CN102004881A - Mobile terminal and switching device and method of working modes thereof - Google Patents

Mobile terminal and switching device and method of working modes thereof Download PDF

Info

Publication number
CN102004881A
CN102004881A CN2010105579313A CN201010557931A CN102004881A CN 102004881 A CN102004881 A CN 102004881A CN 2010105579313 A CN2010105579313 A CN 2010105579313A CN 201010557931 A CN201010557931 A CN 201010557931A CN 102004881 A CN102004881 A CN 102004881A
Authority
CN
China
Prior art keywords
identification information
module
information
mobile terminal
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105579313A
Other languages
Chinese (zh)
Inventor
吴信新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Dongguan Yulong Telecommunication Technology Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Dongguan Yulong Telecommunication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd, Dongguan Yulong Telecommunication Technology Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN2010105579313A priority Critical patent/CN102004881A/en
Publication of CN102004881A publication Critical patent/CN102004881A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The invention relates to a switching device for working modes of a mobile terminal, which comprises an information acquiring module, a storing module, a comparing module connected with the information acquiring module and the storing module, and a control module connected with the comparing module, wherein the storing module is used for pre-storing identify information of an owner; the information acquiring module is used for acquiring user identity recognizing information; and the comparing module is used for comparing the user identity recognizing information with the identity information of the owner and judging the user identity recognizing information is matched with the identity information of the owner or not as well as controlling the mobile terminal to access a normal working mode if so and controlling the mobile terminal to access a safe working mode if not or the information acquiring module does not acquire the user identity recognizing information. The invention also relates to a mobile terminal, and a switching method for the working modes of the mobile terminal. By adopting the technical scheme, the information security of a user is ensured, and the interpersonal relationship of the user is maintained.

Description

The switching device shifter of portable terminal, working mode of mobile terminal and method
[technical field]
The present invention relates to portable terminal, relate in particular to a kind of switching device shifter of working mode of mobile terminal, also relate to a kind of changing method of working mode of mobile terminal.
[background technology]
Traditional portable terminal (for example mobile phone, laptop computer, PDA etc.) is when lending other people and use, and information that some are important or privacy information leak easily, and user's information security can't well guarantee.
Traditional a solution is manually privacy information to be encrypted setting by the user, when consulting privacy information, all to input password so at every turn, one has increased the burden of operation, two come when other people use machine master's terminal, the machine master is if encrypt setting in the presence of borrower's the privacy information of facing, perhaps, then can be required to input password, so all can advocate peace and bring embarrassment between the borrower to machine if the borrower opens privacy information.
[summary of the invention]
Can not initiatively discern the problem of user identity in order to solve traditional portable terminal, be necessary to provide a kind of portable terminal that can initiatively discern user identity, automatic switchover mode of operation, and the switching device shifter of mode of operation.
A kind of switching device shifter of working mode of mobile terminal comprises information acquisition module, memory module, also comprises the comparison module that all is connected with described information acquisition module and memory module, and the control module that is connected with described comparison module; Described memory module is used for memory machine owner identification information in advance; Described information acquisition module is used to gather user identification information may; Described comparison module is used for described user identification information may and machine owner identification information are compared, and judge whether described user identification information may and machine owner identification information mate, if the then described control module of coupling is controlled described portable terminal and is entered normal mode of operation, if do not match or described information acquisition module does not collect user identification information may, then described control module is controlled described portable terminal and is entered secure operating mode.
Preferably, described information acquisition module is a photographing module, and described user identification information may and machine owner identification information are human face image information or iris image information.
Preferably, also comprise the lock module of separating that is connected with described information acquisition module, the described lock module of separating is used to obtain unlock command; And described information acquisition module is gathered described user identification information may after obtaining described unlock command.
Preferably, also comprise module is set, be used to receive level of security instruction is set, the level of security of secure operating mode is set.
A kind of portable terminal of the mode of operation that can automatically switch is provided again, and this portable terminal comprises the switching device shifter of above-mentioned working mode of mobile terminal.
Also be necessary to provide a kind of changing method of working mode of mobile terminal.
A kind of changing method of working mode of mobile terminal comprises the following steps: steps A, gathers user identification information may; Step B compares described user identification information may and the machine owner identification information that is stored in the terminal in advance; Step C judges described user identification information may and is stored in the interior machine owner identification information of terminal in advance whether mate, if, then enter normal mode of operation, as if not matching or not collecting user identification information may, then enter secure operating mode.
Preferably, also comprise the step of obtaining unlock command before the described steps A.
Preferably, described user identification information may and machine owner identification information are human face image information or iris image information.
Preferably, described secure operating mode comprises a plurality of level of securitys; Among the described step C, enter secure operating mode and be specially previously selected described level of security in normal mode of operation, enter the secure operating mode of corresponding level of security according to the user.
Preferably, described level of security comprise data level, cell level and system-level in one or more.
The switching device shifter of above-mentioned portable terminal, working mode of mobile terminal and the changing method of working mode of mobile terminal, mode of operation can automatically switch, when user identification information may and machine owner identification information do not match or do not collect user's identity identification information, automatically switch to secure operating mode, under this secure operating mode, the basic function of terminal can be used, but private data is invisible.Both guarantee user's information security, safeguarded user's interpersonal relation again.
[description of drawings]
Fig. 1 is the structural representation of the switching device shifter of working mode of mobile terminal among the embodiment;
Fig. 2 is the structural representation of the switching device shifter of working mode of mobile terminal among another embodiment;
Fig. 3 is the process flow diagram of the changing method of working mode of mobile terminal among the embodiment;
Fig. 4 is the process flow diagram of the changing method of working mode of mobile terminal among another embodiment.
[embodiment]
For purpose of the present invention, feature and advantage can more be become apparent, the specific embodiment of the present invention is described in detail below in conjunction with accompanying drawing.
Fig. 1 is the structural representation of the switching device shifter of an embodiment working mode of mobile terminal, comprises information acquisition module 210, comparison module 220, memory module 230 and control module 240.Described comparison module 220 is connected with information acquisition module 210, memory module 230 and control module 240 respectively.
Information acquisition module 210 is used to gather user identification information may, and this user identification information may is a kind of in human face image information, iris image information, finger print information, voice messaging, handwriting information or the key information.In the present embodiment, information acquisition module 210 can be a camera, the switching device shifter of working mode of mobile terminal uses face recognition technology or iris recognition technology, and the user identification information may that information acquisition module 210 is gathered is human face image information or iris image information.The switching device shifter of this working mode of mobile terminal can be provided to mobile phone, the laptop computer that is provided with camera, and other have been equipped with the digital product of camera, for example digital mobile terminals such as multimedia player, PDA (personal digital assistant), panel computer.
Memory module 230 is used for memory machine owner identification information, promptly gathers good, possessory human face image information of device or iris image information by information acquisition module 210, compares when being used for identification.
Comparison module 220 is used for the machine owner identification information of user identification information may that information acquisition module 210 is collected and memory module 230 storages and compares, and judge whether user identification information may and machine owner identification information mate, if mating then, the described portable terminal of control module 240 controls enters normal mode of operation, if do not match or described information acquisition module does not collect user identification information may, then control module 240 control portable terminals enter secure operating mode.Because the user beyond the machine master need not to know to gather user identification information may by information acquisition module 210, therefore non-machine instigator time spent information acquisition module 210 may not collect user identification information may, and (for example information acquisition module 210 is fingerprint acquisition devices, just can't collect finger print information without finger touch), also can enter secure operating mode in this case.
Normal mode of operation is the mode of operation of portable terminal when normal the use, and the data of record and generation all are visible under normal mode of operation in user's use.Secure operating mode is the pattern that private data is protected, i.e. the sightless pattern of private data, but the basic function of portable terminal is available under this pattern, for example its function such as converse, send short messages is available concerning mobile phone.In the present embodiment, secure operating mode is that private data is hidden.Private data is hidden, rather than visible but denied access had both made other people can use the functions such as basic conversation of mobile phone, the privacy of getting a glimpse of the user in the time of can avoiding other people to use machine master's portable terminal has again been avoided unnecessary embarrassment.
Fig. 2 is the structural representation of the switching device shifter of working mode of mobile terminal among another embodiment, it is with the key distinction embodiment illustrated in fig. 1: increased be connected with information acquisition module 210 separate lock module 250, and with described separate that lock module 250 is connected module 260 is set.
Separate the unlock command that unlocking operation that lock module 250 is used to obtain the user produces, the switching device shifter that is in the working mode of mobile terminal in locking or the dormancy is waken up, again unlock command is sent to information acquisition module 210, information acquisition module 210 is gathered user identification information may after obtaining unlock command at once, transfers to comparison module 220 and carries out identification.In the present embodiment, information acquisition module 210 is cameras, and the user identification information may of collection is human face image information or iris image information.
Unlocking operation and identification are bundled, can carry out better protection privacy.For example in a group friend's party, to take machine master's portable terminal (for example mobile phone) when playing as friend, perhaps other people who gets close to (relatives, girl friend etc.) is when requiring use machine master's mobile phone, if this opportunity, the master did not switch to secure operating mode in advance, some responsive information may be in sight so, exists very big embarrassment.And after unlocking operation and identification bundled, mobile phone will start the action of identification automatically when being unlocked, by gathering user identification information may and comparing with machine owner identification information, after discovery does not match, just automatically mobile phone is switched to secure operating mode, private data is hidden, or just private data is made as visible state after the coupling.The process that whole identification and mode of operation are switched is carried out automatically by the backstage, is sightless to the user, and is very natural, avoided embarrassment.
The instruction that is provided with that module 260 is used to receive the user is set, discerns the setting of option.The user is provided with the identification option and can only carries out under normal mode of operation, and the function that the identification option is set under secure operating mode is invisiblely maybe can not use.In a preferred embodiment, the identification option is set comprises that the identification pattern is set to open or close, i.e. user's the instruction that is provided with comprises identification pattern open command and the out code of identification pattern.Only under the situation of identification pattern for unlatching, the switching device shifter of working mode of mobile terminal just can be opened the secure operating mode handoff functionality.In the present embodiment, be under the situation of identification pattern for unlatching, information acquisition module 210 just can be gathered user identification information may when release, carry out identification.
In a preferred embodiment, module 260 is set also to be used to receive level of security instruction is set, the level of security of secure operating mode is set, promptly provides the user under normal mode of operation, level of security to be selected, level of security comprise data level, cell level and system-level in one or more.
The level of security of data level is meant that the user when using the switching device shifter of this working mode of mobile terminal, specifically operates a certain data, confirms whether all data relevant with these data add in the secure operating mode protection domain.Specifically illustrate: when the user selects a certain contact person's associated person information to be private data in address list; then the information of being correlated with about this contact person in the system-wide (comprising all relevant data such as note, note record, message registration, mail, mail record and calendar memorandum) can be included in the protection domain entirely, is that these data are hidden in the present embodiment.
Scheme in the present embodiment is module 260 to be set be used to select private data, can be to add a special privacy on the next door of data to indicate.The switching device shifter of working mode of mobile terminal also comprises and the display module (not showing among Fig. 2) that module 260 is connected is set among this embodiment.The operation of choosing that module 260 receives data is set, selected data are made as private data, and send selected signal, these data are denoted as private data to display module.Module 260 is set also receives the cancellation of data operation, the data that are cancelled are rejected from private data, and sent cancelling signal to display module, the privacy of cancelling these data indicates.
In the present embodiment, be that the corresponding special privacy that shows indicates on the next door of data, can be the icon of a lock shape icon or other shape or form.The user chooses operation by clicking this icon; module 260 receptions are set choose operation; selected data are made as private data; and to display module transmission selected signal; this icon is carried out highlighted demonstration; represent that these data have included in the protection domain, be about to these data and protect as private data, under secure operating mode with invisible.Do not light if this icon is a grey, represent that then these data do not add in the protection domain.The user cancels operation by the icon of clicking highlighted demonstration, the cancellation operation of module 260 receptions to data is set, the data that are cancelled are rejected from private data, and to display module transmission cancelling signal, the privacy of cancelling these data indicates, and the icon of data correspondence becomes grey again and do not light.By such scheme, can carry out selection operation and sign to the private data that needs protection quickly and easily.
The level of security of cell level is for to be provided with whether include protection domain in by the unit; be specially the user when selecting level of security to be cell level; whether each unit in the switching device shifter of working mode of mobile terminal included in the protection domain select; be unit promptly, the category of whether including private data in is selected with data all in the whole unit.In the present embodiment, these unit can comprise short message unit, address list unit, mail units, picture element unit cell, multimedia unit etc.Whether the user can set it to each unit in the system-wide fast and include in the protection domain.
System-level level of security is the highest protection level; specifically be that the user is when to select level of security be system-level; what the data in the switching device shifter of working mode of mobile terminal showed under secure operating mode is factory state; even device is under the secure operating mode; then the user can't check data and the record that any machine instigator produces with device, is the safest rank that is provided with the most efficiently therefore.Change an angle, the data of all unit are set to private data in the system-level cell level exactly, include protection domain in.It should be noted that the data of function setting that relate to device can't get back to factory state, for example the size of the brightness of Xian Shiing, font, secure operating mode relevant is provided with etc.
The above-mentioned data level and the level of security of cell level can be selected simultaneously, promptly simultaneously the data in several data (and related data) and several unit are protected.
The switching device shifter of above-mentioned working mode of mobile terminal is by three grades of definition to the secure operating mode level of security; encompasses users is in the demand of different use sights to data safety; on mutual, also adopted and a kind ofly whether data are included in privacy in the protection domain indicated to the user and provide real-time two-in-one state to show and operation; bring very big operation ease and hommization prompting to the user, on user experience, given very big lifting.
Fig. 3 is the process flow diagram of the changing method of working mode of mobile terminal among the embodiment, comprises the following steps:
S110 gathers user identification information may.User identification information may is a kind of in human face image information, iris image information, finger print information, handwriting information or the key information.In the present embodiment, adopt face recognition technology or iris recognition technology that user's identity is discerned, therefore the user identification information may of gathering is human face image information or iris image information.
S120 compares user identification information may and the machine owner identification information that is stored in the terminal in advance.
Machine owner identification information is a kind of in human face image information, iris image information, finger print information, handwriting information or the key information.In the present embodiment, machine owner identification information is to gather good, possessory human face image information of device or iris image information in advance.This step is that user identification information may and this machine owner identification information that is stored in advance in the terminal of will gather among the S110 are compared.
S130 judges whether user identification information may and the machine owner identification information that is stored in advance in the terminal mate.If coupling then enters step S132,, then enter S134 as if not matching or not collecting user identification information may.
S132 enters normal mode of operation.
S134 enters secure operating mode.Secure operating mode is the pattern that private data is protected, i.e. the sightless pattern of private data.In the present embodiment, can be that private data is hidden.Also can be the visit of refusal in other embodiments to private data.
Fig. 4 is the process flow diagram of the changing method of working mode of mobile terminal among another embodiment, and itself and the key distinction embodiment illustrated in fig. 3 are:
Also comprise step S108, obtain unlock command.Step S110 carries out behind S108 at once.
In a preferred embodiment, user's the instruction that is provided with comprises identification pattern open command and the out code of identification pattern.That is to say that the user can select to set the identification pattern voluntarily and whether open, as close and then do not carry out identification, just do not carry out the automatic switchover of mode of operation.In this embodiment, the changing method of secure operating mode also comprises step S109, judges whether the identification pattern is opened, if then enter step S110, otherwise does not carry out identification.
In a preferred embodiment, secure operating mode comprises a plurality of level of securitys, comprise data level, cell level and system-level in one or more.Enter secure operating mode among the S134 specifically:, enter the secure operating mode of corresponding level of security according to user's previously selected described level of security in normal mode of operation.
The level of security of data level is specifically a certain data to be operated; confirm whether all data relevant with these data add in the secure operating mode protection domain; specifically illustrate: when the user is provided with the artificial secure operating mode protection domain of a certain contact (promptly being made as private data) in the contact person; then the information of being correlated with about this contact person in the system-wide (comprising all relevant data such as note, note record, message registration, mail, mail record and calendar memorandum) is included in the protection domain entirely, is that these data are hidden in the present embodiment.
After the level of security of secure operating mode is set to the step of data level, also is included as data and adds the step that privacy indicates.In the present embodiment, be that the corresponding special privacy that shows indicates on the next door of data, can be the icon of a lock shape icon or other shape or form.
The level of security of cell level is a unit with data all in the whole unit promptly for to be provided with whether include protection domain in by the unit, and the category of whether including private data in is selected.In the present embodiment, these unit can comprise short message unit, address list unit, mail units, multimedia unit etc.Whether the user can set it to each unit in the system-wide fast and include in the protection domain.
System-level level of security is the highest protection level, specifically is that the level of security of secure operating mode is set to when system-level, and the user can't check data and the record that any machine instigator produces with device.Change an angle, the data of all unit are set to private data in the system-level cell level exactly, include protection domain in.Therefore be the safest rank that is provided with the most efficiently.
The above-mentioned data level and the level of security of cell level can be carried out simultaneously, promptly simultaneously the data in several data (and related data) and several unit are protected.
The switching device shifter of above-mentioned working mode of mobile terminal and the changing method of working mode of mobile terminal; by active identification system the identity of installing current user is discerned; the intelligence and the secure operating mode of switching device shifter automatically reach the active protection of private data.The process of whole identification is carried out automatically by the backstage, and the switch mode of comparing passive type and dominance has the change of matter, and qualitative leap is arranged on data security.The active identification system of hiding entirely with full backstage has reduced user's painstakingly behavior in operation in form, also avoids the embarrassment of bringing because of the mode switch of passive type dominance on some occasions.On mutual, reduce the mutual additional work of user when secure operating mode switches, reduced the complexity of operation, promoted user experience.
The above embodiment has only expressed several embodiment of the present invention, and it describes comparatively concrete and detailed, but can not therefore be interpreted as the restriction to claim of the present invention.Should be pointed out that for the person of ordinary skill of the art without departing from the inventive concept of the premise, can also make some distortion and improvement, these all belong to protection scope of the present invention.Therefore, the protection domain of patent of the present invention should be as the criterion with claims.

Claims (10)

1. the switching device shifter of a working mode of mobile terminal comprises information acquisition module, memory module, it is characterized in that, also comprises the comparison module that all is connected with described information acquisition module and memory module, and the control module that is connected with described comparison module; Described memory module is used for memory machine owner identification information in advance; Described information acquisition module is used to gather user identification information may; Described comparison module is used for described user identification information may and machine owner identification information are compared, and judge whether described user identification information may and machine owner identification information mate, if the then described control module of coupling is controlled described portable terminal and is entered normal mode of operation, if do not match or described information acquisition module does not collect user identification information may, then described control module is controlled described portable terminal and is entered secure operating mode.
2. the switching device shifter of working mode of mobile terminal according to claim 1 is characterized in that, described information acquisition module is a photographing module, and described user identification information may and machine owner identification information are human face image information or iris image information.
3. the switching device shifter of working mode of mobile terminal according to claim 2 is characterized in that, also comprises the lock module of separating that is connected with described information acquisition module, and the described lock module of separating is used to obtain unlock command; And described information acquisition module is gathered described user identification information may after obtaining described unlock command.
4. the switching device shifter of working mode of mobile terminal according to claim 3 is characterized in that, also comprises module is set, and is used to receive level of security instruction is set, and the level of security of secure operating mode is set.
5. a portable terminal is characterized in that, comprises the switching device shifter according to any described working mode of mobile terminal among the claim 1-4.
6. the changing method of a working mode of mobile terminal comprises the following steps:
Steps A is gathered user identification information may;
Step B compares described user identification information may and the machine owner identification information that is stored in the terminal in advance;
Step C judges described user identification information may and is stored in the interior machine owner identification information of terminal in advance whether mate, if, then enter normal mode of operation, as if not matching or not collecting user identification information may, then enter secure operating mode.
7. the changing method of working mode of mobile terminal according to claim 6 is characterized in that, also comprises the step of obtaining unlock command before the described steps A.
8. the changing method of working mode of mobile terminal according to claim 7 is characterized in that, described user identification information may and machine owner identification information are human face image information or iris image information.
9. the changing method of working mode of mobile terminal according to claim 6 is characterized in that, described secure operating mode comprises a plurality of level of securitys; Among the described step C, enter secure operating mode and be specially previously selected described level of security in normal mode of operation, enter the secure operating mode of corresponding level of security according to the user.
10. the changing method of working mode of mobile terminal according to claim 9 is characterized in that, described level of security comprise data level, cell level and system-level in one or more.
CN2010105579313A 2010-11-24 2010-11-24 Mobile terminal and switching device and method of working modes thereof Pending CN102004881A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010105579313A CN102004881A (en) 2010-11-24 2010-11-24 Mobile terminal and switching device and method of working modes thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105579313A CN102004881A (en) 2010-11-24 2010-11-24 Mobile terminal and switching device and method of working modes thereof

Publications (1)

Publication Number Publication Date
CN102004881A true CN102004881A (en) 2011-04-06

Family

ID=43812236

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105579313A Pending CN102004881A (en) 2010-11-24 2010-11-24 Mobile terminal and switching device and method of working modes thereof

Country Status (1)

Country Link
CN (1) CN102004881A (en)

Cited By (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663314A (en) * 2012-03-23 2012-09-12 邱漫 Anti-theft and information security protecting method and device for portable terminal
CN102760215A (en) * 2012-06-27 2012-10-31 北京奇虎科技有限公司 Method and system for unlocking user interface based on image identification
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102932518A (en) * 2012-10-30 2013-02-13 广东欧珀移动通信有限公司 User login/switching method and system, and mobile terminal
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103092345A (en) * 2013-01-11 2013-05-08 广东欧珀移动通信有限公司 Method and device for mobile terminal mode switching
CN103167149A (en) * 2012-09-20 2013-06-19 深圳市金立通信设备有限公司 System and method of safety of mobile phone based on face recognition
CN103440446A (en) * 2013-08-23 2013-12-11 广东欧珀移动通信有限公司 Protective unlocking operating method and device of private content of intelligent terminal
CN103678977A (en) * 2012-09-13 2014-03-26 联发科技股份有限公司 Method and electronic device for protecting information security
CN103745146A (en) * 2013-12-20 2014-04-23 河北汉光重工有限责任公司 Mandatory identity authentication device of notebook computer
CN103873643A (en) * 2012-12-10 2014-06-18 联想(北京)有限公司 Method and electronic device for restricting communication
CN103914127A (en) * 2012-12-31 2014-07-09 联想(北京)有限公司 Electronic device and control method thereof
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN104025103A (en) * 2011-10-18 2014-09-03 迈可菲公司 System and method for transitioning to a whitelist mode during a malware attack in a network environment
CN104036167A (en) * 2013-03-04 2014-09-10 联想(北京)有限公司 Information processing method and electronic device
CN104077548A (en) * 2013-03-29 2014-10-01 纬创资通股份有限公司 Picture control method and electronic device applying same
CN104092830A (en) * 2014-07-21 2014-10-08 上海斐讯数据通信技术有限公司 Method and system for setting working modes of mobile phone automatically
CN104168364A (en) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 Protection method of terminal data information and terminal apparatus
CN104363352A (en) * 2014-11-28 2015-02-18 东莞宇龙通信科技有限公司 System determining method, system determining device and terminal
CN104424445A (en) * 2013-09-09 2015-03-18 深圳富泰宏精密工业有限公司 Data hiding system, method and electronic device
CN104462923A (en) * 2014-12-31 2015-03-25 河南华辰智控技术有限公司 Intelligent iris identity recognition system applied to mobile communication device
CN104573463A (en) * 2015-02-10 2015-04-29 西安酷派软件科技有限公司 System switching method, system switching device and terminal
CN104700010A (en) * 2013-12-05 2015-06-10 腾讯科技(深圳)有限公司 Personal information protection method and protection device
CN104700017A (en) * 2015-03-18 2015-06-10 上海天奕达电子科技有限公司 Automatic unlocking method, system and terminal based on face recognition
WO2015090055A1 (en) * 2013-12-20 2015-06-25 华为技术有限公司 Method, device and apparatus for storing and reading data
CN105095717A (en) * 2015-07-23 2015-11-25 小米科技有限责任公司 Processing method and processing device of exception event, and electronic equipment
CN105279400A (en) * 2014-12-22 2016-01-27 东莞市步步高通信软件有限公司 Mobile terminal security management method and mobile terminal
CN105320870A (en) * 2015-10-28 2016-02-10 广东欧珀移动通信有限公司 Fingerprint unlocking method and apparatus and mobile terminal
CN105518699A (en) * 2014-06-27 2016-04-20 微软技术许可有限责任公司 Data protection based on user and gesture recognition
CN105554226A (en) * 2014-10-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Mode switching method and system, and terminal
CN105573691A (en) * 2015-05-28 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Parameter adjustment method for display screen of user terminal and user terminal
CN105630346A (en) * 2014-11-20 2016-06-01 深圳市中兴微电子技术有限公司 Application mode switching method and apparatus for terminal device
CN105872250A (en) * 2016-05-30 2016-08-17 努比亚技术有限公司 Method and device for automatically recognizing owner identity of mobile terminal
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
CN106161733A (en) * 2015-03-26 2016-11-23 深圳酷派技术有限公司 A kind of system switching method, device and mobile terminal
CN106341517A (en) * 2015-07-07 2017-01-18 中兴通讯股份有限公司 Information hiding method and corresponding terminal equipment
CN106372891A (en) * 2016-08-23 2017-02-01 努比亚技术有限公司 Payment method and apparatus, and mobile terminal
CN106529253A (en) * 2016-10-27 2017-03-22 北京小米移动软件有限公司 Unlocking method and apparatus, and terminal device
CN106650385A (en) * 2016-12-29 2017-05-10 北京金山安全软件有限公司 Unlocking method and device and electronic equipment
CN106792341A (en) * 2016-11-23 2017-05-31 广东小天才科技有限公司 A kind of audio-frequency inputting method, device and terminal device
CN106855818A (en) * 2016-12-20 2017-06-16 北京小米移动软件有限公司 Equipment mode switching method and apparatus
CN107318055A (en) * 2017-08-16 2017-11-03 广东小天才科技有限公司 A kind of unlocking screen method and device of mobile terminal
CN107346397A (en) * 2017-06-20 2017-11-14 广东欧珀移动通信有限公司 Information processing method and related product
CN107613141A (en) * 2017-10-19 2018-01-19 佛山市章扬科技有限公司 One kind prevents mobile phone misoperation system and method
CN108038360A (en) * 2017-11-15 2018-05-15 维沃移动通信有限公司 The switching method and mobile terminal of a kind of operational mode
CN109240772A (en) * 2018-08-07 2019-01-18 武汉普利商用机器有限公司 The operation system and service implementation method that identity-based certificate is read
CN109815672A (en) * 2012-07-25 2019-05-28 三星电子株式会社 Subscriber terminal equipment and its control method
US10372937B2 (en) 2014-06-27 2019-08-06 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
US10423766B2 (en) 2014-06-27 2019-09-24 Microsoft Technology Licensing, Llc Data protection system based on user input patterns on device
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
CN110636171A (en) * 2013-09-16 2019-12-31 联想(北京)有限公司 Information processing method and electronic equipment
CN111475835A (en) * 2020-03-20 2020-07-31 深圳市筑泰防务智能科技有限公司 Method, device, terminal, system and readable storage medium for switching working modes of terminal
CN112802249A (en) * 2020-12-31 2021-05-14 深圳市潮流网络技术有限公司 Access control device control method and device and mode switching method and device
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium
WO2024037093A1 (en) * 2022-08-19 2024-02-22 中兴通讯股份有限公司 Display method of terminal device, terminal device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101393598A (en) * 2007-09-21 2009-03-25 希姆通信息技术(上海)有限公司 Starting and unblock method decided by human face identification by utilizing mobile phone cam
CN101827148A (en) * 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 Fingerprint identification system applied to mobile phone and operating method thereof
CN201639634U (en) * 2009-12-09 2010-11-17 杨巨成 Mobile phone with various biometric functions

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101393598A (en) * 2007-09-21 2009-03-25 希姆通信息技术(上海)有限公司 Starting and unblock method decided by human face identification by utilizing mobile phone cam
CN201639634U (en) * 2009-12-09 2010-11-17 杨巨成 Mobile phone with various biometric functions
CN101827148A (en) * 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 Fingerprint identification system applied to mobile phone and operating method thereof

Cited By (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN104025103B (en) * 2011-10-18 2017-10-13 迈可菲公司 The system and method for white list pattern are converted to during for malware attacks in a network environment
CN104025103A (en) * 2011-10-18 2014-09-03 迈可菲公司 System and method for transitioning to a whitelist mode during a malware attack in a network environment
CN102663314A (en) * 2012-03-23 2012-09-12 邱漫 Anti-theft and information security protecting method and device for portable terminal
CN102760215B (en) * 2012-06-27 2016-05-04 北京奇虎科技有限公司 A kind of method and system of carrying out user interface release based on image recognition
CN102760215A (en) * 2012-06-27 2012-10-31 北京奇虎科技有限公司 Method and system for unlocking user interface based on image identification
CN109815672A (en) * 2012-07-25 2019-05-28 三星电子株式会社 Subscriber terminal equipment and its control method
CN103678977A (en) * 2012-09-13 2014-03-26 联发科技股份有限公司 Method and electronic device for protecting information security
CN103167149A (en) * 2012-09-20 2013-06-19 深圳市金立通信设备有限公司 System and method of safety of mobile phone based on face recognition
CN102932518A (en) * 2012-10-30 2013-02-13 广东欧珀移动通信有限公司 User login/switching method and system, and mobile terminal
CN103873643A (en) * 2012-12-10 2014-06-18 联想(北京)有限公司 Method and electronic device for restricting communication
CN103077339B (en) * 2012-12-28 2017-02-22 广东欧珀移动通信有限公司 Data protection method and device
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103914127B (en) * 2012-12-31 2019-06-25 联想(北京)有限公司 The control method and electronic equipment of a kind of electronic equipment
CN103914127A (en) * 2012-12-31 2014-07-09 联想(北京)有限公司 Electronic device and control method thereof
CN103092345B (en) * 2013-01-11 2015-12-23 广东欧珀移动通信有限公司 A kind of mode switching method of mobile terminal and device
CN103092345A (en) * 2013-01-11 2013-05-08 广东欧珀移动通信有限公司 Method and device for mobile terminal mode switching
CN104036167A (en) * 2013-03-04 2014-09-10 联想(北京)有限公司 Information processing method and electronic device
CN104077548A (en) * 2013-03-29 2014-10-01 纬创资通股份有限公司 Picture control method and electronic device applying same
CN104168364A (en) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 Protection method of terminal data information and terminal apparatus
CN103440446A (en) * 2013-08-23 2013-12-11 广东欧珀移动通信有限公司 Protective unlocking operating method and device of private content of intelligent terminal
CN104424445A (en) * 2013-09-09 2015-03-18 深圳富泰宏精密工业有限公司 Data hiding system, method and electronic device
CN110636171B (en) * 2013-09-16 2021-11-16 联想(北京)有限公司 Information processing method and electronic equipment
CN110636171A (en) * 2013-09-16 2019-12-31 联想(北京)有限公司 Information processing method and electronic equipment
CN104700010A (en) * 2013-12-05 2015-06-10 腾讯科技(深圳)有限公司 Personal information protection method and protection device
CN104700010B (en) * 2013-12-05 2021-06-01 腾讯科技(深圳)有限公司 Personal information protection method and protection device
WO2015090055A1 (en) * 2013-12-20 2015-06-25 华为技术有限公司 Method, device and apparatus for storing and reading data
CN103745146A (en) * 2013-12-20 2014-04-23 河北汉光重工有限责任公司 Mandatory identity authentication device of notebook computer
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
US10372937B2 (en) 2014-06-27 2019-08-06 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
CN105518699A (en) * 2014-06-27 2016-04-20 微软技术许可有限责任公司 Data protection based on user and gesture recognition
US10423766B2 (en) 2014-06-27 2019-09-24 Microsoft Technology Licensing, Llc Data protection system based on user input patterns on device
CN104092830A (en) * 2014-07-21 2014-10-08 上海斐讯数据通信技术有限公司 Method and system for setting working modes of mobile phone automatically
CN105554226A (en) * 2014-10-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Mode switching method and system, and terminal
CN105630346A (en) * 2014-11-20 2016-06-01 深圳市中兴微电子技术有限公司 Application mode switching method and apparatus for terminal device
CN104363352A (en) * 2014-11-28 2015-02-18 东莞宇龙通信科技有限公司 System determining method, system determining device and terminal
CN105279400A (en) * 2014-12-22 2016-01-27 东莞市步步高通信软件有限公司 Mobile terminal security management method and mobile terminal
CN104462923A (en) * 2014-12-31 2015-03-25 河南华辰智控技术有限公司 Intelligent iris identity recognition system applied to mobile communication device
CN104462923B (en) * 2014-12-31 2018-10-09 河南华辰智控技术有限公司 Intelligent iris identification system applied to mobile communication equipment
WO2016127448A1 (en) * 2015-02-10 2016-08-18 宇龙计算机通信科技(深圳)有限公司 System switching method, system switching apparatus and terminal
CN104573463A (en) * 2015-02-10 2015-04-29 西安酷派软件科技有限公司 System switching method, system switching device and terminal
CN104573463B (en) * 2015-02-10 2018-09-14 西安酷派软件科技有限公司 system switching method, system switching device and terminal
CN104700017B (en) * 2015-03-18 2018-03-23 上海卓易科技股份有限公司 One kind is based on recognition of face automatic unlocking method, system and terminal
CN104700017A (en) * 2015-03-18 2015-06-10 上海天奕达电子科技有限公司 Automatic unlocking method, system and terminal based on face recognition
CN106161733A (en) * 2015-03-26 2016-11-23 深圳酷派技术有限公司 A kind of system switching method, device and mobile terminal
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
CN105573691A (en) * 2015-05-28 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Parameter adjustment method for display screen of user terminal and user terminal
CN106341517A (en) * 2015-07-07 2017-01-18 中兴通讯股份有限公司 Information hiding method and corresponding terminal equipment
CN105095717A (en) * 2015-07-23 2015-11-25 小米科技有限责任公司 Processing method and processing device of exception event, and electronic equipment
CN105320870B (en) * 2015-10-28 2018-02-23 广东欧珀移动通信有限公司 A kind of unlocked by fingerprint method, device and mobile terminal
CN105320870A (en) * 2015-10-28 2016-02-10 广东欧珀移动通信有限公司 Fingerprint unlocking method and apparatus and mobile terminal
CN105872250B (en) * 2016-05-30 2020-03-13 努比亚技术有限公司 Method and device for automatically identifying mobile terminal owner identity
CN105872250A (en) * 2016-05-30 2016-08-17 努比亚技术有限公司 Method and device for automatically recognizing owner identity of mobile terminal
CN106372891A (en) * 2016-08-23 2017-02-01 努比亚技术有限公司 Payment method and apparatus, and mobile terminal
CN106529253A (en) * 2016-10-27 2017-03-22 北京小米移动软件有限公司 Unlocking method and apparatus, and terminal device
CN106792341A (en) * 2016-11-23 2017-05-31 广东小天才科技有限公司 A kind of audio-frequency inputting method, device and terminal device
CN106855818A (en) * 2016-12-20 2017-06-16 北京小米移动软件有限公司 Equipment mode switching method and apparatus
CN106650385A (en) * 2016-12-29 2017-05-10 北京金山安全软件有限公司 Unlocking method and device and electronic equipment
US10678942B2 (en) 2017-06-20 2020-06-09 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Information processing method and related products
CN107346397A (en) * 2017-06-20 2017-11-14 广东欧珀移动通信有限公司 Information processing method and related product
CN107318055A (en) * 2017-08-16 2017-11-03 广东小天才科技有限公司 A kind of unlocking screen method and device of mobile terminal
CN107613141A (en) * 2017-10-19 2018-01-19 佛山市章扬科技有限公司 One kind prevents mobile phone misoperation system and method
CN108038360A (en) * 2017-11-15 2018-05-15 维沃移动通信有限公司 The switching method and mobile terminal of a kind of operational mode
CN108038360B (en) * 2017-11-15 2020-07-21 维沃移动通信有限公司 Operation mode switching method and mobile terminal
CN109240772A (en) * 2018-08-07 2019-01-18 武汉普利商用机器有限公司 The operation system and service implementation method that identity-based certificate is read
CN111475835A (en) * 2020-03-20 2020-07-31 深圳市筑泰防务智能科技有限公司 Method, device, terminal, system and readable storage medium for switching working modes of terminal
CN112802249A (en) * 2020-12-31 2021-05-14 深圳市潮流网络技术有限公司 Access control device control method and device and mode switching method and device
CN112802249B (en) * 2020-12-31 2023-02-17 深圳市潮流网络技术有限公司 Access control equipment control method and device and access control system
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium
WO2024037093A1 (en) * 2022-08-19 2024-02-22 中兴通讯股份有限公司 Display method of terminal device, terminal device and storage medium

Similar Documents

Publication Publication Date Title
CN102004881A (en) Mobile terminal and switching device and method of working modes thereof
EP1914961B1 (en) Mobile information terminal apparatus
CN104899490B (en) A kind of method of locating terminal and user terminal
EP2189924B1 (en) Terminal device authentication method, terminal device, and program
EP1916588B1 (en) Mobile information terminal device
CN104166844A (en) Login method and system through human face identification based on mobile terminal
CN103064606A (en) Screen unlocking method for mobile terminal
CN102354409A (en) Access control system based on face recognition
CN101853535B (en) Door control system and door control management method
CN104361272A (en) Fingerprint input information processing method and system and mobile terminal
CN101667234A (en) Locking state conversion method, electronic device and computer program product
CN108298388A (en) Elevator customer is identified using intelligent mobile terminal and operates the method and system of elevator
CN105577925A (en) Biological features recognition-based emergency dialing method and device
CN105320871A (en) Screen unlocking method and screen unlocking apparatus
CN104700050A (en) Mobile terminal safety positioning method and device
CN104462913A (en) Fingerprint input information processing method and system and mobile terminal
CN105893823A (en) Security protection method and device, and intelligent terminal
CN106570371A (en) Unlocking method and device
CN107391995A (en) Unlock operation processing method and device
CN105224194B (en) A kind of data processing method and terminal
CN106295284A (en) A kind of information protecting method and mobile terminal
CN105630277A (en) Screen unlocking method and unlocking device for terminal
CN107590404A (en) Method for tracing and system and terminal device
CN106066763A (en) Terminal unlocking method and device
CN102465636A (en) Door control lock comprising power supply management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110406