CN106550089B - Verification code processing method, client and user terminal - Google Patents

Verification code processing method, client and user terminal Download PDF

Info

Publication number
CN106550089B
CN106550089B CN201510590465.1A CN201510590465A CN106550089B CN 106550089 B CN106550089 B CN 106550089B CN 201510590465 A CN201510590465 A CN 201510590465A CN 106550089 B CN106550089 B CN 106550089B
Authority
CN
China
Prior art keywords
user terminal
verification code
message
short message
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510590465.1A
Other languages
Chinese (zh)
Other versions
CN106550089A (en
Inventor
胡雪梅
陈昭宇
刘坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201510590465.1A priority Critical patent/CN106550089B/en
Publication of CN106550089A publication Critical patent/CN106550089A/en
Application granted granted Critical
Publication of CN106550089B publication Critical patent/CN106550089B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a processing method of a verification code, a client and a user terminal. Wherein, the method comprises the following steps: the method comprises the steps that a client detects whether a short message contains a verification code under the condition that a user terminal receives the short message; if the short message contains the verification code, copying the verification code to a pasting board of the user terminal; displaying, by the user terminal, a first message indicating that the verification code has been copied into a sticker sheet of the user terminal. The method and the device solve the technical problem that the existing verification code needs to be memorized by a user, so that the execution steps of a mobile phone system are more.

Description

verification code processing method, client and user terminal
Technical Field
The application relates to the field of application software, in particular to a processing method of a verification code, a client and a user terminal.
Background
At present, when a user performs operations such as registration, authorization and payment, a verification code short message is often triggered, and the user needs to extract the verification code number in the short message and input the verification code number into a mobile phone.
According to survey findings, 84.85% of mobile phones can see the verification code under the condition that the user does not open the short message, and the user needs to memorize the number of the verification code silently and then input the verification code into a corresponding application; the rest 15.15% of users have to leave the application, open the short message of the mobile phone, check the verification code and then return to the application, and the process is complicated, so that the mobile phone system needs to execute more steps, the signaling consumption is high, and the operation time is long.
In view of the above problems, no effective solution has been proposed.
disclosure of Invention
the embodiment of the application provides a processing method of a verification code, a client and a user terminal, so as to at least solve the technical problem that the existing verification code needs to be memorized by a user, so that the execution steps of a mobile phone system are more.
According to an aspect of an embodiment of the present application, there is provided a method for processing a verification code, including: the method comprises the steps that a client detects whether a short message contains a verification code under the condition that a user terminal receives the short message; if the short message contains the verification code, copying the verification code to a pasting board of the user terminal; displaying, by the user terminal, a first message indicating that the verification code has been copied into a sticker sheet of the user terminal.
According to another aspect of the embodiments of the present application, there is also provided a client, including: the first detection unit is used for detecting whether the short message contains a verification code or not under the condition that the user terminal is detected to receive the short message; the copying unit is used for copying the verification code to a pasting board of the user terminal if the short message contains the verification code; a processing unit for displaying a first message through the user terminal, wherein the first message indicates that the verification code has been copied to a sticker sheet of the user terminal.
according to another aspect of the embodiments of the present application, there is also provided a user terminal installed with a client having any of the above features.
In the embodiment of the application, the client is adopted to detect whether the short message contains the verification code under the condition that the user terminal detects that the short message is received; if the short message contains the verification code, copying the verification code to a pasting board of the user terminal; the method comprises the steps that a first message is displayed through a user terminal, wherein the first message indicates a mode that a verification code is copied to a pasting board of the user terminal, and the verification code in a short message is automatically copied to the pasting board of the user terminal, so that the aim that a user can input the verification code only by executing pasting operation without memorizing the verification code is fulfilled, the technical effects of reducing the execution steps of a mobile phone system, reducing signaling consumption and reducing operation time are achieved, and the technical problem that the existing verification code needs to be memorized by the user, so that the execution steps of the mobile phone system are more is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
Fig. 1 is a block diagram of a hardware structure of a mobile terminal running a processing method of an authentication code according to an embodiment of the present application;
FIG. 2 is a flow chart illustrating an alternative verification code processing method according to an embodiment of the present application;
FIG. 3 is a flow chart illustrating an alternative verification code processing method according to an embodiment of the present application;
FIG. 4 is a schematic page diagram of an alternative user terminal according to an embodiment of the present application;
FIG. 5 is a schematic page diagram of an alternative user terminal according to an embodiment of the present application;
FIG. 6 is a schematic page diagram of an alternative user terminal according to an embodiment of the present application;
FIG. 7 is a schematic page diagram of yet another alternative user terminal according to an embodiment of the present application;
FIG. 8 is a schematic structural diagram of an alternative client according to an embodiment of the present application;
FIG. 9 is a schematic structural diagram of another alternative client according to an embodiment of the present application;
FIG. 10 is a schematic structural diagram of yet another alternative client according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of yet another alternative client according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
There is also provided, in accordance with an embodiment of the present application, a method embodiment of a method of processing captchas, it being noted that the steps illustrated in the flowchart of the drawings may be performed in a computer system, such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be performed in an order different than here.
the method provided by the first embodiment of the present application may be executed in a mobile terminal, a computer terminal, or a similar computing device. Taking an example of the method running on a mobile terminal, fig. 1 is a hardware structure block diagram of the mobile terminal of a method for processing an authentication code according to an embodiment of the present application. As shown in fig. 1, the mobile terminal 10 may include one or more (only one shown) processors 102 (the processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), a memory 104 for storing data, and a transmitting device 106 for communication functions. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration and is not intended to limit the structure of the electronic device. For example, the mobile terminal 10 may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The memory 104 may be configured to store software programs and modules of application software, such as program instructions/modules corresponding to the processing method of the verification code in the embodiment of the present application, and the processor 102 executes various functional applications and data processing by running the software programs and modules stored in the memory 104, that is, implementing the vulnerability detection method of the application program. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some instances, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the mobile terminal 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the mobile terminal 10. In one example, the transmission device 106 includes a Network adapter (NIC) that can be connected to other Network devices through a base station to communicate with the internet. In one example, the transmission device 106 can be a Radio Frequency (RF) module, which is used to communicate with the internet in a wireless manner.
Under the operating environment, the application provides a processing method of the verification code as shown in fig. 2. Fig. 2 is a flowchart of a method for processing an authentication code according to a first embodiment of the present application.
Step S202, the client detects whether the short message contains the verification code under the condition that the client detects that the user terminal receives the short message.
In the above step S202, the client is software running on the user terminal, the user terminal is a mobile terminal such as a mobile phone, and when it is detected that the user terminal receives the short message, the client detects whether the received short message includes the verification code.
taking the client as an application a as an example, the application a monitors the user terminal in real time, and when the user triggers the short message of the verification code, the user terminal receives the short message containing the verification code, for example, the verification code (X manufacturer): 793177 (dynamic login authentication code), if application A detects that the user terminal receives the short message, it will detect whether the short message contains the authentication code.
And step S204, if the short message contains the verification code, copying the verification code to a pasting board of the user terminal.
In the above step S204, the client copies the verification code to the pasting board of the user terminal when detecting that the short message includes the verification code.
Still taking the client as the application a as an example, the application a detects whether the short message received by the user terminal includes the verification code, and if the short message includes the verification code, the application a copies the verification code to the pasting board of the user terminal, for example, copies 793177 to the pasting board of the user terminal.
step S206, displaying a first message through the user terminal, wherein the first message indicates that the verification code is copied to the pasting board of the user terminal.
in step S206, after copying the verification code to the pasting board of the user terminal, the client prompts the user, specifically, displays a first message through the user terminal, where the first message indicates that the verification code has been copied to the pasting board of the user terminal.
Still taking the client as the application a as an example, after the application a copies 793177 to the pasting board of the user terminal, it will prompt the user that the verification code has been copied to the pasting board, at this time, the application a will generate a first message, where the first message includes [ X manufacturer ] and 793177, and further, the first message is displayed by the user terminal, where the first message may specifically be [ X manufacturer ] verification code 793177, the verification code has been copied to the pasting board, and the user terminal can paste the verification code by pressing the input box for a long time.
As can be seen from the above, in the solution provided in the first embodiment of the present application, the verification code in the short message is automatically copied to the pasting board of the user terminal, so that the purpose that the user can input the verification code only by executing the pasting operation without memorizing the verification code is achieved, thereby achieving the technical effects of reducing the execution steps of the mobile phone system, reducing signaling consumption and reducing operation time, and further solving the technical problem that the number of execution steps of the mobile phone system is large because the existing verification code needs to be memorized by the user.
In an alternative solution provided by the foregoing embodiment of the present application, as shown in fig. 3, before displaying the first message through the user terminal in step S206, the method for processing the verification code further includes:
Step S302, detecting the current state of the user terminal.
in the above step S302, the client displays the first message through the user terminal in different manners according to the current state of the user terminal.
As an optional implementation manner, when the current state indicates that the user terminal is in the application state, displaying, by the user terminal, a first message, including: and displaying the first message in the user terminal through a popup window or a simple message prompt box, wherein the user terminal is in an application state, which means that a running program exists in a system foreground of the user terminal.
Optionally, displaying the first message in the user terminal through a pop-up window or a simple message prompt box, including:
Step S10, detecting whether the system configuration of the user terminal allows popup and whether the current popup is occupied.
In step S12, if the system configuration of the user terminal allows the pop-up window and the current pop-up window is not occupied, a first message is displayed in the user terminal through the pop-up window.
step S14, if the system configuration of the user terminal does not allow the pop-up window or the pop-up window is currently occupied, displaying the first message in the user terminal through the simple message prompt box.
In the above steps S10 to S14, the client detects the current state of the user terminal, and if the user terminal is in the application state, the prompt in the page triggered by the verification code short message includes two types: and the popup prompt and the simple message prompt box prompt do not appear simultaneously. The specific display logic is that firstly, whether the system configuration of the user terminal allows the popup and whether the current popup of the user terminal is occupied (whether the current popup of the user terminal is occupied can refer to that the current popup of the user terminal is occupied by the system native short message of the user terminal, when the current popup of the user terminal is occupied by the application other than the system native short message, the client can still display the first message in the user terminal through the popup, and cover the content in the current popup before with the first message), if the system configuration of the user terminal allows the popup and the current popup of the user terminal is not occupied, the popup prompt is displayed in the user terminal, wherein the popup staying time of the popup is set as 'long' (for example, the popup disappears in about 5-8 seconds), and if the current popup is the other condition, such as that the system configuration of the user terminal does not allow the popup or the current popup to be occupied, a simple message prompt box (toast) prompt is displayed in the user terminal with the simple message prompt box dwell time set to "long" (e.g., disappearing for about 5-8 seconds).
Wherein, the pop-up window can select the top pop-up window, and the content that the top pop-up window contains has identifying code firm, identifying code and case: the paste board is copied to the paste board and can be pasted by pressing the input box. It should be noted that the content of the popup, the time of the popup, and the jump position may be configured according to different requirements, and this embodiment is not limited. The simple message prompt box comprises the following contents of a verification code manufacturer, a verification code and a file: after the copy is copied to the paste plate, the paste can be pasted by pressing the input box for a long time.
still taking the client as the application a as an example, as shown in fig. 4, in the case that the system configuration of the user terminal allows popup and the current popup of the user terminal is not occupied, the application a displays a first message on the user terminal through the popup: (X manufacturer) identifying code 793177, which has been copied to the pasting board and pasted by pressing the input box; as shown in fig. 5, in the case that the system configuration of the user terminal does not allow the pop-up window or the current pop-up window is occupied, the application a displays a first message on the user terminal through the simple message prompt box: [ X manufacturer ] identifying code 793177, the identifying code has been copied to the pasting board, and the pasting can be done by pressing the input box.
As another optional implementation manner, when the current state indicates that the user terminal is in the non-application state, the first message is not displayed in the user terminal; or, when the current state indicates that the user terminal is in a non-application state, displaying the first message in the user terminal through the notification bar.
The notification bar includes a verification code manufacturer, a verification code, and a character "copied to the sticker sheet". The user, after clicking, sliding left or sliding right on the notification bar, the notification bar disappears. And displaying the first message at the foremost position of the notification bar within 5s after receiving the short message, moving the position of the first message backwards to the first position below the resident notification bar prompt after 5s, and receiving the verification code short message again before one message disappears, wherein the old prompt is replaced by the new prompt. The notification bar does not disappear unless the system is operated (or the system with the notification bar prompts the disappearance condition such as the mobile phone is closed).
Optionally, the user terminal being in the non-application state includes the user terminal being in a lock screen state or the user terminal being in a home screen state.
Still taking the client as the application a as an example, as shown in fig. 6, when the current state indicates that the user terminal is in the screen lock state, a first message is displayed in the user terminal through the notification bar: (X manufacturer) the verification code 793177, copied to the sticker sheet; as shown in fig. 7, when the current state indicates that the user terminal is in the home screen state, a first message is displayed in the user terminal by pulling down the notification bar: the verification code 793177 was copied to the sticker sheet [ manufacturer X ].
as an optional implementation manner, when the current state indicates that the user terminal is in the non-application state, the method further includes:
and step S20, sending the verification code to the application software installed on the computer terminal, wherein the account logged in by the application software is the same as the current login account of the client, copying the verification code to the sticky board of the computer terminal by the application software, and displaying a second message in the computer terminal, wherein the second message indicates that the verification code is copied to the sticky board of the computer terminal.
In the above step S20, when the user terminal is in the non-application state, the verification code short message is considered to be triggered by the user through the computer terminal, so that the client in the embodiment of the present application may communicate with the application software installed on the computer terminal, so as to send the verification code received by the user terminal to the application software installed on the computer terminal, where the account where the application software installed on the computer terminal has logged in is the same as the current login account of the client, and further, the application software copies the verification code to the sticky board of the computer terminal, and displays a second message in the computer terminal, where the second message indicates that the verification code has been copied to the sticky board of the computer terminal, so as to achieve the purpose of automatically copying the verification code without user' S memory.
As an optional implementation manner, detecting whether the short message includes the verification code includes:
Step S30, identify whether the keyword contains the verification code from the short message.
In the above step S30, when detecting that the user terminal receives the short message, the client first determines whether the short message includes a keyword of the verification code, where the verification code refers to a character string composed of numbers and/or letters, and the keyword refers to three characters of the "verification code". For example, the content of a short message is: "[ X manufacturer ] 793117 (dynamic entry passcode). The staff will not ask you for something, and do not reveal to anyone. In this embodiment, the verification code is 793117, and the keyword is three characters of "verification code".
Step S32, if the short message contains the keyword of the verification code, extracting a character string with a preset length in the short message, wherein the character string with the preset length contains the keyword.
in the above step S32, if the short message includes the keyword of the verification code, the client extracts a character string with a preset length from the short message, where the character string with the preset length includes the keyword. For example, the left 20 words and the right 20 words of three words of "verification code" in the short message are obtained.
In step S34, a continuous character string composed of numbers and/or letters is extracted from the character string of a preset length.
In the above step S34 of the present application, after extracting the character string of the above length, the client extracts a continuous character string composed of numbers, letters, or a mixture of numbers and letters from the character string of the preset length.
In step S36, if the number of extracted character strings is one, the extracted character string is determined as the verification code.
In the above step S36, if only one character string is recognized, the character string is the verification code.
In step S38, if the number of extracted character strings is plural, the verification code is determined according to the types of the plural character strings.
in the foregoing step S36 of the present application, the determining the verification code according to the types of the plurality of character strings includes: determining a character string with the highest priority as a verification code under the condition that the types of the character strings are different, wherein the priority of the character string consisting of numbers is higher than that of the character string consisting of numbers and letters, and the priority of the character string consisting of numbers and letters is higher than that of the character string consisting of letters; and under the condition that the types of the character strings are the same, determining the character string closest to the starting position of the short message as the verification code.
in the above steps, the client first detects whether the received short message contains three characters, i.e., a keyword-a verification code, if the short message contains three characters, a character string with a preset length containing the verification code is extracted from the short message, for example, left 20 characters and right 20 characters (the specific number of characters can be adjusted) of the three characters of the verification code in the short message are obtained, then, a continuous character string composed of numbers and/or letters, i.e., "numbers", "mixed numbers and letters", is extracted from the character string with the preset length, and finally, if only one character string is identified, the character string is the verification code, and if a plurality of character strings are identified: (1) different types of strings: according to the priority, for example, pure number, mixed number and letter, pure letter, the character string with the highest priority is the verification code; (2) the same type of string: and the character string closest to the starting position of the short message is the verification code.
Optionally, before detecting whether the short message contains the verification code, the method further includes: determining whether to start an automatic identifying function of the verification code; if the verification code automatic identification function is started, determining whether the client has the permission to read the short message; and under the condition that the client has the authority of reading the short message, detecting whether the short message contains the verification code or not.
Wherein, the client can set a switch: and automatically identifying the verification code, wherein when the automatic verification code identification function is started, the client detects whether the user terminal receives the short message, the client also needs to have the authority of reading the short message of the user terminal, and then, under the condition that the client has the authority of reading the short message, the client executes detection whether the short message contains the verification code.
According to the method, the verification code in the short message is automatically copied to the pasting board of the user terminal, so that the purpose that the user can input the verification code only by executing pasting operation without memorizing the verification code is achieved, and the technical effects of reducing the execution steps of the mobile phone system, reducing the signaling consumption and reducing the operation time are achieved.
it should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
Example 2
According to the embodiment of the present application, an apparatus embodiment for implementing the above method embodiment is also provided, and the apparatus provided by the above embodiment of the present application may be run on a mobile terminal.
Fig. 8 is a schematic structural diagram of a client according to an embodiment of the present application.
as shown in fig. 8, the client may include a first detection unit 802, a replication unit 804, and a processing unit 806.
the first detecting unit 802 is configured to detect whether a short message includes a verification code when detecting that the short message is received by a user terminal; a copying unit 804, configured to copy the verification code to a pasting board of the user terminal if the short message includes the verification code; a processing unit 806, configured to display a first message through the user terminal, where the first message indicates that the verification code has been copied to a sticker board of the user terminal.
as can be seen from the above, in the solution provided in the second embodiment of the present application, the verification code in the short message is automatically copied to the pasting board of the user terminal, so that the purpose that the user can input the verification code only by executing the pasting operation without memorizing the verification code is achieved, thereby achieving the technical effects of reducing the execution steps of the mobile phone system, reducing signaling consumption and reducing operation time, and further solving the technical problem that the number of execution steps of the mobile phone system is large because the existing verification code needs to be memorized by the user.
It should be noted here that the first detecting unit 802, the copying unit 804, and the processing unit 806 correspond to steps S202 to S206 in the first embodiment, and the three modules are the same as the corresponding steps in the implementation example and application scenarios, but are not limited to the disclosure in the first embodiment. It should be noted that the modules described above as a part of the apparatus may be run in the mobile terminal 10 provided in the first embodiment, and may be implemented by software or hardware.
Optionally, as shown in fig. 9, the client further includes: a second detection unit 902.
The second detecting unit 902 is configured to detect a current state of the ue; wherein, when the current state indicates that the user terminal is in an application state, the processing unit 806 is configured to perform the following steps to display a first message through the user terminal: and displaying the first message in the user terminal through a popup window or a simple message prompt box, wherein the user terminal is in an application state, which means that a running program exists in a system foreground of the user terminal.
It should be noted here that the second detecting unit 902 corresponds to the step S302 in the first embodiment, and the module is the same as the example and the application scenario realized by the corresponding step, but is not limited to the disclosure of the first embodiment. It should be noted that the modules described above as a part of the apparatus may be run in the mobile terminal 10 provided in the first embodiment, and may be implemented by software or hardware.
Optionally, the processing unit 806 is configured to perform the following steps of displaying the first message in the user terminal through a pop-up window or a simple message prompt box: detecting whether the system configuration of the user terminal allows popup and whether the current popup is occupied; if the system configuration of the user terminal allows popup and the current popup is not occupied, displaying the first message in the user terminal through the popup; and if the system configuration of the user terminal does not allow the pop-up window or the current pop-up window is occupied, displaying the first message in the user terminal through the simple message prompt box.
It should be noted that the processing unit 806 corresponds to steps S10 to S14 in the first embodiment, and the modules are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the disclosure of the first embodiment. It should be noted that the modules described above as a part of the apparatus may be run in the mobile terminal 10 provided in the first embodiment, and may be implemented by software or hardware.
optionally, the processing unit 806 is configured to not display the first message in the user terminal when the current state indicates that the user terminal is in a non-application state; or when the current state indicates that the user terminal is in a non-application state, displaying the first message in the user terminal through a notification bar.
Optionally, as shown in fig. 10, the client further includes: a transmitting unit 1002.
The sending unit 1002 is configured to send the verification code to application software installed in a computer terminal, where a logged account of the application software is the same as a current logged account of the client, the application software copies the verification code to a sticky board of the computer terminal, and displays a second message in the computer terminal, where the second message indicates that the verification code has been copied to the sticky board of the computer terminal.
It should be noted that the sending unit 1002 corresponds to step S20 in the first embodiment, and the module is the same as the example and application scenario realized by the corresponding step, but is not limited to the disclosure of the first embodiment. It should be noted that the modules described above as a part of the apparatus may be run in the mobile terminal 10 provided in the first embodiment, and may be implemented by software or hardware.
optionally, the user terminal being in the non-application state includes the user terminal being in a lock screen state or the user terminal being in a home screen state.
Optionally, the first detecting unit 802 is configured to perform the following steps to detect whether the short message includes a verification code: identifying whether the keyword containing the verification code is contained in the short message; if the short message contains the keyword of the verification code, extracting a character string with a preset length from the short message, wherein the character string with the preset length contains the keyword; extracting continuous character strings consisting of numbers and/or letters from the character strings with preset lengths; if the number of the extracted character strings is one, determining the extracted character string as the verification code; and if the extracted character strings are multiple, determining the verification code according to the types of the multiple character strings.
It should be noted that the first detecting unit 802 corresponds to steps S30 to S38 in the first embodiment, and the modules are the same as the examples and application scenarios realized by the corresponding steps, but are not limited to the disclosure of the first embodiment. It should be noted that the modules described above as a part of the apparatus may be run in the mobile terminal 10 provided in the first embodiment, and may be implemented by software or hardware.
Optionally, the first detecting unit 802 is configured to perform the following steps to determine the verification code according to types of a plurality of character strings: determining a character string with the highest priority as the verification code under the condition that the types of the character strings are different, wherein the priority of the character string consisting of numbers is higher than that of the character string consisting of numbers and letters, and the priority of the character string consisting of numbers and letters is higher than that of the character string consisting of letters; and under the condition that the types of the character strings are the same, determining the character string closest to the initial position of the short message as the verification code.
Optionally, as shown in fig. 11, the client further includes: a determination unit 1102.
the determining unit 1102 is configured to determine whether to start an automatic verification code identification function; if the automatic identifying function of the verification code is started, determining whether the client has the permission to read the short message; and under the condition that the client has the permission of reading the short message, the first detection unit executes the detection of whether the short message contains the verification code.
according to the embodiment of the application, the user terminal is provided with the client with any characteristics.
According to the method, the verification code in the short message is automatically copied to the pasting board of the user terminal, so that the purpose that the user can input the verification code only by executing pasting operation without memorizing the verification code is achieved, and the technical effects of reducing the execution steps of the mobile phone system, reducing the signaling consumption and reducing the operation time are achieved.
Example 3
Embodiments of the present application also provide a storage medium. Optionally, in this embodiment, the storage medium may be configured to store a program code executed by the processing method of the verification code provided in the first embodiment.
Optionally, in this embodiment, the storage medium may be located in any one of computer terminals in a computer terminal group in a computer network, or in any one of mobile terminals in a mobile terminal group.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps: the method comprises the steps that a client detects whether a short message contains a verification code under the condition that a user terminal receives the short message; if the short message contains the verification code, copying the verification code to a pasting board of the user terminal; displaying, by the user terminal, a first message indicating that the verification code has been copied into a sticker sheet of the user terminal.
Optionally, the storage medium is further arranged to store program code for performing the steps of: detecting the current state of the user terminal; wherein, when the current state indicates that the user terminal is in an application state, the displaying, by the user terminal, a first message includes: and displaying the first message in the user terminal through a popup window or a simple message prompt box, wherein the user terminal is in an application state, which means that a running program exists in a system foreground of the user terminal.
Optionally, the storage medium is further arranged to store program code for performing the steps of: detecting whether the system configuration of the user terminal allows popup and whether the current popup is occupied; if the system configuration of the user terminal allows popup and the current popup is not occupied, displaying the first message in the user terminal through the popup; and if the system configuration of the user terminal does not allow the pop-up window or the current pop-up window is occupied, displaying the first message in the user terminal through the simple message prompt box.
optionally, the storage medium is further arranged to store program code for performing the steps of: when the current state indicates that the user terminal is in a non-application state, not displaying the first message in the user terminal; or when the current state indicates that the user terminal is in a non-application state, displaying the first message in the user terminal through a notification bar.
Optionally, the storage medium is further arranged to store program code for performing the steps of: and sending the verification code to application software installed in a computer terminal, wherein the logged account of the application software is the same as the current logged account of the client, the application software copies the verification code to a sticky board of the computer terminal, and displays a second message in the computer terminal, wherein the second message indicates that the verification code is copied to the sticky board of the computer terminal.
optionally, the storage medium is further arranged to store program code for performing the steps of: identifying whether the keyword containing the verification code is contained in the short message; if the short message contains the keyword of the verification code, extracting a character string with a preset length from the short message, wherein the character string with the preset length contains the keyword; extracting continuous character strings consisting of numbers and/or letters from the character strings with preset lengths; if the number of the extracted character strings is one, determining the extracted character string as the verification code; and if the extracted character strings are multiple, determining the verification code according to the types of the multiple character strings.
Optionally, the storage medium is further arranged to store program code for performing the steps of: determining a character string with the highest priority as the verification code under the condition that the types of the character strings are different, wherein the priority of the character string consisting of numbers is higher than that of the character string consisting of numbers and letters, and the priority of the character string consisting of numbers and letters is higher than that of the character string consisting of letters; and under the condition that the types of the character strings are the same, determining the character string closest to the initial position of the short message as the verification code.
Optionally, the storage medium is further arranged to store program code for performing the steps of: determining whether to start an automatic identifying function of the verification code; if the automatic identifying function of the verification code is started, determining whether the client has the permission to read the short message; and under the condition that the client has the authority of reading the short message, executing the detection whether the short message contains the verification code.
optionally, in this embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Optionally, the specific example in this embodiment may refer to the example described in embodiment 1 above, and this embodiment is not described again here.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
in the above embodiments of the present application, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In several embodiments provided in the present application, it should be understood that the disclosed order information processing apparatus may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
in addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present application and it should be noted that those skilled in the art can make several improvements and modifications without departing from the principle of the present application, and these improvements and modifications should also be considered as the protection scope of the present application.

Claims (17)

1. A processing method of a verification code is characterized by comprising the following steps:
The method comprises the steps that a client detects whether a short message contains a verification code under the condition that a user terminal receives the short message;
If the short message contains the verification code, copying the verification code to a pasting board of the user terminal;
displaying, by the user terminal, a first message indicating that the verification code has been copied into a sticker sheet of the user terminal;
before the displaying of the first message by the user terminal, the method further comprises: detecting the current state of the user terminal; when the current state indicates that the user terminal is in a non-application state, the method further comprises: and sending the verification code to application software installed in a computer terminal, wherein the logged account of the application software is the same as the current logged account of the client, the application software copies the verification code to a sticky board of the computer terminal, and displays a second message in the computer terminal, wherein the second message indicates that the verification code is copied to the sticky board of the computer terminal.
2. The method of claim 1, wherein when the current state indicates that the user terminal is in an application state, the displaying, by the user terminal, a first message comprises:
And displaying the first message in the user terminal through a popup window or a simple message prompt box, wherein the user terminal is in an application state, which means that a running program exists in a system foreground of the user terminal.
3. The method of claim 2, wherein displaying the first message in the user terminal via a pop-up window or a simple message prompt comprises:
detecting whether the system configuration of the user terminal allows popup and whether the current popup is occupied;
If the system configuration of the user terminal allows popup and the current popup is not occupied, displaying the first message in the user terminal through the popup;
And if the system configuration of the user terminal does not allow the pop-up window or the current pop-up window is occupied, displaying the first message in the user terminal through the simple message prompt box.
4. The method of claim 2,
When the current state indicates that the user terminal is in a non-application state, not displaying the first message in the user terminal; alternatively, the first and second electrodes may be,
and when the current state indicates that the user terminal is in a non-application state, displaying the first message in the user terminal through a notification bar.
5. the method of claim 1 or 4, wherein the user terminal being in a non-application state comprises the user terminal being in a lock screen state or the user terminal being in a home screen state.
6. the method of claim 1, wherein the detecting whether the short message contains a verification code comprises:
Identifying whether the keyword containing the verification code is contained in the short message;
If the short message contains the keyword of the verification code, extracting a character string with a preset length from the short message, wherein the character string with the preset length contains the keyword;
extracting continuous character strings consisting of numbers and/or letters from the character strings with preset lengths;
If the number of the extracted character strings is one, determining the extracted character string as the verification code;
And if the extracted character strings are multiple, determining the verification code according to the types of the multiple character strings.
7. The method of claim 6, wherein determining the validation code based on the types of the plurality of strings comprises:
Determining a character string with the highest priority as the verification code under the condition that the types of the character strings are different, wherein the priority of the character string consisting of numbers is higher than that of the character string consisting of numbers and letters, and the priority of the character string consisting of numbers and letters is higher than that of the character string consisting of letters;
And under the condition that the types of the character strings are the same, determining the character string closest to the initial position of the short message as the verification code.
8. The method of claim 1, wherein prior to the detecting whether the short message contains a verification code, the method further comprises:
Determining whether to start an automatic identifying function of the verification code;
If the automatic identifying function of the verification code is started, determining whether the client has the permission to read the short message;
And under the condition that the client has the authority of reading the short message, executing the detection whether the short message contains the verification code.
9. A client, comprising:
The first detection unit is used for detecting whether the short message contains a verification code or not under the condition that the user terminal is detected to receive the short message;
The copying unit is used for copying the verification code to a pasting board of the user terminal if the short message contains the verification code;
A processing unit for displaying a first message through the user terminal, wherein the first message indicates that the verification code has been copied into a sticker sheet of the user terminal;
And the sending unit is used for sending the verification code to application software installed on a computer terminal, wherein the logged account of the application software is the same as the current logged account of the client, the application software copies the verification code to a pasting board of the computer terminal, and displays a second message in the computer terminal, and the second message indicates that the verification code is copied to the pasting board of the computer terminal.
10. The client of claim 9, further comprising:
a second detection unit, configured to detect a current state of the user terminal;
Wherein, when the current state indicates that the user terminal is in an application state, the processing unit is configured to perform the following steps to display a first message through the user terminal:
And displaying the first message in the user terminal through a popup window or a simple message prompt box, wherein the user terminal is in an application state, which means that a running program exists in a system foreground of the user terminal.
11. The client according to claim 10, wherein the processing unit is configured to perform the following steps of displaying the first message in the user terminal through a pop-up window or a simple message prompt:
Detecting whether the system configuration of the user terminal allows popup and whether the current popup is occupied;
If the system configuration of the user terminal allows popup and the current popup is not occupied, displaying the first message in the user terminal through the popup;
and if the system configuration of the user terminal does not allow the pop-up window or the current pop-up window is occupied, displaying the first message in the user terminal through the simple message prompt box.
12. The client according to claim 10, wherein the processing unit is configured to not display the first message in the user terminal when the current status indicates that the user terminal is in a non-application state; or when the current state indicates that the user terminal is in a non-application state, displaying the first message in the user terminal through a notification bar.
13. The client according to claim 9 or 12, wherein the user terminal being in a non-application state comprises the user terminal being in a lock screen state or the user terminal being in a home screen state.
14. The client of claim 9, wherein the first detecting unit is configured to perform the following steps to detect whether the short message includes a verification code:
identifying whether the keyword containing the verification code is contained in the short message;
If the short message contains the keyword of the verification code, extracting a character string with a preset length from the short message, wherein the character string with the preset length contains the keyword;
Extracting continuous character strings consisting of numbers and/or letters from the character strings with preset lengths;
if the number of the extracted character strings is one, determining the extracted character string as the verification code;
And if the extracted character strings are multiple, determining the verification code according to the types of the multiple character strings.
15. The client according to claim 14, wherein the first detecting unit is configured to determine the verification code according to types of a plurality of character strings by:
determining a character string with the highest priority as the verification code under the condition that the types of the character strings are different, wherein the priority of the character string consisting of numbers is higher than that of the character string consisting of numbers and letters, and the priority of the character string consisting of numbers and letters is higher than that of the character string consisting of letters;
And under the condition that the types of the character strings are the same, determining the character string closest to the initial position of the short message as the verification code.
16. The client of claim 9, further comprising:
A determination unit for determining whether to start an automatic identification function of the authentication code; if the automatic identifying function of the verification code is started, determining whether the client has the permission to read the short message; and under the condition that the client has the permission of reading the short message, the first detection unit executes the detection of whether the short message contains the verification code.
17. a user terminal, characterized in that it is equipped with a client according to any one of claims 9 to 16.
CN201510590465.1A 2015-09-16 2015-09-16 Verification code processing method, client and user terminal Active CN106550089B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510590465.1A CN106550089B (en) 2015-09-16 2015-09-16 Verification code processing method, client and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510590465.1A CN106550089B (en) 2015-09-16 2015-09-16 Verification code processing method, client and user terminal

Publications (2)

Publication Number Publication Date
CN106550089A CN106550089A (en) 2017-03-29
CN106550089B true CN106550089B (en) 2019-12-10

Family

ID=58362540

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510590465.1A Active CN106550089B (en) 2015-09-16 2015-09-16 Verification code processing method, client and user terminal

Country Status (1)

Country Link
CN (1) CN106550089B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200169629A1 (en) * 2017-05-10 2020-05-28 Huawei Technologies Co., Ltd. Verification Code Input Method and Apparatus
CN107770155A (en) * 2017-09-22 2018-03-06 维沃移动通信有限公司 A kind of short-message verification method and mobile terminal
CN108520257B (en) * 2018-04-02 2021-07-02 Oppo广东移动通信有限公司 Information processing method, device, terminal equipment and storage medium
CN111107043B (en) * 2018-10-26 2021-06-11 珠海格力电器股份有限公司 Verification code obtaining method and device
CN112491802B (en) * 2020-10-29 2023-04-07 广西电力职业技术学院 Identity authentication communication device and identity authentication method
CN115103055B (en) * 2022-06-17 2023-10-03 度小满科技(北京)有限公司 Loss processing method, loss processing device, mobile terminal and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101350720A (en) * 2007-07-18 2009-01-21 ***通信集团公司 Dynamic cipher authentication system and method
WO2013165317A1 (en) * 2012-05-03 2013-11-07 C3S Pte. Ltd. Method and system for protecting a password during an authentication process
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
CN104469714A (en) * 2014-11-28 2015-03-25 小米科技有限责任公司 Short message sending method and device
CN104703151A (en) * 2013-12-09 2015-06-10 浙江融创信息产业有限公司 Client dynamic password authentication method, device and terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101350720A (en) * 2007-07-18 2009-01-21 ***通信集团公司 Dynamic cipher authentication system and method
WO2013165317A1 (en) * 2012-05-03 2013-11-07 C3S Pte. Ltd. Method and system for protecting a password during an authentication process
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
CN104703151A (en) * 2013-12-09 2015-06-10 浙江融创信息产业有限公司 Client dynamic password authentication method, device and terminal
CN104469714A (en) * 2014-11-28 2015-03-25 小米科技有限责任公司 Short message sending method and device

Also Published As

Publication number Publication date
CN106550089A (en) 2017-03-29

Similar Documents

Publication Publication Date Title
CN106550089B (en) Verification code processing method, client and user terminal
CN104320756B (en) A kind of variation and device of account information
CN109492378B (en) Identity verification method based on equipment identification code, server and medium
CN103425956B (en) The networking method of wireless network camera
US20190095059A1 (en) Method and device for processing application icon and electronic apparatus
CN108427633B (en) Display interface processing method and device
CN104346569A (en) Method and device for identifying malicious advertisements in mobile terminal and mobile terminal
CN109561085A (en) A kind of auth method based on EIC equipment identification code, server and medium
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
CN106385403B (en) A kind of the user account register method and relevant device of self-help print equipment
CN106980442B (en) Icon management method and electronic equipment
CN106227483B (en) Display control method and mobile terminal
CN106790727A (en) Information push method and device
WO2017143911A1 (en) Icon processing method and device for applications
CN105376636B (en) Fill in method, householder method, smart television and the intelligent mobile terminal of identifying code
CN106911554B (en) Historical information display method and device
CN108462734B (en) Message receiving method and device
CN106789973B (en) Page security detection method and terminal equipment
CN110932960A (en) Social software-based fraud prevention method, server and system
CN106250082B (en) A kind of terminal control method and terminal
CN106293912B (en) Method and terminal for freezing application program
US20170116046A1 (en) Method, Device for Setting System Data and Terminal
CN115344315A (en) Skin switching method and device of applet page and electronic equipment
US20170169211A1 (en) One kind of website passwords generating method and apparatus
CN110752963B (en) Event processing method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1235583

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant