CN107944242B - Biological identification function disabling method and mobile terminal - Google Patents

Biological identification function disabling method and mobile terminal Download PDF

Info

Publication number
CN107944242B
CN107944242B CN201711175548.XA CN201711175548A CN107944242B CN 107944242 B CN107944242 B CN 107944242B CN 201711175548 A CN201711175548 A CN 201711175548A CN 107944242 B CN107944242 B CN 107944242B
Authority
CN
China
Prior art keywords
information
preset
user
biometric
groups
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711175548.XA
Other languages
Chinese (zh)
Other versions
CN107944242A (en
Inventor
董云霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201711175548.XA priority Critical patent/CN107944242B/en
Publication of CN107944242A publication Critical patent/CN107944242A/en
Application granted granted Critical
Publication of CN107944242B publication Critical patent/CN107944242B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention provides a method for disabling a biological identification function and a mobile terminal, wherein the method comprises the following steps: acquiring biological characteristic information of a user; judging whether the biological characteristic information of the user meets preset conditions or not; if the biological characteristic information of the user meets the preset condition, disabling the biological identification function; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information. In the embodiment of the invention, the mobile terminal can detect the biological characteristic information of the user before performing the biological identification function, and if the biological characteristic information of the user meets the preset condition, the mobile terminal can disable the biological identification function temporarily or for a long time, so that the security verification is avoided by a third party through the biological identification function under the condition of violating the wish of the user, the privacy is more effectively protected, and the data of the mobile terminal is prevented from being acquired by the third party.

Description

Biological identification function disabling method and mobile terminal
Technical Field
The invention relates to the technical field of terminals, in particular to a method for disabling a biological identification function and a mobile terminal.
Background
Fingerprint identification technology is a relatively mature biological characteristic identification technology at present, and is widely applied to life of people, such as electronic equipment of access control equipment, bank payment equipment, smart phones and the like.
The fingerprint simplifies the complexity of the conventional password verification and brings much convenience. However, because the fingerprint is an exposed physiological characteristic, when people and equipment are in the same space and time, when encountering some authentication scenes (such as an unconscious state of the user and a conscious but stressed/forced state of the user) which possibly violate the subjective intention of the user, the third party utilizes the fingerprint information of the user to complete the security authentication through a fingerprint identification function.
Disclosure of Invention
In view of the above problems, a method for disabling a biometric function and a corresponding mobile terminal according to embodiments of the present invention are provided, so as to solve the problem that security verification is completed through the biometric function and user privacy security is affected when the intention of a user is violated.
In order to solve the technical problems, the invention is realized as follows:
in a first aspect, an embodiment of the present invention discloses a method for disabling a biometric function, including:
acquiring biological characteristic information of a user;
judging whether the biological characteristic information of the user meets preset conditions or not;
if the biological characteristic information of the user meets the preset condition, disabling the biological identification function; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information.
In a second aspect, an embodiment of the present invention further discloses a mobile terminal, including:
the acquisition module is used for acquiring the biological characteristic information of the user;
the judging module is used for judging whether the biological characteristic information of the user meets preset conditions or not;
the disabling module is used for disabling the biological recognition function if the biological characteristic information of the user meets the preset condition; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information.
In a third aspect, the embodiment of the invention also discloses a mobile terminal, comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program implementing the steps of the method for disabling biometric identification as described above when being executed by the processor.
The embodiment of the invention has the following advantages:
in the embodiment of the invention, the mobile terminal can detect the biological characteristic information of the user before performing the biological identification function, and if the biological characteristic information of the user meets the preset condition, the mobile terminal can disable the biological identification function temporarily or for a long time, so that the security verification is avoided by a third party through the biological identification function under the condition of violating the wish of the user, the privacy is more effectively protected, and the data of the mobile terminal is prevented from being acquired by the third party.
Drawings
FIG. 1 is a flow chart of steps of a first embodiment of a biometric function disabling method of the present invention;
FIG. 2 is a flow chart of steps of a second embodiment of a biometric function disabling method of the present invention;
FIG. 3 is a block diagram of one embodiment of a mobile terminal of the present invention;
fig. 4 is a schematic diagram of a hardware structure of a mobile terminal according to various embodiments of the present invention.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to the appended drawings and appended detailed description.
Referring to fig. 1, a flowchart illustrating steps of a first embodiment of a method for disabling a biometric function according to the present invention may specifically include the steps of:
step 101, acquiring biological characteristic information of a user;
with the development of biometric technology, more and more biometric technology is applied to mobile terminals as a means of security verification. Such as fingerprint recognition, facial recognition, iris recognition. And taking the biological identification as mobile phone unlocking verification and payment verification.
While biometric technology simplifies the security verification process, biometric information of a user is readily available to third parties when encountering some authentication scenarios that may violate the subjective intent of the user.
Therefore, the embodiment of the invention provides a method for disabling the biological recognition function, which can detect the biological characteristic information of a user before the mobile terminal carries out biological recognition and disable the biological recognition function of the mobile terminal according to the biological characteristic information of the user.
102, judging whether the biological characteristic information of the user meets a preset condition;
the preset condition may be preset by the user or may be preset by the mobile terminal.
In the embodiment of the invention, before judging whether the biometric function is met, whether the biometric information of the user meets the preset condition is judged. The preset condition is a condition different from the matching condition of the biometric function.
For example, if the biometric function is fingerprint recognition of a thumb, the preset condition may be whether the biometric function matches the middle finger fingerprint. I.e. the middle finger fingerprint is first identified before the thumb fingerprint is identified.
Step 103, if the biological characteristic information of the user meets the preset condition, disabling the biological identification function; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information.
If the biological characteristic information of the user meets the preset condition, the biological identification function is forbidden;
if the biological characteristic information of the user does not meet the preset condition, the biological recognition function is normally used.
In the embodiment of the invention, the mobile terminal can detect the biological characteristic information of the user before performing the biological identification function, and if the biological characteristic information of the user meets the preset condition, the mobile terminal can disable the biological identification function temporarily or for a long time, so that the third party is prevented from passing the security verification through the biological identification function under the condition of violating the wish of the user, the privacy is further effectively protected, and the data of the mobile terminal is prevented from being acquired by the third party.
Referring to fig. 2, a flowchart illustrating steps of a second embodiment of a method for disabling a biometric function according to the present invention may include the steps of:
step 201, acquiring biometric information of a user;
in the embodiment of the invention, the mobile terminal can trigger the operation of detecting the biological characteristic information of the user under various scenes. For example, the mobile terminal may detect biometric information of the user before the mobile terminal performs biometric identification. The mobile terminal may also detect biometric information of the user when making a call to the emergency contact.
In practice, the user may set a scene that triggers an operation of detecting biometric information of the user as needed.
Step 202, judging whether the biological characteristic information of the user meets a preset condition;
in an embodiment of the present invention, the biometric information of the user may include: one or more of voice information, fingerprint information, expression information, motion information, and sleep information; the step 202 may comprise the sub-steps of:
step S11, judging whether the voice information of the user is matched with preset voice information;
the user may have previously recorded voice information of the user in the mobile terminal. After triggering detection of the voice information of the user, judging whether the voice information of the user is matched with preset voice information.
The mobile terminal can extract parameters such as tone, speech speed, sound decibel and the like from the pre-recorded voice information, and can recognize characters contained in the voice information.
After triggering detection of the voice information of the user, the mobile terminal can extract parameters such as tone, speech speed, sound decibel and the like from the voice information of the user, and can recognize characters contained in the voice information.
The mobile terminal may compare parameters such as a tone, a speech rate, a sound decibel, etc. extracted from the voice information of the user with the included text, and the parameters such as a tone, a speech rate, a sound decibel, etc. extracted from the pre-recorded voice information.
In particular, the substep S11 may include:
judging whether the tone parameter of the voice information of the user is larger than a preset tone parameter; and/or judging whether the speech speed parameter of the voice information of the user is larger than a preset speech speed parameter; and/or judging whether the decibel parameter of the voice information of the user is larger than a preset decibel parameter; and/or judging whether the text content of the voice information of the user contains preset words or not.
For example, the pitch of the speech information of the current user may be extracted from the pre-recorded speech information, and it may be determined whether the pitch of the speech information of the current user is greater than the pitch of the speech information of the user.
The speech speed of the user speaking normally can be extracted from the pre-recorded speech information, and whether the speech speed of the current speech information of the user is more than 2 times of the speech speed of the user speaking normally or not is judged.
The method and the device can extract the decibel of the usual speaking of the user from the pre-recorded voice information, and judge whether the decibel of the voice information of the current user is larger than the decibel of the usual speaking of the user.
The text content of the voice information of the user can be identified, and whether the text content comprises preset characters such as 'rescue me', 'forbidden biology identification' and the like is judged.
And/or, in the substep S12, judging whether the fingerprint information of the user is matched with the preset fingerprint information;
the preset fingerprint information is fingerprint information different from the fingerprint identified finger. For example, if the fingerprint identification is a thumb, the preset fingerprint information may be a middle finger, a ring finger, or a little finger.
The preset fingerprint information may be collected in advance by the fingerprint collection module.
And/or, in the substep S13, judging whether the expression information of the user is matched with preset expression information;
the preset expression information can be acquired in advance by adopting a camera and identified by a corresponding expression identification program. The expression such as the eye opening is large during panic, the mouth opening or the eyebrow lifting during anger can be used as the preset expression information.
When triggering the scene for detecting the expression information of the user, the current expression of the user can be acquired in advance by the camera and recognized by the corresponding expression recognition program.
And/or, substep S14, determining whether the motion information of the user matches with preset motion information;
the preset action information can be acquired in advance by adopting a camera and identified by a corresponding action identification program. If the user asks for help, the action of the finger to be bent can be used as preset action information.
When triggering the scene of detecting the motion information of the user, the current motion of the user can be acquired in advance by the camera and identified by the corresponding motion identification program.
And/or, in the substep S15, judging whether the user is in a sleep state according to the sleep information of the user.
In the embodiment of the invention, the sleep information of the user can be detected by an intelligent wearing device (such as an intelligent bracelet) worn on the user, and the mobile terminal can receive the sleep information detected by the intelligent wearing device and judge whether the user is in a sleep state according to the sleep information of the user.
In the embodiment of the invention, the mobile terminal can select one from the multiple biological characteristic information to judge or select multiple biological characteristic information combinations to judge.
Step 203, if the biometric information of the user meets a preset condition, determining a forbidden grade corresponding to the biometric information of the user;
in embodiments of the present invention, different biometric information may correspond to different levels of disablement. For example, the voice information, the fingerprint information, the expression information, the motion information, and the sleep information may correspond to different disabling levels or the same disabling level, respectively.
Step 204, determining an operation of disabling the biometric function corresponding to the disabling level;
in an embodiment of the invention, different disabling levels correspond to different operations for disabling the biometric function.
In an embodiment of the present invention, the operation of disabling the biometric function may include:
and disabling the biometric function before the disable condition is met, and/or deleting biometric information pre-entered for the biometric function.
The disable conditions may include: the correct authentication password is entered and/or after a preset period of time has elapsed after disabling the biometric function.
For example. After disabling the biometric function, the biometric function is restored after the correct authentication password is entered.
Starting timing after disabling the biometric function, and automatically recovering the biometric function when the timing reaches a preset time period.
If the biometric information pre-input for the biometric function is deleted, the biometric information for the biometric function needs to be re-input before the biometric function can be restored.
For example, if the operation of disabling the biometric function is to delete pre-entered fingerprint information required for the fingerprint function, the fingerprint function needs to be restored after the fingerprint information is re-entered.
And step 205, executing the operation of disabling the biological recognition function corresponding to the disabling level.
If the biological characteristic information of the user meets the preset condition, the biological identification function is forbidden; if the biological characteristic information of the user does not meet the preset condition, the biological recognition function is normally used.
In the embodiment of the invention, the mobile terminal can detect the biological characteristic information of the user before performing the biological identification function, if the biological characteristic information of the user meets the preset condition, the forbidden grade corresponding to the biological characteristic information of the user is determined, and then the biological identification function is forbidden temporarily or for a long time according to the forbidden grade, so that the third party is prevented from passing the security verification through the biological identification function under the condition of violating the wish of the user, the privacy is effectively protected, and the data of the mobile terminal is prevented from being acquired by the third party.
It should be noted that, for simplicity of description, the method embodiments are shown as a series of acts, but it should be understood by those skilled in the art that the embodiments are not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred embodiments, and that the acts are not necessarily required by the embodiments of the invention.
Referring to fig. 3, a block diagram of an embodiment of a mobile terminal according to the present invention is shown, and may specifically include the following modules:
an acquisition module 301, configured to acquire biometric information of a user;
a judging module 302, configured to judge whether the biometric information of the user meets a preset condition;
a disabling module 303, configured to disable the biometric function if the biometric information of the user meets a preset condition; the biological characteristic information can comprise one or more of voice information, fingerprint information, expression information, action information and sleep information.
In an embodiment of the present invention, the determining module 302 may include:
the voice judging sub-module is used for judging whether the voice information of the user is matched with preset voice information or not;
and/or the number of the groups of groups,
the fingerprint judging sub-module is used for judging whether the fingerprint information of the user is matched with preset fingerprint information;
and/or the number of the groups of groups,
the expression judging sub-module is used for judging whether the expression information of the user is matched with preset expression information or not;
and/or the number of the groups of groups,
the action judging sub-module is used for judging whether the action information of the user is matched with preset action information or not;
and/or the number of the groups of groups,
and the sleep judging sub-module is used for judging whether the user is in a sleep state or not according to the sleep information of the user.
In an embodiment of the present invention, the voice determination submodule may include:
a tone judging unit for judging whether the tone parameter of the voice information of the user is larger than a preset tone parameter;
and/or the number of the groups of groups,
the speech speed judging unit is used for judging whether the speech speed parameter of the voice information of the user is larger than a preset speech speed parameter;
and/or the number of the groups of groups,
the decibel judging unit is used for judging whether the decibel parameter of the voice information of the user is larger than a preset decibel parameter;
and/or the number of the groups of groups,
and the word judging unit is used for judging whether the text content of the voice information of the user contains preset words or not.
In an embodiment of the present invention, the detection module 301 may include:
and the sleep information receiving sub-module is used for receiving the sleep information detected by the intelligent wearable device.
In an embodiment of the present invention, the disabling module 303 may include:
a forbidden level determination submodule, configured to determine a forbidden level corresponding to the biometric information of the user if the biometric information of the user meets a preset condition;
a disabling operation determining sub-module for determining an operation of disabling the biometric function corresponding to the disabling level;
and the forbidden operation execution sub-module is used for executing the forbidden biological recognition function operation corresponding to the forbidden level.
In an embodiment of the present invention, the operation of disabling the biometric function may include:
disabling the biometric function before the disable condition is satisfied;
and/or deleting the biometric information pre-entered for the biometric function.
The mobile terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to 2, and in order to avoid repetition, a description is omitted here.
In the embodiment of the invention, the mobile terminal can detect the biological characteristic information of the user before performing the biological identification function, and if the biological characteristic information of the user meets the preset condition, the mobile terminal can disable the biological identification function temporarily or for a long time, so that the third party is prevented from passing the security verification through the biological identification function under the condition of violating the wish of the user, the privacy is further effectively protected, and the data of the mobile terminal is prevented from being acquired by the third party.
Fig. 4 is a schematic hardware architecture diagram of a mobile terminal implementing various embodiments of the present invention, where the mobile terminal 400 includes, but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power source 411. Those skilled in the art will appreciate that the mobile terminal structure shown in fig. 4 is not limiting of the mobile terminal and that the mobile terminal may include more or fewer components than shown, or may combine certain components, or a different arrangement of components. In the embodiment of the invention, the mobile terminal comprises, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer and the like.
Wherein, the processor 410 is configured to obtain biometric information of a user; judging whether the biological characteristic information of the user meets preset conditions or not; if the biological characteristic information of the user meets the preset condition, disabling the biological identification function; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information.
In the embodiment of the invention, the mobile terminal can detect the biological characteristic information of the user before performing the biological identification function, and if the biological characteristic information of the user meets the preset condition, the mobile terminal can disable the biological identification function temporarily or for a long time, so that the security verification is avoided by a third party through the biological identification function under the condition of violating the wish of the user, the privacy is more effectively protected, and the data of the mobile terminal is prevented from being acquired by the third party.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and transmitting signals during the process of receiving and transmitting information or communication, specifically, receiving downlink data from a base station and then processing the received downlink data by the processor 410; and, the uplink data is transmitted to the base station. Typically, the radio frequency unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 401 may also communicate with networks and other devices through a wireless communication system.
The mobile terminal provides wireless broadband internet access to the user through the network module 402, such as helping the user to send and receive e-mail, browse web pages, access streaming media, etc.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output (e.g., a call signal reception sound, a message reception sound, etc.) related to a specific function performed by the mobile terminal 400. The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive an audio or video signal. The input unit 404 may include a graphics processor (Graphics Processing Unit, GPU) 4041 and a microphone 4042, the graphics processor 4041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphics processor 4041 may be stored in memory 409 (or other storage medium) or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 401 in the case of a telephone call mode.
The mobile terminal 400 also includes at least one sensor 405, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 4061 according to the brightness of ambient light, and the proximity sensor can turn off the display panel 4061 and/or the backlight when the mobile terminal 400 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for recognizing the gesture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; the sensor 405 may further include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which are not described herein.
The display unit 406 is used to display information input by a user or information provided to the user. The display unit 406 may include a display panel 4061, and the display panel 4061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. The touch panel 4071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 4071 or thereabout using any suitable object or accessory such as a finger, stylus, etc.). The touch panel 4071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts it into touch point coordinates, and sends the touch point coordinates to the processor 410, and receives and executes commands sent from the processor 410. In addition, the touch panel 4071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 407 may include other input devices 4072 in addition to the touch panel 4071. In particular, other input devices 4072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 4071 may be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or thereabout, the touch operation is transferred to the processor 410 to determine the type of touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of touch event. Although in fig. 4, the touch panel 4071 and the display panel 4061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 4071 may be integrated with the display panel 4061 to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 408 is an interface through which an external device is connected to the mobile terminal 400. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the mobile terminal 400 or may be used to transmit data between the mobile terminal 400 and an external device.
Memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area that may store an operating system, application programs required for at least one function (such as a sound playing function, an image playing function, etc.), and a storage data area; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 409 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 410 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby performing overall monitoring of the mobile terminal. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
The mobile terminal 400 may further include a power source 411 (e.g., a battery) for supplying power to the various components, and preferably, the power source 411 may be logically connected to the processor 410 through a power management system, so as to perform functions of managing charging, discharging, and power consumption management through the power management system.
In addition, the mobile terminal 400 includes some functional modules, which are not shown, and will not be described herein.
Preferably, the embodiment of the present invention further provides a mobile terminal, including a processor 410, a memory 409, and a computer program stored in the memory 409 and capable of running on the processor 410, where the computer program when executed by the processor 410 implements each process of the above embodiment of the method for disabling a biometric function, and can achieve the same technical effects, and for avoiding repetition, a detailed description is omitted herein.
The embodiment of the invention also provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor, implements the processes of the above-mentioned embodiment of the method for disabling a biometric function, and can achieve the same technical effects, so that repetition is avoided, and no further description is given here. Wherein the computer readable storage medium is selected from Read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), magnetic disk or optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (7)

1. A biometric function disabling method, comprising:
before performing a biometric function, acquiring biometric information of a user; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information;
judging whether the biological characteristic information of the user meets preset conditions or not; the preset condition is a condition different from the matching condition of the biological recognition function;
if the biometric information is voice information, the matching condition is a preset voice information, and the preset condition is another preset voice information different from the preset voice information; if the biometric information is fingerprint information, the matching condition is a preset fingerprint information, and the preset condition is another preset fingerprint information different from the preset fingerprint information; if the biometric information is expression information, the matching condition is preset expression information, and the preset condition is another preset expression information different from the preset expression information; if the biometric information is action information, the matching condition is preset action information, and the preset condition is another preset action information different from the preset action information; if the biological characteristic information is sleep information, the preset condition is preset sleep information indicating that the user is in a sleep state;
if the biological characteristic information of the user meets the preset condition, the biological identification function is forbidden, so that the third party is prevented from completing safety verification through the biological identification function under the condition of violating the wish of the user;
if the biological characteristic information of the user does not meet the preset condition, the biological identification function is normally used;
if the biometric information of the user meets a preset condition, disabling the biometric function includes:
if the biological characteristic information of the user meets the preset condition, determining a forbidden grade corresponding to the biological characteristic information of the user; different biometric information corresponds to different levels of disablement; determining an operation of disabling the biometric function corresponding to the disabling level; executing the operation of disabling the biometric function corresponding to the disabling level;
the disabling the biometric function comprises:
disabling the biometric function before a disable-release condition is satisfied, and/or deleting biometric information pre-entered for the biometric function; wherein, the forbidden conditions include: the correct authentication code is entered and after a preset period of time has arrived after disabling the biometric function.
2. The method of claim 1, wherein the step of determining the position of the substrate comprises,
the step of judging whether the biometric information of the user meets the preset condition comprises the following steps:
judging whether the voice information of the user is matched with preset voice information or not;
and/or the number of the groups of groups,
judging whether the fingerprint information of the user is matched with preset fingerprint information or not;
and/or the number of the groups of groups,
judging whether the expression information of the user is matched with preset expression information or not;
and/or the number of the groups of groups,
judging whether the action information of the user is matched with preset action information or not;
and/or the number of the groups of groups,
judging whether the user is in a sleep state or not according to the sleep information of the user.
3. The method of claim 2, wherein the step of determining whether the user's voice information matches a preset voice information comprises:
judging whether the tone parameter of the voice information of the user is larger than a preset tone parameter;
and/or the number of the groups of groups,
judging whether the speech speed parameter of the voice information of the user is larger than a preset speech speed parameter;
and/or the number of the groups of groups,
judging whether the decibel parameter of the voice information of the user is larger than a preset decibel parameter or not;
and/or the number of the groups of groups,
judging whether the text content of the voice information of the user contains preset words or not.
4. A mobile terminal, comprising:
the acquisition module is used for acquiring the biological characteristic information of the user before the biological identification function is carried out; wherein the biometric information comprises: one or more of voice information, fingerprint information, expression information, motion information, and sleep information;
the judging module is used for judging whether the biological characteristic information of the user meets preset conditions or not; the preset condition is a condition different from the matching condition of the biological recognition function;
if the biometric information is voice information, the matching condition is a preset voice information, and the preset condition is another preset voice information different from the preset voice information; if the biometric information is fingerprint information, the matching condition is a preset fingerprint information, and the preset condition is another preset fingerprint information different from the preset fingerprint information; if the biometric information is expression information, the matching condition is preset expression information, and the preset condition is another preset expression information different from the preset expression information; if the biometric information is action information, the matching condition is preset action information, and the preset condition is another preset action information different from the preset action information; if the biological characteristic information is sleep information, the preset condition is preset sleep information indicating that the user is in a sleep state;
the disabling module is used for disabling the biological recognition function if the biological characteristic information of the user meets the preset condition so as to avoid that a third party completes safety verification through the biological recognition function under the condition of violating the wish of the user;
the normal use module is used for normally using the biological recognition function if the biological characteristic information of the user does not meet the preset condition;
the disabling module includes:
a forbidden level determination submodule, configured to determine a forbidden level corresponding to the biometric information of the user if the biometric information of the user meets a preset condition;
a disabling operation determining sub-module for determining an operation of disabling the biometric function corresponding to the disabling level;
a disabled operation execution sub-module for executing the operation of disabling the biometric function corresponding to the disabled level;
the disabling module is further configured to disable the biometric function before a disable-release condition is satisfied, and/or delete biometric information that is pre-recorded for the biometric function; wherein, the forbidden conditions include: the correct authentication code is entered and after a preset period of time has arrived after disabling the biometric function.
5. The mobile terminal of claim 4, wherein the determining module comprises:
the voice judging sub-module is used for judging whether the voice information of the user is matched with preset voice information or not;
and/or the number of the groups of groups,
the fingerprint judging sub-module is used for judging whether the fingerprint information of the user is matched with preset fingerprint information;
and/or the number of the groups of groups,
the expression judging sub-module is used for judging whether the expression information of the user is matched with preset expression information or not;
and/or the number of the groups of groups,
the action judging sub-module is used for judging whether the action information of the user is matched with preset action information or not;
and/or the number of the groups of groups,
and the sleep judging sub-module is used for judging whether the user is in a sleep state or not according to the sleep information of the user.
6. The mobile terminal of claim 5, wherein the speech determination submodule comprises:
a tone judging unit for judging whether the tone parameter of the voice information of the user is larger than a preset tone parameter;
and/or the number of the groups of groups,
the speech speed judging unit is used for judging whether the speech speed parameter of the voice information of the user is larger than a preset speech speed parameter;
and/or the number of the groups of groups,
the decibel judging unit is used for judging whether the decibel parameter of the voice information of the user is larger than a preset decibel parameter;
and/or the number of the groups of groups,
and the word judging unit is used for judging whether the text content of the voice information of the user contains preset words or not.
7. A mobile terminal comprising a processor, a memory and a computer program stored on the memory and executable on the processor, which when executed by the processor, implements the steps of the method of disabling biometric identification as claimed in any one of claims 1 to 3.
CN201711175548.XA 2017-11-22 2017-11-22 Biological identification function disabling method and mobile terminal Active CN107944242B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711175548.XA CN107944242B (en) 2017-11-22 2017-11-22 Biological identification function disabling method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711175548.XA CN107944242B (en) 2017-11-22 2017-11-22 Biological identification function disabling method and mobile terminal

Publications (2)

Publication Number Publication Date
CN107944242A CN107944242A (en) 2018-04-20
CN107944242B true CN107944242B (en) 2024-01-16

Family

ID=61930802

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711175548.XA Active CN107944242B (en) 2017-11-22 2017-11-22 Biological identification function disabling method and mobile terminal

Country Status (1)

Country Link
CN (1) CN107944242B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109784175A (en) * 2018-12-14 2019-05-21 深圳壹账通智能科技有限公司 Abnormal behaviour people recognition methods, equipment and storage medium based on micro- Expression Recognition
CN113961265A (en) * 2021-09-30 2022-01-21 展讯半导体(南京)有限公司 Intelligent terminal, operation control method and system thereof, electronic equipment and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1441380A (en) * 2003-01-08 2003-09-10 章映东 Vital fingerprint distinguishing technology for identity antifake and resisting forcing
CN105227982A (en) * 2015-08-27 2016-01-06 宇龙计算机通信科技(深圳)有限公司 A kind of terminal control method and device thereof
CN105653918A (en) * 2016-02-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Safe operation method, safe operation device and terminal
CN105787327A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Biological characteristic setting method and device
CN105868613A (en) * 2016-06-08 2016-08-17 广东欧珀移动通信有限公司 Biometric feature recognition method, biometric feature recognition device and mobile terminal
CN105868709A (en) * 2016-03-28 2016-08-17 北京小米移动软件有限公司 Method and apparatus for closing fingerprint identifying function
CN106527668A (en) * 2016-11-30 2017-03-22 深圳天珑无线科技有限公司 Control method and device for fingerprint identification function and terminal
JP2017085423A (en) * 2015-10-29 2017-05-18 京セラ株式会社 Electronic apparatus and control method
CN107277046A (en) * 2017-07-25 2017-10-20 湖南云迪生物识别科技有限公司 Coerce-proof password management-control method and device
CN107272909A (en) * 2017-07-21 2017-10-20 青岛海信移动通信技术股份有限公司 Control method, mobile terminal and the storage medium of mobile terminal
CN107423600A (en) * 2017-03-30 2017-12-01 努比亚技术有限公司 Mobile terminal and interface of mobile terminal locking means

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105593868B (en) * 2014-09-09 2020-08-07 华为技术有限公司 Fingerprint identification method and device and mobile terminal

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1441380A (en) * 2003-01-08 2003-09-10 章映东 Vital fingerprint distinguishing technology for identity antifake and resisting forcing
CN105227982A (en) * 2015-08-27 2016-01-06 宇龙计算机通信科技(深圳)有限公司 A kind of terminal control method and device thereof
JP2017085423A (en) * 2015-10-29 2017-05-18 京セラ株式会社 Electronic apparatus and control method
CN105653918A (en) * 2016-02-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Safe operation method, safe operation device and terminal
CN105787327A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Biological characteristic setting method and device
CN105868709A (en) * 2016-03-28 2016-08-17 北京小米移动软件有限公司 Method and apparatus for closing fingerprint identifying function
CN105868613A (en) * 2016-06-08 2016-08-17 广东欧珀移动通信有限公司 Biometric feature recognition method, biometric feature recognition device and mobile terminal
CN106527668A (en) * 2016-11-30 2017-03-22 深圳天珑无线科技有限公司 Control method and device for fingerprint identification function and terminal
CN107423600A (en) * 2017-03-30 2017-12-01 努比亚技术有限公司 Mobile terminal and interface of mobile terminal locking means
CN107272909A (en) * 2017-07-21 2017-10-20 青岛海信移动通信技术股份有限公司 Control method, mobile terminal and the storage medium of mobile terminal
CN107277046A (en) * 2017-07-25 2017-10-20 湖南云迪生物识别科技有限公司 Coerce-proof password management-control method and device

Also Published As

Publication number Publication date
CN107944242A (en) 2018-04-20

Similar Documents

Publication Publication Date Title
CN108135033B (en) Bluetooth connection method and mobile terminal
CN108595946B (en) Privacy protection method and terminal
CN107734170B (en) Notification message processing method, mobile terminal and wearable device
CN108256308B (en) Face recognition unlocking control method and mobile terminal
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN110149628B (en) Information processing method and terminal equipment
CN109544172B (en) Display method and terminal equipment
CN107392013A (en) A kind of terminal safety protection method, terminal and computer-readable recording medium
CN108769410B (en) Information sending method and mobile terminal
CN108491713B (en) Safety reminding method and electronic equipment
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN108628644A (en) A kind of the startup method, apparatus and mobile terminal of application
CN111415722B (en) Screen control method and electronic equipment
CN109949809B (en) Voice control method and terminal equipment
CN107895108B (en) Operation management method and mobile terminal
CN107944242B (en) Biological identification function disabling method and mobile terminal
CN110519443B (en) Screen lightening method and mobile terminal
CN110837328A (en) Display method and electronic equipment
CN109858447B (en) Information processing method and terminal
CN109981890B (en) Reminding task processing method, terminal and computer readable storage medium
CN109547330B (en) Information sharing method and device
CN109819331B (en) Video call method, device and mobile terminal
CN109151215B (en) Alarm method and mobile terminal
CN109164951B (en) Mobile terminal operation method and mobile terminal
CN108108608B (en) Control method of mobile terminal and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant