assisting device to assist in resetting the lock screen password, clicking the "confirm" button in the prompt message as shown in fig. 4, and executing step 102. In step 102, the electronic device may generate a first random number and encrypt the first random number with a public key of the assisting device to obtain a first ciphertext; the public key of the assisting device is pre-stored within the electronic device. In step 103, the electronic device may generate a first graphic containing first information; wherein the first information includes first encryption information and identification information of the electronic device and the first encryption information includes a first ciphertext and a pre-stored second ciphertext. In this way, in this embodiment, the public key of the assisting device may be used to encrypt the first random number and the second random number, so that not only the security of the first random number and the second random number may be ensured, but also the subsequent assisting device may be convenient to verify the first random number and the second random number, and the security may be improved.
In this embodiment, after the electronic device generates the first graphic, the user may operate the assisting device to find the specified menu. Upon detecting a selection to assist in resetting the lock screen password, the assisting device may display an interface to collect the first graphic, see fig. 2 (d). The user may then move the location of the electronic device such that the electronic device is positioned below the auxiliary device such that the first graphic displayed by the electronic device is positioned within the interface of the auxiliary device. When the auxiliary equipment detects that the first graph is acquired, the identification information and the first encryption information (namely the first ciphertext and the second ciphertext) of the electronic equipment in the first graph can be acquired, and prompt information representing whether the auxiliary equipment is selected to reset the screen locking password or not is displayed, wherein the prompt information comprises the identification information of the electronic equipment. When detecting a selection to facilitate the electronic device to reset the screen lock operation, the assisting device may display a prompt characterizing a screen lock password to authenticate the assisting device, as shown in fig. 5. When the screen locking password of the selected assisting device is detected to pass the verification, the assisting device can display a second graph containing second encryption information, namely the second encryption information is sent to the electronic device through the second graph, so that the electronic device resets the screen locking password according to the second encryption information.
In this embodiment, before displaying the second graphic, the assisting apparatus may generate second encrypted information, including: the assisting device may decrypt the first encrypted information using its own private key. Because the first ciphertext and the second ciphertext in the first encryption information are both obtained by encrypting the public key of the auxiliary equipment, the first random number R and the second random number k can be decrypted by utilizing the private key of the auxiliary equipment. Then, the assisting device may encrypt the first random number R and the second random number k by using the public key of the pre-stored electronic device, to obtain second encrypted information. It can be understood that, in the process that the auxiliary device decrypts the first encrypted information and then re-encrypts the random number, it can verify whether the electronic device stores the public key to determine whether the two devices have a binding relationship, and it is convenient to verify whether the electronic device can decrypt the second encrypted information; and the auxiliary equipment can be verified without tampering with the random number, so that the aim of multiple security verification is fulfilled.
In step 12, when an operation of collecting the second pattern is detected, second encryption information in the second pattern is checked.
In this embodiment, the electronic device may detect whether there is an operation of collecting the second graphic, and when detecting the operation of collecting the second graphic, may display an interface of collecting the graphic. The electronic device can continuously detect whether the second graph of the auxiliary device is positioned in the interface, and when the second graph is detected, the second graph can be acquired, and second encryption information in the second graph is extracted; then, the electronic device may verify the second encrypted information and generate a reset screen locking password result, i.e., a verification result.
Referring to fig. 11, in step 111, the electronic device may decrypt the second encrypted information using a private key of the electronic device to obtain a pair of random numbers. It can be understood that in step 111, the assisting device encrypts the first random number R and the second random number k by using the public key of the electronic device to obtain the second encrypted information, so that the assisting device can decrypt a pair of random numbers by using its own private key, and if the second ciphertext cannot be decrypted, it is indicated that the second ciphertext is tampered with. In addition, the random number may be tampered with before the assisting device generates the second encrypted information, so that decryption in this step results in a pair of random numbers, rather than directly speaking the first random number and the second random number. In step 112, the electronic device obtains the first random number stored in advance and compares the first random number with the pair of random numbers, and when the pair of random numbers includes the first random number stored in advance, the electronic device may decrypt the third ciphertext stored in advance by using the other random number in the pair of random numbers, that is, the electronic device may decrypt the third ciphertext stored in advance by using the second random number k. It can be understood that in step 11, the content that the electronic device encrypts the screen locking password of the electronic device by using the second random number k has been described, so that the third ciphertext can be decrypted by using the second random number to obtain the screen locking password plaintext of the electronic device.
After the electronic equipment obtains the screen locking password plaintext, the screen locking password can be cleared and a screen locking password resetting result which is successful in screen locking password resetting can be generated.
In step 13, according to the verification result, a prompt message including a result of resetting the screen locking password is displayed. The electronic device may display a prompt containing the result of resetting the lock screen password, as shown in fig. 12.
In an embodiment, the electronic device may further detect whether the user selects to release the function of assisting in resetting the screen locking password, and when detecting that the operation of releasing the assisting in resetting the screen locking password is selected, the electronic device releases the binding relationship with the assisting device, that is, changes from the designated menu shown in fig. 9 to the designated menu shown in fig. 2 (c), so that the user can use or release the function of resetting the screen locking password conveniently, and the use experience is improved.
It should be noted that, in the above embodiments, a scheme of transmitting information between the electronic device and the assisting device through graphics is described. In practical application, considering that the electronic equipment and the assisting equipment can also realize information transmission in a wireless mode or a wired mode such as Bluetooth, wiFi and the like, the electronic equipment and the assisting equipment can still lock the scheme of the screen password resetting scheme under the condition of realizing information transmission, and a technician can select a corresponding information transmission scheme according to a specific scene, so that the corresponding scheme falls into the protection scope of the disclosure.
In this embodiment, the second encrypted information is obtained after the first encrypted information in the first information from the electronic device is decrypted and re-encrypted by the auxiliary device, and the electronic device can check the second encrypted information to determine whether to reset the screen locking password, that is, the electronic device and the auxiliary device mutually verify the information, and finally reset the screen locking password after the information verification is passed, so that the effect of resetting the screen locking password without damaging user data is achieved, and the use experience is improved.
On the basis of a screen locking password resetting method shown in fig. 1, an embodiment of the present disclosure further provides a screen locking password resetting method, which is applied to an assisting device, referring to fig. 13, and the method includes steps 131 to 134, where:
in step 131, when detecting the operation of assisting in resetting the screen locking password, displaying an interface for collecting the first graph to obtain first information in the first graph displayed by the electronic equipment; the first information comprises identification information and first encryption information of the electronic equipment;
in step 132, when detecting that the first graph is collected, displaying prompt information representing whether to select to assist the electronic device to reset a screen locking password; the prompt information comprises identification information of the electronic equipment;
In step 133, when detecting that the operation of assisting the electronic device in resetting the screen locking password is selected, displaying prompt information representing verification of the screen locking password of the assisting device;
in step 134, after detecting that the screen locking password of the auxiliary device passes the verification, displaying a second graph containing second encryption information, so that the electronic device resets the screen locking password according to the second encryption information; the second encryption information is obtained by decrypting and re-encrypting the first encryption information.
In one embodiment, before displaying the second graphic containing the second encrypted information, the method further includes a step of generating the second encrypted information, specifically including:
decrypting the first encrypted information by using the private key of the assisting equipment to obtain a first random number and a second random number; and encrypting the first random number and the second random number by using the public key of the electronic equipment to obtain second encryption information.
In an embodiment, detecting that the screen locking password of the assisting device is verified includes:
after detecting that a screen locking password input by a user is acquired, performing first verification on the screen locking password; generating a hardware identity authentication token after detecting that the screen locking password of the assisting equipment passes the first authentication; performing a second verification on the hardware authentication token; and after the hardware authentication token is detected to pass the second authentication, determining that the screen locking password of the auxiliary equipment is detected to pass the authentication.
In an embodiment, the method further comprises:
and when detecting the operation of selecting the screen locking password, establishing a binding relation with the electronic equipment.
In an embodiment, when detecting the operation of selecting the use assisting to reset the screen locking password, establishing a binding relation with the electronic device comprises: when detecting that the operation of resetting the screen locking password is selected, displaying a graph containing the public key of the assisting equipment and the identification information of the assisting equipment, so that the electronic equipment acquires the graph and then acquires the public key of the assisting equipment and the identification information of the assisting equipment; when the graph displayed by the electronic equipment is detected to be acquired and the identification information of the electronic equipment in the graph is acquired, displaying prompt information containing the identification information of the electronic equipment so as to prompt a user whether to select to assist the electronic equipment to reset a screen locking password after the password is lost; and when detecting the operation of resetting the screen locking password of the electronic equipment after the password is lost, displaying prompt information representing the establishment of a binding relation with the electronic equipment.
In an embodiment, after establishing the binding relationship with the electronic device, the method further includes:
And adding a function for assisting in resetting the screen locking password and a function for releasing the function for assisting in resetting the screen locking password in the specified menu.
In an embodiment, the method further comprises:
and when the operation of releasing the auxiliary screen locking password is detected, the binding relation with the electronic equipment is released.
It should be noted that, the screen-locking password resetting method shown in the present embodiment is different from the screen-locking password resetting method shown in fig. 1 in that the method is suitable for an assisting device and an electronic device, respectively. Considering that in describing the process of executing a screen locking password resetting method by the electronic device, the scheme of the auxiliary device is synchronously described, reference may be made to the content of the above method embodiment, which is not described herein again.
On the basis of a screen locking password resetting method shown in fig. 1 and 13, taking an electronic device as a mobile phone a and an auxiliary device as a mobile phone B as an example, a process of realizing the screen locking password resetting method by the two mobile phones a and B is described. It should be noted that, considering that the client application CA (Client Application) and the trusted application TA (Trusted Application) exist in the mobile phone, the two applications of CA and TA can implement hardware isolation, that is, the CA can request the public key and the private key pair from the TA and encrypt the password, so as to ensure the security of information such as the password. In addition, the TA in the mobile phone A and the mobile phone B comprises a password TA for verifying the screen locking password and an assisting TA for assisting in resetting the screen locking password. In addition, it should be noted that, in the case that there is no TA in the mobile phone, the mobile phone CA may also complete the scheme provided in the present disclosure, and the technician may select a corresponding scheme according to a specific scenario, which is not limited herein.
First, referring to fig. 14, a binding relationship is established between a mobile phone a and a mobile phone B.
The mobile phone B may detect the operation of the user, and when detecting the operation of selecting the operation of resetting the screen locking password in hope, the CA in the mobile phone B may request the public key of the mobile phone B from the assisting TA first, and at this time, the assisting TA in the mobile phone B may generate a pair of public key and private key, which are denoted as pub_b and pri_b. The generation need not be repeated if it already exists before. The assistance TA in the mobile phone B may return the public key pub_b to the CA of the mobile phone B, where the CA of the mobile phone B includes the public key pub_b and the identification information of the mobile phone B (such as the mobile phone of XX) together, and generates and displays a two-dimensional code.
The mobile phone A can detect the operation of a user, and when detecting the operation of selecting the characterization request to assist in resetting the screen locking password, the mobile phone A can display an interface for scanning the two-dimension code and prompt the user to scan the two-dimension code on the mobile phone B.
After the scanning is completed, the mobile phone a may display a prompt message including the identification information of the mobile phone B, such as [ whether to assist in resetting the screen locking password on the mobile phone XX ]. After detecting a selection to assist in resetting the screen lock password on handset B, handset a may display a prompt message that characterizes the prompt to the user to verify the current screen lock password.
After receiving the screen locking password input by the user, the CA in the mobile phone A can send the screen locking password, the identification information of the mobile phone B and the public key of the mobile phone B to the password TA, and the password TA performs first verification on the screen locking password. And after the screen locking password passes the verification, the password TA can generate a hardware identity verification token and send the hardware identity verification token to the assisting TA. The assisting TA performs second verification on the hardware identity verification token, and generates a second random number k after the hardware identity verification token passes the verification. Then, the mobile phone A encrypts the screen locking password by taking k as a symmetric key to generate a second ciphertext; and then encrypting k by using the public key pub_b of the mobile phone B to generate a third ciphertext, assisting the TA to store the public key pub_b, the second ciphertext and the third ciphertext, and clearing k.
Then, the assisting TA of the mobile a generates a pair of public and private keys, denoted pub_a and pri_a, and if it exists before, no duplicate generation is required. Then, the assisting TA of the mobile phone a may send the public key pub_a to the CA, and the CA of the mobile phone a combines the public key pub_a with the identification information of the mobile phone a (such as the mobile phone a of XX) to generate and display a two-dimensional code.
The mobile phone B may scan the two-dimensional code displayed by the mobile phone a and display a prompt message including the identification information of the mobile phone a, for example [ whether to agree with the mobile phone a subsequently assisting XX to reset the screen locking password when the password is lost ]. When detecting the operation of selecting and simultaneously assisting in resetting the screen locking password, the mobile phone B can display prompting information for prompting the user to input the screen locking password. After the CA of the mobile phone B acquires the screen locking password, the public key pub_a of the mobile phone A and the identification information of the mobile phone A can be sent to the assistance TA of the mobile phone B. The assistance TA of the mobile phone B can verify the screen locking password, including first verification and second verification, and particularly see the verification process of the mobile phone A on the screen locking password. After the verification is passed, the assistance TA of the mobile phone B can store the public key pub_a of the mobile phone a, and return a state of successfully establishing the binding relationship to the CA of the mobile phone B, that is, the mobile phone B can display prompt information representing that the binding relationship is successfully established.
Function keys for releasing the reset screen locking password are added in a designated menu in the mobile phone A so as to represent the binding relation with the mobile phone B. Function keys for assisting in resetting the screen locking password function and releasing the screen locking password function are added in the specified menu of the mobile phone B so as to represent the binding relation with the mobile phone A.
Based on the above, the user can realize the binding relationship between the mobile phone a and the mobile phone B by:
the user selects the function of 'helping to reset the screen locking password' on the mobile phone B, and a two-dimensional code is displayed on the mobile phone B.
The user selects the function of 'requesting assistance to reset the screen locking password' on the mobile phone A, and a code scanning interface is displayed on the mobile phone A at the moment so as to prompt the user to scan the two-dimensional code displayed on the mobile phone B.
After the two-dimension code on the mobile phone B is scanned, the mobile phone A displays a prompt message of 'whether to assist in resetting the screen locking password on the mobile phone B' so as to be selected by a user for confirmation or cancellation. If the user selects cancel, ending the process of establishing the binding relationship. When the user selects to assist in resetting the screen locking password on the mobile phone B, displaying an interface for inputting the screen locking password; and the user inputs the screen locking password of the mobile phone A in the interface, and the mobile phone A verifies the input screen locking password and generates and displays a two-dimensional code after the screen locking password passes through the interface. The user scans the two-dimensional code displayed by the mobile phone A by using the mobile phone B, and the mobile phone B displays prompt information of 'whether to agree to subsequently assist the mobile phone A to reset the screen locking password under the condition of password loss'. The user can select to confirm, at the moment, the mobile phone B and the mobile phone A successfully establish a binding relationship, and function keys for assisting in resetting the screen locking password function and releasing the screen locking password function are arranged in a designated menu of the mobile phone B. A function key for releasing the function of assisting in resetting the screen locking password is arranged in the mobile phone A. It can be understood that the function key in the mobile phone a for requesting to assist in resetting the screen locking password can request to establish a binding relationship, and also can request to reset the screen locking password, and at this time, the user needs to select on the mobile phone B.
Secondly, referring to fig. 15, the mobile phone B is used to assist the mobile phone a to reset the screen locking password.
Assuming that the user of the mobile phone a forgets the screen locking password, the process of resetting the screen locking password for the mobile phone a with the assistance of the mobile phone a and the mobile phone B comprises the following steps:
the mobile phone A can detect the operation of a user, and after detecting the operation of requesting the assistance of the screen locking password resetting by the characterization request, the CA of the mobile phone A can acquire the prestored identification information of the mobile phone B from the assistance TA of the mobile phone A. At this time, the mobile phone a may display a prompt message of "whether to request the mobile phone B to assist in resetting the screen locking password". After detecting the operation of confirming that the mobile phone B assists in resetting the screen locking password, the CA of the mobile phone A can send a request to the assisting TA, the assisting TA can generate and store a first random number R in response to the request, and then the first random number R is encrypted by using the public key of the mobile phone B to obtain a first ciphertext. Then, the assistance TA may send the first ciphertext, the second prestored ciphertext (i.e., the second random number k encrypted by the public key when the binding relationship is established), and the identification information of the mobile phone a to the CA of the mobile phone a, where the CA of the mobile phone a may generate a two-dimensional code, where the two-dimensional code includes the first ciphertext, the second ciphertext, and the identification information of the mobile phone a.
The mobile phone B can detect the operation of a user and display a designated menu; and when the function key for assisting in resetting the password is detected, displaying a code scanning interface to prompt the user to scan the two-dimensional code displayed by the mobile phone A. And after the two-dimensional code displayed by the mobile phone A is detected, acquiring a first ciphertext, a second ciphertext and identification information of the mobile phone A. The mobile phone B can display the prompt information of whether to assist the mobile phone A to reset the screen locking password. After detecting that a user selects to assist the mobile phone A to reset the screen locking password, the mobile phone B displays an interface for inputting the screen locking password; and the user inputs the screen locking password of the mobile phone B in the interface, the mobile phone B verifies the input screen locking password, and the verification process is completed by the password TA of the mobile phone B and the assistance TA. After the verification is passed, the assistance TA of the mobile phone B decrypts the first ciphertext and the second ciphertext by using the private key to obtain a first random number R and a second random number k, and then encrypts the first random number R and the second random number k by using the public key of the mobile phone A to obtain second encryption information. The assistance TA of the mobile phone B sends the second encryption information to the CA of the mobile phone B, and the CA of the mobile phone B generates and displays a two-dimensional code containing the second encryption information.
The mobile phone A can scan the two-dimensional code displayed by the mobile phone B to obtain second encrypted information. And then, the CA of the mobile phone A sends the second encryption information to the assisting TA of the mobile phone A, and the assisting TA of the mobile phone A decrypts the second encryption information by using the private key to obtain a pair of random numbers. If the first random number R exists in the pair of random numbers, the third ciphertext is decrypted by using the other random number (namely the second random number k) to obtain the screen locking password plaintext. The TA is assisted to send the screen locking password plaintext to the CA of the mobile phone A, the CA executes the operation of clearing the screen locking password, and after that, the mobile phone A does not have the screen locking password, and the user can use the mobile phone A.
Based on the above scheme, the process of resetting the screen locking password in the embodiment does not relate to the user data in the mobile phone a, so as to achieve the effect of protecting the integrity of the user data, and be beneficial to improving the effect of using the screen locking password.
Based on the above, the user can realize the reset screen password of the mobile phone A through the following operations:
after the user finds the specified menu in the mobile phone A and selects the function key for requesting the mobile phone B to assist in resetting the screen locking password, the mobile phone A can display the two-dimensional code to prompt the mobile phone B to scan the two-dimensional code.
The user can specify a menu in the mobile phone B and select a function key for assisting in resetting the screen locking password, and the mobile phone B can display a code scanning interface and prompt to scan the two-dimensional code of the mobile phone A.
The user can scan the two-dimensional code displayed by the mobile phone A by using the mobile phone B, and the mobile phone B can display whether to assist the mobile phone A to reset the screen locking password. The user can select to assist the mobile phone A to reset the screen locking password, and at the moment, the mobile phone B can display an interface for inputting the screen locking password; and the user inputs the screen locking password of the mobile phone B in the interface, and the mobile phone B verifies the input screen locking password and generates and displays a two-dimensional code after the screen locking password passes through the interface.
The user can scan the two-dimensional code displayed by the mobile phone B by using the mobile phone A, and display the prompt information of the screen locking password clearing function.
Thirdly, deleting the binding relation between the mobile phone A and the mobile phone B
The mobile phone A and the mobile phone B are provided with a function of releasing the screen locking password, and after the user selects to release the function of releasing the screen locking password, the binding relation between the mobile phone A and the mobile phone B can be released, and stored related information can be emptied. For example, the mobile phone a deletes the public key of the mobile phone B, the identification information of the mobile phone B, the second ciphertext and the third ciphertext, and the mobile phone B deletes the identification information and the public key of the mobile phone a.
On the basis of a screen locking password resetting method shown in fig. 1, an embodiment of the present disclosure further provides a screen locking password resetting device, which is applied to an electronic device, referring to fig. 16, and the device includes:
A first graphic display module 161 for displaying a first graphic containing first information when an operation for assisting in resetting the lock screen password is detected by the selection request; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information and generates a second graph containing the second encrypted information;
an encryption information verification module 162 for, when detecting an operation of collecting the second pattern,
and the reset result display module 163 is configured to display a prompt message including a result of resetting the screen locking password according to the verification result.
On the basis of a screen locking password resetting method shown in fig. 13, an embodiment of the present disclosure further provides a screen locking password resetting device, which is applied to an assisting device, and referring to fig. 17, the device includes:
the interface display module 171 is configured to display an interface for acquiring a first graphic to acquire first information in the first graphic displayed by the electronic device when an operation for assisting in resetting the screen locking password is detected; the first information comprises identification information and first encryption information of the electronic equipment;
A first information display module 172, configured to display, when detecting that the first graphic is collected, a prompt message indicating whether to select to assist the electronic device in resetting a screen locking password; the prompt information comprises identification information of the electronic equipment;
a second encryption information display module 173, configured to display prompt information representing verification of the screen locking password of the assisting device when detecting that an operation for assisting the electronic device to reset the screen locking password is selected;
a second graphic display module 174, configured to display a second graphic containing second encryption information after detecting that the screen locking password of the auxiliary device passes the verification, so that the electronic device resets the screen locking password according to the second encryption information; the second encryption information is obtained by decrypting and re-encrypting the first encryption information.
It should be noted that, the apparatuses and devices shown in the embodiments match the content of the method embodiments, and reference may be made to the content of the method embodiments described above, which is not described herein.
Fig. 18 is a block diagram of an electronic device, according to an example embodiment. For example, the electronic device 1800 may be a smart phone, a computer, a digital broadcast terminal, a tablet device, a medical device, an exercise device, a personal digital assistant, or the like.
Referring to fig. 18, the electronic device 1800 may include one or more of the following components: a processing component 1802, a memory 1804, a power component 1806, a multimedia component 1808, an audio component 1810, an input/output (I/O) interface 1812, a sensor component 1814, a communication component 1816, and an image acquisition component 1818.
The processing component 1802 generally controls overall operation of the electronic device 1800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 1802 may include one or more processors 1820 to execute computer programs. Further, the processing component 1802 may include one or more modules that facilitate interactions between the processing component 1802 and other components. For example, the processing component 1802 may include a multimedia module to facilitate interaction between the multimedia component 1808 and the processing component 1802.
The memory 1804 is configured to store various types of data to support operations at the electronic device 1800. Examples of such data include computer programs, contact data, phonebook data, messages, pictures, videos, and the like, for any application or method operating on the electronic device 1800. The memory 1804 may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
The power supply assembly 1806 provides power to the various components of the electronic device 1800. The power components 1806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the electronic device 1800. The power supply assembly 1806 may include a power chip and the controller may communicate with the power chip to control the power chip to turn on or off the switching device to power the motherboard circuit with or without the battery.
The multimedia component 1808 includes a screen that provides an output interface between the electronic device 1800 and the target object. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input information from a target object. The touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may sense not only the boundary of a touch or sliding action, but also the duration and pressure associated with the touch or sliding operation.
The audio component 1810 is configured to output and/or input audio file information. For example, the audio component 1810 includes a Microphone (MIC) configured to receive external audio file information when the electronic device 1800 is in an operational mode, such as a call mode, a recording mode, and a speech recognition mode. The received audio file information may be further stored in the memory 1804 or transmitted via the communication component 1816. In some embodiments, audio component 1810 also includes a speaker for outputting audio file information.
The I/O interface 1812 provides an interface between the processing component 1802 and a peripheral interface module, which may be a keyboard, click wheel, button, or the like.
The sensor assembly 1814 includes one or more sensors for providing status assessment of various aspects of the electronic device 1800. For example, the sensor assembly 1814 may detect the on/off state of the electronic device 1800, the relative positioning of the assemblies, such as the display and keypad of the electronic device 1800, the sensor assembly 1814 may also detect the change in position of the electronic device 1800 or one of the assemblies, the presence or absence of a target object in contact with the electronic device 1800, the orientation or acceleration/deceleration of the electronic device 1800, and the change in temperature of the electronic device 1800. In this example, the sensor assembly 1814 may include a magnetic force sensor, a gyroscope, and a magnetic field sensor, wherein the magnetic field sensor includes at least one of: hall sensors, thin film magneto-resistive sensors, and magnetic liquid acceleration sensors.
The communication component 1816 is configured to facilitate communication between the electronic device 1800 and other devices, either wired or wireless. The electronic device 1800 may access a wireless network based on a communication standard, such as WiFi,2G, 3G, 4G, 5G, or a combination thereof. In one exemplary embodiment, the communication component 1816 receives broadcast information or broadcast related information from an external broadcast management system via a broadcast channel.
In one exemplary embodiment, the communication component 1816 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, ultra Wideband (UWB) technology, bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the electronic device 1800 can be implemented by one or more Application Specific Integrated Circuits (ASICs), digital information processors (DSPs), digital information processing devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic elements.
In an exemplary embodiment, a computer readable storage medium, such as memory 704 comprising instructions, is also provided, the executable computer program being executable by a processor. The readable storage medium may be, among other things, ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims. It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (21)

1. A screen locking password resetting method, which is applied to an electronic device, the method comprising:
when detecting that the operation of assisting in resetting the screen locking password is requested to be selected, displaying a first graph containing first information; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information and generates a second graph containing the second encrypted information;
when detecting the operation of collecting the second graph, checking second encryption information in the second graph;
and displaying prompt information containing a reset screen locking password result according to the verification result.
2. The method of claim 1, wherein prior to displaying the first graphic comprising the first information, the method further comprises:
acquiring prestored identification information of the auxiliary equipment;
generating a first random number and encrypting the first random number by using a public key of the assisting equipment to obtain a first ciphertext; the public key of the assisting equipment is stored in the electronic equipment in advance;
Generating a first graph containing the first information; the first information comprises the first encryption information and identification information of the electronic device, and the first encryption information comprises the first ciphertext and a pre-stored second ciphertext.
3. The method of claim 2, wherein after obtaining the pre-stored identification information of the assisting device, the method further comprises:
generating first prompt information according to the identification information of the assisting equipment, wherein the first prompt information is used for prompting a user whether to request the assisting equipment to assist in resetting a screen locking password;
and executing the step of generating the first random number after detecting the operation of requesting the assisting equipment to assist in resetting the screen locking password.
4. The method of claim 1, wherein verifying the second encrypted information in the second graph comprises:
decrypting the second encrypted information by using a private key of the electronic equipment to obtain a pair of random numbers;
when the pair of random numbers comprises a first random number which is stored in advance, decrypting a third ciphertext which is stored in advance by utilizing the other random number in the pair of random numbers to obtain a screen locking password plaintext;
And resetting the screen locking password according to the screen locking password plaintext to obtain a screen locking password resetting result.
5. The method according to claim 1, wherein the method further comprises:
and when detecting an operation requesting to assist in resetting the screen locking password, establishing a binding relation with the assisting equipment.
6. The method of claim 5, wherein establishing a binding relationship with the assisting device when an operation requesting assistance in resetting a screen lock password is detected comprises:
when detecting an operation of requesting assistance to reset the screen locking password, displaying an interface for collecting graphics so as to collect identification information of the assistance device and a public key of the assistance device in the graphics displayed by the assistance device;
responding to the acquired identification information of the assisting equipment and the public key of the assisting equipment, storing the public key of the assisting equipment and displaying prompt information containing the identification information of the assisting equipment so as to prompt a user whether to request the assisting equipment to assist in resetting a screen locking password;
when detecting that the operation of requesting the assisting equipment to assist in resetting the screen locking password is selected, displaying prompt information representing the screen locking password of the electronic equipment;
And in response to detecting that the screen locking password passes verification, displaying a graph containing the public key of the electronic device and the identification information of the electronic device, so that the assisting device obtains the public key of the electronic device and the identification information of the electronic device through the graph.
7. The method of claim 5, wherein upon detecting that the lock screen password is authenticated, the method further comprises:
generating a second random number;
and encrypting the screen locking password of the electronic equipment by using the second random number to obtain a third ciphertext, clearing the second random number, and encrypting the second random number by using the public key of the assisting equipment to obtain a second ciphertext.
8. The method of claim 6, wherein detecting that the lock screen password is authenticated comprises:
after detecting that a screen locking password input by a user is acquired, performing first verification on the screen locking password;
generating a hardware identity authentication token after detecting that the screen locking password passes the first authentication;
performing a second verification on the hardware authentication token;
and after the hardware authentication token is detected to pass the second authentication, determining that the screen locking password is detected to pass the authentication.
9. The method of claim 5, wherein after establishing a binding relationship with the electronic device, the method further comprises:
and adding a function for releasing the assistance of resetting the screen locking password and a function for requesting the assistance of resetting the screen locking password in a specified menu.
10. The method according to claim 9, wherein the method further comprises:
and when detecting the operation of selecting to release the auxiliary screen locking password, releasing the binding relation with the auxiliary equipment.
11. A screen lock password resetting method, applied to an assisting device, comprising:
when detecting that the operation for assisting in resetting the screen locking password is selected, displaying an interface for acquiring a first graph to acquire first information in the first graph displayed by the electronic equipment; the first information comprises identification information and first encryption information of the electronic equipment;
when the first graph is detected to be collected, displaying prompt information representing whether to select to assist the electronic equipment to reset a screen locking password or not; the prompt information comprises identification information of the electronic equipment;
when detecting that the operation of assisting the electronic equipment in resetting the screen locking password is selected, displaying prompt information for representing and verifying the screen locking password of the assisting equipment;
When the screen locking password of the auxiliary equipment passes verification, displaying a second graph containing second encryption information, so that the electronic equipment resets the screen locking password according to the second encryption information; the second encryption information is obtained by decrypting and re-encrypting the first encryption information.
12. The method according to claim 11, wherein before displaying the second graphic containing the second encrypted information, the method further comprises the step of generating the second encrypted information, in particular comprising:
decrypting the first encrypted information by using the private key of the assisting equipment to obtain a first random number and a second random number;
and encrypting the first random number and the second random number by using the public key of the electronic equipment to obtain second encryption information.
13. The method of claim 11, wherein detecting that the screen lock password of the assisting device is verified comprises:
after detecting that a screen locking password input by a user is acquired, performing first verification on the screen locking password;
generating a hardware identity authentication token after detecting that the screen locking password of the assisting equipment passes the first authentication;
Performing a second verification on the hardware authentication token;
and after the hardware authentication token is detected to pass the second authentication, determining that the screen locking password of the auxiliary equipment is detected to pass the authentication.
14. The method of claim 11, wherein the method further comprises:
and when detecting the operation of selecting the screen locking password, establishing a binding relation with the electronic equipment.
15. The method of claim 14, wherein establishing a binding relationship with the electronic device when a selective use of an operation to assist in resetting a lock screen password is detected comprises:
when detecting that the operation of resetting the screen locking password is selected, displaying a graph containing the public key of the assisting equipment and the identification information of the assisting equipment, so that the electronic equipment acquires the graph and then acquires the public key of the assisting equipment and the identification information of the assisting equipment;
when the graph displayed by the electronic equipment is detected to be acquired and the identification information of the electronic equipment in the graph is acquired, displaying prompt information containing the identification information of the electronic equipment so as to prompt a user whether to select to assist the electronic equipment to reset a screen locking password after the password is lost;
And when detecting the operation of resetting the screen locking password of the electronic equipment after the password is lost, displaying prompt information representing the establishment of a binding relation with the electronic equipment.
16. The method of claim 15, wherein after establishing a binding relationship with the electronic device, the method further comprises:
and adding a function for assisting in resetting the screen locking password and a function for releasing the function for assisting in resetting the screen locking password in the specified menu.
17. The method of claim 11, wherein the method further comprises:
and when the operation of releasing the auxiliary screen locking password is detected, the binding relation with the electronic equipment is released.
18. A screen locking password resetting device, characterized in that it is applied to an electronic device, said device comprising:
the first graphic display module is used for displaying a first graphic containing first information when detecting the operation of selecting a request to assist in resetting the screen locking password; the first graph is used for transmitting the first information to an assisting device which has a binding relation with the electronic device, so that the assisting device decrypts and re-encrypts the first encrypted information in the first information to obtain second encrypted information and generates a second graph containing the second encrypted information;
The encryption information verification module is used for verifying second encryption information in the second graph when detecting the operation of collecting the second graph;
and the reset result display module is used for displaying prompt information containing a reset screen locking password result according to the verification result.
19. A screen lock password resetting device, for use with an assisting apparatus, the device comprising:
the interface display module is used for displaying an interface for acquiring a first graph to acquire first information in the first graph displayed by the electronic equipment when the operation for assisting in resetting the screen locking password is detected; the first information comprises identification information and first encryption information of the electronic equipment;
the first information display module is used for displaying prompt information representing whether to select to assist the electronic equipment to reset a screen locking password or not when the first graph is detected to be acquired; the prompt information comprises identification information of the electronic equipment;
the second encryption information display module is used for displaying prompt information representing and verifying the screen locking password of the assisting equipment when detecting that the operation of assisting the electronic equipment in resetting the screen locking password is selected;
the second graphic display module is used for displaying a second graphic containing second encryption information after the screen locking password of the auxiliary equipment is detected to pass verification, so that the electronic equipment resets the screen locking password according to the second encryption information; the second encryption information is obtained by decrypting and re-encrypting the first encryption information.
20. An electronic device, comprising:
a processor;
a memory for storing a computer program executable by the processor;
wherein the processor is configured to execute the computer program in the memory to implement the method of any of claims 1-10 or 11-17.
21. A computer readable storage medium, characterized in that a computer program executable in said storage medium, when executed by a processor, is capable of implementing the method of any one of claims 1-10 or 11-17.
CN202210138763.7A 2022-02-15 2022-02-15 Screen locking password resetting method and device, electronic equipment and readable storage medium Pending CN116644395A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210138763.7A CN116644395A (en) 2022-02-15 2022-02-15 Screen locking password resetting method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210138763.7A CN116644395A (en) 2022-02-15 2022-02-15 Screen locking password resetting method and device, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN116644395A true CN116644395A (en) 2023-08-25

Family

ID=87642260

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210138763.7A Pending CN116644395A (en) 2022-02-15 2022-02-15 Screen locking password resetting method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN116644395A (en)

Similar Documents

Publication Publication Date Title
EP3657370B1 (en) Methods and devices for authenticating smart card
CN109146470B (en) Method and device for generating payment code
CN104852911B (en) Safe verification method, apparatus and system
CN108269334A (en) Method for unlocking, terminal device and smart lock
KR101639147B1 (en) Method, device, program and storage medium for sending information in voice service
CN113242224B (en) Authorization method and device, electronic equipment and storage medium
CN105281907B (en) Encrypted data processing method and device
EP3367286A1 (en) Methods, apparatuses, computer program and recording medium for protecting information
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
CN106126986B (en) Unlocking processing method and device for locked data partition
CN113343212A (en) Device registration method and apparatus, electronic device, and storage medium
CN108696361B (en) Configuration method, generation method and device of smart card
CN108898388B (en) Payment method and device
US9667784B2 (en) Methods and devices for providing information in voice service
CN111917728A (en) Password verification method and device
CN113055169B (en) Data encryption method and device, electronic equipment and storage medium
CN104852800A (en) Data transmission method and device
CN114221764A (en) Public key updating method, device and equipment based on block chain
CN114218510A (en) Service page display method, device and equipment
CN106534083B (en) Brush machine Tool validation method and device
CN106062762A (en) Application encryption method and device
CN116644395A (en) Screen locking password resetting method and device, electronic equipment and readable storage medium
CN108924136B (en) Authorization authentication method, device and storage medium
CN108881242B (en) Method and device for acquiring electronic identity card
CN108668267B (en) Smart card generation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination