CN106951800B - Application program encryption method and mobile terminal - Google Patents

Application program encryption method and mobile terminal Download PDF

Info

Publication number
CN106951800B
CN106951800B CN201710178741.2A CN201710178741A CN106951800B CN 106951800 B CN106951800 B CN 106951800B CN 201710178741 A CN201710178741 A CN 201710178741A CN 106951800 B CN106951800 B CN 106951800B
Authority
CN
China
Prior art keywords
mobile terminal
preset
facial features
encryption state
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201710178741.2A
Other languages
Chinese (zh)
Other versions
CN106951800A (en
Inventor
圣光磊
吴恒飞
朱锦龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bozhou University
Original Assignee
Bozhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bozhou University filed Critical Bozhou University
Priority to CN201710178741.2A priority Critical patent/CN106951800B/en
Publication of CN106951800A publication Critical patent/CN106951800A/en
Application granted granted Critical
Publication of CN106951800B publication Critical patent/CN106951800B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention belongs to the field of encryption protection, and provides an application program encryption method and a mobile terminal. In the embodiment of the invention, the signal intensity wirelessly connected with the intelligent bracelet is detected, when the signal intensity is lower than a preset threshold value, the facial features of the current user of the mobile terminal are obtained, and the preset application program of the mobile terminal is controlled to enter a preset encryption state according to the obtained facial features. According to the method and the mobile terminal provided by the embodiment of the invention, the encryption state of the preset application can be controlled according to the strength of the signal between the intelligent bracelet and the mobile terminal, so that the privacy of a user owner is protected from being revealed when the mobile terminal is lent, and the use experience of the user is improved.

Description

Application program encryption method and mobile terminal
Technical Field
The invention belongs to the field of encryption protection, and particularly relates to an application program encryption method and a mobile terminal.
Background
Mobile terminals have been developed as simple communication devices with mobile communications for decades. From 2007, the gene mutation of the mobile terminal is intelligently triggered, and the traditional positioning of the terminal as a mobile network terminal is fundamentally changed. The mobile intelligent terminal is almost instantly changed into a key entrance and a main innovation platform of internet business, a novel media, electronic commerce and information service platform, the most important hub of internet resources, mobile network resources and environment interaction resources, and an operating system and a processor chip of the mobile intelligent terminal even become the strategic high points of the whole ICT industry at present.
At present, the mobile terminal is temporarily borrowed by friends or other people, so that privacy leakage is easily caused, and psychological stress is caused.
Disclosure of Invention
The embodiment of the invention aims to provide an application program encryption method, and aims to solve the problem that privacy is easy to leak when a mobile terminal is temporarily borrowed by a bystander at present.
In order to solve the technical problem, the invention is realized as follows: a method for encrypting an application program is applied to a mobile terminal, the mobile terminal is in wireless connection with an intelligent bracelet, and the method comprises the following steps:
detecting the signal intensity wirelessly connected with the intelligent bracelet;
when the signal intensity is lower than a preset threshold value, acquiring facial features of a current user of the mobile terminal;
and controlling a preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features.
Further, before the step of detecting the signal strength wirelessly connected to the smart band, the method includes:
connecting the mobile terminal with the intelligent bracelet through Bluetooth;
and entering a preset encryption mode corresponding to the connection relation in the background of the mobile terminal.
Further, the step of acquiring the facial features of the current user of the mobile terminal when the signal strength is lower than a preset threshold includes:
and when the signal intensity is lower than a preset threshold value, starting a front camera of the mobile terminal to detect the facial features of the current user.
Further, the step of controlling a preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features includes:
judging the similarity between the acquired facial features and the facial features preset in the mobile terminal;
when the similarity is greater than or equal to a preset similarity threshold value and the acquired facial features are preset privacy protection facial features, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
when the similarity is smaller than the preset similarity threshold, controlling a preset application program of the mobile terminal to enter a second preset encryption state;
wherein the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state.
Further, after the step of controlling the preset application program of the mobile terminal to enter the second preset encryption state, the method further includes:
calculating the time length T2 of the mobile terminal entering the first encryption state from the second encryption state according to the following formula:
Figure DEST_PATH_IMAGE001
when the time length of the mobile terminal entering the second preset encryption state reaches T2, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
wherein T1 represents a preset reference time length, D1 represents the similarity, and D2 represents the similarity threshold.
An object of an embodiment of the present invention is to provide a mobile terminal, where the mobile terminal is wirelessly connected to an intelligent bracelet, and the mobile terminal includes:
the detection unit is used for detecting the signal intensity wirelessly connected with the intelligent bracelet;
the acquisition unit is used for acquiring the facial features of the current user of the mobile terminal when the signal intensity is lower than a preset threshold value;
and the control unit is used for controlling a preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features.
Further, mobile terminal and intelligent bracelet wireless connection's mode does: connecting the mobile terminal with the intelligent bracelet through Bluetooth;
the control unit is further used for entering a preset encryption mode corresponding to the connection relation in a background of the mobile terminal.
Further, the obtaining unit is specifically configured to:
and when the signal intensity is lower than a preset threshold value, starting a front camera of the mobile terminal to detect the facial features of the current user.
Further, the control unit is specifically configured to:
judging the similarity between the acquired facial features and the facial features preset in the mobile terminal;
when the similarity is greater than or equal to a preset similarity threshold value and the acquired facial features are preset privacy protection facial features, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
when the similarity is smaller than the preset similarity threshold, controlling a preset application program of the mobile terminal to enter a second preset encryption state;
wherein the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state.
Further, the mobile terminal further includes:
a calculating unit, configured to calculate a duration T2 for the mobile terminal to enter the first encryption state from the second encryption state according to the following equation:
Figure 762992DEST_PATH_IMAGE001
the control unit is further configured to control a preset application program of the mobile terminal to enter a first preset encryption state when a duration that the mobile terminal enters a second preset encryption state reaches T2;
wherein T1 represents a preset reference time length, D1 represents the similarity, and D2 represents the similarity threshold.
In the embodiment of the invention, the signal intensity wirelessly connected with the intelligent bracelet is detected, when the signal intensity is lower than a preset threshold value, the facial features of the current user of the mobile terminal are obtained, and the preset application program of the mobile terminal is controlled to enter a preset encryption state according to the obtained facial features. According to the method and the mobile terminal provided by the embodiment of the invention, the encryption state of the preset application can be controlled according to the strength of the signal between the intelligent bracelet and the mobile terminal, so that the privacy of a user owner is protected from being revealed when the mobile terminal is lent, and the use experience of the user is improved.
Drawings
Fig. 1 is a flowchart of an application encryption method applied to a mobile terminal according to an embodiment of the present invention;
fig. 2 is a schematic diagram illustrating a framework structure of a mobile terminal according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The following detailed description of specific implementations of the present invention is provided in conjunction with specific embodiments:
fig. 1 shows a flow of an application encryption method applied to a mobile terminal according to an embodiment of the present invention, and for convenience of description, only the relevant parts related to the embodiment of the present invention are listed, which is detailed as follows:
the embodiment of the invention provides an application program encryption method, which is applied to a mobile terminal, wherein the mobile terminal is in wireless connection with an intelligent bracelet, and the method comprises the following steps:
and step S10, detecting the signal intensity of wireless connection with the intelligent bracelet. The strength of the signal wirelessly connected with the intelligent bracelet by the mobile terminal is related to the distance between the mobile terminal and the intelligent bracelet, and the distance is long, the signal is weak, the distance is short and the signal is strong; when the distance is long (namely, when the signal strength is weak), the privacy is easy to leak, and the privacy protection of the preset application program needs to be enhanced, namely, encryption is carried out. Preferably, before step S10, the mobile terminal is connected to the smart band through bluetooth, and enters a preset encryption mode corresponding to the connection relationship in the background of the mobile terminal, where the corresponding encryption mode is that the mobile terminal enters the preset (application) encryption mode when the mobile terminal and the smart band start to be connected.
And step S20, when the signal intensity is lower than a preset threshold value, acquiring the facial features of the current user of the mobile terminal. Specifically, when the signal intensity is lower than a preset threshold, a front-facing camera of the mobile terminal is started to detect the facial features of the current user. And if the signal intensity is changed from strong to weak until the wireless connection between the intelligent bracelet and the mobile terminal is disconnected, controlling a preset application program of the mobile terminal to enter a second preset encryption state.
And step S30, controlling the preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features.
As a preferred embodiment of the present invention, the implementation manner of step S30 is:
judging the similarity between the acquired facial features and the facial features preset in the mobile terminal;
when the similarity is greater than or equal to a preset similarity threshold and the acquired facial features are preset privacy protection facial features (specifically, a special facial expression is prestored in the mobile terminal and is defined as the preset privacy protection facial features), controlling a preset application program (such as a chat application program and a property application program) of the mobile terminal to enter a first preset encryption state;
when the similarity is smaller than the preset similarity threshold, controlling a preset application program of the mobile terminal to enter a second preset encryption state;
wherein the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state.
As a preferred embodiment of the present invention, after the step of controlling the preset application program of the mobile terminal to enter the second preset encryption state, the method further includes:
calculating the time length T2 of the mobile terminal entering the first encryption state from the second encryption state according to the following formula:
Figure 788717DEST_PATH_IMAGE001
when the time length of the mobile terminal entering the second preset encryption state reaches T2, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
wherein T1 represents a preset reference time length, D1 represents the similarity, and D2 represents the similarity threshold.
According to the above formula, when the similarity is greater, the time of the mobile terminal entering the first encryption state from the second encryption state is shorter than the time of the duration T2, because the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state, the complexity of the encryption password of the second preset encryption state is higher than that of the encryption password of the first preset encryption state, and the decryption is more complex, and if the mobile terminal is an owner user, the similarity is very high, the time of the second preset encryption state is reduced, the faster first preset encryption state today is achieved, the unlocking of the owner user can be more quickly facilitated, and the user experience of the user is improved.
In the embodiment of the invention, the signal intensity wirelessly connected with the intelligent bracelet is detected, when the signal intensity is lower than a preset threshold value, the facial features of the current user of the mobile terminal are obtained, and the preset application program of the mobile terminal is controlled to enter a preset encryption state according to the obtained facial features. According to the method and the mobile terminal provided by the embodiment of the invention, the encryption state of the preset application can be controlled according to the strength of the signal between the intelligent bracelet and the mobile terminal, so that the privacy of a user owner is protected from being revealed when the mobile terminal is lent, and the use experience of the user is improved.
Fig. 2 is a schematic diagram illustrating a frame structure of a mobile terminal according to an embodiment of the present invention, and for convenience of description, only the parts related to the embodiment of the present invention are listed, which is detailed as follows:
the embodiment of the invention also provides a mobile terminal, the mobile terminal is wirelessly connected with the intelligent bracelet, and the mobile terminal comprises: a detection unit 100, an acquisition unit 200, and a control unit 300;
the detection unit 100 is used for detecting the signal intensity wirelessly connected with the smart band;
the obtaining unit 200 is configured to obtain a facial feature of a current user of the mobile terminal when the signal strength is lower than a preset threshold;
a control unit 300, configured to control a preset application program of the mobile terminal to enter a preset encryption state according to the obtained facial feature.
As a preferred embodiment of the present invention, the mobile terminal and the smart band are wirelessly connected in the following manner: connecting the mobile terminal with the intelligent bracelet through Bluetooth;
the control unit is further used for entering a preset encryption mode corresponding to the connection relation in a background of the mobile terminal.
As a preferred embodiment of the present invention, the obtaining unit 200 is specifically configured to:
and when the signal intensity is lower than a preset threshold value, starting a front camera of the mobile terminal to detect the facial features of the current user.
As a preferred embodiment of the present invention, the control unit 300 is specifically configured to:
judging the similarity between the acquired facial features and the facial features preset in the mobile terminal;
when the similarity is greater than or equal to a preset similarity threshold value and the acquired facial features are preset privacy protection facial features, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
when the similarity is smaller than the preset similarity threshold, controlling a preset application program of the mobile terminal to enter a second preset encryption state;
wherein the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state.
As a preferred embodiment of the present invention, the mobile terminal further includes:
a calculating unit 400, configured to calculate a duration T2 for the mobile terminal to enter the first encryption state from the second encryption state according to the following equation:
Figure 28987DEST_PATH_IMAGE001
the control unit is further configured to control a preset application program of the mobile terminal to enter a first preset encryption state when a duration that the mobile terminal enters a second preset encryption state reaches T2;
wherein T1 represents a preset reference time length, D1 represents the similarity, and D2 represents the similarity threshold.
It should be noted that the mobile terminal provided in the embodiment of the present invention corresponds to the above-mentioned embodiment of the method for encrypting an application program applied to the mobile terminal, and the working principle and the mode thereof are applicable correspondingly, which is not described herein again.
In the embodiment of the invention, the signal intensity wirelessly connected with the intelligent bracelet is detected, when the signal intensity is lower than a preset threshold value, the facial features of the current user of the mobile terminal are obtained, and the preset application program of the mobile terminal is controlled to enter a preset encryption state according to the obtained facial features. According to the method and the mobile terminal provided by the embodiment of the invention, the encryption state of the preset application can be controlled according to the strength of the signal between the intelligent bracelet and the mobile terminal, so that the privacy of a user owner is protected from being revealed when the mobile terminal is lent, and the use experience of the user is improved.
Those skilled in the art can understand that each unit included in the above embodiments is only divided according to functional logic, but is not limited to the above division as long as the corresponding function can be achieved; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It will be further understood by those skilled in the art that all or part of the steps in the method for implementing the above embodiments may be implemented by relevant hardware instructed by a program stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (4)

1. A method for encrypting an application program is applied to a mobile terminal, the mobile terminal is in wireless connection with an intelligent bracelet, and the method is characterized by comprising the following steps:
detecting the signal intensity wirelessly connected with the intelligent bracelet;
when the signal intensity is lower than a preset threshold value, acquiring facial features of a current user of the mobile terminal;
controlling a preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features;
the step of controlling a preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features comprises the following steps:
judging the similarity between the acquired facial features and the facial features preset in the mobile terminal;
when the similarity is greater than or equal to a preset similarity threshold value and the acquired facial features are preset privacy protection facial features, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
when the similarity is smaller than the preset similarity threshold, controlling a preset application program of the mobile terminal to enter a second preset encryption state;
wherein the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state;
after the step of controlling the preset application program of the mobile terminal to enter the second preset encryption state, the method further comprises the following steps:
calculating the time length T2 of the mobile terminal entering the first preset encryption state from the second preset encryption state according to the following formula:
Figure FDA0002328150900000011
when the time length of the mobile terminal entering the second preset encryption state reaches T2, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
wherein T1 represents a preset reference time length, D1 represents the similarity, and D2 represents the similarity threshold.
2. The method according to claim 1, characterized in that before the step of detecting the signal strength of the wireless connection with the smart band, it comprises:
connecting the mobile terminal and the intelligent bracelet through Bluetooth to form a connection relation between the mobile terminal and the intelligent bracelet;
and entering a preset encryption mode corresponding to the connection relation in the background of the mobile terminal.
3. The method according to claim 1, wherein the step of obtaining the facial features of the current user of the mobile terminal when the signal strength is lower than a preset threshold value comprises:
and when the signal intensity is lower than a preset threshold value, starting a front camera of the mobile terminal to detect the facial features of the current user.
4. The utility model provides a mobile terminal, mobile terminal and intelligent bracelet wireless connection, its characterized in that, mobile terminal includes:
the detection unit is used for detecting the signal intensity wirelessly connected with the intelligent bracelet;
the acquisition unit is used for acquiring the facial features of the current user of the mobile terminal when the signal intensity is lower than a preset threshold value;
the control unit is used for controlling a preset application program of the mobile terminal to enter a preset encryption state according to the acquired facial features;
the mobile terminal and the intelligent bracelet are in wireless connection: connecting the mobile terminal and the intelligent bracelet through Bluetooth to form a connection relation between the mobile terminal and the intelligent bracelet;
the control unit is also used for entering a preset encryption mode corresponding to the connection relation in a background of the mobile terminal;
the obtaining unit is specifically configured to: when the signal intensity is lower than a preset threshold value, starting a front camera of the mobile terminal to detect the facial features of the current user;
the control unit is specifically configured to: judging the similarity between the acquired facial features and the facial features preset in the mobile terminal;
when the similarity is greater than or equal to a preset similarity threshold value and the acquired facial features are preset privacy protection facial features, controlling a preset application program of the mobile terminal to enter a first preset encryption state;
when the similarity is smaller than the preset similarity threshold, controlling a preset application program of the mobile terminal to enter a second preset encryption state;
wherein the encryption level of the second preset encryption state is higher than the encryption level of the first preset encryption state;
the mobile terminal further includes:
a calculating unit, configured to calculate a duration T2 for the mobile terminal to enter the first preset encryption state from the second preset encryption state according to the following equation:
Figure FDA0002328150900000021
the control unit is further configured to control a preset application program of the mobile terminal to enter a first preset encryption state when a duration that the mobile terminal enters a second preset encryption state reaches T2;
wherein T1 represents a preset reference time length, D1 represents the similarity, and D2 represents the similarity threshold.
CN201710178741.2A 2017-03-23 2017-03-23 Application program encryption method and mobile terminal Expired - Fee Related CN106951800B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710178741.2A CN106951800B (en) 2017-03-23 2017-03-23 Application program encryption method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710178741.2A CN106951800B (en) 2017-03-23 2017-03-23 Application program encryption method and mobile terminal

Publications (2)

Publication Number Publication Date
CN106951800A CN106951800A (en) 2017-07-14
CN106951800B true CN106951800B (en) 2020-04-21

Family

ID=59472730

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710178741.2A Expired - Fee Related CN106951800B (en) 2017-03-23 2017-03-23 Application program encryption method and mobile terminal

Country Status (1)

Country Link
CN (1) CN106951800B (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577737A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Mobile terminal and automatic authority adjusting method thereof
KR102080747B1 (en) * 2014-03-28 2020-02-24 엘지전자 주식회사 Mobile terminal and control method thereof
CN104217147B (en) * 2014-09-24 2017-07-14 中国联合网络通信集团有限公司 Intelligent terminal unlocking manner changing method and intelligent terminal
CN104598183A (en) * 2014-12-31 2015-05-06 青岛歌尔声学科技有限公司 Head-mounted display equipment and method for obtaining intelligent equipment information by head-mounted display equipment
CN104639745B (en) * 2015-01-26 2018-03-16 小米科技有限责任公司 Phonetic prompt method and device
KR20160120458A (en) * 2015-04-08 2016-10-18 엘지전자 주식회사 Mobile terminal and method for controlling the same
CN106127010A (en) * 2016-07-04 2016-11-16 珠海市魅族科技有限公司 The security setting method of terminal applies and the device of security set

Also Published As

Publication number Publication date
CN106951800A (en) 2017-07-14

Similar Documents

Publication Publication Date Title
EP3068154A1 (en) Method and apparatus for setting smart device management account
CN104507034B (en) Equipment connection method, device and terminal device
CN103401987B (en) A kind of mobile terminal incoming call sound method for secret protection and system
CN104090710A (en) Intelligent terminal unlocking method and intelligent terminal
CN109618316B (en) Network sharing method, mobile terminal and storage medium
CN105590043A (en) Authentication method, device and system
KR102427401B1 (en) An electronic device providing call continuity in a weak signal environment and control method thereof
CN110348186B (en) Display method based on user identity recognition and electronic equipment
CN107480489B (en) unlocking control method and related product
CN105141768A (en) Method and device for multi-user identification and mobile terminal
US9940448B2 (en) Unlock processing method and device
CN108683996A (en) A kind of equipment finding method, terminal and computer readable storage medium
CN106797561A (en) A kind of identity identifying method and wearable device
CN106598676A (en) Application management method and apparatus, and terminal device
CN109522695A (en) Application program login method, computer end, mobile terminal, system and storage medium
CN107395880A (en) Method for information display, device and terminal
CN107703348A (en) The detection method and device of smart jack
US20180039767A1 (en) Voiceprint-recognition-based security protection method and device
CN109257732A (en) Apparatus control method, device and electronic equipment
CN112085872A (en) NFC-based unlocking method, related device and system
CN106951800B (en) Application program encryption method and mobile terminal
CN104618987B (en) Access the method and device of network
CN105549836A (en) Method for processing messages on screen-lock interface of mobile electronic terminal and mobile electronic terminal
CN102710328B (en) A kind of method and system revising finger print information
CN103974377B (en) Wireless network connecting method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200421

Termination date: 20210323

CF01 Termination of patent right due to non-payment of annual fee