CN113407959B - Operation execution method and device and electronic equipment - Google Patents

Operation execution method and device and electronic equipment Download PDF

Info

Publication number
CN113407959B
CN113407959B CN202110655992.1A CN202110655992A CN113407959B CN 113407959 B CN113407959 B CN 113407959B CN 202110655992 A CN202110655992 A CN 202110655992A CN 113407959 B CN113407959 B CN 113407959B
Authority
CN
China
Prior art keywords
application
content
target content
target
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110655992.1A
Other languages
Chinese (zh)
Other versions
CN113407959A (en
Inventor
韦荣海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Hangzhou Co Ltd
Original Assignee
Vivo Mobile Communication Hangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Hangzhou Co Ltd filed Critical Vivo Mobile Communication Hangzhou Co Ltd
Priority to CN202110655992.1A priority Critical patent/CN113407959B/en
Publication of CN113407959A publication Critical patent/CN113407959A/en
Application granted granted Critical
Publication of CN113407959B publication Critical patent/CN113407959B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application discloses an operation execution method, an operation execution device and electronic equipment, and belongs to the technical field of communication. The technical problem that the safety of the verification information and the personal information of the user is low in the related technology can be solved. The method comprises the following steps: receiving a paste input of a user in a case where a user interface of a first application is displayed; in response to the paste input, displaying the target content in the user interface where the first application is related to the target content in the clipboard. The method is applied to the scenes of identity authentication and personal information input of the user.

Description

Operation execution method and device and electronic equipment
Technical Field
The application belongs to the technical field of communication, and particularly relates to an operation execution method and device and electronic equipment.
Background
With the development of electronic technology, users have higher dependence on electronic devices, and the functions of the electronic devices are increased. At present, most of application login and authentication in electronic equipment are verified through short messages, and the execution of functions of certain applications requires the use of personal information of users.
In the related art, under the condition of receiving a short message carrying verification information, a user can check and copy the verification information in the short message, and then paste the verification information to a verification information input box of an application needing identity verification so as to carry out identity verification; alternatively, in a case where the user copies the personal information, the user may paste the copied personal information to a text input box of the application to perform the filling-in of the personal information. Under the condition that the user inputs the verification information or the personal information in the mode, malicious software can steal the verification information or the personal information of the user through methods such as screen capture or clipboard reading and the like.
Therefore, the method provided by the related technology is very easy to cause the risk of leakage of the verification information or the personal information of the user, and the safety of the user account cannot be effectively ensured, so that the safety of the verification information and the personal information of the user is low.
Disclosure of Invention
An object of the embodiments of the present application is to provide an operation execution method, an operation execution device, and an electronic device, which can solve the problem of low security of authentication information and personal information of a user in the related art.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides an operation execution method, where the method includes: receiving a paste input of a user in a case where a user interface of a first application is displayed; in response to the paste input, displaying the target content in the user interface where the first application is related to the target content in the clipboard.
In a second aspect, an embodiment of the present application provides an operation execution apparatus, including: receiving module and display module, wherein: the receiving module is used for receiving the paste input of the user under the condition that the user interface of the first application is displayed; the display module is configured to display the target content in the user interface in response to the paste input received by the receiving module, where the first application is related to the target content in the clipboard.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored in the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor, implement the steps of the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
In a sixth aspect, the present application provides a computer program product, which is stored in a non-volatile storage medium and is executed by at least one processor to implement the method according to the first aspect.
In the embodiment of the application, the operation execution device receives a paste input of a user when a user interface of a first application is displayed, and displays a target content in a target interface of the first application when the first application is related to the target content in a clipboard in response to the paste input. By the method, only the application related to the target content in the clipboard can acquire the target content in the clipboard, and other applications cannot steal important information (such as the verification code or personal privacy information of the user) in the clipboard, so that the leakage of important information such as personal information or the verification code of the user is prevented, risks faced by mobile payment or verification can be reduced in the field of mobile payment or verification, and the safety of the mobile payment or verification is guaranteed.
Drawings
FIG. 1 is a flow chart of a method for performing operations provided by an embodiment of the present application;
FIG. 2 is a schematic diagram of an interface applied by an operation execution method according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an operation execution device according to an embodiment of the present application;
fig. 4 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present disclosure;
fig. 5 is a second hardware structure schematic diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, of the embodiments of the present application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application are capable of operation in sequences other than those illustrated or described herein, and that the terms "first," "second," etc. are generally used in a generic sense and do not limit the number of terms, e.g., a first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/", and generally means that the former and latter related objects are in an "or" relationship.
The following describes the operation execution method provided by the embodiment of the present application in detail through a specific embodiment and an application scenario thereof with reference to the accompanying drawings.
The operation execution method provided by the embodiment of the application can be applied to an identity authentication scene.
Take an authentication scenario as an example. Supposing that a user needs to input an authentication code in an application to perform identity authentication, under the condition that the user can copy the authentication code from an authentication code short message and paste the authentication code, if a malicious application misguides the user to paste the authentication code on a popup window in a manner of popup window and the like so as to steal the content of the authentication code, the user may paste the authentication code on the popup window of the malicious application, so that the malicious application steals the authentication code, and the personal account is safely risked. Therefore, the verification mode in the related art cannot ensure the safety of the use link after the verification code is read.
In this embodiment of the present application, it is assumed that a user needs to input a verification code in an application for identity verification, when the user copies the verification code and pastes the verification code, the operation execution device may determine whether the application in which the user performs a paste operation is an application bound to the verification code, allow the application to read the verification code in the clipboard to achieve the paste of the verification code if it is determined that the application in which the user performs the paste operation is an application bound to the verification code, and disallow the application to read the verification code in the clipboard if it is determined that the application in which the user performs the paste operation is not an application bound to the verification code, so that the verification code is not pasted in the application. Therefore, malicious applications are effectively prevented from stealing the verification code, and the safety of the user account is ensured.
An operation execution method provided by an embodiment of the present application may be applied to an electronic device, and fig. 1 shows a flowchart of the operation execution method provided by the embodiment of the present application. As shown in fig. 1, an operation execution method provided by an embodiment of the present application may include the following steps 101 and 102:
step 101: in a case where a user interface of a first application is displayed, a paste input of a user is received.
The paste input is used for triggering the electronic device to acquire the content in the clipboard and displaying the content in the user interface.
In the embodiment of the present application, the first application refers to an application program installed or not installed in the electronic device. For example, the first application may be a multimedia playing application, an instant messaging application, a social application, a game application, and the like, and the specific type of the target application is not limited in the embodiment of the present application.
In this embodiment, the user interface may be any application interface of the first application, and a user performs an operation on the interface to perform a human-computer interaction.
Optionally, in this embodiment of the application, the paste input is used to trigger the electronic device to perform a paste operation. Illustratively, in the case of displaying the user interface of the first application, the paste input is input entered by the user in the user interface for triggering the pasting of the content in the user interface.
Illustratively, the paste input may include: touch input, voice input, or other feasible input.
In one example, the paste input may be an input of a user on an application interface of a first application, for example, when the user wants to input a verification code in an input box of a certain application, the user may click a "paste" button corresponding to the input box of the application for the user to paste the verification code to the input box of the application. In another example, the paste input may be a user input at a target control of the electronic device. For example, when a user wants to enter a passcode in an input box of an application, the user may click a "paste" control of the electronic device while the application is running to paste the passcode to the input box of the application.
It should be noted that, in the case of executing the paste operation, the operation execution device may read the content copied last time from the clipboard, and in the case of reading the content, store the content in the storage space corresponding to the position to be pasted, and display the content at the position to be pasted, so as to complete the paste operation.
It should be noted that, in an alternative embodiment, the access right of the default clipboard of the system may not be open to an application program that is installed or not installed in the electronic device, that is, the application program does not have the right to autonomously access the content in the clipboard, so that other application programs cannot monitor changes in the clipboard, thereby avoiding additional privacy disclosure.
Optionally, in this embodiment of the application, before receiving the paste input of the user, the operation execution device may further receive a second input of the user, where the second input is used to obtain the target content and store the target content in the clipboard, and the second input is, for example, a copy input of the user, and is used to trigger the electronic device to perform a copy operation.
For example, the target content is taken as the verification code. Under the condition of receiving the verification code short message, the user can open the verification code short message and copy the verification code in the verification code short message to a system clipboard so as to paste the verification code short message to an application needing to receive the verification code.
As another example, the target content is personal information of the user. If a user needs to fill in personal information in a certain shopping application, the user can copy the personal information to the system clipboard for subsequent pasting to the application that needs to receive the personal information.
Optionally, in this embodiment of the application, before receiving the second input, the operation execution device may further receive an input, which is input by a user and used for triggering a server corresponding to the application to send target information including target content.
For example, taking target content as an authentication code as an example, a user may input a phone number of the user in an interface of a related application, and click an "acquire authentication code" button to trigger a server corresponding to the related application to send the authentication code, and automatically copy authentication code information after the electronic device receives the authentication code.
Step 102: in response to the paste input, the target content is displayed in the user interface in a case where the first application is related to the target content in the clipboard.
In an embodiment of the present application, the association between the first application and the target content in the clipboard may be: the first application and the target content have an association relationship, or the first application and the target content have a binding relationship.
For example, the applications associated with the target content in the clipboard may include one or more applications. Specifically, the target content is taken as the verification code as an example. If the target application requiring the input of the verification code is the shopping application 1, the shopping application 1 may be an application related to the verification code, that is, the verification code is used for verification in the shopping application 1. For another example, if the verification code is sent via the server of the application 2, the application 2 is an application related to the verification code.
It should be noted that, in the case that the target content is the short message verification code, the short message verification code is used as a main verification mode of functions such as password retrieving, login protection, transaction confirmation, service handling and the like, and is a fast and convenient verification method, which is closely related to the account security of the user. Generally, one short message verification code can only verify one unique application within a certain failure, so that the short message verification code can be bound with one application to be authenticated, only the application can acquire the short message verification code, and other applications cannot acquire the verification code, so that the verification code is prevented from being stolen by malicious applications, and the security of a user personal account is ensured.
Optionally, in this embodiment of the present application, after receiving a paste input of a user on a first application, the operation execution device may determine whether the first application is an application related to the target content, and in a case that the first application is an application related to the target content, read the target content from the clipboard and display the target content in a user interface of the first application, so as to implement the paste operation.
For example, in a case of receiving a paste input of a user on a user interface of a first application, the operation execution device may read the target content from the clipboard and paste the target content to a corresponding location (e.g., an input box) of an application that needs to receive the target content, so that the target content may be acquired by the application that needs to receive the target content, thereby performing a related operation in the application.
For example, the target content is taken as the verification code. In the case of running the application 3, when the user clicks the input box of the application 3 to paste the authentication code, the operation execution means may determine whether the application 3 input by the user is an application related to the authentication code. If yes, the verification code in the clipboard is obtained and pasted to the input box of the application 3, and if not, the verification code is not obtained from the clipboard and is not pasted in the input box of the application 3. Therefore, the verification code cannot be pasted under the condition that the application pasted with the verification code is not the application bound with the verification code, so that the application cannot acquire the content of the verification code, and the safety of the verification process is improved.
Optionally, in this embodiment of the present application, after receiving the paste input of the user in step 101, the operation execution method provided in this embodiment of the present application further includes the following step 101a:
step 101a: in response to the paste input, in a case where the first application is not associated with the target content, the first content in the clipboard is displayed in the user interface of the first application.
Wherein the first content includes any one of: the encrypted target content and other content irrelevant to the target content.
For example, the operation execution device may store the encrypted target content in the clipboard, for example, taking the target content as the short message verification code as an example. When the user copies the short message verification code, the operation execution device can encrypt the short message verification code and store the encrypted short message verification code in the clipboard.
In one example, after the operation execution device receives a paste input of a first application from a user, it may determine whether the first application is related to the target content, and in a case where the first application is not related to the target content, read the encrypted target content from the clipboard and display the encrypted target content in the first application. Since the first application acquires the encrypted content corresponding to the target content, the first application cannot acquire the real target content.
For example, the target content is taken as the verification code. If the clipboard stores the verification code for login verification in the application 4, and the input box of the first application (application 5) is displayed at this time, and the user mistakenly performs a paste operation in the input box of the application 5, the operating device will detect that the application 5 does not need to input the verification code, and will display the encrypted verification content in the input box of the application 5, so that the application 5 cannot acquire the verification code, and the security of the verification process is ensured, and thus, even if the application 5 acquires malicious information of user information, the user information will not be leaked.
In another example, after the operation execution device receives a paste input of a first application from a user, it may determine whether the first application is related to the target content, and in a case where the first application is not related to the target content, read other content that is not related to the target content from the clipboard and display the other content in the first application. Since the first application acquires other content in the clipboard, the first application cannot acquire the target content.
For example, the target content is taken as the verification code. The clipboard holds the authentication code that needs to be entered in the application 6 for login authentication: "123456" and the text content that the user copied before copying the verification code: if the input box of the application 6 is displayed at this time, "what is the tomorrow weather" is pasted to the input box of the application 6 by the operation device after receiving the pasting operation by the user, without pasting the contents of the verification code. In this way, since the application 6 is not an application related to the content of the captcha, it is considered that the pasting operation of the application 6 is not performed on the content of the captcha but may be performed on the content of the copy operation before the operation of copying the content of the captcha, so that the content of "what the weather is tomorrow" corresponding to the copy operation, not the content of the captcha related thereto, but the content of the "what the weather is tomorrow" corresponding to the copy operation before the operation is pasted on the application 6, and the pasting operation and the type of the copy content can be better associated to avoid invalid pasting.
In yet another example, after the operation execution device receives the paste input of the user to the first application, in the case that the first application is not related to the target content, the content may not be pasted in the user interface of the first application, so as to avoid the user from inputting the target content to other application programs, which may result in information leakage.
For example, the target content is taken as the verification code. If the clipboard stores the verification code for login verification in the application 7, and if the input box of the malicious application is displayed at this time and the user mistakenly performs a paste operation in the input box of the malicious application, the operating device prohibits the content from being pasted in the input box of the malicious application, so that the malicious application cannot acquire the verification code, and the security of the verification process is ensured.
It should be noted that the target content is only allowed to be pasted in the application related to the existence of the target content, so that the risk that the target content (such as the verification code) is stolen to damage the user rights and interests is reduced, and the safety of the use process of the electronic equipment is improved.
Further alternatively, the operation execution device may obtain the target content and encrypt the target content by using an encryption algorithm before storing the target content in the clipboard, so as to obtain the encrypted target content (i.e., the first content), and then store the encrypted target content in the clipboard.
For example, in the case that the target content is the verification code, the operation execution device may detect whether the received short message includes the verification code in real time, and in the case that the received short message includes the verification code, automatically encrypt the verification code in the short message by using an encryption algorithm to hide verification code information in the short message.
Further, under the condition that the short message of the verification code including the verification code sent by the server is received, the operation execution device can determine the verification code in the short message of the verification code through modes such as regular matching and the like, and encrypt the verification code in the short message of the verification code, so that real verification code information is hidden, and the content of the verification code is prevented from being stolen by other applications in a background screen capture or screen recording mode when a user views the short message of the verification code.
For example, the target content is taken as the verification code. Under the condition that a user inputs a telephone number on an interface of a related application and triggers a server of the related application to send a verification code short message, a short message verification code before encryption is shown in (a) in fig. 2, after receiving the verification code short message, an operation execution device can match the short message content to determine verification code content 21, and encrypt the verification code content to obtain a short message containing an encrypted verification code 22, as shown in (b) in fig. 2. Then, the user can copy the character string displayed after the verification code is encrypted in the short message, or automatically trigger to store the encrypted content in the system clipboard so as to be convenient for identity verification in subsequent applications.
Further optionally, in this embodiment of the application, the operation execution device may store the unencrypted target content and the encrypted target content in association in the clipboard after receiving a copy input from a user.
For example, the target content is taken as the verification code. The operation execution device can acquire the verification code content after receiving the copy input of the verification code from the verification code short message by the user, encrypt the verification code to obtain the encrypted verification code, and store the verification code and the encrypted verification code in the clipboard in an associated manner.
For example, referring to fig. 2, if the original passcode before encryption is "1234" and the passcode after encryption is "sdkf", the "1234" and the "sdkf" are stored in association in the clipboard for subsequent use.
Optionally, in this embodiment of the application, before the process of receiving the paste input by the user in step 101, the operation execution method provided in this embodiment of the application further includes the following steps 101b and 101c:
step 101b: and receiving second input of target information in the first interface by the user under the condition that the first interface is displayed.
Step 101c: and responding to the second input, identifying a first application corresponding to the target information, and associating the first application with the target content.
Wherein the target information includes the target content.
Illustratively, the first interface may be any application interface, such as a short message interface.
For example, the target information may be information including target content, and in the case that the first interface is a short message interface, the target information may be a verification code short message including verification code content.
Illustratively, the second input may be a duplicate input of the user.
Optionally, the first application corresponding to the target information may be a source application of the target information, that is, a source application of the target content. For example, in the case that the target information is an authentication code short message, the first application corresponding to the target information is an application for sending an authentication code short message containing the target information, that is, an application for sending the target information through a server of the application.
For example, the first application may include one or more applications, and in general, when the target content is an authentication code, there is only one first application bound to the authentication code, that is, an application that needs to be authenticated by using the authentication code; when the target content is the personal information, a plurality of first applications bound with the personal information may exist, for example, information such as user names, addresses and contact addresses can be generally used in a plurality of shopping applications.
In one example, after receiving the second input of the user, the operation execution device may perform keyword matching or regular matching on the target information to identify the first application corresponding to the target information.
For example, assume that the content of the verification code short message is: [ xx science and technology ] a verification code 019063 is used for safety verification of finding a password, and is valid within 5 minutes. Since the application information is the content in "[ ]", the operation execution device can obtain the content in "[ ]", that is, "xx technology" in a regular matching manner.
For another example, assume that the content of the verification code short message is: [ xx travel ] verification code: 2052 And is effective within 15 minutes. The operation performing device may extract keywords, i.e., "xx tourism" and "verification code", in the verification code message, and then determine application information, i.e., "xx tourism", in the verification code message based on the keywords.
In another example, the operation execution device may determine an application for acquiring the target content as a first application corresponding to the target content, and associate the first application with the target content.
For example, assuming that a user copies address information (i.e., target content) in the shopping application 1, the source application of the address information is the shopping application 1, the shopping application 1 is associated with the address information, and further, the address information may also be associated with other applications of the same type as the shopping application 1, for example, the shopping application 2.
Alternatively, the operation execution means may establish a mapping relationship between the first application and the target content to associate the first application with the target content, or the operation execution means may bind the first application and the target content to associate the two.
Further optionally, in this embodiment of the application, the process of associating the first application with the target content in the step 101c includes any one of: associating the first application with the target content under the condition that the target information comprises identification information corresponding to the first application;
and associating the first application with the target content in the case that the function information of the target content matches the function information of the first application.
For example, the identification information corresponding to the first application may be an application name of the first application.
For example, taking the target information as the verification code short message as an example, it is assumed that the application name of the first application is "xx science and technology", and the content of the verification code short message includes: and xx technology, associating the first application with the verification code content in the verification code short message.
Illustratively, the function information of the target content is used for characterizing the purpose of the target content, and the function information of the first application is used for characterizing the purpose of the first application.
For example, the operation execution device may determine the function information of the target content based on the content of the target information, for example, the content of the short message of the verification code is: [ xx science and technology ] a verification code 019063, which is used for login verification, can determine that the function information of the verification code is: and (5) login verification.
For example, the operation execution means may determine the application matching the function information of the target content by recognizing interface information of the currently displayed application interface or by acquiring application information of an application installed in the electronic device. For example, a login interface of an application is currently displayed, and the login interface includes: the words of "account password login" and "obtaining verification code" can identify that the function information of the application is: and (5) login verification.
Optionally, in this embodiment of the application, before the target content is displayed in the user interface in the step 102, the operation execution method provided in this embodiment of the application may further include the following step B1:
step B1: and decrypting the second content to obtain the target content.
Wherein the second content is encrypted target content.
For example, the operation execution device may encrypt the target content with an encryption algorithm before storing the target content in the clipboard, to obtain the second content, and store the second content in the clipboard.
Illustratively, the operation execution device, after receiving the paste input of the user on the first application, in case that the first application is related to the target content, decrypts the second content by using the corresponding decryption algorithm to obtain the target content.
For example, in a case that the target content is a verification code, the operation performing device may, after receiving a paste input of a user in the first application, read the encrypted verification code from the clipboard and decrypt the encrypted verification code by using a corresponding decryption algorithm to obtain an unencrypted verification code, and paste the unencrypted verification code to the first application, so that the first application may receive the verification code to normally perform the verification operation.
For example, assume that the original passcode before encryption is "1234" and the passcode after encryption is "sdkf". When the user performs a paste operation in the input box of the login interface of the application 8, the operation execution device may decrypt the encrypted verification code "sdkf" to obtain the original verification code "1234" and display it in the input box, in a case where the application 8 is related to the original verification code.
Optionally, in this embodiment of the present application, in a case that the first application is not related to the target content in the clipboard, the operation execution method provided in this embodiment of the present application may further include the following steps C1 to C4:
step C1: a third input by the user is received.
And step C2: in response to a third input, the first content and the target content are displayed.
And C3: and receiving fourth input of the third content by the user, and displaying the third content in the user interface.
Wherein the third content is at least one of the first content and the target content.
For example, the third input and the fourth input may be any feasible input such as a touch input.
Illustratively, the first content is content related to a user interface saved in a clipboard, or general content unrelated to the user interface.
For example, after receiving the third input, the operation execution device may display a target control, and display the target content and the first content in the target control, so that the user may conveniently select, through the target control, the content that needs to be pasted in the user interface. Alternatively, the operation execution device may display the first content and the target content in a floating manner on the currently displayed interface, so that the user can perform selection input.
For example, after the operation execution device receives a fourth input of the third content from the user, the third content may be acquired and displayed in the user interface.
In the operation execution method provided by the embodiment of the application, the operation execution device receives a paste input of a user when a user interface of a first application is displayed, and displays a target content in a target interface of the first application when the first application is related to the target content in a clipboard in response to the paste input. By the method, only the application related to the target content in the clipboard can acquire the target content in the clipboard, and other applications cannot steal important information (such as the verification code or personal privacy information of the user) in the clipboard, so that the leakage of important information such as personal information or the verification code of the user is prevented, risks faced by mobile payment or verification can be reduced in the field of mobile payment or verification, and the safety of the mobile payment or verification is guaranteed.
It should be noted that, in the operation execution method provided in the embodiment of the present application, the execution main body may be an operation execution device, or a control module in the operation execution device for executing the operation execution method. In the embodiment of the present application, an operation execution method executed by an operation execution device is taken as an example, and the operation execution device provided in the embodiment of the present application is described.
An embodiment of the present application provides an operation execution apparatus, as shown in fig. 3, the apparatus 600 includes: a receiving module 601 and a display module 602, wherein: the receiving module 601 is configured to receive a paste input from a user when a user interface of a first application is displayed; the display module 602 is configured to, in response to the paste input received by the receiving module 601, display the target content in the user interface if the first application is related to the target content in the clipboard. .
Optionally, in this embodiment of the application, the display module 602 is further configured to, in response to the paste input received by the receiving module 601, in a case that the first application is not related to the target content, display the first content in the clipboard in the user interface of the first application; wherein the first content includes any one of: the encrypted target content is other content unrelated to the target content.
Optionally, in this embodiment of the application, the apparatus further includes an executing module 603, and the receiving module is further configured to receive, when the first interface is displayed on the displaying module 602, a second input of a user to target information in the first interface, where the target information includes the target content; the executing module 603 is configured to, in response to the second input received by the receiving module 601, identify a first application corresponding to target information, and associate the first application with the target content.
Optionally, in this embodiment of the present application, associating the first application with the target content includes any one of: associating the first application with the target content when the target information includes identification information corresponding to the first application; and associating the first application with the target content when the function information of the target content matches the function information of the first application.
Optionally, in an implementation of the present application, the apparatus further includes: the processing module 604, is configured to decrypt a second content to obtain a target content, where the second content is a content obtained by encrypting the target content.
In the operation execution device provided by the embodiment of the application, the operation execution device receives a paste input of a user when a user interface of a first application is displayed, and in response to the paste input, displays a target content in a target interface of the first application when the first application is related to the target content in a clipboard. By the method, only the application related to the target content in the clipboard can acquire the target content in the clipboard, and other applications (such as malicious applications) cannot steal important information (such as the verification code or personal privacy information of the user) in the clipboard, so that the leakage of important information such as the personal information or the verification code of the user is prevented, the risk of mobile payment or verification in the field of mobile payment or verification can be reduced, and the safety of the mobile payment or verification is guaranteed.
The operation execution device in the embodiment of the present application may be a device, and may also be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The operation execution device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The operation execution device provided in the embodiment of the present application can implement each process implemented by the method embodiments of fig. 1 and fig. 2, and is not described here again to avoid repetition.
Optionally, as shown in fig. 4, an electronic device 700 is further provided in the embodiment of the present application, and includes a processor 701, a memory 702, and a program or an instruction stored in the memory 702 and capable of being executed on the processor 701, where the program or the instruction is executed by the processor 701 to implement each process of the operation execution method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 5 is a schematic diagram of a hardware structure of an electronic device implementing the embodiment of the present application.
The electronic device 100 includes, but is not limited to: a radio frequency unit 101, a network module 102, an audio output unit 103, an input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, a memory 109, and a processor 110.
Those skilled in the art will appreciate that the electronic device 100 may further comprise a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 5 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
The user input unit 107 is configured to receive a paste input from a user when a user interface of a first application is displayed; the display unit 106 is configured to display the target content in the user interface in response to the paste input received by the user input unit 107 when the first application is related to the target content in the clipboard. .
Optionally, in this embodiment of the application, the display unit 107 is further configured to, in response to the paste input received by the user input unit 107, display the first content in the clipboard in the user interface of the first application in a case that the first application is not related to the target content; wherein the first content includes any one of: the encrypted target content is other content unrelated to the target content.
Optionally, in this embodiment of the application, the user input unit 107 is further configured to receive, when the display unit 106 displays a first interface, a second input of target information in the first interface by a user, where the target information includes the target content; the processor 110 is configured to identify a first application corresponding to target information in response to a second input received by the user input unit 107, and associate the first application with the target content.
Optionally, in this embodiment of the present application, associating the first application with the target content includes any one of: associating the first application with the target content if the target information includes identification information corresponding to the first application; alternatively, the first application and the target content may be associated with each other when the function information of the target content matches the function information of the first application.
Optionally, in this embodiment, the processor 110 is configured to decrypt a second content to obtain a target content, where the second content is a content obtained by encrypting the target content.
In the operation execution device provided by the embodiment of the application, the operation execution device receives a paste input of a user when a user interface of a first application is displayed, and in response to the paste input, displays a target content in a target interface of the first application when the first application is related to the target content in a clipboard. By the method, only the application related to the target content in the clipboard can acquire the target content in the clipboard, and other applications (such as malicious applications) cannot steal important information (such as the verification code or personal privacy information of the user) in the clipboard, so that the leakage of important information such as personal information or the verification code of the user is prevented, risks faced by mobile payment or verification can be reduced in the field of mobile payment or verification, and the safety of the mobile payment or verification is guaranteed.
It should be understood that, in the embodiment of the present application, the input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics Processing Unit 1041 processes image data of a still picture or a video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 107 includes a touch panel 1071 and other input devices 1072. The touch panel 1071 is also referred to as a touch screen. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 109 may be used to store software programs as well as various data including, but not limited to, application programs and an operating system. The processor 110 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the operation execution method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement each process of the above operation execution method embodiment, and can achieve the same technical effect, and the details are not repeated here to avoid repetition.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
The embodiment of the present application provides a computer program product, which is stored in a non-volatile storage medium and executed by at least one processor to implement the processes of the above-mentioned operation execution method embodiment, and can achieve the same technical effects.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one of 8230, and" comprising 8230does not exclude the presence of additional like elements in a process, method, article, or apparatus comprising the element. Further, it should be noted that the scope of the methods and apparatuses in the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions recited, e.g., the described methods may be performed in an order different from that described, and various steps may be added, omitted, or combined. Additionally, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An operation execution method, characterized in that the method comprises:
receiving a paste input of a user in a case where a user interface of a first application is displayed;
in response to the paste input, displaying the target content in the user interface if the first application is related to the target content in a clipboard;
before receiving the paste input of the user, the method further comprises:
under the condition that a first interface is displayed, receiving second input of a user to target information in the first interface, wherein the target information comprises the target content;
and responding to the second input, identifying a first application corresponding to the target information, and associating the first application with the target content or binding the first application with the target content.
2. The method of claim 1, wherein after receiving the user's paste input, the method further comprises:
in response to the paste input, displaying first content in the clipboard in a user interface of the first application if the first application is not associated with the target content;
wherein the first content comprises any one of: the encrypted target content is other content unrelated to the target content.
3. The method of claim 1, wherein associating the first application with the target content comprises any one of:
associating the first application with the target content if the target information includes identification information corresponding to the first application;
and associating the first application with the target content when the function information of the target content is matched with the function information of the first application.
4. The method of claim 1, wherein prior to displaying the target content in the user interface, the method further comprises:
and decrypting the second content to obtain the target content, wherein the second content is the content obtained by encrypting the target content.
5. An operation execution apparatus, characterized in that the apparatus comprises: receiving module, execution module and display module, wherein:
the receiving module is used for receiving the paste input of a user under the condition that a user interface of a first application is displayed;
the display module is used for responding to the paste input received by the receiving module, and displaying the target content in the user interface if the first application is related to the target content in a clipboard;
the receiving module is further configured to receive, when the display module displays a first interface, a second input of a user to target information in the first interface, where the target information includes the target content;
the executing module is configured to, in response to the second input received by the receiving module, identify a first application corresponding to the target information, and associate the first application with the target content, or bind the first application with the target content.
6. The apparatus of claim 5,
the display module is further configured to display the first content in the clipboard in a user interface of the first application in response to the paste input received by the receiving module, in the case that the first application is not related to the target content;
wherein the first content comprises any one of: the encrypted target content is other content unrelated to the target content.
7. The apparatus of claim 5, wherein the associating the first application with the target content comprises any one of:
associating the first application with the target content if the target information includes identification information corresponding to the first application;
and associating the first application with the target content when the function information of the target content is matched with the function information of the first application.
8. The apparatus of claim 5, further comprising: a processing module;
the processing module is configured to decrypt a second content to obtain a target content, where the second content is a content obtained by encrypting the target content.
9. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions, when executed by the processor, implementing the steps of the operation execution method of any one of claims 1-4.
10. A computer-readable storage medium, on which a program or instructions are stored, which program or instructions, when executed by a processor, carry out the steps of the operation execution method of any one of claims 1-4.
CN202110655992.1A 2021-06-11 2021-06-11 Operation execution method and device and electronic equipment Active CN113407959B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110655992.1A CN113407959B (en) 2021-06-11 2021-06-11 Operation execution method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110655992.1A CN113407959B (en) 2021-06-11 2021-06-11 Operation execution method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113407959A CN113407959A (en) 2021-09-17
CN113407959B true CN113407959B (en) 2023-04-14

Family

ID=77683740

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110655992.1A Active CN113407959B (en) 2021-06-11 2021-06-11 Operation execution method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113407959B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
CN108702413A (en) * 2017-05-10 2018-10-23 华为技术有限公司 A kind of input method and device of identifying code
GB201912803D0 (en) * 2018-09-30 2019-10-23 Lenovo Beijing Co Ltd Information processing method and electronic device
CN110489039A (en) * 2019-08-14 2019-11-22 Oppo广东移动通信有限公司 Information processing method, device, storage medium and electronic equipment
CN111931155A (en) * 2020-08-11 2020-11-13 深圳传音控股股份有限公司 Verification code input method, verification code input equipment and storage medium
CN112580014A (en) * 2020-12-24 2021-03-30 维沃移动通信有限公司 Verification code obtaining method and device
WO2021083086A1 (en) * 2019-10-29 2021-05-06 维沃移动通信有限公司 Information processing method and device

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104009977B (en) * 2014-05-09 2016-10-05 北京奇虎科技有限公司 A kind of method and system of information protection
CN104935744A (en) * 2015-06-10 2015-09-23 腾讯科技(深圳)有限公司 Verification code display method, verification code display device and mobile terminal
CN105159533A (en) * 2015-08-31 2015-12-16 努比亚技术有限公司 Mobile terminal and automatic verification code input method thereof
CN105162784B (en) * 2015-08-31 2018-07-27 小米科技有限责任公司 The treating method and apparatus of verification information input
CN105260673A (en) * 2015-09-18 2016-01-20 小米科技有限责任公司 Short message reading method and apparatus
CN105511949B (en) * 2015-12-03 2020-03-17 小米科技有限责任公司 Verification code filling method and device and mobile terminal
JP6556956B2 (en) * 2015-12-31 2019-08-07 華為技術有限公司Huawei Technologies Co.,Ltd. Confirmation code acquisition method and apparatus, and terminal
CN109792436B (en) * 2016-10-12 2021-08-03 华为技术有限公司 Verification code processing method and mobile terminal
CN110149599B (en) * 2019-03-28 2021-04-20 华为技术有限公司 Short message protection method and terminal equipment
CN111752398A (en) * 2020-05-29 2020-10-09 维沃移动通信有限公司 Verification code input method and device, electronic equipment and readable storage medium
CN112270004B (en) * 2020-10-28 2022-05-06 维沃移动通信有限公司 Content encryption method and device and electronic equipment
CN112433871A (en) * 2020-12-09 2021-03-02 江苏通付盾信息安全技术有限公司 Shear plate data protection method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
CN108702413A (en) * 2017-05-10 2018-10-23 华为技术有限公司 A kind of input method and device of identifying code
GB201912803D0 (en) * 2018-09-30 2019-10-23 Lenovo Beijing Co Ltd Information processing method and electronic device
CN110489039A (en) * 2019-08-14 2019-11-22 Oppo广东移动通信有限公司 Information processing method, device, storage medium and electronic equipment
WO2021083086A1 (en) * 2019-10-29 2021-05-06 维沃移动通信有限公司 Information processing method and device
CN111931155A (en) * 2020-08-11 2020-11-13 深圳传音控股股份有限公司 Verification code input method, verification code input equipment and storage medium
CN112580014A (en) * 2020-12-24 2021-03-30 维沃移动通信有限公司 Verification code obtaining method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘亚强 ; 李晓宇 ; .利用基于身份的密码算法+短信验证码的移动安全支付方案.计算机科学.2019,(第01期),全文. *

Also Published As

Publication number Publication date
CN113407959A (en) 2021-09-17

Similar Documents

Publication Publication Date Title
CN101529366B (en) Identification and visualization of trusted user interface objects
CN108769027B (en) Secure communication method, device, mobile terminal and storage medium
CN110659512B (en) Picture management method, device, terminal and storage medium
WO2016101384A1 (en) Dual-system switch based data security processing method and apparatus
CN103617382A (en) Privacy protection method and device
CN111897786B (en) Log reading method, device, computer equipment and storage medium
CN103778380A (en) Data desensitization method and device and data anti-desensitization method and device
CN112804445B (en) Display method and device and electronic equipment
EP3176719B1 (en) Methods and devices for acquiring certification document
WO2016192165A1 (en) Data encryption method and apparatus
TW201539247A (en) Password input and verification method and system thereof
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
CN105426717A (en) Interface display method and apparatus
EP2835997A1 (en) Cell phone data encryption method and decryption method
US9275206B2 (en) Managing sensitive information
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
WO2017088745A1 (en) Information processing method and apparatus, and electronic device
US11120160B2 (en) Distributed personal data storage and encrypted personal data service based on secure computation
CN106951757A (en) A kind of method and apparatus for operating application program
WO2022161406A1 (en) Encryption method and apparatus, electronic device, and medium
WO2023046104A1 (en) Object moving method and device
CN109324843B (en) Fingerprint processing system and method and fingerprint equipment
CN113407959B (en) Operation execution method and device and electronic equipment
WO2022247866A1 (en) Application icon management method and apparatus, and electronic device
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant