CN105577633B - A kind of verification method and terminal - Google Patents

A kind of verification method and terminal Download PDF

Info

Publication number
CN105577633B
CN105577633B CN201510377054.4A CN201510377054A CN105577633B CN 105577633 B CN105577633 B CN 105577633B CN 201510377054 A CN201510377054 A CN 201510377054A CN 105577633 B CN105577633 B CN 105577633B
Authority
CN
China
Prior art keywords
user
password
interface
pseudo operation
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510377054.4A
Other languages
Chinese (zh)
Other versions
CN105577633A (en
Inventor
贺才强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510377054.4A priority Critical patent/CN105577633B/en
Publication of CN105577633A publication Critical patent/CN105577633A/en
Application granted granted Critical
Publication of CN105577633B publication Critical patent/CN105577633B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention discloses a kind of verification method and terminal, this method can include: after detecting that user is verified by first password, display carries the interface of the hidden input port of the second password;It detects whether to get second password on the interface;If the result of detection be it is no, define the user as illegal user.Using the embodiment of the present invention, user information safety can be more effectively protected.

Description

A kind of verification method and terminal
Technical field
The present invention relates to the technical field of information security more particularly to a kind of verification method and terminals.
Background technique
Currently, terminal can be realized and be interconnected with plurality of devices, and the visitor in terminal loads other equipment is passed through by network Family end, the system that may have access to and operate other equipment.The management system of home furnishings intelligent main equipment in Internet of Things is such as operated, thus with Family can realize the operation to smart home at the terminal;For another example Cloud Server is accessed, so as to being stored in Cloud Server On content be written and read;Due to the independence of other equipment system, need to enhance through terminal access other equipment System safety precaution.
It is currently logged in terminal in application, authentication can be carried out in several ways, such as input user password, scanning are used Family fingerprint or iris etc., but this kind of method protected mode is single, is easy to be cracked, and user information peace can not be effectively protected Entirely.
Summary of the invention
The embodiment of the invention provides a kind of verification method and terminals.Using the embodiment of the present invention, can more effectively protect User information safety.
On the one hand, the embodiment provides a kind of verification method, this method can include:
After detecting that user is verified by first password, display carries the interface of the hidden input port of the second password;
It detects whether to get second password on the interface;
If the result of detection be it is no, define the user as illegal user.
On the other hand, the embodiment provides a kind of terminal, the terminals can include:
Display module, for after detecting that user is verified by first password, display to carry the hidden defeated of the second password The interface of entrance;
Password detection module, for detecting whether getting second password on the interface;
Definition module, when the result for detecting when the password detection module is no, then it is illegal for defining the user User.
In the embodiment of the present invention, the interface of the hidden input port of the second password is carried by display, and detect at the interface On whether get the second password, can determine that whether the user of current operation terminal illegal, so as to legal user information pacify It is protected entirely.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, required use in being described below to embodiment Attached drawing be briefly described, it should be apparent that, drawings in the following description are some embodiments of the invention, for this field For those of ordinary skill, without any creative labor, it can also be obtained according to these attached drawings another attached Figure.
Fig. 1 is the flow chart of an embodiment of one of present invention verification method;
Fig. 2 is the flow chart of another embodiment of one of present invention verification method;
Fig. 3 is the structural schematic diagram of an embodiment of one of present invention terminal;
Fig. 4 is the structural schematic diagram of another embodiment of one of present invention terminal.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are some of the embodiments of the present invention, instead of all the embodiments.Based on this hair Embodiment in bright, all embodiments obtained by those of ordinary skill in the art without making creative efforts, It shall fall within the protection scope of the present invention.
Terminal mentioned in the embodiment of the present invention may include that mobile phone, tablet computer, PC, portable electronics are set The terminals such as standby.
Below with reference to the accompanying drawings the embodiment of the present invention is described.It is one of present invention verification method referring to Fig. 1 An embodiment flow chart.This method may include following steps.
Step S101, after detecting that user is verified by first password, display carries the hidden input port of the second password Interface.
In one embodiment, terminal can detect whether user is verified by first password, if user logs in a certain application, Or when the client of a certain equipment at the terminal, password authentification first can be carried out to user, if user is verified by first password, The interface for carrying the hidden input port of the second password can be further displayed.Specifically, the interface can be blank interface, or logs in and answer Normal display interface or page jump after wait a variety of generic interfaces such as interface, and in the generic interface, it is close to carry second The hidden input port of code, i.e., display reminding user does not input the information of any password on the surface, and only legitimate user knows The second password should be inputted on the surface.Wherein, first password and the second password may include fingerprint identifier, iris verification Information or the information such as the customized number of user or letter code combination, the customized gesture that swipes of user.
Step S102 detects whether to get second password on the interface.
In one embodiment, it behind the interface of the hidden input port of the second password of display carrying, can detect whether on the boundary The second password is got on face.Optionally, can be within a preset time to whether getting the second password and detecting, such as default In time user do not carry out Password Input operation or input password mistake, then can determine detection result be it is no, then need to carry out down One step can determine that the user currently operated to terminal is if getting the second password of user's input at the interface Legitimate user optionally can show the normal display interface of application or client, permission user is applied to or client carries out Normal operating.When logging in smart home primary server client at the terminal such as user, if to have correctly entered first close by user Code and the second password, can carry out operation control to primary server, if failing to correctly enter the second password or not input second close Code, then carry out next step.
Step S103, if the result of detection be it is no, define the user as illegal user.
In one embodiment, if the use for defining current operation terminal to the second password has not been obtained in step s 102 Family is illegal user, is protected so as to the information security to legitimate user.
Optionally, it if the user for defining current operation terminal is illegal user, can trigger the warning system of terminal, send On warning information to public security system, wherein warning information may include the characteristic information of illegal user, such as open the camera of terminal Equal devices are acquired the facial information of user, or the finger print information etc. of acquisition user.
Optionally, if defining the non-illegal user of user of current operation terminal, it can not show that application or client are normal Operation interface, it is corresponding, can show application or the preset pseudo operation interface of client, on the surface, user's is any Operational order can not the practical operation application or the corresponding device operating system of client, to protect the letter of legitimate user Breath safety.
The interface of the hidden input port of the second password is carried by display, and detects whether get second on the surface Password can determine that whether the user of current operation terminal is illegal, so as to protect to legal user information safety.
It referring to fig. 2, is the flow chart of one of the present invention another embodiment of verification method.This method may include following Step.
Step S201, if detecting, user logs in the client of another equipment at the terminal, and interface is verified in display first, with The user is set to input the first password at first verifying interface.
In one embodiment, it when terminal detects that user needs to log in the operating system of another equipment, such as detects User such as logs in Cloud Server or logs in Intelligent housing server when terminal opens the client about another equipment Deng the first verifying interface can then being shown, to prompt user to input first password on the surface.Wherein, the first verification information can Including fingerprint identifier, iris verification information or the customized number of user or letter code combination, customized stroke of user Shield the information such as gesture.
Step S202, after detecting that user is verified by first password, display carries the hidden input port of the second password Interface.
In one embodiment, if user is verified by first password, it can further display and carry the hidden of the second password Cover the interface of input port.Specifically, the interface can be blank interface, or log in the normal display interface after application or page jump Turn to wait a variety of generic interfaces such as interface, in the generic interface, carries the hidden input port of the second password, i.e., on the surface Display reminding user does not input the information of any password, and only legitimate user knows should input the second password on the surface. And illegal user can not learn the hidden input port that the second password is carried in the interface, so that another equipment cannot be actually entered A certain application in client or terminal, to protect the safety of other equipment operating system.
Step S203 detects whether to get second password on the interface.
In one embodiment, it behind the interface of the hidden input port of the second password of display carrying, can detect whether on the boundary The second password is got on face.Optionally, can be within a preset time to whether getting the second password and detecting, such as default In time user do not carry out Password Input operation or input password mistake, then can determine detection result be it is no, then need to carry out down One step can determine that the user currently operated to terminal is if getting the second password of user's input at the interface Legitimate user optionally can show the normal display interface of application or client, permission user is applied to or client carries out Normal operating.When logging in smart home primary server client at the terminal such as user, if to have correctly entered first close by user Code and the second password, can carry out operation control to primary server, if failing to correctly enter the second password or not input second close Code, then carry out next step.
Step S204, if the result of detection be it is no, define the user as illegal user.
In one embodiment, if the use for defining current operation terminal to the second password has not been obtained in step S203 Family is illegal user, is protected so as to the information security to legitimate user.
Step S205 shows the pseudo operation interface of another equipment.
In one embodiment, if defining the user is illegal user, the void of another equipment can be shown on the client Quasi- operation interface.Wherein, the pseudo operation interface be not be true operation interface in client, an only modeling interface, After the operational order for obtaining user, another equipment of operation will not be really controlled according to the operational order.
Step S206 obtains the pseudo operation instruction of the illegal user.
In one embodiment, after showing the pseudo operation interface of another equipment, then the operation of the illegal user obtained Instruction can instruct for pseudo operation, and opposite, Ling Yishe is instructed with the user's true operation obtained in true operation interface Standby received by discrimination is pseudo operation instruction or true operation instruction, different operations can be performed, to generate difference Operating result.
Step S207, according to the pseudo operation instruction feedback pseudo operation result to the illegal user.
Optionally, which may also comprise following steps:
Pseudo operation instruction is sent to another equipment;
Receive the pseudo operation result of another equipment simulating;
Show the pseudo operation result.
In one embodiment, if getting the pseudo operation instruction of illegal user, which can be instructed and is sent To another equipment, another equipment is by distinguishing that the operational order instructs for pseudo operation, without executing real operation behavior, only According to one pseudo operation of the pseudo operation instruction simulation as a result, such as receiving the control sky that user inputs at pseudo operation interface The operational order can be sent on smart home primary server by the operational order of temperature regulating, terminal, smart home primary server By distinguishing that the operational order of the control temperature instructs for pseudo operation, one operating result of analog, and non-genuine control is empty Tune section temperature can such as feed back the pseudo operation instruction feedback of one " adjusted air-conditioner temperature " to terminal, and terminal can be by the behaviour Make instruction and be shown to user, the purpose for making illegal user think oneself has reached, to protect the information security of legitimate user.
Optionally, pseudo operation interface and pseudo operation result analog true operation interface and true operation as a result, It can customize pseudo operation interface, if interface background color is different from true operation interface, font difference etc. can grasped really Make to be configured pseudo operation interface by corresponding inlet porting on interface;Similarly, pseudo operation result is also grasped with true Make result difference, if pseudo operation result is fed back to " processed ", true operation result is fed back to " your xx problem is processed " Deng.So as to distinguish legitimate user can on being strayed into pseudo operation interface, so as to implement Password Operations, energy again It is enough that true control operation is carried out to another equipment.
Step S208 acquires the characteristic information of the illegal user.
In one embodiment, if defining the user of current operation terminal as that can acquire illegal user's after illegal user Characteristic information, such as the camera device of unlatching terminal are acquired the facial information of user, or the fingerprint letter of acquisition user Breath etc..
Optionally, the characteristic information that illegal user can also be acquired after preset time, if preset time can be 3 minutes, from And legitimate user can be prevented and fail to input the second password in time and accidentally open pseudo operation interface, can to legitimate user it is sufficient when Between exit the client and verified again.
Step S209 sends the warning information comprising the characteristic information.
It in one embodiment, can be by the alarm comprising this feature information if collecting the characteristic information of the illegal user Information is sent in public security system, also can be transmitted to preset another terminal, so as to notify legitimate user to have illegal user Invasion, can enable legitimate user change first password or the second password in time, thus the user information safety being effectively protected.
The interface of the hidden input port of the second password is carried by display, and detects whether get second on the surface Password can determine that whether the user of current operation terminal is illegal, so as to protect to legal user information safety.
It is the structural schematic diagram of an one of present invention embodiment of terminal referring to Fig. 3.The terminal can include: display Module 01, password detection module 02, definition module 03.
Wherein, display module 01, for after detecting that user is verified by first password, display to carry the second password The interface of hidden input port.
In one embodiment, terminal can detect whether user is verified by first password, if user logs in a certain application, Or when the client of a certain equipment at the terminal, password authentification first can be carried out to user, if user is verified by first password, Display module 01 can further display the interface for carrying the hidden input port of the second password.Specifically, the interface can be blank circle Face, or a variety of generic interfaces such as the normal display interface after application or page jump waiting interface are logged in, in the generic interface In, the hidden input port of the second password is carried, i.e., display reminding user does not input the information of any password on the surface, only Legitimate user knows should input the second password on the surface.Wherein, first password and the second password may include fingerprint authentication Information, iris verification information or the letter such as the customized number of user or letter code combination, the customized gesture that swipes of user Breath.
Password detection module 02, for detecting whether getting second password on the interface.
In one embodiment, behind the interface for the hidden input port that the display of display module 01 carries the second password, password inspection Surveying module 02 can detect whether to get the second password on the surface.Optionally, can be within a preset time to whether getting Second password is detected, and such as user does not carry out Password Input operation or input password mistake within a preset time, then can determine The result of detection is no;If getting the second password of user's input at the interface, it can determine that and currently terminal is operated User be that legitimate user optionally can show the normal display interface of application or client, allow user to be applied to or visitor Family end carries out normal operating.When logging in the client of smart home primary server at the terminal such as user, if user correctly enters First password and the second password, can carry out operation control to primary server, if failing to correctly enter the second password or not defeated Enter the second password, then can determine that the result of detection is no.
Definition module 03, when the result for detecting when the password detection module 02 is no, then defining the user is Illegal user.
In one embodiment, if the result that password detection module 02 detects is no, definition module 03 is defined currently The user of operating terminal is illegal user, is protected so as to the information security to legitimate user.
Optionally, if the user that definition module 03 defines current operation terminal is illegal user, it can trigger the announcement of terminal Alert system, sends a warning message to public security system, and wherein warning information may include the characteristic information of illegal user, such as opens eventually The devices such as the camera at end are acquired the facial information of user, or the finger print information etc. of acquisition user.
Optionally, if definition module 03 define current operation terminal the non-illegal user of user, can not show application or The normal operation interface of client, it is corresponding, it can show application or the preset pseudo operation interface of client, on the surface, Any operational order of user can not the practical operation application or the corresponding device operating system of client, to protect conjunction The information security of method user.
The interface of the hidden input port of the second password is carried by display, and detects whether get second on the surface Password can determine that whether the user of current operation terminal is illegal, so as to protect to legal user information safety.
It referring to fig. 4, is the structural schematic diagram of one of the present invention another embodiment of terminal.The terminal can include: aobvious Show module 11, password detection module 12, definition module 13, virtual display module 14, obtain module 15, feedback module 16, acquisition Module 17, alarm sending module 18.
Wherein, display module 11, if for detecting that user logs in the client of another equipment at the terminal, display first Interface is verified, so that the user inputs the first password at first verifying interface.
In one embodiment, it when terminal detects that user needs to log in the operating system of another equipment, such as detects User such as logs in Cloud Server or logs in Intelligent housing server when terminal opens the client about another equipment Deng then display module 11 can show the first verifying interface, to prompt user to input first password on the surface.Wherein, first Verification information may include fingerprint identifier, iris verification information or the customized number of user or letter code combination, user The information such as the customized gesture that swipes.
Display module 11 is also used to after detecting that user is verified by first password, and display carries the hidden of the second password The interface of input port.
In one embodiment, if user is verified by first password, display module 11 can further display carrying the The interface of the hidden input port of two passwords.Specifically, the interface can be blank interface, or log in normal display circle after application Face or page jump wait a variety of generic interfaces such as interface, in the generic interface, carry the hidden input port of the second password, I.e. display reminding user does not input the information of any password on the surface, and only know on the surface should be defeated by legitimate user Enter the second password.And illegal user can not learn the hidden input port that the second password is carried in the interface, thus cannot really into Enter the client of another equipment or a certain application in terminal, to protect the safety of other equipment operating system.
Password detection module 12, for detecting whether getting second password on the interface.
In one embodiment, behind the interface for the hidden input port that the display of display module 11 carries the second password, password inspection Surveying module 12 can detect whether to get the second password on the surface.Optionally, can be within a preset time to whether getting Second password is detected, and such as user does not carry out Password Input operation or input password mistake within a preset time, then can determine The result of detection is no;If getting the second password of user's input at the interface, it can determine that and currently terminal is operated User be that legitimate user optionally can show the normal display interface of application or client, allow user to be applied to or visitor Family end carries out normal operating.When logging in the client of smart home primary server at the terminal such as user, if user correctly enters First password and the second password, can carry out operation control to primary server, if failing to correctly enter the second password or not defeated Enter the second password, then can determine that the result of detection is no.
Definition module 13, when the result for detecting when the password detection module 12 is no, then defining the user is Illegal user.
In one embodiment, if the result that password detection module 12 detects is no, current operation terminal is defined User is illegal user, is protected so as to the information security to legitimate user.
Virtual display module 14 is display institute after illegal user for defining the user in the definition module 13 State the pseudo operation interface of another equipment.
In one embodiment, if it is illegal user that definition module 13, which defines the user, virtual display module 14 can be The pseudo operation interface of another equipment is shown in client.Wherein, which is not the true behaviour in client Make interface, only a modeling interface, after the operational order for obtaining user, will not really control operation according to the operational order Another equipment.
Module 15 is obtained, the pseudo operation for obtaining the illegal user instructs.
In one embodiment, after virtual display module 14 shows the pseudo operation interface of another equipment, then mould is obtained The operational order for the illegal user that block 15 obtains can instruct for pseudo operation, with the user obtained in true operation interface True operation instruction is opposite, and another equipment is by distinguishing that receiving is pseudo operation instruction or true operation instruction, be can be performed Different operation, to generate different operating results.
Feedback module 16, for according to the pseudo operation instruction feedback pseudo operation result to the illegal user.
Optionally, feedback module 16 may also include with lower unit:
Instruction sending unit 161, for pseudo operation instruction to be sent to another equipment;
Receiving unit 162, for receiving the pseudo operation result of another equipment simulating;
Unit 163 as the result is shown, for showing the pseudo operation result.
In one embodiment, if obtaining the pseudo operation instruction that module 15 gets illegal user, instruction sending unit 161 can be sent to pseudo operation instruction another equipment, and another equipment is pseudo operation instruction by the discrimination operational order, Without executing real operation behavior, according only to one pseudo operation of the pseudo operation instruction simulation as a result, such as receiving user At pseudo operation interface, the operational order of the control air-conditioner temperature of input, instruction sending unit 161 can send the operational order To smart home primary server, smart home primary server is by distinguishing that the operational order of the control temperature refers to for pseudo operation It enables, one operating result of analog, and non-genuine control air-conditioning adjusts temperature, as one " adjusted air-conditioner temperature " can be fed back Pseudo operation instruction feedback is to receiving unit 162, and the operational order can be shown to user by unit 163 as the result is shown, makes illegal The purpose that user thinks oneself has reached, to protect the information security of legitimate user.
Optionally, pseudo operation interface and pseudo operation result analog true operation interface and true operation as a result, It can customize pseudo operation interface, if interface background color is different from true operation interface, font difference etc. can grasped really Make to be configured pseudo operation interface by corresponding inlet porting on interface;Similarly, pseudo operation result is also grasped with true Make result difference, if pseudo operation result is fed back to " processed ", true operation result is fed back to " your xx problem is processed " Deng.So as to distinguish legitimate user can on being strayed into pseudo operation interface, so as to implement Password Operations, energy again It is enough that true control operation is carried out to another equipment.
Acquisition module 17, for acquiring described non-after the definition module 13 defines the user as illegal user The characteristic information of method user.
In one embodiment, if the user that definition module 13 defines current operation terminal is acquisition mould after illegal user Block 17 can acquire the characteristic information of illegal user, such as the camera device of unlatching terminal adopts the facial information of user Collection, or the finger print information etc. of acquisition user.
Optionally, acquisition module 17 can also acquire the characteristic information of illegal user after preset time, as preset time can It is 3 minutes, fails to input the second password in time and accidentally open pseudo operation interface so as to prevent legitimate user, legal use can be given The time of family abundance exits the client and is verified again.
Sending module 18 is alerted, for sending the warning information comprising the characteristic information.
In one embodiment, if acquisition module 17 collects the characteristic information of the illegal user, sending module 18 is alerted Warning information comprising this feature information can be sent in public security system, also be can be transmitted to preset another terminal, thus Legitimate user can be notified to have illegal user's invasion, legitimate user can be enable to change first password or the second password in time, thus The user information safety being effectively protected.
The interface of the hidden input port of the second password is carried by display, and detects whether get second on the surface Password can determine that whether the user of current operation terminal is illegal, so as to protect to legal user information safety.
The apparatus embodiments described above are merely exemplary, wherein described, unit can as illustrated by the separation member It is physically separated with being or may not be, component shown as a unit may or may not be physics list Member, it can it is in one place, or may be distributed over multiple network units.It can be selected according to the actual needs In some or all of the modules achieve the purpose of the solution of this embodiment.Those of ordinary skill in the art are not paying creativeness Labour in the case where, it can understand and implement.
The steps in the embodiment of the present invention can be sequentially adjusted, merged and deleted according to actual needs.
Unit or sub-unit in the terminal of that embodiment of the invention or equipment can merge according to actual needs, divide and It deletes.
Through the above description of the embodiments, those skilled in the art can be understood that each embodiment can It realizes by means of software and necessary general hardware platform, naturally it is also possible to pass through hardware.Based on this understanding, on Stating technical solution, substantially the part that contributes to existing technology can be embodied in the form of software products in other words, should Computer software product may be stored in a computer readable storage medium, such as ROM/RAM, magnetic disk, CD, including several fingers It enables and using so that a computer equipment (can be personal computer, server or the network equipment etc.) executes each implementation Method described in certain parts of example or embodiment.
Embodiments described above does not constitute the restriction to the technical solution protection scope.It is any in above-mentioned implementation Made modifications, equivalent substitutions and improvements etc., should be included in the protection model of the technical solution within the spirit and principle of mode Within enclosing.

Claims (6)

1. a kind of verification method characterized by comprising
If detecting, user logs in the client of another equipment at the terminal, the first verifying of display interface, so that the user exists First verifying interface inputs first password;
After detecting that user is verified by the first password, display carries the interface of the hidden input port of the second password;
It detects whether to get second password on the interface;
If the result of detection be it is no, define the user as illegal user, and show pseudo operation circle of another equipment Face;
Obtain the pseudo operation instruction of the illegal user;
According to the pseudo operation instruction feedback pseudo operation result to the illegal user.
2. method as described in claim 1, which is characterized in that described according to the pseudo operation instruction feedback pseudo operation result To the illegal user, comprising:
Pseudo operation instruction is sent to another equipment;
Receive the pseudo operation result of another equipment simulating;
Show the pseudo operation result.
3. method as claimed in claim 1 or 2, which is characterized in that if the detection result be it is no, define the user After illegal user, the method also includes:
Acquire the characteristic information of the illegal user;
Send the warning information comprising the characteristic information.
4. a kind of terminal characterized by comprising
Display module, if interface is verified in display first for detecting that user logs in the client of another equipment at the terminal, with Make the user in first verifying interface input first password;
Display module, for after detecting that user is verified by the first password, display to carry the hidden defeated of the second password The interface of entrance;
Password detection module, for detecting whether getting second password on the interface;
Definition module, when the result for detecting when the password detection module is no, then defining the user is illegal user;
Virtual display module shows described another set for defining after the user is illegal user in the definition module Standby pseudo operation interface;
Module is obtained, the pseudo operation for obtaining the illegal user instructs;
Feedback module, for according to the pseudo operation instruction feedback pseudo operation result to the illegal user.
5. terminal as claimed in claim 4, which is characterized in that the feedback module includes:
Instruction sending unit, for pseudo operation instruction to be sent to another equipment;
Receiving unit, for receiving the pseudo operation result of another equipment simulating;
Unit as the result is shown, for showing the pseudo operation result.
6. the terminal as described in claim 4 or 5, which is characterized in that the terminal further include:
Acquisition module, for acquiring the illegal user's after the definition module defines the user as illegal user Characteristic information;
Sending module is alerted, for sending the warning information comprising the characteristic information.
CN201510377054.4A 2015-06-27 2015-06-27 A kind of verification method and terminal Active CN105577633B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510377054.4A CN105577633B (en) 2015-06-27 2015-06-27 A kind of verification method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510377054.4A CN105577633B (en) 2015-06-27 2015-06-27 A kind of verification method and terminal

Publications (2)

Publication Number Publication Date
CN105577633A CN105577633A (en) 2016-05-11
CN105577633B true CN105577633B (en) 2019-10-11

Family

ID=55887295

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510377054.4A Active CN105577633B (en) 2015-06-27 2015-06-27 A kind of verification method and terminal

Country Status (1)

Country Link
CN (1) CN105577633B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018000245A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access on basis of dual fingerprints
WO2018000265A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart-door access on basis of mobile terminal and dual fingerprints
WO2018000241A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart door access on basis of dual fingerprints
CN108771491A (en) * 2018-05-24 2018-11-09 宁波国盛电器有限公司 A kind of sandwich unit
CN110891069B (en) * 2019-12-24 2022-04-19 北京同有飞骥科技股份有限公司 Password verification method and system based on user login

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005661A (en) * 2006-11-15 2007-07-25 深圳凯虹移动通信有限公司 Mobile terminal with data and menu hidden function and its enciphering hiding method
CN101635015A (en) * 2009-08-31 2010-01-27 北京飞天诚信科技有限公司 Method for improving interface safety
CN103425912A (en) * 2012-04-27 2013-12-04 网秦无限(北京)科技有限公司 Safety device and display method thereof
CN103455740A (en) * 2013-08-30 2013-12-18 深圳创维数字技术股份有限公司 Cipher processing method, device and terminal
CN103488940A (en) * 2013-09-11 2014-01-01 昆山富泰科电脑有限公司 Password protection system and method for application programs of intelligent equipment
CN103713805A (en) * 2013-12-31 2014-04-09 江西迈思科技有限公司 Interface displaying method and electronic device
CN103714301A (en) * 2012-10-09 2014-04-09 腾讯科技(深圳)有限公司 Password input method and device
CN104102451A (en) * 2014-06-23 2014-10-15 联想(北京)有限公司 Information processing method and electronic equipment
CN104683104A (en) * 2013-12-03 2015-06-03 腾讯科技(深圳)有限公司 Identity identification method, identity identification device and identity identification system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101360110B (en) * 2008-10-06 2011-08-10 中国电信股份有限公司 Set-top box application security detecting method, apparatus and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101005661A (en) * 2006-11-15 2007-07-25 深圳凯虹移动通信有限公司 Mobile terminal with data and menu hidden function and its enciphering hiding method
CN101635015A (en) * 2009-08-31 2010-01-27 北京飞天诚信科技有限公司 Method for improving interface safety
CN103425912A (en) * 2012-04-27 2013-12-04 网秦无限(北京)科技有限公司 Safety device and display method thereof
CN103714301A (en) * 2012-10-09 2014-04-09 腾讯科技(深圳)有限公司 Password input method and device
CN103455740A (en) * 2013-08-30 2013-12-18 深圳创维数字技术股份有限公司 Cipher processing method, device and terminal
CN103488940A (en) * 2013-09-11 2014-01-01 昆山富泰科电脑有限公司 Password protection system and method for application programs of intelligent equipment
CN104683104A (en) * 2013-12-03 2015-06-03 腾讯科技(深圳)有限公司 Identity identification method, identity identification device and identity identification system
CN103713805A (en) * 2013-12-31 2014-04-09 江西迈思科技有限公司 Interface displaying method and electronic device
CN104102451A (en) * 2014-06-23 2014-10-15 联想(北京)有限公司 Information processing method and electronic equipment

Also Published As

Publication number Publication date
CN105577633A (en) 2016-05-11

Similar Documents

Publication Publication Date Title
CN105577633B (en) A kind of verification method and terminal
US10606988B2 (en) Security device, methods, and systems for continuous authentication
CN105869235B (en) A kind of safety door inhibition method and system
EP2833292B1 (en) Programmable display apparatus, control method, and program
CN104424414A (en) Method for logging a user in to a mobile device
CN107944247B (en) Unlocking control method and device and electronic equipment
CN101833624A (en) Information machine and access control method thereof
CN105261105A (en) Safety access control method
CN102737194A (en) Mobile terminal with fingerprint unlocking function and fingerprint unlocking method of mobile terminal
CN104364794A (en) Location-based access control for portable electronic device
CN105933348A (en) Login method based on biological characteristics, terminal and system
CN106131072A (en) A kind of computer information safe system
CN105471811A (en) Privacy space processing method and privacy space processing device
CN110414271A (en) A kind of private data guard method, device and computer readable storage medium
KR20160025768A (en) Attendance Management System Using Face Recognition
WO2016087974A1 (en) Token authentication for touch sensitive display devices
CN107038784A (en) Safe verification method and device
CN105024814B (en) A kind of verification method, server and system
CN105426727B (en) Fingerprint decryption method and mobile terminal
Rodavia et al. Web and mobile based facial recognition security system using Eigenfaces algorithm
CN106130739A (en) Application program login process method and device
CN110648673A (en) Voice recognition method and system for intelligent stamping machine
CN107294981B (en) Authentication method and equipment
CN109684802A (en) A kind of method and system providing a user artificial intelligence platform
CN111213105B (en) Flight processing method, control equipment, unmanned aerial vehicle, server and intelligent terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant