CN102917348A - Intelligent multi-user mobile phone and logging method thereof - Google Patents

Intelligent multi-user mobile phone and logging method thereof Download PDF

Info

Publication number
CN102917348A
CN102917348A CN2012104250914A CN201210425091A CN102917348A CN 102917348 A CN102917348 A CN 102917348A CN 2012104250914 A CN2012104250914 A CN 2012104250914A CN 201210425091 A CN201210425091 A CN 201210425091A CN 102917348 A CN102917348 A CN 102917348A
Authority
CN
China
Prior art keywords
user
file
mobile phone
login
exclusive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012104250914A
Other languages
Chinese (zh)
Inventor
王吉敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN2012104250914A priority Critical patent/CN102917348A/en
Publication of CN102917348A publication Critical patent/CN102917348A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Telephone Function (AREA)

Abstract

The invention discloses a multi-user mobile phone logging method and an intelligent mobile phone employing the same. The method adopts a multi-user configuration file (4) in which parameters configured for each user include a user name, a login user name, a login password and an exclusive file folder. Following steps in the method are carried out during power-on reset of the intelligent mobile phone: S1) inputting the login password; S2) carrying out a step S3) if the login password is consistent with a login password on a user log sheet, or returning to the step S2) or enabling the mobile phone to execute a safety alarm step; and S3) loading an exclusive address book file, an exclusive call log file, an exclusive short message file, an exclusive application program and an exclusive data file in the exclusive file folder under a current user name in the multi-user configuration file (4) from a memory device (3).By adopting the method and the mobile phone, the mobile phone can be used under different user names, non-shared data and programs among users can be segregated from each other, therefore the security and the operating requirements on special occasions are met, and energy consumption is reduced.

Description

A kind of multi-user's smart mobile phone and login method thereof
Technical field
The present invention relates to the smart mobile phone technology, be specifically related to a kind of multi-user's smart mobile phone login method and make in this way multi-user's smart mobile phone.
Background technology
The present intelligent terminal especially system of smart mobile phone becomes increasingly complex, and the data that the user stores in mobile phone is more and more, and a lot of files are to have privacy.In order to prevent that important information leaks on the mobile phone, prior art is unlocking pin to be set or the release figure comes the release mobile phone at mobile phone, grasps mobile phone even know the people of password or figure, also can't use mobile phone.Use this method of prior art, can protect the privacy content of user on mobile phone, but can make other people in the situation that do not know password, can't use mobile phone.This brings very large inconvenience sometimes.Because the secret content that really need to lock on the actual last mobile phone is not a lot, at family or office, as can't allow household or colleague's pickup phone because separating screen, be not a good method.
Summary of the invention
The technical problem to be solved in the present invention is, a kind of login method of new smart mobile phone is provided for smart mobile phone, can uses for the multi-user, each user can have different authorities, the unshared information content that is isolated from each other, thus fail safe and the practicality of mobile phone improved.Another technical problem that will solve of the present invention provides a kind of multi-user's smart mobile phone.
The above-mentioned technical problem of the present invention solves like this, construct a kind of multi-user's smart mobile phone login method, described smart mobile phone comprises microprocessor, the input and output interactive interface and the memory that are connected with microprocessor respectively, it is characterized in that, in described memory stores multi-user's configuration file is arranged, wherein dispose user name for each user, login username, login password, exclusive user folder, described exclusive user folder comprises exclusive address list file, exclusive message registration file, exclusive short message file, exclusive system parameters, dedicated programs and exclusive data file; Described exclusive system parameters comprises acquiescence time zone, default language, acquiescence the tinkle of bells, acquiescence screen protection;
Described microprocessor is carried out following steps when described smart mobile phone powers up or resets:
S1) determine user name by the input and output interactive interface;
S2) if determine username good, from described memory, load exclusive address list file, exclusive message registration file, exclusive short message file, exclusive system parameters, dedicated programs and the exclusive data file of active user's exclusive user file underedge under one's name in multi-user's configuration file;
S3) user name mistake or password mistake then start the GPS unit as in limiting number of times or limiting time, determining, the GPS positional information is sent to mailbox or other recipients who sets in advance.
In the above-mentioned multi-user's smart mobile phone of the present invention login method, described step S1 may further comprise the steps:
S11) display password input picture on the input and output interactive interface;
S12) input of reception login password information;
S13) in multi-user's configuration file, search the login password information login username identical with the input login password;
S14) such as the login username of only having of coupling, then determine user corresponding to this login username current user name by name;
S15) such as the more than one login username that has of coupling, then be called current user name with user corresponding to the user login name of user's input;
S16) as not finding the login username of coupling, make mistakes number of times or time are added up, as make mistakes number of times or time exceed pre-determined number or time, then determine user name mistake or password mistake.
In the above-mentioned multi-user's smart mobile phone of the present invention login method, described step S12) adopt character password input, graphical passwords input, finger-print cipher input or face characteristic as login password information in.
In the above-mentioned multi-user's smart mobile phone of the present invention login method, described step S3 also comprises and starts the front camera, sends to the mailbox that sets in advance or other recipients' step with photographing photo.
In the above-mentioned multi-user's smart mobile phone of the present invention login method, store the global address list file in the described memory, share the message registration file, share the short message file, share application program and shared data file, wherein, each record in the global address list file, share each record in the message registration file, share each record in the short message file, each shared application program and each shared data file have respectively a shared attribute that can record a plurality of user names, comprise current user name as sharing in the attribute, this record of global address list file institute mark, share this record of institute's mark in the message registration file, share this record of institute's mark in the short message file, and this shared application program and this shared data file that this user name mark is arranged, belong to the exclusive of current user name.
The present invention also provides a kind of smart mobile phone that uses above-mentioned login method.
Implement multi-user's smart mobile phone provided by the invention and login method thereof, this method and mobile phone can allow the mobile phone holder use mobile phone with different user (account) name, unshared data and program are isolated from each other between the account, both satisfied fail safe, prevent that important information from leaking, satisfy again instructions for use under the special occasions, do not know that password does not affect the basic use of mobile phone, also can reduce energy consumption yet.In addition, when the present invention has also designed certain number of times or interior password of time or user name input error, the automatic activation safe mode, automatically the report mobile phone was given the recipient who sets in advance in the position at that time, illegal login is as occuring in the mobile phone login process like this, and the face photo that can notify the mobile phone position at once even report illegal registrant is to the recipient who sets in advance.The present invention considers the saving login time, only adopts under normal circumstances password login, and need not input login username, has saved the time; Password can adopt can identify figure login, the track password form of 9 lattice or 16 lattice for example, and like this, register is both quick, and is interesting again.Based on this shortcoming, can be configured to many accounts to mobile phone and log in.Different user uses mobile phone like this, sees the application program of different accounts, address list, the information such as note.
Log in by allowing that mobile phone is configured to many accounts, timely so different user uses same mobile phone, also sees own account application program in addition, address list, the information such as note.
Method of the present invention adopts to mobile phone and configures many accounts login function; allow different user pass through figure release interface; finger marks different patterns; perhaps input different passwords and enter the different account of mobile phone; so both can the quick release mobile phone; also can enter fast different accounts, the protection privacy of user prevents that important information from leaking.
The present invention adopts to mobile phone and configures many accounts login function; allow different user pass through figure release interface; finger marks different patterns; perhaps input different passwords and enter the different account of mobile phone; so both can the quick release mobile phone; also can enter fast different accounts, the protection privacy of user prevents that important information from leaking.
Description of drawings
Fig. 1 is the structural representation of multi-user's smart mobile phone of the inventive method employing;
Fig. 2 is another structural representation of multi-user's smart mobile phone of the inventive method employing;
Fig. 3 is the schematic diagram of the login password input picture of the inventive method employing;
Fig. 4 is the schematic diagram that the inventive method has implementation procedure;
Embodiment
The present invention is provided with many accounts or multi-user's mechanism in an operating system, the smart mobile phone of many accounts mechanism that the present invention proposes, such as Fig. 1, comprise microprocessor 1, the input and output interactive interface 2 that is connected with microprocessor 1 respectively, communication unit 5, GPS unit 6, be contained in input and output interactive unit 2, camera 7 and memory 3, wherein camera 7 is contained in the phone housing and outwards takes, namely when the bad password number of times is too much, take the illegal mobile phone person that uses, and the data upload that provides with the GPS unit is to default recipient.The input and output interactive unit can be to have to show and the touch-screen of input function, also can be the combination of display screen and button, also can be camera+keyboard or finger scan+keyboard as input unit, display screen as output unit.As long as can realize man-machine information interaction by requirement of system design.
In the smart mobile phone of implementing the inventive method the first embodiment, at memory 3, can the time external memory storage, store multi-user's configuration file 4 of supporting the inventive method, the content of this multi-user's configuration file 4 and form can have different choice, but be at least the user (account) more than 2 or 2, preserve user name, login username, login password, exclusive user folder, user name is the internal system sign, can set in advance a user name " admin " when dispatching from the factory, this user name has the whole authorities of system, comprises the authority of sharing whole resources, comprises the authority that increases or delete New Consumers (account).Login username is the title of externally using, can be consistent with user name, also can be inconsistent, the title of input or demonstration is login username normally, then can there be different forms to select with user's id. login password by name in the system, can be traditional numeral or character style, it also can be discernible figure input form, for example, the track input of 9 lattice or 25 lattice, also can be to adopt fingerprint recognition as password, as long as when login password is set, determine the password of that a kind of form, and set and preserve by this form and get final product.Also provide this user's exclusive user folder in multi-user's configuration file for each user (account), exclusive at least address list file, exclusive message registration file, exclusive short message file, exclusive system parameters, dedicated programs and exclusive data file in this file; Wherein, exclusive address list is that this user (account) is proprietary, when the active user is a, when receiving incoming call, if the caller is " Zhang San " in the exclusive address list of a, this moment caller identification be " Zhang San ", on the contrary, in the exclusive address list that is not included in the active user, then caller identification is concrete telephone number.Same, that the active user can be by its number of name look-up also can only be the people who belongs in the exclusive address list.Exclusive message registration is exactly that the active user can only see oneself for during the active user, and the situation of calling is transferred to or received to mobile phone, and can not see the call scenarios of other users between the operating period.The effect of exclusive short message file also is the same, and the active user can only see that its duration of work is received or the record of the short message that sends, can not see during the short message record that produces when other users (account) use; Exclusive system parameters comprises acquiescence time zone, default language, acquiescence the tinkle of bells, Default Subject, is active user institute exclusive.For example, casual user by the work of time zone, North America, can be after the start login, there is smart mobile phone will be shown as the current time time in time zone, North America according to exclusive system parameters, equally, each user can arrange the tinkle of bells, theme, the language of liking, and behind the login mobile phone, these exclusive settings are automatically come into force.Dedicated programs refers to the operable dedicated programs of user, and these dedicated programs can download and install voluntarily by the active user, also can have the system manager to download but the application program shared by the sharer is set it can be used.By such setting, can reduce unnecessary system loading, even same person, during working, as the user is set for " work ", the application of selecting is only relevant with work, program quantity can be seldom, like this login speed is fast, and application program loads less and occupying system resources is also few, and After Hours available " life " user name login, then need not the relevant and heartily amusement of concern work, thereby the reasonable arrangement a good life guarantees data security, and exclusive data file comprises that the active user moves the needed user data of dedicated programs.
In smart mobile phone, be provided with after multi-user's configuration file 4, when microprocessor 1 is carried out multi-user logging method provided by the invention when mobile phone powers up or reset, in conjunction with Fig. 3, can see, specifically whole process can be divided into three link.One, determines the active user; If two active users determine, then enter this current user's exclusive registration and exclusive operation; If three active users can not determine, then start the smart mobile phone security alarm.
The step of determining the active user is as follows:
1) shows login password input picture at input and output interactive interface 2.
Use for the first time if dispatch from the factory, what occurred this moment can be common character password input mode, first user name and login username that mobile phone is accepted are exactly " admin ", " admin " initial setting up password producer provides, after the initial log, system's meeting proposed amendments password, the acquiescence form of the shape of login password is the figure input at this moment, certainly, the login password form of acquiescence can reset to make amendment.And when logining for the second time in system, the password form is graphics mode.For example, the grid form of 3*3 or 4*4 or 5*5, the user only order when arranging inputs, and just satisfies requirement, when for example using 4*4 grid trace graphics input login password, if password is set to (1,2), (2,1), (3,3), (4, also should by this order, otherwise will not identify when 4) then inputting; Login password can adopt character password input, graphical passwords input, finger-print cipher input or face characteristic as login password information.As adopt finger-print cipher, then require the microprocessor of smart mobile phone also to be connected with fingerprint identification module 8, as shown in Figure 2.
2) receive the input of login password information at input and output interactive interface 2.
For example, as adopt differentiable graphical passwords input, when previous step demonstration 4*4 grid as shown in Figure 3 carried out the login password input of trace graphics form, the input and output interactive unit 2 of 1 pair of touch screen of microprocessor scanned recognition, as above routine, the well-behaved graphical passwords that recognition is arrived input is (1,2), (2,1), (3,3), (4,4), as shown in Figure 3, these data are delivered to microprocessor from input and output interactive unit 2;
Whether 3) microprocessor 1 is searched in multi-user's configuration file 4 corresponding login user, here is exactly to check the identical user name of trace graphics login password data is arranged, and finding the login password information number that encrypted message is identical therewith is n; If do not allow different user to adopt different passwords, then can guarantee to only have at most a login user corresponding with login password; The present invention adopts input password rather than input login username and login password, can save the time of user login operation, and login time shortens in the time of also, and simultaneously, the input mode of login password is also very approaching with the operation of removing the screen lock.
4) login username of only having as mating, be n=1, then determine user corresponding to this login username current user name by name, do not allow to arrange under the situation of identical login password for different user, this is unique correct outlet, and other have been the password mistake then;
5) as allowing different login users that identical login password is arranged, this step will be selected one and be current user name in 2 of coupling or 2 above login username, specific practice is exactly the user login name by input and output interactive unit input family input, as identical with one of login username more than 2 or 2 of mating, the corresponding user name of this user login name is counted current user name;
6) as li do not find the login username of coupling in step 3, or in step 5 li, the mistake during login username of input then adds up make mistakes number of times or time, as make mistakes number of times or time exceed pre-determined number or time, then determine user name mistake or password mistake.
Second link if the active user is definite, then enters this current user's exclusive registration and exclusive operation, and its specific implementation step is as follows:
If determine username good, from memory 3, load the following content of active user's exclusive user file underedge under one's name in multi-user's configuration file 4:
1) exclusive address list file;
2) exclusive message registration file;
3) exclusive short message file;
4) exclusive system parameters;
5) dedicated programs, and
6) exclusive data file;
These a little files can be distinguished independent the existence, also can be included in the global address list file in the memory 3, share the message registration file, share the short message file, share in application program and the shared data file, at this moment, each record in the global address list file, share each record in the message registration file, share each record in the short message file, each shared application program and each shared data file have respectively a shared attribute that can record a plurality of user names, comprise current user name as sharing in the attribute, this record of global address list file institute mark, share this record of institute's mark in the message registration file, share this record of institute's mark in the short message file, and this shared application program and this shared data file that this user name mark is arranged, belong to the exclusive of current user name.
Be exemplified below table, establishing global address list has four records
Name Mobile phone Office telephone Home Telephone Share attribute
Zhang San 1300291234 8721231 Liang,wang
Li Si 1360291238 3218990 Liang
JOHN 1380221235 xuj
Zhao is large 1390294321 8287230 wang
As above table sharing in the attribute, three user name Liang, wang and xuj have occurred, wherein Zhang San's information can be Liang, wang in the address list, Li Si's information can be Liang and shares, and the information of JOHN can be xuj and shares, and the information that Zhao is large can be wang and shares.In other words, for Liang, its exclusive address list file is the address list that only comprises 2 records of Zhang San, Li Si.Such as active user Liang by name, just only has the address list such as the following table content in the address list that he can see.
Name Mobile phone Office telephone Home Telephone
Zhang San 1300291234 8721231
Li Si 1360291238 3218990
Similarly, message registration file, short message file etc. all have dual mode to realize.Unique file or public documents additive attribute mark.
After loading end, operation smart mobile phone kernel program allows exclusive system parameters come into force, and system parameters comprises acquiescence time zone, default language, acquiescence the tinkle of bells etc.
Three link, if the active user can not determine, then start the smart mobile phone security alarm.Detailed process is described as follows;
In the limiting time (setting of this number of times or time can allow the user revise) such as the restriction number of times that arranges in system or system's regulation, microprocessor 1 does not obtain the correct user name of determining from input and output interactive unit 2, the manipulator of explanation mobile phone this moment may be illegal so, therefore, security alarm function when login method of the present invention is provided with user name mistake or password mistake, specifically carry out following steps:
1) start figure GPS unit 6 (Fig. 1), obtain current location information from GPS unit, deliver to microprocessor 1,
2) obtained security information recipient's information in the exclusive system parameters by microprocessor 1, for example, phone number, mail or other;
3) with this phone number or this mobile phone current user name, add that comprising positional information that the GPS unit provides etc. sends to mailbox or mobile phone or other recipients who sets in advance at interior people's warning message with note or mail or other modes.
In the inventive method above-described embodiment, can allow the user enter cell phone system with different accounts fast, the quick release mobile phone is realized multi-user operation, and can prevent that private information from leaking, and promotes the user and experiences.
In another embodiment of the present invention, such as Fig. 1, also be provided with camera 7, this camera 7 can photograph the human face in the face of input and output interactive interface 2, in this embodiment, except the position signalling that transmission GPS provides, also send the suspicious illegal registrant's who is taken by camera 7 photo.The shooting here can be inputed by mistake password or user and carry out when number of times surpasses stipulated number, after the security information recipient receives this information and GPS positional information, can determine very soon the position of mobile phone and illegally login the mobile phone person's face.And with bad password or the user name person's that attempts illegally to login the mobile phone face, can in time report, allow illegal registrant can not use dedicated resources under other user names of smart mobile phone.
In an embodiment below the present invention, specify system manager (admin) user's login and management function and the implementation procedure thereof that other users are logined.
The default user of mobile phone is by name " admin " the system manager, password adopts character mode;
Such as smart mobile phone start or when resetting, when being called admin such as the active user who obtains by the input and output interactive interface, from memory 3, load whole global address list files, share the message registration file, share the short message file, share application program and shared data file.
In an embodiment below the present invention, such as the login user name of inputting be " admin " system manager, then can select to start the step S4 that creates new users by input and output interactive interface 2; Described step S4 may further comprise the steps:
S41) input new user user name, login user name and log in password;
S42) confirm the password that logs in of input;
S43) show one by one whole global address list files, shared message registration file, shared short message file, shared application program and shared data file, affirmation which part wherein can be shared by new user, to choosing record or the file of being shared by new user, in its shared attribute, increase new user's user name;
S44) be that this new user preserves the parameter that configures at described multi-user's configuration file (4), comprise user name, login username, login password, exclusive user folder.
In the smart mobile phone that uses the inventive method, can allow and configure many accounts and log in, in module is set, add interface, and give the admin administrator right for one of them account, delete other accounts in order to add.
In another embodiment of the present invention, except account is directly transferred accounts, other demands please satisfy as far as possible.This embodiment mainly illustrates the adjustment process to other user name authorities by the admin keeper.Login user name such as input is " admin " system manager, then can be by the step S5 of input and output interactive interface 2 selection adjustment user Share Permissions; Described step S5 may further comprise the steps:
S51) input will be adjusted the user name of authority;
S52) show one by one whole global address list files, shared message registration file, shared short message file, shared application program and shared data file, confirm that the shared attribute of which part wherein can be modified;
S53) after the attribute that is modified is confirmed through input and output interactive interface 2, to choosing the attribute that is modified to be saved in whole global address list files, share the message registration file, share the short message file, sharing in the shared attribute in application program and the shared data file, modification attribute wherein refers to take out user name in the attribute or increase user name from sharing.
In following examples of the present invention, illustrate how to use default user name to carry out the login of smart mobile phone, below be the setting up procedure of default user name.
1) reads and show in multi-user's configuration file 4 user names that all existed;
2) selecting one by input and output interactive interface 2 is default user name; Wherein, as not logging in afterwards at the appointed time Password Input after the input login user name, control described smart mobile phone and enter operation with the default subscribers pattern.
3) the record default user name is in multi-user's configuration file 4;
The effect of above-mentioned 3 steps is user names that default subscribers is set.
The above only is preferred embodiment of the present invention, not in order to limiting the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included in protection scope of the present invention.

Claims (10)

1. multi-user's smart mobile phone login method, described smart mobile phone comprises microprocessor (1), the input and output interactive interface (2) that is connected with microprocessor (1) respectively and memory (3), it is characterized in that, store multi-user's configuration file (4) at described memory (3), wherein dispose user name for each user, login username, login password, exclusive user folder, described exclusive user folder comprises exclusive address list file, exclusive message registration file, exclusive short message file, exclusive system parameters, dedicated programs and exclusive data file; Described exclusive system parameters comprises acquiescence time zone, default language, acquiescence the tinkle of bells, acquiescence screen protection;
Described microprocessor (1) is carried out following steps when described smart mobile phone powers up or resets:
S1) determine user name by input and output interactive interface (2);
S2) if determine username good, from described memory (3), load exclusive address list file, exclusive message registration file, exclusive short message file, exclusive system parameters, dedicated programs and the exclusive data file of active user's exclusive user file underedge under one's name in multi-user's configuration file (4);
S3) user name mistake or password mistake then start the GPS unit as in limiting number of times or limiting time, determining, the GPS positional information is sent to mailbox or other recipients who sets in advance.
2. described multi-user's smart mobile phone login method according to claim 1 is characterized in that, described step S1 may further comprise the steps:
S11) at the upper display password input of input and output interactive interface (2) picture;
S12) input of reception login password information;
S13) in multi-user's configuration file (4), search the login password information login username identical with the input login password;
S14) such as the login username of only having of coupling, then determine user corresponding to this login username current user name by name;
S15) such as the more than one login username that has of coupling, then be called current user name with user corresponding to the user login name of user's input;
S16) as not finding the login username of coupling, make mistakes number of times or time are added up, as make mistakes number of times or time exceed pre-determined number or time, then determine user name mistake or password mistake.
3. described multi-user's smart mobile phone login method according to claim 2 is characterized in that described step S12) in adopt character password input, graphical passwords input, finger-print cipher input or face characteristic as login password information.
4. described multi-user's smart mobile phone login method according to claim 1 is characterized in that, described step S3 also comprises and start the front camera, sends to the mailbox that sets in advance or other recipients' step with photographing photo.
5. described multi-user's smart mobile phone login method according to claim 1, it is characterized in that, described memory stores the global address list file in (3), share the message registration file, share the short message file, share application program and shared data file, wherein, each record in the global address list file, share each record in the message registration file, share each record in the short message file, each shared application program and each shared data file have respectively a shared attribute that can record a plurality of user names, comprise current user name as sharing in the attribute, this record of global address list file institute mark, share this record of institute's mark in the message registration file, share this record of institute's mark in the short message file, and this shared application program and this shared data file that this user name mark is arranged, belong to the exclusive of current user name.
6. described multi-user's smart mobile phone login method according to claim 5, it is characterized in that, described multiple users comprises that a default user is by name " admin " the system manager, during such as active user admin by name, from memory (3), load whole global address list files, share the message registration file, share the short message file, share application program and shared data file; Described multi-user's smart mobile phone login method is further comprising the steps of: the login user name such as input is " admin " system manager, then can select to start the step S4 that creates new user by input and output interactive interface (2); Described step S4 may further comprise the steps:
S41) input new user user name, login user name and log in password;
S42) confirm the password that logs in of input;
S43) show one by one whole global address list files, shared message registration file, shared short message file, shared application program and shared data file, affirmation which part wherein can be shared by new user, to choosing record or the file of being shared by new user, in its shared attribute, increase new user's user name;
S44) preserve user name, login username, login password, exclusive user folder at described multi-user's configuration file (4) for this new user.
7. described multi-user's smart mobile phone login method according to claim 6, it is characterized in that, further comprising the steps of: as such as current user name to be " admin " system manager, then can be by the step S5 of input and output interactive interface (2) selection adjustment user Share Permissions; Described step S5 may further comprise the steps:
S51) input will be adjusted the user name of authority;
S52) show one by one whole global address list files, shared message registration file, shared short message file, shared application program and shared data file, confirm that the shared attribute of which part wherein can be modified;
S53) after the attribute that is modified is confirmed through input and output interactive interfaces (2), to choosing the attribute that is modified to be saved in whole global address list files, share the message registration file, share the short message file, sharing in the shared attribute in application program and the shared data file, modification attribute wherein refers to take out user name in the attribute or increase user name from sharing.
8. described multi-user's smart mobile phone login method according to claim 6, it is characterized in that, further comprising the steps of: as such as current user name to be " admin " system manager, then can select to arrange by input and output interactive interface (2) the step S6 of a default subscribers; Described step S6 may further comprise the steps:
S61) read and show in multi-user's configuration file (4) user names that all existed;
S62) selecting one by input and output interactive interface (2) is default user name;
S63) the record default user name is in multi-user's configuration file (4);
Among the described step S2, as not logging in afterwards at the appointed time Password Input after the input login user name, control described smart mobile phone and enter operation with the default subscribers pattern.
9. described multi-user's smart mobile phone login method according to claim 7 is characterized in that, described input and output interactive interface (2) comprises in touch-screen, display screen and the button at least a.
10. a use is such as multi-user's smart mobile phone of login method as described in any one among the claim 1-9.
CN2012104250914A 2012-10-30 2012-10-30 Intelligent multi-user mobile phone and logging method thereof Pending CN102917348A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012104250914A CN102917348A (en) 2012-10-30 2012-10-30 Intelligent multi-user mobile phone and logging method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012104250914A CN102917348A (en) 2012-10-30 2012-10-30 Intelligent multi-user mobile phone and logging method thereof

Publications (1)

Publication Number Publication Date
CN102917348A true CN102917348A (en) 2013-02-06

Family

ID=47615543

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012104250914A Pending CN102917348A (en) 2012-10-30 2012-10-30 Intelligent multi-user mobile phone and logging method thereof

Country Status (1)

Country Link
CN (1) CN102917348A (en)

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220152A (en) * 2013-04-22 2013-07-24 鸿富锦精密工业(深圳)有限公司 Server system and server login method
CN103220355A (en) * 2013-04-19 2013-07-24 网宿科技股份有限公司 Multi-user configuration method in content distribution network
CN103488935A (en) * 2013-09-27 2014-01-01 太仓苏易信息科技有限公司 Screen drawing login system
CN103559455A (en) * 2013-09-27 2014-02-05 李天才 Android device personal information protection method based on user identification
CN103577761A (en) * 2013-10-25 2014-02-12 北京奇虎科技有限公司 Method and device for processing privacy data in mobile equipment
CN103685259A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for account logging in
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN103745150A (en) * 2013-12-16 2014-04-23 周华伟 Creation method of picture password account and application method of picture password account
CN103886270A (en) * 2014-03-31 2014-06-25 宇龙计算机通信科技(深圳)有限公司 Terminal and method for improving system safety
CN104468986A (en) * 2014-11-20 2015-03-25 深圳市世纪安软信息技术有限公司 Multi-user operation mode managing method and system for mobile phone
CN104486378A (en) * 2014-11-26 2015-04-01 中国建设银行股份有限公司 Cluster control method and device
WO2015131642A1 (en) * 2014-09-24 2015-09-11 中兴通讯股份有限公司 Method and device for controlling access permission on terminal device
CN104915586A (en) * 2014-03-14 2015-09-16 中国移动通信集团公司 Screen unlocking method and device of terminal and terminal
CN104992101A (en) * 2015-07-20 2015-10-21 努比亚技术有限公司 Mobile terminal desktop icon display method and device
CN105095721A (en) * 2015-08-21 2015-11-25 京东方科技集团股份有限公司 Fingerprint authentication display device and method
CN105141768A (en) * 2015-08-31 2015-12-09 努比亚技术有限公司 Method and device for multi-user identification and mobile terminal
CN105144183A (en) * 2013-03-29 2015-12-09 微软技术许可有限责任公司 Systems and methods for performing actions for users from a locked device
CN105138564A (en) * 2015-07-23 2015-12-09 小米科技有限责任公司 Data file reading method and apparatus
CN105243535A (en) * 2015-08-30 2016-01-13 北京源创云网络科技有限公司 Innovative and creative data processing method and terminal equipment
CN105376393A (en) * 2014-08-29 2016-03-02 宇龙计算机通信科技(深圳)有限公司 Security protection method, system and mobile terminal for functional usage right
CN105446901A (en) * 2015-12-28 2016-03-30 青岛海信移动通信技术股份有限公司 Data processing method and device for multi-user terminal
CN105701419A (en) * 2016-02-18 2016-06-22 广东欧珀移动通信有限公司 Data management method and terminal equipment
CN105787400A (en) * 2016-02-25 2016-07-20 上海斐讯数据通信技术有限公司 Safety protection method and system based on mobile terminal
CN105812874A (en) * 2016-03-11 2016-07-27 深圳市茁壮网络股份有限公司 Home television user login method and device
CN105828209A (en) * 2016-03-11 2016-08-03 深圳市茁壮网络股份有限公司 Logging-in method and apparatus of home television user
CN105956429A (en) * 2016-04-21 2016-09-21 三星半导体(中国)研究开发有限公司 Account login method used for portable electronic device with multi-account system
CN106066959A (en) * 2016-05-25 2016-11-02 北京比邻弘科科技有限公司 A kind of method and device of bot access detection
CN106250220A (en) * 2016-07-27 2016-12-21 宇龙计算机通信科技(深圳)有限公司 Method, device and the terminal that a kind of application is freezed
CN106411830A (en) * 2016-01-25 2017-02-15 平安科技(深圳)有限公司 Method for preventing access data from being tampered and mobile terminal
WO2017024632A1 (en) * 2015-08-13 2017-02-16 宇龙计算机通信科技(深圳)有限公司 Call record method and apparatus for multi-user device
CN106446648A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Terminal control method and apparatus
CN106716968A (en) * 2016-12-26 2017-05-24 深圳前海达闼云端智能科技有限公司 Account management method, device and account management system
CN106778181A (en) * 2017-01-13 2017-05-31 北京奇虎科技有限公司 Mobile terminal is switched to method, device and the mobile terminal of system protection pattern
CN107257508A (en) * 2017-08-17 2017-10-17 北京达佳互联信息技术有限公司 A kind of storage method of video data, device and intelligent glasses
CN107396345A (en) * 2016-05-16 2017-11-24 北京信威通信技术股份有限公司 A kind of method and device of multi-user login
WO2018006591A1 (en) * 2016-07-07 2018-01-11 中兴通讯股份有限公司 Multi-user terminal service processing method and device
CN108153793A (en) * 2016-12-02 2018-06-12 航天星图科技(北京)有限公司 A kind of original data processing method
CN108449723A (en) * 2018-01-15 2018-08-24 深圳科立讯通信有限公司 Talk back equipment sharing method, talk back equipment and computer-readable medium
CN108574761A (en) * 2018-04-25 2018-09-25 瓦戈科技(上海)有限公司 A kind of method that mobile phone logs in privacy system
CN109104423A (en) * 2018-08-08 2018-12-28 广东微云科技股份有限公司 A kind of method and system that multi-user uses same characteristic features to log in
CN113360875A (en) * 2021-06-15 2021-09-07 读书郎教育科技有限公司 Method for realizing student flat main interface management and control function

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone
CN101282535A (en) * 2008-05-16 2008-10-08 中兴通讯股份有限公司 Method and apparatus for protecting mobile terminal private information
CN101365195A (en) * 2008-08-27 2009-02-11 上海华勤通讯技术有限公司 Method for mobile phone customer management and functional shielding
CN102075618A (en) * 2010-12-14 2011-05-25 东莞宇龙通信科技有限公司 Personal information management method, system and mobile terminal
CN102647277A (en) * 2012-03-02 2012-08-22 东莞市泰斗微电子科技有限公司 Password protection method based on position information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone
CN101282535A (en) * 2008-05-16 2008-10-08 中兴通讯股份有限公司 Method and apparatus for protecting mobile terminal private information
CN101365195A (en) * 2008-08-27 2009-02-11 上海华勤通讯技术有限公司 Method for mobile phone customer management and functional shielding
CN102075618A (en) * 2010-12-14 2011-05-25 东莞宇龙通信科技有限公司 Personal information management method, system and mobile terminal
CN102647277A (en) * 2012-03-02 2012-08-22 东莞市泰斗微电子科技有限公司 Password protection method based on position information

Cited By (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105144183B (en) * 2013-03-29 2019-03-19 微软技术许可有限责任公司 For being that user executes the system and method taken action from locking device
CN105144183A (en) * 2013-03-29 2015-12-09 微软技术许可有限责任公司 Systems and methods for performing actions for users from a locked device
US10114536B2 (en) 2013-03-29 2018-10-30 Microsoft Technology Licensing, Llc Systems and methods for performing actions for users from a locked device
CN103220355A (en) * 2013-04-19 2013-07-24 网宿科技股份有限公司 Multi-user configuration method in content distribution network
CN103220152A (en) * 2013-04-22 2013-07-24 鸿富锦精密工业(深圳)有限公司 Server system and server login method
CN103559455A (en) * 2013-09-27 2014-02-05 李天才 Android device personal information protection method based on user identification
CN103488935A (en) * 2013-09-27 2014-01-01 太仓苏易信息科技有限公司 Screen drawing login system
CN103577761A (en) * 2013-10-25 2014-02-12 北京奇虎科技有限公司 Method and device for processing privacy data in mobile equipment
CN103577761B (en) * 2013-10-25 2017-04-05 北京奇虎科技有限公司 A kind of method and apparatus for processing private data in a mobile device
CN103685259A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for account logging in
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN103685259B (en) * 2013-12-06 2017-08-08 北京奇虎科技有限公司 The method and its device of Account Logon
CN103745150A (en) * 2013-12-16 2014-04-23 周华伟 Creation method of picture password account and application method of picture password account
CN104915586A (en) * 2014-03-14 2015-09-16 中国移动通信集团公司 Screen unlocking method and device of terminal and terminal
CN103886270A (en) * 2014-03-31 2014-06-25 宇龙计算机通信科技(深圳)有限公司 Terminal and method for improving system safety
CN105376393A (en) * 2014-08-29 2016-03-02 宇龙计算机通信科技(深圳)有限公司 Security protection method, system and mobile terminal for functional usage right
CN105376393B (en) * 2014-08-29 2019-04-12 宇龙计算机通信科技(深圳)有限公司 A kind of method for security protection of right of using functions, system and mobile terminal
WO2015131642A1 (en) * 2014-09-24 2015-09-11 中兴通讯股份有限公司 Method and device for controlling access permission on terminal device
CN104468986A (en) * 2014-11-20 2015-03-25 深圳市世纪安软信息技术有限公司 Multi-user operation mode managing method and system for mobile phone
CN104486378B (en) * 2014-11-26 2019-08-13 中国建设银行股份有限公司 A kind of cluster control method and device
CN104486378A (en) * 2014-11-26 2015-04-01 中国建设银行股份有限公司 Cluster control method and device
CN104992101A (en) * 2015-07-20 2015-10-21 努比亚技术有限公司 Mobile terminal desktop icon display method and device
CN105138564A (en) * 2015-07-23 2015-12-09 小米科技有限责任公司 Data file reading method and apparatus
CN106453786B (en) * 2015-08-13 2019-04-12 宇龙计算机通信科技(深圳)有限公司 Call record method and device in a kind of multi-user installation
WO2017024632A1 (en) * 2015-08-13 2017-02-16 宇龙计算机通信科技(深圳)有限公司 Call record method and apparatus for multi-user device
CN106453786A (en) * 2015-08-13 2017-02-22 宇龙计算机通信科技(深圳)有限公司 Call recording method and device for multi-user equipment
CN105095721A (en) * 2015-08-21 2015-11-25 京东方科技集团股份有限公司 Fingerprint authentication display device and method
WO2017031896A1 (en) * 2015-08-21 2017-03-02 京东方科技集团股份有限公司 Fingerprint authentication display apparatus and authentication display method
WO2017036372A1 (en) * 2015-08-30 2017-03-09 北京源创云网络科技有限公司 Innovative and creative data processing method, terminal device and display interface
CN105243535A (en) * 2015-08-30 2016-01-13 北京源创云网络科技有限公司 Innovative and creative data processing method and terminal equipment
CN105243535B (en) * 2015-08-30 2017-07-28 北京源创云网络科技有限公司 Innovate creative data processing method and terminal device
CN105141768A (en) * 2015-08-31 2015-12-09 努比亚技术有限公司 Method and device for multi-user identification and mobile terminal
CN105446901A (en) * 2015-12-28 2016-03-30 青岛海信移动通信技术股份有限公司 Data processing method and device for multi-user terminal
CN106411830A (en) * 2016-01-25 2017-02-15 平安科技(深圳)有限公司 Method for preventing access data from being tampered and mobile terminal
AU2017211746B2 (en) * 2016-01-25 2018-06-28 Ping An Technology (Shenzhen) Co., Ltd. Method for preventing access data from being tampered, mobile terminal, device, and readable storage medium
CN106411830B (en) * 2016-01-25 2019-06-21 平安科技(深圳)有限公司 The method and mobile terminal for preventing access data to be tampered
WO2017129103A1 (en) * 2016-01-25 2017-08-03 平安科技(深圳)有限公司 Method for preventing access data from being tampered, mobile terminal, device, and readable storage medium
US10320556B2 (en) 2016-01-25 2019-06-11 Ping An Technology (Shenzhen) Co., Ltd. Method, mobile terminal, device, and readable storage medium for preventing accessed data from being tampered with
CN105701419A (en) * 2016-02-18 2016-06-22 广东欧珀移动通信有限公司 Data management method and terminal equipment
CN105787400A (en) * 2016-02-25 2016-07-20 上海斐讯数据通信技术有限公司 Safety protection method and system based on mobile terminal
CN105828209A (en) * 2016-03-11 2016-08-03 深圳市茁壮网络股份有限公司 Logging-in method and apparatus of home television user
CN105812874A (en) * 2016-03-11 2016-07-27 深圳市茁壮网络股份有限公司 Home television user login method and device
CN105956429A (en) * 2016-04-21 2016-09-21 三星半导体(中国)研究开发有限公司 Account login method used for portable electronic device with multi-account system
CN107396345A (en) * 2016-05-16 2017-11-24 北京信威通信技术股份有限公司 A kind of method and device of multi-user login
CN106066959A (en) * 2016-05-25 2016-11-02 北京比邻弘科科技有限公司 A kind of method and device of bot access detection
WO2018006591A1 (en) * 2016-07-07 2018-01-11 中兴通讯股份有限公司 Multi-user terminal service processing method and device
CN107592403A (en) * 2016-07-07 2018-01-16 中兴通讯股份有限公司 A kind of multiple users method for processing business and device
CN106250220A (en) * 2016-07-27 2016-12-21 宇龙计算机通信科技(深圳)有限公司 Method, device and the terminal that a kind of application is freezed
CN106446648A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Terminal control method and apparatus
CN108153793A (en) * 2016-12-02 2018-06-12 航天星图科技(北京)有限公司 A kind of original data processing method
WO2018119589A1 (en) * 2016-12-26 2018-07-05 深圳前海达闼云端智能科技有限公司 Account management method and apparatus, and account management system
CN106716968A (en) * 2016-12-26 2017-05-24 深圳前海达闼云端智能科技有限公司 Account management method, device and account management system
CN106778181A (en) * 2017-01-13 2017-05-31 北京奇虎科技有限公司 Mobile terminal is switched to method, device and the mobile terminal of system protection pattern
CN107257508A (en) * 2017-08-17 2017-10-17 北京达佳互联信息技术有限公司 A kind of storage method of video data, device and intelligent glasses
CN108449723A (en) * 2018-01-15 2018-08-24 深圳科立讯通信有限公司 Talk back equipment sharing method, talk back equipment and computer-readable medium
CN108449723B (en) * 2018-01-15 2021-10-15 深圳科立讯通信有限公司 Intercom equipment sharing method, intercom equipment and computer readable medium
CN108574761A (en) * 2018-04-25 2018-09-25 瓦戈科技(上海)有限公司 A kind of method that mobile phone logs in privacy system
CN109104423A (en) * 2018-08-08 2018-12-28 广东微云科技股份有限公司 A kind of method and system that multi-user uses same characteristic features to log in
CN113360875A (en) * 2021-06-15 2021-09-07 读书郎教育科技有限公司 Method for realizing student flat main interface management and control function

Similar Documents

Publication Publication Date Title
CN102917348A (en) Intelligent multi-user mobile phone and logging method thereof
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US9532212B2 (en) Method and apparatus for processing data and message
CN103024061B (en) Network communication contact book shared system and method
CN1968471B (en) Mobile communication terminal having an enhanced data management function
EP3641355B1 (en) Server and method for remotely controlling working of communications terminal, and communications terminal
CN103559455A (en) Android device personal information protection method based on user identification
CN102932540A (en) Mobile terminal and stealing prevention method thereof
CN104618584A (en) Method and system for switching intelligent terminal safe work mode
JP2017518598A (en) Authority management method, apparatus, program, and recording medium
CN101926099A (en) Method for destructive readout of data in case of mobile theft
CN100407831C (en) Method of intelligent mobile terminal user staged managing
CN104182666A (en) Password resetting method and device
CN104283874A (en) Data authority control method and device based on cloud server
CN107026935B (en) Mobile device and permission control method and device of mobile device
CN105701414A (en) Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
CN103493518B (en) Message processing device, communication system and information processing method
CN101794365A (en) Method for safely inputting information on mobile terminal and mobile terminal
CN101483861A (en) Method for mobile phone information safety protection
KR20140012828A (en) The operation method of privacy protection and relief application for smartphone user
JP6938579B2 (en) Mobile device privacy protection methods and devices, as well as mobile devices
CN104891283A (en) Elevator control system combined with card password
CN104462929A (en) Privacy protection method and device for mobile equipment
CN103780756A (en) Customer identification card data confidentiality method and mobile terminal thereof
CN106375997A (en) Terminal control device, method and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130206