WO2019061471A1 - 一种密码校验方法、密码设置方法及移动终端 - Google Patents

一种密码校验方法、密码设置方法及移动终端 Download PDF

Info

Publication number
WO2019061471A1
WO2019061471A1 PCT/CN2017/104923 CN2017104923W WO2019061471A1 WO 2019061471 A1 WO2019061471 A1 WO 2019061471A1 CN 2017104923 W CN2017104923 W CN 2017104923W WO 2019061471 A1 WO2019061471 A1 WO 2019061471A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
information
password
image
matching
Prior art date
Application number
PCT/CN2017/104923
Other languages
English (en)
French (fr)
Inventor
陶强
韩静
高光远
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to US16/651,897 priority Critical patent/US11899778B2/en
Priority to PCT/CN2017/104923 priority patent/WO2019061471A1/zh
Priority to EP17927683.7A priority patent/EP3680807B1/en
Priority to CN201780066036.1A priority patent/CN109863504B/zh
Publication of WO2019061471A1 publication Critical patent/WO2019061471A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/14Image acquisition
    • G06V30/142Image acquisition using hand-held instruments; Constructional details of the instruments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V2201/00Indexing scheme relating to image or video recognition or understanding
    • G06V2201/10Recognition assisted with metadata

Definitions

  • the present application relates to the field of terminal applications, and in particular, to a password verification method, a password setting method, and a mobile terminal.
  • mainstream mobile phones on the market generally have a fingerprint recognition function, and the user can use the fingerprint for identity verification to implement operations such as screen unlocking, account login, and payment.
  • the user can only unlock by manually entering the password when the screen is unlocked, but after the user uses the fingerprint to unlock the habit, it is easy to forget to unlock the password of the screen.
  • the phone can set a password recovery function.
  • the user can set the phone number or mailbox number used to retrieve the password.
  • the password recovery function can be activated.
  • the mobile phone can send a text message to the preset mobile phone number, or send an email to In the default mailbox, the user manually enters the verification code contained in the SMS/mail to verify the password recovery or password reset.
  • the mobile phone can only be sent to the repairing machine to solve the problem, the operation is cumbersome, it takes a lot of manpower and time, and the user experience is very poor.
  • the embodiment of the present application provides a password verification method, a password setting method, and a mobile terminal, which are used to improve security and user experience.
  • a first aspect of the present application provides a password verification method, the method comprising: a user inputting a request for password verification on a mobile terminal, and the mobile terminal acquires at least one first image through a camera in response to the detected operation; Matching the collected at least one first image with the at least one first preset image, if the matching result satisfies the first preset matching condition, the mobile terminal acquires the matching information; and finally, the obtained matching information and the second preset matching condition Matching is performed. If it matches, the password verification is successful.
  • the matching information acquired by the mobile terminal includes at least one of the following: location information of the location where the mobile terminal is located, motion information of the mobile terminal, at least one second image different from the first image collected by the camera of the mobile terminal, and networking of the mobile terminal. information.
  • the mobile terminal can combine the image and the matching information, such as the motion information, the location information, the network information, and the like to verify the password, thereby improving the verification difficulty, so that the password is not easily cracked, and the encryption is enhanced.
  • the image and the matching information can be completed by the mobile terminal itself, without using other devices, which is convenient for the user to operate and enhance the user experience.
  • the matching information includes location information of a location where the mobile terminal is located.
  • the process of the mobile terminal matching the matching information with the second preset condition includes: the mobile terminal matches the location information of the location where the mobile terminal is located with the preset location information.
  • the location information may be information indicating the geographic location of the mobile terminal, that is, the geographical location information; specifically, the positioning information acquired by using the GPS, that is, the GPS information; or the positioning information acquired by the base station, that is, the base station positioning information; or The positioning information acquired by the Wi-Fi signal, that is, the Wi-Fi positioning information.
  • the mobile terminal may collect an image of the object through the camera according to the user operation, acquire the current location information, and perform password verification through the image and the location information.
  • the user checks the password he does not need to manually input any information. It only needs to align the camera with a real scene to collect and complete the verification, which is convenient for the user to operate and enhance the user experience.
  • the mobile terminal may also acquire a virtual image in response to the detected operation, and combine the virtual image with the at least one first image.
  • the first preset image is matched.
  • the matching information acquired by the mobile terminal includes: at least one second image collected by the camera of the mobile terminal, and the mobile terminal
  • the process of matching the second preset matching condition may include matching the image of the second image and the virtual image with the second preset image.
  • the user only needs to align the camera with the physical object selected when setting the password, and then move the virtual image of the physical object through the mobile terminal to the location specified when the password is set, so that the password can be retrieved, which is convenient for the user to operate and improve. user experience.
  • the mobile terminal may acquire a virtual image from the stored image, or from at least one collected Obtain a virtual image in an image.
  • This embodiment provides various ways of acquiring a virtual image, which improves party flexibility.
  • the matching information acquired by the mobile terminal includes the mobile terminal
  • the motion information may include at least one of the following: a posture of the mobile terminal, an acceleration of the mobile terminal, and an angular velocity of the mobile terminal.
  • the attitude of the mobile terminal refers to the attitude change generated by the mobile terminal
  • the acceleration of the mobile terminal refers to the acceleration of the mobile terminal during the motion
  • the angular velocity of the mobile terminal refers to the angular velocity of the mobile terminal during the rotation.
  • the process for the mobile terminal to match the acquired matching information with the second matching condition includes: the mobile terminal according to the motion information Obtaining action information of the user corresponding to the mobile terminal, and the action information refers to information for indicating an operation performed by the user on the mobile terminal.
  • the user can perform verification according to the action of the user, and the user does not need to input any other information to complete the verification, and the operation is convenient and fast, and the user experience is improved.
  • the process for the mobile terminal to match the matching information with the second preset matching condition includes: the mobile terminal according to the motion information Obtaining action information of the user corresponding to the mobile terminal, and matching the action information of the user with the preset information, where the action information includes at least one of the following: the number of steps of the user movement, the position corresponding to each step of the user movement, and the user movement Every One step corresponds to the length of exercise.
  • This embodiment can be combined with the user's exercise habits to check, so that the password is not easily cracked, and the security is improved.
  • the networking information of the mobile terminal includes: the mobile terminal The stored Wi-Fi account and the password corresponding to the Wi-Fi account.
  • the process of the mobile terminal matching the matching information with the second preset matching condition includes: connecting the mobile terminal to the network by using the existing Wi-Fi account and the password corresponding to the Wi-Fi account.
  • the Wi-Fi signal can be used for verification.
  • the Wi-Fi signal needs to be connected in these places to complete the verification. After the mobile terminal is lost, the criminal cannot search and connect to these Wi-Fi. Signals ensure the security of user information.
  • any one of the first to the seventh implementation manners of the first aspect in the tenth implementation manner of the first aspect of the present application, when the password verification succeeds, the mobile terminal may Prompt for password information, that is, to issue a prompt related to the password.
  • the password is a screen unlocking password of the mobile terminal
  • the mobile terminal can prompt the information of the lock screen password, or unlock the lock on the screen, or prompt to reset the lock screen password information.
  • the lock screen password or the lock screen password can be retrieved.
  • the screen can be unlocked without brushing the machine, thereby improving the user experience.
  • a second aspect of the present application provides a password setting method, the method comprising: an operation of a user requesting a password setting on a mobile terminal, and the mobile terminal acquiring at least one first verification image determined according to the operation, in response to the detected operation And the verification information, and then setting and recording the first matching condition according to the first verification image, and setting and recording the second matching condition according to the verification information.
  • the verification information determined according to the operation includes at least one of the following: location information of the mobile terminal; motion information of the mobile terminal; at least one second verification image; and networking information of the mobile terminal.
  • the first matching condition and the second matching condition are used by the mobile terminal to identify whether the password verification is successful.
  • the mobile terminal can set the matching condition of the verification password by combining the verification image and the verification information, such as the motion information, the location information, the action information, the networking information, etc., thereby improving the security of the verification.
  • the verification information such as the motion information, the location information, the action information, the networking information, etc.
  • the verification information includes location information of a location where the mobile terminal is located.
  • the location information may be information indicating a geographical location of the mobile terminal, that is, a geographical location information; specifically, may be positioning information acquired by using GPS, that is, GPS information; or positioning obtained by the base station. Information, that is, base station positioning information; or positioning information acquired through a Wi-Fi signal, that is, Wi-Fi positioning information.
  • the mobile terminal can automatically obtain the current geographic location to complete the password setting, and the user does not need to input any information, which is convenient and fast, and improves the user experience.
  • the verification information includes motion information of the mobile terminal, and the motion information may include at least one of the following Item: attitude of the mobile terminal, acceleration of the mobile terminal, angular velocity of the mobile terminal.
  • the attitude of the mobile terminal refers to the attitude change generated by the mobile terminal
  • the acceleration of the mobile terminal refers to the acceleration of the mobile terminal during the motion
  • the angular velocity of the mobile terminal refers to the angular velocity of the mobile terminal during the rotation.
  • the process for the mobile terminal to set and record the second matching condition according to the verification information includes: acquiring action information according to the motion information
  • the action information includes information of an operation action performed by the user on the mobile terminal.
  • the mobile terminal can obtain the operation action of the user on the mobile terminal, and complete the password setting in combination with the action information, and the user does not need to input any information on the screen, which is convenient and quick, and improves the user experience.
  • the process for the mobile terminal to set and record the second matching condition according to the verification information includes: acquiring, according to the motion information, the mobile terminal corresponding to the mobile terminal The action information of the user, wherein the action information includes at least one of the following: the number of steps of the user's movement, the position corresponding to each step of the user's movement, and the duration of the movement corresponding to each step of the user's movement.
  • the mobile terminal can complete the password setting by using the action information of the user during the walking process, and the user only needs to walk with the mobile terminal, and does not need to input any information on the screen, which is convenient and quick, and improves the user experience.
  • the networking information of the mobile terminal includes: at least one Wi-Fi account and password for each account.
  • the mobile terminal can automatically complete the password setting by using the currently connected Wi-Fi signal or the Wi-Fi signal selected by the user, and the user does not need to input any information, which is convenient and quick, and improves the user experience.
  • the set password is a screen unlocking of the mobile terminal. Password.
  • the third aspect of the present application provides a password verification method.
  • the method includes: the mobile terminal detects a password retrieval request input by a user, and in response to the request, acquires image information of the first object in the camera preview interface, from the image information. Extracting image feature values of the first object, and acquiring current location information of the mobile terminal; then determining target image feature values and target location information corresponding to the password retrieval request, matching the image feature values with the target image feature values, and The location information is matched with the target location information. If the image feature value matches the target image feature value successfully, and the location information and the target location information match successfully, the password recovery request corresponding password is displayed.
  • the mobile terminal may collect an image of the object through the camera according to the user operation, acquire the current location information, and perform password verification through the image and the location information.
  • the user checks the password he does not need to manually input any information. It only needs to align the camera with a real scene to collect and complete the verification, which is convenient for the user to operate and enhance the user experience.
  • the camera preview interface includes a confirmation button; the mobile terminal captures a camera preview
  • the image information of the first object in the interface includes: detecting an operation of the user clicking the confirmation button, and in response to the operation, acquiring image information of the first object currently displayed in the camera preview interface.
  • the location information includes latitude and longitude information and/or address information.
  • the mobile terminal matches the image feature value and the target image feature value by determining whether the image feature value is consistent with the target image feature value; if yes, determining the image feature value and the target Image feature value matching is successful;
  • the mobile terminal can match the location information with the target location information by determining whether the location corresponding to the location information and the location corresponding to the target location information are consistent; if yes, the terminal determines that the location information and the target location information match successfully.
  • the following process may be performed: detecting an operation input by the user, displaying a password input interface in response to the operation; and storing a password input by the user on the password input interface. And displaying a prompt interface; detecting a physical password setting request input by the user on the prompt interface, opening the camera in response to the physical password setting request; detecting a determination operation input by the user, and collecting image information of the second object through the camera in response to the determining operation And extracting, from the image information, the target image information feature value of the second object, and determining the current target location information of the mobile terminal; and storing the target image information feature value and the target location information correspondingly in the mobile terminal.
  • a fourth aspect of the present application provides a password verification method, including: in response to detecting an operation requesting a password check, the mobile terminal displays a stored start point picture in response to the password retrieval request, where the start point picture is used Instructing to start walking to the designated place; the mobile terminal detects a start operation input by the user at the location of the finger, and in response to the start operation, starts recording the user's motion information at the first moment, the motion information includes: step number information and/or position information The mobile terminal detects the stop operation input by the user, stops responding to the stop operation, stops recording the motion information of the user at the second moment; and the mobile terminal reads the target motion information corresponding to the password retrieval request, and records from the first moment to the second moment. The motion information is matched with the target motion information, and the target motion information includes: step information and/or location information; if the matching is successful, the mobile terminal displays a password corresponding to the password retrieval request.
  • This embodiment can be verified by the user's exercise habits, and the user does not need to manually input any information to complete the verification, which is convenient and quick, and improves the user experience.
  • the user can perform verification by using the action of the user, and the user does not need to input any other information to complete the verification, and the operation is convenient and fast, and the user experience is improved.
  • the motion information recorded by the mobile terminal from the first moment to the second moment includes: the number of steps the user has accumulated walking, and the location information corresponding to each step.
  • the mobile terminal starts recording the motion information of the user at the first moment: starting to record the step information collected by the pedometer at the first moment and/or starting to record the location of the GPS acquisition at the first moment. information.
  • the method before the mobile terminal detects the password retrieving request input by the user, the method includes: detecting an operation input by the user, displaying a password input interface in response to the operation; storing a password input by the user on the password input interface, and displaying a prompt interface; a track password setting request input by the user on the prompt interface, in response to the track password setting request, opening the camera; detecting a start operation of the user input, in response to the start operation, taking a start picture through the camera, and starting to record the user at the third time Motion information; user input stop operation, in response to stop operation, at the fourth time The motion information of the user is stopped and recorded, and the target motion information recorded at the third time to the fourth time is stored in the mobile terminal.
  • a fifth aspect of the present application provides a password verification method, including: displaying, by a mobile terminal, an image of a target object in response to detecting a password retrieval request; and when the mobile terminal collects image information of the target object through the camera, the mobile terminal Displaying a virtual image of the target object in the camera preview interface; the terminal detects the action input by the user, and in response to the actions, the mobile terminal displays the position of the virtual image of the target object in the camera preview interface in real time, and records the action information corresponding to each operation.
  • the action information includes: speed information and/or acceleration information of the mobile terminal; a stop operation input by the user of the mobile terminal, in response to the stop operation, the mobile terminal reads the target action information corresponding to the password retrieval request, and the action information and the target action The information is matched, and the target action information includes: speed information and/or acceleration information of the mobile terminal; if the matching is successful, the mobile terminal displays a password corresponding to the password retrieval request.
  • the user can perform verification by using the action of the user, and the user does not need to manually input any information to complete the verification, which is convenient and quick, and improves the user experience.
  • the action of the mobile terminal detecting the user input includes: determining, by the gravity sensor, motion information of the mobile terminal and/or determining motion information of the mobile terminal by using the acceleration sensor.
  • the following process may be performed: detecting an operation input by the user, displaying a password input interface in response to the operation; and storing a password input by the user on the first interface And displaying a prompt interface; detecting an action password setting request input by the user on the prompt interface, displaying a camera preview interface in response to the action password setting request; detecting a start operation input by the user in the camera preview interface, and storing the camera preview interface in response to the stop operation
  • the image of the target object is displayed on the camera preview interface, and the virtual image of the target object is displayed on the camera preview interface; in response to the actions, the position of the virtual image of the target object in the camera preview interface is displayed in real time, and each action is recorded.
  • Target action information detecting a stop operation input by the user, and storing the recorded target action information in the mobile terminal in response to the stop operation, the target action information comprising: speed information and/or acceleration information of the mobile terminal.
  • a sixth aspect of the present application provides a mobile terminal comprising a touch screen, one or more processors, a camera, a memory, a plurality of applications, and one or more computer programs.
  • the touch screen includes a touch-sensitive surface and a display
  • one or more computer programs are stored in the memory
  • the one or more computer programs include instructions that, when executed by the mobile terminal, cause the mobile terminal to perform the following steps:
  • the mobile terminal Responsive to the detected operation of requesting the password check, acquiring at least one first image by the camera; and then matching the collected at least one first image with the at least one first preset image, if the matching result satisfies the first preset match
  • the condition is that the mobile terminal obtains the matching information; finally, the obtained matching information is matched with the second preset matching condition, and if it matches, the password verification succeeds.
  • the mobile terminal can combine the image and the matching information, such as the motion information, the location information, the network information, and the like to verify the password, thereby improving the verification difficulty, so that the password is not easily cracked, and the encryption is enhanced.
  • the image and the matching information can be completed by the mobile terminal itself, without using other devices, which is convenient for the user to operate and enhance the user experience.
  • the matching information includes location information of a location where the mobile terminal is located.
  • the processor Executing the instruction causes the mobile terminal to perform the following steps: matching the location information of the location where the mobile terminal is located with the preset location information.
  • the location information may be information indicating the geographic location of the mobile terminal, that is, the geographical location information; specifically, the positioning information acquired by using the GPS, that is, the GPS information; or the positioning information acquired by the base station, that is, the base station positioning information; or The positioning information acquired by the Wi-Fi signal, that is, the Wi-Fi positioning information.
  • the mobile terminal may collect an image of the object through the camera according to the user operation, acquire the current location information, and perform password verification through the image and the location information.
  • the user checks the password he does not need to manually input any information. It only needs to align the camera with a real scene to collect and complete the verification, which is convenient for the user to operate and enhance the user experience.
  • the processor executes the instruction, so that the mobile terminal further performs the steps of: acquiring the virtual image, and combining the virtual image with the at least one first image Matches with the first preset image.
  • the matching information includes: at least one second image collected by the camera, and the matching will be performed on the mobile terminal.
  • the process of performing the matching by the two preset matching conditions may be performed by the processor, so that the mobile terminal specifically performs the following steps: matching the image synthesized by the second image and the virtual image with the second preset image.
  • the user only needs to align the camera with the physical object selected when setting the password, and then move the virtual image of the physical object through the mobile terminal to the location specified when the password is set, so that the password can be retrieved, which is convenient for the user to operate and improve. user experience.
  • the processor executes the instruction, so that the mobile terminal specifically performs the following steps. : acquiring a virtual image from the stored image or acquiring a virtual image from the acquired at least one first image.
  • the matching information acquired by the mobile terminal includes the mobile terminal
  • the motion information may include at least one of the following: a posture of the mobile terminal, an acceleration of the mobile terminal, and an angular velocity of the mobile terminal.
  • the attitude of the mobile terminal refers to the attitude change generated by the mobile terminal
  • the acceleration of the mobile terminal refers to the acceleration of the mobile terminal during the motion
  • the angular velocity of the mobile terminal refers to the angular velocity of the mobile terminal during the rotation.
  • the processor executes the instruction
  • the mobile terminal specifically performs the following steps: acquiring action information of the corresponding user according to the motion information, where the action information refers to information for indicating an operation performed by the user on the mobile terminal.
  • the user can perform verification according to the action of the user, and the user does not need to input any other information to complete the verification, and the operation is convenient and fast, and the user experience is improved.
  • the processor executes the instruction
  • the mobile terminal specifically performs the following steps: acquiring action information of the corresponding user according to the motion information, and the action information of the user and the pre- The information is matched, wherein the action information includes at least one of the following: a number of steps of the user's motion, a position corresponding to each step of the user's motion, and a duration of motion corresponding to each step of the user's motion.
  • This embodiment can be combined with the user's exercise habits to check, so that the password is not easily cracked, and the security is improved.
  • the networking information of the mobile terminal includes: The stored Wi-Fi account and the password corresponding to the Wi-Fi account.
  • the processor executes the instruction, so that the mobile terminal performs the following steps: performing the existing Wi-Fi account and the password corresponding to the Wi-Fi account. networking.
  • the Wi-Fi signal can be used for verification.
  • the Wi-Fi signal needs to be connected in these places to complete the verification. After the mobile terminal is lost, the criminal cannot search and connect to these Wi-Fi. Signals ensure the security of user information.
  • the password is a screen unlock password of the mobile terminal
  • the processor executes the instruction to cause the mobile terminal to further perform the following steps: prompting the information of the lock screen password, unlocking the lock on the screen, or providing information for resetting the lock screen password.
  • the lock screen password or the lock screen password can be retrieved.
  • the screen can be unlocked without brushing the machine, thereby improving the user experience.
  • a seventh aspect of the present application provides a mobile terminal comprising a touch screen, one or more processors, a camera, a memory, a plurality of applications, and one or more computer programs.
  • the touch screen includes a touch-sensitive surface and a display
  • one or more computer programs are stored in the memory
  • the one or more computer programs include instructions that, when executed by the mobile terminal, cause the mobile terminal to perform the following steps:
  • the verification information determined according to the operation includes at least one of the following: location information of the mobile terminal; motion information of the mobile terminal; at least one second verification image; and networking information of the mobile terminal.
  • the first matching condition and the second matching condition are used by the mobile terminal to identify whether the password verification is successful.
  • the mobile terminal can set the matching condition of the verification password by combining the verification image and the verification information, such as the motion information, the location information, the action information, the networking information, etc., thereby improving the security of the verification.
  • the verification information such as the motion information, the location information, the action information, the networking information, etc.
  • the verification information includes location information of a location where the mobile terminal is located.
  • the location information may be information indicating the geographic location of the mobile terminal, that is, the geographical location information; specifically, the positioning information acquired by using the GPS, that is, the GPS information; or the positioning information acquired by the base station, that is, the base station positioning information; or The positioning information acquired by the Wi-Fi signal, that is, the Wi-Fi positioning information.
  • the mobile terminal can automatically obtain the current geographic location to complete the password setting, and the user does not need to lose. Enter any information, convenient and fast, and enhance the user experience.
  • the verification information includes motion information of the mobile terminal, and the motion information may include at least one of the following Item: attitude of the mobile terminal, acceleration of the mobile terminal, angular velocity of the mobile terminal.
  • the attitude of the mobile terminal refers to the attitude change generated by the mobile terminal
  • the acceleration of the mobile terminal refers to the acceleration of the mobile terminal during the motion
  • the angular velocity of the mobile terminal refers to the angular velocity of the mobile terminal during the rotation.
  • the processor executes the instruction to make the mobile
  • the terminal specifically performs the following steps: acquiring action information according to the motion information, where the action information includes information about an operation action performed by the user on the mobile terminal.
  • the mobile terminal can obtain the operation action of the user on the mobile terminal, and complete the password setting in combination with the action information, and the user does not need to input any information on the screen, which is convenient and quick, and improves the user experience.
  • the processor executes the instruction to make the mobile terminal Specifically, the following steps are performed: acquiring action information of the user corresponding to the mobile terminal according to the motion information, where the action information includes at least one of: a number of steps of the user motion, a position corresponding to each step of the user motion, and a motion corresponding to each step of the user motion duration.
  • the mobile terminal can complete the password setting by using the action information of the user during the walking process, and the user only needs to walk with the mobile terminal, and does not need to input any information on the screen, which is convenient and quick, and improves the user experience.
  • the networking information of the mobile terminal includes: at least one Wi-Fi account and password for each account.
  • the mobile terminal can automatically complete the password setting by using the currently connected Wi-Fi signal or the Wi-Fi signal selected by the user, and the user does not need to input any information, which is convenient and quick, and improves the user experience.
  • the set password is a screen unlocking of the mobile terminal. Password.
  • the eighth aspect of the present application provides a graphical user interface (GUI), the graphical user interface is stored in a mobile terminal, the mobile terminal includes a camera, a touch screen, a memory, one or more processors, and one or more The processor is configured to execute one or more computer programs stored in the memory, wherein the graphical user interface comprises: a first interface, a first camera preview interface, and a second interface.
  • GUI graphical user interface
  • the first interface is used to detect an operation requesting a password check, such as FIG. 7A and FIG. 9B.
  • the first camera preview interface is displayed in response to the operation of requesting password verification detected at the first interface, for displaying at least one first image captured by the camera, such as FIG. 7C and FIG. 9C; when the camera collects at least The matching between the first image and the at least one first preset image satisfies the first preset matching condition, the mobile terminal acquires the matching information, and matches the obtained matching information with the second preset matching condition; and the second display interface And then displayed when the matching information matches the second preset matching condition, and is used to indicate that the password verification is successful.
  • the first camera preview interface Specifically, it is used to display an image of at least one first image captured by the camera combined with the virtual image, such as FIG. 11D.
  • the matching information includes: at least one second image collected by a camera of the camera;
  • the graphical user interface further includes: a second camera preview interface, wherein the second camera preview interface is displayed when the image synthesized by the first image and the virtual image matches the first preset image, and is used for displaying at least one second image captured by the camera An image synthesized with a virtual image, as shown in Fig. 11F.
  • the matching information includes motion information of the mobile terminal, and the motion information is used to obtain motion information of the user corresponding to the mobile terminal, where the motion information includes at least one of the following Item: attitude of the mobile terminal; acceleration of the mobile terminal; angular velocity of the mobile terminal; action information including information of an operation action performed by the user on the mobile terminal;
  • the graphical user interface also includes a third camera preview interface.
  • the third camera preview interface is displayed when the matching of the at least one first image captured by the camera and the at least one first preset image satisfies the first preset matching condition, and is used to display the virtual image that matches the motion information.
  • the matching information includes motion information of the mobile terminal, where the motion information is used to obtain action information of the user corresponding to the mobile terminal, and the action information includes the following at least Any one: the number of steps of the user's movement; the step size of the user's movement, the position corresponding to each step of the user's movement, and the length of the movement;
  • the graphical user interface also includes a track interface.
  • the track interface is displayed when the matching of the at least one first image captured by the camera and the at least one first preset image meets the first preset matching condition, and is used to display the action information of the user.
  • the second interface is an interface after the password is unlocked, an interface for prompting the password information (FIG. 11I), or a prompt password. Reset the information interface.
  • the first interface includes retrieving the lock screen password
  • the second interface is a non-lock screen interface, or a prompt interface for a lock screen password, or a setting interface for a lock screen password.
  • a ninth aspect of the present application provides a graphical user interface, the graphical user interface being stored in a mobile terminal, the mobile terminal comprising a camera, a touch screen, a memory, one or more processors, and one or more processors for executing in the memory
  • the graphical user interface comprises: a third interface and a third camera preview interface.
  • the third interface is configured to detect an operation for requesting password setting, as shown in FIG. 6G, FIG. 8A and FIG. 10A; the third camera preview interface is displayed in response to detecting an operation of requesting a password setting, and is configured to display the password according to the request password.
  • Operating the selected at least one first verification image as shown in FIG. 6H, FIG. 8B and FIG.
  • the mobile terminal acquires the verification information selected according to the operation of the request password setting, wherein the verification information includes at least any of the following Item: location information; motion information; at least one second verification image, the second verification image is different from the first verification image; networking information; the mobile terminal generates and records the first matching condition according to the at least one first verification image, And generating and recording a second matching condition according to the verification information.
  • the verification information includes at least any of the following Item: location information; motion information; at least one second verification image, the second verification image is different from the first verification image; networking information; the mobile terminal generates and records the first matching condition according to the at least one first verification image, And generating and recording a second matching condition according to the verification information.
  • a tenth aspect of the present application provides a mobile terminal, where the mobile terminal includes: an acquisition module, an acquisition module, and a matching module.
  • the acquiring module collects at least one first image when detecting an operation requesting a password check; When the matching between the at least one first image and the at least one first preset image that the collection module meets meets the first preset matching condition, the acquiring module acquires the matching information, and the matching module matches the matching information acquired by the matching module with the second The preset matching conditions are matched. When matching, the password verification succeeds.
  • the matching information includes at least one of the following: location information of the mobile terminal; motion information of the mobile terminal; at least one second image collected by a camera of the mobile terminal, where the second image is different The first image; networking information of the mobile terminal.
  • the mobile terminal can combine the image and the matching information, such as the motion information, the location information, the network information, and the like to verify the password, thereby improving the verification difficulty, so that the password is not easily cracked, and the encryption is enhanced.
  • the image and the matching information can be completed by the mobile terminal itself, without using other devices, which is convenient for the user to operate and enhance the user experience.
  • the matching information includes location information of the mobile terminal, and the matching module matches the location information with the preset location information;
  • the location information includes at least one of the following: global positioning system GPS information; base station positioning information; Wi-Fi positioning information; geographical location information.
  • the acquiring module acquires a virtual image
  • the matching module acquires the image of the virtual image acquired by the module and the at least one first image and the first preset. The image is matched.
  • the matching information includes: at least one second image collected by the camera, and the matching module combines the second image with the virtual image. The image is matched with the second preset image.
  • the acquiring module acquires a virtual image from the stored image, or acquires at least one module from the acquired A virtual image is acquired in the first image.
  • the matching information includes motion information of the mobile terminal, where
  • the motion information may include at least one of the following: a posture of the mobile terminal, an acceleration of the mobile terminal, and an angular velocity of the mobile terminal.
  • the attitude of the mobile terminal refers to the attitude change generated by the mobile terminal
  • the acceleration of the mobile terminal refers to the acceleration of the mobile terminal during the motion
  • the angular velocity of the mobile terminal refers to the angular velocity of the mobile terminal during the rotation.
  • the process of matching the matching information with the second matching condition includes: acquiring, by the acquiring module, the mobile terminal according to the motion information
  • the action information of the user refers to information for instructing the user to perform an operation on the mobile terminal.
  • the acquiring module acquires action information of the user corresponding to the mobile terminal according to the motion information
  • the matching module uses the action information of the user
  • the preset information is matched, wherein the action information includes at least one of the following: a number of steps of the user's motion, a position corresponding to each step of the user's motion, and a duration of motion corresponding to each step of the user's motion.
  • the networking information of the mobile terminal includes: the mobile terminal Stored Wi-Fi The password corresponding to the account and the Wi-Fi account.
  • the matching module connects the mobile terminal through the existing Wi-Fi account and the password corresponding to the Wi-Fi account.
  • the mobile terminal further includes: an unlocking module.
  • the unlock module unlocks the password.
  • the mobile module further includes: a prompting module.
  • the prompting module prompts the password information, that is, issues a prompt message related to the password.
  • the mobile module further includes: a reset module .
  • a reset module When the password verification is successful, it prompts you to reset the password information.
  • the mobile terminal further includes: an unlocking module, Prompt module or reset module.
  • the password is the screen unlocking password of the mobile terminal.
  • the prompting module prompts the information of the lock screen password, or unlocks the module to unlock the screen, or resets the module prompt to reset the lock screen password information.
  • the eleventh aspect of the present application provides a mobile terminal, where the mobile terminal includes: an obtaining module and a setting module.
  • the obtaining module acquires at least one first verification image determined according to the operation, and the verification information in response to detecting the operation of requesting the setting of the password; the setting module sets and records the first matching condition according to the first verification image, according to the verification information Set and record the second match condition.
  • the verification information determined according to the operation includes at least one of the following: location information of the mobile terminal; motion information of the mobile terminal; at least one second verification image; and networking information of the mobile terminal.
  • the first matching condition and the second matching condition are used by the mobile terminal to identify whether the password verification is successful.
  • the verification information includes location information of a location where the mobile terminal is located.
  • the location information may be information indicating the geographic location of the mobile terminal, that is, the geographical location information; specifically, the positioning information acquired by using the GPS, that is, the GPS information; or the positioning information acquired by the base station, that is, the base station positioning information; or The positioning information acquired by the Wi-Fi signal, that is, the Wi-Fi positioning information.
  • the verification information includes motion information of the mobile terminal, and the motion information may include At least one of the following: the attitude of the mobile terminal, the acceleration of the mobile terminal, and the angular velocity of the mobile terminal.
  • the attitude of the mobile terminal refers to the attitude change generated by the mobile terminal
  • the acceleration of the mobile terminal refers to the acceleration of the mobile terminal during the motion
  • the angular velocity of the mobile terminal refers to the angular velocity of the mobile terminal during the rotation.
  • the process for the mobile terminal to set and record the second matching condition according to the verification information includes: acquiring according to the motion information
  • the action information, the action information includes information of an operation action performed by the user on the mobile terminal.
  • the process for the mobile terminal to set and record the second matching condition according to the verification information includes: acquiring the mobile according to the motion information
  • the terminal corresponds to the action information of the user, wherein the action information includes at least one of the following: the number of steps of the user's movement, and the user's movement The corresponding position of each step, the duration of the movement corresponding to each step of the user's movement.
  • the networking information of the mobile terminal includes : At least one Wi-Fi account and a password for each account.
  • the password is a mobile terminal The screen unlocks the password.
  • a twelfth aspect of the present application provides a computer readable storage medium comprising instructions, when executed on a computer, causing a computer to perform the first aspect, the first aspect, the second aspect, the second aspect The method of any of the various ways.
  • a thirteenth aspect of the present application provides a computer program product, which, when run on a computer, causes the computer to perform the first aspect described above, the various aspects of the first aspect, the second aspect, and the various aspects of the second aspect The method of any of the preceding claims.
  • the mobile terminal can combine the image and the matching information, such as the motion information, the location information, the network information, and the like to verify the password, thereby improving the verification difficulty, so that the password is not easily cracked, and the encryption is enhanced.
  • the image and the matching information can be completed by the mobile terminal itself, without using other devices, which is convenient for the user to operate and enhance the user experience.
  • FIG. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
  • 2A is a schematic diagram of an unlocking interface in an embodiment of the present application.
  • 2B is a schematic diagram of an operation of a user inputting a password retrieving request in the embodiment of the present application
  • 2C is a schematic diagram of a login interface in an embodiment of the present application.
  • 2D is a schematic diagram of an operation of a user inputting a password retrieval request
  • FIG. 3 is a schematic structural diagram of a system applicable to a password setting (checking) method in an embodiment of the present application
  • FIG. 4 is a flowchart of an embodiment of a password setting method in an embodiment of the present application.
  • FIG. 5 is a flowchart of an embodiment of a password verification method according to an embodiment of the present application.
  • 6A is a schematic diagram of a mobile terminal displaying a password input interface in response to an operation according to an embodiment of the present application
  • 6B is a schematic diagram of a mobile terminal displaying a password input interface in response to an operation according to an embodiment of the present application
  • 6C is a schematic diagram of a mobile terminal displaying a password input interface in response to an operation according to an embodiment of the present application
  • 6D is a schematic diagram of a mobile terminal responding to an operation display setting selection interface according to an embodiment of the present application.
  • 6E is a schematic diagram of a mobile terminal responding to an operation display setting selection interface according to an embodiment of the present application.
  • 6F is a schematic diagram of a mobile terminal responding to an operation display setting selection interface according to an embodiment of the present application.
  • 6G is a schematic diagram of a camera preview interface displayed by a mobile terminal in response to an operation according to an embodiment of the present application
  • 6H is a schematic diagram of a user pointing a camera at an object in the embodiment of the present application.
  • FIG. 6I is a schematic diagram of a user input confirmation operation in the embodiment of the present application.
  • 6J is a schematic diagram of displaying current location information by a mobile terminal according to an embodiment of the present application.
  • 6K is a schematic diagram of a mobile terminal displaying a notification interface according to an embodiment of the present application.
  • 6L is a flowchart of an embodiment of a password setting method in an embodiment of the present application.
  • FIG. 7A is a schematic diagram of a mobile terminal displaying an interface preview interface in response to an operation in the embodiment of the present application
  • FIG. 7B is a schematic diagram of a camera preview interface displayed by a mobile terminal in response to an operation according to an embodiment of the present application
  • FIG. 7C is a schematic diagram of a user pointing a camera at an object according to an embodiment of the present application.
  • FIG. 7D is a schematic diagram of a mobile terminal displaying a password according to an embodiment of the present application.
  • FIG. 7E is a schematic diagram of a mobile terminal displaying a password according to an embodiment of the present application.
  • 7F is a flowchart of an embodiment of a password verification method in an embodiment of the present application.
  • FIG. 8A is a schematic diagram of a mobile terminal displaying a camera preview interface in response to an operation according to an embodiment of the present application.
  • FIG. 8B is a schematic diagram of a user input start operation in the embodiment of the present application.
  • FIG. 8C is a prompt interface displayed by the mobile terminal in the embodiment of the present application.
  • 8D is a schematic diagram of a trajectory of a user walking with a mobile terminal according to an embodiment of the present application.
  • FIG. 8E is a schematic diagram of a user input stop operation in the embodiment of the present application.
  • 8F is a schematic diagram of a mobile terminal displaying a notification interface according to an embodiment of the present application.
  • 8G is a flowchart of an embodiment of a password setting method in an embodiment of the present application.
  • 9A is a schematic diagram of a mobile terminal displaying a starting point picture in response to an operation according to an embodiment of the present application.
  • 9B is a schematic diagram of a mobile terminal displaying a starting point picture in response to an operation according to an embodiment of the present application.
  • 9C is a schematic diagram of a user inputting a start operation at a corresponding position of a start picture in the embodiment of the present application.
  • 9D is a schematic diagram of a mobile terminal displaying a prompting interface in response to a start operation according to an embodiment of the present application
  • 9E is a schematic diagram of a trajectory of a user walking with a mobile terminal according to an embodiment of the present application.
  • 9F is a schematic diagram of a user input stop operation in the embodiment of the present application.
  • 9G is a schematic diagram of displaying a password by a mobile terminal according to an embodiment of the present application.
  • 9H is a flowchart of an embodiment of a password verification method in an embodiment of the present application.
  • FIG. 10A is a schematic diagram of a mobile terminal displaying a camera preview interface in response to an operation in the embodiment of the present application
  • FIG. 10B is a schematic diagram of a camera collecting a first verification image according to an embodiment of the present application.
  • FIG. 10C is a schematic diagram of a mobile terminal displaying a virtual image in a camera preview interface according to an embodiment of the present application
  • FIG. 10D is a schematic diagram of a user mobile terminal in the embodiment of the present application.
  • FIG. 10E is a schematic diagram of a user flipping a mobile terminal according to an embodiment of the present application.
  • FIG. 10F is a schematic diagram of a user input stop operation in the embodiment of the present application.
  • 10G is a schematic diagram of a mobile terminal displaying a notification interface according to an embodiment of the present application.
  • 10H is a flowchart of an embodiment of a password setting method in an embodiment of the present application.
  • 11A is a schematic diagram of displaying image information by a mobile terminal in response to an operation according to an embodiment of the present application
  • FIG. 11B is a schematic diagram of displaying image information by a mobile terminal in response to an operation according to an embodiment of the present application.
  • 11C is a schematic diagram of capturing a first image by a camera in an embodiment of the present application.
  • 11D is a schematic diagram of an image synthesized by a first image and a virtual image in the embodiment of the present application.
  • 11E is a schematic diagram of a user mobile mobile terminal in the embodiment of the present application.
  • 11F is a schematic diagram of a user flipping a mobile terminal according to an embodiment of the present application.
  • 11G is a schematic diagram of a user input stop operation in the embodiment of the present application.
  • 11H is a schematic diagram of a mobile terminal displaying a password according to an embodiment of the present application.
  • FIG. 11I is a schematic diagram of a mobile terminal displaying a password according to an embodiment of the present application.
  • 11J is a flowchart of an embodiment of a password verification method in an embodiment of the present application.
  • FIG. 12 is a schematic diagram of an embodiment of a mobile terminal according to an embodiment of the present application.
  • FIG. 13 is a schematic diagram of an embodiment of a mobile terminal according to an embodiment of the present application.
  • FIG. 14 is a schematic diagram of an embodiment of a mobile terminal according to an embodiment of the present application.
  • the embodiment of the present application provides a method for retrieving a password and a mobile terminal, which are used to improve user experience.
  • the mobile terminal 100 in the present application may include, but is not limited to, a mobile phone, a tablet computer, an e-reader, and a personal digital assistant (Personal Digital Assistant, in order to facilitate the understanding of the embodiments of the present application.
  • PDA Personal Digital Assistant
  • in-vehicle electronic devices wearable devices
  • virtual reality (VR, Virtual Reality) devices Augmented Reality devices, etc.
  • the operating system may be Android, iOS, Windows Phone, BlackBerry OS, etc.
  • the embodiment is not limited.
  • FIG. 1 is a block diagram showing a part of the structure of the mobile phone 100 related to the embodiment of the present application.
  • a mobile phone 100 includes an RF (Radio Frequency) circuit 110, a memory 120, other input devices 130, a display 140, a sensor 150, an audio circuit 160, an I/O subsystem 170, a processor 180, and a power supply. 190 and other components.
  • RF Radio Frequency
  • the structure of the mobile phone shown in FIG. 1 does not constitute a limitation to the mobile phone, and may include more or less components than those illustrated, or combine some components, or split some components, or Different parts are arranged.
  • display 140 is a User Interface (UI) and that handset 100 may include a user interface that is smaller than shown or less.
  • UI User Interface
  • the components of the mobile phone 100 will be specifically described below with reference to FIG. 1 :
  • the RF circuit 110 can be used for transmitting and receiving information or during a call, and receiving and transmitting the signal. Specifically, after receiving the downlink information of the base station, the processor 180 processes the data. In addition, the uplink data is designed to be sent to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 110 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code). Division Multiple Access (CDMA), Wideband Code Division Multiple Access (Wideband Code Division Multiple Access, WCDMA), Long Term Evolution (LTE), e-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of
  • the memory 120 can be used to store software programs and modules, and the processor 180 executes various functional applications and data processing of the mobile phone 100 by running software programs and modules stored in the memory 120.
  • the memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the mobile phone 100 (such as audio data, phone book, etc.) and the like.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • Other input devices 130 can be used to receive input numeric or character information, as well as generate key signal inputs related to user settings and function controls of the handset 100.
  • other input devices 130 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and light mice (the light mouse is not sensitive to display visual output).
  • function keys such as volume control buttons, switch buttons, etc.
  • trackballs mice, joysticks, and light mice (the light mouse is not sensitive to display visual output).
  • Other input devices 130 are coupled to other input device controllers 171 of I/O subsystem 170 for signal interaction with processor 180 under the control of other device input controllers 171.
  • the display screen 140 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone 100, and can also accept user input.
  • the specific display screen 140 may include a display panel 141 and a touch panel 142.
  • the display panel 141 can be configured by using an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch panel 142 also referred to as a touch screen, a touch sensitive screen, etc., can collect contact or non-contact operations on or near the user (eg, the user uses any suitable object or accessory such as a finger, a stylus, etc. on the touch panel 142.
  • the operation in the vicinity of the touch panel 142 may also include a somatosensory operation; the operation includes a single-point control operation, a multi-point control operation, and the like, and drives the corresponding connection device according to a preset program.
  • the touch panel 142 may include two parts: a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation and posture of the user, and detects a signal brought by the touch operation, and transmits a signal to the touch controller; the touch controller receives the touch information from the touch detection device, and converts the signal into a processor. The processed information is sent to the processor 180 and can receive commands from the processor 180 and execute them.
  • the touch panel 142 can be implemented by using various types such as resistive, capacitive, infrared, and surface acoustic waves, and the touch panel 142 can be implemented by any technology developed in the future.
  • the touch panel 142 can cover the display panel 141, and the user can display the content according to the display panel 141 (the display content includes, but is not limited to, a soft keyboard, a virtual mouse, a virtual button, an icon, etc.) on the display panel 141. Covered When operating on or near the touch panel 142, the touch panel 142 detects a touch operation thereon or nearby, and transmits it to the processor 180 through the I/O subsystem 170 to determine the type of the touch application to determine the user.
  • processor 180 provides a corresponding visual output on display panel 141 via I/O subsystem 170 in accordance with user input in accordance with the type of touch application.
  • touch panel 142 and the display panel 141 are used as two separate components to implement the input and input functions of the mobile phone 100 in FIG. 1, in some embodiments, the touch panel 142 may be integrated with the display panel 141. The input and output functions of the mobile phone 100 are implemented.
  • the mobile phone 100 can also include at least one type of sensor 150, such as a light sensor, a motion sensor, a position sensor to And other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 141 when the mobile phone 100 moves to the ear. / or backlight.
  • the acceleration sensor 1501 can detect the magnitude of acceleration in each direction (generally three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.
  • GPS 1502 can realize the positioning of mobile phone 100, that is, Detecting the location information of the mobile phone 100; as a type of position sensor, a direction sensor (such as a gyroscope, an electronic compass, etc.) 1503 can detect the direction information of the mobile phone 100; as for the mobile phone 100, a gyroscope, a barometer, a hygrometer, Other sensors such as thermometers and infrared sensors will not be described here.
  • GPS Global Positioning System
  • the audio circuit 160, the speaker 161, and the microphone 162 can provide an audio interface between the user and the handset 100.
  • the audio circuit 160 can transmit the converted audio data to the speaker 161 for conversion to the sound signal output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into a signal, which is received by the audio circuit 160.
  • the audio data is converted to audio data, which is then output to the RF circuit 108 for transmission to, for example, another mobile phone, or the audio data is output to the memory 120 for further processing.
  • the I/O subsystem 170 is used to control external devices for input and output, and may include other device input controllers 171, sensor controllers 172, and display controllers 173.
  • one or more other input control device controllers 171 receive signals from other input devices 130 and/or send signals to other input devices 130.
  • Other input devices 130 may include physical buttons (press buttons, rocker buttons, etc.) , dial, slide switch, joystick, click wheel, light mouse (light mouse is a touch-sensitive surface that does not display visual output, or an extension of a touch-sensitive surface formed by a touch screen). It is worth noting that other input control device controllers 171 can be connected to any one or more of the above devices.
  • Display controller 173 in I/O subsystem 170 receives signals from display 140 and/or transmits signals to display 140. After the display 140 detects the user input, the display controller 173 converts the detected user input into an interaction with the user interface object displayed on the display screen 140, ie, implements human-computer interaction. Sensor controller 172 can receive signals from one or more sensors 150 and/or send signals to one or more sensors 150.
  • the processor 180 is the control center of the handset 100, connecting various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the mobile phone 100 are executed to perform overall monitoring of the mobile phone.
  • the processor 180 may include one or more processing units; preferably, the processor 180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 180.
  • the mobile phone 100 also includes a power source 190 (such as a battery) for powering various components.
  • a power source 190 such as a battery
  • the power source can be logically coupled to the processor 180 through a power management system to manage functions such as charging, discharging, and power consumption through the power management system.
  • the mobile phone 100 may further include a camera 1504, a Wi-Fi module 1505, a Bluetooth module, and the like, and details are not described herein.
  • the table lamp 1030 in FIGS. 10C to 10E is as follows.
  • the password unlocking interface is presented to prompt the user to enter a password to unlock, as shown in FIG. 2A.
  • the user forgets the unlock password and clicks the function button for forgetting the password on the lock screen interface, as shown in FIG. 2B.
  • the mobile phone system starts the process of retrieving the password, and helps the user to retrieve the unlocking password through the password verification method in this application. Second, get back the login password.
  • the user is in the application icon, and the mobile phone presents the login interface.
  • the user forgets the login password of the account, and clicks the function button for forgetting the password on the login interface, as shown in FIG. 2D.
  • the mobile phone initiates the process of retrieving the password, and helps the user to retrieve the login password through the password verification method in this application.
  • users can set passwords for these applications, files or features to encrypt these applications, files or functions.
  • the phone When users open these applications, files or enable these features, the phone will present a password entry interface prompting the user to enter an encrypted password.
  • the user When the user forgets the encrypted password, he can click the function button of the password for forgetting the password on the password input interface.
  • the mobile phone detects the operation and triggers the process of retrieving the password.
  • the password verification method in the application helps the user to retrieve the application password.
  • the operation of triggering the process of retrieving the password in the above field may be a function of clicking a function button on the interface, or inputting a predetermined gesture on the interface, clicking on the physical hardware on the mobile phone, and the like.
  • the general password verification may be a function of clicking a function button on the interface, or inputting a predetermined gesture on the interface, clicking on the physical hardware on the mobile phone, and the like.
  • the password verification method in the embodiment of the present application can be used for retrieving the password, and can also be used to verify the password.
  • the password verification method in the embodiment of the present application can be used to encrypt the lock screen password and the login password.
  • the application password of the application, the file password of the encrypted file, and the function password of the encryption function are verified.
  • the system may include: a user interface module 301, a password management module 302, a sensor module 303, a data processing module 304, a password verification module 305, and a security unit module 306.
  • the solid arrows in the figure indicate the password entry process, and the dashed arrows indicate the password verification process.
  • the user interface module 301 is configured to display an interface for prompting the user to enter an operation for retrieving a password in the display screen 140, an entry for providing a password check in the display screen 140, information for verifying success, and the like;
  • the password management module 302 may include one or more of the following five modules according to the function: a physical password module 3021, a location password module 3022, a track password module 3023, an action password module 3024, and a Wi-Fi signal password module 3025.
  • the password management module passes through one or more of the above five modules to complete the password verification function.
  • Physical password module 3021 activates the camera 1504, prompting the user to save the password in an object; the camera The image information collected by 1504 is sent to the data processing module 304 for processing the physical password; when the user requests to verify the physical password, the camera 1504 is started to acquire image information, and the collected image information is given to the data processing module 304 and the password verification module 305. Complete the verification.
  • the location cipher module 3022 activates a Global Positioning System (GPS) 1502 and/or a direction sensor 1503 to prompt the user to save the password at a specific location; and collects the location information and/or direction sensor 1503 collected by the GPS 1502.
  • the direction information is forwarded to the data processing module 304 for processing the location password; when the user requests to verify the location password, the GPS 1502 and/or the direction sensor 1503 is activated, and the collected information is given to the data processing module 304 and the password verification module 305 to complete the calibration. Test.
  • GPS Global Positioning System
  • the track password module 3023 starts the step function of the acceleration sensor 1501 and the positioning function of the global positioning system 1502, prompts the user to save the password to a walking track; and passes the motion data collected by the acceleration sensor 1501 during the walking to the data processing module.
  • the 304 process obtains the track password; when the user requests to verify the track password, the step function of the accelerometer sensor 1501 and the positioning function of the global positioning system 1502 are activated, and the information collected by the acceleration sensor 1501 and the global positioning system 1502 is handed over to the data processing module.
  • 304 and password verification module 305 complete the verification.
  • the action cryptographic module 3024 activates the acceleration sensor 1501 to prompt the user to use the mobile phone to complete an action; during the operation of the mobile phone by the user, the action data collected by the acceleration sensor 1501 is handed over to the data processing module to obtain an action password.
  • the acceleration sensor is configured to collect motion data (such as posture information, acceleration information, etc.) of the mobile phone, and the collected motion data is sent to the data processing module 304 and the password verification module 305 for verification.
  • Wi-Fi signal cryptographic module 3025 Start Wi-Fi module 1505, prompt the user to specify the Wi-Fi signal for retrieving the password; hand over the user-specified Wi-Fi signal to the data processing module 304 to obtain the target data; when the user requests verification
  • the Wi-Fi module 1505 is activated to connect the Wi-Fi signal, and the connected Wi-Fi signal is sent to the data processing module 304 and the password verification module 305 to complete the verification.
  • the sensor module 303 select different sensors according to different ways of retrieving the password to obtain data; for example, the user selects the physical password module to set the physical password to open the camera 1504 to collect image data, and select the location password module to set the location password to open the GPS1502, select The track password module 3023 sets the track password to activate the acceleration sensor 1501, the GPS 1502, and the like.
  • the data processing module 304 processes the raw data of the sensor module acquisition 303 to obtain target data. For example, image feature values of image data are extracted.
  • the password verification module 305 when the user requests the verification password, matches the data detected by the user through the sensor 150 with the target data read from the security unit 306. If the matching is successful, the verification is successful.
  • the stored data processing module 304 processes the resulting target data.
  • an embodiment of the password setting method in the embodiment of the present application includes:
  • the mobile terminal acquires at least one first verification image selected by the operation, in response to detecting an operation of requesting a password setting.
  • the user inputs an operation requesting a password setting, and the mobile terminal activates the camera in response to the operation, displays a camera preview interface, and acquires at least one first verification image displayed in the camera preview interface.
  • the operation for requesting password setting may specifically be an operation of requesting setting a general password (such as a login password, a lock screen password, an encrypted password, etc.), or a request for setting a password for retrieving a regular password. It can also be other request operations, which is not limited herein.
  • the mobile terminal acquires the verification information selected according to the operation.
  • the verification information includes at least one of the following: location information of the mobile terminal, motion information of the mobile terminal, at least one second verification image different from the first verification image collected by the camera, and the mobile terminal Networking information.
  • the motion information acquired by the mobile terminal is referred to as motion verification information
  • the location information where the mobile terminal acquires is referred to as location verification information
  • the networked information obtained by the mobile terminal is called Verify information for networking.
  • the mobile terminal sets and records a first matching condition according to the at least one first verification image, and sets and records a second matching condition according to the verification information.
  • the mobile terminal After acquiring the first verification image and the verification information, the mobile terminal sets and records the first matching condition according to the first verification information, and sets and records a second matching condition according to the verification information, where the first matching condition is used.
  • the first image collected by the mobile terminal in response to the password verification request is verified, and the second matching condition is used to verify the matching information acquired by the mobile terminal.
  • the mobile terminal can set the matching condition of the verification password by combining the verification image and the verification information, such as the motion information, the location information, the action information, the networking information, etc., thereby improving the security of the verification.
  • the verification information such as the motion information, the location information, the action information, the networking information, etc.
  • an embodiment of the password verification method in the embodiment of the present application includes:
  • the mobile terminal collects at least one first image in response to the detected operation of requesting password verification.
  • the user inputs an operation requesting a password setting, and the mobile terminal activates the camera in response to the operation, displays a camera preview interface, collects at least one first image through the camera, and displays the collected first image in the camera preview interface.
  • the operation for requesting password verification may specifically be an operation of requesting verification of a regular password (such as a login password, a lock screen password, an encryption password, etc.), or a request for verification to retrieve a regular password.
  • a regular password such as a login password, a lock screen password, an encryption password, etc.
  • the password, etc. may also be other request operations, which are not limited herein.
  • the mobile terminal matches the at least one first image with the at least one first preset image, if the matching is successful, step 503 is performed, if the matching is unsuccessful, step 506 is performed;
  • the at least one first image is matched by the mobile terminal, the at least one first image is matched with the at least one first preset image. If the matching result meets the first preset matching condition, step 503 is performed, and if the matching result is not satisfied. A predetermined matching condition is performed, and step 506 is performed.
  • the first preset image in this embodiment refers to an image captured by the camera when the mobile terminal performs an operation of requesting a password setting input by the user, for example, the first verification image in the corresponding embodiment of FIG. 4 described above. .
  • the first preset matching condition in this embodiment refers to an image matching condition set by the mobile terminal according to the image collected by the camera in the password setting process, for example, the first matching condition in the corresponding embodiment of FIG. 4 described above.
  • the mobile terminal acquires matching information.
  • the mobile terminal acquires the matching information, where the matching information includes at least one of the following: location information of the mobile terminal, motion of the mobile terminal Information, at least one second image different from the first image collected by the camera, and networked information of the mobile terminal.
  • the mobile terminal matches the obtained matching information with the second preset matching condition, if the matching is successful, step 505 is performed, if the matching is unsuccessful, step 506 is performed;
  • step 504 is performed. If the matching is unsuccessful, step 505 is performed.
  • the second preset matching condition in the embodiment refers to the information matching condition set by the mobile terminal according to the acquired verification information in the password setting process, for example, the second matching condition in the corresponding embodiment in FIG. 4 above. .
  • the mobile terminal determines that the password verification is successful.
  • the mobile terminal determines that the matching information meets the second preset matching condition, that is, the matching information is successfully matched with the second preset condition.
  • the mobile terminal performs other processes.
  • the mobile terminal determines that the matching information does not satisfy the first preset matching condition and/or the second preset matching condition, that is, when the matching information is not successfully matched with the second preset condition, the mobile terminal performs other processes, such as prompting the user to verify.
  • the failed message prompts the user to re-verify.
  • the mobile terminal needs to combine the image captured by the camera with the acquired verification information, such as motion information, location information, motion information, networking information, etc. to implement password verification, thereby improving the security of the verification.
  • the acquired verification information such as motion information, location information, motion information, networking information, etc.
  • the mobile terminal may be configured by different setting second conditions (the matching information matches the second preset matching condition), and the following several setting modes and corresponding matching manners are performed. Introduction.
  • an embodiment of the password setting method in the embodiment of the present application includes:
  • the mobile terminal detects a physical password setting request input by the user, and opens the camera in response to the request.
  • the user inputs an operation requesting a password setting, such as clicking a corresponding control on the screen to trigger a physical password setting request.
  • a password setting such as clicking a corresponding control on the screen to trigger a physical password setting request.
  • the mobile terminal opens the camera and presents a camera preview interface on the screen, as shown in FIG. 6G.
  • the camera preview interface displays the scene image currently aligned by the camera, and the content in the camera preview interface varies with the movement of the mobile terminal.
  • the mobile terminal detects a confirmation operation input by the user, obtains image information of the target object collected by the camera, extracts image feature values of the target object from the image information, and acquires current position information of the mobile terminal. ;
  • the scene acquired by the camera can be identified.
  • the mobile terminal recognizes an object in the current scene, that is, when an object appears in the camera preview interface
  • the mobile terminal The user may be prompted to use the image of the object as a verification image in the camera preview interface, and the user clicks the confirmation button (confirm operation), and the mobile terminal detects the operation and acquires image information of the object (target object) (first verification image) And extracting image feature values of the object from the image information.
  • the user when the user sets the physical password for retrieving the regular password, after the camera is turned on, the user points the camera of the mobile terminal to the desk lamp of the home, as shown in FIG. 6H.
  • the mobile terminal scans the object, prompts the user whether to save the password in the object, and the user clicks “Yes”, and the mobile terminal acquires the image information of the desk lamp in response to the operation, and extracts the desk lamp from the image information.
  • Image feature values are shown in Figure 6I.
  • the camera preview interface includes a camera button, and the user moves the mobile terminal to align the camera with the physical object for verification.
  • the mobile terminal detects the operation and extracts the object (target) Image information of the object (acquiring the first verification image), and extracting image feature values of the object from the image information.
  • the confirmation operation may be a function of clicking a function button on the screen, and may also be a sliding gesture on the screen, or clicking a physical hardware on the mobile terminal, etc., which is not limited herein.
  • the mobile terminal acquires the current location information (position verification information) of the mobile terminal while acquiring the image information of the object.
  • the mobile terminal can obtain the location information (GPS information) through the GPS, and the location information can be obtained through the Bluetooth, and the location information (Wi-Fi location information) can be obtained through the Wi-Fi hotspot, and the location information can be obtained by the base station. (Base station location information) or obtain the location information by other means.
  • the obtained location information may be presented to the user for calibration.
  • the mobile terminal displays the acquired location information “Five Lanes of Guangyayuan, Putian Street, Longgang District, Shenzhen, Guangdong province”, and provides “Yes” and “No”.
  • the function button if the user clicks "Yes”, the mobile terminal determines that the location information is the current location information of the mobile terminal. If the user clicks "No”, the mobile terminal can provide an input interface, and the user manually selects the current location information or The current location information is manually input, and the location information selected by the user or input by the user is determined as the current location information of the mobile terminal.
  • the mobile terminal may directly determine the acquired location information as the current location information of the mobile terminal.
  • the location information may be address information, such as “Five Lanes of Guangyayuan, Putian Street, Longgang District, Shenzhen, Guangdong City” above; or latitude and longitude information, such as (N22°37'18.25", E114°03' 40.58"), may also be other information that can identify the geographical location, the specific application is not limited.
  • the accuracy of the acquired location is also different based on the manner in which the location information is acquired, and the accuracy of the location information is not limited to the example in the above scenario.
  • the mobile terminal stores the image feature value and the location information correspondingly in the mobile terminal.
  • the mobile terminal stores the image feature value and the location information as a physical password correspondingly in the mobile terminal, wherein the image feature value corresponds to the first matching condition, and when the physical password is verified, if the image feature value of the image collected by the camera is The image feature value is the same, that is, the image is considered to satisfy the first matching condition; the location information corresponds to the second matching condition, and when the physical password is verified, if the location information of the mobile terminal is the same as the location information, the mobile terminal is considered as the mobile terminal.
  • the location information satisfies the second matching condition.
  • the physical password ie, the image feature value of the object and the current location information
  • the physical password can be used for verification of a regular password, when the user needs to perform a corresponding function (eg, login account, unlock screen, payment),
  • the mobile terminal performs a corresponding operation to enter the physical password, that is, the verification is successful, and the mobile terminal can perform the operation of unlocking the password, allowing the account to log in, allowing the payment, and the like.
  • the physical password can also be used to retrieve the regular password.
  • the mobile terminal performs a corresponding operation to enter the physical password, that is, the verification is successful, and the mobile terminal can display the retrieved password. , or display a prompt message for the password (ie, prompt password information), or display a reset interface for the password so that the user can reset the password link.
  • the mobile terminal needs to store in advance a password requested by the user to retrieve, or a prompt information storing the password, or store characteristic data corresponding to the password (for example, a password reset link, etc.).
  • the mobile terminal may perform the following steps before performing step 601:
  • the mobile terminal detects a first operation input by the user, and displays a password input interface in response to the first operation.
  • the password input interface may be a registration interface of the application account. As shown in FIG. 6A, the user clicks the registration control in the login interface, and the mobile terminal displays the registration interface of the application account; the password input interface may also be the login interface of the application account, such as As shown in FIG. 6B, the user clicks the icon of the application, and the mobile terminal displays the login interface of the application account; the password input interface may also be the input interface of the lock screen password, as shown in FIG. 6C, the user clicks the password control in the password setting interface, and moves. The terminal displays the lock screen password input interface.
  • the password input interface may also be an interface for the user to enter a password, which is not limited by the application.
  • the mobile terminal stores a password input by the user on the password input interface, and displays a setting selection interface.
  • the login password entered by the user on the registration interface of the application account After the registration is successful, the mobile terminal stores the application account and the password, and displays a setting selection interface, as shown in FIG. 6D; or, the user inputs the login interface of the application account. After the login password is successfully applied, the mobile terminal stores the application account and the login password, and displays a setting selection interface, as shown in FIG. 6E; or, the user inputs the mobile terminal in the input interface of the lock screen password.
  • the lock screen password the mobile terminal stores the lock screen password, and displays a setting selection interface, as shown in FIG. 6F.
  • the setting selection interface is used to prompt the user to enter the target data for retrieving the password.
  • the setting selection interface may provide only one input interface for the user to enter the target data in a specified manner, or may provide multiple input interfaces for the user to select one of the types or combine the multiple types of the target data.
  • the password input by the user may be another type of password such as a payment password, which is not limited by the embodiment of the present application.
  • the mobile terminal may directly open the camera, display the camera preview interface, and prompt the user on the camera preview interface. Point the camera at the object for password verification.
  • the notification interface may be displayed to prompt the user to complete the physical password entry.
  • the user determines that the location information acquired by the mobile terminal is correct, and clicks “Yes”, the mobile terminal stores the location information and the image feature value of the object, and displays the result to the user, informing the user that the password is forgotten.
  • the physical object of the stored password scanned at the location to retrieve the password.
  • the mobile terminal may collect the image feature value of the target object and the current location information through the camera according to the user operation, and store the image feature value and the location information as the physical password in the mobile terminal.
  • the user When setting a password to retrieve an item, the user does not need to manually input any information, and only needs to point the camera at a certain object to complete the setting, which is convenient for the user to operate and enhance the user experience.
  • the mobile terminal may perform the following process for verification.
  • FIG. 7F an embodiment of the password verification method in this embodiment of the present application is performed.
  • the mobile terminal detects a password verification request input by the user, and opens the camera in response to the request.
  • a password retrieval request (operation for requesting password verification) is input on the mobile terminal, as shown in FIG. 2B or FIG. 2D.
  • the mobile terminal After detecting the password retrieval request input by the user, the mobile terminal opens the camera and displays the camera preview interface in response to the request, as shown in FIG. 7A.
  • the mobile terminal When the user needs to perform the corresponding function (such as login account, unlock screen, payment), input a password entry request (operation requesting password verification) on the mobile terminal, in response to the request, the mobile terminal opens the camera and displays a camera preview interface. .
  • the mobile terminal may first display a selection interface, and the user is in the selection interface. In the selection, the physical password is used for verification, the mobile terminal opens the camera, and displays the camera preview interface, as shown in FIG. 7B.
  • step 703 The image information of the object collected by the mobile terminal through the camera, and determining whether the image feature value extracted from the image information matches the image feature value of the first preset image. If yes, step 703 is performed, if not, then Perform step 705;
  • the scene acquired by the camera can be identified.
  • the mobile terminal recognizes an object in the current scene, that is, when an object appears in the camera preview interface
  • the mobile terminal Image information of the object may be acquired, and image feature values of the object may be extracted from the image information.
  • the user points the camera of the mobile terminal to the desk lamp of the home, the mobile terminal scans the object through the camera, acquires image information of the desk lamp, and extracts image feature values of the desk lamp from the image information.
  • the camera preview interface displayed by the mobile terminal may include a confirmation button, the user moves the mobile terminal, aligns the camera with an object, and clicks the confirmation button, and the mobile terminal detects the operation and collects the object. Image information, and extract image feature values of the object from the image information.
  • the mobile terminal After the image value is extracted by the mobile terminal, it is determined whether the image feature value matches the image feature value of the first preset image. If the image matching is matched (the first matching condition is met), the mobile terminal performs step 703. If not, the mobile terminal performs 705. Specifically, the mobile terminal may determine, by using an image matching algorithm, whether the image feature value matches the image feature value of the first preset image.
  • the image feature value of the first preset image is a verification image corresponding to the password verification request, and is an image feature value extracted by the mobile terminal when setting the physical password (corresponding to the foregoing embodiment in FIG. 6L corresponding to the embodiment) An image feature value of a check image).
  • the mobile terminal obtains the current location information of the mobile terminal, and the location information is matched with the preset location information, if yes, step 704 is performed, if not, step 705 is performed;
  • the mobile terminal determines whether the location indicated by the preset location information is the same as the location indicated by the current location information, and if the same, the location is considered The information is successfully matched (the second matching condition is satisfied), and the mobile terminal performs step 704.
  • the preset location information is the verification information corresponding to the password verification request, and is the location information of the mobile terminal that is acquired when the mobile terminal sets the physical password (corresponding to the location verification information in the corresponding embodiment in FIG. 6L above). ).
  • the mobile terminal determines that the password verification is successful.
  • the password verification is considered successful.
  • the mobile terminal may perform the operation of unlocking the password, allowing the account to log in, allowing the payment, starting the encryption application, displaying the encrypted file, displaying the encrypted album, and the like.
  • the mobile terminal may display the password retrieved, or display the prompt information of the password (ie, prompt password information), or display the password.
  • the reset interface allows the user to reset the password.
  • the mobile terminal displays the password to be retrieved in the following ways:
  • the mobile terminal displays the password in an animated form in combination with the image captured by the camera in the camera preview interface. As shown in FIG. 7D, after the matching is successful, the mobile terminal slowly expands the banner above the desk lamp in the camera preview interface, and the content in the banner is the retrieved password.
  • the mobile terminal does not display the camera preview interface, and displays the password in the jump to another interface, as shown in FIG. 7E.
  • the user can reset the password by:
  • the mobile terminal displays a link of the setting interface of the password that the user retrieves, and the user clicks the link to enter the setting interface, and sets a new password in the setting interface.
  • the mobile terminal displays a setting interface of the password that the user retrieves, and the user can set a new password in the setting interface.
  • the user After setting a new password, the user can complete the screen unlocking, account login, or payment operation on the mobile terminal through the set new password.
  • the mobile terminal performs other processes.
  • the mobile terminal may perform other processes, such as displaying the prompt information to notify the user that the verification fails, and displaying the camera preview interface again prompting the user to re-verify.
  • the mobile terminal may collect the image feature value of the object and the current location information through the camera according to the user operation, and match the image feature value and the location information with the pre-stored physical password. If the matching succeeds, the password is displayed. When the user forgets the password, it does not need to use other equipment, and does not need to manually input any information. It only needs to select the physical object selected when the camera is set to the physical password at the location selected when setting the physical password, so that the user can operate the operation. Improve the user experience.
  • the user can choose a safe place and a physical object that is common in life as a physical password for retrieving the password, such as selecting a home TV, a desk lamp, and the like. It not only facilitates the user's memory, but also prevents the criminals from stealing the mobile terminal and retrieving the password in other places, thereby ensuring the security of the user information and improving the user experience.
  • an embodiment of the password setting method in the embodiment of the present application includes:
  • the mobile terminal detects a track password setting request input by the user, and opens the camera in response to the request.
  • the user inputs a track password setting request, such as clicking a corresponding control on the screen to trigger a track password setting request.
  • a track password setting request such as clicking a corresponding control on the screen to trigger a track password setting request.
  • the mobile terminal opens the camera and presents a camera preview interface on the screen.
  • the camera preview interface may include a camera button and a prompt information, wherein the camera button is used to activate the camera function, and the prompt information is used to prompt the user to take a picture of the start point of the verification password, as shown in FIG. 8A.
  • the mobile terminal detects a start operation of the user input, and in response to the operation, collects a start point picture through the camera, and records the action information of the user from the first time;
  • the user goes to the starting point of the track to be recorded, points the camera to a certain place, and inputs a photographing function to start the operation to trigger the mobile terminal, and the mobile terminal acquires the starting point picture through the camera in response to the start operation (acquisition of the first verification image)
  • the image information currently displayed by the camera preview interface is stored in the mobile terminal.
  • the start picture corresponds to the first matching condition.
  • the track password check is performed, if the image captured by the camera is the same as the start picture, the image is considered to satisfy the first matching condition.
  • the starting point picture can be used as the prompt information.
  • the track password verification request is detected, the starting point picture is displayed, and the starting position corresponding to the user track password is prompted.
  • the operation may be a camera button on the touch camera preview interface, a hardware button on the mobile terminal, a predetermined gesture on the camera preview interface, or other operations, which is not limited in this application.
  • the user's mobile phone points at the corner of the table and the lamp, and presses the camera button in the preview interface to take a photo.
  • the phone takes the picture as The starting point picture is stored on the mobile phone as shown in Fig. 8B.
  • the mobile terminal After the mobile terminal obtains the starting point picture, it starts to record the user's action information.
  • the time at which the action information is started to be recorded is referred to as the first time
  • the recorded motion information may include the number of steps the user walks (the user's motion step) and the position information corresponding to each step, and may also include other information such as the exercise duration. Specifically, it is not limited here.
  • the mobile terminal may record the location information of the user through the GPS, and record the number of steps of the user walking through the pedometer, wherein the location information may be address information, may be latitude and longitude information, or may be other information capable of identifying the location.
  • the location information may be address information, may be latitude and longitude information, or may be other information capable of identifying the location.
  • the camera can be closed and the prompt interface is displayed on the screen.
  • the prompting interface can include a recording completion button and prompt information, wherein the prompt information is used. The user is prompted to carry the mobile terminal to start recording the track information of the stored password, and the entry completion button is used to end the recording position information and the step number information.
  • the camera can be turned off, and no interface is displayed, that is, the screen is in the off state.
  • the camera can be turned off, and the motion information display interface is displayed on the screen for displaying the current position of the user and/or the currently accumulated steps in real time.
  • the mobile terminal detects a stop operation input by the user, stops responding to the operation, stops recording the motion information of the user at the second moment, and stores the motion information recorded from the first moment to the second moment on the mobile terminal.
  • the stop operation may be an entry completion button on the click prompt interface, or click a hardware button on the mobile terminal, or input a predetermined gesture on the screen, or other operations.
  • the time at which the mobile terminal stops recording the motion information is referred to as the second time.
  • the action information action check information
  • the password is stored in the mobile terminal.
  • the mobile terminal may store the number of steps of the user from the first time to the second time, and the position information corresponding to each step is stored in the mobile terminal.
  • the action check information corresponds to the second matching condition.
  • the user starts from the edge of the room table and starts to take the starting point picture as shown in FIG. 8B.
  • the prompt interface shown in FIG. 8C is displayed, and the position of the user is recorded. Step count.
  • the user carries the mobile phone according to the prompt to start walking from the edge of the room table.
  • the walking route is as shown in FIG. 8D.
  • click the end button in the prompt interface As shown in FIG. 8E, the mobile terminal stops recording the user's position and The number of steps, and the position corresponding to each step of the user walking in the process, and the number of steps the user has accumulated are stored as the track password in the mobile terminal.
  • the notification interface may be displayed to prompt the user to complete the track password entry.
  • the interface may further include a completion button and a re-record button, and the user clicks on the interface.
  • the mobile terminal can jump to the main interface, the login interface or other interface; the user clicks the re-record button in the interface, the mobile terminal can open the camera, and performs the above steps 802 to 803 to record the newly recorded action information.
  • the original stored action information is replaced and stored as a track password in the mobile terminal.
  • the track password (ie, action check information) can be used for verification of a regular password, and when the user needs to perform a corresponding function (such as logging in an account, unlocking a screen, paying), performing corresponding operations on the mobile terminal to
  • the track password is entered, that is, the verification is successful, and the mobile terminal can perform the operation of unlocking the password, allowing the account to log in, allowing payment, and the like.
  • the track password can also be used to retrieve the regular password.
  • the mobile terminal performs a corresponding operation to enter the track password, that is, the verification is successful, and the mobile terminal can display the retrieved password. , or display the prompt information of the password (ie, prompt password information), or display a reset interface of the password, or display a reset interface of the password so that the user can reset the password.
  • the mobile terminal needs to store the prompt information of the password, or store the feature data corresponding to the password in the server (for example, a password reset link, etc.), or pre-store the password that the user requests to retrieve (specific storage
  • the mobile terminal may record the action information of the user through the sensor according to the user operation, and store the action information as a track password in the mobile terminal.
  • the mobile terminal can perform the following process for verification.
  • FIG. 9H an embodiment of the password verification method in this embodiment of the present application is performed.
  • the mobile terminal detects a password verification request input by the user, and displays a starting point picture in response to the request.
  • a password retrieval request (password verification request) is input on the mobile terminal, as shown in FIG. 2B or FIG. 2D.
  • the mobile terminal detects the password retrieving request input by the user, in response to the request, the mobile terminal finds a starting point picture corresponding to the password requested by the user, and displays the starting point picture on the prompting interface.
  • the mobile terminal finds the password entry request from the database.
  • the corresponding starting point picture displays the starting point picture on the prompt interface.
  • the prompt interface may include an input button, and the input button is used to trigger the mobile terminal to start recording the user's motion information, as shown in FIG. 9A.
  • the starting point picture is used to prompt the user to start the position corresponding to the track password.
  • the mobile terminal may not display the starting picture, which is not limited in this application.
  • the mobile terminal may first display a selection interface, and the user selects in the selection interface. The verification is performed by means of the track password, and the mobile terminal displays the starting point picture as shown in FIG. 9B.
  • the mobile terminal detects a start operation input by the user, and responds to the operation, and records the action information of the user from the first moment;
  • the user goes to a certain location and inputs a start operation on the mobile terminal, such as an input button on the touch prompt interface, clicking on the physical hardware of the mobile terminal, sliding a predetermined gesture on the screen, etc., and the mobile terminal starts recording the user's response in response to the start operation.
  • a start operation on the mobile terminal such as an input button on the touch prompt interface, clicking on the physical hardware of the mobile terminal, sliding a predetermined gesture on the screen, etc.
  • the time at which the action information is recorded is referred to as the first time.
  • the recorded action information may include the number of steps the user walks and the position information corresponding to each step, and may include other information, such as the duration of the exercise, which is not limited herein.
  • the mobile terminal may record the location information of the user through the GPS, and record the number of steps of the user walking through the pedometer, wherein the location information may be address information, may be latitude and longitude information, or may be other information capable of identifying the location.
  • the location information may be address information, may be latitude and longitude information, or may be other information capable of identifying the location.
  • the user sees the starting point picture on the prompt interface, and the starting point of the track for finding the password is next to the desk lamp on the desk of the room.
  • the user goes to the side of the desk lamp and clicks the input button on the prompt interface to trigger the mobile terminal to start recording the track, that is, The user's action information is recorded as shown in FIG. 9C.
  • the mobile terminal may further collect the first image, determine whether the first image matches the starting image, and if the matching (satisfying the first matching condition), determine that the first image is satisfied.
  • the first matching condition the mobile terminal starts recording the user's action information. Specifically, determining whether the first image matches the start point picture may specifically determine whether the image feature value of the first image is consistent with the image feature value of the start picture, and if they match, determining a match.
  • the mobile terminal can continue to display the prompt interface on the screen while the mobile terminal is beginning to record the action information of the user.
  • the input button is used to trigger the mobile terminal to end recording the action information of the user, as shown in FIG. 9D. Show.
  • the mobile terminal may not display any interface on the screen, that is, in the screen-off state, while starting to record the user's action information.
  • the mobile terminal may display an action information display interface on the screen to display the current position of the user and/or the currently accumulated steps in real time while starting to record the action information of the user.
  • the mobile terminal detects a stop operation input by the user, and stops recording the motion information of the user at the second moment in response to the operation.
  • the mobile terminal After the user carries the mobile terminal to walk a certain trajectory, input a stop operation on the mobile terminal, such as an input button on the touch prompt interface, click on the physical hardware of the mobile terminal, slide a predetermined gesture on the screen, etc., and the mobile terminal stops recording in response to the stop operation.
  • a stop operation on the mobile terminal such as an input button on the touch prompt interface, click on the physical hardware of the mobile terminal, slide a predetermined gesture on the screen, etc.
  • the mobile terminal stops recording in response to the stop operation.
  • the stop information of the user in this embodiment, the time at which the stop of recording the motion information is referred to as the second time.
  • the user starts from the edge of the room table and clicks the input button as shown in FIG. 9C.
  • the mobile terminal displays the prompt interface as shown in the right figure of FIG. 9D, and starts recording the position of the user. And the number of steps.
  • the user carries the mobile phone to start walking from the edge of the room table. The walking route is as shown in FIG. 9E.
  • click the enter button in the prompt interface as shown in FIG. 9F, the mobile terminal stops recording the user's position and the number of steps. .
  • step 905 the mobile terminal matches the action information recorded in the first time to the second time to the preset action information, if the match is successful, step 905 is performed, if the match fails, step 906 is performed;
  • the mobile terminal After the mobile terminal stops recording the action information of the user, the number of steps that the user has accumulated from the first time to the second time and the corresponding position of each step can be obtained.
  • the mobile terminal matches the number of steps of the accumulated walking and the corresponding position of each step with the preset action information corresponding to the password verification request. If the matching is successful, step 905 is performed. If the matching is unsuccessful, step 906 is performed;
  • the preset action information is the number of steps the user has accumulated when the user sets the track password and the position corresponding to each step.
  • the matching is successful (the second matching condition is satisfied). That is, the number of steps entered when the user requests to verify the password needs to be the same as the number of steps entered when setting the track password, and the corresponding position of each step is also the same, in order to be successfully matched.
  • the mobile terminal checks the password. If it is obtained, the match is considered successful. Or, in the accumulated walking steps, the position corresponding to the preset number of steps is the same as the position recorded when the user sets the track password, and the matching is considered successful.
  • the following example shows that the user walks from the room to the kitchen as shown in Fig. 7E, and has taken 30 steps in total.
  • the latitude and longitude corresponding to steps 1 to 15 is (N22°37'18.25", E114°03'40.58")
  • the 16th to The latitude and longitude corresponding to the 20 steps is (N22°37'18.22", E114°03'40.58")
  • the latitude and longitude corresponding to the 21st to 30th steps is (N22°37'18.25", E114°03'40.55”).
  • the cumulative number of steps taken by the database is 31 steps, wherein the latitude and longitude corresponding to steps 1 to 15 is (N22°37'18.25”, E114°03'40.58"), and the latitude and longitude corresponding to steps 16 to 20 is ( N22°37'18.22", E114°03'40.58"), the latitude and longitude corresponding to steps 21 to 31 is (N22°37'18.25", E114° 03'40.55”).
  • the mobile terminal compares the accumulated walking steps, the difference is 1, within the error range, and the position read from the database (that is, the position recorded when the user sets the track password), during the user walking process All are entered. The mobile terminal determines that the match is successful.
  • the mobile terminal determines that the verification is successful.
  • the mobile terminal determines that the action information recorded from the first time to the second time matches the preset action information successfully, the mobile terminal determines that the password check is successful.
  • the mobile terminal may perform the operation of unlocking the password, allowing the account to log in, allowing the payment, starting the encryption application, displaying the encrypted file, displaying the encrypted album, and the like.
  • the mobile terminal may display the retrieved password (as shown in FIG. 9G), or display the password prompt information (ie, prompt password information).
  • the reset interface of the password is displayed, so that the user can reset the password.
  • the manner of resetting the password is similar to the manner described in the corresponding embodiment of FIG. 7F, and details are not described herein again.
  • the mobile terminal performs other processes.
  • the mobile terminal may perform other processes, such as displaying the prompt information to notify the user that the verification fails, and displaying the starting picture again to prompt the user to verify again. Wait.
  • the mobile terminal may display the starting point of the user's track password by displaying the starting point picture, and collect the action information of the user according to the user operation, and match the collected action information with the preset action information. If the matching is successful, the password may be displayed. . That is, when the user forgets the password, the user does not need to use other devices, and does not need to manually input any information. The user only needs to find the starting point according to the prompt of the starting point picture, and repeats the pre-recorded path with the mobile terminal to retrieve the password, which is convenient for the user to operate. Improve the user experience.
  • the process of setting the track password by the mobile terminal may specifically include: detecting a track password setting request input by the user, and in response to the request, starting to record the user's walking track according to the user action information, detecting a stop operation of the user input, In response to the operation, the drawing of the user's walking trajectory is stopped, and the drawn walking trajectory is stored as a trajectory password in the mobile terminal.
  • the process of the mobile terminal verifying the track password may include: detecting a track password verification request input by the user, and in response to the request, starting to record the user walking track according to the user action information, detecting a stop operation of the user input, in response to In this operation, the drawing of the user's walking trajectory is stopped, and the drawn walking trajectory is matched with the preset walking trajectory. If the drawn walking trajectory matches the preset walking trajectory, the verification is successful.
  • the preset walking track refers to setting the track password as the walking track drawn by the mobile terminal according to the user action information.
  • the user when setting the track password, the user takes the mobile terminal to take a circle around the living room, and the walking track is a circle with a radius of 3 meters. Then, when the verification track password is performed, the user holds the mobile terminal to get out of a circle with a radius of 3 meters, and the track password verification is successful.
  • the starting position and the ending position of the track can be recorded while drawing the walking track.
  • the starting point of the track is also needed. The position and the end position are matched, the walking track and the starting position and the terminal position are the same, and the track password is verified as Gong.
  • the process of setting the track password by the mobile terminal may specifically include: detecting a track password setting request input by the user, starting to record a video in response to the request, detecting a stop operation input by the user, and stopping the recording in response to the operation.
  • Video which stores recorded video data on a mobile terminal.
  • the process for the mobile terminal to verify the track password may include: detecting a track password verification request input by the user, starting to record a video in response to the request, detecting a stop operation input by the user, and stopping recording the video in response to the operation. , the recorded video data is matched with the preset video data, and if the matching is successful, the verification is successful.
  • the preset video data refers to setting the track password as the video data recorded by the mobile terminal.
  • the mobile terminal may match the recorded video data with the preset video data, where the first image and the second image in the recorded video data, and the first preset image in the preset video data, and the first For the two preset images, if the first image is the same as the first preset image, and the second image is the same as the second preset image, the recorded video data is successfully matched with the preset video data.
  • the first image and the first preset image may be the first N frames in the video data
  • the second image and the second preset image may be the last M frames in the video data.
  • an embodiment of the password setting method in the embodiment of the present application includes:
  • the mobile terminal detects a motion password setting request input by the user, and displays a camera preview interface in response to the request;
  • the user inputs an action password setting request, such as clicking a corresponding control on the setting interface to trigger an action password setting request.
  • an action password setting request such as clicking a corresponding control on the setting interface to trigger an action password setting request.
  • the mobile terminal opens the camera and presents a camera preview interface on the screen, as shown in FIG. 10A.
  • the mobile terminal detects a start operation input by the user on the camera preview interface, and in response to the operation, stores a first matching image displayed by the camera preview interface;
  • the first matching image is image information acquired by the camera and an image synthesized from the virtual image.
  • the scene acquired by the camera can be identified.
  • the mobile terminal recognizes an object in the current scene, that is, when an object appears in the camera preview interface
  • the mobile terminal The user may be prompted to move the object in the camera preview interface, the user clicks the confirmation button (start operation), the mobile terminal detects the operation, the camera collects image information (first verification image), and the mobile terminal acquires the target object from the image information.
  • the image feature generates a virtual image (virtual verification image) of the target object according to the image feature, and combines the virtual verification image with the image information collected by the camera to obtain a first matching image, and displays the first matching image.
  • the first matching image corresponds to the first matching condition.
  • the action password verification if the first image acquired by the camera and the virtual image of the object collected by the camera are combined with the first matching image, Then the first matching condition is satisfied.
  • the camera preview interface includes a camera button, the user moves the mobile terminal, and the camera is aimed at the target object that needs to be moved.
  • the mobile terminal detects the operation, and the camera collects image information.
  • a verification image the mobile terminal acquires an image feature of the target object from the image information, generates a virtual image (virtual verification image) of the target object according to the image feature, and synthesizes the virtual verification image and the image information collected by the camera to obtain a A matching image is displayed and the first matching image is displayed.
  • the start operation can be in addition to tapping the screen.
  • the function button on the screen can also be a sliding gesture on the screen, or click on the physical hardware on the mobile terminal, etc., which is not limited herein.
  • the mobile terminal detects a stop operation input by the user, and in response to the operation, stores a second matching image displayed by the camera preview interface.
  • the first picture image is image information acquired by the camera and an image synthesized from the virtual image.
  • the posture corresponding to the virtual image changes according to the posture of the mobile terminal, and the corresponding real scene position of the virtual image in the camera preview interface moves with the mobile terminal. And change.
  • the mobile terminal is moved and/or rotated to move the target object to other locations in the real scene and/or to change the pose of the target object.
  • the real-life image captured by the camera ie, the image information displayed by the camera preview interface
  • the moving of the target object to other positions in the real scene refers to It is to move the virtual image of the target object to another position in the real image.
  • the input operation is stopped on the mobile terminal, and the mobile terminal collects image information (second verification image) in response to the stop operation, and the target is The virtual image of the object is combined with the second verification image to obtain a second matching image, and the second matching image is displayed.
  • the second matching image corresponds to the second matching condition.
  • the action password verification if the image synthesized by the camera and the virtual image is the same as the second matching image, the second matching is satisfied. condition.
  • the mobile terminal when the mobile terminal detects the start operation of the user input, the mobile terminal may start recording the motion information of the mobile terminal in response to the start operation.
  • the mobile terminal When the mobile terminal detects the stop operation input by the user, the mobile terminal may stop recording the motion information of the mobile terminal in response to the stop operation.
  • the motion information (motion check information) recorded by the mobile terminal in this process also corresponds to the second matching condition.
  • the image synthesized by the camera and the virtual image is matched with the second match. If the images are the same and the motion information recorded by the mobile terminal matches the motion check information, the second matching condition is met.
  • the motion information may include at least one of the following: a posture of the mobile terminal, an acceleration of the mobile terminal, and an angular velocity of the mobile terminal.
  • the mobile terminal acquires action information (action check information) of the user according to the motion information, and the action information includes information about an operation action performed by the user on the mobile terminal, for example, a user's shaking operation information (shake amplitude and frequency, etc.) on the mobile terminal.
  • the rotation operation information (rotation direction, angle, speed, etc.) of the user to the mobile terminal, and the movement information (moving distance, direction, speed, etc.) of the user to the mobile terminal.
  • the mobile terminal can collect the direction and speed of the self-rotation of the mobile terminal according to the gyroscope, and can collect the linear velocity and acceleration of the mobile terminal according to the gravity sensor (or the acceleration sensor), and then process the data collected by the gyroscope and the gravity sensor into Speed and acceleration information for the X, Y, and Z axes (ie, get the user's motion information). Then, in the verification process, the speed and acceleration information processed by the mobile terminal matches the speed and acceleration information, and the motion information is matched.
  • the user holds the mobile terminal, facing the table of the room, and aligns the camera of the mobile terminal with the desk lamp 1010, as shown in FIG. 10B.
  • the user clicks the camera button on the camera preview interface (start operation) and the mobile terminal responds to the operation, the camera captures the current image 1020, and generates a virtual image 1030 of the desk lamp according to the image information, and collects the virtual image 1030 and the camera.
  • the image 1020 is synthesized to obtain a first matching image, as shown in FIG. 10C. Shown.
  • the user holds the mobile terminal and turns to the wardrobe of the room.
  • the user faces the wardrobe
  • the camera of the mobile terminal faces the door of the wardrobe
  • the camera of the mobile terminal is aimed at the top of the wardrobe of the room, in the process.
  • the virtual image 1030 changes with the movement (flip) of the mobile terminal in the camera preview interface, that is, the mobile terminal continuously synthesizes the image captured by the camera with the virtual image 1030 in the process, and displays the synthesized image on the camera.
  • the mobile terminal displays the image information of the door of the wardrobe and the composite image of the virtual image 1030 in the camera preview interface, as shown in FIG.
  • the virtual image 1030 of the desk lamp is moved from the door of the wardrobe to the top of the wardrobe (i.e., the image captured by the camera and the composite image of the virtual image 1030 is displayed on the camera preview interface), as shown in FIG. 10E.
  • the mobile terminal processes the data collected by the sensor during the movement into the speed changes of the X-axis, the Y-axis, and the Z-axis. And the acceleration change, and then the information is stored as the action check information in the mobile terminal.
  • the notification interface may be displayed to prompt the user to complete the action password entry.
  • the interface may further include a completion button and a re-record button, and the user clicks on the interface.
  • the mobile terminal can jump to the main interface, the login interface or other interface; the user clicks the re-record button in the interface, the mobile terminal can display the camera preview interface, and performs the above steps 1002 to 1003 to record the new record.
  • the first matching image is replaced with the original first matching image, stored as a first verification image in the mobile terminal, and the newly recorded second matching image is replaced with the original second matching image, and stored as a second verification image on the mobile image.
  • the terminal replaces the original action information with the newly recorded action information, and stores it as the action check information in the mobile terminal.
  • the action password in the embodiment may be used for verifying a regular password, and when the user needs to perform a corresponding function (such as logging in an account, unlocking the screen)
  • a corresponding function such as logging in an account, unlocking the screen
  • the mobile terminal performs a response to the mobile terminal to generate information that matches the action password, that is, the verification is successful, and the mobile terminal can perform the operation of unlocking the password, allowing the account to log in, allowing the payment, and the like.
  • the action password can also be used to retrieve a regular password.
  • the mobile terminal performs a response to the mobile terminal to generate information that matches the action password, that is, the verification succeeds, and the mobile terminal
  • the password to be retrieved, or a prompt to display the password (ie, prompt password information), or a reset interface displaying the password allows the user to reset the password.
  • the mobile terminal needs to store the prompt information of the password, or store the feature data corresponding to the password in the server (for example, a password reset link, etc.), or pre-store the password that the user requests to retrieve (specific storage
  • the server for example, a password reset link, etc.
  • pre-store the password that the user requests to retrieve specifically storage
  • the mobile terminal may generate a virtual image of the target object, and move the position of the virtual image in the real-life image according to the operation of the user, and store the motion information of the user in the mobile process as the motion verification information on the mobile terminal.
  • the user sets the password to retrieve the item, the user does not need to manually input any information, and only needs to point the camera at a certain object, and then move the virtual image of the object to a certain location through the mobile terminal to complete the setting, which is convenient for the user to operate. To enhance the user experience.
  • the mobile terminal can perform the following process to help the user retrieve the password.
  • FIG. 11J one of the password verification methods in the embodiment of the present application is provided. Examples include:
  • the mobile terminal detects a password verification request input by the user, and displays an image of the target object in response to the request;
  • the password retrieval request (password verification request) is input on the mobile terminal, as shown in FIG. 2B or FIG. 2D.
  • the mobile terminal detects the password retrieving request input by the user, in response to the request, the mobile terminal reads an image of the target object corresponding to the password requested by the user from the database, and displays the image.
  • the mobile terminal finds the password entry request from the database.
  • An image of the corresponding target object displays an image of the target object.
  • the mobile terminal may open the camera and display an image of the target object in the camera preview interface. As shown in FIG. 11A, the mobile terminal can display an image of the target object in the camera preview interface in the form of a thumbnail.
  • the mobile terminal may display an image of the target object and a camera icon on the prompt interface.
  • the mobile terminal opens the camera and presents the camera interface.
  • the mobile terminal may first display a selection interface, and the user selects in the selection interface.
  • the password is retrieved by the action password, and the mobile terminal displays an image of the target object as shown in FIG. 11B.
  • the mobile terminal may display the camera preview interface without displaying the image information of the target object.
  • the mobile terminal acquires an image synthesized by the first image captured by the camera and the virtual image of the target object;
  • the mobile terminal acquires image information (first image) of the object, and if the image information matches the image information of the target object, the mobile terminal according to the image information A virtual image of the target object is generated, the virtual image is synthesized with the image currently captured by the camera, and the synthesized image is displayed in the camera preview interface.
  • the camera preview interface displayed by the mobile terminal includes a confirmation button, the user moves the mobile terminal, aligns the camera with an object, and clicks the confirmation button, and the mobile terminal detects the operation and collects the object.
  • Image information If the image information of the object matches the image information of the target object, the mobile terminal generates a virtual image of the target object according to the image information, synthesizes the virtual image with the image currently acquired by the camera, and displays the synthesized image in the camera preview interface; If the image information of the object does not match the image information of the target object, the mobile terminal does not satisfy the first matching condition and performs step 1106.
  • the mobile terminal obtains the virtual image corresponding to the password verification request obtained from the stored image, synthesizes the virtual verification image with the image currently captured by the camera, and displays the composite in the camera preview interface. Image.
  • the user walks to the room according to the image 1110 of the target object, facing the table of the room,
  • the camera is aimed at the desk lamp 1120 (target object), at which time the mobile terminal displays an image 1130 of the desk lamp in the camera preview interface, as shown in FIG. 11C.
  • the mobile terminal collects the image information 1130 of the desk lamp in response to the operation input by the user, and confirms that the image information matches the image information of the target object.
  • a virtual image 1140 of the desk lamp 1120 is generated, and a composite image of the virtual image 1140 and the currently acquired image of the camera is displayed in the camera preview interface, as shown in FIG. 11D.
  • the mobile terminal determines whether the image synthesized by the first image and the virtual image matches the first preset image, if yes, step 1104 is performed, if not, step 1107 is performed;
  • the first preset image is a composite image of the first verification image and the virtual verification image acquired by the camera when the action password is set, for example, the first matching image in the embodiment corresponding to FIG. 10H above.
  • the matching is determined to satisfy the first matching condition, and the mobile terminal performs step 1104. If the image feature values are not the same, If the first matching condition is not satisfied, the mobile terminal performs step 1107.
  • the mobile terminal acquires an image synthesized by the second image captured by the camera and the virtual image of the target object, in response to the stop operation input by the user;
  • the posture corresponding to the virtual image changes according to the posture of the mobile terminal, and the corresponding real scene position of the virtual image in the camera preview interface changes according to the movement of the mobile terminal.
  • the user moves and/or rotates the mobile terminal to move the target object to other locations in the real scene and/or changes the pose of the target object, and then inputs a stop operation on the mobile terminal, in response to which the camera captures the current image (the second image) ) and synthesize the image with the virtual image.
  • the mobile terminal displays the virtual image 1140 of the desk lamp 1120 in the camera preview interface as shown in FIG. 11D
  • the user holds the mobile terminal and turns to the wardrobe of the room.
  • the user faces the wardrobe, and the camera of the mobile terminal faces the wardrobe.
  • the user turns the mobile terminal counterclockwise to align the camera of the mobile terminal with the top of the wardrobe of the room.
  • the mobile terminal continuously synthesizes the image captured by the camera with the virtual image 1140, and displays the synthesized image in the In the camera preview interface.
  • the mobile terminal displays the virtual image 1140 on the door of the wardrobe in the camera preview interface, as shown in FIG.
  • the mobile terminal when the user flips the mobile terminal, the mobile terminal displays the virtual at the top of the wardrobe in the camera preview interface.
  • the image 1140 as shown in FIG. 11F, at this time, the user clicks the end button (stop operation) in the camera preview interface, and as shown in FIG. 11G, the mobile terminal stores the composite image (second matching image) in response to the operation.
  • the mobile terminal determines whether the image formed by the second image and the virtual image matches the second preset image, if yes, step 1106 is performed, if not, step 1107 is performed;
  • the second preset image is a composite image of the second verification image and the virtual verification image acquired by the camera when the action password is set, for example, the second matching image in the embodiment corresponding to FIG. 10H above.
  • the matching is determined to satisfy the second matching condition, and the mobile terminal performs step 1106, and if the image feature values are not the same, If the first matching condition is not satisfied, the mobile terminal performs step 1107.
  • the mobile terminal determines that the password verification is successful. When it is determined that the image synthesized by the second image and the virtual image matches the second preset image, the mobile terminal determines that the verification is successful.
  • the mobile terminal may perform the operation of unlocking the password, allowing the account to log in, allowing the payment, starting the encryption application, displaying the encrypted file, displaying the encrypted album, and the like.
  • the mobile terminal may display the retrieved password (as shown in FIG. 11H or FIG. 11I), or display the prompt information of the password (ie, The prompt password information, or the reset interface for displaying the password, allows the user to reset the password.
  • the manner of resetting the password is similar to the manner described in the corresponding embodiment of FIG. 7F, and details are not described herein again.
  • the mobile terminal performs other processes.
  • the mobile terminal may perform other processes, such as displaying the prompt information to notify the user that the verification fails, prompting the user to verify again, and the like.
  • the mobile terminal acquires the image synthesized by the first image captured by the camera and the virtual image of the target object, and may also start recording the motion information of the mobile terminal, and the mobile terminal detects the user.
  • the mobile terminal may also stop recording the motion information of the mobile terminal, and record the motion information recorded by the mobile terminal and the preset motion information (corresponding to the motion check in the above embodiment of FIG. 10H). If the information is matched, the second matching condition is satisfied and the verification is successful.
  • the motion information may include at least one of the following: a posture of the mobile terminal, an acceleration of the mobile terminal, and an angular velocity of the mobile terminal.
  • the mobile terminal acquires action information of the user according to the motion information, and the action information includes information about an operation action performed by the user on the mobile terminal, for example, a user's shaking operation information (shake amplitude and frequency, etc.) on the mobile terminal, and the user rotates the mobile terminal.
  • Operation information rotation direction, angle, speed, etc.
  • user movement information moving distance, direction, speed, etc.
  • the mobile terminal may match the motion information with the preset motion information, and may specifically match the motion information of the user with the preset motion information (corresponding to the motion verification information in the foregoing embodiment in FIG. 10H), if the motion information of the user is When the preset motion information matches, the motion information matches the preset motion information.
  • the mobile terminal can collect the direction and speed of the self-rotation of the mobile terminal according to the gyroscope, and can collect the linear velocity and acceleration of the mobile terminal according to the gravity sensor (or the acceleration sensor), and then process the data collected by the gyroscope and the gravity sensor into X. , Y and Z axis speed and acceleration information (ie get user action information). If the obtained speed and acceleration match the speed and acceleration in the preset motion information, the motion information matches the preset motion information.
  • the motion information matches the preset motion information.
  • the motion information matches the preset motion information.
  • the mobile terminal may generate a virtual image of the target object, and move the position of the virtual image in the real-life image according to the operation of the user, and match the action information in the moving process with the preset action information, and the matching is successful. , the verification is successful.
  • the user forgets the password, he does not need to use other equipment, and does not need to input any information manually. He only needs to align the camera with the physical object selected when setting the action password, and then move the virtual object through the mobile terminal.
  • the image can be retrieved by the location specified when the action password is set, which is convenient for the user to operate and enhance the user experience.
  • the flow of setting the location password is briefly introduced.
  • the mobile terminal stores the password, such as the lock screen password, the login password, and the payment password
  • the mobile terminal detects the location password setting request triggered by the user.
  • the mobile terminal displays a prompt.
  • the prompt interface contains prompt information and a confirmation button.
  • the user places the mobile terminal in a certain direction in a certain position according to the prompt, and clicks the confirm button in the prompt interface.
  • the mobile terminal detects an operation input by the user, acquires current location information and direction information of the mobile terminal, and stores the location information and the direction information as a location password corresponding to the mobile terminal.
  • the mobile terminal displays a prompt interface in response to the request, prompting the user to place the mobile terminal in advance.
  • the location of the entry, the prompt interface contains a confirmation button. The user places the mobile terminal in a certain direction in a certain position according to the prompt, and clicks the confirm button in the prompt interface.
  • the mobile terminal detects the operation input by the user, obtains the current location information and direction information of the mobile terminal, and reads the location password corresponding to the password retrieval request from the database (the location information and the direction information entered when the user sets the location password), if The read location information is consistent with the current location information, and the read direction information is consistent with the current direction information, and the mobile terminal displays the password corresponding to the password retrieval request.
  • the user when the user forgets the password, the user does not need to use other devices, and does not need to manually input any information, and only needs to place the mobile terminal in a preset direction in a preset position to retrieve the password, which is convenient for the user to operate. To enhance the user experience.
  • the mobile terminal detects the location password setting request input by the user, and in response to the request, the mobile terminal displays the Wi-Fi signal setting interface.
  • the user selects a Wi-Fi signal for verification on the Wi-Fi signal setting interface to connect, and after the connection is successful, the mobile terminal stores the identification information of the Wi-Fi signal as a Wi-Fi signal password in the mobile terminal.
  • the mobile terminal detects a location password setting request input by the user, and in response to the request, the mobile terminal acquires the first verification image through the camera, and acquires identification information of the at least one Wi-Fi signal, the first The verification image and the identification information are stored in the mobile terminal as a Wi-Fi signal password.
  • the acquiring the identification information of the Wi-Fi signal includes: acquiring identification information of a Wi-Fi signal currently connected by the mobile terminal; or displaying a Wi-Fi signal setting interface, and determining at least one Wi-Fi selected by the user on the setting interface. Identification information of the signal.
  • the identification information may include an account and a password of the Wi-Fi signal.
  • Wi-Fi signal password can be used for verification of a conventional password, and can also be used to retrieve a regular password.
  • the mobile terminal displays the Wi-Fi signal setting interface in response to the request.
  • the user selects the Wi-Fi signal for storing the password on the Wi-Fi signal setting interface to connect, and after the connection is successful, the mobile terminal reads the identification information of the Wi-Fi signal corresponding to the password retrieval request from the database. And obtaining the identification information of the Wi-Fi signal currently connected to the mobile terminal. If the two identification information are consistent, the verification succeeds.
  • the mobile terminal opens the camera in response to the request, and according to the user operation, the camera acquires the first image, matches the first image with the first verification image, and if it matches, according to pre-storage
  • the account and password of the Wi-Fi signal are networked. If the network is successful, the verification is successful.
  • the user can select a Wi-Fi signal that is commonly used in life as a password recovery item, such as a Wi-Fi signal at home, a Wi-Fi signal of the company, etc., when the user forgets the password, it needs to be connected in these places.
  • the Wi-Fi signal can retrieve the password. After the mobile terminal is lost, the criminals cannot search and connect to these Wi-Fi signals, which is convenient for the user to memorize and operate, and ensures the security of the user information.
  • the password verification method and the password setting method in the embodiment of the present application are described above.
  • the mobile terminal in the embodiment of the present application is introduced below.
  • an embodiment of the mobile terminal in the embodiment of the present application includes: an acquisition module 1201, an acquisition module 1202, and a matching module 1203.
  • the acquiring module 1201 is configured to collect at least one first image in response to detecting the operation of requesting the password check, and the obtaining module 1202 is configured to obtain the matching information, and the matching module 1203 is configured to use the acquired matching information and the second The matching matching conditions are matched, and when the matching module 1203 matches, the password verification is successful.
  • the matching information includes at least one of the following: location information of the mobile terminal; motion information of the mobile terminal; at least one second image collected by the camera of the mobile terminal, the second image is different from the first image; and the mobile terminal Networking information.
  • the matching information includes location information of the mobile terminal
  • the matching module 1203 is configured to match the acquired location information with the preset location information, where the location information is matched with the preset location information, where the location information includes at least one of the following: GPS Information; base station location information; Wi-Fi location information; geographic location information.
  • the matching of the at least one first image acquired by the acquisition module 1201 and the at least one first preset image meets the first preset matching condition comprises: combining the image of the first image with the virtual image The first preset image is matched;
  • the matching information includes: at least one second image collected by a camera of the mobile terminal;
  • the matching module 1203 matches the acquired matching information with the second preset matching condition
  • the matching module 1203 is specifically configured to match the image synthesized by the second image and the virtual image with the second preset image.
  • the matching information includes motion information of the mobile terminal
  • the matching information is used to obtain the action information of the user corresponding to the mobile terminal according to the motion information, and match the action information of the user with the preset action information.
  • the motion information includes at least one of the following: a posture of the mobile terminal; an acceleration of the mobile terminal; and an angular velocity of the mobile terminal.
  • the matching information includes motion information of the mobile terminal, and the motion information includes at least one of: a posture of the mobile terminal; an acceleration of the mobile terminal; an angular velocity of the mobile terminal;
  • the matching information is specifically used to acquire the action information of the user according to the motion information, and match the action information of the user with the preset action information, and the action information It includes at least one of the following: the number of steps of the user's movement; the step size of the user's movement, the position corresponding to each step of the user's movement, and the length of the movement.
  • the networking information includes: a Wi-Fi account and a Wi-Fi password stored by the mobile terminal;
  • the matching module 1203 matches the acquired matching information with the second preset matching condition, the matching module 1203 is specifically configured to use the stored at least one Wi-Fi account and the Wi-Fi password to perform networking, and if the networking is successful, the matching is successful.
  • the mobile terminal further includes one or more modules: an unlocking module 1204, a prompting module 1205, or a resetting module 1206.
  • the unlocking module 1204 is configured to: when the password verification is successful, the password is unlocked; the prompting module 1205 is configured to prompt the password information when the password verification is successful; and the resetting module 1206 is configured to: when the password verification succeeds, Set a password.
  • the operation of requesting the password verification may be an operation of retrieving the lock screen password of the mobile terminal, correspondingly: the reset module 1206 is specifically configured to prompt to reset the information of the lock screen password when the password verification is successful; the prompt module 1205. Specifically, when the password verification succeeds, the lock screen password is displayed; and the unlocking module 1204 is specifically configured to unlock the screen of the mobile terminal when the password verification succeeds.
  • the mobile terminal needs to combine the image captured by the camera with the acquired verification information, such as motion information, location information, motion information, networking information, etc. to implement password verification, thereby improving the security of the verification.
  • the acquired verification information such as motion information, location information, motion information, networking information, etc.
  • the embodiment of the present application provides a plurality of ways to check passwords, which improves the flexibility of the solution.
  • the embodiment of the present application further provides another mobile terminal.
  • another embodiment of the mobile terminal in the embodiment of the present application includes: an obtaining module 1301 and a setting module 1302.
  • the obtaining module 1301 acquires at least one first verification image selected according to the operation, and the acquired verification information selected according to the operation, in response to detecting the operation of requesting the password setting, and the setting module 1302 obtains according to the obtaining module 1301.
  • the at least one first verification image sets and records the first matching condition, and sets and records the second matching condition according to the verification information.
  • the verification information includes at least one of the following: location information of the mobile terminal; motion information of the mobile terminal; at least one second verification image collected by the camera of the mobile terminal, where the second verification image is different from the first a verification image; networking information of the mobile terminal.
  • the verification information includes: location information of the mobile terminal, wherein the location verification information includes at least one of the following: global positioning system GPS information; base station positioning information; Wi-Fi positioning information;
  • the verification information includes motion information of the mobile terminal, wherein the motion information includes at least one of: a posture of the mobile terminal; an acceleration of the mobile terminal; an angular velocity of the mobile terminal;
  • the setting module 1302 is configured to acquire the action information according to the motion information, where the action information includes information about an operation action performed by the user on the mobile terminal, and the action information is used to verify the action information of the user; or Acquiring the action information of the corresponding user of the mobile terminal according to the motion information, the action information includes at least one of the following: the number of steps of the user's motion; the step size of the user's motion, the position corresponding to each step of the user's motion, and the duration of the exercise; Used to verify the user's action information.
  • the networking information of the mobile terminal includes: at least one Wi-Fi account and a Wi-Fi password corresponding to each Wi-Fi account.
  • the operation requesting a password setting is used to request a password to retrieve the lock screen password.
  • the setting module 1302 can combine the verification image and the verification information, such as motion information, location information, motion information, networking information, etc., to set a matching condition of the verification password, thereby improving the security of the verification.
  • the verification information such as motion information, location information, motion information, networking information, etc.
  • the setting module 1302 can set the matching condition in multiple manners, thereby improving the flexibility of the solution.
  • the mobile terminal in the present application is introduced from the perspective of the function module. The following is a description of the physical hardware. Referring to FIG. 14 , an embodiment of the mobile terminal 1400 in the embodiment of the present application, one or more processors 1401 , the memory 1402 And a display 1403;
  • the terminal 1400 also includes a bus 1404;
  • the processor 1401, the memory 1402, and the display 1403 are connected by the bus 1404;
  • the bus 1404 can be a peripheral component interconnect (PCI) bus or an extended industry standard architecture (EISA) bus.
  • PCI peripheral component interconnect
  • EISA extended industry standard architecture
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 14, but it does not mean that there is only one bus or one type of bus.
  • the processor 1401 may be a central processing unit (CPU), a network processor (NP), or a combination of a CPU and an NP.
  • CPU central processing unit
  • NP network processor
  • the processor 401 can also further include a hardware chip.
  • the hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD), or a combination thereof.
  • the PLD may be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), and a general array logic (GAL). Or any combination thereof.
  • the memory 1402 may include a volatile memory such as a random-access memory (RAM); the memory may also include a non-volatile memory such as a flash memory ( A flash memory, a hard disk drive (HDD) or a solid-state drive (SSD); the memory 1402 may also include a combination of the above types of memories.
  • RAM random-access memory
  • non-volatile memory such as a flash memory ( A flash memory, a hard disk drive (HDD) or a solid-state drive (SSD); the memory 1402 may also include a combination of the above types of memories.
  • the memory 1402 is configured to store program instructions, and the processor 1401 calls the program instructions stored in the memory 1402, so that the mobile terminal performs FIG. 4, FIG. 5, FIG. 6L, FIG. 7F, FIG. 8G, FIG. 9H, FIG. One or more of the steps in the embodiment shown in Figure 11J, or alternative embodiments thereof.
  • the embodiment of the present application further provides a computer storage medium for storing computer software instructions used by the mobile terminal, which includes a program for executing the mobile terminal.
  • the embodiment of the present application further provides a computer program product, which includes computer software instructions, which can be loaded by a processor to implement the above-mentioned FIG. 4, FIG. 5, FIG. 6L, FIG. 7F, FIG. 8G, and FIG. The flow in the method shown in Figures 10H and 11J.
  • the computer program product includes one or more computer instructions.
  • the computer can be a general purpose computer, a special purpose computer, a computer network, or other programmable device.
  • the computer instructions can be stored in a computer readable storage medium or transferred from one computer readable storage medium to another computer readable storage medium
  • the computer instructions can be from a website site, computer, server or data center via wired (eg, coaxial cable, fiber optic, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.) Another website site, computer, server, or data center for transmission.
  • wired eg, coaxial cable, fiber optic, digital subscriber line (DSL)
  • wireless eg, infrared, wireless, microwave, etc.
  • the computer readable storage medium can be any available media that can be stored by a computer or a data storage device such as a server, data center, or the like that includes one or more available media.
  • the usable medium may be a magnetic medium (eg, a floppy disk, a hard disk, a magnetic tape), an optical medium (eg, a DVD), or a semiconductor medium (such as a solid state disk (SSD)).
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application, in essence or the contribution to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • a computer device which may be a personal computer, server, or network device, etc.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read only memory (English full name: Read-Only Memory, English abbreviation: ROM), a random access memory (English full name: Random Access Memory, English abbreviation: RAM), magnetic A variety of media that can store program code, such as a disc or a disc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Human Computer Interaction (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Telephone Function (AREA)

Abstract

本申请公开了一种密码校验方法和密码设置方法,密码校验方法包括:移动终端响应于检测到请求密码校验的操作,所述移动终端的摄像头采集至少一个第一图像;当所述移动终端所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件,所述移动终端获取匹配信息,其中,所述匹配信息包括以下至少任一项:所述移动终端所在位置信息;所述移动终端的运动信息;所述移动终端的摄像头所采集的至少一个第二图像,所述第二图像不同于所述第一图像;所述移动终端的联网信息;所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配,当匹配时,则密码校验成功。

Description

一种密码校验方法、密码设置方法及移动终端 技术领域
本申请涉及终端应用领域,尤其涉及一种密码校验方法、密码设置方法及移动终端。
背景技术
当今社会,密码的应用越来越广泛,电子设备提供多种密码校验的方法,当用户忘记密码时,电子设备还提供其他密码验证方式,帮助用户找回密码。
例如,为了方便快速验证用户身份,市面上的主流手机一般具有指纹识别功能,用户可以使用指纹进行身份验证,实现屏幕解锁,账号登录,支付等操作。但是基于安全因素考虑,在手机重启后,屏幕解锁时用户只能通过手动输入密码来解锁,但是用户在使用指纹解锁形成习惯以后,往往容易忘记解锁屏幕的密码。
在一些方案中,手机可以设置密码找回功能。用户在设置密码的同时可以设置用于找回密码的电话号码或邮箱号,用户忘记密码时可以启动密码找回功能,手机就可以发送一条短信到预设的手机号,或发送一封邮件到预设的邮箱中,用户手动输入短信/邮件中包含的验证码进行验证,实现密码找回或密码重置。
但是这样的密码找回方法需要依赖另一台终端,操作不方便,同样影响用户体验。
在用户忘记密码的情况下,只能将手机送修刷机来解决,操作繁琐,需要花费大量的人力和时间,用户体验非常差。
发明内容
本申请实施例提供了一种密码校验方法,密码设置方法和移动终端,用于提升安全性和用户体验。
本申请第一方面提供了一种密码校验方法,该方法包括:用户在移动终端上输入请求密码校验的操作,移动终端响应于检测到的操作,通过摄像头采集至少一个第一图像;然后将采集的至少一个第一图像与至少一个第一预设图像进行匹配,若匹配结果满足第一预设匹配条件,则移动终端获取匹配信息;最后将获取的匹配信息与第二预设匹配条件进行匹配,若匹配,则密码校验成功。
其中,移动终端获取的匹配信息包括如下至少一项:移动终端所在位置的位置信息,移动终端的运动信息;移动终端的摄像头采集的至少一个不同于第一图像的第二图像;移动终端的联网信息。
本实施例中,移动终端可以结合图像与匹配信息,如运动信息,位置信息,联网信息等多种特征来校验密码的,提升了校验难度,使得密码不容易被破解,增强加密性,并且图像和匹配信息都能够通过移动终端自身完成,不需要借助其他设备,便于用户操作,提升用户体验。
结合本申请第一方面,在本申请第一方面的第一种实现方式中,匹配信息包括移动终端所在位置的位置信息。移动终端将匹配信息与第二预设条件进行匹配的过程包括:移动终端将移动终端所在位置的位置信息与预设位置信息进行匹配。
其中,位置信息可以是指示移动终端所在地理位置的信息,即地理位置信;具体还可以是通过GPS获取的定位信息,即GPS信息;或通过基站获取的定位信息,即基站定位信息;或通过Wi-Fi信号获取的定位信息,即Wi-Fi定位信息。
本实施例中,移动终端可以根据用户操作,通过摄像头采集物体的图像并获取当前的位置信息,通过图像和位置信息进行密码校验。用户在校验密码时,不需要手动输入任何信息,只需要将摄像头对准某个实景进行采集即可完成校验,便于用户操作,提升用户体验。
结合本申请第一方面,在本申请第一方面的第二种实现方式中,移动终端响应于检测到的操作,还会获取虚拟图像,并将虚拟图像与至少一个第一图像合成的图像与第一预设图像进行匹配。
结合本申请第一方面的第二种实现方式,在本申请第一方面的第三种实现方式中,移动终端获取的匹配信息包括:移动终端摄像头采集的至少一个第二图像,则移动终端将匹配将与第二预设匹配条件进行匹配的过程可以包括:将第二图像与虚拟图像合成的图像与第二预设图像进行匹配。
本申请实施例中,用户只需要将摄像头对准设置密码时选择的实物,然后通过移动终端移动该实物的虚拟图像移动到设置密码时指定的位置,即可找回密码,便于用户操作,提升用户体验。
结合本申请第一方面的第二或第三种实现方式,在本申请第一方面的第四种实现方式中,移动终端可以从已存储的图像中获取虚拟图像,或者从采集的至少一个第一图像中获取虚拟图像。
本实施例提供了多种获取虚拟图像的方式,提高了方灵活性。
结合本申请第一方面,第一方面的第一至四种实现方式中的任意一种实现方式,在本申请第一方面的第五种实现方式中,移动终端获取的匹配信息包括移动终端的运动信息,该运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度,移动终端的角速度。
其中,移动终端的姿态指的是移动终端产生的姿态变化,移动终端的加速度指的是移动终端在运动过程中的加速度,移动终端的角速度指的是移动终端在转动过程中的角速度。
结合本申请第一方面的第五种实现方式,在本申请第一方面的第六种实现方式中,移动终端将获取的匹配信息与第二匹配条件进行匹配的过程包括:移动终端根据运动信息,获取移动终端对应用户的动作信息,动作信息指的是用于指示用户对移动终端进行的操作的信息。
本实施例可以结合用户的动作进行校验,用户不需要借助其他设备也不需要输入任何信息即可完成校验,操作方便快捷,提升用户体验。
结合本申请第一方面的第五种实现方式,在本申请第一方面的第七种实现方式中,移动终端将匹配信息与第二预设匹配条件进行匹配的过程包括:移动终端根据运动信息,获取移动终端对应用户的行动信息,并将用户的行动信息与预设信息进行匹配,其中,行动信息包括如下至少一项:用户运动的步数,用户运动的每一步对应的位置,用户运动的每 一步对应的运动时长。
应理解,运动的步数,运动时长,可以通过上述第一方面第三种实现方式中所描述的运动信息获取,而运动过程中的位置可以通过上述第一方面第一种实现方式中所描述的方式获取。
本实施例可以结合用户的运动习惯进行校验,使得密码不容易被破解,提高了安全性。
结合本申请第一方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第八种实现方式中,移动终端的联网信息包括:移动终端存储的Wi-Fi账户和该Wi-Fi账户对应的密码。则移动终端将匹配信息与第二预设匹配条件进行匹配的过程包括:将移动终端通过已存有的Wi-Fi账户和该Wi-Fi账户对应的密码进行联网。
本实施例可以结合Wi-Fi信号进行校验,用户进行校验时,需要在这些地方连接上Wi-Fi信号才能完成校验,移动终端丢失后,不法分子无法搜索并连接到这些Wi-Fi信号,保障了用户信息安全。
结合本申请第一方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第九种实现方式中,密码校验成功时,移动终端会解除密码锁定。
结合本申请第一方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第十种实现方式中,密码校验成功时,移动终端会提示密码信息,即发出与密码相关的提示信息。
结合本申请第一方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第十一种实现方式中,密码校验成功时,移动终端提示重置密码的信息。
结合本申请第一方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第十二种实现方式中,密码为移动终端的屏幕解锁密码,则密码校验成功时,移动终端可以提示锁屏密码的信息,或解锁对屏幕的锁定,或提示重置锁屏密码的信息。
本实施例可以找回锁屏密码或重置锁屏密码,用户忘记锁屏密码时,不用刷机即可解锁屏幕,提升用户体验。
本申请第二方面提供了一种密码设置方法,该方法包括:用户在移动终端上输入请求密码设置的操作,移动终端响应于检测到的操作,获取根据操作确定的至少一个第一校验图像,以及校验信息,然后根据第一校验图像设置并记录第一匹配条件,根据校验信息设置并记录第二匹配条件。
其中,根据操作确定的校验信息包括如下至少一项:移动终端的位置信息;移动终端的运动信息;至少一个第二校验图像;移动终端的联网信息。
其中,第一匹配条件以及第二匹配条件用于移动终端识别密码校验是否成功。
本申请实施例中,移动终端可以结合校验图像与校验信息,如运动信息,位置信息,动作信息,联网信息等来设置校验密码的匹配条件,提高了校验的安全性。
结合本申请第二方面,在本申请第二方面的第一种实现方式中,校验信息包括移动终端所在位置的位置信息。其中,位置信息可以是指示移动终端所在地理位置的信息,即地理位置信;具体还可以是通过GPS获取的定位信息,即GPS信息;或通过基站获取的定位 信息,即基站定位信息;或通过Wi-Fi信号获取的定位信息,即Wi-Fi定位信息。
本申请实施例中移动终端可以自动获取当前地理位置以完成密码设置,用户不需要输入任何信息,方便快捷,提升用户体验。
结合本申请第二方面,或第二方面的第一种实现方式,在本申请第二方面的第二种实现方式中,校验信息包括移动终端的运动信息,该运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度,移动终端的角速度。
其中,移动终端的姿态指的是移动终端产生的姿态变化,移动终端的加速度指的是移动终端在运动过程中的加速度,移动终端的角速度指的是移动终端在转动过程中的角速度。
结合本申请第二方面的第二种实现方式,在本申请第二方面的第三种实现方式中,移动终端根据校验信息设置并记录第二匹配条件的过程包括:根据运动信息获取动作信息,动作信息包括用户对移动终端进行的操作动作的信息。
本实施例中,移动终端可以获取用户对移动终端的操作动作,结合该动作信息完成密码设置,用户不需要在屏幕上输入任何信息,方便快捷,提升用户体验。
结合本申请第二方面的第二种实现方式,本申请第二方面的第四种实现方式中,移动终端根据校验信息设置并记录第二匹配条件的过程包括:根据运动信息获取移动终端对应用户的行动信息,其中,行动信息包括如下至少一项:用户运动的步数,用户运动的每一步对应的位置,用户运动的每一步对应的运动时长。
本实施例中,移动终端可以通过用户在行走过程中的行动信息完成密码设置,用户只需持移动终端行走,不需要在屏幕上输入任何信息,方便快捷,提升用户体验。
结合本申请第二方面,第二方面的第一至第四种实现方式中的任意一种实现方式,在本申请第二方面的第五种实现方式中,移动终端的联网信息包括:至少一个Wi-Fi账户和每个账户对应的密码。
本实施例中,移动终端可以通过当前连接的Wi-Fi信号或用户选择的Wi-Fi信号自动完成密码设置,用户不需要输入任何信息,方便快捷,提升用户体验。
结合本申请第二方面,第二方面的第一至第五种实现方式中的任意一种实现方式,在本申请第二方面的第六种实现方式中,设置的密码为移动终端的屏幕解锁的密码。
本申请第三方面提供了一种密码校验方法,该方法包括:移动终端检测用户输入的密码找回请求,响应于该请求,采集摄像头预览界面中第一物体的图像信息,从图像信息中提取第一物体的图像特征值,并获取移动终端当前的位置信息;然后确定密码找回请求对应的目标图像特征值与目标位置信息,将该图像特征值与目标图像特征值进行匹配,并将该位置信息与目标位置信息进行匹配;若图像特征值与所述目标图像特征值匹配成功,且位置信息与目标位置信息匹配成功,则显示密码找回请求对应密码。
本实施例中,移动终端可以根据用户操作,通过摄像头采集物体的图像并获取当前的位置信息,通过图像和位置信息进行密码校验。用户在校验密码时,不需要手动输入任何信息,只需要将摄像头对准某个实景进行采集即可完成校验,便于用户操作,提升用户体验。
在一种可能的实现方式中,摄像头预览界面包含确认按钮;移动终端采集摄像头预览 界面中第一物体的图像信息包括:检测用户点击确认按钮的操作,响应该操作,采集摄像头预览界面中当前显示的第一物体的图像信息。
在一种可能的实现方式中,位置信息包括经纬度信息和/或地址信息。
在一种可能的实现方式中,移动终端将图像特征值与目标图像特征值进行匹配可以通过如下方式:判断图像特征值与目标图像特征值是否一致;若是,则确定图像特征值与所述目标图像特征值匹配成功;
移动终端将位置信息与目标位置信息进行匹配可以通过如下方式:判断所述位置信息对应的位置与目标位置信息对应的位置是否一致;若是,则端确定位置信息与目标位置信息匹配成功。
在一种可能的实现方式中,移动终端检测用户输入的密码找回请求之前可以执行如下流程:检测用户输入的操作,响应于该操作,显示密码输入界面;存储用户在密码输入界面输入的密码,并显示提示界面;检测用户在提示界面输入的实物密码设置请求,响应于该实物密码设置请求,打开摄像头;检测用户输入的确定操作,响应于确定操作,通过摄像头采集第二物体的图像信息,从图像信息中提取第二物体的目标图像信息特征值,并确定移动终端当前的目标位置信息;将目标图像信息特征值以及目标位置信息对应存储在移动终端。
本申请第四方面提供了一种密码校验方法,该包括:移动终端响应于检测到请求密码校验的操作,响应于该密码找回请求,显示已存储的起点图片,该起点图片用于指示到指定的地点开始行走;移动终端检测用户在该指的地点输入的开始操作,响应于开始操作,在第一时刻开始记录用户的运动信息,运动信息包括;步数信息和/或位置信息;移动终端检测用户输入的停止操作,响应于停止操作,在第二时刻停止记录用户的运动信息;移动终端读取密码找回请求对应的目标运动信息,将从第一时刻到第二时刻记录的运动信息与目标运动信息进行匹配,目标运动信息包括:步数信息和/或位置信息;若匹配成功,则移动终端显示密码找回请求对应的密码。
本实施例可以通过用户的运动习惯进行校验,用户不需要手动输入任何信息,即可完成校验,方便快捷,提升用户体验。
本实施例可以通过用户的动作进行校验,用户不需要借助其他设备也不需要输入任何信息即可完成校验,操作方便快捷,提升用户体验。
在一种可能的实现方式中,移动终端从第一时刻到第二时刻记录的运动信息包括:用户累计行走的步数,以及每一步对应的位置信息。
在一种可能的实现方式中,移动终端在第一时刻开始记录用户的运动信息包括:在第一时刻开始记录计步器采集的步数信息和/或在第一时刻开始记录GPS采集的位置信息。
在一种可能的实现方式中,移动终端检测用户输入的密码找回请求之前包括:检测用户输入的操作,响应于该操作,显示密码输入界面;存储用户在密码输入界面输入的密码,并显示提示界面;用户在提示界面输入的轨迹密码设置请求,响应于轨迹密码设置请求,打开摄像头;检测用户输入的开始操作,响应于开始操作,通过摄像头拍摄起点图片,并在第三时刻开始记录用户的运动信息;用户输入的停止操作,响应于停止操作,在第四时 刻停止记录用户的运动信息,并将第三时刻到第四时刻记录的目标运动信息存储在移动终端。
本申请第五方面提供了一种密码校验方法,包括:移动终端响应于检测到密码找回请求的,显示目标物体的图像;当移动终端通过摄像头采集到目标物体的图像信息时,移动终端在摄像头预览界面中显示目标物体的虚拟图像;终端检测用户输入的动作,响应于这些动作,移动终端实时显示目标物体的虚拟图像在摄像头预览界面中的位置,并记录每个操作对应的动作信息,动作信息包括:移动终端的速度信息和/或加速度信息;移动终端用户输入的停止操作,响应于停止操作,移动终端读取密码找回请求对应的目标动作信息,并将动作信息与目标动作信息进行匹配,目标动作信息包括:移动终端的速度信息和/或加速度信息;若匹配成功,则移动终端显示密码找回请求对应密码。
本实施例可以通过用户的动作进行校验,用户不需要手动输入任何信息,即可完成校验,方便快捷,提升用户体验。
在一种可能的实现方式中,移动终端检测用户输入的动作包括:通过重力传感器确定移动终端的动作信息和/或通过加速度传感器确定所述移动终端的动作信息。
在一种可能的实现方式中,移动终端检测用户输入的密码找回请求之前可以执行如下流程:检测用户输入的操作,响应于该操作,显示密码输入界面;存储用户在第一界面输入的密码,并显示提示界面;检测用户在提示界面输入的动作密码设置请求,响应于动作密码设置请求,显示摄像头预览界面;检测用户在摄像头预览界面输入的开始操作,响应于停止操作,存储摄像头预览界面中目标物体的图像,并在摄像头预览界面上显示目标物体的虚拟图像;检测用户输入的动作,响应这些动作,实时显示目标物体的虚拟图像在摄像头预览界面中的位置,并记录每个动作对应的目标动作信息;检测用户输入的停止操作,响应于停止操作,将记录的目标动作信息存储在移动终端,目标动作信息包括:移动终端的速度信息和/或加速度信息。
本申请第六方面提供了一种移动终端,移动终端包括触摸屏,一个或多个处理器,摄像头,存储器,多个应用程序,以及一个或多个计算机程序。其中,触摸屏包括触敏表面和显示器,一个或多个计算机程序被存储在存储器中,一个或多个计算机程序包括指令,当指令被移动终端执行时,会使得移动终端执行如下步骤:
响应于检测到的请求密码校验的操作,通过摄像头采集至少一个第一图像;然后将采集的至少一个第一图像与至少一个第一预设图像进行匹配,若匹配结果满足第一预设匹配条件,则移动终端获取匹配信息;最后将获取的匹配信息与第二预设匹配条件进行匹配,若匹配,则密码校验成功。
本实施例中,移动终端可以结合图像与匹配信息,如运动信息,位置信息,联网信息等多种特征来校验密码的,提升了校验难度,使得密码不容易被破解,增强加密性,并且图像和匹配信息都能够通过移动终端自身完成,不需要借助其他设备,便于用户操作,提升用户体验。
结合本申请第六方面,在本申请第六方面的第一种实现方式中,匹配信息包括移动终端所在位置的位置信息。移动终端将匹配信息与第二预设条件进行匹配的过程中,处理器 执行指令使得移动终端具体执行如下步骤:将移动终端所在位置的位置信息与预设位置信息进行匹配。
其中,位置信息可以是指示移动终端所在地理位置的信息,即地理位置信;具体还可以是通过GPS获取的定位信息,即GPS信息;或通过基站获取的定位信息,即基站定位信息;或通过Wi-Fi信号获取的定位信息,即Wi-Fi定位信息。
本实施例中,移动终端可以根据用户操作,通过摄像头采集物体的图像并获取当前的位置信息,通过图像和位置信息进行密码校验。用户在校验密码时,不需要手动输入任何信息,只需要将摄像头对准某个实景进行采集即可完成校验,便于用户操作,提升用户体验。
结合本申请第六方面,在本申请第六方面的第二种实现方式中,处理器执行指令使得移动终端还执行如下步骤:获取虚拟图像,并将虚拟图像与至少一个第一图像合成的图像与第一预设图像进行匹配。
结合本申请第六方面的第二种实现方式,在本申请第六方面的第三种实现方式中,的匹配信息包括:摄像头采集的至少一个第二图像,则在移动终端将匹配将与第二预设匹配条件进行匹配的过程可以的过程中,处理器执行指令使得移动终端具体执行如下步骤:将第二图像与虚拟图像合成的图像与第二预设图像进行匹配。
本申请实施例中,用户只需要将摄像头对准设置密码时选择的实物,然后通过移动终端移动该实物的虚拟图像移动到设置密码时指定的位置,即可找回密码,便于用户操作,提升用户体验。
结合本申请第六方面的第二或第三种实现方式,在本申请第六方面的第四种实现方式中,移动终端获取虚拟图像的过程中,处理器执行指令使得移动终端具体执行如下步骤:从已存储的图像中获取虚拟图像,或者从采集的至少一个第一图像中获取虚拟图像。
结合本申请第六方面,第六方面的第一至四种实现方式中的任意一种实现方式,在本申请第一方面的第五种实现方式中,移动终端获取的匹配信息包括移动终端的运动信息,该运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度,移动终端的角速度。
其中,移动终端的姿态指的是移动终端产生的姿态变化,移动终端的加速度指的是移动终端在运动过程中的加速度,移动终端的角速度指的是移动终端在转动过程中的角速度。
结合本申请第六方面的第五种实现方式,在本申请第六方面的第六种实现方式中,移动终端将获取的匹配信息与第二匹配条件进行匹配的过程中,处理器执行指令使得移动终端具体执行如下步骤:根据运动信息,获取对应用户的动作信息,动作信息指的是用于指示用户对移动终端进行的操作的信息。
本实施例可以结合用户的而动作进行校验,用户不需要借助其他设备也不需要输入任何信息即可完成校验,操作方便快捷,提升用户体验。
结合本申请第六方面的第五种实现方式,在本申请第六方面的第七种实现方式中,移动终端将匹配信息与第二预设匹配条件进行匹配的过程中,处理器执行指令使得移动终端具体执行如下步骤:根据运动信息,获取对应用户的行动信息,并将用户的行动信息与预 设信息进行匹配,其中,行动信息包括如下至少一项:用户运动的步数,用户运动的每一步对应的位置,用户运动的每一步对应的运动时长。
本实施例可以结合用户的运动习惯进行校验,使得密码不容易被破解,提高了安全性。
结合本申请第六方面,第六方面的第一至第七种实现方式中的任意一种实现方式,在本申请第六方面的第八种实现方式中,移动终端的联网信息包括:存储器中存储的Wi-Fi账户和该Wi-Fi账户对应的密码。则移动终端将匹配信息与第二预设匹配条件进行匹配的过程中,处理器执行指令使得移动终端具体执行如下步骤:通过已存有的Wi-Fi账户和该Wi-Fi账户对应的密码进行联网。
本实施例可以结合Wi-Fi信号进行校验,用户进行校验时,需要在这些地方连接上Wi-Fi信号才能完成校验,移动终端丢失后,不法分子无法搜索并连接到这些Wi-Fi信号,保障了用户信息安全。
结合本申请第六方面,第六方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第九种实现方式中,密码校验成功时,处理器执行指令使得移动终端还执行如下步骤:移动终端解除密码锁定,提示密码信息,或提示重置密码的信息。
结合本申请第六方面,第六方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第十种实现方式中,密码为移动终端的屏幕解锁密码,则密码校验成功时,处理器执行指令使得移动终端还执行如下步骤:提示锁屏密码的信息,解锁对屏幕的锁定,或提供重置锁屏密码的信息。
本实施例可以找回锁屏密码或重置锁屏密码,用户忘记锁屏密码时,不用刷机即可解锁屏幕,提升用户体验。
本申请第七方面提供了一种移动终端,该移动终端包括触摸屏,一个或多个处理器,摄像头,存储器,多个应用程序,以及一个或多个计算机程序。其中,触摸屏包括触敏表面和显示器,一个或多个计算机程序被存储在存储器中,一个或多个计算机程序包括指令,当指令被移动终端执行时,会使得移动终端执行如下步骤:
响应于检测到的请求密码校验的操作,获取根据操作确定的至少一个第一校验图像,以及校验信息,然后根据第一校验图像设置并记录第一匹配条件,根据校验信息设置并记录第二匹配条件。
其中,根据操作确定的校验信息包括如下至少一项:移动终端的位置信息;移动终端的运动信息;至少一个第二校验图像;移动终端的联网信息。
其中,第一匹配条件以及第二匹配条件用于移动终端识别密码校验是否成功。
本申请实施例中,移动终端可以结合校验图像与校验信息,如运动信息,位置信息,动作信息,联网信息等来设置校验密码的匹配条件,提高了校验的安全性。
结合本申请第七方面,在本申请第七方面的第一种实现方式中,校验信息包括移动终端所在位置的位置信息。其中,位置信息可以是指示移动终端所在地理位置的信息,即地理位置信;具体还可以是通过GPS获取的定位信息,即GPS信息;或通过基站获取的定位信息,即基站定位信息;或通过Wi-Fi信号获取的定位信息,即Wi-Fi定位信息。
本申请实施例中移动终端可以自动获取当前地理位置以完成密码设置,用户不需要输 入任何信息,方便快捷,提升用户体验。
结合本申请第七方面,或第七方面的第一种实现方式,在本申请第七方面的第二种实现方式中,校验信息包括移动终端的运动信息,该运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度,移动终端的角速度。
其中,移动终端的姿态指的是移动终端产生的姿态变化,移动终端的加速度指的是移动终端在运动过程中的加速度,移动终端的角速度指的是移动终端在转动过程中的角速度。
结合本申请第七方面的第二种实现方式,在本申请第七方面的第三种实现方式中,移动终端根据校验信息设置并记录第二匹配条件的过程中,处理器执行指令使得移动终端具体执行如下步骤:根据运动信息获取动作信息,动作信息包括用户对移动终端进行的操作动作的信息。
本实施例中,移动终端可以获取用户对移动终端的操作动作,结合该动作信息完成密码设置,用户不需要在屏幕上输入任何信息,方便快捷,提升用户体验。
结合本申请第七方面的第二种实现方式,本申请第七方面的第四种实现方式中,移动终端根据校验信息设置并记录第二匹配条件的过程中,处理器执行指令使得移动终端具体执行如下步骤:根据运动信息获取移动终端对应用户的行动信息,其中,行动信息包括如下至少一项:用户运动的步数,用户运动的每一步对应的位置,用户运动的每一步对应的运动时长。
本实施例中,移动终端可以通过用户在行走过程中的行动信息完成密码设置,用户只需持移动终端行走,不需要在屏幕上输入任何信息,方便快捷,提升用户体验。
结合本申请第七方面,第七方面的第一至第四种实现方式中的任意一种实现方式,在本申请第七方面的第五种实现方式中,移动终端的联网信息包括:至少一个Wi-Fi账户和每个账户对应的密码。
本实施例中,移动终端可以通过当前连接的Wi-Fi信号或用户选择的Wi-Fi信号自动完成密码设置,用户不需要输入任何信息,方便快捷,提升用户体验。
结合本申请第七方面,第七方面的第一至第五种实现方式中的任意一种实现方式,在本申请第七方面的第六种实现方式中,设置的密码为移动终端的屏幕解锁的密码。
本申请第八方面提供了一种图形用户界面(Graphical User Interfaces,GUI),该图形用户界面存储在移动终端中,移动终端包括摄像头,触摸屏、存储器、一个或多个处理器,一个或多个处理器用于执行存储在存储器中的一个或多个计算机程序,其特征在于,图形用户界面包括:第一界面,第一摄像头预览界面和第二界面。
其中,第一界面用于检测请求密码校验的操作,例如图7A和图9B。
第一摄像头预览界面是响应于在第一界面检测到的请求密码校验的操作时显示的,用于显示摄像头采集的至少一个第一图像,例如图7C和图9C;当摄像头所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件,移动终端会获取匹配信息,将所获取的匹配信息与第二预设匹配条件进行匹配;而第二显示界面,则时当匹配信息与第二预设匹配条件匹配时显示的,用于指示密码校验成功。
结合本申请第八方面,在本申请第八方面的第一种实现方式中,第一摄像头预览界面, 具体用于显示摄像头采集的至少一个第一图像与虚拟图像结合的图像,例如图11D。
结合本申请第八方面,在本申请第八方面的第二种实现方式中,匹配信息包括:摄像头的摄像头所采集的至少一个第二图像;
图形用户界面还包括:第二摄像头预览界面,第二摄像头预览界面是当第一图像与虚拟图像合成的图像与第一预设图像匹配时显示的,用于显示摄像头采集的至少一个第二图像与虚拟图像合成的图像,如图11F。
结合本申请第八方面,在本申请第八方面的第三种实现方式中,匹配信息包括移动终端的运动信息,运动信息用于获取移动终端对应用户的动作信息,运动信息包括至少以下任一项:移动终端的姿态;移动终端的加速度;移动终端的角速度;动作信息包括用户对移动终端进行的操作动作的信息;
图形用户界面还包括:第三摄像头预览界面。第三摄像头预览界面是当摄像头所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件时显示的,用于显示与动作信息匹配的虚拟图像。
结合本申请第八方面,在本申请第八方面的第四种实现方式中,匹配信息包括移动终端的运动信息,其中,运动信息用于获取移动终端对应用户的行动信息,行动信息包括以下至少任一项:用户运动的步数;用户运动的步长,用户运动的每一步对应的位置、运动时长;
图形用户界面还包括:轨迹界面。轨迹界面是当摄像头所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件时显示的,用于显示用户的行动信息。
结合本申请第八方面,在本申请第八方面的第五种实现方式中,其特征在于,第二界面为解除密码锁定后的界面,提示密码信息的界面(如图11I),或提示密码重置信息的界面。
结合本申请第八方面,第八方面的第一至第四种实现方式中的任意一种实现方式,在本申请第八方面的第五种实现方式中,第一界面包含找回锁屏密码的控件;第二界面为非锁屏界面,或为锁屏密码的提示界面,或为锁屏密码的设置界面。
本申请第九方面提供了一种图形用户界面,图形用户界面存储在移动终端中,该移动终端包括摄像头,触摸屏、存储器、一个或多个处理器,一个或多个处理器用于执行存储在存储器中的一个或多个计算机程序,其特征在于,图形用户界面包括:第三界面和第三摄像头预览界面。
其中,第三界面用于检测请求密码设置的操作,如图6G,图8A和图10A;第三摄像头预览界面是响应于检测到请求密码设置的操作显示的,用于显示根据请求密码设置的操作所选定的至少一个第一校验图像,如图6H,图8B和图10B;移动终端获取根据请求密码设置的操作所选定的校验信息,其中,校验信息包括以下至少任一项:位置信息;运动信息;至少一个第二校验图像,第二校验图像不同于第一校验图像;联网信息;移动终端根据至少一个第一校验图像生成并记录第一匹配条件,并根据校验信息生成并记录第二匹配条件。
本申请第十方面提供了一种移动终端,该移动终端包括:采集模块,获取模块和匹配模块。其中,采集模块于检测到请求密码校验的操作,采集至少一个第一图像;当所述采 集模块所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件时,获取模块获取匹配信息,匹配模块将匹配模块所获取的所述匹配信息与第二预设匹配条件进行匹配,当匹配时,则密码校验成功。
其中,所述匹配信息包括以下至少任一项:所述移动终端所在位置信息;所述移动终端的运动信息;所述移动终端的摄像头所采集的至少一个第二图像,所述第二图像不同于所述第一图像;所述移动终端的联网信息。
本实施例中,移动终端可以结合图像与匹配信息,如运动信息,位置信息,联网信息等多种特征来校验密码的,提升了校验难度,使得密码不容易被破解,增强加密性,并且图像和匹配信息都能够通过移动终端自身完成,不需要借助其他设备,便于用户操作,提升用户体验。
结合本申请第十方面,在本申请第十方面的第一种实现方式中,所述匹配信息包括所述移动终端所在位置信息;所述匹配模块将所在位置信息与预设位置信息进行匹配;其中,所述位置信息包括至少以下任一项:全球定位系统GPS信息;基站定位信息;Wi-Fi定位信息;地理位置信息。
结合本申请第十方面,在本申请第十方面的第二种实现方式中,获取模块获取虚拟图像,匹配模块将获取模块获取的虚拟图像与至少一个第一图像合成的图像与第一预设图像进行匹配。
结合本申请第十方面的第二种实现方式,在本申请第十方面的第三种实现方式中,匹配信息包括:摄像头采集的至少一个第二图像,匹配模块将第二图像与虚拟图像合成的图像与第二预设图像进行匹配。
结合本申请第十方面的第二或第三种实现方式,在本申请第十方面的第四种实现方式中,获取模块从已存储的图像中获取虚拟图像,或者获取模块从采集的至少一个第一图像中获取虚拟图像。
结合本申请第十方面,第十方面的第一至四种实现方式中的任意一种实现方式,在本申请第十方面的第五种实现方式中,匹配信息包括移动终端的运动信息,该运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度,移动终端的角速度。
其中,移动终端的姿态指的是移动终端产生的姿态变化,移动终端的加速度指的是移动终端在运动过程中的加速度,移动终端的角速度指的是移动终端在转动过程中的角速度。
结合本申请第十方面的第五种实现方式,在本申请第十方面的第六种实现方式中,匹配信息与第二匹配条件进行匹配的过程包括:获取模块根据运动信息,获取移动终端对应用户的动作信息,动作信息指的是用于指示用户对移动终端进行的操作的信息。
结合本申请第十方面的第五种实现方式,在本申请第十方面的第七种实现方式中,获取模块根据运动信息,获取移动终端对应用户的行动信息;匹配模块将用户的行动信息与预设信息进行匹配,其中,行动信息包括如下至少一项:用户运动的步数,用户运动的每一步对应的位置,用户运动的每一步对应的运动时长。
结合本申请第时方面,第十方面的第一至第七种实现方式中的任意一种实现方式,在本申请第十方面的第八种实现方式中,移动终端的联网信息包括:移动终端存储的Wi-Fi 账户和该Wi-Fi账户对应的密码。匹配模块将移动终端通过已存有的Wi-Fi账户和该Wi-Fi账户对应的密码进行联网。
结合本申请第十方面,第十方面的第一至第七种实现方式中的任意一种实现方式,在本申请第十方面的第九种实现方式中,移动终端还包括:解锁模块。密码校验成功时,解锁模块解除密码锁定。
结合本申请第十方面,第十方面的第一至第七种实现方式中的任意一种实现方式,在本申请第十方面的第十种实现方式中,移动模块还包括:提示模块。密码校验成功时,提示模块提示密码信息,即发出与密码相关的提示信息。
结合本申请第十方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第一方面的第十一种实现方式中,移动模块还包括:重置模块。密码校验成功时,提示重置密码的信息。
结合本申请第十方面,第一方面的第一至第七种实现方式中的任意一种实现方式,在本申请第十方面的第十二种实现方式中,移动终端还包括:解锁模块,提示模块或重置模块。密码为移动终端的屏幕解锁密码,则密码校验成功时,提示模块提示锁屏密码的信息,或解锁模块解锁对屏幕的锁定,或重置模块提示重置锁屏密码的信息。
本申请第十一方面提供了一种移动终端,该移动终端包括:获取模块以及设置模块。
获取模块响应于检测到请求设置密码的操作,获取根据操作确定的至少一个第一校验图像,以及校验信息;设置模块根据第一校验图像设置并记录第一匹配条件,根据校验信息设置并记录第二匹配条件。
其中,根据操作确定的校验信息包括如下至少一项:移动终端的位置信息;移动终端的运动信息;至少一个第二校验图像;移动终端的联网信息。
其中,第一匹配条件以及第二匹配条件用于移动终端识别密码校验是否成功。
结合本申请第十一方面,在本申请第十一方面的第一种实现方式中,校验信息包括移动终端所在位置的位置信息。其中,位置信息可以是指示移动终端所在地理位置的信息,即地理位置信;具体还可以是通过GPS获取的定位信息,即GPS信息;或通过基站获取的定位信息,即基站定位信息;或通过Wi-Fi信号获取的定位信息,即Wi-Fi定位信息。
结合本申请第十一方面,或第十一方面的第一种实现方式,在本申请第十一方面的第二种实现方式中,校验信息包括移动终端的运动信息,该运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度,移动终端的角速度。
其中,移动终端的姿态指的是移动终端产生的姿态变化,移动终端的加速度指的是移动终端在运动过程中的加速度,移动终端的角速度指的是移动终端在转动过程中的角速度。
结合本申请第十一方面的第二种实现方式,在本申请第十一方面的第三种实现方式中,移动终端根据校验信息设置并记录第二匹配条件的过程包括:根据运动信息获取动作信息,动作信息包括用户对移动终端进行的操作动作的信息。
结合本申请第十一方面的第二种实现方式,本申请第十一方面的第四种实现方式中,移动终端根据校验信息设置并记录第二匹配条件的过程包括:根据运动信息获取移动终端对应用户的行动信息,其中,行动信息包括如下至少一项:用户运动的步数,用户运动的 每一步对应的位置,用户运动的每一步对应的运动时长。
结合本申请第十一方面,第十一方面的第一至第四种实现方式中的任意一种实现方式,在本申请第十一方面的第五种实现方式中,移动终端的联网信息包括:至少一个Wi-Fi账户和每个账户对应的密码。
结合本申请第十一方面,第十一方面的第一至第五种实现方式中的任意一种实现方式,在本申请第十一方面的第六种实现方式中,设置的密码为移动终端的屏幕解锁的密码。
本申请第十二方面提供了一种计算机可读存储介质,包括指令,当其在计算机上运行时,使得计算机执行上述第一方面,第一方面的各种方式,第二方面,第二方面的各种方式中任意一项所述的方法。
本申请第十三方面提供了一种计算机程序产品,当其在计算机上运行时,使得计算机执行上述第一方面,第一方面的各种方式,第二方面,第二方面的各种方式中任意一项所述的方法。
本申请实施例提供的技术方案中,具有如下有益效果:
本实施例中,移动终端可以结合图像与匹配信息,如运动信息,位置信息,联网信息等多种特征来校验密码的,提升了校验难度,使得密码不容易被破解,增强加密性,并且图像和匹配信息都能够通过移动终端自身完成,不需要借助其他设备,便于用户操作,提升用户体验。
附图说明
图1为本申请实施例中移动终端的一个结构示意图;
图2A为本申请实施例中解锁界面示意图;
图2B为本申请实施例中用户输入密码找回请求的操作示意图;
图2C为本申请实施例中登录界面示意图;
图2D为用户输入密码找回请求的操作示意图;
图3为本申请实施例中密码设置(校验)方法适用的系统结构示意图;
图4为本申请实施例中密码设置方法的一个实施例流程图;
图5为本申请实施例中密码校验方法的一个实施例流程图;
图6A为本申请实施例中移动终端响应操作显示密码输入界面的一个示意图;
图6B为本申请实施例中移动终端响应操作显示密码输入界面的一个示意图;
图6C为本申请实施例中移动终端响应操作显示密码输入界面的一个示意图;
图6D为本申请实施例中移动终端响应操作显示设置选择界面的一个示意图;
图6E为本申请实施例中移动终端响应操作显示设置选择界面的一个示意图;
图6F为本申请实施例中移动终端响应操作显示设置选择界面的一个示意图;
图6G为本申请实施例中移动终端响应操作显示摄像头预览界面的一个示意图;
图6H为本申请实施例中用户将摄像头对准物体的一个示意图;
图6I为本申请实施例中用户输入确认操作的一个示意图;
图6J为本申请实施例中移动终端显示当前位置信息的一个示意图;
图6K为本申请实施例中移动终端显示通知界面的一个示意图;
图6L为本申请实施例中密码设置方法的一个实施例流程图;
图7A为本申请实施例中移动终端响应操作显示摄像头预览界面的一个示意图;
图7B为本申请实施例中移动终端响应操作显示摄像头预览界面的一个示意图;
图7C为本申请实施例中用户将摄像头对准物体的一个示意图;
图7D为本申请实施例中移动终端显示密码的一个示意图;
图7E为本申请实施例中移动终端显示密码的一个示意图;
图7F为本申请实施例中密码校验方法的一个实施例流程图;
图8A为本申请实施例中移动终端响应操作显示摄像头预览界面的一个示意图;
图8B为本申请实施例中用户输入开始操作的一个示意图;
图8C为本申请实施例中移动终端显示的提示界面;
图8D为本申请实施例中用户持移动终端行走的轨迹示意图;
图8E为本申请实施例中用户输入停止操作的一个示意图;
图8F为本申请实施例中移动终端显示通知界面的一个示意图;
图8G为本申请实施例中密码设置方法的一个实施例流程图;
图9A为本申请实施例中移动终端响应操作显示起点图片的一个示意图;
图9B为本申请实施例中移动终端响应操作显示起点图片的一个示意图;
图9C为本申请实施例中用户在起点图片对应位置输入开始操作的一个示意图;
图9D为本申请实施例中移动终端响应开始操作显示提示界面的一个示意图;
图9E为本申请实施例中用户持移动终端行走的轨迹示意图;
图9F为本申请实施例中用户输入停止操作的一个示意图;
图9G为本申请实施例中移动终端显示密码的一个示意图;
图9H为本申请实施例中密码校验方法的一个实施例流程图;
图10A为本申请实施例中移动终端响应操作显示摄像头预览界面的一个示意图;
图10B为本申请实施例中摄像头采集第一校验图像的一个示意图;
图10C为本申请实施例中移动终端在摄像头预览界面中显示虚拟图像的一个示意图;
图10D为本申请实施例中用户移动移动终端的一个示意图;
图10E为本申请实施例中用户翻转移动终端的一个示意图;
图10F为本申请实施例中用户输入停止操作的一个示意图;
图10G为本申请实施例中移动终端显示通知界面的一个示意图;
图10H为本申请实施例中密码设置方法的一个实施例流程图;
图11A为本申请实施例中移动终端响应操作显示图像信息一个示意图;
图11B为本申请实施例中移动终端响应操作显示图像信息一个示意图;
图11C为本申请实施例中摄像头采集第一图像的一个示意图;
图11D为本申请实施例中为第一图像与虚拟图像所合成的图像的示意图;
图11E为本申请实施例中用户移动移动移动终端的一个示意图;
图11F为本申请实施例中用户翻转移动终端的一个示意图;
图11G为本申请实施例中用户输入停止操作的一个示意图;
图11H为本申请实施例中移动终端显示密码的一个示意图;
图11I为本申请实施例中移动终端显示密码的一个示意图;
图11J为本申请实施例中密码校验方法的一个实施例流程图;
图12为本申请实施例中移动终端的一个实施例示意图;
图13为本申请实施例中移动终端的一个实施例示意图;
图14为本申请实施例中移动终端的一个实施例示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
本申请实施例提供了一种密码找回的方法及移动终端,用于提升用户体验。
为了便于理解本申请实施例,下面对本申请实施例涉及的移动终端进行介绍,本申请中的移动终端100可以包括但不限于:手机、平板电脑、电子阅读器、个人数字助理(Personal Digital Assistant,PDA)、车载电子设备、可穿戴设备、虚拟现实(VR,Virtual Reality)设备、增强现实(Augmented Reality)设备等,其操作系统可以是Android、iOS、Windows Phone、BlackBerry OS等系统,具体本申请实施例不作限定。
以移动终端100为手机为例,图1示出的是与本申请实施例相关的手机100的部分结构的框图。参考图1,手机100包括、RF(Radio Frequency,射频)电路110、存储器120、其他输入设备130、显示屏140、传感器150、音频电路160、I/O子系统170、处理器180、以及电源190等部件。本领域技术人员可以理解,图1中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。本领领域技术人员可以理解显示屏140属于用户界面(UI,User Interface),且手机100可以包括比图示或者更少的用户界面。
下面结合图1对手机100的各个构成部件进行具体的介绍:
RF电路110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器180处理;另外,将设计上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路110还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址 (Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
存储器120可用于存储软件程序以及模块,处理器180通过运行存储在存储器120的软件程序以及模块,从而执行手机100的各种功能应用以及数据处理。存储器120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机100的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
其他输入设备130可用于接收输入的数字或字符信息,以及产生与手机100的用户设置以及功能控制有关的键信号输入。具体地,其他输入设备130可包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆、光鼠(光鼠是不显示可视输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸)等中的一种或多种。其他输入设备130与I/O子系统170的其他输入设备控制器171相连接,在其他设备输入控制器171的控制下与处理器180进行信号交互。
显示屏140可用于显示由用户输入的信息或提供给用户的信息以及手机100的各种菜单,还可以接受用户输入。具体的显示屏140可包括显示面板141,以及触控面板142。其中显示面板141可以采用LCD(Liquid Crystal Display,液晶显示器)、OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置显示面板141。触控面板142,也称为触摸屏、触敏屏等,可收集用户在其上或附近的接触或者非接触操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板142上或在触控面板142附近的操作,也可以包括体感操作;该操作包括单点控制操作、多点控制操作等操作类型。),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板142可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位、姿势,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成处理器能够处理的信息,再送给处理器180,并能接收处理器180发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板142,也可以采用未来发展的任何技术实现触控面板142。进一步的,触控面板142可覆盖显示面板141,用户可以根据显示面板141显示的内容(该显示内容包括但不限于,软键盘、虚拟鼠标、虚拟按键、图标等等),在显示面板141上覆盖的当触控面板142上或者附近进行操作,触控面板142检测到在其上或附近的触摸操作后,通过I/O子系统170传送给处理器180以确定触摸应用的类型以确定用户输入,随后处理器180根据触摸应用的类型在显示面板根据用户输入通过I/O子系统170在显示面板141上提供相应的视觉输出。虽然在图1中,触控面板142与显示面板141是作为两个独立的部件来实现手机100的输入和输入功能,但是在某些实施例中,可以将触控面板142与显示面板141集成而实现手机100的输入和输出功能。
手机100还可包括至少一种传感器150,比如光传感器、运动传感器、位置传感器以 及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板141的亮度,接近传感器可在手机100移动到耳边时,关闭显示面板141和/或背光。作为运动传感器的一种,加速度传感器1501可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;作为位置传感器的一种,全球定位系统(Global Positioning System,GPS)1502可以实现手机100的定位,即可以检测手机100的位置信息;作为位置传感器的一种,方向传感器(如陀螺仪、电子罗盘等)1503可以检测手机100的方向信息;至于手机100还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
音频电路160、扬声器161,麦克风162可提供用户与手机100之间的音频接口。音频电路160可将接收到的音频数据转换后的信号,传输到扬声器161,由扬声器161转换为声音信号输出;另一方面,麦克风162将收集的声音信号转换为信号,由音频电路160接收后转换为音频数据,再将音频数据输出至RF电路108以发送给比如另一手机,或者将音频数据输出至存储器120以便进一步处理。
I/O子系统170用来控制输入输出的外部设备,可以包括其他设备输入控制器171、传感器控制器172、显示控制器173。可选的,一个或多个其他输入控制设备控制器171从其他输入设备130接收信号和/或者向其他输入设备130发送信号,其他输入设备130可以包括物理按钮(按压按钮、摇臂按钮等)、拨号盘、滑动开关、操纵杆、点击滚轮、光鼠(光鼠是不显示可视输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸)。值得说明的是,其他输入控制设备控制器171可以与任一个或者多个上述设备连接。所述I/O子系统170中的显示控制器173从显示屏140接收信号和/或者向显示屏140发送信号。显示屏140检测到用户输入后,显示控制器173将检测到的用户输入转换为与显示在显示屏140上的用户界面对象的交互,即实现人机交互。传感器控制器172可以从一个或者多个传感器150接收信号和/或者向一个或者多个传感器150发送信号。
处理器180是手机100的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行手机100的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器180可包括一个或多个处理单元;优选的,处理器180可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器180中。
手机100还包括给各个部件供电的电源190(比如电池),可选的,电源可以通过电源管理系统与处理器180逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗等功能。
尽管未示出,手机100还可以包括摄像头1504、Wi-Fi模块1505、蓝牙模块等,在此不再赘述。
为了便于理解本申请实施例,下面对本申请涉及的一些名词进行定义。
虚拟图像:在移动终端开启摄像头时,结合现实中实物的特征在摄像头预览界面生成的图像,能够随着移动终端的姿态的变化而变化,随着移动终端的移动而移动。如下图10C至图10E中的台灯1030。
为了便于理解本申请实施例,下面对本申请的密码校验方法及移动终端所适用的场景进行介绍。一、找回解锁密码。
手机关机重启后,呈现密码解锁界面,以提示用户输入密码进行解锁,如图2A所示。用户忘记了解锁密码,点击锁屏界面上忘记密码的功能按钮,如图2B所示。手机系统启动找回密码的流程,通过本申请中的密码校验方法帮助用户找回解锁密码。二、找回登录密码。
用户在应用的图标,手机呈现登录界面,如图2C所示,用户忘记了该账号的登录密码,点击登录界面上忘记密码的功能按钮,如图2D所示。手机启动找回密码的流程,通过本申请中的密码校验方法帮助用户找回登录密码。
三、找回加密密码。
对于一些特殊应用(如备忘录),一些特殊文件(如隐私相册),一些特殊功能(如支付),用户可以针对这些应用,文件或功能设置密码对这些应用,文件或功能进行加密。当用户打开这些应用,文件或启用这些功能时,手机会呈现密码录入界面,提示用户输入加密密码。用户忘记该加密密码时,可以在点击密码录入界面上忘记密码的功能按钮,手机检测到该操作,触发找回密码的流程,通过本申请中的密码校验方法帮助用户找回应用密码。
应理解上述场中触发找回密码的流程的操作除了可以是点击界面上的功能按钮,还可以是在界面上输入预定手势,点击手机上的实体硬件等。四、常规密码校验。
本申请实施例中的密码校验方法除了可以用于找回上述密码,还可以用于校验上述密码,即可以通过本申请实施例中的密码校验方法对锁屏密码,登录密码,加密应用的应用密码,加密文件的文件密码,加密功能的功能密码等密码进行校验。
应理解,本申请除了适用于上述几种密码的找回场景,和上述几种密码的校验场景,还可以适用于其他场景,具体本申请不作限定。
为了便于理解本申请实施例,下面对本申请的密码校验方法及移动终端所适用的系统结构进行介绍。
如图3所示,该系统可以包括:用户界面模块301、密码管理模块302、传感器模块303、数据处理模块304、密码校验模块305和安全单元模块306。图中实线箭头表示密码录入过程,虚线箭头表示密码校验过程。
用户界面模块301:用于在显示屏140中显示提示用户录入找回密码的操作的界面、在显示屏140中提供密码校验的入口,校验是否成功的信息等;
密码管理模块302:根据功能可以包括如下5个模块中一个或多个结合:实物密码模块3021、位置密码模块3022、轨迹密码模块3023、动作密码模块3024、Wi-Fi信号密码模块3025。密码管理模块通302过上述5个模块中的一个或多个结合,完成密码校验功能。
实物密码模块3021:启动摄像头1504,提示用户将密码保存在某个物体中;将摄像头 1504采集到的图像信息交给数据处理模块304处理得到实物密码;当用户请求校验实物密码时,启动摄像头1504采集图像信息,将采集的图像信息交给数据处理模块304和密码校验模块305完成校验。
位置密码模块3022:启动全球定位系统(Global Positioning System,GPS)1502和/或方向传感器1503,提示用户将密码保存在某个特定位置;将GPS1502采集到的位置信息和/或方向传感器1503采集到的方向信息交给数据处理模块304处理得到位置密码;当用户请求校验位置密码时,启动GPS1502和/或方向传感器1503,将采集的信息交给数据处理模块304和密码校验模块305完成校验。
轨迹密码模块3023:启动加速度传感器1501的计步功能和全球定位系统1502的定位功能,提示用户将密码保存到一段行走轨迹中;将行走过程中加速度传感器1501采集的运动数据,交给数据处理模块304处理得到轨迹密码;当用户请求校验轨迹密码时,启动加速计传感器1501的计步功能和全球定位系统1502的定位功能,将加速度传感器1501和全球定位系统1502采集的信息交给数据处理模块304和密码校验模块305完成校验。
动作密码模块3024:启动加速度传感器1501,提示用户使用手机完成某动作;将用户对手机进行操作的过程中,加速度传感器1501采集的动作数据交给数据处理模块处理得到动作密码。当用户请求校验动作密码时,启动加速度传感器采集手机的动作数据(如姿态信息,加速度信息等),将采集的动作数据交给数据处理模块304和密码校验模块305完成校验。
Wi-Fi信号密码模块3025:启动Wi-Fi模块1505,提示用户指定找回密码的Wi-Fi信号;将用户指定的Wi-Fi信号交给数据处理模块304得到目标数据;当用户请求校验Wi-Fi信号密码时,启动Wi-Fi模块1505连接Wi-Fi信号,将连接的Wi-Fi信号交给数据处理模块304和密码校验模块305完成校验。
传感器模块303:根据找回密码的方式的不同选择不同的传感器来获取数据;比如用户选择实物密码模块设置实物密码会打开摄像头1504来采集图像数据,选择位置密码模块设置位置密码会打开GPS1502,选择轨迹密码模块3023设置轨迹密码会启动加速度传感器1501和GPS1502等。
数据处理模块304:对传感器模块采集303的原始数据进行处理,得到目标数据。如提取图像数据的图像特征值等。
密码校验模块305:当用户请求校验密码时,将用户通过传感器150检测的数据和从安全单元306读取的目标数据进行匹配,如果匹配成功,则找回校验成功。
安全单元306:存储数据处理模块304处理得到的目标数据。
应理解,本申请除了适用于上述系统结构,还可以适用于其他系统结构,具体本申请不作限定。
基于上述场景和系统结构,下面对本申请实施例中的密码校验方法进行介绍,请参阅图4,本申请实施例中密码设置方法的一个实施例包括:
401、移动终端响应于检测到请求密码设置的操作,获取该操作选定的至少一个第一校验图像;
用户输入请求密码设置的操作,移动终端响应于该操作,启动摄像头,显示摄像头预览界面,通过采集摄像头预览界面中显示的至少一个第一校验图像。
应理解,本实施例中,请求密码设置的操作,具体可以是请求设置常规密码(如登录密码,锁屏密码,加密密码等)的操作,也可以是请求设置找回常规密码的密码等,还可以是其他请求操作,具体此处不作限定。
402、移动终端获取该根据操作选定的校验信息;
本申请实施例中,校验信息包括如下至少一项:移动终端所在的位置信息,移动终端的运动信息,摄像头采集的至少一个不同于第一校验图像的第二校验图像,移动终端的联网信息。
为了便于描述,本申请实施例中,将密码设置过程中,移动终端获取的运动信息称为运动校验信息,移动终端获取所在的位置信息称为位置校验信息,移动终端获取的联网信息称为联网校验信息。
403、移动终端根据至少一个第一校验图像设置并记录第一匹配条件,根据校验信息设置并记录第二匹配条件。
移动终端在获取第一校验图像和校验信息后,根据该第一校验信息设置并记录第一匹配条件,并根据该校验信息设置并记录第二匹配条件,第一匹配条件用于校验移动终端响应于密码校验请求时采集的第一图像,第二匹配条件用于校验移动终端获取的匹配信息。
本申请实施例中,移动终端可以结合校验图像与校验信息,如运动信息,位置信息,动作信息,联网信息等来设置校验密码的匹配条件,提高了校验的安全性。
对应于上述图4对应的设置方法,下面对本申请实施例中的密码校验方法进行介绍,请参阅图5,本申请实施例中密码校验方法的一个实施例包括:
501、移动终端响应于检测到的请求密码校验的操作,移动终端的摄像头采集至少一个第一图像;
用户输入请求密码设置的操作,移动终端响应于该操作,启动摄像头,显示摄像头预览界面,通过摄像头采集至少一个第一图像,并在摄像头预览界面中显示采集的第一图像。
应理解,本申请实施例中,请求密码校验的操作,具体可以是请求校验常规密码(如登录密码,锁屏密码,加密密码等)的操作,也可以是请求校验找回常规密码的密码等,还可以是其他请求操作,具体此处不作限定。
502、移动终端将至少一个第一图像与至少一个第一预设图像进行匹配,若匹配成功,则执行步骤503,若匹配不成功,则执行步骤506;
移动终端采集至少一个第一图像后,将该至少一个第一图像与至少一个第一预设图像进行匹配,若匹配结果满足第一预设匹配条件,则执行步骤503,若匹配结果不满足第一预设匹配条件,则执行步骤506。
应理解,本实施例中的第一预设图像指的是移动终端响应于用户输入的请求密码设置的操作时,摄像头所采集的图像,例如上述图4对应实施例中的第一校验图像。
本实施例中的第一预设匹配条件指的是移动终端在密码设置过程中,依据摄像头采集的图像设置的图像匹配条件,例如上述图4对应实施例中的第一匹配条件。
503、移动终端获取匹配信息;
当至少一个第一图像与至少一个第一预设图像的匹配满足第一预设条件时,移动终端获取匹配信息,其中,匹配信息包括如下至少一项:移动终端所在位置信息,移动终端的运动信息,摄像头采集的至少一个不同于第一图像的第二图像,移动终端的联网信息。
504、移动终端将获取的匹配信息与第二预设匹配条件进行匹配,若匹配成功,则执行步骤505,若匹配不成功,则执行步骤506;
移动终端获取匹配信息后,将获取的匹配信息与第二预设匹配条件进行匹配,若匹配成功,则执行步骤504,若匹配不成功,则执行步骤505。
应理解,本实施例中的第二预设匹配条件指的是移动终端在密码设置过程中,依据获取的校验信息设置的信息匹配条件,例如上述图4对应实施例中的第二匹配条件。
505、移动终端确定密码校验成功;
当移动终端确定匹配信息满足第二预设匹配条件时,即匹配信息与第二预设条件匹配成功时,移动终端确定密码校验成功。
506、移动终端执行其他流程。
当移动终端确定匹配信息不满足第一预设匹配条件和/或第二预设匹配条件时,即匹配信息与第二预设条件匹配不成功时,移动终端执行其他流程,如提示用户校验失败的信息,提示用户重新校验等。
本申请实施例中,移动终端需要结合摄像头采集的图像与获取的校验信息,如运动信息,位置信息,动作信息,联网信息等来实现密码校验,提高了校验的安全性。
基于不同的校验信息(匹配信息),移动终端可以由不同的设置第二条件(匹配信息与第二预设匹配条件匹配)的方式,下面对其中几种设置方式和对应的匹配方式进行介绍。
一、实物密码。
下面先对设置实物密码的流程进行详细介绍,请参阅图6L,本申请实施例中密码设置方法的一个实施例包括:
601、移动终端检测用户输入的实物密码设置请求,响应于该请求,打开摄像头;
用户输入请求密码设置的操作,如在屏幕上点击相应的控件触发实物密码设置请求,响应于该请求,移动终端打开摄像头,并在屏幕上呈现摄像头预览界面,如图6G所示。
应理解,摄像头预览界面显示的是摄像头当前对准的场景图像,该摄像头预览界面中的内容随着移动终端的移动而有所不同。
602、移动终端检测用户输入的确认操作,响应于该确认操作,获取摄像头采集的目标物体的图像信息,从该图像信息中提取目标物体的图像特征值,并获取所述移动终端当前的位置信息;
作为一种可选的方式,移动终端打开摄像头后,可以对摄像头获取的场景进行识别,当移动终端识别出当前场景中的某个物体时,即摄像头预览界面中出现某个物体时,移动终端可以在摄像头预览界面中提示用户将该物体的图像作为校验图像,用户点击确认按钮(确认操作),移动终端检测到该操作,获取该物体(目标物体)的图像信息(第一校验图像),并从该图像信息中提取该物体的图像特征值。
例如,用户设置找回常规密码的实体密码时,摄像头开启后,用户将移动终端的摄像头对准家里的台灯,如图6H所示。此时,移动终端扫描到物体,提示用户是否将密码保存在该物体中,用户点击“是”,移动终端响应于该操作,获取该台灯的图像信息,并从该图像信息中提取该台灯的图像特征值,如图6I所示。
作为一种可选的方式,摄像头预览界面中包含拍照按钮,用户移动移动终端,将摄像头对准用于校验的实物,用户点击该拍照按钮,移动终端检测到该操作,提取该物体(目标物体)的图像信息(采集第一校验图像),并从该图像信息中提取该物体的图像特征值。
应理解,确认操作除了可以是点击屏幕上的功能按钮,还可以是在屏幕上滑动预定手势,或点击移动终端上的实体硬件等操作,具体此处不作限定。
在本实施例中,移动终端获取物体的图像信息的同时,还会获取移动终端当前的位置信息(位置校验信息)。具体地,移动终端可以通过GPS获取该位置信息(GPS信息),可以通过蓝牙获取该位置信息,可以通过Wi-Fi热点获取该位置信息(Wi-Fi定位信息),可以通过基站获取该位置信息(基站定位信息)或通过其他方式获取该位置信息。
作为一种可选地方式,移动终端获取当前的位置信息后,可以将获取的位置信息呈现给用户,让用户进行校准。如图6J所示,用户确定将密码保存在“台灯”后,移动终端显示获取的位置信息“广东省深圳市龙岗区坂田街道光雅园五巷”,并提供“是”和“否”两个功能按钮,若用户点击“是”,则移动终端确定该位置信息为移动终端当前的位置信息,若用户点击“否”,则移动终端可以提供一个输入界面,由用户手动选择当前的位置信息或手动输入当前的位置信息,并将用户选择或用户输入的位置信息确定为移动终端当前的位置信息。
作为一种可选的方式,移动终端也可以直接将获取的位置信息确定为移动终端当前的位置信息。
应理解,位置信息可以是地址信息,如上述图6J中的“广东省深圳市龙岗区坂田街道光雅园五巷”;也可以是经纬度信息,如(N22°37'18.25",E114°03'40.58"),还可以是其他可以标识地理位置的信息,具体本申请不作限定。
还应理解,基于获取位置信息方式的不同,获取的位置精度也不同,位置信息的精度不限于上述场景中的例子。
603、移动终端将该图像特征值和位置信息对应存储在移动终端。
移动终端将该图像特征值和位置信息作为实物密码对应存储在移动终端中,其中,该图像特征值对应于第一匹配条件,进行实物密码校验时,若摄像头所采集图像的图像特征值与该图像特征值相同,即认为该图像满足第一匹配条件;该位置信息对应于第二匹配条件,进行实物密码校验时,若移动终端所在位置信息与该位置信息相同,即认为该移动终端所在位置信息满足第二匹配条件。
在一些实施例中,该实物密码(即该物体的图像特征值和当前的位置信息)可以用于常规密码的校验,当用户需要执行相应功能(如登录账户,解锁屏幕,支付)时,在移动终端执行相应操作以录入该实物密码,即校验成功,移动终端可以执行解除密码锁定,允许账号登录,允许支付等操作。
在一些实施例中,该实物密码还可以用于找回常规密码,当用户忘记密码时,在移动终端执行相应操作以录入该实物密码,即校验成功,移动终端可以显示要找回的密码,或显示该密码的提示信息(即提示密码信息),或显示该密码的重置界面使得用户可以重置该密码链接。
在本实施例中,移动终端需要预先存储有用户请求找回的密码,或存储有该密码的提示信息,或存储有该密码在服务器对应的特征数据(例如密码重置链接等)。
作为一种可选的方式,移动终端在执行步骤601之前还可以执行如下步骤:
S1、移动终端检测到用户输入的第一操作,响应于第一操作,显示密码输入界面;
其中,密码输入界面可以是应用账号的注册界面,如图6A所示,用户点击登录界面中的注册控件,移动终端显示应用账号的注册界面;密码输入界面也可以是应用账号的登录界面,如图6B所示,用户点击应用的图标,移动终端显示应用账号的登录界面;密码输入界面也可以是锁屏密码的录入界面,如图6C所示,用户点击密码设置界面中的密码控件,移动终端显示锁屏密码录入界面。
应理解,密码输入界面还可以是其他界面指示用户录入密码的界面,具体本申请不作限定。
S2、移动终端存储用户在密码输入界面输入的密码,并显示设置选择界面;
用户在应用账号的注册界面上录入的登录密码,注册成功后,移动终端存储该应用账号以及该密码,并显示设置选择界面,如图6D所示;或者,用户在应用账号的登录界面上输入应用账号对应的登录密码,成功登录后,移动终端存储该应用账号以及该登录密码,并显示设置选择界面,如图6E所示;或者,用户在锁屏密码的录入界面输上录入移动终端的锁屏密码,移动终端存储该锁屏密码,并显示设置选择界面,如图6F。
需要说明的是,设置选择发界面用于提示用户录入找回该密码的目标数据。具体地,设置选择界面中可以仅提供一个录入接口让用户使用指定的方式录入目标数据,也可以提供多个录入接口让用户选择其中一种或结合多种方式录入目标数据。
还需要说明的是,除了锁屏密码和登录密码,基于不同的密码输入界面,用户输入的密码还可以是支付密码等其他类型的密码,具体本申请实施例不作限定。
需要说明的是,在本实施例中,移动终端获取用户在密码输入界面输入的密码后,可以不显示设置选择发界面,而直接打开摄像头,显示摄像头预览界面,在该摄像头预览界面上提示用户将摄像头对准用于进行密码校验的实物。
在一些实施例中,移动终端存储实物密码完成后,可以显示通知界面提示用户实物密码录入完成。如图6K所示,用户确定移动终端获取的位置信息正确,点击“是”,移动终端将该位置信息和该物体的图像特征值对应存储,并将结果显示给用户,告知用户在忘记密码时,在该位置扫描的该存放密码的实物以找回密码。
本申请实施例中,移动终端可以根据用户操作,通过摄像头采集目标物体的图像特征值和当前的位置信息,并将图像特征值和位置信息作为实物密码对应存储在移动终端。用户在设置密码找回项时,不需要手动输入任何信息,只需要将摄像头对准某个实物即可完成设置,便于用户操作,提升用户体验。
用户通过上述图6L对应的方式设置实物密码后,当用户请求校验实物密码时,移动终端可以执行如下流程进行校验,请参阅图7F,本申请实施例中密码校验方法的一个实施例包括:
701、移动终端检测用户输入的密码校验请求,响应于该请求打开摄像头;
当用户忘记登录密码,或锁屏密码,或支付密码或其他密码时,在移动终端上输入密码找回请求(请求密码校验的操作),如图2B或图2D所示。移动终端检测到用户输入的密码找回请求后,响应于该请求,打开摄像头,并显示摄像头预览界面,如图7A所示。
当用户需要执行相应功能(如登录账户,解锁屏幕,支付)时,在移动终端上输入密码录入请求(请求密码校验的操作),响应于该请求,移动终端打开摄像头,并显示摄像头预览界面。作为一种可选的方式,针对于用户设置了多种密码校验方式的情况下,移动终端检测到用户输入的请求密码校验的操作之后,可以先显示一个选择界面,用户在该选择界面中选择用实物密码的方式进行校验,移动终端打开摄像头,并显示摄像头预览界面,如图7B所示。
702、移动终端通过摄像头采集的物体的图像信息,并判断从该图像信息中提取图像特征值与第一预设图像的图像特征值是否匹配,若匹配,则执行步骤703,若不匹配,则执行步骤705;
作为一种可选的方式,移动终端打开摄像头后,可以对摄像头获取的场景进行识别,当移动终端识别出当前场景中的某个物体时,即摄像头预览界面中出现某个物体时,移动终端可以采集该物体的图像信息(采集第一图像),并从该图像信息中提取该物体的图像特征值。
如图7C所示,用户将移动终端的摄像头对准家里的台灯,移动终端通过摄像头扫描该物体,获取该台灯的图像信息,并从该图像信息中提取台灯的图像特征值。
作为一种可选的方式,移动终端显示的摄像头预览界面中可以包括确认按钮,用户移动移动终端,将摄像头对准某个物体,并点击该确认按钮,移动终端检测到该操作,采集该物体的图像信息,并从该图像信息中提取该物体的图像特征值。
移动终端提取图像特征值后,判断该图像特征值与第一预设图像的图像特征值是否匹配,若匹配(满足第一匹配条件),移动终端执行步骤703,若不匹配,则移动终端执行705。具体地,移动终端可以通过图像匹配算法判断该图像特征值与第一预设图像的图像特征值是否匹配。
应理解,第一预设图像的图像特征值为与该密码校验请求对应的校验图像,是移动终端在设置实物密码时提取的图像特征值(对应于上述图6L对应实施例中的第一校验图像的图像特征值)。
703、移动终端获取移动终端当前位置信息,并将该位置信息与预设位置信息进行匹配,若匹配,则执行步骤704,若不匹配,则执行步骤705;
当移动终端提取图像特征值与第一预设图像的图像特征值匹配时,移动终端判断预设位置信息所指示的位置,与当前的位置信息所指示的位置是否相同,若相同,则认为位置信息匹配成功(满足第二匹配条件),移动终端执行步骤704。
应理解,预设位置信息为与该密码校验请求对应的校验信息,是移动终端在设置实物密码时获取的移动终端所在位置信息(对应于上述图6L对应实施例中的位置校验信息)。
704、移动终端确定密码校验成功。
若获取的位置信息与预设位置信息匹配成功,则认为密码校验成功。
作为一种可选的方式,对应于密码录入请求,密码校验成功后,移动终端可以执行解除密码锁定,允许账号登录,允许支付,启动加密应用,显示加密文件,显示加密相册等操作。
作为一种可选的方式,对应于密码找回请求,密码校验成功后,移动终端可以显示要找回的密码,或显示该密码的提示信息(即提示密码信息),或显示该密码的重置界面使得用户可以重置该密码。
其中,移动终端显示要找回的密码具体通过如下几种方式:
移动终端在摄像头预览界面中结合摄像头采集到的图像以动画的形式显示该密码。如图7D所示,匹配成功后,移动终端在摄像头预览界面中台灯的上方慢慢展开横幅,横幅中的内容为找回的密码。
移动终端不显示摄像头预览界面,在跳转到另一界面中显示该密码,如图7E所示。
其中,用户可以通过如下方式重置密码:
校验成功后,移动终端显示用户要找回的密码的设置界面的链接,用户点击该链接进入该设置界面,在该设置界面设置新密码。
或校验成功后,移动终端显示用户要找回的密码的设置界面,用户可以在该设置界面设置新密码。
设置新密码后,用户可以通过设置的新密码在移动终端上完成屏幕解锁,或账号登录,或支付等操作。
705、移动终端执行其他流程。
若获取的图像特征值不满足第一条件和/或位置信息不满足第二条件,则移动终端可以执行其他流程,如显示提示信息告知用户验证失败,再次显示摄像头预览界面提示用户重新验证等。
本申请实施例中,移动终端可以根据用户操作,通过摄像头采集物体的图像特征值和当前的位置信息,并将图像特征值和位置信息与预存的实物密码进行匹配,匹配成功则显示密码。用户忘记密码时,不需要借助其他设备,也不需要手动输入任何信息,只需要在设置实物密码时选择的位置将摄像头对准设置实物密码时选择的实物即可找回密码,便于用户操作,提升用户体验。
并且用户可以选择安全的地点和生活中常见的实物作为找回密码的实物密码,比如选择家中的电视、台灯等。既便于用户记忆,又避免不法分子盗取移动终端后在其他地方找回该密码,保障用户信息安全的同时提升了用户体验。
二、轨迹密码。
下面先对设置轨迹密码的流程进行详细介绍,请参阅图8G,本申请实施例中密码设置方法的一个实施例包括:
801、移动终端检测用户输入的轨迹密码设置请求,响应于该请求,打开摄像头;
用户输入轨迹密码设置请求,如在屏幕上点击相应的控件触发轨迹密码设置请求,响应于该请求,移动终端打开摄像头,并在屏幕上呈现摄像头预览界面。
作为一种可选的方式,该摄像头预览界面可以包含拍照按钮以及提示信息,其中,拍照按钮用于启动拍照功能,提示信息用于提示用户拍摄校验密码的起点图片,如图8A所示。
802、移动终端检测用户输入的开始操作,响应于该操作,通过摄像头采集起点图片,并从第一时刻开始记录用户的行动信息;
用户走到要录入的轨迹的起点,将摄像头对准某个地方,并输入开始操作以触发移动终端的拍照功能,移动终端响应于开始操作,通过摄像头获取起点图片(采集第一校验图像),即将摄像头预览界面当前显示的图像信息存储在移动终端中。
作为一种可选的方式,起点图片对应于第一匹配条件,进行轨迹密码校验时,若摄像头所采集图像与该起点图片相同,即认为该图像满足第一匹配条件。作为一种可选的方式,起点图片可以作为提示信息,检测到轨迹密码校验请求时,显示该起点图片,提示用户轨迹密码对应的起点位置。
其中,开始操作可以是触摸摄像头预览界面上的拍照按钮,点击移动终端上的硬件按键,在摄像头预览界面上滑动预定手势,或其他操作,具体本申请不作限定。
例如,用户打算以自己房间桌子的边缘为起点,而桌子边缘上有一个台灯,则用户手机对准桌角和该台灯,并按下预览界面中的拍照按钮进行拍照,手机将拍摄的图片作为起点图片存储在手机上,如图8B所示。
移动终端获取起点图片后,会开始记录用户的行动信息。本实施例中,开始记录行动信息的时刻称为第一时刻,记录的运动信息可以包括用户行走的步数(用户运动步长)和每一步对应的位置信息,还可以包括运动时长等其他信息,具体此处不作限定。
具体地,移动终端可以通过GPS记录用户的位置信息,通过计步器记录用户行走的步数,其中,该位置信息可以是地址信息,可以是经纬度信息,也可以是其他能够标识位置的信息,具体本申请不作限定。
作为一种可选的方式,移动终端获取起点图片后,可以关闭摄像头,在屏幕上显示提示界面,如图8C所示,该提示界面可以包含录入完成按钮和提示信息,其中,提示信息用于提示用户携带移动终端开始录入存储密码的轨迹信息,录入完成按钮用于结束记录位置信息和步数信息。
作为一种可选的方式,移动终端获取起点图片后,可以关闭摄像头,不显示任何界面,即处于灭屏状态。
作为一种可选的方式,移动终端获取起点图片后,可以关闭摄像头,在屏幕上显示运动信息展示界面,用于实时显示用户当前的位置和/或当前累计的步数。
803、移动终端检测用户输入的停止操作,响应于该操作,在第二时刻停止记录用户的运动信息,并将从第一时刻到第二时刻记录的运动信息存储在移动终端。
用户拍摄完起点图片后(即移动终端开始记录行动信息后),携带移动终端开始行走,行走一定距离后,在移动终端输入停止操作,移动终端响应于停止操作,停止记录用户在 移动过程中的行动信息。其中,停止操作可以是点击提示界面上的录入完成按钮,或点击移动终端上的硬件按钮,或在屏幕上输入预定手势,或其他操作。
本实施例中,将移动终端停止记录运动信息的时刻称为第二时刻,则移动终端停止记录行走信息后,可以将第一时刻至第二时刻累计的行动信息(行动校验信息)作为轨迹密码存储在移动终端,具体地,移动终端可以将用户从第一时刻到第二时刻,累计行走的步数,以及每一步对应的位置信息存储在移动终端。该行动校验信息对应于第二匹配条件,进行轨迹密码校验时,若移动终端获取的运动信息包含与该行动校验信息相同,则认为该移动终端的运动信息满足第二匹配条件。
下面举例进行说明,用户以房间桌子边缘为起点,如图8B所示站在起点拍摄起点图片,移动终端存储该起点图片后,显示如图8C所示的提示界面,并开始记录用户的位置和步数。用户根据提示携带手机从房间桌子边缘开始行走,行走路线如图8D所示,用户走到厨房燃气灶前,点击提示界面中的结束按钮,如图8E所示,移动终端停止记录用户的位置和步数,并将此过程中用户行走的每一步对应的位置,以及用户累计行走的步数作为轨迹密码存储在移动终端。
作为一种可选的方式,移动终端存储行动信息后,可以显示通知界面提示用户轨迹密码录入完成,图8F所示,该界面中还可以包括一个完成按键和重录按键,用户点击界面中的完成按键,移动终端可以跳转到主界面,登录界面或其他界面;用户点击界面中点击界面中的重录按键,移动终端可以打开摄像头,并执行上述步骤802至803,将新记录的行动信息替换掉原来的存储的行动信息,作为轨迹密码存储在移动终端。
在一些实施例中,该轨迹密码(即行动校验信息)可以用于常规密码的校验,当用户需要执行相应功能(如登录账户,解锁屏幕,支付)时,在移动终端执行相应操作以录入该轨迹密码,即校验成功,移动终端可以执行解除密码锁定,允许账号登录,允许支付等操作。
在一些实施例中,该轨迹密码还可以用于找回常规密码,当用户忘记密码时,在移动终端执行相应操作以录入该轨迹密码,即校验成功,移动终端可以显示要找回的密码,或显示该密码的提示信息(即提示密码信息),或显示该密码的重置界面,或显示该密码的重置界面使得用户可以重置该密码。
在本实施例中,移动终端需要存储有该密码的提示信息,或存储有该密码在服务器对应的特征数据(例如密码重置链接等),或预先存储有用户请求找回的密码(具体存储过程可以参见上述图6L对应实施例中S1和S2)。本申请实施例中,移动终端可以根据用户操作,通过传感器记录用户的行动信息,并将行动信息作为轨迹密码存储在移动终端。用户在设置密码找回项时,不需要手动输入任何信息,只需要手持移动终端行走一段距离即可完成设置,便于用户操作,提升用户体验。
用户通过上述图8G对应的方式设置轨迹密码后,当用户请求校验轨迹密码时,移动终端可以执行如下流程进行校验,请参阅图9H,本申请实施例中密码校验方法的一个实施例包括:
901、移动终端检测用户输入的密码校验请求,响应于该请求,显示起点图片;
当用户忘记登录密码,或锁屏密码,或支付密码或其他密码时,在移动终端上输入密码找回请求(密码校验请求),如图2B或图2D所示。移动终端检测到用户输入的密码找回请求后,响应于该请求,移动终端从数据库中找出与用户请求找回的密码对应的起点图片,并在提示界面上显示起点图片。
或当用户需要执行相应功能(如登录账户,解锁屏幕,支付)时,在移动终端上输入密码录入请求(密码校验请求),响应于该请求,移动终端从数据库中找出该密码录入请求对应的起点图片,在提示界面上显示起点图片。
其中,提示界面上可以包一个录入按钮,该录入按钮用于触发移动终端开始记录用户的运动信息,如图9A所示。
应理解,起点图片用于提示用户轨迹密码对应的起点位置。在一些实施例中,移动终端也可以不显示该起点图片,具体本申请不作限定。作为一种可选的方式,针对于用户设置了多种密码校验方式的情况下,移动终端检测到用户输入的密码校验请求之后,可以先显示一个选择界面,用户在该选择界面中选择用轨迹密码的方式进行校验,移动终端显示起点图片,如图9B所示。
902、移动终端检测用户输入的开始操作,响应于该操作,从第一时刻开始记录用户的行动信息;
用户走到某个位置,在移动终端上输入开始操作,如触摸提示界面上的录入按钮、点击移动终端的实体硬件、在屏幕上滑动预定手势等,移动终端响应于开始操作,开始记录用户的行动信息。
其中,开始记录行动信息的时刻称为第一时刻,记录的行动信息可以包括用户行走的步数和每一步对应的位置信息,还可以运动时长等包括其他信息,具体此处不作限定。
具体地,移动终端可以通过GPS记录用户的位置信息,通过计步器记录用户行走的步数,其中,该位置信息可以是地址信息,可以是经纬度信息,也可以是其他能够标识位置的信息,具体本申请不作限定。
例如,用户看到提示界面上的起点图片,获知找回密码的轨迹起点为自己房间桌子上台灯的旁边,用户走到台灯旁边,点击提示界面上的录入按钮,触发移动终端开始录入轨迹,即开始记录用户的行动信息,如图9C所示。
作为一种可选的方式,移动终端响应于开始操作,摄像头还可以采集第一图像,判断该第一图像与起点图片是否匹配,若匹配(满足第一匹配条件),则确定第一图像满足第一匹配条件,移动终端开始记录用户的行动信息。具体地,判断该第一图像与起点图片是否匹配具体可以是判断第一图像的图像特征值与起点图片的图像特征值是否一致,若一致,则确定匹配。
作为一种可选的方式,移动终端在开始记录用户的行动信息的同时,屏幕上可以继续显示该提示界面,此时该录入按钮用于触发移动终端结束记录用户的行动信息,如图9D所示。
作为一种可选的方式,移动终端在开始记录用户的行动信息的同时,屏幕上可以不显示任何界面,即处于灭屏状态。
作为一种可选的方式,移动终端在开始记录用户的行动信息的同时,可以在屏幕上显示行动信息展示界面,用于实时显示用户当前的位置和/或当前累计的步数。
903、移动终端检测用户输入的停止操作,响应于该操作,在第二时刻停止记录用户的运动信息;
用户携带移动终端行走一定轨迹后,在移动终端上输入停止操作,如触摸提示界面上的录入按钮、点击移动终端的实体硬件、在屏幕上滑动预定手势等,移动终端响应于停止操作,停止记录用户的停止信息,本实施例中,停止记录运动信息的时刻称为第二时刻。
下面举例进行说明,用户以房间桌子边缘为起点,如图9C所示站在起点点击录入按钮,响应于该操作,移动终端显示如图9D右图所示的提示界面,并开始记录用户的位置和步数。用户携带手机从房间桌子边缘开始行走,行走路线如图9E所示,用户走到厨房燃气灶前,点击提示界面中的录入按钮,如图9F所示,移动终端停止记录用户的位置和步数。
904、移动终端将第一时刻到第二时刻所记录的行动信息与该预设行动信息进行匹配,若匹配成功,则执行步骤905,若匹配失败,则执行步骤906;
移动终端停止记录用户的行动信息后,可以得到用户从第一时刻到第二时刻用户累计行走的步数,以及每一步对应的位置。移动终端将该累计行走的步数,以及每一步对应的位置与密码校验请求对应的预设行动信息进行匹配,若匹配成功,则执行步骤905,若匹配不成功,则执行步骤906;其中,预设行动信息即用户设置轨迹密码时用户累计行走的步数以及每一步对应的位置。
作为一种可选的方式,若移动终端从第一时刻到第二时刻所记录的累计行走的步数与用户设置轨迹密码时累计行走的步数相同,且每一步对应的位置与用户设置轨迹密码时每一步对应的位置均相同,则匹配成功(满足第二匹配条件)。即,用户请求校验密码时录入的步数需要与设置轨迹密码时录入的步数相同,且每一步对应的位置也要相同,才能匹配成功。
作为一种可选的方式,若移动终端从第一时刻到第二时刻所记录的累计行走的步数与用户设置轨迹密码时累计行走的步数之间的差值在误差范围内,且移动终端从第一时刻到第二时刻所记录的位置与用户设置轨迹密码时所记录的位置相同,则匹配成功(满足第二匹配条件)。即本实施例中,累计行走的步数可以不完全一样,可以允许出现误差。而在步数不相同的情况下,无法将每一步对应的位置进行比较,则只要用户设置轨迹密码时用户所走过的位置(即移动终端记录的位置),移动终端在校验密码时都有获取到,就认为匹配成功。或者累计行走的步数中,有预设比例的步数对应的位置与用户设置轨迹密码时记录的位置相同,则认为匹配成功。
下面举例说明:用户如图7E从房间走到厨房,累计走了30步,其中,第1至15步对应的经纬度为(N22°37'18.25",E114°03'40.58"),第16至20步对应的经纬度为(N22°37'18.22",E114°03'40.58"),第21至30步对应的经纬度为(N22°37'18.25",E114°03'40.55")。数据库读取的累计行走的步数为31步,其中,第1至15步对应的经纬度为(N22°37'18.25",E114°03'40.58"),第16至20步对应的经纬度为(N22°37'18.22",E114°03'40.58"),第21至31步对应的经纬度为(N22°37'18.25",E114° 03'40.55")。移动终端比较累计行走的步数,差值为1,在误差范围内。而且从数据库中读取到的位置(即用户设置轨迹密码时记录的位置),在用户行走过程都都有录入。移动终端确定匹配成功。
905、移动终端确定校验成功。
当移动终端确定从第一时刻到第二时刻所记录的行动信息与预设行动信息匹配成功时,移动终端确定密码校验成功。
作为一种可选的方式,对应于密码录入请求,密码校验成功后,移动终端可以执行解除密码锁定,允许账号登录,允许支付,启动加密应用,显示加密文件,显示加密相册等操作。
作为一种可选的方式,对应于密码找回请求,密码校验成功后,移动终端可以显示要找回的密码(如图9G所示),或显示该密码的提示信息(即提示密码信息),或显示该密码的重置界面使得用户可以重置该密码,重置密码的方式与上述图7F对应实施例中介绍的方式相似,此处不再赘述。
906、移动终端执行其他流程。
当移动终端确定从第一时刻到第二时刻所记录的行动信息与预设行动信息不匹配时,移动终端可以执行其他流程,如显示提示信息告知用户验证失败,再次显示起点图片提示用户再次验证等。
本申请实施例中,移动终端可以显示起点图片提示用户轨迹密码的起点位置,并根据用户操作采集用户的行动信息,将采集的行动信息与预设行动信息进行匹配,匹配成功,则可以显示密码。即用户忘记密码时,不需要借助其他设备,也不需要手动输入任何信息,只需要根据起点图片的提示找到起点,在携带移动终端重复预先录入的路径,即可找回密码,便于用户操作,提升用户体验。
在一些实施例中,移动终端设置轨迹密码的过程具体可以包括:检测用户输入的轨迹密码设置请求,响应于该请求,开始根据用户行动信息记录用户的行走轨迹,检测到用户输入的停止操作,响应于该操作,停止绘制用户的行走轨迹,将绘制完成的行走轨迹作为轨迹密码存储在移动终端。
对应地,移动终端校验轨迹密码的过程具体可以包括:检测用户输入的轨迹密码校验请求,响应于该请求,开始根据用户行动信息记录用户行走轨迹,检测到用户输入的停止操作,响应于该操作,停止绘制用户的行走轨迹,将绘制完成的行走轨迹与预设行走轨迹进行匹配,若绘制完成的行走轨迹与预设行走轨迹匹配,则校验成功。其中,预设行走轨迹指的是设置轨迹密码是移动终端根据用户行动信息绘制的行走轨迹。
比如说,用户在设置轨迹密码时,拿着移动终端从绕着客厅转走一圈,行走轨迹为与半径为3米的圆。则进行校验轨迹密码时,用户拿着移动终端以走出一个半径为3米的圆,则轨迹密码校验成功。
作为一种可选的方式,设置轨迹密码时在绘制行走轨迹的同时还可以记录轨迹的起点位置和终点位置,在校验轨迹密码时,除了要对行走轨迹进行匹配,还需要对轨迹的起点位置和终点位置进行匹配,行走轨迹以及起点位置和终端位置相同才认为轨迹密码校验成 功。
在一些实施例中,移动终端设置轨迹密码的过程具体可以包括:检测用户输入的轨迹密码设置请求,响应于该请求,开始录制视频,检测到用户输入的停止操作,响应于该操作,停止录制视频,将录制的视频数据存储在移动终端。
对应地,移动终端校验轨迹密码的过程具体可以包括:检测用户输入的轨迹密码校验请求,响应于该请求,开始录制视频,检测到用户输入的停止操作,响应于该操作,停止录制视频,将录制的视频数据与预设视频数据进行匹配,若匹配成功,则校验成功。其中,预设视频数据指的是设置轨迹密码是移动终端录制的视频数据。
具体地,移动终端将录制的视频数据与预设视频数据进行匹配具体可以是将获取录制的视频数据中的第一图像以及第二图像,以及预设视频数据中的第一预设图像以及第二预设图像,若第一图像与第一预设图像相同,且第二图像与第二预设图像相同,则录制的视频数据与预设视频数据匹配成功。作为一种可选的方式,第一图像和第一预设图像可以是视频数据中的前N帧,第二图像和第二预设图像可以是视频数据中的最后M帧。
三、动作密码。
下面先对设置动作密码的流程进行详细介绍,请参阅图10H,本申请实施例中密码设置方法的一个实施例包括:
1001、移动终端检测用户在输入的动作密码设置请求,响应于该请求,显示摄像头预览界面;
用户输入动作密码设置请求,如在设置界面上点击相应的控件触发动作密码设置请求,响应于该请求,移动终端打开摄像头,并在屏幕上呈现摄像头预览界面,如图10A所示。
1002、移动终端检测用户在摄像头预览界面输入的开始操作,响应于该操作,存储摄像头预览界面显示的第一匹配图像;
本实施例中,第一匹配图像是由摄像头采集的图像信息与从虚拟图像合成的图像。
作为一种可选的方式,移动终端打开摄像头后,可以对摄像头获取的场景进行识别,当移动终端识别出当前场景中的某个物体时,即摄像头预览界面中出现某个物体时,移动终端可以在摄像头预览界面中提示用户是否需要移动该物体,用户点击确认按钮(开始操作),移动终端检测到该操作,摄像头采集图像信息(第一校验图像),移动终端从图像信息获取目标物体的图像特征,根据该图像特征生成目标物体的虚拟图像(虚拟校验图像),将该虚拟校验图像与摄像头采集的图像信息合成得到第一匹配图像,并显示该第一匹配图像。其中,该第一匹配图像对应于第一匹配条件,在动作密码校验的过程中,若摄像头所采集的第一图像与摄像头采集的物体的虚拟图像合成的图像与该第一匹配图像相同,则满足第一匹配条件。
作为一种可选的方式,摄像头预览界面中包含拍照按钮,用户移动移动终端,将摄像头对准需要移动的目标物体,用户点击该拍照按钮,移动终端检测到该操作,摄像头采集图像信息(第一校验图像),移动终端从图像信息获取目标物体的图像特征,根据该图像特征生成目标物体的虚拟图像(虚拟校验图像),将该虚拟校验图像与摄像头采集的图像信息合成得到第一匹配图像,并显示该第一匹配图像。应理解,开始操作除了可以是点击屏幕 上的功能按钮,还可以是在屏幕上滑动预定手势,或点击移动终端上的实体硬件等操作,具体此处不作限定。
1003、移动终端检测用户输入的停止操作,响应于该操作,存储摄像头预览界面显示的第二匹配图像。
本实施例中,第一图片图像是由摄像头采集的图像信息与从虚拟图像合成的图像。
移动终端生成目标物体的虚拟图像(虚拟校验图像)后,该虚拟图像对应的姿态会随移动终端的姿态变化而变化,该虚拟图像在摄像头预览界面中对应的实景位置会随移动终端的移动而变化。
用户输入开始操作后,移动和/或旋转移动终端以将目标物体移到实景中的其他位置和/或改变目标物体的姿态。应理解,用户移动和/或旋转移动终端的同时,摄像头所采集的实景图像(即摄像头预览界面显示的图像信息)也会改变,这里所说的将目标物体移到实景中的其他位置指的是将目标物体的虚拟图像移动到实景图像中的其他位置。
用户将目标物体移到实景中的其他位置和/或改变目标物体的姿态后,在移动终端上输入停止操作,移动终端响应于停止操作,摄像头采集图像信息(第二校验图像),将目标物体的虚拟图像与第二校验图像合成得到第二匹配图像,并显示该第二匹配图像。其中,该第二匹配图像对应于第二匹配条件,在动作密码校验的过程中,若摄像头所采集的第二图像与虚拟图像合成的图像与该第二匹配图像相同,则满足第二匹配条件。
作为一种可选的方式,在本实施例中,移动终端检测到用户输入的开始操作时,响应于开始操作,移动终端还可以开始记录移动终端的运动信息。移动终端检测到用户输入的停止操作时,响应停止操作,移动终端还可以停止记录移动终端的运动信息。这个过程中移动终端所记录的运动信息(运动校验信息)也对应于第二匹配条件,在动作密码校验的过程中,摄像头所采集的第二图像与虚拟图像合成的图像与该第二匹配图像相同,且移动终端所记录的运动信息与该运动校验信息匹配,则满足第二匹配条件。
本实施例中,运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度以及移动终端的角速度。移动终端根据这些运动信息获取用户的动作信息(动作校验信息),动作信息包括用户对移动终端进行的操作动作的信息,比如,用户对移动终端的晃动操作信息(晃动幅度和频率等),用户对移动终端的旋转操作信息(旋转方向,角度,速度等),用户对移动终端的移动信息(移动距离,方向,速度等)。
更具体地,移动终端可以根据陀螺仪采集移动终端自旋转的方向和速度,可以根据重力传感器(或加速度传感器)采集移动终端直线的速度和加速度,然后将陀螺仪和重力传感器采集的数据处理为X,Y和Z轴的速度和加速度信息(即获取用户的动作信息)。则在校验过程中,移动终端处理得到的速度和加速度信息与该速度和加速度信息匹配,则运动信息匹配。
下面举例进行说明:用户手持移动终端,面向着房间的桌子,将移动终端的摄像头对准台灯1010,如图10B所示。此时,用户点击摄像头预览界面上的拍照按钮(开始操作),移动终端响应于该操作,摄像头采集当前图像1020,并根据该图像信息生成台灯的虚拟图像1030,将该虚拟图像1030与摄像头采集的图像1020合成得到第一匹配图像,如图10C 所示。
用户手持移动终端转向房间的衣柜,此时,用户面向着衣柜,移动终端的摄像头对着衣柜的门,用户逆时针翻转移动终端,将移动终端的摄像头对准房间的衣柜顶部,在此过程中,虚拟图像1030在摄像头预览界面中随移动终端的移动(翻转)而变化,即移动终端在这过程中会不断地将摄像头采集的图像与虚拟图像1030进行合成,并将合成的图像显示在摄像头预览界面中。其中,当摄像头对着衣柜的门时,移动终端在摄像头预览界面中显示衣柜的门的图像信息与虚拟图像1030的合成图像,如图10D所示;用户翻转移动终端时,移动终端根据该操作,将台灯的虚拟图像1030从衣柜的门移动到衣柜的顶部(即将移动后摄像头采集的图像与虚拟图像1030的合成图像显示在摄像头预览界面),如图10E所示。
上述过程中,用户在摄像头预览界面中看到台灯从桌子移到了衣柜的顶部(即目标物体的虚拟图像1030显示在衣柜顶部)后,确认移动完成,点击屏幕上的结束按钮(停止操作),存储摄像头当前采集的第二图像与虚拟图像的合成图像(第二匹配图像),如图10F所示,移动终端将移动过程中传感器采集的数据处理为X轴、Y轴和Z轴的速度变化和加速度变化,然后将这些信息作为动作校验信息对应存储在移动终端。
作为一种可选的方式,移动终端存储动作信息后,可以显示通知界面提示用户动作密码录入完成,图10G所示,该界面中还可以包括一个完成按键和重录按键,用户点击界面中的完成按键,移动终端可以跳转到主界面,登录界面或其他界面;用户点击界面中点击界面中的重录按键,移动终端可以显示摄像头预览界面,并执行上述步骤1002至1003,将新记录的第一匹配图像换掉原来的第一匹配图像,作为第一校验图像存储在移动终端,将新记录的第二匹配图像替换掉原来的第二匹配图像,作为第二校验图像存储在移动终端,将新记录的动作信息替换掉原来的动作信息,作为动作校验信息存储在移动终端。
本实施例中的动作密码(包括如下至少一项第一匹配图像,第二匹配图像,动作校验信息)可以用于常规密码的校验,当用户需要执行相应功能(如登录账户,解锁屏幕,支付)时,在移动终端对移动终端执行响应的操作生成与该动作密码匹配的信息,即校验成功,移动终端可以执行解除密码锁定,允许账号登录,允许支付等操作。
在一些实施例中,该动作密码还可以用于找回常规密码,当用户忘记密码时,在移动终端对移动终端执行响应的操作生成与该动作密码匹配的信息,即校验成功,移动终端可以显示要找回的密码,或显示该密码的提示信息(即提示密码信息),或显示该密码的重置界面使得用户可以重置该密码。
在本实施例中,移动终端需要存储有该密码的提示信息,或存储有该密码在服务器对应的特征数据(例如密码重置链接等),或预先存储有用户请求找回的密码(具体存储过程可以参见上述图6L对应实施例中S1和S2)。
本申请实施例中,移动终端可以生成目标物体的虚拟图像,并根据用户的操作移动该虚拟图像在实景图像中的位置,并将移动过程中用户的动作信息作为运动校验信息存储在移动终端。则用户在设置密码找回项时,不需要手动输入任何信息,只需要将摄像头对准某个实物,然后通过移动终端移动该实物的虚拟图像到某个位置,即可完成设置,便于用户操作,提升用户体验。
用户通过上述图10H对应的方式设置动作密码后,当用户请求校验动作密码时,移动终端可以执行如下流程帮助用户找回密码,请参阅图11J,本申请实施例中密码校验方法的一个实施例包括:
1101、移动终端检测用户输入的密码校验请求,响应于该请求,显示目标物体的图像;
用户忘记登录密码,或锁屏密码,或支付密码或其他密码时,在移动终端上输入密码找回请求(密码校验请求),如图2B或图2D所示。移动终端检测到用户输入的密码找回请求后,响应于该请求,移动终端从数据库中读取与用户请求找回的密码对应的目标物体的图像,并显示该图像。
或当用户需要执行相应功能(如登录账户,解锁屏幕,支付)时,在移动终端上输入密码录入请求(密码校验请求),响应于该请求,移动终端从数据库中找出该密码录入请求对应的目标物体的图像,显示该目标物体的图像。
作为一种可选的方式,移动终端检测到用户输入的密码校验请求之后,可以打开摄像头,并在摄像头预览界面中显示目标物体的图像。如图11A所示,移动终端可以以小图的形式在摄像头预览界面中显示目标物体的图像。
作为一种可选的方式,移动终端检测到用户输入的密码找回请求之后,可以在提示界面显示目标物体的图像以及相机图标,当用户点击该相机图标时,移动终端打开摄像头并呈现摄像头界面。
作为一种可选的方式,针对于用户设置了多种密码校验方式的情况下,移动终端检测到用户输入的密码校验请求之后,可以先显示一个选择界面,用户在该选择界面中选择用动作密码的方式找回密码,移动终端显示目标物体的图像,如图11B所示。
作为一种可选的方式,移动终端检测到密码校验请求后,也可以不显示目标物体的图像信息,而显示摄像头预览界面。
1102、移动终端获取摄像头采集的第一图像与目标物体的虚拟图像所合成的图像;
作为一种可选的方式,当摄像头对准某个物体时,移动终端获取该物体的图像信息(第一图像),若该图像信息与目标物体的图像信息匹配,则移动终端根据该图像信息生成目标物体的虚拟图像,将该虚拟图像与摄像头当前采集的图像合成,并在摄像头预览界面中显示合成的图像。
作为一种可选的方式,移动终端显示的摄像头预览界面中包括确认按钮,用户移动移动终端,将摄像头对准某个物体,并点击该确认按钮,移动终端检测到该操作,采集该物体的图像信息。若该物体的图像信息与目标物体的图像信息匹配,移动终端根据该图像信息生成目标物体的虚拟图像,将该虚拟图像与摄像头当前采集的图像合成,并在摄像头预览界面中显示合成的图像;若该物体的图像信息与目标物体的图像信息不匹配,则不满足第一匹配条件移动终端执行步骤1106。
作为一种可选的方式,移动终端从已存储的图像中获取的该密码校验请求对应的虚拟图像,将该虚拟校验图像与摄像头当前采集的图像合成,并在摄像头预览界面中显示合成的图像。
下面举例进行说明:用户根据目标物体的图像1110走到房间,面向着房间的桌子,将 摄像头对准台灯1120(目标物体),此时移动终端在摄像头预览界面中显示台灯的图像1130,如图11C所示。用户在摄像头预览界面中看到台灯的图像1130后,点击移动终端中的确认按钮,移动终端响应于用户输入的操作,采集台灯的图像信息1130,确认该图像信息与目标物体的图像信息匹配,生成台灯1120的虚拟图像1140,并在摄像头预览界面中显示该虚拟图像1140与摄像头当前采集图像的合成图像,如图11D所示。
1103、移动终端判断第一图像与虚拟图像所合成的图像与第一预设图像是否匹配,若匹配,则执行步骤1104,若不匹配,则执行步骤1107;
本实施例中,第一预设图像是设置动作密码时,摄像头采集的第一校验图像与虚拟校验图像的合成图像,例如上述图10H对应实施例中的第一匹配图像。
具体地,若第一图像与虚拟图像所合成的图像与第一预设图像的图像特征值相同,则确定匹配,满足第一匹配条件,移动终端执行步骤1104,若图像特征值不相同,则确定不匹配,不满足第一匹配条件,移动终端执行步骤1107。
1104、移动终端响应于用户输入的停止操作,获取摄像头采集的第二图像与目标物体的虚拟图像所合成的图像;
移动终端生成目标物体的虚拟图像后,该虚拟图像对应的姿态会随移动终端的姿态变化而变化,该虚拟图像在摄像头预览界面中对应的实景位置会随移动终端的移动而变化。
用户移动和/或旋转移动终端以将目标物体移到实景中的其他位置和/或改变目标物体的姿态,然后在移动终端上输入停止操作,响应于该操作,摄像头采集当前图像(第二图像),并将该图像与该虚拟图像合成。
下面举例进行说明:移动终端如图11D所示在摄像头预览界面显示台灯1120的虚拟图像1140后,用户手持移动终端转向房间的衣柜,此时,用户面向着衣柜,移动终端的摄像头对着衣柜的门,用户逆时针翻转移动终端,将移动终端的摄像头对准房间的衣柜顶部,在此过程中,移动终端会不断地将摄像头采集的图像与虚拟图像1140进行合成,并将合成的图像显示在摄像头预览界面中。其中,摄像头对着衣柜的门时,移动终端在摄像头预览界面中衣柜的门上显示虚拟图像1140,如图11E所示;用户翻转移动终端时,移动终端在摄像头预览界面中衣柜的顶部显示虚拟图像1140,如图11F所示,此时,用户点击摄像头预览界面中的结束按钮(停止操作),如图11G所示,移动终端响应于该操作,存储该合成图像(第二匹配图像)。
1105、移动终端判断第二图像与虚拟图像所合成的图像与第二预设图像是否匹配,若匹配,则执行步骤1106,若不匹配,则执行步骤1107;
本实施例中,第二预设图像是设置动作密码时,摄像头采集的第二校验图像与虚拟校验图像的合成图像,例如上述图10H对应实施例中的第二匹配图像。
具体地,若第二图像与虚拟图像所合成的图像与第二预设图像的图像特征值相同,则确定匹配,满足第二匹配条件,移动终端执行步骤1106,若图像特征值不相同,则确定不匹配,不满足第一匹配条件,移动终端执行步骤1107。
1106、移动终端确定密码校验成功;当确定第二图像与虚拟图像所合成的图像与第二预设图像匹配时,移动终端确定校验成功。
作为一种可选的方式,对应于密码录入请求,密码校验成功后,移动终端可以执行解除密码锁定,允许账号登录,允许支付,启动加密应用,显示加密文件,显示加密相册等操作。
作为一种可选的方式,对应于密码找回请求,密码校验成功后,移动终端可以显示要找回的密码(如图11H或图11I所示),或显示该密码的提示信息(即提示密码信息),或显示该密码的重置界面使得用户可以重置该密码,重置密码的方式与上述图7F对应实施例中介绍的方式相似,此处不再赘述。
1107、移动终端执行其他流程。
当确定第二图像与虚拟图像所合成的图像与第二预设图像不匹配时,移动终端可以执行其他流程,如显示提示信息告知用户验证失败,提示用户再次验证等。
作为一种可选的方式,在本实施例中,移动终端在获取摄像头采集的第一图像与目标物体的虚拟图像所合成的图像,还可以开始记录移动终端的运动信息,移动终端检测到用户输入的停止操作时,响应停止操作,移动终端还可以停止记录移动终端的运动信息,并将这个过程移动终端记录的运动信息与预设运动信息(对应于上述图10H实施例中的运动校验信息)匹配,则满足第二匹配条件,校验成功。
本实施例中,运动信息可以包括如下至少一项:移动终端的姿态,移动终端的加速度以及移动终端的角速度。移动终端根据这些运动信息获取用户的动作信息,动作信息包括用户对移动终端进行的操作动作的信息,比如,用户对移动终端的晃动操作信息(晃动幅度和频率等),用户对移动终端的旋转操作信息(旋转方向,角度,速度等),用户对移动终端的移动信息(移动距离,方向,速度等)。
移动终端将运动信息与预设运动信息进行匹配具体可以是将用户的动作信息与预设的动作信息(对应于上述图10H实施例中的动作校验信息)进行匹配,若用户的动作信息与预设的动作信息匹配,则运动信息与预设运动信息匹配。
具体地,移动终端可以根据陀螺仪采集移动终端自旋转的方向和速度,可以根据重力传感器(或加速度传感器)采集移动终端直线的速度和加速度,然后将陀螺仪和重力传感器采集的数据处理为X,Y和Z轴的速度和加速度信息(即获取用户的动作信息)。若得到的速度和加速度与预设动作信息中的速度和加速度匹配,则运动信息与预设动作信息匹配。
作为一种可选的方式,若处理得到的X轴,Y轴和Z轴的速度信息和加速度信息与预设动作信息中X轴,Y轴和Z轴的速度信息和加速度信息完全一致,则运动信息与预设动作信息匹配。
作为一种可选的方式,若处理得到的X轴,Y轴和Z轴的速度信息和加速度信息与预设动作信息中X轴,Y轴和Z轴的速度信息和加速度信息中相同信息的比例大于预设比例,则运动信息与预设动作信息匹配。
本申请实施例中,移动终端可以生成目标物体的虚拟图像,并根据用户的操作移动该虚拟图像在实景图像中的位置,并将移动过程中的动作信息与预设动作信息进行匹配,匹配成功,则校验成功。用户忘记密码时,不需要借助其他设备,也不需要手动输入任何信息,只需要将摄像头对准设置动作密码时选择的实物,然后通过移动终端移动该实物的虚 拟图像到设置动作密码时指定的位置,即可找回密码,便于用户操作,提升用户体验。
四、位置密码。
下面对设置位置密码的流程进行简单介绍:移动终端存储用户输入的锁屏密码,登录密码,支付密码等密码后,检测到用户触发的位置密码设置请求,响应于该请求,移动终端显示提示界面,该提示界面包含提示信息和确认按钮。用户根据提示将移动终端朝某个方向放置在某个位置,并点击提示界面中的确认按钮。移动终端检测用户输入的操作,获取移动终端当前的位置信息以及方向信息,并将该位置信息以及方向信息作为位置密码对应存储在移动终端。
下面对用户通过位置密码找回密码的流程进行简单介绍:用户忘记密码时,在移动终端上输入密码找回请求,移动终端响应于该请求,显示提示界面,提示用户将移动终端放置在预先录入的位置,该提示界面包含确认按钮。用户根据提示将移动终端朝某个方向放置在某个位置,并点击提示界面中的确认按钮。移动终端检测用户输入的操作,获取移动终端当前的位置信息和方向信息,并从数据库中读取该密码找回请求对应的位置密码(用户设置位置密码时录入的位置信息和方向信息),若读取的位置信息与当前的位置信息一致,且读取的方向信息与当前的方向信息一致,则移动终端显示该密码找回请求对应的密码。
本申请实施例中,用户忘记密码时,不需要借助其他设备,也不需要手动输入任何信息,只需要将移动终端朝预先设置的方向放置在预先设置的位置即可找回密码,便于用户操作,提升用户体验。
五、Wi-Fi信号密码。
下面对设置Wi-Fi信号密码的流程进行简单介绍:移动终端检测到用户输入的位置密码设置请求,响应于该请求,移动终端显示Wi-Fi信号设置界面。用户在该Wi-Fi信号设置界面上选择用于校验的Wi-Fi信号进行连接,连接成功后,移动终端将该Wi-Fi信号的标识信息作为Wi-Fi信号密码存储在移动终端。
在一些实施例中,移动终端检测到用户输入的位置密码设置请求,响应于该请求,移动终端通过摄像头采集第一校验图像,并获取至少一个Wi-Fi信号的标识信息,将该第一校验图像与该标识信息作为Wi-Fi信号密码对应存储在移动终端。具体地,获取Wi-Fi信号的标识信息包括:获取移动终端当前连接的Wi-Fi信号的标识信息;或显示Wi-Fi信号设置界面,确定用户在该设置界面上选择的至少一个Wi-Fi信号的标识信息。其中,该标识信息可以包括该Wi-Fi信号的账号和密码。
应理解,上述Wi-Fi信号密码可以用于常规密码的校验,也可以用于找回常规密码。
下面对用户通过位置密码找回密码的流程进行简单介绍:用户忘记密码时,在移动终端上输入密码校验请求,移动终端响应于该请求,显示Wi-Fi信号设置界面。用户在该Wi-Fi信号设置界面上选择用于存放密码的该Wi-Fi信号进行连接,连接成功后,移动终端从数据库中读取该密码找回请求对应的Wi-Fi信号的标识信息,并获取移动终端当前连接的Wi-Fi信号的标识信息,若两个标识信息一致,则校验成功。
在一些实施例中,移动终端响应于该请求,移动终端打开摄像头,根据用户操作,摄像头采集第一图像,将第一图像与第一校验图像进行匹配,若匹配,则根据通过预先存储 的Wi-Fi信号的账号和密码进行联网,若联网成功,则校验成功。
本申请实施例中,用户可以选择生活中常用的Wi-Fi信号作为找回密码项,比如家里的Wi-Fi信号,公司的Wi-Fi信号等,用户忘记密码时,需要在这些地方连接上Wi-Fi信号即可找回密码,则移动终端丢失后,不法分子无法搜索并连接到这些Wi-Fi信号,便于用户记忆和操作的同时,保障了用户信息安全。
上面介绍了本申请实施例中的密码校验方法和密码设置方法,下面对本申请实施例中的移动终端进行介绍。
请参阅图12,本申请实施例中移动终端的一个实施例包括:采集模块1201,获取模块1202和匹配模块1203。
其中,采集模块1201,用于响应检测到请求密码校验的操作,采集至少一个第一图像;获取模块1202,用于获取匹配信息;匹配模块1203,用于将所获取的匹配信息与第二预设匹配条件进行匹配,当匹配模块1203匹配时,则密码校验成功。
本实施例中,匹配信息包括以下至少任一项:移动终端所在位置信息;移动终端的运动信息;移动终端的摄像头所采集的至少一个第二图像,第二图像不同于第一图像;移动终端的联网信息。
可选地,在一些实施例中,匹配信息包括移动终端所在位置信息;
匹配模块1203将所获取的匹配信息与第二预设匹配条件进行匹配时,具体用于将所在位置信息与预设位置信息进行匹配;其中,位置信息包括至少以下任一项:全球定位系统GPS信息;基站定位信息;Wi-Fi定位信息;地理位置信息。
可选地,在一些实施例中,采集模块1201所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件包括:第一图像与虚拟图像合成的图像与第一预设图像匹配;
匹配信息包括:移动终端的摄像头所采集的至少一个第二图像;
匹配模块1203将所获取的匹配信息与第二预设匹配条件进行匹配时,具体用于将第二图像与虚拟图像合成的图像与第二预设图像匹配。
可选地,在一些实施例中,匹配信息包括移动终端的运动信息;
匹配模块1203将所获取的匹配信息与第二预设匹配条件进行匹配时,具体用于根据运动信息,获取移动终端对应用户的动作信息,并将用户的动作信息与预设动作信息进行匹配,其中,运动信息包括至少以下任一项:移动终端的姿态;移动终端的加速度;移动终端的角速度。
可选地,在一些实施例中,匹配信息包括移动终端的运动信息,运动信息包括至少以下任一项:移动终端的姿态;移动终端的加速度;移动终端的角速度;
匹配模块1203将所获取的匹配信息与第二预设匹配条件进行匹配时,具体用于根据该运动信息,获取用户的行动信息,并将用户的行动信息与预设行动信息进行匹配,行动信息包括以下至少任一项:用户运动的步数;用户运动的步长,用户运动的每一步对应的位置、运动时长。
可选地,在一些实施例中,联网信息包括:移动终端存储的Wi-Fi账户和Wi-Fi密码;
匹配模块1203将所获取的匹配信息与第二预设匹配条件进行匹配时,具体用于利用已存储的至少一个Wi-Fi账户和Wi-Fi密码进行联网,若联网成功,则匹配成功。
可选地,在一些实施例中,移动终端还包括如下一个或多个模块:解锁模块1204,提示模块1205或重置模块1206。其中,解锁模块1204用于当密码校验成功时,解除密码锁定;提示模块1205,用于当密码校验成功时,提示密码信息;重置模块1206,用于当密码校验成功时,重置密码。
其中,请求密码校验的操作可以是找回移动终端的锁屏密码的操作,对应地:重置模块1206,具体用于当密码校验成功时,提示重置锁屏密码的信息;提示模块1205,具体用于当密码校验成功时,显示锁屏密码;解锁模块1204,具体用于当密码校验成功时,解锁移动终端的屏幕。
本申请实施例中,移动终端需要结合摄像头采集的图像与获取的校验信息,如运动信息,位置信息,动作信息,联网信息等来实现密码校验,提高了校验的安全性。
其次,本申请实施例提供了多种校验密码的方式,提高了方案的灵活性。
本申请实施例还提供了另一种移动终端,请参阅图13,本申请实施例中移动终端的另一实施例包括:获取模块1301和设置模块1302。
其中,获取模块1301响应于检测到请求密码设置的操作,获取根据该操作选定的至少一个第一校验图像,以及根据该操作选定的获取校验信息;设置模块1302根据获取模块1301获取的至少一个第一校验图像设置和记录第一匹配条件,根据校验信息设置和记录第二匹配条件。
本实施例中,校验信息包括以下至少任一项:移动终端的位置信息;移动终端的运动信息;移动终端的摄像头所采集的至少一个第二校验图像,第二校验图像不同于第一校验图像;移动终端的联网信息。
在一些实施例中,校验信息包括:移动终端所在的位置信息,其中,位置校验信息包括至少一下一项:全球定位系统GPS信息;基站定位信息;Wi-Fi定位信息;地理位置信息。
在一些实施例中,校验信息包括移动终端的运动信息,其中,运动信息包括至少如下任一项:移动终端的姿态;移动终端的加速度;移动终端的角速度;
设置模块1302设置第二匹配条件时,具体用于根据该运动信息获取动作信息,动作信息包括用户对移动终端进行的操作动作的信息,动作信息用于与校验用户的动作信息;或具体用于根据运动信息获取移动终端对应用户的行动信息,行动信息包括以下至少任一项:用户运动的步数;用户运动的步长,用户运动的每一步对应的位置、运动时长;行动校验信息用于校验用户的行动信息。
在一些实施例中,移动终端的联网信息包括:至少一个Wi-Fi账户和每个Wi-Fi账户对应的Wi-Fi密码。
在一些实施例中,请求密码设置的操作用于请求设置找回锁屏密码的密码。
本申请实施例中,设置模块1302可以结合校验图像与校验信息,如运动信息,位置信息,动作信息,联网信息等来设置校验密码的匹配条件,提高了校验的安全性。
其次,本申请实施例中,设置模块1302可以通过多种方式设置匹配条件,提高了方案的灵活性。
上面从功能模块的角度介绍了本申请中的移动终端,下面从实体硬件的角度进行介绍,请参阅图14,本申请实施例中移动终端1400的一个实施例一个或多个处理器1401,存储器1402以及显示器1403;
该终端1400还包括总线1404;
该处理器1401,存储器1402以及显示器1403通过该总线1404相连;
该总线1404可以是外设部件互连标准(peripheral component interconnect,简称:PCI)总线或扩展工业标准结构(extended industry standard architecture,简称:EISA)总线等。该总线可以分为地址总线、数据总线、控制总线等。为便于表示,图14中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
该处理器1401可以是中央处理器(central processing unit,简称:CPU),网络处理器(network processor,简称:NP)或者CPU和NP的组合。
该处理器401还可以进一步包括硬件芯片。上述硬件芯片可以是专用集成电路(application-specific integrated circuit,简称:ASIC),可编程逻辑器件(programmable logic device,简称:PLD)或其组合。上述PLD可以是复杂可编程逻辑器件(complex programmable logic device,简称:CPLD),现场可编程逻辑门阵列(field-programmable gate array,简称:FPGA),通用阵列逻辑(generic array logic,简称:GAL)或其任意组合。
该存储器1402可以包括易失性存储器(volatile memory),例如随机存取存储器(random-access memory,简称RAM);存储器也可以包括非易失性存储器(non-volatile memory),例如快闪存储器(flash memory),硬盘(hard disk drive,简称HDD)或固态硬盘(solid-state drive,简称SSD);存储器1402还可以包括上述种类的存储器的组合。
可选地,存储器1402用于存储程序指令,处理器1401调用该存储器1402中存储的程序指令,使得移动终端执行图4,图5,图6L,图7F,图8G,图9H,图10H和图11J中所示实施例中的一个或多个步骤,或其中可选的实施方式。
本申请实施例还提供了计算机存储介质,该计算机存储介质用于储存为上述移动终端所用的计算机软件指令,其包括用于执行为上述移动终端所设计的程序。
本申请实施例还提供了计算机程序产品,该计算机程序产品包括计算机软件指令,该计算机软件指令可通过处理器进行加载来实现上述图4,图5,图6L,图7F,图8G,图9H,图10H和图11J所示方法中的流程。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。
所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一计算机可读存储介质传 输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存储的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘Solid State Disk(SSD))等。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(英文全称:Read-Only Memory,英文缩写:ROM)、随机存取存储器(英文全称:Random Access Memory,英文缩写:RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。

Claims (36)

  1. 一种密码校验方法,其特征在于,包括:
    移动终端响应于检测到请求密码校验的操作,所述移动终端的摄像头采集至少一个第一图像;
    当所述移动终端所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件,所述移动终端获取匹配信息,其中,所述匹配信息包括以下至少任一项:所述移动终端所在位置信息;所述移动终端的运动信息;所述移动终端的摄像头所采集的至少一个第二图像,所述第二图像不同于所述第一图像;所述移动终端的联网信息;
    所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配,当匹配时,则密码校验成功。
  2. 根据权利要求1所述的方法,其特征在于,包括:
    所述匹配信息包括所述移动终端所在位置信息;
    所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配包括:所述移动终端将所在位置信息与预设位置信息进行匹配;其中,所述位置信息包括至少以下任一项:全球定位系统GPS信息;基站定位信息;Wi-Fi定位信息;地理位置信息。
  3. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    所述移动终端获取虚拟图像;
    所述移动终端将所述虚拟图像与所述至少一个第一图像结合的图像与所述第一预设图像进行匹配。
  4. 根据权利要求3所述的方法,其特征在于,所述匹配信息包括:所述移动终端的摄像头所采集的至少一个第二图像;
    所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配包括:
    所述移动终端将所述虚拟图像与所述至少一个第二图像结合的图像与第二预设图像匹配。
  5. 根据权利要求3或4所述的方法,其特征在于,所述移动终端获取虚拟图像包括:
    所述移动终端获取已存储的虚拟图像;或
    所述移动终端从所述至少一个第一图像中获取虚拟图像。
  6. 根据权利要求1至5中任一项所述的方法,其特征在于,包括:
    所述匹配信息包括所述移动终端的运动信息,其中,所述运动信息包括至少以下任一项:所述移动终端的姿态;所述移动终端的加速度;所述移动终端的角速度。
  7. 根据权利要求6所述的方法,其特征在于,包括:所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配包括:
    所述移动终端根据所述运动信息,获取所述移动终端对应用户的动作信息,并将所述用户的动作信息与预设动作信息进行匹配,所述动作信息包括所述用户对所述移动终端进行的操作动作的信息。
  8. 根据权利要求6所述的方法,其特征在于,包括:所述移动终端将所获取的所述匹 配信息与第二预设匹配条件进行匹配包括:
    所述移动终端根据所述运动信息,获取所述移动终端对应用户的行动信息,并将所述用户的行动信息与预设行动信息进行匹配,所述行动信息包括以下至少任一项:所述用户运动的步数;用户运动的步长,用户运动的每一步对应的位置、运动时长。
  9. 根据权利要求1至8中任一项所述的方法,其特征在于,所述移动终端的联网信息包括:所述移动终端存储的Wi-Fi账户和Wi-Fi密码;
    所述移动终端所获取的所述匹配信息与第二预设匹配条件进行匹配包括:
    所述移动终端利用已存储的至少一个所述Wi-Fi账户和Wi-Fi密码进行联网,若联网,则匹配成功。
  10. 根据权利要求1至9中任一项所述的方法,其特征在于,当密码校验成功时,所述方法还包括:
    所述移动终端解除密码锁定;
    所述移动终端提示密码信息;或
    所述移动终端提示重置密码的信息。
  11. 根据权利要求1至9中任一项所述的方法,其特征在于,密码为所述移动终端的屏幕解锁密码。
  12. 根据权利要求11所述的方法,其特征在于,当密码校验成功时,所述方法还包括:
    所述移动终端显示重置所述锁屏密码的界面;或,
    所述移动终端显示所述锁屏密码;或,
    所述移动终端解锁所述移动终端的屏幕。
  13. 一种密码设置方法,其特征在于,包括:
    移动终端响应于检测到请求密码设置的操作,获取根据所述请求密码设置的操作所选定的至少一个第一校验图像;
    所述移动终端获取根据所述请求密码设置的操作所选定的校验信息,其中,所述校验信息包括以下至少任一项:位置信息;运动信息;至少一个第二校验图像,所述第二校验图像不同于所述第一校验图像;联网信息;
    所述移动终端根据所述至少一个第一校验图像生成并记录所述第一匹配条件,并根据所述校验信息生成并记录第二匹配条件。
  14. 一种移动终端,其特征在于,所述移动终端包括:
    触摸屏,其中,所述触摸屏包括触敏表面和显示器;
    一个或多个处理器;
    存储器;
    摄像头;
    多个应用程序;
    以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述终端执行时,使得所述终端执行以下步骤:
    响应于检测到请求密码校验的操作,通过所述摄像头采集至少一个第一图像;
    当采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件,获取匹配信息,其中,所述匹配信息包括以下至少任一项:所述移动终端所在位置信息;所述移动终端的运动信息;所述摄像头所采集的至少一个第二图像,所述第二图像不同于所述第一图像;所述移动终端的联网信息;
    将所获取的所述匹配信息与第二预设匹配条件进行匹配,当匹配时,则密码校验成功。
  15. 根据权利要求14所述的移动终端,其特征在于,包括:
    所述匹配信息包括:所述移动终端所在位置信息;
    所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配的步骤中,所述至少一个处理器执行所述指令使得所述移动终端至少执行如下步骤:
    将所在位置信息与预设位置信息进行匹配;其中,所述位置信息包括至少以下任一项:全球定位系统GPS信息;基站定位信息;Wi-Fi定位信息;地理位置信息。
  16. 根据权利要求14所述的移动终端,其特征在于,所述至少一个处理器执行所述指令使得所述移动终端还执行如下步骤:
    获取虚拟图像;
    将所述虚拟图像与所述至少一个第一图像结合的图像与所述第一预设图像进行匹配。
  17. 根据权利要求16所述的移动终端,其特征在于,所述匹配信息包括:所述移动终端的摄像头所采集的至少一个第二图像;
    在所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配的步骤中,所述至少一个处理器执行所述指令使得所述移动终端还执行如下步骤:
    将所述虚拟图像与所述至少一个第二图像结合的图像与第二预设图像匹配。
  18. 根据权利要求16或17所述的移动终端,其特征在于,所述移动终端获取虚拟图像的步骤中,所述至少一个处理器执行所述指令使得所述移动终端还执行如下步骤:
    获取已存储的虚拟图像;或
    从所述至少一个第一图像中获取虚拟图像。
  19. 根据权利要求14至18中任一项所述的移动终端,其特征在于,所述匹配信息包括所述移动终端的运动信息,其中,所述运动信息包括至少以下任一项:所述移动终端的姿态;所述移动终端的加速度;所述移动终端的角速度。
  20. 根据权利要求19所述的移动终端,其特征在于,所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配的步骤中,所述至少一个处理器执行所述指令使得所述移动终端至少执行如下步骤:
    根据所述运动信息,获取所述移动终端对应用户的动作信息,并将所述用户的动作信息与预设动作信息进行匹配,所述动作信息包括所述用户对所述移动终端进行的操作动作的信息。
  21. 根据权利要求19所述的移动终端,其特征在于,所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配的步骤中,所述至少一个处理器执行所述指令使得所述移动终端至少执行如下步骤:
    根据所述运动信息,获取所述移动终端对应用户的行动信息,并将所述用户的行动信息与预设行动信息进行匹配,所述行动信息包括以下至少任一项:所述用户运动的步数;用户运动的步长,用户运动的每一步对应的位置、运动时长。
  22. 根据权利要求14至21中任一项所述的移动终端,其特征在于,所述移动终端的联网信息包括:
    所述移动终端存储的Wi-Fi账户和Wi-Fi密码;
    所述移动终端所获取的所述匹配信息与第二预设匹配条件进行匹配的步骤中,所述至少一个处理器执行所述指令使得所述移动终端至少执行如下步骤:
    利用已存储的至少一个所述Wi-Fi账户和Wi-Fi密码进行联网,若联网,则匹配成功。
  23. 根据权利要求17至22中任一项所述的移动终端,当密码校验成功时,其特征在于,所述至少一个处理器执行所述指令使得所述移动终端执行如下步骤:
    解除密码锁定;
    提示密码信息;或
    提示重置密码的信息。
  24. 根据权利要求17至22中任一项所述的移动终端,其特征在于,密码为所述移动终端的屏幕解锁密码。
  25. 根据权利要求24所述的移动终端,其特征在于,当密码校验成功时,所述至少一个处理器执行所述指令使得所述移动终端执行如下步骤:
    显示重置所述锁屏密码的界面;
    显示所述锁屏密码;或
    解锁所述终端的屏幕。
  26. 一种移动终端,其特征在于,所述移动终端包括:
    触摸屏,其中,所述触摸屏包括触敏表面和显示器;
    一个或多个处理器;
    摄像头;
    存储器;
    多个应用程序;
    以及一个或多个程序,其中所述一个或多个程序被存储在所述存储器中,所述一个或多个程序包括指令,当所述指令被所述移动终端执行时,使得所述移动终端执行以下步骤:
    响应于检测到请求密码设置的操作,获取根据所述请求密码设置的操作所选定的至少一个第一校验图像;
    获取根据所述请求密码设置的操作所选定的校验信息,其中,所述校验信息包括以下至少任一项:位置信息;运动信息;至少一个第二校验图像,所述第二校验图像不同于所述第一校验图像;联网信息;
    根据所述至少一个第一校验图像生成并记录所述第一匹配条件,并根据所述校验信息生成并记录第二匹配条件。
  27. 一种图形用户界面GUI,所述图形用户界面存储在移动终端中,所述移动终端包 括摄像头,触摸屏、存储器、一个或多个处理器,所述一个或多个处理器用于执行存储在所述存储器中的一个或多个计算机程序,其特征在于,所述图形用户界面包括:
    第一界面,所述第一界面用于检测请求密码校验的操作;
    第一摄像头预览界面,响应于检测到的所述请求密码校验的操作显示,所述第一摄像头预览界面用于显示摄像头采集的至少一个第一图像;
    当所述摄像头所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件,所述移动终端获取匹配信息,其中,所述匹配信息包括以下至少任一项:所述移动终端所在位置信息;所述移动终端的运动信息;所述移动终端的摄像头所采集的至少一个第二图像,所述第二图像不同于所述第一图像;所述移动终端的联网信息;所述移动终端将所获取的所述匹配信息与第二预设匹配条件进行匹配;
    第二界面,当匹配成功时显示,所述第二界面用于指示密码校验成功。
  28. 根据权利要求27所述的图形用户界面,其特征在于,所述图形用户界面包括:
    所述第一摄像头预览界面,具体用于显示摄像头采集的至少一个第一图像与虚拟图像结合的图像;
    所述移动终端将所述虚拟图像与所述至少一个第一图像结合的图像与所述第一预设图像进行匹配。
  29. 根据权利要求28所述的图形用户界面,其特征在于,所述匹配信息包括:所述摄像头的摄像头所采集的至少一个第二图像;
    所述图形用户界面还包括:
    第二摄像头预览界面,当所述第一图像与虚拟图像合成的图像与所述第一预设图像匹配时显示,所述第二摄像头预览界面用于显示摄像头采集的至少一个第二图像与所述虚拟图像合成的图像。
  30. 根据权利要求27所述的图形用户界面,其特征在于,所述匹配信息包括所述移动终端的运动信息,所述运动信息用于获取所述移动终端对应用户的动作信息,所述运动信息包括至少以下任一项:所述移动终端的姿态;所述移动终端的加速度;所述移动终端的角速度;所述动作信息包括所述用户对所述移动终端进行的操作动作的信息;
    所述图形用户界面还包括:
    第三摄像头预览界面,当所述摄像头所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件时显示,所述第三摄像头预览界面用于显示与所述动作信息匹配的虚拟图像。
  31. 根据权利要求27所述的图形用户界面,其特征在于,所述匹配信息包括所述移动终端的运动信息,其中,所述运动信息用于获取所述移动终端对应用户的行动信息,所述行动信息包括以下至少任一项:所述用户运动的步数;用户运动的步长,用户运动的每一步对应的位置、运动时长;
    所述图形用户界面还包括:
    轨迹界面,当所述摄像头所采集的至少一个第一图像与至少一个第一预设图像的匹配满足第一预设匹配条件时显示,所述轨迹界面用于显示所述用户的行动信息。
  32. 根据权利要求27至31中任一项所述的图形用户界面,其特征在于,所述第二界面为解除密码锁定后的界面;或,
    所述第二界面为提示密码信息的界面;或,
    所述第二界面为提示密码重置信息的界面。
  33. 根据权利要求27至31中任一项所述的图形用户界面,其特征在于,所述第一界面包含找回锁屏密码的控件;
    所述第二界面为非锁屏界面,或为锁屏密码的提示界面,或为锁屏密码的设置界面。
  34. 一种图形用户界面GUI,所述图形用户界面存储在移动终端中,所述移动终端包括摄像头,触摸屏、存储器、一个或多个处理器,所述一个或多个处理器用于执行存储在所述存储器中的一个或多个计算机程序,其特征在于,所述图形用户界面包括:
    第三界面,所述第三界面用于检测请求密码设置的操作;
    第三摄像头预览界面,响应于检测到所述请求密码设置的操作显示,所述第三摄像头预览界面用于显示根据所述请求密码设置的操作所选定的至少一个第一校验图像;
    所述移动终端获取根据所述请求密码设置的操作所选定的校验信息,其中,所述校验信息包括以下至少任一项:位置信息;运动信息;至少一个第二校验图像,所述第二校验图像不同于所述第一校验图像;联网信息;
    所述移动终端根据所述至少一个第一校验图像生成并记录所述第一匹配条件,并根据所述校验信息生成并记录第二匹配条件。
  35. 一种计算机程序产品,其特征在于,当所述计算机程序产品在移动终端上运行时,使得所述移动终端执行如权利要求1至13中任一项所述的方法。
  36. 一种计算机可读存储介质,包括指令,其特征在于,当所述指令在移动终端上运行时,使得所述移动终端执行如权利要求1至13中任一项所述的方法。
PCT/CN2017/104923 2017-09-30 2017-09-30 一种密码校验方法、密码设置方法及移动终端 WO2019061471A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US16/651,897 US11899778B2 (en) 2017-09-30 2017-09-30 Password verification method, password setting method, and mobile terminal
PCT/CN2017/104923 WO2019061471A1 (zh) 2017-09-30 2017-09-30 一种密码校验方法、密码设置方法及移动终端
EP17927683.7A EP3680807B1 (en) 2017-09-30 2017-09-30 Password verification method, password setting method, and mobile terminal
CN201780066036.1A CN109863504B (zh) 2017-09-30 2017-09-30 一种密码校验方法、密码设置方法及移动终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/104923 WO2019061471A1 (zh) 2017-09-30 2017-09-30 一种密码校验方法、密码设置方法及移动终端

Publications (1)

Publication Number Publication Date
WO2019061471A1 true WO2019061471A1 (zh) 2019-04-04

Family

ID=65902204

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/104923 WO2019061471A1 (zh) 2017-09-30 2017-09-30 一种密码校验方法、密码设置方法及移动终端

Country Status (4)

Country Link
US (1) US11899778B2 (zh)
EP (1) EP3680807B1 (zh)
CN (1) CN109863504B (zh)
WO (1) WO2019061471A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112306563A (zh) * 2020-11-03 2021-02-02 深圳软牛科技有限公司 重置ios屏幕使用时间密码的方法、装置、设备及存储介质
CN113971852A (zh) * 2021-10-25 2022-01-25 珠海格力电器股份有限公司 门锁的控制方法、装置、存储介质、处理器及终端设备

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113632445A (zh) * 2019-03-29 2021-11-09 鲍勃斯科特有限责任公司 模糊媒体通信
WO2020243689A1 (en) * 2019-05-31 2020-12-03 Veritone, Inc. Cognitive multi-factor authentication
CN111310167B (zh) * 2020-02-10 2023-04-07 支付宝(杭州)信息技术有限公司 一种密码提醒方法、装置以及设备
CN111984961B (zh) * 2020-09-01 2023-10-10 杭州海康威视数字技术股份有限公司 一种密码重置系统、方法、装置、设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120140993A1 (en) * 2010-12-05 2012-06-07 Unisys Corp. Secure biometric authentication from an insecure device
CN103761502A (zh) * 2013-12-26 2014-04-30 福建伊时代信息科技股份有限公司 安全认证装置和方法
CN105515777A (zh) * 2015-12-18 2016-04-20 恒宝股份有限公司 一种usbkey设备的双重认证系统和方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9152837B2 (en) * 2007-06-11 2015-10-06 Jeffrey A. Matos Apparatus and method for verifying the identity of an author and a person receiving information
DE102009050602A1 (de) * 2009-10-24 2011-05-12 Heimgärtner, Rüdiger Verfahren und System zur Identifikation eines autorisierten Benutzers zumindest eines zu schützenden Objektes
US8776171B2 (en) 2011-03-07 2014-07-08 Ricoh Co., Ltd. Generating log with location and accelerometer history
US9189606B2 (en) * 2011-03-21 2015-11-17 Microsoft Technology Licensing, Llc Information privacy system and method
US20130061305A1 (en) * 2011-09-07 2013-03-07 Kelsey L. Bruso Random challenge action for authentication of data or devices
KR101242390B1 (ko) 2011-12-29 2013-03-12 인텔 코오퍼레이션 사용자를 인증하기 위한 방법, 장치, 및 컴퓨터 판독 가능한 기록 매체
CN103795716A (zh) * 2014-01-21 2014-05-14 宇龙计算机通信科技(深圳)有限公司 登录网络账户的方法、登录网络账户的装置及终端
CN103914235A (zh) 2014-03-12 2014-07-09 深圳市中兴移动通信有限公司 移动终端及其解锁方法
KR20140139451A (ko) * 2014-10-24 2014-12-05 김혁 휴대용 단말기를 이용한 인증 시스템 및 방법
US9904775B2 (en) * 2014-10-31 2018-02-27 The Toronto-Dominion Bank Systems and methods for authenticating user identity based on user-defined image data
CN104850773B (zh) 2015-05-14 2018-08-10 西安交通大学 用于智能移动终端的用户身份认证方法
CN105117623A (zh) * 2015-08-27 2015-12-02 广东欧珀移动通信有限公司 一种解锁方法及移动终端
CN106503534B (zh) * 2015-09-08 2020-05-12 腾讯科技(深圳)有限公司 一种信息处理方法及终端
CN105357011A (zh) 2015-10-22 2016-02-24 上海斐讯数据通信技术有限公司 一种加密、解密方法、系统及终端
CN106909812A (zh) 2015-12-23 2017-06-30 北京奇虎科技有限公司 终端解锁处理方法及终端
CN105447359B (zh) * 2016-01-04 2019-10-22 上海斐讯数据通信技术有限公司 一种电子设备的解锁方法及电子设备
CN107105085A (zh) 2016-02-23 2017-08-29 中兴通讯股份有限公司 一种基于预定动作的解锁方法及装置
CN107370758B (zh) * 2017-08-29 2019-12-31 维沃移动通信有限公司 一种登录方法及移动终端

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120140993A1 (en) * 2010-12-05 2012-06-07 Unisys Corp. Secure biometric authentication from an insecure device
CN103761502A (zh) * 2013-12-26 2014-04-30 福建伊时代信息科技股份有限公司 安全认证装置和方法
CN105515777A (zh) * 2015-12-18 2016-04-20 恒宝股份有限公司 一种usbkey设备的双重认证系统和方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112306563A (zh) * 2020-11-03 2021-02-02 深圳软牛科技有限公司 重置ios屏幕使用时间密码的方法、装置、设备及存储介质
CN112306563B (zh) * 2020-11-03 2023-11-17 深圳软牛科技有限公司 重置ios屏幕使用时间密码的方法、装置、设备及存储介质
CN113971852A (zh) * 2021-10-25 2022-01-25 珠海格力电器股份有限公司 门锁的控制方法、装置、存储介质、处理器及终端设备
CN113971852B (zh) * 2021-10-25 2023-01-20 珠海格力电器股份有限公司 门锁的控制方法、装置、存储介质、处理器及终端设备

Also Published As

Publication number Publication date
CN109863504B (zh) 2022-01-14
CN109863504A (zh) 2019-06-07
EP3680807A1 (en) 2020-07-15
EP3680807B1 (en) 2023-08-23
EP3680807A4 (en) 2020-09-23
US11899778B2 (en) 2024-02-13
US20200267551A1 (en) 2020-08-20

Similar Documents

Publication Publication Date Title
WO2019061471A1 (zh) 一种密码校验方法、密码设置方法及移动终端
WO2018032661A1 (zh) 一种终端设备信息显示方法和终端设备
CN106844484B (zh) 信息搜索方法、装置及移动终端
EP3764253B1 (en) Method for quickly opening application or application function, and terminal
CN109923544B (zh) 鉴权方法及电子设备
CN103455742B (zh) 提供基于指纹的快捷键的方法、机器可读存储介质和便携式终端
WO2019210487A1 (zh) 一种基于人脸识别的支付方法、装置及终端
CN106326773B (zh) 一种照片加密管理的方法、装置及终端
WO2015035936A1 (zh) 身份验证方法、身份验证装置和身份验证系统
WO2019101096A1 (zh) 安全验证的方法、装置及移动终端
CN107370758B (zh) 一种登录方法及移动终端
WO2020041971A1 (zh) 一种人脸识别的方法及装置
CN109074171A (zh) 输入方法及电子设备
WO2018127048A1 (zh) 数据显示方法、装置及存储介质
CN107169060A (zh) 终端中的图片处理方法、装置及终端
CN104217172A (zh) 隐私内容查看方法及装置
CN104573437B (zh) 信息认证方法、装置和终端
WO2019095156A1 (zh) 一种信息搜索的方法、终端、网络设备和系统
CN109634481A (zh) 文本显示方法、装置、移动终端及存储介质
KR102096824B1 (ko) 보안 환경을 제공하는 장치 및 방법
CN106357671A (zh) 登录验证方法及装置
WO2020025005A1 (zh) 移动终端和私密系统的进入的方法、装置
WO2016023205A1 (zh) 一种指纹鉴权的方法,及电子设备
KR101432271B1 (ko) 지문을 이용한 파일 전송 방법, 사용자 단말기 및 기록 매체
KR101462227B1 (ko) 지문을 이용한 파일 관리 방법, 장치 및 기록 매체

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17927683

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017927683

Country of ref document: EP

Effective date: 20200408