CN103164644A - Terminal device and starting machine controlling method thereof - Google Patents

Terminal device and starting machine controlling method thereof Download PDF

Info

Publication number
CN103164644A
CN103164644A CN2011104279509A CN201110427950A CN103164644A CN 103164644 A CN103164644 A CN 103164644A CN 2011104279509 A CN2011104279509 A CN 2011104279509A CN 201110427950 A CN201110427950 A CN 201110427950A CN 103164644 A CN103164644 A CN 103164644A
Authority
CN
China
Prior art keywords
password
input
user
terminal device
startup password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011104279509A
Other languages
Chinese (zh)
Inventor
宋祎斐
杨建起
彭绍平
沈军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN2011104279509A priority Critical patent/CN103164644A/en
Publication of CN103164644A publication Critical patent/CN103164644A/en
Pending legal-status Critical Current

Links

Images

Abstract

Disclosed are a terminal device and a starting machine controlling method of the terminal device. The terminal device comprises a display unit, an input unit and a processing unit. The display unit is configured to display a picture. The input unit is configured to receive the input of a user. An input signal relating to the user is produced. The processing unit is configured that a system is operated when the machine is opened. A procedure is loaded. The procedure is loaded based on the system and an operating system is started. When the terminal device is opened, the display unit and the input unit are initialized by the processing unit based on the system loading procedure. A pre-set opening machine password input picture displayed by the displaying unit is controlled by the processing unit based on the system loading procedure before the operating system starts after the displaying unit and the input unit are initialized. The password input by the user is received by the input unit. The input password of the user and the opening machine password are compared by the processing unit, thus whether the operating system starts is confirmed.

Description

Terminal device and start-up control method thereof
Technical field
The present invention relates to a kind of terminal device and start-up control method thereof.
Background technology
Current, along with the development of wireless communication technology, have the internet communication ability terminal device (as, adopt smart mobile phone or the panel computer of android operating system) become more and more universal.In this case, due to usually preserve in this Terminal Type equipment many personal informations (as, address list, work or privacy information), so the security of this Terminal Type equipment is becoming more and more important.The startup password current, that the startup password of this Terminal Type equipment normally arranges on application layer.The simplicity of design of startup password is set but its security is general in application layer.For example, for the terminal device that adopts android operating system, can avoid the startup password setting of terminal device by the root authority (root authority) that obtains its operating system, can obtain thus the personal information in terminal device.In this case, can not protect reliably data content in terminal device.
Summary of the invention
in order to solve above-mentioned technical matters of the prior art, according to an aspect of the present invention, provide a kind of terminal device, comprising: display unit, configuration comes display frame, input block, configuration receives the input from the user, and the generation input signal relevant with user's input, and processing unit, configuration comes operation system loads program when start, and based on described system loads program start operating system, wherein when described terminal device start, described processing unit carries out initialization based on described system loads program to described display unit and described input block, after described display unit and described input block carry out initialization, and before starting described operating system, described processing unit shows default startup password input picture based on the described display unit of described system loads programmed control, and receive the password of user's input by described input block, and described processing unit compares password and the startup password that the user inputs to determine whether to start the operating system.
In addition, according to one embodiment of present invention, if the wherein password of user input and described startup password coupling, described processing unit allows the described operating system of startup; If perhaps the password of user's input and described startup password mate, described processing unit does not allow to start described operating system.
In addition, according to one embodiment of present invention, wherein said input block is the touch sensing unit, and configuration receives the touch from the user, and the generation input signal relevant with user's touch.
In addition, according to one embodiment of present invention, wherein said startup password input picture comprises the dummy keyboard with a plurality of virtual keys; And described processing unit is based on determining that from the input signal of described touch sensing unit virtual key that the user selects is to produce the password of user's input.
In addition, according to one embodiment of present invention, wherein said startup password is stored in the Subscriber Identity Module of described terminal device; And before the password of described user input and described startup password were compared, described processing unit read described startup password from described Subscriber Identity Module.
In addition, according to another embodiment of the invention, wherein said startup password and the binding of specific user's identification card; Before the password with described user input compared with described startup password, described processing unit judged whether the Subscriber Identity Module in terminal device mates with described startup password; And if described Subscriber Identity Module and described startup password coupling, described processing unit allows password and the described startup password of described user's input are compared.
in addition, according to a further aspect in the invention, a kind of start-up control method is provided, be applied to terminal device, described terminal device comprises display unit, input block and be used for when start operation system loads program and based on the processing unit of described system loads program start operating system, described start-up control method comprises: when described terminal device start, based on described system loads program, described display unit and described input block are carried out initialization, after described display unit and described input block carry out initialization, and before starting described operating system, show default startup password input picture based on the described display unit of described system loads programmed control, and receive the password of user's input by described input block, and password and the described startup password of user's input compared to determine whether to start the operating system.
In addition, according to one embodiment of present invention, if the wherein password of user input and described startup password coupling allow the described operating system of startup; If perhaps the password of user's input and described startup password coupling, do not allow to start described operating system.
In addition, according to one embodiment of present invention, wherein said input block is the touch sensing unit, and configuration receives the touch from the user, and the generation input signal relevant with user's touch.
In addition, according to one embodiment of present invention, wherein said startup password input picture comprises the dummy keyboard with a plurality of virtual keys; And described processing unit is based on determining that from the input signal of described touch sensing unit virtual key that the user selects is to produce the password of user's input.
In addition, according to one embodiment of present invention, wherein said startup password is stored in the Subscriber Identity Module of described terminal device; And before the password of described user input and described startup password are compared, read described startup password from described Subscriber Identity Module.
In addition, according to one embodiment of present invention, wherein said startup password and the binding of specific user's identification card; Before the password with described user input compares with described startup password, judge whether the Subscriber Identity Module in described terminal device mates with described startup password; If described Subscriber Identity Module and described startup password coupling, described processing unit allows password and the described startup password of described user's input are compared.
By the way; because the system loads program is solidificated in terminal device usually; and usually can not distort; therefore before starting the operating system; realize that by the system loads program startup password function can protect the data content in terminal device effectively, and above-mentioned startup password function is difficult to be cracked.In addition, allow to carry out Password Input by the touch sensing unit according to the terminal device of the embodiment of the present invention, can be applied in the terminal device that has such as touch screen thus.In addition, startup password can also be stored in Subscriber Identity Module, perhaps with the security of startup password and Subscriber Identity Module binding with further enhancing terminal device.
Description of drawings
Fig. 1 is that diagram is according to the schematic block diagram of the structure of the terminal device of the embodiment of the present invention; And
Fig. 2 is that diagram is according to the process flow diagram of the start-up control method of the embodiment of the present invention.
Embodiment
Describe in detail with reference to the accompanying drawings according to each embodiment of the present invention.Here, it should be noted that in the accompanying drawings, identical Reference numeral is given basically had ingredient identical or similar structures and function, and will omit being repeated in this description about them.
The below is with reference to the terminal device of Fig. 1 description according to the embodiment of the present invention.Fig. 1 is that diagram is according to the block scheme of the structure of the terminal device of the embodiment of the present invention.Here, can comprise the smart mobile phone that adopts android operating system or panel computer etc. according to the terminal device of the embodiment of the present invention.
As shown in Figure 1, the terminal device 1 according to the embodiment of the present invention comprises display unit 10, input block 11 and processing unit 12.
The data that display unit 10 can provide based on the graphic process unit (not shown) of processing unit 12 or special use show predetermined image or video.Here, display unit 10 can by the display screen of any type (as, TFT, SLCD, AMOLED etc.) realize.
Input block 11 can receive the input from the user, and the generation input signal relevant with user's input.Here, input block 11 can comprise the button of any type and/or touch sensor etc.
Processing unit 12 can be realized by processor, microprocessor or the DSP of any type.Processing unit 12 can move the system loads program when terminal device 1 start, and based on this system loads program start (loading) operating system.Here, for example, for the terminal device 1 that adopts android operating system, the system loads program can be Bootloader.The system loads program is arranged in terminal device 1 with the form of the firmware of terminal device 1 usually, and when terminal device 1 start as the boot of os starting.
According to embodiments of the invention, when terminal device 1 start, processing unit 12 carries out initialization based on the system loads program to display unit 10 and input block 11, after display unit 10 and input block 11 carry out initialization, and start the operating system (as, android) before, processing unit 12 shows default startup password input picture based on system loads programmed control display unit, and receives the password of user's input by input block.Then, processing unit 12 compares password and the startup password of user's input to determine whether to start the operating system.
Here, if password and startup password coupling that the user inputs by input block 11, processing unit 12 allows to start the operating system subsequently.In addition, if password and the startup password of user's input do not mate, processing unit 12 does not allow to start the operating system.
The below will describe as an example of the terminal device that adopts android operating system example the start operation according to the terminal device of the embodiment of the present invention.
Press the key of terminal device 1 so that during terminal device 1 start, at first processing unit 12 moves Bootloader program (system loads program) the user.Usually, the Bootloader program at first can to each hardware in terminal device 1 (as, CPU, internal memory, input/output device) carry out initialization to use each hardware of terminal device 1.According to embodiments of the invention, when terminal device 1 start, processing unit 12 carries out initialization can use display unit 10 and input block 11 based on the Bootloader program to display unit 10 and input block 11.Then, according to embodiments of the invention, after display unit 10 and input block 11 carry out initialization, and start the operating system (as, android) between before processing, by configuration Bootloader program, such as add the startup password input prompt in the Bootloader program, Password Input obtains relatively waits code segment with password, processing unit 12 can be inputted picture based on the default startup password of these program segment control display unit 10 demonstrations, and receives by input block 11 password that users input.
Here, according to one embodiment of present invention, input block 11 can comprise any type (as, resistance-type or condenser type) touch sensor, and can receive the touch from the user, and generation and user's touch (as, touch location) relevant input signal.In this case, can form touch screen with display unit 10 as the input block 11 of touch sensor, and can detect the touch location of user on the viewing area of display unit 10.
In the situation that use touch sensor as input block 11, can configure the Bootloader program, make the startup password input picture of processing unit 12 control display unit 10 demonstrations comprise the dummy keyboard with a plurality of virtual keys.Dummy keyboard can be arranged on the Lower Half of startup password input picture usually.In addition, dummy keyboard can be traditional T9 keyboard or numeric keypad, can be also the QWERTY full keyboard.At this moment, because input block 11 has been initialised, therefore can input with input block 11.Particularly, processing unit 12 is based on determine user's touch location from the input signal of touch sensing unit.Here because the key position in dummy keyboard is all fixed, therefore processing unit 12 can determine the user has selected which button in the dummy keyboard based on user's touch location and the key position in dummy keyboard, thereby produces the password of user's input based on the virtual key that the user selects.In addition, the invention is not restricted to this, in the situation that terminal device 1 comprises physical keyboard as input block 11, can also input password by physical keyboard.
In addition, the startup password input picture of display unit 10 demonstrations can also comprise user name and/or Password Input framework.In this case, when the user has selected specific framework to carry out user name or Password Input, processing unit 12 can control display unit 10 show character or the numeral that the user inputs on this specific framework.
After the user completed the input of password, processing unit 12 can begin the password that the user is inputted and compare with the startup password that is stored in terminal device 1.Here, startup password can be stored in the storage unit (not shown) of terminal device 1, and in ROM, perhaps startup password can be stored in the external memorizer that is connected with terminal device (as, mini SD card).
Here, if the user is mated by the password of input block 11 inputs and the startup password of storing, processing unit 12 allows to start the operating system subsequently.In addition, if password and the startup password of user's input do not mate, processing unit 12 does not allow to start the operating system.Here, as mentioned above, after display unit 10 and input block 11 carry out initialization, and start the operating system (as, android) realize the startup password function between before processing.Particularly, can configure above-mentioned startup password input prompt, Password Input obtains relatively waits the execution sequence of code segment in the Bootloader program with password.For example, can be after Bootloader complete its most treatment schemees, realized the startup password function of terminal device before beginning to start the operating system.In addition, can also configure the execution sequence of above-mentioned code segment, make before the part of functions of carrying out Bootloader and realize the startup password function.For example, the fastboot programming function in Bootloader relates to renewal or the recovery of operating system, and SD card programming function relates to the firmware that comprises Bootloader and is written in the SD card, to upgrade the firmware version such as Bootloader by the SD card.In this case, function such as fastboot programming and the programming of SD card needs higher security, therefore, realizes the data content of startup password function in can protecting better terminal device 1 before this class function of carrying out Bootloader.
In addition, according to another embodiment of the invention, the startup password input picture of processing unit 12 control display unit 10 demonstrations also can not comprise the dummy keyboard with a plurality of virtual keys.In this case, the sliding trace of user on the viewing area of display unit 10 can be as user's Password Input.For example, processing unit 12 can obtain the sliding trace of user on the viewing area of display unit 10 by the input block 11 as touch sensor, and institute's acquisition is slided estimate to compare with startup password.Here, startup password can be projected path or pattern.In this case, processing unit 12 compares with desired trajectory or the pattern stored by the sliding trace with user's input, and the matching degree between determining both.If the matching degree both is greater than default threshold value, processing unit 12 is determined both couplings, and allows starting the operating system subsequently.In addition, many sliding traces of user on the viewing area of display unit 10 can be as user's Password Input.For example, user's many sliding traces that priority is slided on the viewing area of display unit 10 can be used as the ingredient of user's Password Input.At this moment, processing unit 12 is based on the sequencing of many sliding traces of user input is compared corresponding track or the pattern sequentially in specific sliding trace and a plurality of tracks of storing or pattern with definite matching degree between both.Here, can also configure Bootloader make processing unit 12 can monitor user ' time interval between many sliding traces of input.In this case, if the time interval between many sliding traces of user input surpassed the predetermined time threshold value (as, 1~5 second), processing unit 12 is reset many sliding traces of user's input and is re-entered track by display unit 10 prompting users.
Cross aforesaid way; because the system loads program is solidificated in terminal device usually; and usually can not distort; therefore before starting the operating system; realize that by the system loads program startup password function can protect the data content in terminal device effectively, and above-mentioned startup password function is difficult to be cracked.In addition, allow to carry out Password Input by the touch sensing unit according to the terminal device of the embodiment of the present invention, can be applied to thus the terminal device that has such as touch screen (as, smart mobile phone, panel computer, the notebook with touch screen or all-in-one etc.).
Describe terminal device 1 according to an exemplary embodiment of the present invention in the above, yet the invention is not restricted to this.
For example, according to another embodiment of the invention, terminal device 1 for have radio communication function (as, 2G, 3G or 4G) smart mobile phone or the situation of panel computer under, startup password can also be stored in the Subscriber Identity Module (SIM card) of terminal device 1.In this case, before the password of user input and startup password were compared, processing unit 12 also needed to read startup password from SIM card.The benefit of doing like this is, be stored in due to the startup password for the specific user in this specific user's SIM card, if therefore the SIM with other puts into terminal device 1, processing unit 12 can't read the startup password of startup password or read error from other SIM card in reading the startup password process, the password of the startup password that reads and specific user's input can't be mated thus, cause thus and can't start the operating system.Therefore, only can be by starting shooting with the SIM card of user-association, reduced thus when terminal device 1 is lost the probability by other people crack.
In addition, according to another embodiment of the invention, startup password can be stored in terminal device 1 storer (as, ROM, mini SD card etc.) in, and this startup password and specific user's identification card (SIM) binding.Here, mode that can be by setting up related (as, mapping table) between startup password and specific SIM card in Bootloader is with startup password and specific SIM card binding.
In this case, before the password of user input and startup password were compared, processing unit 12 can judge whether the SIM card in terminal device mates with startup password.If processing unit 12 is determined SIM card and startup password coupling, processing unit 12 just compares password and the startup password of user's input.Otherwise processing unit 12 does not compare password and the startup password of user's input, and in this case, the operating system of terminal device 1 can not start.
In this case, if other SIM is put into terminal device 1, when processing unit 12 mates startup password and other SIM card, discovery startup password and other SIM card are not mated, therefore processing unit 12 does not compare password and the startup password of user's input, causes thus and can't start the operating system.The benefit of doing like this is, only can be by starting shooting with the SIM card of user-association and carrying out Password Input, reduced thus when terminal device 1 is lost the probability by other people crack.
By the way, can protect better data content in terminal device 1.
Each embodiment of the terminal device of employing android operating system (starting with Bootloader) has been described in the above, yet, obviously the present invention can be applied to utilize other operating system of system loads program start (as, Linux, Unix, Bada etc.) terminal device on.
Below, with reference to the start-up control method of Fig. 2 description according to the embodiment of the present invention.Fig. 2 is that diagram is according to the process flow diagram of the start-up control method of the embodiment of the present invention.Can be applied in terminal device shown in Figure 11 according to the start-up control method of the embodiment of the present invention.
As shown in Figure 2, at step S201, when terminal device is started shooting, based on the system loads program, display unit and input block are carried out initialization.
Particularly, as described in for Fig. 1, press the key of terminal device 1 so that during terminal device 1 start, at first processing unit 12 moves Bootloader program (system loads program) the user.In this case, processing unit 12 carries out initialization can use display unit 10 and input block 11 based on the Bootloader program to display unit 10 and input block 11.
At step S202, after display unit and input block carry out initialization, and before starting the operating system, show default startup password input picture based on system loads programmed control display unit.
Particularly, after display unit 10 and input block 11 carry out initialization, and start the operating system (as, android) between before processing, by configuration Bootloader program, such as add the startup password input prompt in the Bootloader program, Password Input obtains relatively waits code segment with password, processing unit 12 can show default startup password input picture based on Bootloader control display unit 10.Here, can configure above-mentioned startup password input prompt, Password Input obtains relatively waits the execution sequence of code segment in the Bootloader program with password.For example, can be after Bootloader complete its most treatment schemees, the startup password input picture of display terminal before beginning to start the operating system.In addition, can also configure the execution sequence of above-mentioned code segment, make to show startup password input picture before the part of functions of carrying out Bootloader.For example, the fastboot programming function in Bootloader relates to renewal or the recovery of operating system, and SD card programming function relates to the firmware that comprises Bootloader and is written in the SD card to upgrade the situation such as the firmware version of Bootloader by the SD card.In this case; function such as fastboot programming and the programming of SD card needs higher security; therefore, can show before this class function of carrying out Bootloader that startup password input picture is with the data content in protecting better terminal device 1.
At step S203, receive the password of user's input by input block.
Particularly, input block 11 can be the touch sensor of any type, and can form touch screen with display unit 10 as the input block 11 of touch sensor, and can detect the touch location of user on the viewing area of display unit 10.
In the situation that use touch sensor as input block 11, can configure the Bootloader program, make the startup password input picture of processing unit 12 control display unit 10 demonstrations comprise the dummy keyboard with a plurality of virtual keys.Dummy keyboard can be arranged on the Lower Half of startup password input picture usually.In addition, dummy keyboard can be traditional T9 keyboard or numeric keypad, can be also the QWERTY full keyboard.Here, processing unit 12 is based on determine user's touch location from the input signal of touch sensing unit.Here because the key position in dummy keyboard is all fixed, therefore processing unit 12 can determine the user has selected which button in the dummy keyboard based on user's touch location and the key position in dummy keyboard, thereby can determine the password that the user inputs based on the virtual key that the user selects.In addition, in the situation that terminal device 1 comprises physical keyboard as input block 11, can also input password by physical keyboard.
At step S204, password and startup password that the user is inputted compare to determine whether to start the operating system.
Particularly, after the user completed the input of password, processing unit 12 compared the user password of inputting and the startup password that is stored in terminal device 1.Here, startup password can be stored in the storage unit (not shown) of terminal device 1, and in ROM, perhaps startup password can be stored in the external memorizer that is connected with terminal device (as, mini SD card).In this case, when password that processing unit 12 is inputted the user and startup password in being stored in terminal device 1 compare, at first processing unit 12 can read startup password from terminal device 1, and the password of startup password and user's input is compared to determine whether that allowing to carry out follow-up os starting processes.Particularly, if the user is mated by the password of input block 11 inputs and the startup password of storing, processing unit 12 allows to start the operating system subsequently.In addition, if password and the startup password of user's input do not mate, processing unit 12 does not allow to start the operating system.
In addition, according to another embodiment of the invention, terminal device 1 for have radio communication function (as, 2G, 3G or 4G) smart mobile phone or the situation of panel computer under, startup password can also be stored in the Subscriber Identity Module (SIM card) of terminal device 1.In this case, step S204 can further include before the password of user input and startup password are compared, and read the step of startup password from SIM card.The benefit of doing like this is, be stored in due to the startup password for the specific user in this specific user's SIM card, if therefore the SIM with other puts into terminal device 1, processing unit 12 can't read the startup password of startup password or read error from other SIM card in reading the startup password process, the password of the startup password that reads and specific user's input can't be mated thus, cause thus and can't start the operating system.Therefore, only can be by starting shooting with the SIM card of user-association, further reduced thus when terminal device 1 is lost the probability by other people crack.
In addition, according to another embodiment of the invention, startup password can be stored in the storer of terminal device 1, and this startup password and specific user's identification card (SIM) binding.In this case, step S204 can further include before the password with user input compares with startup password, judged the step whether SIM card in terminal device mates with startup password.If processing unit 12 is determined SIM card and startup password coupling, processing unit 12 just compares password and the startup password of user's input.Otherwise processing unit 12 does not compare password and the startup password of user's input, and in this case, the operating system of terminal device 1 can not start.
In this case, if other SIM is put into terminal device 1, when processing unit 12 mates startup password and other SIM card, discovery startup password and other SIM card are not mated, therefore processing unit 12 does not compare password and the startup password of user's input, causes thus and can't start the operating system.The benefit of doing like this is, only can be by starting shooting with the SIM card of user-association and carrying out Password Input, further reduced thus when terminal device 1 is lost the probability by other people crack.
As mentioned above, describe particularly each embodiment of the present invention in the above, but the invention is not restricted to this.It should be appreciated by those skilled in the art, can carry out various modifications, combination, sub-portfolio or replacement according to designing requirement or other factors, and they are in the scope of claims and equivalent thereof.

Claims (12)

1. terminal device comprises:
Display unit, configuration comes display frame;
Input block, configuration receives the input from the user, and the generation input signal relevant with user's input; And
Processing unit, configuration come operation system loads program when start, and based on described system loads program start operating system,
Wherein when described terminal device start, described processing unit carries out initialization based on described system loads program to described display unit and described input block,
After described display unit and described input block carry out initialization, and before starting described operating system, described processing unit shows default startup password input picture based on the described display unit of described system loads programmed control, and receive the password of user's input by described input block, and
Described processing unit compares password and the described startup password of user's input to determine whether to start the operating system.
2. terminal device as claimed in claim 1, wherein
If the password of user's input and described startup password coupling, described processing unit allows to start described operating system; Perhaps
If password and the described startup password of user's input do not mate, described processing unit does not allow to start described operating system.
3. terminal device as claimed in claim 1, wherein
Described input block is the touch sensing unit, and configuration receives the touch from the user, and the generation input signal relevant with user's touch.
4. terminal device as claimed in claim 3, wherein
Described startup password input picture comprises the dummy keyboard with a plurality of virtual keys; And
Described processing unit is based on determining that from the input signal of described touch sensing unit virtual key that the user selects is to produce the password of user's input.
5. terminal device as claimed in claim 1, wherein
Described startup password is stored in the Subscriber Identity Module of described terminal device; And
Before the password of described user input and described startup password were compared, described processing unit read described startup password from described Subscriber Identity Module.
6. terminal device as claimed in claim 1 further comprises:
Storage unit, described startup password is stored in configuration, wherein said startup password and the binding of specific user's identification card;
Before the password with described user input compared with described startup password, described processing unit judged whether the Subscriber Identity Module in terminal device mates with described startup password; And
If described Subscriber Identity Module and described startup password coupling, described processing unit allows password and the described startup password of described user's input are compared.
7. start-up control method, be applied to terminal device, described terminal device comprises display unit, input block and is used for when start operation system loads program and based on the processing unit of described system loads program start operating system, described start-up control method comprises:
When described terminal device start, based on described system loads program, described display unit and described input block are carried out initialization,
After described display unit and described input block carry out initialization, and before starting described operating system, show default startup password input picture based on the described display unit of described system loads programmed control, and receive the password of user's input by described input block, and
Password and the described startup password of user's input are compared to determine whether to start the operating system.
8. method as claimed in claim 7, wherein
If the password of user's input and described startup password coupling allow to start described operating system; Perhaps
If password and the described startup password of user's input do not mate, do not allow to start described operating system.
9. method as claimed in claim 7, wherein
Described input block is the touch sensing unit, and configuration receives the touch from the user, and the generation input signal relevant with user's touch.
10. method as claimed in claim 9, wherein
Described startup password input picture comprises the dummy keyboard with a plurality of virtual keys; And
Described processing unit is based on determining that from the input signal of described touch sensing unit virtual key that the user selects is to produce the password of user's input.
11. method as claimed in claim 7, wherein
Described startup password is stored in the Subscriber Identity Module of described terminal device; And
Before the password of described user input and described startup password are compared, read described startup password from described Subscriber Identity Module.
12. method as claimed in claim 7, wherein
Described startup password and the binding of specific user's identification card;
Before the password with described user input compares with described startup password, judge whether the Subscriber Identity Module in described terminal device mates with described startup password; And
If described Subscriber Identity Module and described startup password coupling, described processing unit allows password and the described startup password of described user's input are compared.
CN2011104279509A 2011-12-19 2011-12-19 Terminal device and starting machine controlling method thereof Pending CN103164644A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011104279509A CN103164644A (en) 2011-12-19 2011-12-19 Terminal device and starting machine controlling method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011104279509A CN103164644A (en) 2011-12-19 2011-12-19 Terminal device and starting machine controlling method thereof

Publications (1)

Publication Number Publication Date
CN103164644A true CN103164644A (en) 2013-06-19

Family

ID=48587724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011104279509A Pending CN103164644A (en) 2011-12-19 2011-12-19 Terminal device and starting machine controlling method thereof

Country Status (1)

Country Link
CN (1) CN103164644A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103971057A (en) * 2014-04-17 2014-08-06 兴唐通信科技有限公司 Implement method and system of trusted path of mobile communication intelligent terminal
WO2014190884A1 (en) * 2013-05-30 2014-12-04 华为终端有限公司 Method and apparatus for protecting terminal by using power-on password
CN104461602A (en) * 2013-09-25 2015-03-25 联想(北京)有限公司 Control method and electronic equipment
WO2015196479A1 (en) * 2014-06-27 2015-12-30 华为技术有限公司 Program data updating method and device
CN106485105A (en) * 2015-09-02 2017-03-08 成都鼎桥通信技术有限公司 A kind of method for security protection of terminal system and equipment
CN106529234A (en) * 2016-10-24 2017-03-22 青岛海信移动通信技术股份有限公司 Data partition password verification method and device under debugging mode, and terminal equipment
CN107169328A (en) * 2017-05-15 2017-09-15 青岛海信移动通信技术股份有限公司 The method to set up and device of clean boot function
CN105528538B (en) * 2014-09-28 2019-06-11 酷派软件技术(深圳)有限公司 The starting method and starter of terminal system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1464442A (en) * 2002-06-19 2003-12-31 英业达股份有限公司 Process for computer identity authentication using identification signals
CN101296365A (en) * 2008-06-03 2008-10-29 中国网络通信集团公司 Authentication method and system, user recognizing card and set-top box
US20090064318A1 (en) * 2007-08-27 2009-03-05 Inventec Corporation Method of inputting booting password
CN101568119A (en) * 2008-04-24 2009-10-28 鸿富锦精密工业(深圳)有限公司 Mobile terminal with antitheft function and antitheft method thereof
CN102054146A (en) * 2009-11-06 2011-05-11 深圳市研祥通讯终端技术有限公司 Power on password protection method and device
CN102262719A (en) * 2011-08-30 2011-11-30 青岛海信智能商用设备有限公司 Method for protecting computer safety based on BIOS (Basic Input/Output System) password and computer

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1464442A (en) * 2002-06-19 2003-12-31 英业达股份有限公司 Process for computer identity authentication using identification signals
US20090064318A1 (en) * 2007-08-27 2009-03-05 Inventec Corporation Method of inputting booting password
CN101568119A (en) * 2008-04-24 2009-10-28 鸿富锦精密工业(深圳)有限公司 Mobile terminal with antitheft function and antitheft method thereof
CN101296365A (en) * 2008-06-03 2008-10-29 中国网络通信集团公司 Authentication method and system, user recognizing card and set-top box
CN102054146A (en) * 2009-11-06 2011-05-11 深圳市研祥通讯终端技术有限公司 Power on password protection method and device
CN102262719A (en) * 2011-08-30 2011-11-30 青岛海信智能商用设备有限公司 Method for protecting computer safety based on BIOS (Basic Input/Output System) password and computer

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王斌 等: "《BIOS级身份认证系统的设计及实现》", 《计算机工程与设计》, vol. 31, no. 03, 28 February 2010 (2010-02-28), pages 476 - 479 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014190884A1 (en) * 2013-05-30 2014-12-04 华为终端有限公司 Method and apparatus for protecting terminal by using power-on password
CN104461602A (en) * 2013-09-25 2015-03-25 联想(北京)有限公司 Control method and electronic equipment
CN103971057A (en) * 2014-04-17 2014-08-06 兴唐通信科技有限公司 Implement method and system of trusted path of mobile communication intelligent terminal
CN103971057B (en) * 2014-04-17 2017-12-19 兴唐通信科技有限公司 A kind of trusted path realization method and system of mobile communication intelligent terminal
WO2015196479A1 (en) * 2014-06-27 2015-12-30 华为技术有限公司 Program data updating method and device
CN105528538B (en) * 2014-09-28 2019-06-11 酷派软件技术(深圳)有限公司 The starting method and starter of terminal system
CN106485105A (en) * 2015-09-02 2017-03-08 成都鼎桥通信技术有限公司 A kind of method for security protection of terminal system and equipment
CN106529234A (en) * 2016-10-24 2017-03-22 青岛海信移动通信技术股份有限公司 Data partition password verification method and device under debugging mode, and terminal equipment
CN106529234B (en) * 2016-10-24 2019-09-17 青岛海信移动通信技术股份有限公司 Data subregion method of password authentication, device and terminal device under debugging mode
CN107169328A (en) * 2017-05-15 2017-09-15 青岛海信移动通信技术股份有限公司 The method to set up and device of clean boot function

Similar Documents

Publication Publication Date Title
CN103164644A (en) Terminal device and starting machine controlling method thereof
US20210397748A1 (en) Method and apparatus for processing biometric information in electronic device
US10914619B2 (en) Electronic device and hardware diagnosis result-based process execution method thereof
US10735427B2 (en) Method and apparatus for managing program of electronic device
CN105893814B (en) Electronic device and method for registering fingerprint in electronic device
CN106201733B (en) Method for processing input between devices and electronic device thereof
KR102400384B1 (en) Electronic device having an external memory and method operating the same
US20170048240A1 (en) Authentication processing method and electronic device supporting the same
EP3101578B1 (en) Electronic device for performing personal authentication and method thereof
CN106933593B (en) System switching method and device based on mobile terminal
US11016853B2 (en) Method for displaying time information in low power state and electronic device including the same
US20200134603A1 (en) Payment system, electronic device and payment method thereof
KR20170098105A (en) Electronic apparatus having authentication module and method for authenticating user by controlling authentication module
CN107959789B (en) Image processing method and mobile terminal
US20170046279A1 (en) Content security processing method and electronic device supporting the same
EP3455712B1 (en) Electronic device and control method therefor
US9262647B2 (en) Information input display device and control program thereof
CN106534482B (en) Method and device for managing application programs of mobile terminal
CN112463199A (en) System upgrading method and terminal
CN109034808B (en) Operation method and device of payment application program and terminal equipment
US20200065081A1 (en) Secure element management method and electronic device performing same
CN111859356B (en) Application program login method and device
JP5910654B2 (en) Information processing apparatus, information processing apparatus control method, and program
CN112579236A (en) Function button display method and device, computer equipment and storage medium
CN106156586B (en) Control method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20130619

RJ01 Rejection of invention patent application after publication