WO2019047148A1 - 一种密码验证方法、终端、计算机可读存储介质 - Google Patents

一种密码验证方法、终端、计算机可读存储介质 Download PDF

Info

Publication number
WO2019047148A1
WO2019047148A1 PCT/CN2017/101005 CN2017101005W WO2019047148A1 WO 2019047148 A1 WO2019047148 A1 WO 2019047148A1 CN 2017101005 W CN2017101005 W CN 2017101005W WO 2019047148 A1 WO2019047148 A1 WO 2019047148A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
target application
terminal
verification
preset
Prior art date
Application number
PCT/CN2017/101005
Other languages
English (en)
French (fr)
Inventor
吴长春
Original Assignee
深圳传音通讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音通讯有限公司 filed Critical 深圳传音通讯有限公司
Priority to PCT/CN2017/101005 priority Critical patent/WO2019047148A1/zh
Publication of WO2019047148A1 publication Critical patent/WO2019047148A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a password verification method, a terminal, and a computer readable storage medium.
  • terminals such as smart phones, tablets, wearable devices, etc.
  • More and more applications in the terminal provide great convenience for people's work and life.
  • important information in the application such as bank card account information, ID card information and other personal information of users. It is important to ensure that important information in the application is not leaked.
  • the technical problem to be solved by the embodiments of the present invention is to provide a password verification method, a terminal, and a computer readable storage medium, which can improve application security of the terminal.
  • an embodiment of the present invention provides a password verification method, including:
  • the password verification message is used to prompt to input a verification password
  • the method further includes: before the verification of the login password of the target application, if the operation of the target application is detected, and the account information corresponding to the locked target application is acquired, the method further includes:
  • the preset password includes: a biometric password
  • the biometric password includes any one or more of a fingerprint password, a voice password, a pupil password, a facial password, and an iris password.
  • the matching password is matched with the account information. If the matching is successful, the operation interface of the target application corresponding to the operation is displayed, including:
  • the operation interface of the target application corresponding to the operation is displayed.
  • the preset password is a terminal preset password, and the terminal preset password is pre-stored in the password management module of the terminal;
  • the method further includes: before the verification of the login password of the target application, if the operation of the target application is detected, and the account information corresponding to the locked target application is acquired, the method further includes:
  • the account information includes preset terminal identification information.
  • the method further includes: before the sending the password verification message, the method further includes:
  • the current terminal identifier information and the preset terminal identifier information corresponding to the account information are obtained;
  • an embodiment of the present invention provides a terminal, where the terminal includes a module for performing the method of the foregoing first aspect.
  • an embodiment of the present invention provides a terminal, including a processor, a display device, a communication interface, and a memory, where the processor, the display device, the communication interface, and the memory are connected to each other, where The memory is for storing application code supporting a terminal to perform the above method, the processor being configured to perform the method of the first aspect above.
  • an embodiment of the present invention provides a computer readable storage medium, where the computer storage medium stores a computer program, where the computer program includes program instructions, and the program instructions, when executed by a processor, cause the processing The method of the first aspect described above is performed.
  • the login password of the target application is verified, if the target application is required to be operated, the account information corresponding to the target application is acquired, and the verification password is received, and if the verification password matches the account information, The operation interface of the target application corresponding to the operation is displayed, and the verification password can be verified by the account information after verifying that the login password is passed, thereby effectively protecting the important information of the application from being leaked, and improving the terminal. Application security.
  • FIG. 1 is a schematic flowchart of a password verification method according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of another password verification method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of still another password verification method according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a scenario of a password verification method according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of another scenario of a password verification method according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of another terminal according to an embodiment of the present invention.
  • the execution body of the embodiment of the present invention may be various types of terminals, specifically,
  • the terminal can be a terminal for application management such as a smart phone, a tablet computer, a notebook computer, a mobile Internet device (MID), and a portable device (a smart watch, a smart wristband, etc.), of course, the above terminal is only an example, and Non-exhaustive, including but not limited to the above optional terminals.
  • FIG. 1 is a schematic flowchart of a password verification method according to an embodiment of the present invention.
  • the password verification method shown in FIG. 1 may include:
  • the target application may be various types of applications, such as a payment application, a shopping application, a social application, a music application, a game application, a tool application, and the like, which is not limited by the embodiment of the present invention.
  • the user can first perform a login operation on the target application and enter a login password.
  • a login operation For example, the user inputs a login account and a corresponding password on the login interface of the target application; or, enters a mobile phone number and a verification code received by the mobile phone number.
  • the verification code and the corresponding password can be used as the login password.
  • the above manners are only examples, not exhaustive, and include but are not limited to the above alternatives.
  • the terminal may first verify the login password of the target application, and if the login password is verified, the account information corresponding to the target application may be acquired when the operation for the target application is detected. If it is verified that the login password has not passed, the terminal may issue a message prompting the user to input the login password again. If the user enters the login password incorrectly N times in a row, the terminal may lock the application, wherein the N times may be 5 times. , 10 times, etc., any preset number of times.
  • the operation for the target application may be a user-triggered operation, or an operation in which the terminal automatically jumps from the login interface to the application interface.
  • the target application is a payment application
  • the operation triggered by the user for the target application may be an operation when using the payment function of the target application, or may be opening a balance display interface of the target application, and a bank card management interface.
  • the operation such as the password setting interface can also be an operation in which the user switches the application from the background to the foreground.
  • the operation of the terminal for the target application function may be an operation of jumping from the login interface of the target application to the application interface of the target application after the login password verification of the target application is passed. Work.
  • the account information corresponding to the target application may be the account information corresponding to the login account currently used when logging in to the target application.
  • the account information may include a login account, a login password, and a corresponding preset password.
  • the password verification message is used to prompt to input a verification password.
  • the password verification message may specifically display a prompt box on the target application, and the prompt box may display a password verification message of “Please input xx verification password”.
  • the xx indicates the type of the verification password, and may be, for example, a fingerprint, a voice, a pupil, a face, etc., which is not limited in this embodiment of the present invention.
  • the user can input the verification password for the password verification message, and the terminal can receive the verification password input by the user.
  • the password verification message prompts the fingerprint verification password, and the user can input the fingerprint verification password at the fingerprint module of the terminal (for example, the main menu key, the rear fingerprint key on the back cover of the terminal, etc.), and the terminal passes the fingerprint module. Received the fingerprint verification password.
  • the fingerprint module of the terminal for example, the main menu key, the rear fingerprint key on the back cover of the terminal, etc.
  • the password verification message prompts the voice verification password, and the user can input the voice verification password through the microphone device of the terminal, and the terminal receives the voice verification password through the microphone device.
  • the terminal may match the verification password with the account information, and the matching manner may be: matching the verification password with a preset password in the account information, if both If the matching is successful, the terminal can display the operation interface of the target application corresponding to the operation.
  • the operation may be a user-triggered operation of opening the balance display interface of the target application. If the terminal matches the verification password and the account information is successful, the terminal may open the balance display interface of the target application.
  • the operation may be an application that jumps from the login interface of the target application to the target application.
  • the operation of the interface if the terminal matches the verification password and the account information, the terminal can jump from the login interface to the application interface of the target application.
  • the terminal when verifying that the login password of the target application passes, if the terminal needs to operate the target application, the terminal obtains the account information corresponding to the target application, and receives the verification password, if the verification password and the verification password are After the account information is matched, the operation interface of the target application corresponding to the operation is displayed, and the verification password can be verified by the account information after verifying that the login password is passed, thereby effectively protecting the important information of the application from being leaked. Improve the application security of the terminal.
  • FIG. 2 is a schematic flowchart of another password verification method provided by the present invention.
  • the password verification method shown in FIG. 2 may include:
  • S201a Receive a preset password on the target application, where the preset password is used to lock the target application.
  • the terminal when detecting that the user first logs in to the target application, the terminal first sends a preset password prompt message, where the preset password prompt message may be in a prompt box, and the prompt box may display “ Please enter the password prompt message of the preset password, and then the user can input the preset password, and the terminal can receive the preset password on the target application.
  • the user can also select to enable the function of locking the target application in the setting interface of the target application, and after the function of the locking is turned on, the preset password can be set. Specifically, when the user opens the setting interface in the target application and selects the function of unlocking the target application in the setting interface of the target application, the preset password can be input, and the terminal can receive the target application. Default password.
  • the preset password includes: a biometric password; wherein the biometric password includes any one or more of a fingerprint password, a voice password, a pupil password, a facial password, and an iris password.
  • the biometric password may refer to a password set by using a biometric feature, such as a fingerprint, a voice, a pupil, a face, an iris, and the like.
  • a biometric feature such as a fingerprint, a voice, a pupil, a face, an iris, and the like.
  • Each biometric can correspond to a password.
  • the biometric password can be a fingerprint password, a voice password, a pupil password, a facial password, an iris password, and the like.
  • the preset password can be used. Locking the target application, that is, after logging in to the target application by means of a login password, if further operations are required on the target application, the user needs to input a verification password to unlock the target application.
  • S202a Bind the preset password to a login account of the target application to generate account information, and save the account information in a cloud database.
  • the terminal can bind the preset password to the login account of the target application function, so that the preset password can be queried according to the login account.
  • the preset password and the login account of the target application function may jointly generate the account information.
  • the account information may include the login account and a preset password bound to the login account.
  • the cloud database may be a database of the operation server corresponding to the target application, or a cloud storage terminal provided by a trusted third-party server, and the cloud storage terminal may be, for example, a cloud disk or the like. There are no restrictions on this.
  • the terminal may upload the account information to the cloud database through a wireless link, such as a cellular mobile data network, a wireless fidelity (WiFi), or the like.
  • a wireless link such as a cellular mobile data network, a wireless fidelity (WiFi), or the like.
  • the verification password is taken as a fingerprint password.
  • FIG. 4 is a schematic diagram of a password verification method according to an embodiment of the present invention.
  • the terminal when detecting the login operation to the target application, the terminal verifies the login password of the target application. If the verification succeeds, in 402, the user is prompted whether to apply the fingerprint locking function. If the user selects yes, In 403, the fingerprint password input by the user may be accepted, or the fingerprint locking function may be selected by the user in the setting interface of the target application, and the fingerprint password is entered.
  • the terminal can bind the fingerprint password to the login account of the target application and store it in the cloud database.
  • the preset password is a terminal preset password
  • the terminal preset password is pre-stored in the password management module of the terminal.
  • the method further includes: before the obtaining the account information corresponding to the locked target application, if the operation password for the target application is detected, the method further includes: at the terminal Receiving a selection operation on the password management interface, the selecting operation is used to indicate a target application that needs to bind the preset password of the terminal; and binding the terminal preset password to the login account of the target application indicated by the selection operation Set to generate account information and save the account information in the cloud database.
  • the password management module may be a module for managing various types of passwords in the terminal. Specifically, the password management module may be disposed in a processor of the terminal for managing voice passwords, fingerprint passwords, and facial passwords. A password such as a numeric password.
  • the password management interface may be an interface in the setting options of the terminal.
  • the user Before entering the password management interface, the user first needs to verify the identity of the user, for example, by inputting a fingerprint, a digital password, answering a verification question, and the like. The identity is verified, and the password management interface can be displayed after the terminal authenticates the user.
  • the password management interface can display various types of passwords managed by the terminal, and applications that can be bound to various types of passwords.
  • the user can select an application that needs to bind a password on the password interface, and the selected application is a target application, and the user can also select one or more types of passwords from various types of passwords to be bound to the target application function, and the type or A multi-type password is the terminal preset password.
  • the terminal may bind the terminal preset password to the login account of the target application indicated by the selection operation, and generate account information according to the login account and the terminal preset password, and save the account information in the cloud database. in.
  • the account information may further include preset terminal identification information.
  • the preset terminal identification information may be a mobile phone number, a global unique identifier of the mobile phone, and the like.
  • the user when logging in to the target application for the first time, the user may choose to bind the terminal identifier corresponding to the first application to the target application to the account information.
  • the information of the terminal identifier corresponding to the target application function for the first time is The preset terminal identification information.
  • the user can select the terminal identifier obtained in the setting interface to be bound to the account information.
  • the information of the terminal identifier obtained in the setting interface is pre- Set terminal identification information.
  • S201a and S202a are a method for triggering verification of the verification password according to an embodiment of the present invention.
  • the embodiment of the present invention further provides another manner for triggering verification of the verification password. Referring to FIG. 3, the method described in FIG. 3 may include the following steps:
  • the terminal verifies that the login password of the target application passes, the terminal identifier information currently logged into the target application may be obtained, and then the terminal may be connected to the cloud database.
  • the preset terminal identification information corresponding to the currently registered account information is obtained from the cloud database.
  • the terminal can obtain the global unique identifier of the mobile phone currently logged into the target application, and then the terminal can connect to the cloud database, and obtain the global mobile phone corresponding to the currently logged account information from the cloud database.
  • Unique identifier For example, the terminal can obtain the global unique identifier of the mobile phone currently logged into the target application, and then the terminal can connect to the cloud database, and obtain the global mobile phone corresponding to the currently logged account information from the cloud database.
  • Unique identifier Unique identifier.
  • S202b Match the current terminal identifier information with the preset terminal identifier information, and if not, perform the password verification message.
  • the terminal may match the current terminal identification information with the preset terminal identification information, and if the matching result indicates that the two are inconsistent, the password verification message may be sent.
  • the terminal can issue the password verification message when detecting an operation for the target application function.
  • the terminal is the mobile phone
  • the authentication password is the fingerprint password
  • the terminal identification information is the global unique identification code of the mobile phone.
  • FIG. 5 is a schematic diagram of another password verification method according to an embodiment of the present invention.
  • the mobile phone detects the login operation to the target application, the mobile phone verifies the login password of the login operation. If the verification succeeds, the mobile terminal can connect to the cloud database through the wireless link in 502 to obtain the current login.
  • Account information the account information includes a preset global unique identifier of the mobile phone.
  • the mobile phone can determine whether the global unique identifier of the preset mobile phone matches the current global unique identifier of the mobile phone. If not, the password verification message for inputting the fingerprint verification password can be sent in 504.
  • the matching degree may be, for example, a degree of similarity.
  • the preset password is a preset fingerprint password
  • the verification password is a verified fingerprint password
  • the matching degree can be the similarity between the preset fingerprint password and the verified fingerprint password.
  • the preset matching condition may be performed according to the type of the verification password and the preset password.
  • the type of the verification password and the preset password is a fingerprint password
  • the preset matching condition may be 80% similarity. And above and so on.
  • the terminal may display an operation interface of the target application corresponding to the operation.
  • the terminal may bind the preset password to the login account, generate account information, and store the account information in the cloud database, and then the terminal may verify the login password of the target application.
  • the target application is required to be operated, the account information corresponding to the target application may be obtained, and the verification password is received. If the verification password matches the account information, the operation interface of the target application function corresponding to the operation may be displayed.
  • the verification password is stored in the cloud, which avoids the problem that the verification password is invalid when the terminal is replaced due to being stored in the terminal itself, thereby effectively protecting the important information of the application from being leaked and improving the application security of the terminal.
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal described in the embodiment of the present invention includes:
  • the obtaining module 601 is configured to: when the login password of the target application is verified, if the operation for the target application is detected, the account information corresponding to the target application is obtained.
  • the sending module 602 is configured to issue a password verification message.
  • the password verification message is used to prompt for the verification password.
  • the receiving module 603 is configured to receive the verification password.
  • the processing module 604 is configured to match the verification password with the account information. If the matching is successful, the operation interface of the target application corresponding to the operation is displayed.
  • the receiving module 603 is further configured to receive a preset password on the target application.
  • the preset password is used to lock the target application.
  • the terminal further includes: a binding module 605, configured to bind the preset password to the login account of the target application to generate account information, and save the account information in a cloud database.
  • a binding module 605 configured to bind the preset password to the login account of the target application to generate account information, and save the account information in a cloud database.
  • the preset password includes: a biometric password; wherein the biometric password includes any one or more of a fingerprint password, a voice password, a pupil password, a facial password, and an iris password.
  • the processing module 604 is specifically configured to match the verification password with a preset password in the account information, to determine a matching degree between the verification password and the preset password; if the matching degree meets a preset matching The condition displays the operation interface of the target application corresponding to the operation.
  • the preset password is a terminal preset password
  • the terminal preset password is pre-stored in the password management module of the terminal.
  • the receiving module 603 is further configured to receive a selection operation on a password management interface of the terminal.
  • the selection operation is used to indicate a target application that needs to bind the preset password of the terminal.
  • the binding module 605 is further configured to bind the terminal preset password to the login account of the target application indicated by the selection operation to generate account information, and save the account information in the cloud database.
  • the account information includes preset terminal identification information.
  • the obtaining module 601 is further configured to: when the login password of the target application is verified, obtain current terminal identifier information and preset terminal identifier information corresponding to the account information.
  • the terminal further includes: a matching module 606, configured to match the current terminal identification information with the preset terminal identification information, and if not, perform a password verification message by using the sending module 602.
  • the login password of the target application when the login password of the target application is verified, if the target application needs to be operated, the account information corresponding to the target application is obtained, and the verification password is received, if the verification password and the account are After the information is matched, the operation interface of the target application corresponding to the operation is displayed, and the method for verifying the verification password can be verified through the account information after verifying that the login password is passed, thereby effectively protecting the important information of the application from being leaked. Improve the application security of the terminal.
  • FIG. 7 is a schematic structural diagram of another terminal according to an embodiment of the present invention.
  • the terminal described in this embodiment includes: at least one display device 4000; at least one processor 2000, such as a CPU; at least one memory 3000; at least one communication interface 1000, the above display device 4000, the processor 2000, the memory 3000, and the communication interface 1000 is connected via a bus.
  • the display device 4000 may include a touch panel.
  • the touch panel may include a touch screen, a touch screen, and the like.
  • the above communication interface 1000 may include a display (LCD or the like).
  • the processor 2000 may be a central processing unit (CPU), and the processor may be another general-purpose processor, a digital signal processor (DSP), or an application specific integrated circuit (ASIC). ), a Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, and the like.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the above-described memory 3000 may include read only memory and random access memory, and provides instructions and data to the processor 2000.
  • a portion of the memory 3000 may also include a non-volatile random access memory.
  • the memory 3000 can also store information of the device type.
  • the processor 2000 calls the program instructions stored in the memory 3000 to perform the following steps:
  • the password verification message is used to prompt for a verification password
  • the verification password is matched with the account information. If the matching is successful, the operation interface of the target application corresponding to the operation is displayed.
  • the method performed by the processor in the embodiment of the present invention is described from the perspective of a processor. It can be understood that the processor in the embodiment of the present invention needs to cooperate with other hardware structures to perform the above method.
  • the operation interface of the target application corresponding to the operation is displayed by the processor 2000 to control the display device 4000; and the account information corresponding to the target application is acquired, and the storage program in the memory 3000 can be controlled by the processor 2000.
  • the implementation is performed; obtaining the account information corresponding to the target application, issuing the password verification message, and receiving the verification password may be implemented by the processor 2000 to control the communication interface 1000, and the specific implementation process is not described in detail in the embodiment of the present invention. limit.
  • the terminal may implement the corresponding steps performed by the terminal in the method in the foregoing embodiments of FIG. 1 to FIG. 5 by using the foregoing processor 2000 and other devices.
  • the embodiment of the present invention corresponds to The physical device embodiment of the method embodiment, the description of the method embodiment, is also applicable to the embodiment of the present invention.
  • the login password of the target application when the login password of the target application is verified, if the target application needs to be operated, the account information corresponding to the target application is obtained, and the verification password is received, if the verification password and the account are If the information is matched, the operation interface of the target application corresponding to the operation is displayed, and the method for verifying the password can be verified by verifying the login password, and the important information of the application is effectively prevented from being leaked. Improve the application security of the terminal.
  • a computer readable storage medium is stored, the computer readable storage medium storing a computer program, when executed by a processor, can implement:
  • the password verification message is used to prompt for a verification password
  • the verification password is matched with the account information. If the matching is successful, the operation interface of the target application corresponding to the operation is displayed.
  • the computer readable storage medium may be an internal storage unit of the terminal described in any of the foregoing embodiments, such as a hard disk or a memory of the terminal.
  • the computer readable storage medium may also be an external storage device of the terminal, such as a plug-in hard disk equipped on the terminal, a smart memory card (SMC), a Secure Digital (SD) card, and a flash memory card. (Flash Card), etc.
  • the computer readable storage medium may also include both an internal storage unit of the terminal and an external storage device.
  • the computer readable storage medium is for storing the computer program and other programs and data required by the terminal.
  • the computer readable storage medium can also be used to temporarily store data that has been output or is about to be output.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to perform the operations as recited in the above method embodiments Some or all of the steps in any method of password verification.
  • the computer program product can be a software installation package.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

本发明实施例公开了一种密码验证方法、终端、计算机可读存储介质,其中方法包括在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述目标应用对应的账户信息;发出密码验证消息,所述密码验证消息用于提示输入验证密码;接收所述验证密码;将所述验证密码与所述账户信息进行匹配,若匹配成功,则显示所述操作对应的所述目标应用的操作界面,可提高终端的安全性。

Description

一种密码验证方法、终端、计算机可读存储介质 技术领域
本发明涉及通信技术领域,尤其涉及一种密码验证方法、终端、计算机可读存储介质。
背景技术
随着通信技术的不断发展,终端(例如智能手机、平板电脑、可穿戴设备等)也日益成为人们日常生活中必不可少的工具。终端中越来越丰富的应用在给人们的工作与生活提供了巨大便利的同时,应用中也存在越来越多的重要信息,例如银行卡账户信息、身份证信息等用户个人的隐私信息,因此,保障应用中的重要信息不被泄露变得十分重要。
因此,如何有效避免应用中的重要信息被泄露,提升终端的应用安全性成为了一个热门的研究话题。
发明内容
本发明实施例所要解决的技术问题在于,提供一种密码验证方法、终端、计算机可读存储介质,可以提升终端的应用安全性。
第一方面,本发明实施例提供了一种密码验证方法,包括:
在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述目标应用对应的账户信息;
发出密码验证消息,所述密码验证消息用于提示输入验证密码;
接收所述验证密码;
将所述验证密码与所述账户信息进行匹配,若匹配成功,则显示所述操作对应的所述目标应用的操作界面。
其中,在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述已锁定的目标应用对应的账户信息之前,所述方法还包括:
在所述目标应用上接收预设密码,所述预设密码用于将所述目标应用进行锁定;
将所述预设密码与所述目标应用的登录账户相绑定,以生成账户信息,并将所述账户信息保存在云端数据库中。
其中,所述预设密码,包括:生物特征密码;
其中,所述生物特征密码,包括指纹密码、语音密码、瞳孔密码、面部密码、虹膜密码中的任意一种或多种。
其中,将所述验证密码与所述账户信息进行匹配,若匹配成功,则显示所述操作对应的所述目标应用的操作界面,包括:
将所述验证密码与所述账户信息中的预设密码进行匹配,以确定所述验证密码与所述预设密码的匹配度;
若所述匹配度满足预设匹配条件,则显示所述操作对应的所述目标应用的操作界面。
其中,所述预设密码为终端预设密码,所述终端预设密码预先保存在终端的密码管理模块中;
在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述已锁定的目标应用对应的账户信息之前,所述方法还包括:
在所述终端的密码管理界面上接收选择操作,所述选择操作用于指示需要绑定所述终端预设密码的目标应用;
将所述终端预设密码与所述选择操作指示的目标应用的登录账户相绑定,以生成账户信息,并将所述账户信息保存在云端数据库中。
其中,所述账户信息包括预设终端标识信息。
其中,所述发出密码验证消息之前,所述方法还包括:
在验证目标应用的登录密码通过时,获取当前的终端标识信息以及与所述账户信息对应的预设终端标识信息;
将所述当前的终端标识信息与所述预设终端标识信息进行匹配,若不匹配,则执行所述发出密码验证消息。
第二方面,本发明实施例提供了一种终端,该终端包括用于执行上述第一方面的方法的模块。
第三方面,本发明实施例提供了一种终端,包括处理器、显示设备、通信接口和存储器,所述处理器、显示设备、通信接口和存储器相互连接,其中, 所述存储器用于存储支持终端执行上述方法的应用程序代码,所述处理器被配置用于执行上述第一方面的方法。
第四方面,本发明实施例提供了一种计算机可读存储介质,所述计算机存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第一方面的方法。
本发明实施例通过在验证目标应用的登录密码通过时,如果需要对该目标应用进行操作,则获取该目标应用对应的账户信息,并接收验证密码,如果该验证密码与该账户信息相匹配,才显示该操作对应的所述目标应用的操作界面,可以在验证登录密码通过之后,再通过账户信息二次验证该验证密码的方法,有效保障了应用的重要信息不被泄露,提升了终端的应用安全性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种密码验证方法的流程示意图;
图2是本发明实施例提供的另一种密码验证方法的流程示意图;
图3是本发明实施例提供的又一种密码验证方法的流程示意图;
图4是本发明实施例提供的一种密码验证方法的情景示意图;
图5是本发明实施例提供的另一种密码验证方法的情景示意图;
图6是发明实施例提供的一种终端的结构示意图;
图7是本发明实施例提供的另一种终端的结构示意图。
具体实施方式
下面结合附图,对本发明的实施例进行描述。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
需要说明的是,本发明实施例的执行主体可以为各种类型的终端,具体的, 终端可以是智能手机,平板电脑,笔记本电脑,移动互联网设备(Mobile Internet Devices,MID)和便携式设备(智能手表,智能手环等)等可进行应用管理的终端,当然,上述终端只是举例,而非穷举,包含但不限于上述可选终端。
请参阅图1,为本发明实施例提供的一种密码验证方法的流程示意图,如图1所示的密码验证方法可包括:
S101、在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述目标应用对应的账户信息。
需要说明的是,该目标应用可以是支付应用、购物应用、社交应用、音乐应用、游戏应用、工具应用等各种类型的应用,本发明实施例对此不作任何限制。
还需要说明的是,用户可以首先在该目标应用上进行登录操作,并输入登录密码。例如,用户在目标应用的登录界面上,输入登录账户以及对应的密码;或者,输入手机号以及手机号接收到的验证码等。其中,该验证码和对应的密码都可以作为登录密码使用。当然,上述方式只是举例,而非穷举,包含但不限于上述可选方式。
在一些可行的实施方式中,该终端可以首先验证该目标应用的登录密码,如果验证该登录密码通过,就可以在检测到针对该目标应用的操作时,获取该目标应用对应的账户信息。如果验证该登录密码未通过,那么该终端可以发出提示用户再次输入登录密码的消息,如果用户连续N次输入登录密码错误,那么该终端可以将该应用进行锁定,其中,N次可以为5次、10次等任意预设次数。
还需要说明的是,针对该目标应用的操作,可以是用户触发的操作,也可以是终端从登陆界面自动跳转到应用界面的操作。
举例来说,该目标应用为支付应用,用户触发的针对该目标应用的操作,可以是使用该目标应用的支付功能时的操作,也可以是打开该目标应用的余额显示界面、银行卡管理界面、密码设置界面等操作,还可以是用户将应用从后台切换至前台的操作。
又举例来说,终端针对该目标应用功能的操作,可以是在对目标应用的登录密码验证通过之后,从目标应用的登录界面跳转到目标应用的应用界面的操 作。
还需要说明的是,该目标应用对应的账户信息,可以是指当前登录该目标应用时使用的登录账户所对应的账户信息。其中,该账户信息可以包括登录账户、登录密码、以及对应的预设密码等。
S102、发出密码验证消息。
其中,所述密码验证消息用于提示输入验证密码。
举例来说,该密码验证消息具体可以是在该目标应用上显示一提示框,该提示框可以显示有“请输入xx验证密码”的密码验证消息。其中,xx表示该验证密码的类型,例如可以是指纹、语音、瞳孔、面部等等,本发明实施例对此不作任何限制。
S103、接收所述验证密码。
需要说明的是,用户可以针对该密码验证消息来输入该验证密码,终端就可以接收到用户输入的验证密码。
举例来说,该密码验证消息提示输入指纹验证密码,用户便可以在终端的指纹模块(例如主菜单键、终端后盖上的后置指纹键等)处输入指纹验证密码,终端通过该指纹模块接收到该指纹验证密码。
又举例来说,该密码验证消息提示输入语音验证密码,用户便可以通过终端的麦克风设备输入语音验证密码,终端通过该麦克风设备接收到该语音验证密码。
S104、将所述验证密码与所述账户信息进行匹配,若匹配成功,则显示所述操作对应的所述目标应用的操作界面。
具体实现中,该终端可以在接收到该验证密码之后,将该验证密码与该账户信息进行匹配,其匹配方式可以是将该验证密码与该账户信息中的预设密码进行匹配,如果二者匹配成功,那么该终端便可以显示该操作对应的该目标应用的操作界面。
举例来说,该操作可以是用户触发的打开该目标应用的余额显示界面的操作,该终端如果匹配该验证密码与该账户信息成功,就可以打开该目标应用的余额显示界面。
又举例来说,该操作可以是从目标应用的登录界面跳转到目标应用的应用 界面的操作,该终端如果匹配该验证密码与该账户信息成功,就可以从登陆界面跳转到该目标应用的应用界面。
可见,在本发明实施例中,终端在验证目标应用的登录密码通过时,如果需要对该目标应用进行操作,则获取该目标应用对应的账户信息,并接收验证密码,如果该验证密码与该账户信息相匹配,才显示该操作对应的所述目标应用的操作界面,可以在验证登录密码通过之后,再通过账户信息二次验证该验证密码的方法,有效保障了应用的重要信息不被泄露,提升了终端的应用安全性。
请参阅图2,为本发明提供的另一种密码验证方法的示意流程图,如图2所示的密码验证方法可包括:
S201a、在所述目标应用上接收预设密码,所述预设密码用于将所述目标应用进行锁定。
需要说明的是,该终端可以是在检测到用户首次登陆该目标应用时,首先发出预设密码提示消息,该预设密码提示消息可以是在一提示框内,该提示框内可以显示有“请输入预设密码”的密码提示消息,然后,用户可以输入该预设密码,终端便可以在该目标应用上接收到该预设密码。
还需要说明的是,用户也可以在目标应用中的设置界面选择开启锁定该目标应用的功能,在开启了该锁定的功能之后,就可以设置该预设密码。具体的,当用户打开该目标应用中的设置界面,并在该目标应用的设置界面选择了开启锁定该目标应用的功能,就可以输入该预设密码,终端便可以在该目标应用上接收该预设密码。
其中,该预设密码,包括:生物特征密码;其中,所述生物特征密码,包括指纹密码、语音密码、瞳孔密码、面部密码、虹膜密码中的任意一种或多种。
需要说明的是,该生物特征密码可以是指利用生物特征设置的密码,例如指纹、语音、瞳孔、面部、虹膜等等。每一种生物特征可以对应一种密码,具体的,该生物特征密码就可以是指纹密码、语音密码、瞳孔密码、面部密码、虹膜密码等等。
还需要说明的是,在用户设置了该预设密码之后,该预设密码就可以用来 锁定该目标应用,也就是说,当通过登录密码的方式登录了该目标应用之后,如果需要对该目标应用进行进一步的操作,那么用户就需要输入验证密码来解除对该目标应用的锁定。
S202a、将所述预设密码与所述目标应用的登录账户相绑定,以生成账户信息,并将所述账户信息保存在云端数据库中。
需要说明的是,该终端可以将该预设密码与该目标应用功能的登录账户绑定,以便于根据该登录账户便可以查询得到该预设密码。其中,该预设密码与该目标应用功能的登录账户可以共同生成该账户信息,换句话说,该账户信息可以包括该登录账户以及与该登录账户相绑定的预设密码。
还需要说明的是,该云端数据库可以是该目标应用对应的运营服务器的数据库,或者是可信赖的第三方服务器提供的云存储端,该云存储端例如可以是云盘等等,本发明实施例对此不作任何限制。
具体实现中,该终端可以将该账户信息通过无线链路(例如蜂窝移动数据网、无线保真(Wireless Fidelity,WiFi)等)上传到云端数据库中。
为了更好的说明,以验证密码为指纹密码为例,请参阅图4,为本发明实施例提供的一种密码验证方法的情景示意图。在图4的401中,终端在检测到对目标应用的登录操作时,验证该目标应用的登录密码,如果验证通过,则在402中,提示用户是否应用指纹锁定的功能,如果用户选择是,就可以在403中,录取该用户输入的指纹密码,或者也可以由用户在目标应用中的设置界面选择开启该指纹锁定功能,并录入指纹密码。在404中,该终端可以将该指纹密码与该目标应用的登录账户相绑定,并存储在云端数据库中。
在一些可行的实施方式中,所述预设密码为终端预设密码,所述终端预设密码预先保存在终端的密码管理模块中。
其中,所述在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述已锁定的目标应用对应的账户信息之前,所述方法还包括:在所述终端的密码管理界面上接收选择操作,所述选择操作用于指示需要绑定所述终端预设密码的目标应用;将所述终端预设密码与所述选择操作指示的目标应用的登录账户相绑定,以生成账户信息,并将所述账户信息保存在云端数据库中。
需要说明的是,该密码管理模块可以是终端中用于管理各类密码的模块,具体的,该密码管理模块可以设置在终端的处理器中,用于管理语音密码、指纹密码、面部密码、数字密码等密码。
还需要说明的是,该密码管理界面可以是终端的设置选项中的界面,用户在进入该密码管理界面之前,首先需要验证用户身份,例如,通过输入指纹、数字密码、回答验证问题等方式来验证身份,在终端对用户的身份验证通过之后,可以显示该密码管理界面。
在一些可行的实施方式中,该密码管理界面可以显示终端管理的各类密码,以及可以与各类密码绑定的应用。用户可以在该密码界面上选择需要绑定密码的应用,选择的应用即为目标应用,用户还可以从各类密码中选择一类或多类密码与该目标应用功能绑定,该一类或多类密码即为终端预设密码。
进一步的,该终端可以将该终端预设密码与选择操作指示的目标应用的登录账户相绑定,并根据登录账户和该终端预设密码生成账户信息,并将所述账户信息保存在云端数据库中。
在一些可行的实施方式中,该账户信息还可以包括预设终端标识信息。其中,该预设终端标识信息,具体可以是手机号码、手机全球唯一识别码等等。
举例来说,用户可以在首次登陆目标应用时,选择将首次登陆该目标应用所对应的终端标识与该账户信息进行绑定,这时,首次登陆该目标应用功能对应的终端标识的信息即为该预设终端标识信息。
又举例来说,用户可以在该目标应用中的设置界面中,选择在设置界面获取到的终端标识与该账户信息进行绑定,这时,在设置界面获取到的终端标识的信息即为预设终端标识信息。
其中,上述S201a和S202a为本发明实施例提供的一种触发验证该验证密码的方式,在一些可行的实施方式中,本发明实施例还提供了另一种触发验证该验证密码的方式。请参阅图3,图3所述的方法可包括以下步骤:
S201b、在验证目标应用的登录密码通过时,获取当前的终端标识信息以及与所述账户信息对应的预设终端标识信息。
需要说明的是,在终端验证该目标应用的登录密码通过时,可以获取当前登录该目标应用的终端标识信息,然后,该终端可以连接到该云端数据库中, 从该云端数据库中获取到与当前登录的账户信息相对应的预设终端标识信息。
举例来说,该终端可以获取当前登录该目标应用的手机全球唯一识别码,然后,该终端可以连接到该云端数据库,并从该云端数据库中获取到与当前登录的账户信息相对应的手机全球唯一识别码。
S202b、将所述当前的终端标识信息与所述预设终端标识信息进行匹配,若不匹配,则执行所述发出密码验证消息。
需要说明的是,该终端可以将当前的终端标识信息与预设终端标识信息进行匹配,如果匹配结果表示二者不一致,则可以发出该密码验证消息。
还需要说明的是,如果匹配结果表示二者一致,该终端就可以在检测到针对该目标应用功能的操作时,发出该密码验证消息。
为了更好的说明,以终端为手机、验证密码为指纹密码、终端标识信息手机全球唯一识别码为例,请参阅图5,为本发明实施例提供的另一种密码验证方法的情景示意图。在图5的501中,手机在检测到对目标应用的登录操作时,验证该登录操作的登录密码,如果验证通过,则可以在502中,通过无线链路连接到云端数据库中,获取当前登录的账户信息,所述账户信息中包括预设手机全球唯一识别码。
在503中,该手机可以判断该预设手机全球唯一识别码与当前手机全球唯一识别码是否匹配,如果不匹配,则可以在504中,发出输入指纹验证密码的密码验证消息。
S203、在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述目标应用对应的账户信息。
S204、发出密码验证消息。
S205、接收所述验证密码。
需要说明的是,上述步骤S203至步骤S205的具体实现过程可参考前一方法实施例中的S101至S103中的描述,在此不作赘述。
S206、将所述验证密码与所述账户信息中的预设密码进行匹配,以确定所述验证密码与所述预设密码的匹配度。
需要说明的是,该匹配度例如可以是相似程度。举例来说,预设密码为预设的指纹密码,该验证密码为验证的指纹密码,所述验证密码与所述预设密码 的匹配度就可以为预设的指纹密码与验证的指纹密码的相似程度。
S207、若所述匹配度满足预设匹配条件,则显示所述操作对应的所述目标应用的操作界面。
需要说明的是,预设匹配条件例如可以根据验证密码与预设密码的类型进行设备,例如验证密码与预设密码的类型为指纹密码,那么该预设匹配条件就可以是相似程度达到80%及其以上等等。
具体实现中,该终端可以在确定该匹配度满足该预设匹配条件之后,显示该操作对应的目标应用的操作界面。
可见,在本发明实施例中,终端可以将预设密码与登录账户相绑定,生成账户信息,并将该账户信息存储在云端数据库中,然后,该终端可以在验证该目标应用的登录密码通过之后,如果需要对该目标应用进行操作,就可以获取该目标应用对应的账户信息,并接收验证密码,如果该验证密码与账户信息匹配,就可以显示该操作对应的目标应用功能的操作界面,实现了将验证密码存储在云端,避免了由于存储在终端本身中,导致更换终端时验证密码失效的问题,有效保障了应用的重要信息不被泄露,提升了终端的应用安全性。
请参阅图6,图6是本发明实施例提供的一种终端的结构示意图。本发明实施例所描述的终端,包括:
获取模块601,用于在验证目标应用的登录密码通过时,若检测到针对该目标应用的操作,则获取该目标应用对应的账户信息。
发送模块602,用于发出密码验证消息。
其中,该密码验证消息用于提示输入验证密码。
接收模块603,用于接收该验证密码。
处理模块604,用于将该验证密码与该账户信息进行匹配,若匹配成功,则显示该操作对应的该目标应用的操作界面。
可选的,该接收模块603,还用于在该目标应用上接收预设密码。
其中,该预设密码用于将该目标应用进行锁定。
可选的,该终端还包括:绑定模块605,用于将该预设密码与该目标应用的登录账户相绑定,以生成账户信息,并将该账户信息保存在云端数据库中。
可选的,该预设密码,包括:生物特征密码;其中,该生物特征密码,包括指纹密码、语音密码、瞳孔密码、面部密码、虹膜密码中的任意一种或多种。
可选的,该处理模块604,具体用于将该验证密码与该账户信息中的预设密码进行匹配,以确定该验证密码与该预设密码的匹配度;若该匹配度满足预设匹配条件,则显示该操作对应的该目标应用的操作界面。
可选的,该预设密码为终端预设密码,该终端预设密码预先保存在终端的密码管理模块中。
可选的,该接收模块603,还用于在该终端的密码管理界面上接收选择操作。
其中,该选择操作用于指示需要绑定该终端预设密码的目标应用。
可选的,该绑定模块605,还用于将该终端预设密码与该选择操作指示的目标应用的登录账户相绑定,以生成账户信息,并将该账户信息保存在云端数据库中。
可选的,该账户信息包括预设终端标识信息。
可选的,该获取模块601,还用于在验证目标应用的登录密码通过时,获取当前的终端标识信息以及与该账户信息对应的预设终端标识信息。
该终端还包括:匹配模块606,用于将该当前的终端标识信息与该预设终端标识信息进行匹配,若不匹配,则通过发送模块602执行发出密码验证消息。
可见,在本发明实施例中,在验证目标应用的登录密码通过时,如果需要对该目标应用进行操作,则获取该目标应用对应的账户信息,并接收验证密码,如果该验证密码与该账户信息相匹配,才显示该操作对应的所述目标应用的操作界面,可以在验证登录密码通过之后,再通过账户信息二次验证该验证密码的方法,有效保障了应用的重要信息不被泄露,提升了终端的应用安全性。
请参见图7,是本发明实施例提供的另一种终端的结构示意图。本实施例所描述的终端,包括:至少一个显示设备4000;至少一个处理器2000,例如CPU;至少一个存储器3000;至少一个通信接口1000,上述显示设备4000、处理器2000、存储器3000和通信接口1000通过总线连接。
应当理解,在本发明实施例中,上述显示设备4000可以包括触控面板, 该触控面板中可以包括触摸屏和触控屏等。上述通信接口1000可以包括显示器(LCD等)。
上述处理器2000可以是中央处理单元(Central Processing Unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
上述存储器3000可以包括只读存储器和随机存取存储器,并向处理器2000提供指令和数据。存储器3000的一部分还可以包括非易失性随机存取存储器。例如,存储器3000还可以存储设备类型的信息。
具体的,上述处理器2000调用存储在上述存储器3000存储的程序指令执行以下步骤:
在验证目标应用的登录密码通过时,若检测到针对该目标应用的操作,则获取该目标应用对应的账户信息;
发出密码验证消息,该密码验证消息用于提示输入验证密码;
接收该验证密码;
将该验证密码与该账户信息进行匹配,若匹配成功,则显示该操作对应的该目标应用的操作界面。
本发明实施例中处理器执行的方法均从处理器的角度来描述,可以理解的是,本发明实施例中处理器要执行上述方法需要其他硬件结构的配合。例如,显示该操作对应的该目标应用的操作界面,由上述处理器2000控制上述显示设备4000来实现;获取该目标应用对应的账户信息,可以由上述处理器2000控制上述存储器3000中的存储程序进行实现;获取该目标应用对应的账户信息、发出密码验证消息、接收该验证密码,均可以由上述处理器2000控制上述通信接口1000进行实现,本发明实施例对具体的实现过程不作详细描述和限制。
可选的,该终端可通过上述处理器2000以及其他设备实现上述图1至图5对应实施例中的方法中终端执行的相应步骤。应理解,本发明实施例是对应 方法实施例的实体装置实施例,对方法实施例的描述,也适用于本发明实施例。
可见,在本发明实施例中,在验证目标应用的登录密码通过时,如果需要对该目标应用进行操作,则获取该目标应用对应的账户信息,并接收验证密码,如果该验证密码与该账户信息相匹配,才显示该操作对应的所述目标应用的操作界面,可以通过在验证登录密码通过之后,再通过账户信息二次验证该验证密码的方法,有效保障了应用的重要信息不被泄露,提升了终端的应用安全性。
在本发明的另一实施例中提供一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,该计算机程序被处理器执行时,可以实现:
在验证目标应用的登录密码通过时,若检测到针对该目标应用的操作,则获取该目标应用对应的账户信息;
发出密码验证消息,该密码验证消息用于提示输入验证密码;
接收该验证密码;
将该验证密码与该账户信息进行匹配,若匹配成功,则显示该操作对应的该目标应用的操作界面。
需要说明的是,该计算机可读存储介质被处理器执行的具体过程可参见前述方法实施例中所描述的方法,在此不再赘述。
该计算机可读存储介质可以是前述任一实施例所述的终端的内部存储单元,例如终端的硬盘或内存。该计算机可读存储介质也可以是该终端的外部存储设备,例如该终端上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,该计算机可读存储介质还可以既包括该终端的内部存储单元也包括外部存储设备。该计算机可读存储介质用于存储该计算机程序以及该终端所需的其他程序和数据。该计算机可读存储介质还可以用于暂时地存储已经输出或者将要输出的数据。
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如上述方法实施例中记载的任何一种密码验证方法的部分或全部步骤。该计算机程序产品可以为一个软件安装包。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本发明一种实施例而已,当然不能以此来限定本发明之权利范围,本领域普通技术人员可以理解实现上述实施例的全部或部分流程,并依本发明权利要求所作的等同变化,仍属于本发明所涵盖的范围。

Claims (10)

  1. 一种密码验证方法,其特征在于,所述方法包括:
    在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述目标应用对应的账户信息;
    发出密码验证消息,所述密码验证消息用于提示输入验证密码;
    接收所述验证密码;
    将所述验证密码与所述账户信息进行匹配,若匹配成功,则显示所述操作对应的所述目标应用的操作界面。
  2. 根据权利要求1所述的方法,其特征在于,在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述已锁定的目标应用对应的账户信息之前,所述方法还包括:
    在所述目标应用上接收预设密码,所述预设密码用于将所述目标应用进行锁定;
    将所述预设密码与所述目标应用的登录账户相绑定,以生成账户信息,并将所述账户信息保存在云端数据库中。
  3. 根据权利要求2所述的方法,其特征在于,所述预设密码,包括:生物特征密码;
    其中,所述生物特征密码,包括指纹密码、语音密码、瞳孔密码、面部密码、虹膜密码中的任意一种或多种。
  4. 根据权利要求3所述的方法,其特征在于,将所述验证密码与所述账户信息进行匹配,若匹配成功,则显示所述操作对应的所述目标应用的操作界面,包括:
    将所述验证密码与所述账户信息中的预设密码进行匹配,以确定所述验证密码与所述预设密码的匹配度;
    若所述匹配度满足预设匹配条件,则显示所述操作对应的所述目标应用的 操作界面。
  5. 根据权利要求2所述的方法,其特征在于,所述预设密码为终端预设密码,所述终端预设密码预先保存在终端的密码管理模块中;
    在验证目标应用的登录密码通过时,若检测到针对所述目标应用的操作,则获取所述已锁定的目标应用对应的账户信息之前,还包括:
    在所述终端的密码管理界面上接收选择操作,所述选择操作用于指示需要绑定所述终端预设密码的目标应用;
    将所述终端预设密码与所述选择操作指示的目标应用的登录账户相绑定,以生成账户信息,并将所述账户信息保存在云端数据库中。
  6. 根据权利要求2-5任一项所述的方法,其特征在于,所述账户信息包括预设终端标识信息。
  7. 根据权利要求6所述的方法,其特征在于,发出密码验证消息之前,还包括:
    在验证目标应用的登录密码通过时,获取当前的终端标识信息以及与所述账户信息对应的预设终端标识信息;
    将所述当前的终端标识信息与所述预设终端标识信息进行匹配,若不匹配,则执行所述发出密码验证消息。
  8. 一种终端,其特征在于,包括:
    用于执行如权利要求1-7任一项所述的密码验证方法的模块。
  9. 一种终端,其特征在于,包括处理器、显示设备、通信接口和存储器,所述处理器、显示设备、通信接口和存储器相互连接,其中,所述存储器用于存储应用程序代码,所述处理器被配置用于调用所述程序代码,执行如权利要求1-7任一项所述的方法。
  10. 一种计算机可读存储介质,其特征在于,所述计算机存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行如权利要求1-7任一项所述的方法。
PCT/CN2017/101005 2017-09-08 2017-09-08 一种密码验证方法、终端、计算机可读存储介质 WO2019047148A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/101005 WO2019047148A1 (zh) 2017-09-08 2017-09-08 一种密码验证方法、终端、计算机可读存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/101005 WO2019047148A1 (zh) 2017-09-08 2017-09-08 一种密码验证方法、终端、计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2019047148A1 true WO2019047148A1 (zh) 2019-03-14

Family

ID=65634698

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/101005 WO2019047148A1 (zh) 2017-09-08 2017-09-08 一种密码验证方法、终端、计算机可读存储介质

Country Status (1)

Country Link
WO (1) WO2019047148A1 (zh)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175442A (zh) * 2019-04-15 2019-08-27 深圳壹账通智能科技有限公司 基于屏下指纹的app防护方法、装置、设备及存储介质
CN110222483A (zh) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 数据处理方法、数据处理装置、终端及存储介质
CN110298149A (zh) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 账户权限锁定方法、装置、计算机设备及存储介质
CN110602052A (zh) * 2019-08-15 2019-12-20 平安科技(深圳)有限公司 微服务处理方法及服务器
CN112311795A (zh) * 2020-10-30 2021-02-02 维沃移动通信有限公司 账户管理方法、装置及电子设备
CN112613020A (zh) * 2020-12-31 2021-04-06 中国农业银行股份有限公司 一种身份验证方法及装置
CN113688369A (zh) * 2021-07-28 2021-11-23 支付宝(杭州)信息技术有限公司 应用程序卸载重装后登录方式推荐方法、装置及设备
CN113704797A (zh) * 2021-09-06 2021-11-26 成都中科创达软件有限公司 一种程序加密方法、装置、电子设备及存储介质
CN113824695A (zh) * 2021-08-25 2021-12-21 国网新疆电力有限公司喀什供电公司 一种信息安全控制方法及信息安全显示设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103944722A (zh) * 2014-04-17 2014-07-23 华北科技学院 一种互联网环境下用户可信行为的识别方法
CN105337928A (zh) * 2014-06-24 2016-02-17 阿里巴巴集团控股有限公司 用户身份识别方法、安全保护问题生成方法及装置
WO2016115620A1 (en) * 2015-01-19 2016-07-28 Royal Bank Of Canada Secure processing of electronic payments
CN106060019A (zh) * 2016-05-20 2016-10-26 张宇川 基于智能客户端的银行账户管理系统及方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103944722A (zh) * 2014-04-17 2014-07-23 华北科技学院 一种互联网环境下用户可信行为的识别方法
CN105337928A (zh) * 2014-06-24 2016-02-17 阿里巴巴集团控股有限公司 用户身份识别方法、安全保护问题生成方法及装置
WO2016115620A1 (en) * 2015-01-19 2016-07-28 Royal Bank Of Canada Secure processing of electronic payments
CN106060019A (zh) * 2016-05-20 2016-10-26 张宇川 基于智能客户端的银行账户管理系统及方法

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110175442A (zh) * 2019-04-15 2019-08-27 深圳壹账通智能科技有限公司 基于屏下指纹的app防护方法、装置、设备及存储介质
CN110222483A (zh) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 数据处理方法、数据处理装置、终端及存储介质
CN110298149A (zh) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 账户权限锁定方法、装置、计算机设备及存储介质
CN110602052A (zh) * 2019-08-15 2019-12-20 平安科技(深圳)有限公司 微服务处理方法及服务器
CN112311795A (zh) * 2020-10-30 2021-02-02 维沃移动通信有限公司 账户管理方法、装置及电子设备
CN112311795B (zh) * 2020-10-30 2023-05-26 维沃移动通信有限公司 账户管理方法、装置及电子设备
CN112613020A (zh) * 2020-12-31 2021-04-06 中国农业银行股份有限公司 一种身份验证方法及装置
CN112613020B (zh) * 2020-12-31 2024-05-28 中国农业银行股份有限公司 一种身份验证方法及装置
CN113688369A (zh) * 2021-07-28 2021-11-23 支付宝(杭州)信息技术有限公司 应用程序卸载重装后登录方式推荐方法、装置及设备
CN113688369B (zh) * 2021-07-28 2024-02-02 支付宝(杭州)信息技术有限公司 应用程序卸载重装后登录方式推荐方法、装置及设备
CN113824695A (zh) * 2021-08-25 2021-12-21 国网新疆电力有限公司喀什供电公司 一种信息安全控制方法及信息安全显示设备
CN113704797A (zh) * 2021-09-06 2021-11-26 成都中科创达软件有限公司 一种程序加密方法、装置、电子设备及存储介质

Similar Documents

Publication Publication Date Title
WO2019047148A1 (zh) 一种密码验证方法、终端、计算机可读存储介质
TWI635409B (zh) 判定認證能力之查詢系統、方法及非暫態機器可讀媒體
US20160217280A1 (en) System and method for integrating two-factor authentication in a device
WO2016169430A1 (zh) 移动支付装置及移动支付系统
CN104331668B (zh) 错误密码提示方法及装置
US11038684B2 (en) User authentication using a companion device
TWI546749B (zh) 提高電子支付安全性的方法及裝置
JP2017510909A (ja) 指紋認証方法、装置、インテリジェント端末及びコンピュータ記憶媒体
WO2019179394A1 (zh) 一种获取身份信息的方法、终端及验证服务器
US10831881B2 (en) Method and terminal for enhancing information security
WO2016165245A1 (zh) 一种用户界面控制方法及终端
WO2016131386A1 (zh) 一种业务管理方法和装置
US20220005046A1 (en) Payment method using biometric authentication and electronic device therefor
US20190320039A1 (en) Systems and methods for use in providing digital identities
CN107766701A (zh) 电子设备、动态库文件保护方法及装置
WO2017088745A1 (zh) 一种信息处理方法、装置及电子设备
CN107748991A (zh) 账户安全管理方法及装置
TW201826158A (zh) 顯示資料的方法、裝置和終端
WO2017000343A1 (zh) 一种指纹解锁的方法及终端
WO2017166359A1 (zh) 用户域的访问方法、访问装置及移动终端
CN113055157A (zh) 生物特征验证方法、装置、存储介质与电子设备
US20220029826A1 (en) Non-repudiation method and system
US20180196929A1 (en) Data input method, and electronic device and system for implementing the data input method
CN106161365B (zh) 一种数据处理方法、装置及终端
US20170032353A1 (en) Methods and systems for financial account access management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17924223

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17924223

Country of ref document: EP

Kind code of ref document: A1