CN111614832A - Operation mode switching method and device, storage medium and related equipment - Google Patents

Operation mode switching method and device, storage medium and related equipment Download PDF

Info

Publication number
CN111614832A
CN111614832A CN202010335727.0A CN202010335727A CN111614832A CN 111614832 A CN111614832 A CN 111614832A CN 202010335727 A CN202010335727 A CN 202010335727A CN 111614832 A CN111614832 A CN 111614832A
Authority
CN
China
Prior art keywords
terminal
user
personal
key
mobile storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010335727.0A
Other languages
Chinese (zh)
Other versions
CN111614832B (en
Inventor
肖露欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Shiyuan Electronics Thecnology Co Ltd
Guangzhou Shirui Electronics Co Ltd
Original Assignee
Guangzhou Shiyuan Electronics Thecnology Co Ltd
Guangzhou Shirui Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Shiyuan Electronics Thecnology Co Ltd, Guangzhou Shirui Electronics Co Ltd filed Critical Guangzhou Shiyuan Electronics Thecnology Co Ltd
Priority to CN202010335727.0A priority Critical patent/CN111614832B/en
Publication of CN111614832A publication Critical patent/CN111614832A/en
Application granted granted Critical
Publication of CN111614832B publication Critical patent/CN111614832B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an operation mode switching method, an operation mode switching device, a storage medium and related equipment, wherein the method comprises the following steps: verifying whether an unlocking key stored in a mobile storage device is correct or not, wherein the terminal is in a screen locking state, and the mobile storage device is inserted into the terminal; if the personal key is correct, controlling the terminal to enter a screen unlocking state, and verifying whether the personal key stored in the mobile storage equipment is correct or not; and if the user identification is correct, acquiring a personal system space corresponding to the personal key, and controlling the terminal to be switched to a user special mode corresponding to the personal system space. The invention can facilitate the use of the terminal by the user, facilitate the system information management and avoid the personal information of the user in the terminal from being deleted or falsified by other users without permission.

Description

Operation mode switching method and device, storage medium and related equipment
Technical Field
The present invention relates to the field of terminal technologies, and in particular, to an operation mode switching method, an operation mode switching apparatus, a storage medium, and a related device.
Background
Along with the popularization and use of the interactive intelligent flat plate, the interactive intelligent flat plate gradually replaces traditional equipment facilities such as blackboards, whiteboards and projectors. Interactive smart tablets have been distributed throughout various areas of society, including schools, meeting rooms, hospitals, and the like. However, due to the limitations of the smart tablet, including the disadvantages of large size, difficulty in moving, high price, etc., an interactive smart tablet device is usually required to be used by multiple persons, so that the information stored in the tablet by the person is often deleted and tampered.
Disclosure of Invention
In order to solve the above problem, embodiments of the present invention provide an operation mode switching method, apparatus, storage medium, and related device.
In a first aspect, an embodiment of the present invention provides an operation mode switching method, which is applied to a terminal, and includes the following steps:
verifying whether an unlocking key stored in a mobile storage device is correct or not, wherein the terminal is in a screen locking state, and the mobile storage device is inserted into the terminal;
if the personal key is correct, controlling the terminal to enter a screen unlocking state, and verifying whether the personal key stored in the mobile storage equipment is correct or not;
and if the user identification is correct, acquiring a personal system space corresponding to the personal key, and controlling the terminal to be switched to a user special mode corresponding to the personal system space.
Optionally, the method further comprises:
and if the mobile storage equipment does not store an unlocking key and/or the unlocking key is incorrect, controlling the terminal to continuously keep the screen locking state.
Optionally, the method further comprises:
and if the personal key is not stored in the mobile storage equipment or the personal key is incorrect, controlling the terminal to be switched to a visitor mode.
Optionally, the obtaining a personal system space corresponding to the personal key and controlling the terminal to switch to a user-specific mode corresponding to the personal system space include:
identifying a user type corresponding to the personal key;
and when the user type is an administrator, acquiring an administrator system space corresponding to the personal key, and controlling the terminal to switch to an administrator special mode corresponding to the administrator system space, wherein the user of which the user type is the administrator has administrator permission.
Optionally, the method further comprises:
and obtaining an access record and user data in a visitor mode, and storing the visitor record and the user data into the administrator system space.
Optionally, before the verifying whether the unlocking key stored in the mobile storage device is correct, the method further includes:
detecting whether a mobile storage device is inserted into the terminal or not, wherein the terminal is in a standby state;
and if so, controlling the terminal to execute the starting operation and enter the screen locking state.
Optionally, the method further comprises:
detecting whether the mobile storage device is pulled out;
and if so, displaying reminding information, wherein the reminding information is used for reminding a user of carrying out standby operation.
In a second aspect, an embodiment of the present invention provides an operation mode switching apparatus, which is applied in a terminal, and includes:
the unlocking verification unit is used for verifying whether an unlocking key stored in the mobile storage equipment is correct or not, wherein the terminal is in a screen locking state, and the mobile storage equipment is inserted into the terminal;
the personal verification unit is used for controlling the terminal to enter a screen unlocking state if the personal key is correct, and verifying whether the personal key stored in the mobile storage equipment is correct or not;
and the mode switching unit is used for acquiring the personal system space corresponding to the personal key if the personal key is correct, and controlling the terminal to be switched to the user special mode corresponding to the personal system space.
In a third aspect, the present invention provides a computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps of any one of the above methods.
In a fourth aspect, an embodiment of the present invention provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of any one of the above methods when executing the program.
In the embodiment of the application, whether an unlocking key stored in a mobile storage device inserted into a terminal is correct or not is verified when the terminal is in a screen locking state; if the personal key is correct, controlling the terminal to enter a screen unlocking state, and verifying whether the personal key stored in the mobile storage equipment is correct or not; and if the user identification is correct, acquiring a personal system space corresponding to the personal key, and controlling the terminal to be switched to a user special mode corresponding to the personal system space. Firstly, the unlocking key and the personal key are stored in the mobile storage device, a user does not need to remember the key corresponding to the terminal, and only needs to insert the mobile storage device into the terminal to start the terminal, so that the user can use the terminal conveniently. Secondly, the user can enter the user special mode through the personal key, the user can only operate the information in the personal special mode, system information management is convenient, and the personal information of the user in the terminal can be prevented from being deleted or tampered by other users without permission.
Drawings
Fig. 1 is a schematic view illustrating an application scenario of an operation mode switching method or apparatus according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an operation mode switching method according to an embodiment of the present invention;
FIG. 3 is a diagram illustrating a screen lock interface provided by an embodiment of the invention;
fig. 4 is a schematic diagram of a key structure and functions of a usb disk according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating another operation mode switching method according to an embodiment of the present invention;
fig. 6 is a flowchart illustrating a further method for switching an operation mode according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an operation mode switching apparatus according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The present application is further described with reference to the following figures and examples.
In the following description, the terms "first" and "second" are used for descriptive purposes only and are not intended to indicate or imply relative importance. The following description provides embodiments of the invention, which may be combined or substituted for various embodiments, and this application is therefore intended to cover all possible combinations of the same and/or different embodiments described. Thus, if one embodiment includes feature A, B, C and another embodiment includes feature B, D, then this application should also be considered to include an embodiment that includes one or more of all other possible combinations of A, B, C, D, even though this embodiment may not be explicitly recited in text below.
The following description provides examples, and does not limit the scope, applicability, or examples set forth in the claims. Changes may be made in the function and arrangement of elements described without departing from the scope of the disclosure. Various examples may omit, substitute, or add various procedures or components as appropriate. For example, the described methods may be performed in an order different than the order described, and various steps may be added, omitted, or combined. Furthermore, features described with respect to some examples may be combined into other examples.
Fig. 1 is a schematic view illustrating an application scenario of an operation mode switching method or apparatus according to an embodiment of the present invention. As shown in fig. 1, the terminal according to the embodiment of the present application is a terminal that can be shared by multiple persons. Such equipment is typically large footprint or expensive to counterfeit. The user can enter the personal system space of the user through the mobile storage device, but not enter the personal system spaces of other users, so that the management of the whole system information is facilitated.
The method of the embodiment of the application can be used in various terminals. The terminal includes, but is not limited to, devices such as a smart tablet, a mobile phone, a notebook, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet), a PMP (portable multimedia player), a wearable device, and the like. The mobile storage device in the embodiment of the present application is a storage device that can be separated from the terminal and can be moved along with the user, and the mobile storage device includes, but is not limited to, a usb disk, a mobile hard disk, a memory card, a card reader, various mobile phones, and the like. The mobile storage device can be connected with the terminal in various ways, for example, the mobile storage device can be directly connected with the terminal through a USB port, and can also be connected with the terminal through a data line.
To more intuitively and conveniently explain the method of the embodiments of the present application, some names referred to in the embodiments of the present application will be explained below.
The screen locking state: when the terminal is in a screen locking state, a user can enter an operation interface of the terminal only by inputting a password or other unlocking modes set by the user. The screen locking state is set so that the data security of the terminal system can be effectively protected.
The screen unlocking state: when the terminal is in the screen unlocking state, the terminal screen displays an operation interface of the terminal, and a user can operate the terminal through the operation interface.
Unlocking the key: and the user inputs the unlocking key to enable the terminal to be switched from the screen locking state to the screen unlocking state. The unlocking key can be uniformly set and managed by a system administrator, and can also be set by a user.
Personal system space: in the system, different personal system spaces are allocated for different users. Each user can only manage and use the personal system space corresponding to the user, but cannot manage and use the personal system space corresponding to other users.
Individual key: and the user inputs the personal key to enable the terminal to be switched from the screen unlocking state or the screen locking state to the screen unlocking state. The individual key can be uniformly set and managed by a system administrator or can be set by the user himself.
Referring to fig. 2, fig. 2 is a schematic flowchart of an operation mode switching method according to an embodiment of the present invention, where the method includes:
s201, verifying whether an unlocking key stored in a mobile storage device is correct or not, wherein the terminal is in a screen locking state, and the mobile storage device is inserted into the terminal.
The unlocking key can be directly stored in the mobile storage device or acquired based on the mobile storage device. If the mobile storage device stores the encrypted unlocking key, the terminal can unlock the encrypted unlocking key and judge whether the decrypted unlocking key is correct. The terminal can also obtain the identification number of the mobile storage device and judge whether the identification number is an unlocking key. The application does not limit how to obtain the unlocking key through the mobile storage device.
Fig. 3 shows a screen locking interface diagram provided in an embodiment of the present invention. The user needs to manually input a user name and a corresponding password in the screen locking interface so as to enter the operation interface of the terminal. Compared with the mode that the user manually inputs the user name and the password in the screen locking interface, the method of the embodiment of the invention directly stores the unlocking key in the mobile storage device. Firstly, information leakage is easy to cause when a user inputs the key manually, and the method of the embodiment of the invention can better protect the security of the key. Secondly, the method of the embodiment of the invention enables the user to start the terminal by only inserting the mobile storage device into the terminal without remembering the key corresponding to the terminal, thereby being convenient for the user to use the terminal.
S202, if the personal key is correct, controlling the terminal to enter a screen unlocking state, and verifying whether the personal key stored in the mobile storage device is correct.
And controlling the terminal to enter a screen unlocking state under the condition that the unlocking key stored in the mobile storage device is correct so that the user can operate the terminal.
The personal key can be directly stored in the mobile storage device or can be acquired based on the mobile storage device. If the mobile storage device stores the encrypted personal key, the terminal can decrypt the encrypted personal key and judge whether the decrypted personal key is correct. The terminal can also obtain the identification number of the mobile storage device and judge whether the identification number is the personal key. The application does not impose too much restrictions on how to obtain the personal key through the mobile storage device.
S203, if the personal key is correct, acquiring a personal system space corresponding to the personal key, and controlling the terminal to switch to a user special mode corresponding to the personal system space.
If the personal key in the mobile storage device is correct, entering the personal system space corresponding to the user, and entering a user special mode, so that the user can conveniently operate the data in the personal space corresponding to the user.
As described above, the method of this embodiment is applicable to various terminals, and the mobile storage device may be various types of devices that are mobile and can store information. The method of the embodiment of the present application is explained below by taking the terminal as an intelligent tablet and the mobile storage device as a usb disk as an example. Fig. 4 is a schematic diagram of a key structure and functions of a usb disk according to an embodiment of the present invention. As shown in fig. 4, the present embodiment employs a dedicated usb disk. The level of the special USB flash disk is different from that of a common USB flash disk, the intelligent panel detects the level value inserted into the USB flash disk in a standby state, the machine is automatically restarted without starting the machine by a remote controller or a key, and the user can be prompted whether to be in standby or not by pulling out the special USB flash disk.
The special U disk comprises a key for unlocking the intelligent tablet. In the prior art, a user unlocks a screen locking interface of a terminal by manually inputting a password on a screen. And the unlocking operation of the user is easy to leak the unlocking surface, and the confidentiality is poor. The intelligent flat plate can detect whether an unlocking key exists in the special USB flash disk after the USB flash disk is started, so that the function of unlocking the screen is realized, and the security is better.
The private U disk contains a personal key for accessing a personal private system. After the screen is unlocked, if the intelligent terminal detects that the secret key in the USB flash disk does not contain the personal secret key, the USB flash disk can enter a visitor mode, only simple functions of a user are provided for use, and the visitor record can be erased after the USB flash disk is turned off. When the visitor uses the system, the use record is backed up in the background and stored in the space with the highest authority for viewing. If the intelligent tablet detects that the secret key in the special USB flash disk contains the personal secret key, the intelligent tablet can directly enter the personal system space of a user without manually switching the multi-user mode. The use authority can be operated only by a user, and the content is always stored.
Optionally, the method further comprises:
and if the unlocking key is not stored in the mobile storage equipment or the unlocking key is incorrect, controlling the terminal to continuously keep the screen locking state.
The guest mode is a mode set for a user whose identity is unknown. Various permissions of the user in the visitor mode are smaller than those of the user in other user modes, so that the system safety and the information safety are not affected in the process that the user uses the terminal in the visitor mode.
Optionally, the method further comprises:
and if the personal key is not stored in the mobile storage equipment or the personal key is incorrect, controlling the terminal to be switched to a visitor mode.
And when the unlocking key is not stored in the mobile storage equipment or the unlocking key is verified to be incorrect, the fact that the user does not have the authority of using the terminal is indicated, and the terminal is controlled to continuously keep a screen locking state so as to protect the running safety of the system.
Optionally, before step S201, the method further includes:
detecting whether a mobile storage device is inserted into the terminal or not, wherein the terminal is in a standby state;
and if so, controlling the terminal to execute the starting operation and enter the screen locking state.
The terminal is in a standby state, and when the mobile storage device is detected to be inserted, the terminal is executed with a starting operation to acquire the secret key stored in the terminal and switch the state. When the mobile storage device is not detected to be inserted, the terminal is in a standby state, and compared with the situation that the terminal is always in a starting state, resources can be saved.
Optionally, the method further comprises:
detecting whether the mobile storage device is pulled out;
and if so, displaying reminding information, wherein the reminding information is used for reminding a user of carrying out standby operation.
If the mobile storage device is pulled out, the user is reminded to perform standby operation in time, so that other users without permission can not use the terminal on one hand, and the safety of the system is protected. On the other hand, the resource loss is reduced.
According to the operation mode switching method provided by the embodiment of the invention, the user can switch to the personal system space through the decryption key and the personal key and enter the user special mode, and the user can only operate the information in the personal system space, so that the system information management is facilitated. Therefore, the method of the embodiment of the application can solve the problem that the information of the user in the terminal is easily deleted or tampered by other users without authority.
Referring to fig. 5, fig. 5 is a schematic flowchart of an operation mode switching method according to an embodiment of the present invention, where the method includes:
s501, verifying whether an unlocking key stored in the mobile storage device is correct or not, wherein the terminal is in a screen locking state, and the mobile storage device is inserted into the terminal.
And S502, if the personal key is correct, controlling the terminal to enter a screen unlocking state, and verifying whether the personal key stored in the mobile storage equipment is correct.
And S503, if the personal key is correct, identifying the user type corresponding to the personal key.
The user types include an administrator and a general user, and the administrator has a higher level of authority than the general user. For example, the administrator can modify the access rights of the visitors and the ordinary users, the administrator can view the access records and the user data of the visitors and the ordinary users, the administrator can also allocate and modify the personal system space of the users, and the like.
S504, when the user type is an administrator, acquiring an administrator system space corresponding to the personal key, and controlling the terminal to switch to an administrator special mode corresponding to the administrator system space.
And S505, obtaining an access record and user data in a visitor mode, and storing the visitor record and the user data into the space of the administrator system.
When the user type is the administrator, the system is switched to an administrator special mode, the visitor records and the user data are stored in the administrator system space, the use condition of each user and the visitor to the terminal is mastered in time, and the administrator can manage the whole system data conveniently.
According to the operation mode switching method provided by the embodiment of the invention, the user permission is divided into the administrator permission and the common user permission, and the administrator user can check the data of each user and the visitor in personal space, so that the administrator user can know the use condition of each user to the terminal, make a management strategy in time, and manage and monitor the system data and the system safety.
In order to facilitate an understanding of the methods of the embodiments of the present application, a specific implementation is described below. When the existing large-size interactive intelligent tablet is used by multiple persons, the data stored by the person is easily deleted or distorted by other users. The embodiment of the invention provides a method for controlling multi-user starting switching based on a USB flash disk key, which can conveniently and quickly help a user to switch to a system corresponding to the user, so that different users can have individual spaces when using the same large-size interactive intelligent panel, and personal data can be stored in the individual spaces and cannot be deleted or tampered by other users.
The main technical method adopted by the embodiment to solve the technical problems comprises the following steps: the method comprises the steps that an administrator or a system creator makes a starting secret key, the starting secret key comprises an unlocking secret key, and the secret key is automatically identified by personal information of a user; creating a multi-user switching system, and distributing different system partitions which are enough to be used for different users; copying the starting key to a special USB flash disk, starting the intelligent tablet through the special USB flash disk, and entering a visitor space or a personal space of a user; and configuring the U disk special for the administrator key. The administrator can control the use authority of other people, modify the access authority of the user and check the use record of the individual; one intelligent flat plate can correspond to a plurality of special USB flash disks, one special USB flash disk can only be used on one intelligent flat plate, and one special USB flash disk can not be used on a plurality of intelligent flat plates in a crossed mode.
Referring to fig. 6, fig. 6 is a schematic flowchart of another operation mode switching method according to an embodiment of the present invention. As shown in fig. 6, the method includes:
step 1, when a system of an intelligent tablet is configured, a multi-user function is opened in the system, and enough memory space used by a person is distributed for multiple users;
and step 2, manufacturing the USB flash disk. And storing the key corresponding to the user authority in the U disk. Setting a key making application in the U disk to assist a user to quickly store a key in the U disk;
the secret key manufactured in the step (3) and the step (2) has a use level authority function, so that an administrator can conveniently control the normal use of other users;
and 4, encrypting the information in the USB flash disk by adopting an MD5 algorithm. Encrypting information in the USB flash disk including personal information of a user, a login account and a password respectively;
and 5, after the USB flash disk is inserted into the intelligent tablet device, detecting whether the USB flash disk is a special USB flash disk or not, and starting to check through the level state change of the inserted pin. If the USB flash disk is a special USB flash disk, the intelligent panel enters a starting mode, starts an android system and enters a starting lock state;
step 6, after the intelligent tablet is completely started, the information of the USB flash disk device can be read, whether the USB flash disk contains an unlocking key or not is judged, if only the unlocking key exists, the tablet is unlocked, and a common user mode is entered; if the USB flash disk always contains the user information key, the intelligent panel is controlled to directly enter the personal use space; if the U disk does not contain any secret key, the intelligent tablet continues to be locked;
and 7, detecting whether the special USB flash disk is pulled out by the intelligent panel. If the special USB flash disk is pulled out, the intelligent tablet device prompts a user whether to perform standby operation or not.
The method of the embodiment of the application can be applied to various places such as schools, meeting rooms, hospitals and the like. For example, the method can be applied to the teaching process of a school, when students in any lesson use the intelligent tablet, different students in any lesson are provided with different USB flash disks, and the teachers can enter the system of the teachers through the USB flash disks without manually inputting account numbers and passwords, so that the risk that the passwords are seen and cracked by students is avoided. Each independent user system comprises independent application downloaded by any teacher and document information reserved in lessons, the function is convenient for any teacher to continue teaching work, the influence of other users is avoided, and the teaching quality and the user experience are improved to a great extent.
According to the mode switching method provided by the embodiment of the application, the intelligent flat plates are started through the USB flash disks, one intelligent flat plate can correspond to a plurality of USB flash disks, one USB flash disk can only be used on one intelligent flat plate, and the same USB flash disk cannot be used on a plurality of intelligent flat plates in a crossed mode. Through the USB flash disk key unlocking system, the android system is accessed, so that tedious operation of inputting account passwords is omitted, the privacy of a user is protected, and the user experience can be improved to a great extent. The USB flash disk controls the starting of the multi-user mode, helps a user to establish own use space, conveniently, quickly and continuously performs daily work, and improves the use efficiency of the user.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an operation mode switching apparatus according to an embodiment of the present invention, the apparatus is applied to a terminal, and as shown in fig. 7, the operation mode switching apparatus includes:
an unlocking verification unit 701, configured to verify whether an unlocking key stored in a mobile storage device is correct, where the terminal is in a screen locking state, and the mobile storage device is inserted into the terminal;
a personal verification unit 702, configured to control the terminal to enter a screen unlocking state if the personal key is correct, and verify whether the personal key stored in the mobile storage device is correct;
a mode switching unit 703, configured to, if the user identifier is correct, obtain a personal system space corresponding to the personal key, and control the terminal to switch to a user-specific mode corresponding to the personal system space.
Optionally, the apparatus further comprises:
a state control unit 704, configured to control the terminal to continue to maintain the screen locked state if an unlocking key is not stored in the mobile storage device, and/or the unlocking key is incorrect.
Optionally, the mode switching unit 703 is further configured to control the terminal to switch to the guest mode if the mobile storage device does not store the personal key or the personal key is incorrect.
Optionally, the mode switching unit 703 is specifically configured to:
identifying a user type corresponding to the personal key;
and when the user type is an administrator, acquiring an administrator system space corresponding to the personal key, and controlling the terminal to switch to an administrator special mode corresponding to the administrator system space, wherein the user of which the user type is the administrator has administrator permission.
Optionally, the apparatus further comprises:
a data storage unit 705, configured to obtain an access record and user data in a guest mode, and store the guest record and the user data in the administrator system space.
Optionally, the apparatus further comprises:
an insertion detection unit 706, configured to detect whether a mobile storage device is inserted into the terminal, where the terminal is in a standby state;
the state control unit 704 is further configured to control the terminal to execute a power-on operation and enter the screen locking state, if yes.
Optionally, the apparatus further comprises:
an information reminding unit 707 for detecting whether the mobile storage device is pulled out;
and if so, displaying reminding information, wherein the reminding information is used for reminding a user of carrying out standby operation.
It is clear to a person skilled in the art that the solution according to the embodiments of the invention can be implemented by means of software and/or hardware. The "unit" and "module" in this specification refer to software and/or hardware that can perform a specific function independently or in cooperation with other components, where the hardware may be, for example, an FPGA (Field-Programmable Gate Array), an IC (Integrated Circuit), or the like.
Each processing unit and/or module according to the embodiments of the present invention may be implemented by an analog circuit that implements the functions described in the embodiments of the present invention, or may be implemented by software that executes the functions described in the embodiments of the present invention.
Embodiments of the present invention further provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the above-mentioned operation mode switching method. The computer-readable storage medium may include, but is not limited to, any type of disk including floppy disks, optical disks, DVD, CD-ROMs, microdrive, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, DRAMs, VRAMs, flash memory devices, magnetic or optical cards, nanosystems (including molecular memory ICs), or any type of media or device suitable for storing instructions and/or data.
Referring to fig. 8, a schematic structural diagram of an electronic device according to an embodiment of the present invention is shown, where the electronic device may be used to implement the operation mode switching method provided in the foregoing embodiment. Specifically, the method comprises the following steps:
the memory 1020 may be used to store software programs and modules, and the processor 1080 executes various functional applications and data processing by operating the software programs and modules stored in the memory 1020. The memory 1020 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the terminal device, and the like. Further, the memory 1020 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 1020 may also include a memory controller to provide access to memory 1020 by processor 1080 and input unit 1030.
The input unit 1030 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. In particular, the input unit 1030 may include a touch-sensitive surface 1031 (e.g., a touch screen, a touchpad, or a touch frame). The touch-sensitive surface 1031, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (such as operations by a user on or near the touch-sensitive surface 1031 using any suitable object or attachment, such as a finger, a stylus, etc.) on or near the touch-sensitive surface 1031 and drive the corresponding connection device according to a preset program. Optionally, the touch sensitive surface 1031 may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 1080, and can receive and execute commands sent by the processor 1080. In addition, the touch-sensitive surface 1031 may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves.
The display unit 1040 may be used to display information input by or provided to a user and various graphical user interfaces of the terminal device, which may be made up of graphics, text, icons, video, and any combination thereof. The display unit 1040 may include a display panel 1041, and optionally, the display panel 1041 may be configured in the form of an LCD (Liquid crystal display), an OLED (Organic Light-Emitting Diode), or the like. Further, the touch-sensitive surface 1031 may overlay the display panel 1041, and when a touch operation is detected on or near the touch-sensitive surface 1031, the touch operation is transmitted to the processor 1080 for determining the type of the touch event, and the processor 1080 then provides a corresponding visual output on the display panel 1041 according to the type of the touch event. Although the touch-sensitive surface 1031 and the display panel 1041 may be two separate components that implement input and output functions, in some embodiments, the touch-sensitive surface 1031 may be integrated with the display panel 1041 that implements input and output functions.
The processor 1080 is a control center of the terminal device, connects various parts of the whole terminal device by using various interfaces and lines, and executes various functions of the terminal device and processes data by operating or executing software programs and/or modules stored in the memory 1020 and calling data stored in the memory 1020, thereby monitoring the whole terminal device. Optionally, processor 1080 may include one or more processing cores; processor 1080 may integrate an application processor that handles operating system, user interfaces, applications, etc. and a modem processor that handles wireless communications. It is to be appreciated that the modem processor described above may not be integrated into processor 1080.
Specifically, in this embodiment, the display unit of the terminal device is a touch screen display, the terminal device further includes a memory and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the one or more processors, and the one or more programs include steps for implementing the operation mode switching method.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
All functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be separately used as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An operation mode switching method applied to a terminal, the method comprising:
verifying whether an unlocking key stored in a mobile storage device is correct or not, wherein the terminal is in a screen locking state, and the mobile storage device is inserted into the terminal;
if the personal key is correct, controlling the terminal to enter a screen unlocking state, and verifying whether the personal key stored in the mobile storage equipment is correct or not;
and if the user identification is correct, acquiring a personal system space corresponding to the personal key, and controlling the terminal to be switched to a user special mode corresponding to the personal system space.
2. The method of claim 1, further comprising:
and if the unlocking key is not stored in the mobile storage equipment or the unlocking key is incorrect, controlling the terminal to continuously keep the screen locking state.
3. The method of claim 1, further comprising:
and if the personal key is not stored in the mobile storage equipment or the personal key is incorrect, controlling the terminal to be switched to a visitor mode.
4. The method according to claim 1, wherein the obtaining of the personal system space corresponding to the personal key and the controlling of the terminal to switch to the user-specific mode corresponding to the personal system space comprise:
identifying a user type corresponding to the personal key;
and when the user type is an administrator, acquiring an administrator system space corresponding to the personal key, and controlling the terminal to switch to an administrator special mode corresponding to the administrator system space, wherein the user of which the user type is the administrator has administrator permission.
5. The method of claim 4, further comprising:
and obtaining an access record and user data in a visitor mode, and storing the visitor record and the user data into the administrator system space.
6. The method of claim 1, wherein prior to the verifying whether the unlocking key stored in the mobile storage device is correct, the method further comprises:
detecting whether a mobile storage device is inserted into the terminal or not, wherein the terminal is in a standby state;
and if so, controlling the terminal to execute the starting operation and enter the screen locking state.
7. The method of claim 1, further comprising:
detecting whether the mobile storage device is pulled out;
and if so, displaying reminding information, wherein the reminding information is used for reminding a user of carrying out standby operation.
8. An operation mode switching apparatus applied to a terminal, the apparatus comprising:
the unlocking verification unit is used for verifying whether an unlocking key stored in the mobile storage equipment is correct or not, wherein the terminal is in a screen locking state, and the mobile storage equipment is inserted into the terminal;
the personal verification unit is used for controlling the terminal to enter a screen unlocking state if the personal key is correct, and verifying whether the personal key stored in the mobile storage equipment is correct or not;
and the mode switching unit is used for acquiring the personal system space corresponding to the personal key if the personal key is correct, and controlling the terminal to be switched to the user special mode corresponding to the personal system space.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method of any of claims 1-7 are implemented when the program is executed by the processor.
CN202010335727.0A 2020-04-24 2020-04-24 Operation mode switching method and device, storage medium and related equipment Active CN111614832B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010335727.0A CN111614832B (en) 2020-04-24 2020-04-24 Operation mode switching method and device, storage medium and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010335727.0A CN111614832B (en) 2020-04-24 2020-04-24 Operation mode switching method and device, storage medium and related equipment

Publications (2)

Publication Number Publication Date
CN111614832A true CN111614832A (en) 2020-09-01
CN111614832B CN111614832B (en) 2022-05-31

Family

ID=72204682

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010335727.0A Active CN111614832B (en) 2020-04-24 2020-04-24 Operation mode switching method and device, storage medium and related equipment

Country Status (1)

Country Link
CN (1) CN111614832B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113626796A (en) * 2021-08-16 2021-11-09 深圳市康冠商用科技有限公司 Permission obtaining method and device based on USB flash disk, display equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003044712A1 (en) * 2001-10-18 2003-05-30 360 Degree Web, Inc. Smart card enabled secure computing environment system
CN1936759A (en) * 2005-09-23 2007-03-28 鸿富锦精密工业(深圳)有限公司 Computer protection system and method
CN102932535A (en) * 2012-10-18 2013-02-13 广东欧珀移动通信有限公司 Mobile terminal shared by multiple users and using method for mobile terminal
CN102968343A (en) * 2012-11-14 2013-03-13 广东欧珀移动通信有限公司 Method and system for switching users
US20130151858A1 (en) * 2011-12-08 2013-06-13 Phison Electronics Corp. Storage device protection system and method for locking and unlocking storage device
CN105894616A (en) * 2014-05-12 2016-08-24 三星Sds株式会社 Access Management System And Method
CN106126999A (en) * 2016-06-15 2016-11-16 维沃移动通信有限公司 The unlocking method of a kind of Intelligent Recognition visitor and mobile terminal
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN109391615A (en) * 2018-09-27 2019-02-26 深圳互联先锋科技有限公司 A kind of server exempts from close login method and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003044712A1 (en) * 2001-10-18 2003-05-30 360 Degree Web, Inc. Smart card enabled secure computing environment system
CN1936759A (en) * 2005-09-23 2007-03-28 鸿富锦精密工业(深圳)有限公司 Computer protection system and method
US20130151858A1 (en) * 2011-12-08 2013-06-13 Phison Electronics Corp. Storage device protection system and method for locking and unlocking storage device
CN102932535A (en) * 2012-10-18 2013-02-13 广东欧珀移动通信有限公司 Mobile terminal shared by multiple users and using method for mobile terminal
CN102968343A (en) * 2012-11-14 2013-03-13 广东欧珀移动通信有限公司 Method and system for switching users
CN105894616A (en) * 2014-05-12 2016-08-24 三星Sds株式会社 Access Management System And Method
CN106126999A (en) * 2016-06-15 2016-11-16 维沃移动通信有限公司 The unlocking method of a kind of Intelligent Recognition visitor and mobile terminal
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN109391615A (en) * 2018-09-27 2019-02-26 深圳互联先锋科技有限公司 A kind of server exempts from close login method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113626796A (en) * 2021-08-16 2021-11-09 深圳市康冠商用科技有限公司 Permission obtaining method and device based on USB flash disk, display equipment and storage medium

Also Published As

Publication number Publication date
CN111614832B (en) 2022-05-31

Similar Documents

Publication Publication Date Title
US10181041B2 (en) Methods, systems, and apparatuses for managing a hard drive security system
US7965873B2 (en) Portable electronic apparatus and recording medium
CA2899878C (en) Authentication using a subset of a user-known code sequence
CN107710715A (en) Account access recovery system, method and apparatus
WO2016154898A1 (en) Mobile terminal privacy protection method, protection apparatus, and mobile terminal
CN107818258A (en) Indirect certification
US8869261B1 (en) Securing access to touch-screen devices
US9030293B1 (en) Secure passcode entry
AU2020202014A1 (en) Raw sensor input encryption for passcode entry security
JP2016146197A (en) Authentication system, reminder terminal and information storage medium
WO2005098569A1 (en) Information processor and method for ensuring security thereof
CN111614832B (en) Operation mode switching method and device, storage medium and related equipment
US20150287329A1 (en) Integrated Touch Desk System
WO2024104102A1 (en) Screen unlocking method and apparatus, and electronic device and readable storage medium
JP2022002103A (en) Privacy protecting method and protecting device for mobile terminal and mobile terminal
US20080082699A1 (en) Devices and methods for device-mapping connectivity hub
CN105335631A (en) Method and device for configuring login information, and mobile terminal
KR20050063174A (en) Personal terminal with multiple password system and control method thereof
KR20150047735A (en) User Authentication Method base on User Input on the Image and Electronic Device using the same
CN113672886A (en) Prompting method and device
CN113079011A (en) Key pushing method, file operating method, storage medium and computer equipment
CN113330726A (en) Control method of working mode, electronic device and readable storage medium
JP6844673B2 (en) Electronic devices and access control programs
TWI644230B (en) Safety management method and safety management system
CN111767529A (en) File encryption method, file decryption method, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant