CN102932518A - User login/switching method and system, and mobile terminal - Google Patents

User login/switching method and system, and mobile terminal Download PDF

Info

Publication number
CN102932518A
CN102932518A CN2012104246340A CN201210424634A CN102932518A CN 102932518 A CN102932518 A CN 102932518A CN 2012104246340 A CN2012104246340 A CN 2012104246340A CN 201210424634 A CN201210424634 A CN 201210424634A CN 102932518 A CN102932518 A CN 102932518A
Authority
CN
China
Prior art keywords
user
enter
visitor
people
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012104246340A
Other languages
Chinese (zh)
Inventor
张寅祥
王岚
林志泳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN2012104246340A priority Critical patent/CN102932518A/en
Publication of CN102932518A publication Critical patent/CN102932518A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention is suitable for the field of mobile terminals, and provides a user login/switching method and a user login/switching system, and a mobile terminal. The method comprises the following steps of: entering into a user login interface or a user switching interface according to a received login or switching instruction; acquiring user face information, and extracting characteristic data of the face information; and judging whether the characteristic data are matched with preset characteristic data, if so, entering into a user mode, otherwise, entering into a visitor mode. By the method, a user can enter into a use mode corresponding to the preset characteristic data by acquiring the face characteristic data, so that user login or user switching is convenient and easy.

Description

The method that a kind of user logs in/switches, system and portable terminal
Technical field
The invention belongs to field of mobile terminals, relate in particular to method, system and portable terminal that a kind of user logs in/switches.
Background technology
The portable terminal of today not only can be conversed, take pictures, listen to the music, play games, and can realize comprising the function that location, information processing, finger scan, identity card scanning etc. are abundant, become the important tool of mobile office, Mobile business even mobile law enforcement.Along with the expansion of the application of portable terminal, the user is also more and more higher to the security requirement of portable terminal.At present, the portable terminal on the market nearly all is by inputting user name, and the method for password logs in/switch different users, and complex operation when having after the people knows password, can log in arbitrarily portable terminal, and Privacy Safeguarding is not high.
In sum, existing user logs in or changing method can not satisfy the user to the demand of ease for use and fail safe.
Summary of the invention
Method, system and portable terminal that the embodiment of the invention provides a kind of user to log in/switch are intended to solve existing user and log in/changing method the problem that complex operation, Privacy Safeguarding are not high.
On the one hand, the method that provides a kind of user to log in/switch, described method comprises:
Enter according to logging in of receiving or switching command that the user logs in or user's interface switching;
Gather user people's face information, and extract described people's face the characteristics of information data;
Judge whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern.
On the other hand, the system that provides a kind of user to log in/switch, described system comprises:
Instruction fetch unit is used for entering according to logging in of receiving or switching command that the user logs in or user's interface switching;
Data extracting unit is used for gathering user people's face information, and extracts described people's face the characteristics of information data;
The Data Matching unit is used for judging whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern.
On the one hand, provide a kind of portable terminal again, described portable terminal comprises the system that aforesaid user logs in/switches.
In the embodiment of the invention, enter according to logging in of receiving or switching command that the user logs in or user's interface switching; Gather user people's face information, and extract described people's face the characteristics of information data; Judge whether described characteristic and default characteristic mate; if; enter user model, if not, enter visitor's pattern; the present invention; by obtaining the face characteristic data, enter under use pattern corresponding to characteristic in advance, the user is logged in or user's handover operation convenient, easy-to-use; simultaneously, improved the secret protection of portable terminal.
Description of drawings
Fig. 1 is the realization flow figure of the user that the embodiment of the invention one the provides method that logs in/switch;
Fig. 2 is the structured flowchart of the user that the embodiment of the invention two the provides system that logs in/switch.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, is not intended to limit the present invention.
In embodiments of the present invention, enter according to logging in of receiving or switching command that the user logs in or user's interface switching; Gather user people's face information, and extract described people's face the characteristics of information data; Judge whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern.
Below in conjunction with specific embodiment realization of the present invention is described in detail:
Embodiment one
The realization flow of the method that the user that Fig. 1 shows the embodiment of the invention one to be provided logs in/switches, details are as follows:
In step S101, enter according to logging in of receiving or switching command that the user logs in or user's interface switching.
In the present embodiment, portable terminal enters according to logging in of receiving or switching command that the user logs in or user's interface switching, start camera, generally for user-friendly, having in the situation of front-facing camera, start front-facing camera, do not having to start post-positioned pick-up head in the situation of front-facing camera.Portable terminal gathers the people's face information that comprises facial characteristics by camera.
Preferably, also need to when setting up user account, gather the user people face information corresponding with described user account; Extract described people's face the characteristics of information data, generate default characteristic and storage.The information of the performance face characteristic that the camera shooting human face photo that described people's face information is portable terminal obtains, in order to get rid of photo resolution to logging in the impact of checking accuracy rate, have at portable terminal in the situation of two cameras, use two cameras to obtain respectively people's face information, like this, each account can the corresponding described default characteristic identical with camera quantity, be convenient to that the user logs in or user when switching, use any one shooting tribal chief face information, and extract the characteristic of face characteristic.Set up default characteristic information bank and manage described default characteristic, described default characteristic is stored on the storage medium.
Preferably, access rights corresponding to visitor's pattern can also be set.In order better to protect the privacy of user of portable terminal record, need to set in advance access rights corresponding to visitor's pattern, object is set includes but not limited to information, message registration and file.
In step S102, gather user people's face information, and extract described people's face the characteristics of information data.
In the present embodiment, portable terminal gathers user people's face information, and extracts described people's face the characteristics of information data.Described characteristic refers to face characteristic information.Because characteristic is that the same or similar possibility of each people's appearance is little, and, do not have at portable terminal may usurp characteristic hardly in the situation of Real-time Obtaining characteristic.Therefore be difficult for stolenly, cipher safety is high, good confidentiality.
In step S103, judge whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern.
In the present embodiment, portable terminal is according to the described characteristic of extracting, and the default characteristic information bank of retrieval judges whether described characteristic and default characteristic mate, if so, authentication is passed through, and enters user model, if not, authentication is not passed through, and enters visitor's pattern.User model is binding authority pattern not, is the pattern that the user can complete operation, does not need to do any setting.Visitor's pattern refers to hide the incomplete operation pattern of private data, file, application.Automatically log in/switch the user according to people's face the characteristics of information data, easy-to-use quick, and disguise and good confidentiality, provide good experience to the user.
Preferably, after entering user model, portable terminal can also be nullified described user model or described visitor's pattern, enters user's interface switching.When needs transform the use pattern or others require to use portable terminal, in order to protect privacy, can nullify the current accessed pattern; enter user's interface switching; then start camera, gather user picture, extract described characteristic; because before; this user's default characteristic is not set, therefore, if there is not to follow the record of this characteristic coupling; authentication is not passed through, and enters visitor's pattern.Such user's changing method In the view of other people, has just merely entered desktop, actually will enter the use pattern, is determined by characteristic.When for example friend borrows portable terminal, or the party can enter snugly predetermined in advance visitor's pattern, and can not suspected when being threatened.
Present embodiment can reach by obtaining the face characteristic data, enters under use pattern corresponding to characteristic in advance; the user is logged in or user's handover operation convenient, easy-to-use; simultaneously, improve the secret protection of portable terminal, improved greatly user's experience.
Embodiment two
The concrete structure block diagram of the system that the user that Fig. 2 shows the embodiment of the invention two to be provided logs in/switches for convenience of explanation, only shows the part relevant with the embodiment of the invention.In the present embodiment, this user system of logging in/switching comprises: user account is set up unit 21, account data acquiring unit 22, visitor's mode setting unit 23, instruction fetch unit 24, data extracting unit 25, Data Matching unit 26 and access module and is nullified unit 27.
Wherein, user account is set up unit 21, is used for gathering the user people face information corresponding with described user account when setting up user account;
Account data acquiring unit 22 is used for extracting described people's face the characteristics of information data, generates default characteristic and storage;
Visitor's mode setting unit 23 is used for arranging access rights corresponding to visitor's pattern;
Instruction fetch unit 24 is used for entering according to logging in of receiving or switching command that the user logs in or user's interface switching;
Data extracting unit 25 is used for gathering user people's face information, and extracts described people's face the characteristics of information data;
Data Matching unit 26 is used for judging whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern;
Access module is nullified unit 27, is used for nullifying described user model or described visitor's pattern, enters user's interface switching.
The system that the user that the embodiment of the invention provides logs in/switches can be applied in the embodiment of the method one of aforementioned correspondence, and details do not repeat them here referring to the description of above-described embodiment one.
It should be noted that among the said system embodiment that included unit is just divided according to function logic, but is not limited to above-mentioned division, as long as can realize corresponding function; In addition, the concrete title of each functional unit also just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
In addition, one of ordinary skill in the art will appreciate that all or part of step that realizes in the various embodiments described above method is to come the relevant hardware of instruction to finish by program, corresponding program can be stored in the computer read/write memory medium, described storage medium is such as ROM/RAM, disk or CD etc.
The above only is preferred embodiment of the present invention, not in order to limiting the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (9)

1. the method that the user logs in/switches is characterized in that, described method comprises:
Enter according to logging in of receiving or switching command that the user logs in or user's interface switching;
Gather user people's face information, and extract described people's face the characteristics of information data;
Judge whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern.
2. the method for claim 1 is characterized in that, logging in of receiving of described basis or switching command enter that the user logs in or user's interface switching before, also comprise:
When setting up user account, gather the user people face information corresponding with described user account;
Extract described people's face the characteristics of information data, generate default characteristic and storage.
3. the method for claim 1 is characterized in that, logging in of receiving of described basis or switching command enter that the user logs in or user's interface switching before, also comprise:
Access rights corresponding to visitor's pattern are set.
4. such as claim 1,2 or 3 described methods, it is characterized in that judge described whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter after visitor's pattern, also comprise:
Nullify described user model or described visitor's pattern, enter user's interface switching.
5. the system that the user logs in/switches comprises camera, it is characterized in that, described system comprises:
Instruction fetch unit is used for entering according to logging in of receiving or switching command that the user logs in or user's interface switching;
Data extracting unit is used for gathering user people's face information, and extracts described people's face the characteristics of information data;
The Data Matching unit is used for judging whether described characteristic and default characteristic mate, and if so, enter user model, if not, enter visitor's pattern.
6. system as claimed in claim 5 is characterized in that, described system also comprises:
User account is set up the unit, is used for gathering the user people face information corresponding with described user account when setting up user account;
The account data acquiring unit is used for extracting described people's face the characteristics of information data, generates default characteristic and storage.
7. system as claimed in claim 5 is characterized in that, described system also comprises:
Visitor's mode setting unit is used for arranging access rights corresponding to visitor's pattern.
8. such as claim 5,6 or 7 described systems, it is characterized in that described system also comprises:
Access module is nullified the unit, is used for nullifying described user model or described visitor's pattern, enters user's interface switching.
9. a portable terminal is characterized in that, described portable terminal comprises the system that each user of claim 5 to 8 logs in/switches.
CN2012104246340A 2012-10-30 2012-10-30 User login/switching method and system, and mobile terminal Pending CN102932518A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012104246340A CN102932518A (en) 2012-10-30 2012-10-30 User login/switching method and system, and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012104246340A CN102932518A (en) 2012-10-30 2012-10-30 User login/switching method and system, and mobile terminal

Publications (1)

Publication Number Publication Date
CN102932518A true CN102932518A (en) 2013-02-13

Family

ID=47647213

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012104246340A Pending CN102932518A (en) 2012-10-30 2012-10-30 User login/switching method and system, and mobile terminal

Country Status (1)

Country Link
CN (1) CN102932518A (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN104077548A (en) * 2013-03-29 2014-10-01 纬创资通股份有限公司 Picture control method and electronic device applying same
WO2014190630A1 (en) * 2013-05-27 2014-12-04 中兴通讯股份有限公司 Method and mobile terminal for customizing dedicated system
CN104243500A (en) * 2014-10-13 2014-12-24 步步高教育电子有限公司 Intelligent login method and system for users
CN104573566A (en) * 2015-02-05 2015-04-29 深圳市成为信息技术有限公司 Method for setting system working mode of mobile data terminal
CN104700010A (en) * 2013-12-05 2015-06-10 腾讯科技(深圳)有限公司 Personal information protection method and protection device
CN104933342A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Picture viewing method and mobile terminal
CN104966009A (en) * 2015-06-12 2015-10-07 联想(北京)有限公司 Information processing method and electronic equipment
CN105160232A (en) * 2015-10-28 2015-12-16 广东欧珀移动通信有限公司 Method and device for resetting system
CN105205378A (en) * 2015-10-28 2015-12-30 广东欧珀移动通信有限公司 Logging-in switching method and device
CN105323384A (en) * 2015-11-25 2016-02-10 上海斐讯数据通信技术有限公司 Method for switching multi-scenario mode and mobile terminal
CN105631295A (en) * 2015-12-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Method and device for decrypting based on voice print information
CN105868648A (en) * 2016-03-28 2016-08-17 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for visitor mode of mobile terminal
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
CN106210186A (en) * 2014-08-08 2016-12-07 崇实大学校产学协力团 Multi-screen smart mobile phone and operational approach thereof
CN103927119B (en) * 2014-04-16 2017-06-16 广东欧珀移动通信有限公司 Switch to the method and system at account interface
WO2017114324A1 (en) 2015-12-30 2017-07-06 Huawei Technologies Co., Ltd. Apparatus and method for camera-based user authentication for content access
CN107102881A (en) * 2017-05-19 2017-08-29 上海青橙实业有限公司 Configuring management method and device for end application
CN107341382A (en) * 2017-07-06 2017-11-10 郑州靓岛建筑设计有限公司 A kind of computer security uses system and method
WO2018018318A1 (en) * 2016-07-24 2018-02-01 张鹏华 Method for locking computer screen according to facial recognition, and screen locking system
WO2018023753A1 (en) * 2016-08-05 2018-02-08 胡明祥 Data collection method and recognition system during matching for computer unlocking by using facial recognition technique
CN107808086A (en) * 2017-10-31 2018-03-16 广东小天才科技有限公司 A kind of unlocking method of intelligent terminal, device and equipment
CN108270757A (en) * 2017-01-03 2018-07-10 腾讯科技(深圳)有限公司 A kind of user account switching method, device, client and system
CN108322720A (en) * 2018-03-01 2018-07-24 高新华 Image shows content clarity lifting system
CN108462788A (en) * 2017-02-17 2018-08-28 郭敏 A kind of method and system of automatic replacement mobile terminal pattern
CN109554884A (en) * 2017-09-25 2019-04-02 青岛海尔洗衣机有限公司 A kind of control method and washing system of washing system
CN111159685A (en) * 2019-12-17 2020-05-15 深圳市优必选科技股份有限公司 User account management method and device, intelligent device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007122493A (en) * 2005-10-28 2007-05-17 Glory Ltd Authentication device and authentication method
CN101639891A (en) * 2008-07-28 2010-02-03 汉王科技股份有限公司 Double-camera face identification device and method
CN102004881A (en) * 2010-11-24 2011-04-06 东莞宇龙通信科技有限公司 Mobile terminal and switching device and method of working modes thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007122493A (en) * 2005-10-28 2007-05-17 Glory Ltd Authentication device and authentication method
CN101639891A (en) * 2008-07-28 2010-02-03 汉王科技股份有限公司 Double-camera face identification device and method
CN102004881A (en) * 2010-11-24 2011-04-06 东莞宇龙通信科技有限公司 Mobile terminal and switching device and method of working modes thereof

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104077548A (en) * 2013-03-29 2014-10-01 纬创资通股份有限公司 Picture control method and electronic device applying same
WO2014190630A1 (en) * 2013-05-27 2014-12-04 中兴通讯股份有限公司 Method and mobile terminal for customizing dedicated system
CN104700010A (en) * 2013-12-05 2015-06-10 腾讯科技(深圳)有限公司 Personal information protection method and protection device
CN104700010B (en) * 2013-12-05 2021-06-01 腾讯科技(深圳)有限公司 Personal information protection method and protection device
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN103927119B (en) * 2014-04-16 2017-06-16 广东欧珀移动通信有限公司 Switch to the method and system at account interface
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN106210186A (en) * 2014-08-08 2016-12-07 崇实大学校产学协力团 Multi-screen smart mobile phone and operational approach thereof
CN104243500A (en) * 2014-10-13 2014-12-24 步步高教育电子有限公司 Intelligent login method and system for users
CN104573566A (en) * 2015-02-05 2015-04-29 深圳市成为信息技术有限公司 Method for setting system working mode of mobile data terminal
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
CN104966009A (en) * 2015-06-12 2015-10-07 联想(北京)有限公司 Information processing method and electronic equipment
CN104933342A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Picture viewing method and mobile terminal
CN104933342B (en) * 2015-06-18 2018-01-23 广东欧珀移动通信有限公司 A kind of picture inspection method and mobile terminal
CN105160232B (en) * 2015-10-28 2017-10-17 广东欧珀移动通信有限公司 A kind of system remapping method and device
CN105205378A (en) * 2015-10-28 2015-12-30 广东欧珀移动通信有限公司 Logging-in switching method and device
CN105205378B (en) * 2015-10-28 2017-10-17 广东欧珀移动通信有限公司 One kind logs in switching method and apparatus
CN105160232A (en) * 2015-10-28 2015-12-16 广东欧珀移动通信有限公司 Method and device for resetting system
CN105323384A (en) * 2015-11-25 2016-02-10 上海斐讯数据通信技术有限公司 Method for switching multi-scenario mode and mobile terminal
EP3384632A4 (en) * 2015-12-30 2018-12-05 Huawei Technologies Co., Ltd. Apparatus and method for camera-based user authentication for content access
WO2017114324A1 (en) 2015-12-30 2017-07-06 Huawei Technologies Co., Ltd. Apparatus and method for camera-based user authentication for content access
CN105631295A (en) * 2015-12-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Method and device for decrypting based on voice print information
CN108476143A (en) * 2015-12-30 2018-08-31 华为技术有限公司 A kind of device and method carrying out the user authentication based on camera for access to content
CN105868648A (en) * 2016-03-28 2016-08-17 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for visitor mode of mobile terminal
CN105868648B (en) * 2016-03-28 2019-06-04 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for mobile terminal guest mode
WO2018018318A1 (en) * 2016-07-24 2018-02-01 张鹏华 Method for locking computer screen according to facial recognition, and screen locking system
WO2018023753A1 (en) * 2016-08-05 2018-02-08 胡明祥 Data collection method and recognition system during matching for computer unlocking by using facial recognition technique
CN108270757B (en) * 2017-01-03 2022-02-18 腾讯科技(深圳)有限公司 User account switching method, device, client and system
CN108270757A (en) * 2017-01-03 2018-07-10 腾讯科技(深圳)有限公司 A kind of user account switching method, device, client and system
CN108462788A (en) * 2017-02-17 2018-08-28 郭敏 A kind of method and system of automatic replacement mobile terminal pattern
CN107102881A (en) * 2017-05-19 2017-08-29 上海青橙实业有限公司 Configuring management method and device for end application
CN107341382A (en) * 2017-07-06 2017-11-10 郑州靓岛建筑设计有限公司 A kind of computer security uses system and method
CN109554884A (en) * 2017-09-25 2019-04-02 青岛海尔洗衣机有限公司 A kind of control method and washing system of washing system
CN109554884B (en) * 2017-09-25 2022-05-24 青岛胶州海尔洗涤电器有限公司 Control method of washing system and washing system
CN107808086A (en) * 2017-10-31 2018-03-16 广东小天才科技有限公司 A kind of unlocking method of intelligent terminal, device and equipment
CN108322720A (en) * 2018-03-01 2018-07-24 高新华 Image shows content clarity lifting system
CN111159685A (en) * 2019-12-17 2020-05-15 深圳市优必选科技股份有限公司 User account management method and device, intelligent device and storage medium

Similar Documents

Publication Publication Date Title
CN102932518A (en) User login/switching method and system, and mobile terminal
CN105678872B (en) A kind of access control system and its authorization method and access control terminal equipment
CN104184705B (en) Verification method, device, server, subscriber data center and system
CN201838011U (en) Identity authentication equipment based on second-generation ID cards and multimode biological features
CN103186761B (en) The fingerprint encryption method and its communication terminal of secret file
US10382204B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN103077339A (en) Data protection method and device
CN102685106A (en) Safety verification method and equipment
CN109145560A (en) The method and device of accessing monitoring equipment
CN105869248A (en) Access control cloud management system and method based on face recognition
CN104167041A (en) Access control system based on smart phones and control method of access control system
CN105741395A (en) Entrance guard access method and system based on two-dimension code and face identification
CN106022157A (en) Cloud and local secure storage method and device
CN102306286A (en) Identity recognition method, identity recognition system and identity recognition terminal
CN104778773A (en) System and method for controlling entrance guard by mobile phone
CN102932540A (en) Mobile terminal and stealing prevention method thereof
CN104933351A (en) Information security processing method and information security processing device
CN105760734A (en) Safety protection method for terminal and terminal equipment
CN102638471A (en) Password protection and management method
CN205827461U (en) Gate inhibition's cloud device based on recognition of face
CN105162757A (en) External network log-in method for multi-authentication government virtual office platform
Kuppusamy et al. A model for remote access and protection of smartphones using short message service
CN105187640A (en) Anti-theft method and system of mobile terminal
CN102917098A (en) Method and device for preventing important linkman from being wrongly deleted
CN106295284A (en) A kind of information protecting method and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130213