CN108573141B - Information access method and device - Google Patents

Information access method and device Download PDF

Info

Publication number
CN108573141B
CN108573141B CN201710147138.8A CN201710147138A CN108573141B CN 108573141 B CN108573141 B CN 108573141B CN 201710147138 A CN201710147138 A CN 201710147138A CN 108573141 B CN108573141 B CN 108573141B
Authority
CN
China
Prior art keywords
information
specific information
unlocking
password
unlocking password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710147138.8A
Other languages
Chinese (zh)
Other versions
CN108573141A (en
Inventor
樊林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201710147138.8A priority Critical patent/CN108573141B/en
Publication of CN108573141A publication Critical patent/CN108573141A/en
Application granted granted Critical
Publication of CN108573141B publication Critical patent/CN108573141B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses an information access method and device, and belongs to the technical field of information. The information access method comprises the following steps: after the first unlocking password is obtained, determining target specific information; acquiring an information unlocking password corresponding to the target specific information; when the information unlocking password corresponding to the target specific information comprises the first unlocking password, the target specific information is allowed to be accessed. The method and the device solve the problem that the steps executed by the user are complicated before the terminal determines whether the specific information can be accessed, simplify the steps required to be executed by the user before the terminal determines whether the specific information can be accessed, and are used for information access.

Description

Information access method and device
Technical Field
The present application relates to the field of information technologies, and in particular, to an information access method and apparatus.
Background
With the development of information technology, terminals are widely used in the life of people. The user can record various information on the terminal, and in order to improve the security of the information, the terminal is usually provided with a power-on lock, the power-on lock is used for locking a display screen of the terminal, and the user can access the information from the terminal only after the power-on lock of the terminal is unlocked.
The information recorded by the user on the terminal may include specific information that the user does not want to see, and in order to further keep the specific information secret, the terminal is further provided with an information lock, which corresponds to the specific information stored on the terminal. When a user needs to access specific information, the terminal firstly displays an information lock unlocking interface to prompt the user to unlock the information lock, judges whether an information unlocking password input by the user is the same as an information unlocking password corresponding to the specific information, if so, allows the specific information to be accessed, displays the specific information to the user, and if not, prohibits the specific information from being accessed and prohibits the specific information from being displayed to the user. That is, if the user needs to access specific information on the terminal, the user needs to unlock the set-top lock and the information lock in sequence.
Since the terminal allows the user to access the specific information only if the user needs to perform unlocking for a plurality of times in the related art, the steps performed by the user are cumbersome before the terminal determines whether the specific information can be accessed.
Disclosure of Invention
In order to solve the problem that the steps executed by a user are complicated before a terminal determines whether specific information can be accessed, the application provides an information access method and device. The technical scheme is as follows:
in a first aspect, an information access method is provided, and the method includes:
after the first unlocking password is obtained, determining target specific information;
acquiring an information unlocking password corresponding to the target specific information;
and when the information unlocking password corresponding to the target specific information comprises the first unlocking password, allowing the target specific information to be accessed.
In a second aspect, an information access apparatus is provided, the information access apparatus comprising:
the determining module is used for determining the specific target information after the first unlocking password is acquired;
the acquisition module is used for acquiring an information unlocking password corresponding to the target specific information;
and the access permission module is used for allowing the target specific information to be accessed when the information unlocking password corresponding to the target specific information comprises the first unlocking password.
In summary, the application provides an information access method and an information access device, in the information access method, a terminal can acquire a first unlocking password before determining target specific information, and verify the first unlocking password to determine whether an information unlocking password corresponding to the target specific information includes the first unlocking password, so as to determine whether the target specific information is allowed to be accessed. The user does not need to unlock the information lock of the target specific information again after unlocking the starting-up machine, and the terminal can determine whether the target specific information can be accessed or not only by performing one-time starting-up and unlocking operation on the premise of protecting the specific information, so that actions to be executed by the user when the terminal determines whether the specific information can be accessed or not are simplified.
Drawings
FIG. 1-1 is a schematic diagram of an application scenario in accordance with various embodiments of the present invention;
FIGS. 1-2 are diagrams of specific information provided by various embodiments of the present invention;
FIGS. 1-3 are schematic diagrams of another specific information provided by various embodiments of the present invention;
FIGS. 1-4 are schematic diagrams of further specific information provided by various embodiments of the present invention;
FIGS. 1-5 are schematic diagrams of further specific information provided by various embodiments of the present invention;
fig. 2 is a flowchart of a method of accessing information according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a display interface of a terminal according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a boot lock interface of the terminal according to the embodiment of the present invention;
fig. 5 is a schematic view of another display interface of the terminal according to the embodiment of the present invention;
fig. 6 is a schematic diagram of another display interface of the terminal according to the embodiment of the present invention;
fig. 7 is a schematic diagram of another display interface of the terminal according to the embodiment of the present invention;
fig. 8 is a schematic diagram of a display interface of a terminal according to another embodiment of the present invention;
fig. 9 is a schematic view of another display interface of the terminal according to another embodiment of the present invention;
fig. 10 is a schematic structural diagram of an information access apparatus according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of a determining module according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of an access permission module according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of another determining module according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of another module for allowing access according to an embodiment of the present invention;
fig. 15 is a schematic structural diagram of another information access apparatus according to an embodiment of the present invention;
fig. 16 is a schematic structural diagram of an access prohibition module according to an embodiment of the present invention;
fig. 17 is a schematic structural diagram of another information access apparatus according to an embodiment of the present invention;
fig. 18 is a schematic structural diagram of an obtaining module according to an embodiment of the present invention;
fig. 19 is a schematic structural diagram of another information access apparatus according to an embodiment of the present invention;
fig. 20 is a schematic structural diagram of an information access apparatus according to another embodiment of the present invention.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application are described in further detail below with reference to the accompanying drawings. It is to be understood that the described embodiments are merely a few embodiments of the present application and not all embodiments.
Fig. 1-1 is a schematic view of an application scenario according to various embodiments of the present invention, as shown in fig. 1-1, a terminal a is an information display device, and in fig. 1-1, the terminal a is taken as a mobile phone, for example, and in practical applications, the terminal a may also be an electronic device such as a television or a tablet computer.
Terminal a is capable of presenting a plurality of information, which may include text information, audio information, or image information. However, some information users in the plurality of information mind to be seen by others (that is, the information is sensitive information), and other information users do not mind to be seen by others, and the information that the users mind to be seen by others is specific information in the embodiment of the present invention.
Wherein, the text information may include: the name of the contact person, the telephone number of the contact person, short messages, schedules, documents and texts displayed by an Application program (English: Application; APP for short); the audio information may include: voice memos, songs, and audio that an application needs to play; the image information may include: a photograph, a pattern displayed by an application, or an animation. The information that can be presented by the terminal may be information stored by the user on the terminal, information carried by an operating system of the terminal, or information that the terminal needs to present when running an application.
Optionally, fig. 1-2 is a schematic diagram of specific information provided in an embodiment of the present invention, after an address book icon on a terminal is clicked by a user, as shown in fig. 1-2, the terminal may display names of a plurality of contacts (such as zhang san, lie si, and wang wu), and a display interface of the terminal further displays a phone number of each contact, where both the name of the contact and the phone number of the contact may be the specific information.
Fig. 1 to 3 are schematic diagrams of another specific information provided in an embodiment of the present invention, and after a dialing icon on a terminal is clicked by a user, as shown in fig. 1 to 3, the terminal may display a dialing interface, where the dialing interface may include a plurality of key patterns, and each key pattern in the dialing interface may be specific information.
Fig. 1 to 4 are schematic diagrams of still another specific information provided by an embodiment of the present invention, and after an album icon of a terminal is clicked by a user, as shown in fig. 1 to 4, the terminal may display an album interface, where the album interface may include a plurality of photo thumbnails, and each photo thumbnail in the album interface may be specific information. And after a certain photo thumbnail is clicked, the terminal can display a photo corresponding to the photo thumbnail, wherein the photo can be specific information.
Fig. 1 to 5 are schematic diagrams of still another specific information provided by an embodiment of the present invention, as shown in fig. 1 to 5, after an icon of an application (a chat) on a terminal is clicked, the terminal may display a user interface of the application, for example, the user interface of the application may include nicknames of multiple friends and a head portrait of each friend, and each information (such as a head portrait, a nickname, and the like) in the user interface may be specific information.
Fig. 2 is a flowchart of a method for accessing information according to an embodiment of the present invention. The embodiment of the invention can be used for the terminal shown in fig. 1-1, and the terminal can verify the power-on unlocking password to determine whether to allow the display of the specific information (namely, the power-on unlocking password can be multiplexed into the information unlocking password of the specific information). As shown in fig. 2, the information access method may include the steps of:
step 201, the terminal sets a plurality of startup unlocking passwords.
The terminal can be provided with a starting lock, and only after the user unlocks the starting lock by using the starting unlocking password, the display screen of the terminal can display the unlocking password.
Assuming that the owner of the terminal a is the user 1, the user 1 may trigger the terminal a to set a plurality of power-on unlock passwords in step 201. For example, the plurality of power-on unlock passwords may include: a password 1 set for the user 1 himself, a password 2 set for the friend of the user 1, and a password 3 set for the parent of the user 1. When the terminal is subsequently started and unlocked, the user 1 can use the corresponding starting and unlocking password to start and unlock according to the specific scene requirements.
Step 202, the terminal receives a setting instruction triggered by a user.
The terminal can prompt the user to set a corresponding information unlocking password for each specific information, and the user can trigger a setting instruction to set the information unlocking password corresponding to each specific information at the terminal.
For example, fig. 3 is a schematic view of a display interface of a terminal a according to an embodiment of the present invention, as shown in fig. 3, when the terminal a prompts a user to set a corresponding information unlocking password for information 1 (a specific information), a plurality of passwords (such as password 1 and password 2) already existing on the terminal and a button for "new password" may be listed on the display interface of the terminal, where the password already existing on the terminal may be the power-on unlocking password set in step 201, so that the power-on unlocking password is multiplexed into the information unlocking password for the specific information, thereby avoiding an operation of inputting the same password again by the user.
For example, a user may click on a certain password (e.g., password 1) of the multiple passwords, at this time, the terminal may receive a setting instruction for setting the password 1 as an information unlocking password corresponding to the information 1, and meanwhile, the password 1 is also a power-on unlocking password of the terminal.
The user can also click the button of the new password and input the new password, and at this time, the terminal can receive a setting instruction, and the setting instruction is used for instructing the terminal to set the new password as the information unlocking password corresponding to the information 1. It should be noted that, after the terminal sets the newly created password as the information unlocking password corresponding to the information 1, the terminal may further add the newly created password to the power-on unlocking password.
Further, each specific message in the embodiment of the present invention may correspond to a different message unlocking password, and therefore, in step 202, the user may set a plurality of message unlocking passwords for the same specific message.
Suppose that the information unlock password set by the user 1 for the information 1 (a specific piece of information) is: password 1 and password 3, then at this time, the information unlocking password corresponding to the information 1 is the same as the "power-on unlocking password (password 1) set for the user 1 himself" and the "password (password 3) set for the relatives of the user 1", and the information unlocking password corresponding to the information 1 is different from the "power-on unlocking password (password 2) set for the friends of the user 1". Namely, the password 1 and the password 3 in the startup unlocking password are multiplexed into the information unlocking password corresponding to the information 1.
In addition, when the user sets the information unlocking password for each specific information, the user can directly write a code corresponding to the setting instruction into the terminal, and the terminal obtains the information unlocking password in the setting instruction by running the code.
And step 203, the terminal sets an information unlocking password corresponding to each piece of specific information in all pieces of specific information according to the setting instruction.
The terminal may set the information unlocking password corresponding to each specific information according to a setting instruction triggered by the user, and optionally, the terminal may set a corresponding relationship, where the corresponding relationship may be used to record the information unlocking password corresponding to each specific information, and the corresponding relationship may be stored locally in the terminal or on other devices.
For example, the correspondence relationship set by the terminal according to the setting instruction may be as shown in table 1, the plurality of specific information may include information 1, information 2, and information 3, and the information unlocking password corresponding to the information 1 includes: password 1 and password 3, the information unblock password that information 2 corresponds includes: password 1 and password 3, the information unblock password that information 3 corresponds includes: password 1. The unlocking form corresponding to each information unlocking password can be as follows: the unlocking form corresponding to each information unlocking password can be other forms, and the embodiment of the invention does not limit the forms.
TABLE 1
Specific information Information unlocking password
Information
1 Password 1 and password 3
Information 2 Password 1 and password 3
Information 3 Code 1
And step 204, the terminal acquires a first unlocking password during starting and unlocking.
When the user needs to trigger the terminal to be in the power-on state, as shown in fig. 4, the user may trigger the display power-on lock interface of the terminal a by clicking the power-on button B on the terminal a (or by other triggering methods). Then, the user may input the first unlocking password on the power lock interface, and it should be noted that fig. 4 exemplifies that the unlocking form corresponding to the first unlocking password is a character unlocking form.
The terminal may determine whether a password identical to the first unlocking password exists in the plurality of power-on unlocking passwords set in step 203, and if the password identical to the first unlocking password exists in the plurality of power-on unlocking passwords, power-on unlocking is performed on the terminal, and at this time, the terminal may store the first unlocking password. In the embodiment of the present invention, the first unlocking password is taken as an example to unlock the power-on lock of the terminal (that is, to unlock the display screen of the terminal).
For example, the user 1 may use a preset password 1 to perform power on unlocking, the user 1 may inform a friend of the user 1 to perform power on unlocking using a preset password 2, and the user 1 may inform a parent of the user 1 to perform power on unlocking using a preset password 3.
Step 205, the terminal determines the target specific information.
In practical application, the terminal may determine the target specific information in different implementation manners, which specifically includes the following two aspects:
in the first aspect, the terminal may determine the target specific information according to an operation by a user.
In step 205, the terminal may first display all entries of information, and at this time, the current display interface of the terminal is the same as the display interface after the conventional power-on/off. For example, the terminal can display an entry for each piece of information, and a user can click the entry for the information on the terminal, so that the terminal obtains and displays the corresponding information from the local or cloud end of the terminal (i.e., on the server). It should be noted that the entry of the information may be an identifier of the information or a network address of the information, and for example, the network address of the information may be: the Uniform Resource Locator (URL) of the message. Then, when the user needs to access a certain specific information, the terminal may receive an access instruction triggered by the user through the entry of the certain specific information. Then, the terminal can determine that the specific information is the target specific information according to the access instruction.
For example, fig. 5 is another schematic view of a display interface of a terminal according to an embodiment of the present invention, as shown in fig. 5, after a display screen of the terminal is unlocked, the terminal may first display entries of all information, where the entries of all information may include: entry 1 of information 1, entry 2 of information 2, entry 3 of information 3, entry 4 of information 4, entry 5 of information 5, and entry 6 of information 6, where information 1, information 2, and information 3 are all specific information. If the user needs to access the information 1, the user may click on the entry 1, so that the terminal receives an access instruction for accessing the information 1, and determines that the information 1 is the target specific information according to the access instruction.
It should be noted that, when the user clicks a certain non-specific information (e.g., information 4, information 5, or information 6), the terminal may receive an access instruction for accessing the certain non-specific information, and the terminal may directly display the non-specific information.
On the other hand, the terminal may automatically determine the target specific information.
When the terminal is started and unlocked and an entry of the information is not displayed, the terminal can determine at least one piece of specific information in all pieces of specific information as target specific information, and the at least one piece of specific information corresponds to the same information unlocking password.
For example, when the information unlocking passwords corresponding to all the specific information are the same, the terminal may use all the specific information as the target specific information. When the information unlocking passwords corresponding to all the specific information are not the same, the terminal may use part of the specific information in all the specific information as the target specific information, where the part of the specific information may be any one of the specific information, and the part of the specific information may also be a plurality of specific information corresponding to the same information unlocking password in the specific information.
And step 206, the terminal acquires an information unlocking password corresponding to the target specific information.
Since the terminal presets the information unlocking password corresponding to each specific information in step 203, in step 206, the terminal may determine the information unlocking password corresponding to the target specific information according to the preset information unlocking password corresponding to each specific information. For example, the information unlocking password corresponding to the target specific information is searched in the preset corresponding relation.
Step 207, the terminal determines whether the information unlocking password corresponding to the target specific information includes a first unlocking password. If the information unlocking password corresponding to the target specific information comprises a first unlocking password, executing step 208; if the information unlocking password corresponding to the target specific information does not include the first unlocking password, step 209 is executed.
For example, when the target specific information is information 1, the information unlocking password corresponding to the information 1 includes: password 1 and password 3.
Assuming that the first unlocking password is the password 1 set when the user 1 starts and unlocks for himself, after comparing the information unlocking password corresponding to the information 1 with the password 1, the terminal may determine that the information unlocking password corresponding to the information 1 has the same password as the password 1, and at this time, step 208 may be executed, that is, the information 1 is allowed to be accessed.
Assuming that the first unlocking password is a password 2 set when the user 1 powers on and unlocks for a friend, after the terminal compares the information unlocking password corresponding to the information 1 with the password 1, it can be determined that the password identical to the password 1 does not exist in the information unlocking password corresponding to the information 1. At this time, step 209 may be performed, i.e., the terminal barring information 1 is accessed.
The terminal allows the target specific information to be accessed, step 208.
In practical applications, based on different determination manners of the target specific information, the terminal may adopt different implementation manners to allow the target specific information to be accessed, which specifically includes the following two aspects:
in the first aspect, when the terminal determines the target specific information according to the operation of the user in step 205, that is, when the terminal determines the target specific information according to the access instruction triggered by the user clicking the entry of the target specific information in step 205, the terminal may directly display the target specific information in step 208, so that the target specific information can be accessed.
In the second aspect, when the terminal automatically determines the target specific information in step 205, that is, when the terminal directly uses at least one specific information corresponding to the same information unlocking password as the target specific information in step 205, the terminal may directly display an entry of each specific information in the at least one specific information in step 208, and at this time, each specific information in the at least one specific information may be accessed. Then, if the user needs to access a certain specific information in the at least one specific information, the user may click on an entry of the certain specific information, so that the terminal receives an access instruction triggered by the user to access the certain specific information, and then the terminal may display the certain specific information according to the access instruction.
For example, when the terminal automatically determines the target specific information in step 205, if the terminal uses at least one specific information as the target specific information, the terminal may allow the target specific information to be accessed by the user only by inputting the power-on unlock password identical to the information unlock password corresponding to the target specific information during power-on unlocking. When the plurality of pieces of specific information correspond to the same information unlocking password and the terminal takes the plurality of pieces of specific information as the target specific information, the terminal only needs to execute the step of judging once to determine whether each piece of specific information in the plurality of pieces of specific information is allowed to be accessed, and the information access efficiency is high.
Step 209, the terminal prohibits the target specific information from being accessed.
In practical application, based on different determination manners of the target specific information, the terminal may use different implementation manners to prohibit the target specific information from being accessed, and specifically includes the following five aspects:
in the first aspect, when the terminal determines the target specific information according to the operation of the user in step 205, if the terminal determines that the target specific information is prohibited from being accessed, the entry of the target specific information that has been displayed may be directly hidden, and at this time, the user cannot see the entry of the target specific information on the terminal. As shown in fig. 6, it is assumed that after the terminal a is turned on and unlocked, the terminal a can display an entry of each piece of information, when the user clicks the entry 1 of the piece of information 1 (a piece of specific information), the terminal takes the piece of information 1 as the target specific information, and when the information unlock password corresponding to the target specific information does not include the first unlock password, the terminal can hide the entry of the target specific information (the piece of information 1) that has been displayed.
For example, after the terminal is unlocked by others, the terminal may display entries of all information, and after the others click an entry of a certain specific information, if none of the information unlocking passwords corresponding to the specific information is the same as the power unlocking password input by others during power unlocking, the terminal may hide the entry of the specific information after displaying the entry of the specific information, so as to prompt others that the specific information is prohibited from being accessed.
In the second aspect, when the terminal determines the target specific information according to the operation of the user in step 205, if the terminal determines that the target specific information is prohibited from being accessed, the terminal may prohibit the target specific information from being displayed (i.e., does not respond to the operation for displaying the target specific information triggered by the user) in step 209, so that the target specific information is prohibited from being accessed.
In a third aspect, when the terminal automatically determines the target specific information in step 205, if the terminal determines that the target specific information is prohibited from being accessed, the terminal may directly hide the entry of the target specific information, that is, after the terminal is turned on and unlocked, the entry of the target specific information is not displayed. As shown in fig. 7, it is assumed that after the terminal is powered on and unlocked, the terminal may use information 1 and information 2 (the information 1 and the information 2 are two pieces of specific information corresponding to the same information unlocking passwords "password 1 and password 3") as target specific information, and when there is no password identical to the first unlocking password in the information unlocking passwords (password 1 and password 3) corresponding to the target specific information, the terminal may directly hide the entry 1 of the information 1 and the entry 2 of the information 2, that is, after the terminal is powered on and unlocked, the displayed multiple entries do not include the entry 1 and the entry 2.
In the fourth aspect, when the terminal automatically determines the target specific information in step 205, if the terminal determines that the target specific information is prohibited from being accessed, after the terminal is turned on and unlocked, the entries of all the information may be displayed first, and then the entries of the target specific information may be hidden at intervals. As shown in fig. 8, it is assumed that after power-on unlocking, the terminal can use information 1 and information 2 (information 1 and information 2 are two pieces of specific information corresponding to the same information unlocking password) as target specific information. When the information unlocking password corresponding to the target specific information does not have the password identical to the first unlocking password, the terminal can display all the information entries at first and then hide the entry of the target specific information at intervals of 1 second, so that a certain prompting effect is achieved.
In the fifth aspect, when the terminal automatically determines the target specific information in step 205, if the terminal determines that the target specific information is prohibited from being accessed, the terminal may first display entries of all information after starting and unlocking, and then after the user clicks the entry of the target specific information, the terminal may determine that the target specific information is prohibited from being displayed before the terminal determines that the target specific information is prohibited from being displayed, and then the terminal may prohibit displaying the target specific information, or hide the entry of the target specific information.
Optionally, if the terminal needs to hide the entry of the target specific information in step 209, the terminal may hide the entry of the target specific information in a form that the entry gradually disappears, so as to improve flexibility of the hidden form. For example, the hiding process may further be configured with a voice prompt message, that is, when an entry of a target specific message is hidden, the terminal may play a corresponding voice prompt message.
Step 210, the terminal displays a prompt message for prompting that the target specific information is prohibited from being accessed.
After prohibiting the target specific information from being accessed (e.g., hiding the target specific information, or prohibiting the target specific information from being displayed), the terminal may display a prompt for prompting that the target specific information is prohibited from being accessed.
For example, as shown in fig. 9, when the first implementable manner is adopted in step 205 and the second implementable manner is adopted in step 209, if the target specific information is information 1, the terminal may further display a prompt information X after prohibiting information 1 from being accessed, and the content of the prompt information X may be: "information 1 is prohibited from being accessed". It should be noted that the terminal may also display the prompt information in other manners, for example, a prompt tone is used for prompting, and the content of the prompt may not be "information 1 is prohibited from being accessed", which is not limited in the embodiment of the present invention.
The embodiment of the invention can be applied to various scenes, and the following specifically explains the various scenes:
assuming that the owner of the terminal a is the user 1, the user 1 may trigger the terminal a to set an information unlocking password corresponding to each specific information (as shown in table 1), and trigger the terminal a to set a plurality of power-on unlocking passwords (including password 1, password 2, and password 3).
In a first scenario: when the user 1 needs to check all information on the terminal, the user 1 can input the password 1 on the power-on lock interface to unlock the terminal. The terminal may then determine the target specific information. Since the preset information unlocking password corresponding to each piece of specific information includes the password 1, the user 1 can access the target specific information no matter which specific information the terminal determines is, that is, the user 1 who uses the password 1 to unlock the terminal can see all the specific information and all the non-specific information.
In a second scenario: when the user 1 lends the terminal a held by himself to a friend for use, the user 1 can inform the friend that the unlocking password of the terminal is the password 2 in order to prevent the friend from viewing the specific information. And the friend can use the password 2 to unlock the terminal after the terminal is started. Then, the terminal can determine the target specific information, and since the information unlocking password corresponding to each preset specific information does not have the password identical to the password 2, no matter which specific information is determined by the terminal to be the target specific information, the terminal prohibits the target specific information from being accessed, that is, a friend of the user 1 who uses the password 2 to perform power-on unlocking cannot see any specific information.
In a third scenario: when the user 1 lends the terminal a held by himself to the parent of the user 1 for use, in order to prevent the parent from viewing certain specific information: and 3, the user 1 can inform the unlocking password of the parent terminal to be the password 3. The parent can use the password 3 to unlock the terminal after starting up. Then, the terminal may determine the target specific information, because the information unlocking passwords corresponding to the information 1 and the information 2 both have the same password as the password 3, and the information unlocking password corresponding to the information 3 does not have the same password as the password 3, if the target specific information determined by the terminal is the information 1 or the information 2, the terminal may allow the target specific information to be accessed, and if the target specific information determined by the terminal is the information 3, the terminal prohibits the target specific information from being accessed. That is, the relatives of the user 1 who uses the password 3 to unlock the device cannot see the information 3, and can see the specific information other than the information 3.
In a fourth scenario: in public, if the user 1 wants the information 3 (a specific information) to be seen by others, but does not want the information 1 (a specific information) and the information 2 (a specific information) to be seen by others, the user 1 can use the password 3 to unlock the computer. At this time, since the information unlocking password corresponding to the information 3 does not have the same password as the password 2, and the information unlocking passwords corresponding to the specific information other than the information 3 have the same password as the password 2, the terminal prohibits the information 3 from being accessed, and allows the specific information other than the information 3 (such as the information 1 and the information 2) to be accessed. That is, the user 1 who uses the password 3 to unlock the computer by power on can see the specific information other than the information 3, but cannot see the information 3.
Optionally, the information unlocking password corresponding to each piece of specific information set by the terminal and the plurality of power-on unlocking passwords may be recorded in the same relationship table. The relation table may record all information (including specific information and non-specific information) that the terminal can present. The relationship table can also record information unlocking passwords corresponding to each piece of information, and all the information unlocking passwords recorded in the relationship table can form a plurality of startup unlocking passwords.
Assume that a plurality of specific information that the terminal can present include: information 1, information 2 and information 3, and the plurality of non-specific information that can be presented by the terminal includes: information 4, information 5, and information 6. The relationship table may be as shown in table 2, where the information unlocking password corresponding to each specific information is: password 1 and password 3, the information unblock password that every nonspecific information corresponds is password 2, and a plurality of start unblock passwords of terminal include: password 1, password 2, and password 3.
TABLE 2
Information Information unlocking password
Information
1 Password 1 and password 3
Information 2 Password 1 and password 3
Information 3 Code 1
Information 4 Cipher 2
Information 5 Cipher 2
Information 6 Cipher 2
When the relationship table is set, step 201 may be executed first, a power-on unlocking password is set, and the power-on unlocking password is stored as an information unlocking password corresponding to non-specific information in the relationship table, and then, when step 202 and step 203 are executed, an information unlocking password corresponding to each specific information is set, and an information unlocking password corresponding to each specific information is stored in the relationship table. Further, if there is a password identical to the information unlocking password corresponding to a certain specific information in the power-on unlocking passwords set in step 201, the identical password may be deleted in the information unlocking password corresponding to the non-specific information in the relationship table.
When the first unlocking password is used for starting and unlocking the terminal, the terminal can directly inquire whether the passwords which are the same as the first unlocking password exist in the passwords recorded in the relation table, and if the passwords which are the same as the first unlocking password exist in the passwords recorded in the relation table, the terminal is started and unlocked.
In executing step 206, the terminal may directly query the relationship table for the information unlocking password corresponding to the target specific information.
In the embodiment of the invention, in order to facilitate the user to distinguish and memorize the plurality of startup unlocking passwords, at least two startup unlocking passwords corresponding to different unlocking forms can exist in the plurality of startup unlocking passwords set by the terminal. For example, the unlocking forms corresponding to the plurality of power-on unlocking passwords may include: at least two of a fingerprint unlocking form, a voice-print unlocking form, a character unlocking form, and a face recognition unlocking form.
For example, the plurality of power-on unlock passwords may include password 1, password 2, and password 3. The password 1 can be '1111', and the unlocking form corresponding to the password 1 can be a character unlocking form; the password 2 can be a fingerprint of the thumb of the right hand of the user, and the unlocking form corresponding to the password 2 can be a fingerprint unlocking form; the password 3 may be a face image of the user, and the unlocking form corresponding to the password 3 may be a face recognition form.
Further, in order to facilitate the user to memorize the "same password as the information unlocking password corresponding to the specific information" and the "different password as the information unlocking password corresponding to the specific information" differently, the unlocking form corresponding to the "same password as the information unlocking password corresponding to the specific information" may be set to be different from the unlocking form corresponding to the "different password as the information unlocking password corresponding to the specific information".
For example, the plurality of power-on unlock passwords may include password 1, password 2, and password 3. The password 1 and the password 2 are "the same password as the information unlocking password corresponding to the specific information", and the password 3 is "different password from the information unlocking password corresponding to the specific information", so that the unlocking form corresponding to the password 1 and the password 2 can be set as the fingerprint unlocking form, and the unlocking form corresponding to the password 3 is set as the character unlocking form.
Optionally, in the embodiment of the present invention, the first unlocking password obtained before the target specific information is determined is taken as the power-on unlocking password as an example, and in practical application, the first unlocking password may also be an application unlocking password. As an example, step 204 may also be: the terminal obtains a first unlocking password when unlocking a preset application program, wherein the preset application program can be any application program capable of running on the terminal.
It should be noted that, the order of the steps of the information access method provided in the embodiment of the present invention may be appropriately adjusted, and the steps may also be increased or decreased according to the circumstances, and any method that can be easily conceived by those skilled in the art within the technical scope disclosed in the present invention should be included in the protection scope of the present invention, and therefore, the detailed description is omitted.
In summary, the embodiments of the present invention provide an information access method, where a terminal can obtain a first unlocking password before determining target specific information, and verify the first unlocking password to determine whether an information unlocking password corresponding to the target specific information includes the first unlocking password, so as to determine whether the target specific information is allowed to be accessed. The user does not need to unlock the information lock of the target specific information again after unlocking the starting-up machine, and the terminal can determine whether the target specific information can be accessed or not only by performing one-time starting-up and unlocking operation on the premise of protecting the specific information, so that actions to be executed by the user when the terminal determines whether the specific information can be accessed or not are simplified.
Fig. 10 is a schematic structural diagram of an information access apparatus 100 according to an embodiment of the present invention, where the information access apparatus 100 may be used in a terminal, and as shown in fig. 10, the information access apparatus 100 may include:
a determining module 1001, configured to determine target specific information after acquiring the first unlocking password;
an obtaining module 1002, configured to obtain an information unlocking password corresponding to the target specific information;
an access allowing module 1003, configured to allow the target specific information to be accessed when the information unlocking password corresponding to the target specific information includes the first unlocking password.
In summary, the embodiment of the present invention provides an information access apparatus, where a first obtaining module can obtain a first unlocking password before determining target specific information, and a determining module, an obtaining module, and a determining module can determine whether there is a password that is the same as the first unlocking password in information unlocking passwords corresponding to the target specific information by verifying the first unlocking password, so as to determine whether to allow the target specific information to be accessed. The user does not need to unlock the information lock of the target specific information again after unlocking the starting-up machine, and the terminal can determine whether the target specific information can be accessed or not only by performing one-time starting-up and unlocking operation on the premise of protecting the specific information, so that actions to be executed by the user when the terminal determines whether the specific information can be accessed or not are simplified.
In one aspect, as shown in fig. 11, the determining module 1001 may include:
a first display unit 10011 for displaying entries of all specific information.
The first receiving unit 10012 is configured to receive an access instruction triggered by a user through an entry of the target specific information.
A first determining unit 10013, configured to determine the target specific information according to the access instruction.
As shown in fig. 12, the access permission module 1003 may include:
a second display unit 10031 for displaying the target specific information.
On the other hand, as shown in fig. 13, the determining module 1001 may include:
a second determining unit 10014, configured to determine at least one specific information of all the specific information as the target specific information, where the at least one specific information corresponds to the same information unlocking password;
as shown in fig. 14, the access permission module 1003 may include:
a third display unit 10032 for displaying at least one entry of specific information;
a second receiving unit 10033, configured to receive an access instruction triggered by a user and used for accessing a certain specific information in the at least one specific information;
a fourth display unit 10034 is configured to display a specific piece of information according to the access instruction.
Optionally, fig. 15 is a schematic structural diagram of another information access apparatus 100 according to an embodiment of the present invention, as shown in fig. 15, on the basis of fig. 10, the information access apparatus 100 may further include:
the access prohibition module 1004 is configured to prohibit the target specific information from being accessed when the information unlocking password corresponding to the target specific information does not include the first unlocking password.
Optionally, as shown in fig. 16, the block 1004 for prohibiting access includes:
a hiding unit 10041 is configured to hide an entry of the target specific information.
Optionally, the hiding unit 10041 may be further configured to: the entry of the target specific information is hidden in a fading form.
Optionally, fig. 17 is a schematic structural diagram of another information access apparatus 100 according to an embodiment of the present invention, as shown in fig. 17, on the basis of fig. 15, the information access apparatus 100 may further include:
a display module 1005, configured to display a prompt message for prompting that the target specific information is prohibited from being accessed.
Optionally, the first unlocking password is one of a plurality of preset power-on unlocking passwords, and at least two power-on unlocking passwords with different unlocking forms exist in the plurality of power-on unlocking passwords.
Optionally, the unlocking forms of the plurality of power-on unlocking passwords include: at least two of a fingerprint unlocking form, a voice-print unlocking form, a character unlocking form, and a face recognition unlocking form.
Optionally, as shown in fig. 18, the obtaining module 1002 may include:
a third determining unit 10021, configured to query a preset corresponding relationship, and determine an information unlocking password corresponding to the target specific information; the corresponding relation is used for recording the information unlocking password corresponding to each piece of specific information in all pieces of specific information.
Optionally, fig. 19 is a schematic structural diagram of another information access apparatus 100 according to an embodiment of the present invention, as shown in fig. 19, on the basis of fig. 10, the information access apparatus 100 may further include:
a receiving module 1006, configured to receive a setting instruction triggered by a user;
the setting module 1007 is configured to set an information unlocking password corresponding to each piece of specific information in all pieces of specific information according to the setting instruction.
Optionally, the specific information includes: at least one message that the terminal is capable of presenting.
Optionally, the first unlocking password is: and starting up the unlocking password or applying the unlocking password.
In summary, the embodiment of the present invention provides an information access apparatus, where a first obtaining module can obtain a first unlocking password before determining target specific information, and a determining module, an obtaining module, and a determining module can determine whether there is a password that is the same as the first unlocking password in information unlocking passwords corresponding to the target specific information by verifying the first unlocking password, so as to determine whether to allow the target specific information to be accessed. The user does not need to unlock the information lock of the target specific information again after unlocking the starting-up machine, and the terminal can determine whether the target specific information can be accessed or not only by performing one-time starting-up and unlocking operation on the premise of protecting the specific information, so that actions to be executed by the user when the terminal determines whether the specific information can be accessed or not are simplified.
Fig. 20 is a schematic structural diagram of an information access apparatus 2000 according to another embodiment of the present invention. Illustratively, the information access device 2000 may include the information access device shown in fig. 10, 15, 17, or 19.
Referring to fig. 20, the information access device 2000 may include a communication unit 2010, a memory 2020 including one or more computer-readable storage media, an input unit 2030, a display unit 2040, a sensor 2050, an audio circuit 2060, a WIFI (Wireless Fidelity) module 2070, a processor 2080 including one or more processing cores, and a power supply 2090. Those skilled in the art will appreciate that the information access device configuration shown in fig. 20 does not constitute a limitation of the information access device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the communication unit 2010 may be used for receiving and transmitting information or signals during a call, and the communication unit 2010 may be an RF (Radio Frequency) circuit, a router, a modem, or other network communication devices. In particular, when the communication unit 2010 is an RF circuit, downlink information of the base station is received and then processed by the one or more processors 2080; in addition, data relating to uplink is transmitted to the base station. Generally, the RF circuit as the communication unit includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (english: Low noise amplifier; chinese: Low noise amplifier), a duplexer, and the like. Further, the communication unit 2010 may also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication; Chinese), GPRS (General Packet Radio Service; Chinese), CDMA (Code Division Multiple Access; Chinese), WCDMA (Wideband Code Division Multiple Access; Chinese), LTE (Long Term Evolution; Chinese), e-mail, SMS (Short Messaging Service; Chinese), and the like. The memory 2020 may be used for storing software programs and modules, and the processor 2080 executes various functional applications and data processing by operating the software programs and modules stored in the memory 2020. The memory 2020 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, and the like), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the information access device 2000, and the like. Further, the memory 2020 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device. Accordingly, the memory 2020 may also include a memory controller to provide access to the memory 2020 by the processor 2080 and the input unit 2030.
The input unit 2030 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user setting and function control. Preferably, the input unit 2030 may include a touch-sensitive surface 2031 and other input devices 2032. The touch-sensitive surface 2031, also referred to as a touch-sensitive display screen or touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface 2031 using a finger, a stylus, or any other suitable object or attachment) on or near the touch-sensitive surface 2031 and drive the corresponding connection means according to a predetermined program. Alternatively, the touch-sensitive surface 2031 may comprise two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 2080, and can receive and execute commands sent by the processor 2080. Additionally, the touch-sensitive surface 2031 can be implemented using a variety of types, such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 2030 may include other input devices 2032 in addition to the touch-sensitive surface 2031. Preferably, other input devices 2032 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 2040 may be used to display information input by or provided to the user as well as various graphical user interfaces of the information access device 2000, which may be made up of graphics, text, icons, video, and any combination thereof. The Display unit 2040 may include a Display panel 2041, and optionally, the Display panel 2041 may be configured in the form of an LCD (Liquid Crystal Display; chinese: Liquid Crystal Display), an OLED (Organic Light-Emitting Diode; chinese: Organic Light-Emitting Diode), or the like. Further, the touch-sensitive surface 2031 may overlay the display panel 2041 and, upon detection of a touch operation on or near the touch-sensitive surface 2031, communicate to the processor 2080 to determine the type of touch event, and the processor 2080 then provides a corresponding visual output on the display panel 2041 based on the type of touch event. Although in FIG. 20, the touch-sensitive surface 2031 and the display panel 2041 are implemented as two separate components for input and output functions, in some embodiments, the touch-sensitive surface 2031 may be integrated with the display panel 2041 for input and output functions.
The information access device 2000 can also include at least one sensor 2050, such as a light sensor, motion sensor, and other sensors. The light sensor may include an ambient light sensor that adjusts the brightness of the display panel 2041 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 2041 and/or backlight when the information access device 2000 is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when the mobile phone is stationary, and can be used for applications of recognizing the posture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which may be further configured in the information access device 2000, detailed descriptions thereof are omitted.
The audio circuitry 2060, speaker 2061, and microphone 2062 may provide an audio interface between a user and the information access device 2000. The audio circuit 2060 may transmit the electrical signal converted from the received audio data to the speaker 2061, and convert the electrical signal into a sound signal for output by the speaker 2061; on the other hand, the microphone 2062 converts a collected sound signal into an electric signal, converts the electric signal into audio data after being received by the audio circuit 2060, processes the audio data output processor 2080, and transmits the processed audio data to, for example, another information access apparatus via the communication unit 2010 or outputs the audio data to the memory 2020 for further processing. The audio circuit 2060 may also include an earbud jack to provide communication between a peripheral headset and the information access device 2000.
To implement wireless communication, a wireless communication unit 2070 may be disposed on the information access device, and the wireless communication unit 2070 may be a WIFI module. WIFI belongs to a short-distance wireless transmission technology, and the information access apparatus 2000 can help a user to send and receive e-mail, browse a web page, access streaming media, and the like through the wireless communication unit 2070, and it provides a wireless broadband internet access for the user. Although the wireless communication unit 2070 is shown in the figure, it is understood that it does not belong to the essential constitution of the information access apparatus 2000, and may be omitted as needed within a range not changing the essence of the invention.
The processor 2080, which is the control center of the information access device 2000, connects various parts of the entire mobile phone using various interfaces and lines, and performs various functions of the information access device 2000 and processes data by operating or executing software programs and/or modules stored in the memory 2020 and calling data stored in the memory 2020, thereby monitoring the entire mobile phone. Optionally, the processor 2080 may include one or more processing cores; preferably, the processor 2080 may integrate an application processor, which handles primarily the operating system, user interface, and applications, etc., and a modem processor, which handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 2080.
The information access device 2000 further includes a power source 2090 (e.g., a battery) for supplying power to the various components, and preferably, the power source is logically coupled to the processor 2080 via a power management system to manage charging, discharging, and power consumption management via the power management system. The power supply 2060 may also include one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, or any other component.
Although not shown, the information access device 2000 may further include a camera, a bluetooth module, etc., which will not be described herein.
In this embodiment, the information access device further includes one or more programs, which are stored in the memory and configured to be executed by the one or more processors, and the one or more programs include instructions for performing the information access method provided by the embodiment of the present invention.
The embodiment of the information access method and the embodiment of the information display device provided by the embodiment of the invention can be referred to each other, and the embodiment of the invention is not described herein again.
The above description is only exemplary of the present application and should not be taken as limiting, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (20)

1. An information access method, the method comprising:
after a first unlocking password is acquired, displaying all entries of specific information, wherein the first unlocking password is as follows: starting up an unlocking password or applying the unlocking password;
receiving an access instruction triggered by a user through an entrance of certain specific information;
determining the certain specific information as target specific information according to the access instruction;
acquiring an information unlocking password corresponding to the target specific information;
when the information unlocking password corresponding to the target specific information comprises the first unlocking password, displaying the target specific information;
alternatively, the first and second electrodes may be,
after the first unlocking password is obtained, determining at least one piece of specific information in all the pieces of specific information as the target specific information, wherein the at least one piece of specific information corresponds to the same information unlocking password, and the first unlocking password is: starting up an unlocking password or applying the unlocking password;
acquiring an information unlocking password corresponding to the target specific information;
when the information unlocking password corresponding to the target specific information comprises the first unlocking password, displaying an entrance of the at least one specific information;
receiving an access instruction which is triggered by a user and used for accessing certain specific information in the at least one specific information;
and displaying the certain specific information according to the access instruction.
2. The method of claim 1, wherein after the obtaining of the information unlocking password corresponding to the target specific information, the method further comprises:
and when the information unlocking password corresponding to the target specific information does not comprise the first unlocking password, prohibiting the target specific information from being accessed.
3. The method of claim 2,
the prohibiting the target-specific information from being accessed includes:
hiding the entry of the target specific information.
4. The method of claim 3,
the hiding the entry of the target specific information includes:
hiding the entry of the target specific information in a fading form.
5. The method of claim 2, wherein after said prohibiting said target-specific information from being accessed, said method further comprises:
and displaying prompt information for prompting that the target specific information is prohibited from being accessed.
6. The method according to claim 1, wherein the first unlocking password is one of a plurality of preset power-on unlocking passwords, and at least two power-on unlocking passwords having different unlocking forms exist in the plurality of power-on unlocking passwords.
7. The method of claim 6,
the unlocking forms of the plurality of starting unlocking passwords comprise: at least two of a fingerprint unlocking form, a voice-print unlocking form, a character unlocking form, and a face recognition unlocking form.
8. The method of claim 1, wherein the obtaining of the information unlocking password corresponding to the target specific information comprises:
inquiring a preset corresponding relation, and determining an information unlocking password corresponding to the target specific information;
and the corresponding relation is used for recording the information unlocking password corresponding to each piece of specific information in all pieces of specific information.
9. The method of claim 1, wherein before the obtaining of the information unlocking password corresponding to the target specific information, the method further comprises:
receiving a setting instruction triggered by a user;
and setting an information unlocking password corresponding to each piece of specific information in all pieces of specific information according to the setting instruction.
10. The method of claim 1,
the specific information includes: at least one message that the terminal is capable of presenting.
11. An information access apparatus, characterized in that the information access apparatus comprises:
the determining module is used for determining the target specific information after acquiring a first unlocking password, wherein the first unlocking password is as follows: starting up an unlocking password or applying the unlocking password;
the acquisition module is used for acquiring an information unlocking password corresponding to the target specific information;
the access permission module is used for allowing the target specific information to be accessed when the information unlocking password corresponding to the target specific information comprises the first unlocking password;
wherein the determining module comprises:
a first display unit for displaying all entries of specific information;
the first receiving unit is used for receiving an access instruction triggered by a user through an entrance of certain specific information;
a first determining unit, configured to determine, according to the access instruction, the certain specific information as target specific information;
the access permission module includes:
a second display unit for displaying the target specific information;
alternatively, the first and second electrodes may be,
the determining module comprises:
a second determining unit, configured to determine at least one piece of specific information in all pieces of specific information as the target specific information, where the at least one piece of specific information corresponds to a same information unlocking password;
the access permission module includes:
a third display unit for displaying an entry of the at least one specific information;
the second receiving unit is used for receiving an access instruction which is triggered by a user and used for accessing a certain specific information in the at least one specific information;
and the fourth display unit is used for displaying the certain specific information according to the access instruction.
12. The information access device of claim 11, further comprising:
and the access forbidding module is used for forbidding the target specific information from being accessed when the information unlocking password corresponding to the target specific information does not comprise the first unlocking password.
13. The information access device of claim 12,
the block for prohibiting access comprises:
a hiding unit for hiding the entry of the target specific information.
14. The information access device of claim 13,
the concealment unit is further configured to:
hiding the entry of the target specific information in a fading form.
15. The information access device of claim 12, further comprising:
and the display module is used for displaying prompt information for prompting that the target specific information is forbidden to be accessed.
16. The information access device of claim 11, wherein the first unlocking password is one of a plurality of preset power-on unlocking passwords, and at least two power-on unlocking passwords having different unlocking forms exist in the plurality of power-on unlocking passwords.
17. The information access device of claim 16,
the unlocking forms of the plurality of starting unlocking passwords comprise: at least two of a fingerprint unlocking form, a voice-print unlocking form, a character unlocking form, and a face recognition unlocking form.
18. The information access device of claim 11, wherein the obtaining module comprises:
the third determining unit is used for inquiring a preset corresponding relation and determining an information unlocking password corresponding to the target specific information;
and the corresponding relation is used for recording the information unlocking password corresponding to each piece of specific information in all pieces of specific information.
19. The information access device of claim 11, further comprising:
the receiving module is used for receiving a setting instruction triggered by a user;
and the setting module is used for setting the information unlocking password corresponding to each piece of specific information in all pieces of specific information according to the setting instruction.
20. The information access device of claim 11,
the specific information includes: at least one message that the terminal is capable of presenting.
CN201710147138.8A 2017-03-13 2017-03-13 Information access method and device Active CN108573141B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710147138.8A CN108573141B (en) 2017-03-13 2017-03-13 Information access method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710147138.8A CN108573141B (en) 2017-03-13 2017-03-13 Information access method and device

Publications (2)

Publication Number Publication Date
CN108573141A CN108573141A (en) 2018-09-25
CN108573141B true CN108573141B (en) 2021-07-27

Family

ID=63578594

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710147138.8A Active CN108573141B (en) 2017-03-13 2017-03-13 Information access method and device

Country Status (1)

Country Link
CN (1) CN108573141B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110222493A (en) * 2019-05-14 2019-09-10 浙江无极互联科技有限公司 A kind of computer booting authentication system and method
CN110334494A (en) * 2019-06-03 2019-10-15 滨州职业学院 The method for protecting computer system security

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938032B (en) * 2012-10-17 2017-09-22 中兴通讯股份有限公司 It is a kind of to the method for application program Encrypt and Decrypt, system and terminal on communicating terminal
CN105117101B (en) * 2015-08-19 2018-11-30 小米科技有限责任公司 The display methods and device of application program
CN105549818A (en) * 2015-12-10 2016-05-04 温州雏鹰科技有限公司 Mobile terminal desktop icon processing method and apparatus
CN105955769A (en) * 2016-04-22 2016-09-21 青岛海信移动通信技术股份有限公司 Method and apparatus for starting multimedia application
CN106066961A (en) * 2016-05-27 2016-11-02 乐视控股(北京)有限公司 A kind of object operation method and device

Also Published As

Publication number Publication date
CN108573141A (en) 2018-09-25

Similar Documents

Publication Publication Date Title
US11269981B2 (en) Information displaying method for terminal device and terminal device
RU2618932C2 (en) Method, installation and device of unblocking process for terminal
US9351165B2 (en) Identity verifying method, account acquiring method, and mobile terminal
CN107743086B (en) Message processing method and system, and message sending and receiving device
CN106778175B (en) Interface locking method and device and terminal equipment
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN107395880B (en) Information display method and device and terminal
CN107145794B (en) Data processing method and device and mobile terminal
US9940448B2 (en) Unlock processing method and device
CN106453589B (en) A kind of synchronous method and device of Backup Data
CN104901805B (en) A kind of identification authentication methods, devices and systems
WO2018214748A1 (en) Method and apparatus for displaying application interface, terminal and storage medium
CN108551521A (en) A kind of log-on message reminding method and mobile terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
WO2018095216A1 (en) Relationship chain processing method, terminal and storage medium
CN107786739B (en) Information acquisition method and mobile terminal
CN111756696A (en) Login method of application program, first electronic device and second electronic device
CN104573437B (en) Information authentication method, device and terminal
EP3687118B1 (en) Information search method, terminal, network device, and system
CN108376096A (en) A kind of message display method and mobile terminal
CN108270757A (en) A kind of user account switching method, device, client and system
CN108710806A (en) A kind of terminal unlock method, mobile terminal
CN108573141B (en) Information access method and device
CN108984231A (en) A kind of login method and mobile terminal of application program account
CN103824003A (en) Application program protecting method, device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant