CN103442141A - Method for having access to safe mode in one-touch mode - Google Patents

Method for having access to safe mode in one-touch mode Download PDF

Info

Publication number
CN103442141A
CN103442141A CN2013103791170A CN201310379117A CN103442141A CN 103442141 A CN103442141 A CN 103442141A CN 2013103791170 A CN2013103791170 A CN 2013103791170A CN 201310379117 A CN201310379117 A CN 201310379117A CN 103442141 A CN103442141 A CN 103442141A
Authority
CN
China
Prior art keywords
safe mode
mobile terminal
triggering signal
conversation
button
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013103791170A
Other languages
Chinese (zh)
Other versions
CN103442141B (en
Inventor
汤少华
申世安
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen ZTE Mobile Telecom Co Ltd
Original Assignee
Shenzhen ZTE Mobile Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen ZTE Mobile Telecom Co Ltd filed Critical Shenzhen ZTE Mobile Telecom Co Ltd
Priority to CN201310379117.0A priority Critical patent/CN103442141B/en
Publication of CN103442141A publication Critical patent/CN103442141A/en
Application granted granted Critical
Publication of CN103442141B publication Critical patent/CN103442141B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention is suitable for the field of communication and provides a method for having access to a safe mode in a one-touch mode. The method comprises the steps that a mobile terminal receives a triggering signal through a button, and the safe mode is entered according to the triggering signal. According to the method, the safe mode with multiple kinds of application is entered through the one-touch mode; the method is simple and practicable, and improves user experience.

Description

One key enters the method for safe mode
Technical field
The invention belongs to the communications field, relate in particular to a kind of method that a key enters safe mode.
Background technology
Along with popularizing of the mobile terminals such as smart mobile phone, panel computer, the application of mobile terminal is also more and more abundanter.On common mobile terminal, one or more mechanical key can be set, as the buttons such as HOME key, power key are arranged on IPAD, or on the screen of mobile terminal, virtual key is set, realize certain function by mechanical key or virtual key, but this type of button is function singleness often, can not meet the needs of the mobile terminal that function is more and more abundanter, user experience is low.
Summary of the invention
The purpose of the embodiment of the present invention is to provide an a kind of key to enter the method for safe mode, is intended to solve the problem of existing mobile terminal key function singleness.
The embodiment of the present invention is achieved in that an a kind of key enters the method for safe mode, and described method comprises:
Mobile terminal receives triggering signal by button;
Enter safe mode according to described triggering signal.
Further, describedly enter safe mode according to triggering signal and comprise:
When described mobile terminal during in talking state, the safe mode that enters system default; And/or,
Content to described conversation is encrypted, removes, destroys, hides or recording; And/or,
Described conversation either party's information is deleted, encrypted or hidden.
Further, describedly enter safe mode according to triggering signal and comprise:
Obtain conversation either party's attribute;
Send the Cloud Server of described conversation either party's attribute to network side, search other relevant information of described conversation either party for described Cloud Server according to described conversation either party's attribute;
The information that shows the described described conversation either party who finds.
Further, describedly enter safe mode according to triggering signal and comprise:
When the current application of described mobile terminal during for game, described game is switched in the safe mode of system default and carry out; And/or,
Carry out the first default operation; Described the first operation comprises virus killing, reports to the police and dials default phone.
Further, describedly enter safe mode according to triggering signal and comprise:
When the current application of described mobile terminal is applied for paying, described payment application is switched to the secure payment pattern.
Further, describedly enter safe mode according to triggering signal and comprise:
When the current application of described mobile terminal is browser, described browser is switched in the safe mode of system default and carry out; And/or,
Delete or hide the part or all of browsing information of described browser; Described browsing information comprises contact information, browses record and browsing content.
Further, describedly enter safe mode according to triggering signal and comprise:
When described mobile terminal, during in holding state, by described mobile terminal, current unlock mode switches to default safe unlock mode.
Further, describedly enter safe mode according to triggering signal and comprise:
When described mobile terminal during in off-mode, by described mobile terminal-opening the safe mode that enters system default.
Further, describedly enter safe mode according to triggering signal and comprise:
Described mobile terminal starts dustproof, shockproof or water-proof function.
Further, described button is physical button or virtual key.
In embodiments of the present invention, mobile terminal is by mutually combining button and various application, when triggering button, can enter corresponding safe mode or carry out corresponding safety operation, without repeatedly loaded down with trivial details operation, because button is usually located on the outer surface or current screen of mobile terminal, simple for the user, greatly improved user experience.
The accompanying drawing explanation
Fig. 1 is that the key that the embodiment of the present invention provides enters the flow chart of the method for safe mode.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
The embodiment of the present invention proposes a kind of method that a key enters safe mode.As shown in Figure 1, the method for the embodiment of the present invention comprises:
Step S1, mobile terminal receive triggering signal by button.The button of the embodiment of the present invention can be arranged on the physical button on mobile terminal case or be arranged on the virtual key of mobile terminal current screen.
When button is the physical button be arranged on mobile terminal case, button can be positioned at side, front or the back side of mobile terminal case.The material of button can be that magnetic material, flexible material are as Organic Light Emitting Diode, liquid metal, Graphene, willow glass, sapphire, nano-cellulose, foam metal or electronics skin etc.Button can be flexible material, hard material or soft or hard fertile material.The button of the embodiment of the present invention can also be gaseous state, solid-state or liquid.
When button is the virtual key be arranged on the mobile terminal screen interface, this virtual key can be set to be suspended in a certain predeterminated position on screen interface with definite shape, or is presented on current interface with the form of application icon.
The mode that mobile terminal receives triggering signal by button has multiple.Usually when button is mechanical physical button, can press into button, stir or the button that slides to send triggering signal, when button is virtual key, by touch key on touch-screen, can send triggering signal.
The mode that mobile terminal receives triggering signal by button can also be:
(1) button is set to a certain transducer, as temperature sensor, humidity sensor, proximity transducer, infrared sensor, gravity sensor, acceleration transducer, gyroscope or gas sensor, can be also the combination of above-mentioned multiple sensors.Take button as proximity transducer be example, when key induced, to object proximity is arranged, and distance is while being less than a predetermined threshold value, send triggering signal, and for example button is acceleration transducer, when user user shakes mobile terminal, the key induced acceleration change to mobile terminal, send triggering signal.
(2) button is set to a certain bio-identification device, as face recognizer, Fingerprint Identification Unit etc.When user's finger is placed on button, button gathers user's finger print information and is identified, and sends triggering signal when being identified as validated user.
(3) button is set to sender unit, signal generator or signal receiver.Take signal receiver as example, and when signal receiver receives Wifi signal or Bluetooth signal, whether be the signal that trigger safe mode, be to send triggering signal if identifying this signal.
Step S2, according to triggering signal, enter safe mode.
After mobile terminal receives triggering signal, according to current different scenes, enter different safe modes.The embodiment of the present invention is elaborated with following example.
Example one
Mobile terminal is in talking state.The safety operation of now can conversing as follows:
(1) conversation is directly switch into to the safe mode of system default;
(2) content of conversation is encrypted, removes, destroys, hides or recording;
(3) will converse the either party information deletion, encryption or hide;
(4) obtain conversation either party's the attributes such as telephone number, name, the pet name, then send Cloud Server, by Cloud Server, the information relevant according to the database lookup of having established is as the geographical position at this correspondent place etc., and feeds back to mobile terminal and show.
Above-mentioned conversation safety operation can be carried out respectively or simultaneously, by the different different button operations of conversation safety operation correspondence, as the short relevant information by inquiry conversation one party, long by operations such as the content to conversing are encrypted.Right equally, for the difference under same conversation safety operation action, also different button operations can be set, as when the conversation safety operation (1), can arrange to click dialog context is encrypted, double-click the content of conversation is hidden.
Example two
The current application of mobile terminal is game.Now can carry out following game security operation:
(1) this game is directly switch in the safe mode of system default and carries out;
(2) carry out the first default operation, comprise virus killing, report to the police and dial default phone etc.
Above-mentioned game security operation can be carried out respectively or simultaneously.
Example three
The current application of mobile terminal is that Net silver, Alipay, Wealth tong etc. pay application.Now, can pay application and be switched to the secure payment pattern, as opened net shield, signature authentication etc., the account of online payment, password, the amount of money etc. be protected.
Example four
The current application of mobile terminal is browser.Now can carry out following Browsing Safety while Using operation:
(1) this browser is directly switch in the safe mode of system default and carries out;
(2) the part or all of browsing information of deletion or hiding browser, comprise contact information, browse record, browsing content etc.
Above-mentioned Browsing Safety while Using operation can be carried out respectively or simultaneously.
Example five
Mobile terminal is in holding state.Unlock mode that now can mobile terminal is current switches to default safe unlock mode, as current unlock mode is the slip release, when the user pushes button during at holding state, unlock mode switches to safe unlock mode immediately, and this safe unlock mode can be the default unlocking pin of input, input default release pattern, input PIN code, face recognition release, speech recognition release, action release etc.
Example six
Mobile terminal is in off-mode.Now can be by mobile terminal-opening the power on mode that enters system default.
Example seven
When the user pushes button, mobile terminal starts the function of dustproof, shockproof or waterproof.The operation of this example can be carried out respectively or simultaneously with above-mentioned other safety operation.
The safe mode of the embodiment of the present invention is not limited only to above-mentioned example, and the safe mode that other those skilled in the art can consider is equally applicable to the embodiment of the present invention.
By button, the application more and more abundanter with mobile terminal combines the method for the embodiment of the present invention, when button is triggered, current application sent to effect, enters corresponding safe mode.Compare the button of present simple function, the method one of the embodiment of the present invention is strong can carry out multiple safety operation, and operation is simple, greatly improved user experience.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any modifications of doing within the spirit and principles in the present invention, be equal to and replace and improvement etc., within all should being included in protection scope of the present invention.

Claims (10)

1. a key enters the method for safe mode, it is characterized in that, described method comprises:
Mobile terminal receives triggering signal by button;
Enter safe mode according to described triggering signal.
2. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
When described mobile terminal during in talking state, the safe mode that enters system default; And/or,
Content to described conversation is encrypted, removes, destroys, hides or recording; And/or,
Described conversation either party's information is deleted, encrypted or hidden.
3. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
Obtain conversation either party's attribute;
Send the Cloud Server of described conversation either party's attribute to network side, search other relevant information of described conversation either party for described Cloud Server according to described conversation either party's attribute;
The information that shows the described described conversation either party who finds.
4. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
When the current application of described mobile terminal during for game, described game is switched in the safe mode of system default and carry out; And/or,
Carry out the first default operation; Described the first operation comprises virus killing, reports to the police and dials default phone.
5. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
When the current application of described mobile terminal is applied for paying, described payment application is switched to the secure payment pattern.
6. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
When the current application of described mobile terminal is browser, described browser is switched in the safe mode of system default and carry out; And/or,
Delete or hide the part or all of browsing information of described browser; Described browsing information comprises contact information, browses record and browsing content.
7. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
When described mobile terminal, during in holding state, by described mobile terminal, current unlock mode switches to default safe unlock mode.
8. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
When described mobile terminal during in off-mode, by described mobile terminal-opening the safe mode that enters system default.
9. the method for claim 1, is characterized in that, describedly enters safe mode according to triggering signal and comprise:
Described mobile terminal starts dustproof, shockproof or water-proof function.
10. method as claimed in any one of claims 1-9 wherein, is characterized in that, described button is physical button or virtual key.
CN201310379117.0A 2013-08-27 2013-08-27 One key enters the method for safe mode Active CN103442141B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310379117.0A CN103442141B (en) 2013-08-27 2013-08-27 One key enters the method for safe mode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310379117.0A CN103442141B (en) 2013-08-27 2013-08-27 One key enters the method for safe mode

Publications (2)

Publication Number Publication Date
CN103442141A true CN103442141A (en) 2013-12-11
CN103442141B CN103442141B (en) 2016-11-16

Family

ID=49695803

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310379117.0A Active CN103442141B (en) 2013-08-27 2013-08-27 One key enters the method for safe mode

Country Status (1)

Country Link
CN (1) CN103442141B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103986837A (en) * 2014-05-28 2014-08-13 天地融科技股份有限公司 Information processing method and device
CN104468611A (en) * 2014-12-24 2015-03-25 宇龙计算机通信科技(深圳)有限公司 Data security processing method and device based on dual-system switching
CN104731613A (en) * 2015-01-30 2015-06-24 深圳市中兴移动通信有限公司 Quick application starting method and system
CN104836887A (en) * 2015-02-10 2015-08-12 数据通信科学技术研究所 Mobile terminal and conversation switching method
CN105488368A (en) * 2015-11-30 2016-04-13 上海斐讯数据通信技术有限公司 Safety protection method and system of electronic device
CN105516458A (en) * 2015-11-24 2016-04-20 青岛海信移动通信技术股份有限公司 Conversation information processing method and apparatus
CN106127474A (en) * 2016-06-30 2016-11-16 宇龙计算机通信科技(深圳)有限公司 A kind of method of mobile payment and terminal
CN106302402A (en) * 2016-07-29 2017-01-04 深圳市金立通信设备有限公司 A kind of communication type switching method and terminal
CN106572266A (en) * 2016-11-16 2017-04-19 努比亚技术有限公司 Display processing method, device and terminal
WO2017166579A1 (en) * 2016-03-29 2017-10-05 北京小米移动软件有限公司 Online payment method and device
CN107247895A (en) * 2017-05-24 2017-10-13 河海大学常州校区 A kind of computer opening identity authentication system
CN104331661B (en) * 2014-11-21 2017-11-21 努比亚技术有限公司 Terminal encryption state switching method and system
US10003599B2 (en) 2014-05-30 2018-06-19 Xiaomi Inc. Method and terminal device for kid mode

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003038577A2 (en) * 2001-10-29 2003-05-08 Sun Microsystems, Inc. Privacy and identification in a data communication network
CN101252723A (en) * 2007-09-28 2008-08-27 康佳集团股份有限公司 Method for realizing PTT on mobile phone
CN101968838A (en) * 2010-09-29 2011-02-09 北京握奇数据系统有限公司 Browser and method for configuring safe browser
CN102110220A (en) * 2011-02-14 2011-06-29 宇龙计算机通信科技(深圳)有限公司 Application program monitoring method and device
CN102402820A (en) * 2010-09-13 2012-04-04 中国移动通信有限公司 Electronic transaction method and terminal equipment
CN102761867A (en) * 2011-04-29 2012-10-31 德信智能手机技术(北京)有限公司 Method for increasing session safety and session equipment
CN102841755A (en) * 2012-08-28 2012-12-26 广东欧珀移动通信有限公司 Method and system for unlocking mobile communication terminal
CN103179550A (en) * 2013-02-28 2013-06-26 北京国政通科技有限公司 Method and device for inquiring information of calling counter parts

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003038577A2 (en) * 2001-10-29 2003-05-08 Sun Microsystems, Inc. Privacy and identification in a data communication network
CN101252723A (en) * 2007-09-28 2008-08-27 康佳集团股份有限公司 Method for realizing PTT on mobile phone
CN102402820A (en) * 2010-09-13 2012-04-04 中国移动通信有限公司 Electronic transaction method and terminal equipment
CN101968838A (en) * 2010-09-29 2011-02-09 北京握奇数据系统有限公司 Browser and method for configuring safe browser
CN102110220A (en) * 2011-02-14 2011-06-29 宇龙计算机通信科技(深圳)有限公司 Application program monitoring method and device
CN102761867A (en) * 2011-04-29 2012-10-31 德信智能手机技术(北京)有限公司 Method for increasing session safety and session equipment
CN102841755A (en) * 2012-08-28 2012-12-26 广东欧珀移动通信有限公司 Method and system for unlocking mobile communication terminal
CN103179550A (en) * 2013-02-28 2013-06-26 北京国政通科技有限公司 Method and device for inquiring information of calling counter parts

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103986837A (en) * 2014-05-28 2014-08-13 天地融科技股份有限公司 Information processing method and device
US10003599B2 (en) 2014-05-30 2018-06-19 Xiaomi Inc. Method and terminal device for kid mode
CN104331661B (en) * 2014-11-21 2017-11-21 努比亚技术有限公司 Terminal encryption state switching method and system
CN104468611A (en) * 2014-12-24 2015-03-25 宇龙计算机通信科技(深圳)有限公司 Data security processing method and device based on dual-system switching
CN104468611B (en) * 2014-12-24 2017-09-08 宇龙计算机通信科技(深圳)有限公司 The data safety processing method and device switched based on dual system
WO2016119673A1 (en) * 2015-01-30 2016-08-04 努比亚技术有限公司 Method and system for quickly staring application, and computer storage medium
CN104731613A (en) * 2015-01-30 2015-06-24 深圳市中兴移动通信有限公司 Quick application starting method and system
CN104836887A (en) * 2015-02-10 2015-08-12 数据通信科学技术研究所 Mobile terminal and conversation switching method
CN105516458A (en) * 2015-11-24 2016-04-20 青岛海信移动通信技术股份有限公司 Conversation information processing method and apparatus
CN105488368A (en) * 2015-11-30 2016-04-13 上海斐讯数据通信技术有限公司 Safety protection method and system of electronic device
RU2653253C1 (en) * 2016-03-29 2018-05-07 Бейдзин Сяоми Мобайл Софтвэр Ко., Лтд. Method and device for online payment
WO2017166579A1 (en) * 2016-03-29 2017-10-05 北京小米移动软件有限公司 Online payment method and device
JP2018514820A (en) * 2016-03-29 2018-06-07 北京小米移動軟件有限公司Beijing Xiaomi Mobile Software Co.,Ltd. ONLINE PAYMENT METHOD, DEVICE, PROGRAM, AND RECORDING MEDIUM
CN106127474A (en) * 2016-06-30 2016-11-16 宇龙计算机通信科技(深圳)有限公司 A kind of method of mobile payment and terminal
CN106302402A (en) * 2016-07-29 2017-01-04 深圳市金立通信设备有限公司 A kind of communication type switching method and terminal
CN106572266A (en) * 2016-11-16 2017-04-19 努比亚技术有限公司 Display processing method, device and terminal
CN107247895A (en) * 2017-05-24 2017-10-13 河海大学常州校区 A kind of computer opening identity authentication system

Also Published As

Publication number Publication date
CN103442141B (en) 2016-11-16

Similar Documents

Publication Publication Date Title
CN103442141B (en) One key enters the method for safe mode
US11269981B2 (en) Information displaying method for terminal device and terminal device
CN103488924B (en) A kind of unlocking processing method of terminal, device and equipment
EP3148166B1 (en) Mobile terminal and control method for the mobile terminal
CN102467462B (en) Method for protecting data stored in device and corresponding device
CN106778175B (en) Interface locking method and device and terminal equipment
EP3065098A1 (en) Mobile terminal and method for controlling the same
US10747861B2 (en) Mobile terminal and method for controlling same
CN108038393B (en) Application privacy protection method and mobile terminal
WO2019205065A1 (en) Method for quickly opening application or application function, and terminal
US9877192B2 (en) Mobile terminal and method of controlling the same
US9940448B2 (en) Unlock processing method and device
CN104992092A (en) Method, device and system for fingerprint information verification
CN104901805B (en) A kind of identification authentication methods, devices and systems
CN109002340A (en) A kind of screen locking method and electronic equipment
CN106210238A (en) short message storage method and device
CN108551521A (en) A kind of log-on message reminding method and mobile terminal
CN109062634B (en) Application starting method and mobile terminal
CN108022349A (en) Information input method, equipment, smart lock and storage medium
CN106447325B (en) NFC communication-based processing method and device and mobile terminal
CN105262909B (en) Mobile terminal using method, mobile terminal and storage medium
CN112287317A (en) User information input method and electronic equipment
CN105808995A (en) Password prompting method and device and terminal
CN106548089A (en) The method and device of protection terminal data
CN110377219A (en) A kind of interface alternation method and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
CB02 Change of applicant information

Address after: A District No. 9018 Han innovation building in Nanshan District high tech Zone in Shenzhen city of Guangdong Province, North Central Avenue, 518000 floor 10

Applicant after: Nubian Technologies Ltd.

Address before: A District No. 9018 Han innovation building in Nanshan District high tech Zone in Shenzhen city of Guangdong Province, North Central Avenue, 518000 floor 10

Applicant before: Shenzhen ZTE Mobile Tech Co., Ltd.

COR Change of bibliographic data
GR01 Patent grant