CN110162944B - Data acquisition method and terminal - Google Patents

Data acquisition method and terminal Download PDF

Info

Publication number
CN110162944B
CN110162944B CN201910429984.8A CN201910429984A CN110162944B CN 110162944 B CN110162944 B CN 110162944B CN 201910429984 A CN201910429984 A CN 201910429984A CN 110162944 B CN110162944 B CN 110162944B
Authority
CN
China
Prior art keywords
terminal
authentication
data
authentication information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910429984.8A
Other languages
Chinese (zh)
Other versions
CN110162944A (en
Inventor
张志建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910429984.8A priority Critical patent/CN110162944B/en
Publication of CN110162944A publication Critical patent/CN110162944A/en
Application granted granted Critical
Publication of CN110162944B publication Critical patent/CN110162944B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses a data acquisition method and a terminal, relates to the technical field of information, and aims to solve the problem that data in the terminal cannot be acquired under some conditions in the prior art. The method comprises the following steps: acquiring identity authentication information under the condition that a terminal needs to carry out data external transmission; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. The application is used for data acquisition.

Description

Data acquisition method and terminal
Technical Field
The present invention relates to the field of information technologies, and in particular, to a data acquisition method and a terminal.
Background
In daily life, as the functions of user terminals (e.g., mobile phones) become more and more powerful, more and more users are used to store various important data by using various terminals.
Many times, users want to export various important data stored in the terminal to an external device (e.g., a computer).
However, in some cases, for example, when the terminal screen cannot be displayed normally, the data in the terminal cannot be exported to an external device, and thus cannot be acquired.
Disclosure of Invention
The embodiment of the application provides a data acquisition method and a terminal, which are used for solving the problem that data in the terminal cannot be acquired under some conditions in the prior art.
In a first aspect, a data acquisition method is provided, which is applied to a terminal, and the method includes:
acquiring the identity authentication information of a user under the condition that the terminal needs to carry out data external transmission;
verifying the identity verification information;
when the identity authentication information passes the authentication, starting a data uploading authority;
and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state.
In a second aspect, a terminal is provided, including:
the terminal comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring the identity authentication information of a user under the condition that the terminal needs to carry out data outward transmission;
the verification module is used for verifying the identity verification information acquired by the acquisition module;
the control module is used for starting data outward transmission permission when the authentication module passes the authentication of the identity authentication information;
and the transmission module is used for transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state.
In a third aspect, a terminal is provided, the terminal comprising a memory and a processor, the memory storing thereon computer instructions that, when executed by the processor, implement the data acquisition method according to the first aspect.
In a fourth aspect, a storage medium is provided that may be a computer-readable storage medium and may be a non-transitory storage medium. The storage medium has stored thereon computer instructions which, when executed, implement the data acquisition method according to the first aspect.
The embodiment of the application adopts at least one technical scheme which can achieve the following beneficial effects:
under the condition that a terminal needs to carry out data external transmission, the terminal acquires identity authentication information; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, the technical scheme provided by the embodiment of the application realizes that the terminal can start the data outward transmission permission only by verifying the identity verification information of the user, performs data transmission to external equipment, can conveniently acquire the data in the terminal, and can perform backup on the data in the terminal. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic flowchart of a data acquisition method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a data acquisition method according to an embodiment of the present disclosure;
FIG. 3 is a diagram illustrating a key for skipping screen detection in the embodiment of the present application;
fig. 4 is a schematic flowchart of a data acquisition method according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a screen interface of a first mobile phone in the embodiment of the present application;
FIG. 6 is a diagram illustrating a screen interface of a second mobile phone in the embodiment of the present application;
fig. 7 is a block diagram of a terminal according to an embodiment of the present invention;
fig. 8 is a schematic diagram of a hardware structure of a terminal for implementing the embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
The embodiment of the application provides a data acquisition method, which is applied to a terminal and used for acquiring data more conveniently, quickly and safely.
The terminal mentioned in the embodiment of the present application includes, but is not limited to, a mobile phone, a tablet computer, and the like, and for convenience of description, the following description will describe an implementation of the method by taking the execution subject of the method as the mobile phone. It is understood that the implementation subject of the method is a mobile phone only as an exemplary illustration, and should not be construed as a limitation on the implementation subject of the method.
The external devices mentioned in the embodiments of the present application include, but are not limited to, a mobile phone, a computer, and the like. For convenience of description, the following description will be given by taking the external device as a computer, and it is understood that the computer is only one example of the external device and is not intended to be limiting.
The data uploading permission mentioned in the embodiment of the present application includes, but is not limited to, a USB (Universal Serial Bus) debugging permission, and for convenience of description, the data uploading permission is described as an example of the USB debugging permission, but is not intended to be limiting.
The wireless Communication mentioned in the embodiments of the present application includes, but is not limited to, bluetooth, NFC (Near Field Communication), etc., and for convenience of description, the following description will be given by taking bluetooth as an example of a wireless Communication manner, and is not intended to be limiting.
Fig. 1 is a schematic flowchart of a data acquisition method according to an embodiment of the present application. Referring to fig. 1, a data acquisition method provided in an embodiment of the present application may include the following steps:
step 110: and acquiring the identity authentication information under the condition that the terminal needs to carry out data outward transmission.
Under the condition that the terminal needs to carry out data uploading, the terminal acquires identity authentication information of the user for authenticating the identity of the user, wherein the identity authentication information comprises but is not limited to a preset digital combined password, user biological characteristics (face information, voice information, fingerprint information) and the like. Taking the acquisition of the face information as an example, when the camera is available, the specific operation of acquiring the authentication information of the user may be: the camera is opened at the terminal, and the camera is gathered user's facial information, but voice broadcast simultaneously: "authentication information acquisition is being performed". The situation that the terminal needs to perform data external transmission may be: the terminal screen cannot be normally displayed, so that a user cannot operate the terminal screen by touching the terminal screen; or after the user clicks the screen, the terminal does not respond for a long time, and the like. In any of these cases, the terminal may perform data upload by, for example, a specified operation from a user or connection with a certain device (e.g., an external device).
Before the terminal acquires the identity authentication information of the user, the terminal can also detect whether the screen can work normally, and the specific detection content comprises the steps of detecting whether the screen of the terminal can be normally lightened or not and detecting whether the screen can be normally used or not through touch interaction. Under the state that the terminal is started, a user can clearly see the content displayed on the terminal screen through the screen, and the screen is normally bright; in the state that the terminal is opened, the user clicks the screen terminal, the terminal has corresponding feedback on different operations of the user, for example, the user clicks a camera function on the screen of the terminal, and the terminal opens the camera, which indicates that the screen touch interaction is normal.
Before the terminal acquires the authentication information of the user, the terminal can detect whether an authentication element in the terminal can normally work or not, the authentication element comprises a camera, a microphone, a fingerprint identification component and the like, the camera can be used for collecting the facial authentication information and the iris authentication information of the user, the microphone can be used for collecting the voice authentication information and the voice broadcast, and the fingerprint identification component can be used for collecting the fingerprint authentication information. And after the terminal finishes the detection of the identity verification element, the terminal can inform the user in a voice broadcast mode. For example, the terminal can be after detecting all inside authentication components in terminal, through voice broadcast, specifically can be: the terminal detects all authentication components, if the authentication components are all normal, but voice broadcast: "the camera, the microphone and the fingerprint identification component work normally"; the terminal detects all authentication components, if detect the camera and can not normally work, but voice broadcast: "microphone, fingerprint identification subassembly work normally"; the terminal detects all authentication components, if detect all authentication components and can not normally work, but voice broadcast: "there is no properly functioning authentication element". Optionally, the terminal also can be after every detects a verification component, through voice broadcast, specifically can be, if the terminal detects camera normal work, but voice broadcast "camera normal work", if detect the unable normal work of microphone, but voice broadcast: "the microphone can not work normally". The detection sequence of the terminal to the authentication element can be set by the user, and is not unique.
Before the terminal acquires the authentication information of the user, the terminal can also prompt the user to perform authentication. For example, the terminal can remind the user to select the authentication mode through voice broadcast, and taking the camera as an example, the terminal can specifically be: the terminal broadcasts through the pronunciation: "please select the mode for authentication", the user answers after hearing the prompt: "camera (also can be facial recognition)", after the terminal received this information, the pronunciation can be reported: the method comprises the steps of 'please identify identity through face identification', meanwhile, starting a camera to collect face information of a user, wherein the condition that the face is not suitable due to the fact that a screen is broken in the face identification process and only part of face data can be collected is considered, therefore, when the face data of the user is collected through a mobile phone, the user is prompted to adjust the face position and the face angle according to the comparison between image data collected through the mobile phone and face information collected in advance through mobile phone voice broadcasting, and the method comprises the broadcasting modes of 'please align to the screen', 'please adjust to the right/left', and the like. Optionally, the terminal also can directly indicate the user to carry out authentication according to the daily unblock custom of user, for example, if the user uses fingerprint identification to carry out the unblock most often, this moment, under the available condition of fingerprint identification subassembly, terminal accessible voice broadcast: please pass the fingerprint identification for authentication, and meanwhile, the fingerprint identification component starts to collect the fingerprint information of the user. Optionally, the terminal may also prompt the user to select an authentication mode without voice broadcast, and the user actively selects a suitable authentication mode according to a result of detecting the authentication element by the terminal. For example, after the user finishes detecting the result of identity component at the terminal broadcast, speech input: and the camera is started after the terminal receives the command, and the facial information of the user is collected.
In this embodiment, the terminal may acquire the authentication information by using its own authentication element. Of course, in some specific cases, for example, when there is no authentication element available in the terminal or the user does not want to acquire the authentication information by using the authentication element, the terminal may also acquire the authentication information in other manners. For example, the terminal may also obtain authentication information of the user through the target device. The target device may be another device corresponding to the terminal, such as a mobile phone, a tablet computer, and the like, or may be the above-mentioned external device.
In one embodiment of the present application, for example, at least one of the following situations occurs: the screen of the terminal cannot work normally, all the authentication elements cannot be used normally, and when the user wants to acquire the authentication information of the user through the target device, the authentication information can be acquired through the target device. When the terminal acquires the authentication information through the target equipment, the terminal can establish communication connection with the target equipment, and the authentication information can be acquired from the target equipment after the communication connection is established.
In this embodiment of the application, the communication connection established between the terminal and the target device may be a wireless communication connection, and the wireless communication connection may be bluetooth, NFC, or the like. The wireless communication connection may be initiated by a terminal, and taking the wireless communication mode as bluetooth as an example, the specific operation may be: the terminal receives the triggering operation of starting wireless communication and starts the wireless communication function, the instruction can be triggered by a user through a key of the terminal, meanwhile, the target equipment starts the same wireless communication function, the terminal sends a wireless communication connection establishment request message to the target equipment according to the preset identification of the target equipment, and the target equipment confirms after receiving the message, namely the terminal and the target equipment successfully establish wireless communication connection. The key can be an intelligent key set when the terminal leaves a factory or a combined key set by a user.
Of course, in this embodiment of the present application, the wireless communication connection may also be initiated by the target device, and taking the wireless communication mode as bluetooth as an example, the specific operation may be: the terminal receives the triggering operation of starting the wireless communication and starts the wireless communication function, the instruction can be triggered by a user through a key of the terminal, meanwhile, the target device starts the same wireless communication function, the target device sends a wireless communication connection establishment request message to the terminal according to the preset identifier of the terminal, and the terminal confirms after receiving the message, namely the target device and the terminal successfully establish the wireless communication connection.
Except for the way that the terminal unicast the wireless communication connection establishment request message to the target device according to the identifier of the target device to establish the communication connection, the terminal may also establish the communication connection by broadcasting the wireless communication connection establishment request message, taking the wireless communication way as an example of bluetooth, and the specific operation may be: the method comprises the steps that a terminal receives triggering operation for starting wireless communication and starts a wireless communication function, meanwhile, a target device starts the same wireless communication function, the target device finds the terminal in a nearby available device list, a wireless communication connection establishment request message is sent to the terminal, the terminal confirms after receiving the message and feeds back the message of connection establishment confirmation to the target device, and the target device receives the message of connection establishment confirmation from the terminal, namely, the wireless communication connection is successfully established with the terminal.
In this embodiment of the application, when the wireless communication mode may also be NFC, at this time, the specific operation of establishing the wireless communication connection between the terminal and the target device may be: the terminal receives the triggering operation for starting the wireless communication and starts the wireless communication function, meanwhile, the target device starts the same wireless communication function, the terminal is tightly attached to the target device and is aligned to the NFC monitoring area, and the wireless communication connection is established according to the screen prompt of the target device. For example, when the NFC monitoring area is aligned, the target device screen displays that the connection is successful, and when the NFC monitoring area is not aligned and the connection between the terminal and the target device is unsuccessful, the target device screen has no prompt, and at this time, the position of the terminal may be adjusted until the connection is successful.
Step 120: and verifying the identity verification information.
The terminal verifies the identity verification information, and the specific operation can be as follows: the terminal compares the acquired authentication information with the identity information in the terminal identity information base, and determines whether the authentication information is of the terminal user according to the comparison result. Taking the fingerprint verification method as an example, the specific operations may be: the terminal compares the fingerprint information in the user fingerprint information who obtains and the terminal identity information base, but voice broadcast simultaneously: "authentication is being carried out, please wait", if the fingerprint information in the terminal identity information base is successfully matched with the acquired user fingerprint information, namely the terminal can be unlocked through the user fingerprint information acquired by the terminal, the authentication information of the user is passed, and simultaneously, voice broadcasting can be carried out: "verify successfully, wait to open the data to pass the authority outward"; if the fingerprint information in the terminal identity information base is unsuccessfully matched with the acquired user fingerprint information, that is, the terminal cannot be unlocked through the user fingerprint information acquired by the terminal, the authentication information of the user is not passed.
When the authentication information of the user does not pass, the terminal can remind the user to input the authentication information again, and the obtained authentication information is compared with the authentication information in the terminal identity information base. The specific operation can be as follows: the terminal verifies that the identity information does not pass through, and the terminal can broadcast the identity information through voice: the way of acquiring the authentication information again may be the same as in the previous step, or may be selected again by the user, for example, the user may choose to use face recognition authentication before, and when the authentication fails, fingerprint recognition authentication may be chosen to be used for authentication again. And if the identity authentication information does not pass for a plurality of times, the terminal carries out corresponding processing. The specific operation can be as follows: when the authentication information is not verified for three times continuously, the terminal reminds the user to try again after waiting for a period of time, for example, the terminal can broadcast by voice: the verification fails and please try after thirty minutes, wherein the waiting time can be set by a user, and the voice broadcast content of the terminal can be adjusted according to the actual situation; and when the identity authentication information is not passed for ten times continuously, clearing all data stored in the terminal.
Optionally, if the authentication information is obtained by the terminal itself, the terminal may directly compare the authentication information with information in a terminal identity information base; if the identity authentication information is acquired by the target equipment, the target equipment needs to send the acquired identity authentication information to the terminal through the wireless communication connection established between the target equipment and the terminal, and the terminal receives the identity authentication information and then compares the identity authentication information with the identity information in the identity information base.
Step 130: and when the identity authentication information passes the authentication, starting the data uploading authority.
And after the identity authentication information passes, the terminal starts a data uploading authority, wherein the data uploading authority can be understood as the authority which needs to be acquired when the external equipment acquires data from the terminal. The USB debugging permission is used as a data uploading permission, and the specific operation can be as follows: the authentication information passes through, and USB debugging authority is opened to the terminal, and simultaneously, but the terminal voice broadcast: "USB debug permission is open". If the data external transmission permission is not the USB debugging permission but other data external transmission permission, the voice broadcast content of the terminal can be adjusted according to the actual situation.
Step 140: and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state.
The user is connected with the external device under the state that the terminal keeps opening the data external transmission authority, at the moment, the external device can acquire the data stored in the terminal, namely, the terminal starts to transmit the data to the external device. The external equipment can process the data acquired from the terminal according to the actual requirements of the user, and the user can back up the data and perform other operations.
In the embodiment of the application, the terminal acquires the identity authentication information under the condition that the terminal needs to carry out data external transmission; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, the technical scheme provided by the embodiment of the application realizes that the terminal can start the data outward transmission permission only by verifying the identity verification information of the user, performs data transmission to external equipment, can conveniently acquire the data in the terminal, and can perform backup on the data in the terminal. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
The data acquisition method provided by the embodiment of the present application is further explained below with reference to fig. 2 and 3. In the following description of fig. 2 and fig. 3, the terminal is a mobile phone, the external device is a computer, and the data export permission is USB debug authorization, which are not intended to be limiting.
Fig. 2 is a schematic flowchart of a data acquisition method according to an embodiment of the present application. Referring to fig. 2, a data acquisition method provided in an embodiment of the present application may include the following steps:
step 210: the mobile phone is connected with the computer through a USB.
The method comprises the following steps that a user connects a mobile phone to a computer through a USB cable after a mobile phone screen is damaged, the connection between the computer and the mobile phone is established, and through the connection mode, after the mobile phone starts USB debugging authorization, data stored in the mobile phone can be acquired and transmitted to the computer, so that the user can process the data conveniently.
Step 220: the mobile phone detects whether the screen of the mobile phone is normal.
In actual operation, whether the mobile phone screen can work normally or not cannot be directly observed, so that the mobile phone screen can be detected after the mobile phone is connected with a computer through a USB. Optionally, the detection of the mobile phone screen may be performed automatically after the USB is connected to the computer, or may be performed directly by presetting the keys. The method comprises the steps of detecting whether a mobile phone screen can be normally lightened and whether touch interaction is normal, and if the mobile phone cannot be normally lightened, a user cannot execute operation according to screen display; if the touch interaction of the mobile phone is abnormal, the user cannot execute the operation through normal touch.
If the mobile phone screen is detected to be capable of working normally, the step 230 is entered; if it is detected that the mobile phone screen cannot work normally, the mobile phone will automatically enter step 240.
Optionally, if it is known that the screen cannot work normally, this step may be skipped directly by using the smart key (a) or the combination key (B) of the mobile phone as shown in fig. 3, and optionally, the combination key may be a combination of a mobile phone volume key and a switch key; the intelligent key can be a key specially used for starting Bluetooth connection under special conditions, and the key can be set by the delivery of the mobile phone or set by a user according to daily use habits.
Step 230: and starting USB debugging authorization by the mobile phone.
After the screen detection, the display and touch control functions are determined to be normal, a user can directly select to start the USB debugging authorization of the mobile phone through the touch screen, and the computer can acquire and backup data in the mobile phone through the USB.
Step 240: the mobile phone detects the identity verification element and reminds the user to perform identity authentication.
Before starting the USB debugging authorization of the mobile phone, the identity of the user needs to be verified, and the verification mode can be consistent with the common unlocking mode, such as face recognition, voice recognition, post fingerprint verification and the like.
In order to ensure the proceeding of the identity authentication, a common identity authentication element of the mobile phone needs to be detected, wherein the common identity authentication element comprises a camera, a microphone, a rear fingerprint element and the like, and if the common identity authentication element is detected to be intact and can normally work, a user is reminded to perform the authentication according to a prompted authentication mode through a mobile phone voice broadcasting mode. Taking the post fingerprint as an example: the pronunciation can be reported and do: please pass the post fingerprint for identity verification; using the microphone as an example, the pronunciation can be reported: please perform identity authentication through voice recognition; use the camera as an example, the pronunciation can be reported: the method includes the steps of 'please pass through face identification authentication', wherein the condition that only part of face data can be collected due to the fact that a face is not appropriate due to fragmentation of a screen in the face authentication process is considered, therefore, when the face data of a user is collected by a mobile phone, the user is prompted to adjust the face position and angle according to the comparison between image data collected by the mobile phone and face information collected by the mobile phone in advance, and voice broadcasting is carried out through the mobile phone, and the method includes and is not limited to broadcasting modes such as 'please align to the screen', 'please adjust to the right/left', and the like.
If all verification modes in the mobile phone can be used, the mobile phone can preferably prompt the user to use the unlocking mode with the highest frequency for verifying the identity information according to the daily unlocking habit of the user. It can be understood that in daily life, the unlocking modes are used by users, but the most common mode is rear fingerprint unlocking, and when the mobile phone detects that all the authentication elements are normal, the user is preferably reminded of performing authentication in the mode of rear fingerprint authentication.
And if detecting that part of the authentication elements in the mobile phone are unavailable, selecting an available authentication mode by the mobile phone according to the detection result to remind the user of authentication. For example, if the mobile phone detects that the camera is damaged and cannot be used normally, and facial input cannot be performed, the mobile phone selects from available microphone and post-fingerprint verification modes.
Step 250: and the mobile phone verifies the user identity verification information.
The mobile phone firstly finishes the collection of the user authentication information through the authentication element, and then compares the collected authentication information with the identity information in the identity information base of the mobile phone to verify whether the mobile phone is the owner of the mobile phone. If the verification is successful, the mobile phone can be successfully unlocked through the collected information of the user fingerprint, the sound, the face and the like, and the step 260 is entered; if the verification is unsuccessful, reminding the user to verify again, repeating the steps, if the verification fails for three times, the mobile phone enters an inoperable state, reminding the user to continue operating after thirty minutes, if the verification fails for ten times, the mobile phone can automatically clear all data information stored by the mobile phone, so as to prevent the data information in the mobile phone from being stolen, wherein the waiting time can be set by the user.
After set fingerprint as an example, the cell-phone can voice broadcast simultaneously according to fingerprint information and the local storage fingerprint information contrast of gathering: "in the authentication, please wait", confirm that this user's fingerprint information is the same with the fingerprint information of local storage through comparing, but voice broadcast: "authentication is successful, i.e., authorization will be turned on"; if the fingerprint information of the user who gathers is inequality with the fingerprint information of local storage, voice broadcast: "authentication failure, please retry"; if the three continuous times of verification fail, the mobile phone enters a locked state, any operation cannot be performed, and meanwhile, the voice broadcast of 'please try again after thirty minutes' can be performed, and the user needs to perform the operation according to the voice broadcast; if the ten continuous verification failures occur, the mobile phone can automatically clear all data information stored by the mobile phone.
Step 260: and starting USB debugging authorization by the mobile phone.
After the user completes the identity authentication, the mobile phone starts USB debugging authorization, the authorization of the USB debugging is completed, and the data information of the mobile phone can be acquired and backed up through the computer.
In the embodiment of the application, when the terminal screen cannot work normally but an available authentication element exists in the terminal, the terminal can acquire authentication information through the authentication element; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, according to the scheme, under the condition that the terminal screen cannot work normally and an available identity authentication element exists in the terminal, the terminal can start the data outward transmission permission only by verifying the identity authentication information of the user, perform data transmission to external equipment and backup the data in the terminal. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
Fig. 4 is a schematic flowchart of a data acquisition method according to an embodiment of the present application. Referring to fig. 4, a data acquisition method provided in an embodiment of the present application may include the following steps:
step 310: and the first mobile phone starts the Bluetooth and the debugging and verifying functions.
After the screen of the first mobile phone is damaged, a user skips mobile phone detection in order to save time, or when the mobile phone screen and the identity verification element are determined to be unavailable after detection, the Bluetooth and debugging verification functions of the first mobile phone are started according to the self-set intelligent key or combined key, the Bluetooth connection of the first mobile phone and the second mobile phone is established, and data extraction and backup authorization of the first mobile phone are completed through the second mobile phone.
The operation of the first mobile phone comprises the following steps: and starting the Bluetooth function of the first mobile phone under the condition of screen fragmentation by the combined key or the intelligent key, and sending a wireless communication connection establishment request message to the second mobile phone for establishing connection according to the preset identifier of the second mobile phone. The combined key (C) or the smart key (D) can be as shown in fig. 5, and the combined key can be a combination of a mobile phone volume key and a switch key; the intelligent key can be a key specially used for starting Bluetooth connection under special conditions; the keys can be set by the factory of the mobile phone or by the user according to the daily use habit.
Step 320: the second mobile phone starts the Bluetooth and the debugging and verifying functions and is connected with the first mobile phone.
The user starts the Bluetooth and the debugging verification function at the two ends of the mobile phone, and is connected with the first mobile phone in a matching way, and the matching process specifically comprises the following steps: the second mobile phone starts the bluetooth function, receives the wireless communication connection request message sent by the first mobile phone, and confirms the message to be successfully connected with the first mobile phone, and after the wireless communication connection between the first mobile phone and the second mobile phone is successful, the display interface of the second mobile phone can be as shown in fig. 6.
The bluetooth connection can also be initiated by the second mobile phone, and the specific operation can be as follows: the first mobile phone starts the Bluetooth, and simultaneously, the second mobile phone starts the Bluetooth, and the second mobile phone can directly establish the Bluetooth connection with the first mobile phone successfully when scanning the first mobile phone according to the preset identification of the first mobile phone.
The first mobile phone can also receive the bluetooth connection request message through broadcasting, and the specific operations can be as follows: the first mobile phone starts Bluetooth, meanwhile, the second mobile phone starts Bluetooth, the second mobile phone finds the first mobile phone in a nearby available equipment list, sends a request for establishing Bluetooth connection to the second mobile phone, the first mobile phone confirms the message after receiving the message and feeds the message for confirming the connection establishment back to the second mobile phone, and the second mobile phone receives the message for confirming the connection establishment from the first mobile phone, namely, the second mobile phone successfully establishes wireless communication connection with the first mobile phone.
Step 330: and the mobile phone enters the authentication information according to the prompt.
And when the first mobile phone and the second mobile phone are successfully connected, the first mobile phone can send a message to the second mobile phone, namely, the identity authentication information of the user is requested to be input. Optionally, the message may be prompted by a voice broadcast of the mobile phone, for example: please input the fingerprint in the second mobile phone; or directly sending the information to the second mobile phone in a text form, for example, the second mobile phone can pop up a prompt box on a screen to display: please enter the fingerprint for authentication. And after receiving the message of requesting to enter the authentication information, the second mobile phone starts to complete the entry of the user authentication information, wherein the authentication information comprises information such as fingerprints, voice or human faces.
Step 340: and the second mobile phone sends the entered authentication information to the first mobile phone and then clears the information.
After the second mobile phone finishes the input of the authentication information, the authentication information is sent to the first mobile phone through the Bluetooth, and the information is cleared immediately, so that the privacy of a user is guaranteed not to be revealed. Optionally, the first mobile phone may remind the user of receiving the authentication information in a voice broadcast manner, for example, when the first mobile phone receives the authentication information, the first mobile phone may broadcast the authentication information by voice: "authentication information has been received, i.e., authentication is to be performed"; the first mobile phone can also remind the user of receiving the authentication information from the second mobile phone by sending a message, for example, after the first mobile phone receives the authentication information, a text message is sent to the second mobile phone, and a prompt box can pop up on a screen of the second mobile phone to display: "authentication information has been received, i.e., authentication is to be performed".
The bluetooth connection in this embodiment is a bluetooth connection in the case of a damaged screen of the first mobile phone, and in the connection established in this case, the second mobile phone only sends the entered authentication information to the second mobile phone instead of the original authentication information in the second mobile phone, so that authentication failure caused by transmission errors of the authentication information is avoided, and the accuracy of the authentication information is improved.
Step 350: the mobile phone verifies the identity verification information.
And comparing the received identity verification information with the information in the identity information base of the first mobile phone to verify whether the identity verification information is the user. If the verification is successful, the first mobile phone can successfully unlock the mobile phone through the information of the fingerprint, the sound, the face and the like of the user input by the second mobile phone; if the verification is unsuccessful, reminding the user to verify again, if the verification fails for three times, reminding the user that the mobile phone can not operate for thirty minutes, and if the verification fails for ten times, automatically clearing the data information stored in the mobile phone for a while to prevent the data information in the mobile phone from being stolen, wherein the waiting time can be set by the user.
After the example of rearmounted fingerprint, but one cell-phone stores the fingerprint information contrast according to received fingerprint information and local, but voice broadcast simultaneously: "in the authentication, please wait", confirm that this user's fingerprint information is the same with the fingerprint information of local storage through comparing, but voice broadcast: "authentication is successful, i.e., authorization will be turned on"; if the fingerprint information of the user who gathers is inequality with the fingerprint information of local storage, but voice broadcast: the first mobile phone sends a request to the second mobile phone to enter the authentication information about the first mobile phone again, and the second mobile phone carries out related operations according to the prompt; if the three continuous times of verification fail, the mobile phone enters a locked state, any operation cannot be performed, and meanwhile, the voice broadcasting 'please try again after thirty minutes' can be performed, and the user is reminded to perform the operation again through the voice broadcasting after thirty minutes.
Step 360: and when the authentication information passes the authentication, starting the USB debugging of the mobile phone.
After the user identity authentication is passed, the user connects the first mobile phone with the computer through the USB, and the first mobile phone starts USB debugging authorization, so that the USB debugging authorization is completed, and the data information of the mobile phone can be acquired and backed up through the computer.
In the embodiment of the application, when the terminal is inconvenient or cannot acquire the authentication information (for example, the terminal screen cannot work normally and no authentication element is available in the terminal), the terminal may acquire the authentication information through another device; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, according to the scheme, the data outward transmission permission can be opened by the terminal only through verifying the identity verification information of the user under the condition that the terminal is inconvenient or cannot acquire the identity verification information, data transmission is carried out on external equipment, and data in the terminal are backed up. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
Fig. 7 is a block diagram of a terminal according to an embodiment of the present invention. Referring to fig. 7, a terminal 700 provided in an embodiment of the present application may include:
an obtaining module 710, configured to obtain identity authentication information of a user when the terminal needs to perform data external transmission;
a verification module 720, configured to verify the identity verification information acquired by the acquisition module 710;
the control module 730 is configured to start a data uploading right when the authentication module 720 passes the authentication of the identity authentication information;
a transmission module 740, configured to transmit the data in the terminal to an external device when the data uploading authority is in an open state.
The terminal provided by the embodiment of the invention obtains the identity authentication information under the condition that data is required to be transmitted outside; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, the technical scheme provided by the embodiment of the application realizes that the data outward transmission permission can be opened only by verifying the identity verification information of the user, data transmission is carried out on external equipment, the data in the terminal can be conveniently acquired, and for example, the data in the terminal can be backed up. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
Optionally, the terminal 700 further includes: and the detection module is used for detecting whether the screen of the terminal works normally. Correspondingly, the obtaining module 710 is specifically configured to: and when the detection module detects that the screen of the terminal cannot work normally, acquiring identity authentication information.
Optionally, when the detection module detects that the screen of the terminal cannot work normally, the detection module is further configured to: detecting whether an available authentication element exists in the terminal, wherein the authentication element comprises at least one of a camera, a microphone and a fingerprint identification component. Correspondingly, the obtaining module 710 is specifically configured to: and when an available authentication element exists in the terminal, acquiring the authentication information by using the authentication element.
Optionally, the terminal 700 further includes: and the prompting module is used for prompting the available authentication mode aiming at the terminal in a voice broadcast mode when the available authentication element exists in the terminal.
Optionally, the terminal 700 further includes: and the communication module is used for establishing wireless communication connection with the target equipment before the identity authentication information is acquired by the acquisition module. Correspondingly, the obtaining module 710 is specifically configured to: and receiving the identity authentication information transmitted by the target equipment.
Optionally, the communication module is specifically configured to: receiving a trigger operation for starting wireless communication; transmitting a wireless communication connection establishment request message to a target device; receiving a wireless communication connection establishment confirmation message from the target device to establish a wireless communication connection with the target device.
Optionally, when sending the wireless communication connection establishment request message to the target device, the communication module is specifically configured to: when receiving a trigger operation for starting wireless communication, acquiring a preset identifier of the target device; sending a wireless communication connection establishment request message to the target equipment according to the identification; alternatively, a wireless communication connection establishment request message is broadcast.
Optionally, the identity verification information includes at least one of facial information, voice information, and fingerprint information, and the verification module 720 is specifically configured to: matching the acquired identity authentication information with identity information in an identity information base; and when the identity information matched with the identity authentication information exists in the identity information base, determining that the identity authentication information passes the authentication.
Fig. 8 is a schematic diagram of a hardware structure of a terminal for implementing the embodiment of the present application.
The terminal 800 includes but is not limited to: a radio frequency unit 801, a network module 802, an audio output unit 803, an input unit 804, a sensor 805, a display unit 806, a user input unit 807, an interface unit 808, a memory 809, a processor 810, and a power supply 811. Those skilled in the art will appreciate that the terminal configuration shown in fig. 8 is not intended to be limiting, and that the terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, and the like.
The processor 810 is configured to obtain authentication information; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 801 may be used for receiving and sending signals during a message transmission or call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 510; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 801 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 801 can also communicate with a network and other devices through a wireless communication system.
The terminal provides wireless broadband internet access to the user through the network module 802, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 803 may convert audio data received by the radio frequency unit 801 or the network module 802 or stored in the memory 809 into an audio signal and output as sound. Also, the audio output unit 803 may also provide audio output related to a specific function performed by the terminal 800 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 803 includes a speaker, a buzzer, a receiver, and the like.
The input unit 804 is used for receiving an audio or video signal. The input Unit 804 may include a Graphics Processing Unit (GPU) 8041 and a microphone 8042, and the Graphics processor 8041 processes image data of a still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 806. The image frames processed by the graphics processor 8041 may be stored in the memory 809 (or other storage medium) or transmitted via the radio frequency unit 801 or the network module 802. The microphone 8042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 801 in case of a phone call mode.
The terminal 800 can also include at least one sensor 805, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 8061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 8061 and/or the backlight when the terminal 800 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 505 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 806 is used to display information input by the user or information provided to the user. The Display unit 806 may include a Display panel 8061, and the Display panel 5061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 807 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 807 includes a touch panel 8071 and other input devices 8072. The touch panel 8071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 8071 (e.g., operations by a user on or near the touch panel 8071 using a finger, a stylus, or any other suitable object or accessory). The touch panel 8071 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 510, receives a command from the processor 810, and executes the command. In addition, the touch panel 8071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 8071, the user input unit 807 can include other input devices 8072. In particular, other input devices 8072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 8071 can be overlaid on the display panel 8061, and when the touch panel 8071 detects a touch operation on or near the touch panel 8071, the touch operation is transmitted to the processor 810 to determine the type of the touch event, and then the processor 810 provides a corresponding visual output on the display panel 8061 according to the type of the touch event. Although in fig. 8, the touch panel 8071 and the display panel 8061 are two independent components to implement the input and output functions of the terminal, in some embodiments, the touch panel 8071 and the display panel 8061 may be integrated to implement the input and output functions of the terminal, which is not limited herein.
The interface unit 808 is an interface for connecting an external device to the terminal 800. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 808 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the terminal 800 or may be used to transmit data between the terminal 800 and external devices.
The memory 809 may be used to store software programs as well as various data. The memory 809 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 809 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 810 is a control center of the terminal, connects various parts of the entire terminal using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 809 and calling data stored in the memory 809, thereby integrally monitoring the terminal. Processor 810 may include one or more processing units; preferably, the processor 810 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 810.
The terminal 800 may also include a power supply 811 (e.g., a battery) for powering the various components, and preferably, the power supply 811 may be logically coupled to the processor 810 via a power management system to provide management of charging, discharging, and power consumption via the power management system.
In addition, the terminal 800 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal, including a processor 810, a memory 809, and a computer program stored in the memory 809 and capable of running on the processor 810, where the computer program, when executed by the processor 810, implements the steps in any of the above-mentioned data acquisition methods, and can achieve the same technical effects, and details are not repeated here to avoid repetition.
The terminal provided by the embodiment of the invention obtains the identity authentication information under the condition that data is required to be transmitted outside; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, the technical scheme provided by the embodiment of the application realizes that the data outward transmission permission can be opened only by verifying the identity verification information of the user, data transmission is carried out on external equipment, the data in the terminal can be conveniently acquired, and for example, the data in the terminal can be backed up. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps in any of the data acquisition methods described above are implemented, and the same technical effects can be achieved. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
The storage medium provided by the embodiment of the invention obtains the identity authentication information under the condition that data is required to be transmitted outside; verifying the identity verification information; when the identity authentication information passes the authentication, starting a data uploading authority; and transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state. Therefore, the technical scheme provided by the embodiment of the application realizes that the data outward transmission permission can be opened only by verifying the identity verification information of the user, data transmission is carried out on external equipment, the data in the terminal can be conveniently acquired, and for example, the data in the terminal can be backed up. The problem that data in the terminal cannot be acquired under some conditions in the prior art is solved.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only an example of the present invention, and is not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (9)

1. A data acquisition method is applied to a terminal and is characterized by comprising the following steps:
acquiring identity authentication information under the condition that the terminal needs to carry out data external transmission;
verifying the identity verification information;
when the identity authentication information passes the authentication, starting a data uploading authority;
transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state;
before the obtaining of the authentication information, the method further comprises:
under the condition that no available authentication element exists in the terminal or a user does not want to acquire the authentication information by using the authentication element, the terminal sends a wireless communication connection establishment request message to target equipment according to a preset identifier of the target equipment so as to establish wireless communication connection with the target equipment;
the acquiring the identity verification information comprises: after the terminal establishes wireless communication connection with target equipment, receiving the authentication information transmitted by the target equipment, wherein the authentication information is the authentication information aiming at the terminal;
wherein the authentication information is purged on the target device after being sent to the terminal by the target device.
2. The data acquisition method according to claim 1, wherein before said acquiring authentication information, said method further comprises:
detecting whether a screen of the terminal works normally;
the acquiring the identity verification information comprises: and acquiring identity authentication information when detecting that the screen of the terminal cannot work normally.
3. The data acquisition method according to claim 1 or 2, wherein before said acquiring authentication information, the method further comprises:
detecting whether an available identity authentication element exists in the terminal, wherein the identity authentication element comprises at least one of a camera, a microphone and a fingerprint identification component;
the acquiring the identity verification information comprises: and when an available authentication element exists in the terminal, acquiring the authentication information by using the authentication element.
4. The data acquisition method as claimed in claim 3, wherein prior to said collecting said authentication information with said authentication element, said method further comprises:
and prompting the user of the available authentication mode for the terminal in a voice broadcast mode.
5. A terminal, characterized in that it comprises:
the terminal comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring the identity authentication information of a user under the condition that the terminal needs to carry out data outward transmission;
the verification module is used for verifying the identity verification information acquired by the acquisition module;
the control module is used for starting data outward transmission permission when the authentication module passes the authentication of the identity authentication information;
the transmission module is used for transmitting the data in the terminal to external equipment under the condition that the data external transmission authority is in an open state;
a communication module, configured to send a wireless communication connection establishment request message to the target device according to a preset identifier of the target device before the obtaining module obtains the authentication information and when there is no available authentication element in the terminal or the user does not want to obtain the authentication information using the authentication element, so as to establish a wireless communication connection with the target device;
the acquisition module is specifically configured to: after the terminal establishes wireless communication connection with target equipment, receiving the authentication information transmitted by the target equipment, wherein the authentication information is the authentication information aiming at the terminal;
wherein the authentication information is purged on the target device after being sent to the terminal by the target device.
6. The terminal of claim 5, further comprising:
the detection module is used for detecting whether the screen of the terminal works normally or not;
the acquisition module is specifically configured to: and when the detection module detects that the screen of the terminal cannot work normally, acquiring identity authentication information.
7. The terminal according to claim 6, wherein when the detection module detects that the screen of the terminal cannot work normally, the detection module is further configured to:
detecting whether an available identity authentication element exists in the terminal, wherein the identity authentication element comprises at least one of a camera, a microphone and a fingerprint identification component;
the acquisition module is specifically configured to: and when an available authentication element exists in the terminal, acquiring the authentication information by using the authentication element.
8. The terminal of claim 7, further comprising:
and the prompting module is used for prompting the available authentication mode aiming at the terminal in a voice broadcast mode when the available authentication element exists in the terminal.
9. A terminal comprising a memory and a processor, characterized in that the memory has stored thereon computer instructions which, when executed by the processor, implement the data acquisition method according to any one of claims 1-4.
CN201910429984.8A 2019-05-22 2019-05-22 Data acquisition method and terminal Active CN110162944B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910429984.8A CN110162944B (en) 2019-05-22 2019-05-22 Data acquisition method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910429984.8A CN110162944B (en) 2019-05-22 2019-05-22 Data acquisition method and terminal

Publications (2)

Publication Number Publication Date
CN110162944A CN110162944A (en) 2019-08-23
CN110162944B true CN110162944B (en) 2022-02-01

Family

ID=67632148

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910429984.8A Active CN110162944B (en) 2019-05-22 2019-05-22 Data acquisition method and terminal

Country Status (1)

Country Link
CN (1) CN110162944B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641813B (en) * 2020-05-29 2022-03-25 广东睿住智能科技有限公司 Visitor guiding method, building visible intercom system and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014205201A1 (en) * 2013-06-20 2014-12-24 Misfit Wearables Corporation Systems and methods for data transfer
CN106550361A (en) * 2016-11-07 2017-03-29 广东欧珀移动通信有限公司 A kind of data transmission method and equipment
CN109257746A (en) * 2018-09-28 2019-01-22 努比亚技术有限公司 Communication establishing method, communication means, terminal and computer readable storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150186883A1 (en) * 2013-12-31 2015-07-02 Tencent Technology (Shenzhen) Company Limited Electronic Account Data Transfer Method And Related Device And System
CN107798224A (en) * 2016-09-07 2018-03-13 中兴通讯股份有限公司 A kind of terminal control method and device, user terminal
CN107678884A (en) * 2017-09-27 2018-02-09 维沃移动通信有限公司 A kind of data transmission method, mobile terminal and computer-readable recording medium
CN108829617A (en) * 2018-06-29 2018-11-16 努比亚技术有限公司 data rescue method, mobile terminal, computer readable storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014205201A1 (en) * 2013-06-20 2014-12-24 Misfit Wearables Corporation Systems and methods for data transfer
CN106550361A (en) * 2016-11-07 2017-03-29 广东欧珀移动通信有限公司 A kind of data transmission method and equipment
CN109257746A (en) * 2018-09-28 2019-01-22 努比亚技术有限公司 Communication establishing method, communication means, terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN110162944A (en) 2019-08-23

Similar Documents

Publication Publication Date Title
WO2018161743A1 (en) Fingerprint recognition method and related product
CN108629580B (en) Screen-off payment method and mobile terminal
CN106778175B (en) Interface locking method and device and terminal equipment
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN107742072B (en) Face recognition method and mobile terminal
CN108229420B (en) Face recognition method and mobile terminal
CN107835286B (en) Method for preventing mistaken unlocking and mobile terminal
CN107682359B (en) Application registration method and mobile terminal
CN107609363B (en) Unlocking method and mobile terminal
CN108256308B (en) Face recognition unlocking control method and mobile terminal
CN108491713B (en) Safety reminding method and electronic equipment
CN108769410B (en) Information sending method and mobile terminal
CN111125770A (en) Privacy protection method and electronic equipment
WO2019019837A1 (en) Biological identification method and related product
CN108038360B (en) Operation mode switching method and mobile terminal
CN108196663B (en) Face recognition method and mobile terminal
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN110162944B (en) Data acquisition method and terminal
CN110929238B (en) Information processing method and device
CN109451143B (en) Call method and mobile terminal
CN109164951B (en) Mobile terminal operation method and mobile terminal
CN108810276B (en) Face recognition method and mobile terminal
CN110647727A (en) Terminal control method and terminal
CN107491685B (en) Face recognition method and mobile terminal
CN107885405B (en) Unlocking control method, mobile terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant