CN103577737A - Mobile terminal and automatic authority adjusting method thereof - Google Patents

Mobile terminal and automatic authority adjusting method thereof Download PDF

Info

Publication number
CN103577737A
CN103577737A CN201210279837.5A CN201210279837A CN103577737A CN 103577737 A CN103577737 A CN 103577737A CN 201210279837 A CN201210279837 A CN 201210279837A CN 103577737 A CN103577737 A CN 103577737A
Authority
CN
China
Prior art keywords
user
characteristic information
information
mobile terminal
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210279837.5A
Other languages
Chinese (zh)
Inventor
齐颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201210279837.5A priority Critical patent/CN103577737A/en
Publication of CN103577737A publication Critical patent/CN103577737A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an automatic authority adjusting method of a mobile terminal. The method comprises the steps of generating host identity authentication information according to the feature information which is input into the mobile terminal by a legal user; acquiring the feature information of a current user, and analyzing the feature information to obtain the authentication information of the current user; matching the authentication information of the current user with the host identity authentication information; if the match is successful, setting the current authority mode as a first mode; if the match is not successful, setting the current authority mode as a second mode, wherein the authority of the first mode is larger than that of the second mode. The method can be used for accurately judging the host/ guest identity, thus guaranteeing the safety of the mobile terminal of the user to the utmost extent. The invention also provides the mobile terminal.

Description

Mobile terminal and authority automatic adjusting method thereof
Technical field
The present invention relates to mobile communication technology field, particularly a kind of authority automatic adjusting method of mobile terminal and a kind of mobile terminal of applying the method.
Background technology
Application on Voiceprint Recognition is a kind of technology of utilizing human body biological characteristics to carry out authentication, is also current most convenient, the most direct recognition technology.Sound groove recognition technology in e utilization is identified the acoustic information of speaker in voice signal, and does not consider the words meaning in voice.Because everyone biological characteristic has uniqueness, be difficult for forging and personation, therefore, utilize sound groove recognition technology in e to carry out authentication, safety, accurately, reliable.
Face recognition technology refers in particular to utilize analyzes the computer technology that relatively people's face visual signature information is carried out identity discriminating.Current recognition of face is a popular computer technology research field, and it belongs to biometrics identification technology, utilizes the biological characteristic of biosome (generally refering in particular to people) itself to distinguish biosome individuality.
Sound groove recognition technology in e and face recognition technology are all developed rapidly in recent years, have progressively moved towards practical.
At present, along with the continuous progress of science and technology, it is more and more intelligent that mobile terminal such as mobile phone, IPAD etc. also becomes, and the security of mobile terminal also highlights gradually.
Existing mobile terminal for example mobile phone, in order to guarantee user's personal secrets, generally all has privacy mode, and as shown in Figure 1, handset starting privacy mode generally includes following steps:
S101, wakes mobile phone screen up by power key;
S102, mobile phone release;
S103, finds corresponding setting option; Or
S104, finds quick inlet porting;
S105, opens privacy mode.
Accordingly, as shown in Figure 2, mobile phone cuts out privacy mode and generally includes following steps:
S201, wakes mobile phone screen up by power key;
S202, mobile phone release;
S203, finds corresponding setting option; Or
S204, finds quick inlet porting;
S205, closes privacy mode.
In sum, the shortcoming of prior art: (1) operation steps is complicated, On/Off privacy mode all needs at least four steps of operation; (2) function relies on active operation completely, if forget operation, can bring hidden danger to safety; (3) active operation is opened privacy mode, can bring psychological sense of discomfort to Guest User; (4) visitor still can oneself find the setting option of privacy mode, closes privacy mode, and therefore, current privacy mode is not real privacy mode, and the safety of mobile terminal is not still protected.
Summary of the invention
The present invention is intended to one of solve the problems of the technologies described above at least to a certain extent.
For this reason, first object of the present invention is to propose a kind of authority automatic adjusting method of mobile terminal, can judge exactly master/objective identity of user, farthest guarantees the safety of user's mobile terminal.
First object of the present invention is to propose a kind of mobile terminal.
For achieving the above object, the authority automatic adjusting method of a kind of mobile terminal that first aspect present invention embodiment proposes, comprises the steps:
According to the characteristic information of validated user typing in mobile terminal, generate mastership authentication information;
Gather active user's characteristic information, and described characteristic information analysis is obtained to active user's authentication information;
Described active user's authentication information is mated with described mastership authentication information;
If the match is successful, it is first mode that current permission mode is set; And
If mate unsuccessfully, it is the second pattern that current permission mode is set, and wherein, the authority of described first mode is greater than the authority of described the second pattern.
According to the authority automatic adjusting method of the mobile terminal of the embodiment of the present invention; function implementation is simple and reliable, does not need user to operate, and function implementation is intelligent, robotization; according to user, immediately adjust, protected the safety of mobile terminal.In addition, function implementation nature, does not need deliberately to operate, and can not bring psychological burden to user.
In one embodiment of the invention, the described characteristic information according to validated user typing in mobile terminal generates mastership authentication information, comprises the steps:
Gather the characteristic information of described validated user typing in described mobile terminal, and extract the one or more unique points in described characteristic information, and it is pre-conditioned to judge whether described one or more unique point meets, if met, according to described one or more unique points, generate described mastership authentication information.
Further, in one embodiment of the invention, the described characteristic information analysis to user's typing obtains user authentication information, comprises the steps:
Gather the characteristic information of described user's typing, and extract one or more unique points corresponding with the characteristic information of described validated user typing in described characteristic information, and generate described user authentication information.
And in one embodiment of the invention, described one or more unique points comprise vocal print and/or people's face information.
Adopt the integrated application of Application on Voiceprint Recognition and/or recognition of face, can tell more accurately master/objective identity of user, guaranteed the use safety of mobile terminal.
In one embodiment of the invention, described characteristic information comprises image and/or audio stream.
In one embodiment of the invention, under described the second pattern, forbid that described user closes described the second pattern, really guarantees the safety of mobile terminal.
Second aspect present invention embodiment has proposed a kind of mobile terminal, comprise: acquisition module, for gathering the characteristic information of validated user and generating mastership authentication information, and the characteristic information that gathers active user, and described active user's characteristic information analysis is obtained to active user's authentication information; Matching module, for mating described active user's authentication information with described mastership authentication information; And authority arranges module, for current permission mode being set according to matching result, wherein, if the match is successful, it is first mode that current permission mode is set, if mate unsuccessfully, it is the second pattern that current permission mode is set, wherein, the authority of described first mode is greater than the authority of described the second pattern.
According to the mobile terminal of the embodiment of the present invention, by the characteristic information to active user, analyze, mate, can judge exactly master/objective identity of user, and under the second pattern, relevant privacy information will be hidden, disable access and use, can farthest guarantee the safety of user's mobile terminal.In addition, function implementation is simple and reliable, does not need user to operate, and can not bring psychological burden to user.
In one embodiment of the invention, described acquisition module gathers the characteristic information of described validated user typing, and extract the one or more unique points in described characteristic information, and it is pre-conditioned to judge whether described one or more unique point meets, if met, according to described one or more unique points, generate described mastership authentication information.
Further, in one embodiment of the invention, described acquisition module gathers the characteristic information of active user's typing, and extracts one or more unique points corresponding with the characteristic information of described validated user typing in described characteristic information, and generates described user authentication information.
Wherein, described acquisition module comprises camera and/or receiver.
Particularly, in one embodiment of the invention, described one or more unique points comprise vocal print and/or people's face information.
Adopt the integrated application of Application on Voiceprint Recognition and/or recognition of face, can tell more accurately master/objective identity of user, guaranteed the use safety of mobile terminal.
In one embodiment of the invention, described characteristic information comprises image and/or audio stream.
Additional aspect of the present invention and advantage in the following description part provide, and part will become obviously from the following description, or recognize by practice of the present invention.
Accompanying drawing explanation
Above-mentioned and/or additional aspect of the present invention and advantage accompanying drawing below combination obviously and is easily understood becoming the description of embodiment, wherein:
Fig. 1 is the process flow diagram that existing mobile phone is opened privacy mode;
Fig. 2 is the process flow diagram that existing mobile phone cuts out meaning pattern;
Fig. 3 is according to the process flow diagram of the authority automatic adjusting method of the mobile terminal of the embodiment of the present invention;
Fig. 4 is the particular flow sheet of the authority automatic adjusting method of mobile terminal according to an embodiment of the invention;
Fig. 5 is according to the structural representation of the mobile terminal of the embodiment of the present invention; With
Fig. 6 is according to the structural representation of acquisition module in the mobile terminal of the embodiment of the present invention.
Embodiment
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish.Below by the embodiment being described with reference to the drawings, be exemplary, be intended to for explaining the present invention, and can not be interpreted as limitation of the present invention.
In addition, term " first ", " second " be only for describing object, and can not be interpreted as indication or hint relative importance or the implicit quantity that indicates indicated technical characterictic.Thus, one or more these features can be expressed or impliedly be comprised to the feature that is limited with " first ", " second ".In description of the invention, the implication of " a plurality of " is two or more, unless otherwise expressly limited specifically.
In the present invention, unless otherwise clearly defined and limited, the terms such as term " installation ", " being connected ", " connection ", " fixing " should be interpreted broadly, and for example, can be to be fixedly connected with, and can be also to removably connect, or connect integratedly; Can be mechanical connection, can be to be also electrically connected to; Can be to be directly connected, also can indirectly be connected by intermediary, can be the connection of two element internals.For the ordinary skill in the art, can understand as the case may be above-mentioned term concrete meaning in the present invention.
The authority automatic adjusting method of a kind of mobile terminal proposing according to first aspect present invention embodiment is described below with reference to Fig. 3 and Fig. 4.
As shown in Figure 3, the authority automatic adjusting method of this mobile terminal comprises the steps:
S301, generates mastership authentication information according to the characteristic information of validated user typing in mobile terminal.
In one embodiment of the invention, according to the characteristic information of validated user typing in mobile terminal, generate mastership authentication information, further comprise:
Gather the characteristic information of validated user typing in mobile terminal, and the one or more unique points in characteristic information extraction, then judge whether the one or more unique point meets pre-conditioned, whether the quality of the one or more unique point that is typing is qualified, if met, according to the one or more unique point, generates mastership authentication information.It should be noted that, validated user is the owner of this mobile terminal.
Wherein, characteristic information comprises image and/or audio stream, and the acquisition module by mobile terminal acquires.And acquisition module comprises camera and/or receiver, wherein image can arrive by camera collection, and audio stream can collect by receiver.In addition, acquisition module also comprises voice real-time listening unit, this voice real-time listening unit can be the hardware being embedded in mobile terminal, can constantly be monitored and be collected by receiver the sound of mobile terminal environment of living in, then sound is passed to the control module in acquisition module.
S302, gathers active user's characteristic information, and active user's characteristic information analysis is obtained to active user's authentication information.
Wherein, in one embodiment of the invention, before gathering active user's characteristic information, also need detection whether user's operation occurs.
Further, if mobile terminal is touch terminal, by detection user, whether comes in contact to judge whether to occur user with touch-screen and operate.
If mobile terminal is keyboard entry type terminal, by detect user whether by lower keyboard to judge whether that user occurs to be operated.
It should be noted that, user's operation refers to that user operates the function of mobile terminal.If user is only touching mobile terminal, and mobile terminal is not carried out the operation of actual functional capability, does not think user's operation occurs.
In one embodiment of the invention, the characteristic information analysis of user's typing is obtained to user authentication information, further comprises:
Gather the characteristic information of user's typing, and one or more unique points corresponding with the characteristic information of validated user typing in characteristic information extraction, and generate this user authentication information.
Particularly, in one embodiment of the invention, above-mentioned one or more unique points comprise vocal print and/or people's face information.Because everyone voiceprint has uniqueness, therefore, utilize voiceprint to carry out authentication, safety, accurately, reliable.
So the embodiment of the present invention adopts vocal print and/or people's face information to authenticate as one or more unique points, can tell more accurately master/objective identity of active user, has guaranteed the use safety of mobile terminal.
S303, mates active user's authentication information with mastership authentication information.
S304, if the match is successful, it is first mode that current permission mode is set.
S305, if mate unsuccessfully, it is the second pattern that current permission mode is set.Wherein, the authority of first mode is greater than the authority of the second pattern.
In one embodiment of the invention, under the second pattern, forbid that user closes this second pattern.
In other words, first mode can be owner's login mode, under this pattern, user can access and check that mobile terminal comprises all information of privacy information, for example photo, note, message registration, and have such as revising accounts information, revise mastership information, closing the authorities such as the second pattern.And the second pattern can be privacy mode, under this pattern, some privacy information users cannot obtain, and some above-mentioned authorities are for example revised accounts information, revise mastership information, closed privacy mode user and also do not possess.
Under privacy mode, forbid the privacy mode of user's turning-off mobile terminal, really guarantee the use safety of mobile terminal.
In an example of the present invention, above-mentioned mobile terminal can be mobile phone, panel computer, is understandable that, the mobile terminal in example of the present invention is not limited in this.
Particularly, take mobile phone is below described the authority automatic adjusting method of the mobile terminal of the embodiment of the present invention as example.As shown in Figure 4, this authority automatic adjusting method comprises the following steps:
S401, opens mobile phone.By power key, wake mobile phone screen up, and carry out mobile phone release.
S402, opening mastership input interface is validated user input interface.
S403, reads word by interface requirement, and mobile phone camera has been taken now people's face of user simultaneously.
That is to say, in step S403, mobile phone typing is user's voice messaging and people's face picture, i.e. characteristic information now.
S404, extracts now user's voice messaging, the vocal print in people's face picture, people's face information, and typing cell phone system.That is to say, extract the vocal print unique point of voice messaging, and people's face information characteristics point in people's face picture, and then carry out the judgement of next step.
S405, detects vocal print, whether people's face Data Enter quality is qualified.If qualified, enter next step S406; If defective, execution step S403, again typing.
Voice quality and picture quality corresponding to people's face information that vocal print is corresponding compare with default voice criterion of acceptability and image criterion of acceptability respectively, if it is up-to-standard that voice quality and picture quality higher than corresponding standard, judge this vocal print, people's face Data Enter.
S406, mastership is typing, and feeds back to active user.That is to say, now generate the authentication information of mastership.
Whether S407, detects whether user's operation occurs, have now user to operate mobile phone.If so, enter next step S408; If not, return to step S407, continue to detect.
S408, gathers also typing active user's characteristic information, i.e. mobile phone collection typing active user's voice messaging and/or people's face picture.
S409, extracts active user's vocal print and/or people's face information, and the generation user authentication information corresponding with mastership.
S410, judges whether active user's authentication information mates with mastership information.If so, perform step S411; If not, perform step S412.
S411, arranges and enters owner's login mode.
When judgement active user's authentication information and mastership information matches, judge that active user is validated user, the owner of mobile phone, arranges and enters owner's login mode.
S412, arranges and enters privacy mode.
When judgement active user authentication information does not mate with mastership information, judge that active user is not validated user, need to retain the partial function of mobile terminal and information, arrange and enter privacy mode.
Specifically, after the typing of mastership authentication information, when visitor uses this mobile phone, mainly contain following three kinds of situations:
When the first situation, if active user's operating handset closely, mobile phone catches people's face information of active user by camera, automatically carry out human face analysis, contrast with owner people's face information, find it is not owner, automatically mobile phone is adjusted into privacy mode.
When the second situation, if active user is operating handset closely, and use phonetic order (or sending other sound), mobile phone catches people's face information of active user by camera, automatically carry out human face analysis, and by receiver, gathers active user's acoustic information, automatically carry out voiceprint analysis, the result of the two analysis is comprehensively contrasted to mastership information, find it is not owner, so automatically mobile phone is adjusted into privacy mode.
When the third situation, if active user passes through phonetic order operating handset at a distance, mobile phone camera cannot collect people's face information of active user, at this moment, mobile phone gathers active user's acoustic information by receiver, then analyze the vocal print feature of sound, contrasts with the voiceprint in mastership, found that and be not owner, so automatically mobile phone is adjusted into privacy mode.
Therefore, no matter be which kind of above-mentioned situation, as long as mobile phone is when privacy mode, just automatically the relevant content of the individual privacy in mobile phone will be hidden to (such as photo, note, message registration etc.), forbid the mobile phone authority that individual privacy is relevant (such as revising accounts information, revising mastership information, closing hand phone privacy mode etc.).
In an example of the present invention, a new cell-phone has just been bought by little U.S.A, by the sound of oneself and people's face typing cell phone system, usings as mastership information, it is owner that mobile phone is judged little U.S.A by sound and people's face, just allows little U.S.A to control arbitrarily the various functions of mobile phone.Second day, the colleague of little U.S. is little hears that by force little U.S.A bought new cell-phone, wants to borrow at a glance, so little U.S. has lent him by mobile phone.The little mobile phone of taking by force, says phonetic order and carries out mobile phone unlocking operation, and mobile phone has gathered little strong sound and people's face information by camera and receiver, and by analysis, judging this is visitor, so mobile phone is adjusted into privacy mode.The little mobile phone of finishing watching by force, has returned little U.S. by mobile phone, and mobile phone has gathered sound and people's face information of little U.S. again, and judging this is owner, so automatically closed privacy mode.
In another example of the present invention, a new cell-phone has just been bought by little U.S.A, by the sound of oneself and people's face typing cell phone system, using as mastership information, it is owner that mobile phone is judged little U.S.A by sound and people's face, just allow little U.S.A to control arbitrarily the various functions of mobile phone, little U.S.A is provided with the privacy informations such as personal account.Second day, little U.S.A be on duty way in mobile phone accidentally lose, by Xiao Ming, found.Xiao Ming takes mobile phone, no matter be to say at a distance phonetic order to carry out mobile phone release, still closely by mobile phone camera, take people's face and carry out release, or the sound and the people's face information that by camera and receiver, gather Xiao Ming are carried out release, by analysis, all judge this is visitor to mobile phone, so mobile phone is adjusted into privacy mode, the privacy information Xiao Ming such as the personal account of little U.S. cannot obtain, and have guaranteed individual privacy and the personal safety as well as the property safety of little U.S..
According to the authority automatic adjusting method of the mobile terminal of the embodiment of the present invention, by vocal print and/one or more unique points such as people's face information generate mastership authentication informations, can judge exactly master/objective identity of user.If visitor's identity, automatically mobile terminal is adjusted into privacy mode, and under privacy mode, the content that individual privacy is relevant will be hidden, the authority that individual privacy is relevant will be prohibited from using, and can farthest guarantee the use safety of customer mobile terminal.Meanwhile, function implementation is simple and reliable, does not need user to operate, and function implementation is intelligent, robotization, according to user, immediately adjusts, and has protected the safety of mobile terminal.In addition, function implementation nature, does not need deliberately to operate, and can not bring psychological burden to user.
Below with reference to Fig. 5 and Fig. 6, the mobile terminal proposing according to second aspect present invention embodiment is described.
As shown in Figure 5, this mobile terminal comprises that acquisition module 501, matching module 502 and authority arrange module 503.
Wherein, acquisition module 501 is for gathering the characteristic information of validated user and generating mastership authentication information, and the characteristic information that gathers active user, and active user's characteristic information analysis is obtained to active user's authentication information.
Further, in one embodiment of the invention, acquisition module 501 gathers the characteristic information of validated user typing, and the one or more unique points in characteristic information extraction, then to judge whether one or more unique points meet pre-conditioned for acquisition module 501, whether the quality of the one or more unique point that is typing is qualified, if meet pre-conditionedly, according to the one or more unique point, generates mastership authentication information.
Wherein, characteristic information comprises image and/or audio stream, by acquisition module 501, acquires.In an example of the present invention, as shown in Figure 6, acquisition module 501 comprises camera 601 and/or receiver 602, and wherein image can be taken and be obtained by camera 601, and audio stream can collect by receiver 602.In addition, acquisition module 501 also comprises voice real-time listening unit 603, this voice real-time listening unit 603 can be the hardware being embedded in mobile terminal, can by receiver 602, constantly monitor and collect the sound of mobile terminal environment of living in, then sound be passed to the control module 604 in acquisition module 501.The picture that camera 601 shootings obtain is also transferred to control module 604 and resolves.
In one embodiment of the invention, acquisition module 501 gathers the characteristic information of active user's typings, and one or more unique points corresponding with the characteristic information of validated user typing in characteristic information extraction, and generates this active user's authentication information.
Particularly, in one embodiment of the invention, above-mentioned one or more unique points comprise vocal print and/or people's face information.Because everyone voiceprint has uniqueness, therefore, utilize voiceprint to carry out authentication, safety, accurately, reliable.
So the embodiment of the present invention adopts vocal print and/or people's face information to authenticate as one or more unique points, can tell more accurately master/objective identity of active user, has guaranteed the use safety of mobile terminal.
As shown in Figure 5, matching module 502 is for mating active user's authentication information with mastership authentication information.Authority arranges module 503 for current permission mode is set according to matching result, wherein, if the match is successful, it is first mode that current permission mode is set, if mate unsuccessfully, it is the second pattern that current permission mode is set, wherein, the authority of first mode is greater than the authority of the second pattern.And, under the second pattern, forbid that user closes this second pattern.
Particularly, first mode can be owner's login mode, under this pattern, user can access and check that mobile terminal comprises all information of privacy information, for example photo, note, message registration, and have such as revising accounts information, revise mastership information, closing the authorities such as the second pattern.And the second pattern can be privacy mode, under this pattern, some privacy information users cannot obtain, and some above-mentioned authorities are for example revised accounts information, revise mastership information, closed privacy mode user and also do not possess.
Under privacy mode, forbid the privacy mode of user's turning-off mobile terminal, really guarantee the use safety of mobile terminal.
In an example of the present invention, above-mentioned mobile terminal can be mobile phone, panel computer, is understandable that, the mobile terminal in example of the present invention is not limited in this.
Particularly, usining mobile phone describes as an example.After the typing of mastership authentication information, when visitor uses this mobile phone, mainly contain following three kinds of situations:
When the first situation, if active user is operating handset closely, mobile phone is caught people's face information of active user and is sent to the control module 604 in acquisition module 501 by the camera 601 of acquisition module 501, control module 604 carries out human face analysis automatically, matching module 502 contrasts analysis result with owner people's face information, find it is not owner, authority arranges 503 of modules and automatically mobile phone is adjusted into privacy mode.
When the second situation, if active user is operating handset closely, and use phonetic order (or sending other sound), mobile phone is caught people's face information of active user and is sent to the control module 604 in acquisition module 501 by the camera 601 of acquisition module 501, and control module 604 carries out human face analysis automatically.In addition the voice real-time listening unit 603 of acquisition module 501 is also gathered active user's acoustic information and is sent to the control module 604 in acquisition module 501 by receiver 602, and control module 604 carries out voiceprint analysis automatically.Matching module 502 comprehensively contrasts mastership information by the result of the two analysis, finds it is not owner, so authority arranges module 503, automatically mobile phone is adjusted into privacy mode.
When the third situation, if active user passes through phonetic order operating handset at a distance, mobile phone camera 601 cannot collect people's face information of active user, at this moment, the voice real-time listening unit 603 of acquisition module 501 is gathered active user's acoustic information and is sent to the control module 604 in acquisition module 501 by receiver 602, control module 604 carries out voiceprint analysis automatically, matching module 502 contrasts analysis result with the voiceprint in mastership, found that and be not owner, so authority arranges module 503 and automatically mobile phone is adjusted into privacy mode.
Therefore, no matter be which kind of above-mentioned situation, as long as mobile phone is when privacy mode, just automatically the relevant content of the individual privacy in mobile phone will be hidden to (such as photo, note, message registration etc.), forbid the mobile phone authority that individual privacy is relevant (such as revising accounts information, revising mastership information, closing hand phone privacy mode etc.).
In an example of the present invention, a new cell-phone has just been bought by little U.S.A, by the sound of oneself and people's face Data Enter cell phone system, usings as mastership information, it is owner that mobile phone is judged little U.S.A by sound and people's face, just allows little U.S.A to control arbitrarily the various functions of mobile phone.Second day, the colleague of little U.S. is little hears that by force little U.S.A bought new cell-phone, wants to borrow at a glance, so little U.S. has lent him by mobile phone.The little mobile phone of taking by force, says phonetic order and carries out mobile phone unlocking operation, and mobile phone has gathered little strong sound and people's face information by camera 601 and receiver 602, and by analysis, judging this is visitor, so mobile phone is adjusted into privacy mode.The little mobile phone of finishing watching by force, has returned little U.S. by mobile phone, and mobile phone has gathered sound and people's face information of little U.S. again, and judging this is owner, so automatically closed privacy mode.
In another example of the present invention, a new cell-phone has just been bought by little U.S.A, by the sound of oneself and people's face Data Enter cell phone system, using as mastership information, it is owner that mobile phone is judged little U.S.A by sound and people's face, just allow little U.S.A to control arbitrarily the various functions of mobile phone, little U.S.A is provided with the privacy informations such as personal account.Second day, little U.S.A be on duty way in mobile phone accidentally lose, by Xiao Ming, found.Xiao Ming takes mobile phone, no matter be to say at a distance phonetic order to carry out mobile phone release, still closely by mobile phone camera, take people's face and carry out release, or the sound and the people's face information that by camera and receiver, gather Xiao Ming are carried out release, by analysis, all judge Xiao Ming is visitor to mobile phone, so mobile phone is adjusted into privacy mode, the privacy information Xiao Ming such as the personal account of little U.S. cannot obtain, and have guaranteed individual privacy and the personal safety as well as the property safety of little U.S..
According to the mobile terminal of the embodiment of the present invention, by the characteristic information to active user, analyze, mate, can judge exactly master/objective identity of user, and under the second pattern, relevant privacy information will be hidden, disable access and use, can farthest guarantee the safety of user's mobile terminal.In addition, function implementation is simple and reliable, does not need user to operate, and can not bring psychological burden to user.
In process flow diagram or any process of otherwise describing at this or method describe and can be understood to, represent to comprise that one or more is for realizing module, fragment or the part of code of executable instruction of the step of specific logical function or process, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can be not according to order shown or that discuss, comprise according to related function by the mode of basic while or by contrary order, carry out function, this should be understood by embodiments of the invention person of ordinary skill in the field.
The logic and/or the step that in process flow diagram, represent or otherwise describe at this, for example, can be considered to for realizing the sequencing list of the executable instruction of logic function, may be embodied in any computer-readable medium, for instruction execution system, device or equipment (as computer based system, comprise that the system of processor or other can and carry out the system of instruction from instruction execution system, device or equipment instruction fetch), use, or use in conjunction with these instruction execution systems, device or equipment.With regard to this instructions, " computer-readable medium " can be anyly can comprise, storage, communication, propagation or transmission procedure be for instruction execution system, device or equipment or the device that uses in conjunction with these instruction execution systems, device or equipment.The example more specifically of computer-readable medium (non-exhaustive list) comprises following: the electrical connection section (electronic installation) with one or more wirings, portable computer diskette box (magnetic device), random-access memory (ram), ROM (read-only memory) (ROM), the erasable ROM (read-only memory) (EPROM or flash memory) of editing, fiber device, and portable optic disk ROM (read-only memory) (CDROM).In addition, computer-readable medium can be even paper or other the suitable medium that can print described program thereon, because can be for example by paper or other media be carried out to optical scanning, then edit, decipher or process in electronics mode and obtain described program with other suitable methods if desired, be then stored in computer memory.
Should be appreciated that each several part of the present invention can realize with hardware, software, firmware or their combination.In the above-described embodiment, a plurality of steps or method can realize with being stored in storer and by software or the firmware of suitable instruction execution system execution.For example, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: have for data-signal being realized to the discrete logic of the logic gates of logic function, the special IC with suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
Those skilled in the art are appreciated that realizing all or part of step that above-described embodiment method carries is to come the hardware that instruction is relevant to complete by program, described program can be stored in a kind of computer-readable recording medium, this program, when carrying out, comprises step of embodiment of the method one or a combination set of.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing module, can be also that the independent physics of unit exists, and also can be integrated in a module two or more unit.Above-mentioned integrated module both can adopt the form of hardware to realize, and also can adopt the form of software function module to realize.If described integrated module usings that the form of software function module realizes and during as production marketing independently or use, also can be stored in a computer read/write memory medium.
The above-mentioned storage medium of mentioning can be ROM (read-only memory), disk or CD etc.
In the description of this instructions, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or example in conjunction with specific features, structure, material or the feature of this embodiment or example description.In this manual, the schematic statement of above-mentioned term is not necessarily referred to identical embodiment or example.And the specific features of description, structure, material or feature can be with suitable mode combinations in any one or more embodiment or example.
Although illustrated and described embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, those of ordinary skill in the art can change above-described embodiment within the scope of the invention in the situation that not departing from principle of the present invention and aim, modification, replacement and modification.

Claims (12)

1. an authority automatic adjusting method for mobile terminal, is characterized in that, comprises the steps:
According to the characteristic information of validated user typing in mobile terminal, generate mastership authentication information;
Gather active user's characteristic information, and described characteristic information analysis is obtained to active user's authentication information;
Described active user's authentication information is mated with described mastership authentication information;
If the match is successful, it is first mode that current permission mode is set; And
If mate unsuccessfully, it is the second pattern that current permission mode is set, and wherein, the authority of described first mode is greater than the authority of described the second pattern.
2. authority automatic adjusting method as claimed in claim 1, is characterized in that, the described characteristic information according to validated user typing in mobile terminal generates mastership authentication information, comprises the steps:
Gather the characteristic information of described validated user typing in described mobile terminal, and extract the one or more unique points in described characteristic information, and it is pre-conditioned to judge whether described one or more unique point meets, if met, according to described one or more unique points, generate described mastership authentication information.
3. authority automatic adjusting method as claimed in claim 1, is characterized in that, the described characteristic information analysis to user's typing obtains user authentication information, comprises the steps:
Gather the characteristic information of described user's typing, and extract one or more unique points corresponding with the characteristic information of described validated user typing in described characteristic information, and generate described user authentication information.
4. authority automatic adjusting method as claimed in claim 2 or claim 3, is characterized in that, described one or more unique points comprise vocal print and/or people's face information.
5. the authority automatic adjusting method as described in claim 1-3 any one, is characterized in that, described characteristic information comprises image and/or audio stream.
6. the authority automatic adjusting method as described in claim 1-3 any one, is characterized in that, under described the second pattern, forbids that described user closes described the second pattern.
7. a mobile terminal, is characterized in that, comprising:
Acquisition module, for gathering the characteristic information of validated user and generating mastership authentication information, and the characteristic information that gathers active user, and described active user's characteristic information analysis is obtained to active user's authentication information;
Matching module, for mating described active user's authentication information with described mastership authentication information; And
Authority arranges module, for current permission mode being set according to matching result, wherein, if the match is successful, it is first mode that current permission mode is set, if mate unsuccessfully, it is the second pattern that current permission mode is set, wherein, the authority of described first mode is greater than the authority of described the second pattern.
8. mobile terminal as claimed in claim 7, it is characterized in that, described acquisition module gathers the characteristic information of described validated user typing, and extract the one or more unique points in described characteristic information, and it is pre-conditioned to judge whether described one or more unique point meets, if met, according to described one or more unique points, generate described mastership authentication information.
9. mobile terminal as claimed in claim 7, it is characterized in that, described acquisition module gathers the characteristic information of active user's typing, and extracts one or more unique points corresponding with the characteristic information of described validated user typing in described characteristic information, and generates described user authentication information.
10. mobile terminal as claimed in any one of claims 7-9, is characterized in that, described acquisition module comprises camera and/or receiver.
11. mobile terminals as claimed in claim 8 or 9, is characterized in that, described one or more unique points comprise vocal print and/or people's face information.
12. mobile terminals as described in claim 7-9 any one, is characterized in that, described characteristic information comprises image and/or audio stream.
CN201210279837.5A 2012-08-07 2012-08-07 Mobile terminal and automatic authority adjusting method thereof Pending CN103577737A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210279837.5A CN103577737A (en) 2012-08-07 2012-08-07 Mobile terminal and automatic authority adjusting method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210279837.5A CN103577737A (en) 2012-08-07 2012-08-07 Mobile terminal and automatic authority adjusting method thereof

Publications (1)

Publication Number Publication Date
CN103577737A true CN103577737A (en) 2014-02-12

Family

ID=50049501

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210279837.5A Pending CN103577737A (en) 2012-08-07 2012-08-07 Mobile terminal and automatic authority adjusting method thereof

Country Status (1)

Country Link
CN (1) CN103577737A (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103973892A (en) * 2014-05-12 2014-08-06 深圳市威富多媒体有限公司 Method and device for starting and stopping mobile terminal based on voice and face recognition
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN104156637A (en) * 2014-07-11 2014-11-19 北京奇虎科技有限公司 Method and device for protecting private contents in intelligent terminal
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104268455A (en) * 2014-10-13 2015-01-07 深圳市中兴移动通信有限公司 Mobile terminal, and information protection method and device thereof
CN104281388A (en) * 2014-10-11 2015-01-14 广东欧珀移动通信有限公司 Smart mobile terminal based multiple-unlocking setting method and device
CN105262823A (en) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 Method, apparatus and system for controlling terminal
CN105357006A (en) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 Method and equipment for performing security authentication based on voiceprint feature
CN105354461A (en) * 2014-08-22 2016-02-24 深圳市中兴微电子技术有限公司 Authentication method and terminal
CN105718781A (en) * 2016-02-23 2016-06-29 惠州Tcl移动通信有限公司 Method for operating terminal equipment based on voiceprint recognition and terminal equipment
WO2016101272A1 (en) * 2014-12-26 2016-06-30 华为技术有限公司 Method and apparatus for adjusting network mode
CN105893865A (en) * 2015-12-31 2016-08-24 乐视移动智能信息技术(北京)有限公司 File processing method and device
WO2016131281A1 (en) * 2015-07-14 2016-08-25 中兴通讯股份有限公司 Data display method and apparatus for mobile terminal
CN106101384A (en) * 2016-05-26 2016-11-09 珠海市魅族科技有限公司 Terminal pattern conversion method and device
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
WO2017020642A1 (en) * 2015-07-31 2017-02-09 中兴通讯股份有限公司 User switching method and apparatus
WO2017028609A1 (en) * 2015-08-18 2017-02-23 中兴通讯股份有限公司 Method and apparatus for displaying terminal information
WO2017031831A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Message reminding and displaying method applied to multi-user intelligent mobile terminal
WO2017071268A1 (en) * 2015-10-29 2017-05-04 腾讯科技(深圳)有限公司 Safety verification method and safety verification device
CN106856541A (en) * 2016-11-30 2017-06-16 努比亚技术有限公司 A kind of terminal and method for secret protection
CN106951800A (en) * 2017-03-23 2017-07-14 亳州学院 The method and mobile terminal of a kind of application program encryption
CN107145776A (en) * 2017-04-27 2017-09-08 维沃移动通信有限公司 A kind of method for secret protection and mobile terminal
CN103927466B (en) * 2014-04-01 2017-11-07 可牛网络技术(北京)有限公司 The control method and device of mobile terminal
CN107808086A (en) * 2017-10-31 2018-03-16 广东小天才科技有限公司 A kind of unlocking method of intelligent terminal, device and equipment
CN108038361A (en) * 2017-11-27 2018-05-15 北京珠穆朗玛移动通信有限公司 Dual system recognition methods, mobile terminal and storage medium based on vocal print
CN108174012A (en) * 2017-12-25 2018-06-15 维沃移动通信有限公司 A kind of authority control method and mobile terminal
CN108334761A (en) * 2017-01-20 2018-07-27 深圳大森智能科技有限公司 A kind of recognition methods of user right and device
CN108521494A (en) * 2018-04-10 2018-09-11 Oppo广东移动通信有限公司 Terminal control method and device, readable storage medium storing program for executing, terminal
CN109065058A (en) * 2018-09-30 2018-12-21 合肥鑫晟光电科技有限公司 Voice communication method, apparatus and system
CN109774718A (en) * 2018-12-24 2019-05-21 惠州市德赛西威汽车电子股份有限公司 A kind of integrated vehicle-mounted identification system
CN109995946A (en) * 2019-03-29 2019-07-09 努比亚技术有限公司 Method for controlling mobile terminal, mobile terminal and computer readable storage medium
CN110674486A (en) * 2019-09-25 2020-01-10 珠海格力电器股份有限公司 Terminal security control method, storage medium and terminal equipment
CN112115444A (en) * 2019-06-21 2020-12-22 华为技术有限公司 Unlocking method and electronic equipment
CN113253964A (en) * 2021-06-24 2021-08-13 武汉中科瑞华生态科技股份有限公司 Data management method, device, equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927466B (en) * 2014-04-01 2017-11-07 可牛网络技术(北京)有限公司 The control method and device of mobile terminal
CN103973892B (en) * 2014-05-12 2016-01-20 深圳市威富多媒体有限公司 A kind of method of the mobile terminal switching on and shutting down based on voice and recognition of face and device
CN103973892A (en) * 2014-05-12 2014-08-06 深圳市威富多媒体有限公司 Method and device for starting and stopping mobile terminal based on voice and face recognition
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN104156637A (en) * 2014-07-11 2014-11-19 北京奇虎科技有限公司 Method and device for protecting private contents in intelligent terminal
CN104156637B (en) * 2014-07-11 2018-03-02 北京奇虎科技有限公司 A kind of method and apparatus of privacy content in protection intelligent terminal
CN105357006A (en) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 Method and equipment for performing security authentication based on voiceprint feature
CN105354461A (en) * 2014-08-22 2016-02-24 深圳市中兴微电子技术有限公司 Authentication method and terminal
WO2016026319A1 (en) * 2014-08-22 2016-02-25 深圳市中兴微电子技术有限公司 Authentication method and terminal
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104281388B (en) * 2014-10-11 2018-01-23 广东欧珀移动通信有限公司 A kind of method and device that multiple unblock is set based on intelligent mobile terminal
CN104281388A (en) * 2014-10-11 2015-01-14 广东欧珀移动通信有限公司 Smart mobile terminal based multiple-unlocking setting method and device
CN104268455A (en) * 2014-10-13 2015-01-07 深圳市中兴移动通信有限公司 Mobile terminal, and information protection method and device thereof
WO2016101272A1 (en) * 2014-12-26 2016-06-30 华为技术有限公司 Method and apparatus for adjusting network mode
CN107113604A (en) * 2014-12-26 2017-08-29 华为技术有限公司 The method of adjustment and device of a kind of network mode
WO2016177154A1 (en) * 2015-05-06 2016-11-10 中兴通讯股份有限公司 Method and device for switching operation mode of mobile terminal
WO2016131281A1 (en) * 2015-07-14 2016-08-25 中兴通讯股份有限公司 Data display method and apparatus for mobile terminal
WO2017020642A1 (en) * 2015-07-31 2017-02-09 中兴通讯股份有限公司 User switching method and apparatus
WO2017028609A1 (en) * 2015-08-18 2017-02-23 中兴通讯股份有限公司 Method and apparatus for displaying terminal information
CN106470106A (en) * 2015-08-18 2017-03-01 中兴通讯股份有限公司 End message display packing and device
WO2017031831A1 (en) * 2015-08-25 2017-03-02 宇龙计算机通信科技(深圳)有限公司 Message reminding and displaying method applied to multi-user intelligent mobile terminal
CN105262823A (en) * 2015-10-28 2016-01-20 广东欧珀移动通信有限公司 Method, apparatus and system for controlling terminal
WO2017071268A1 (en) * 2015-10-29 2017-05-04 腾讯科技(深圳)有限公司 Safety verification method and safety verification device
CN106657553A (en) * 2015-10-29 2017-05-10 腾讯科技(深圳)有限公司 Security verification method and security verification device
CN105893865A (en) * 2015-12-31 2016-08-24 乐视移动智能信息技术(北京)有限公司 File processing method and device
CN105718781A (en) * 2016-02-23 2016-06-29 惠州Tcl移动通信有限公司 Method for operating terminal equipment based on voiceprint recognition and terminal equipment
CN106101384A (en) * 2016-05-26 2016-11-09 珠海市魅族科技有限公司 Terminal pattern conversion method and device
CN106856541A (en) * 2016-11-30 2017-06-16 努比亚技术有限公司 A kind of terminal and method for secret protection
CN108334761B (en) * 2017-01-20 2020-04-21 深圳大森智能科技有限公司 User authority identification method and device
CN108334761A (en) * 2017-01-20 2018-07-27 深圳大森智能科技有限公司 A kind of recognition methods of user right and device
CN106951800A (en) * 2017-03-23 2017-07-14 亳州学院 The method and mobile terminal of a kind of application program encryption
CN107145776A (en) * 2017-04-27 2017-09-08 维沃移动通信有限公司 A kind of method for secret protection and mobile terminal
CN107808086A (en) * 2017-10-31 2018-03-16 广东小天才科技有限公司 A kind of unlocking method of intelligent terminal, device and equipment
CN108038361A (en) * 2017-11-27 2018-05-15 北京珠穆朗玛移动通信有限公司 Dual system recognition methods, mobile terminal and storage medium based on vocal print
CN108174012A (en) * 2017-12-25 2018-06-15 维沃移动通信有限公司 A kind of authority control method and mobile terminal
CN108521494A (en) * 2018-04-10 2018-09-11 Oppo广东移动通信有限公司 Terminal control method and device, readable storage medium storing program for executing, terminal
CN109065058A (en) * 2018-09-30 2018-12-21 合肥鑫晟光电科技有限公司 Voice communication method, apparatus and system
CN109065058B (en) * 2018-09-30 2024-03-15 合肥鑫晟光电科技有限公司 Voice communication method, device and system
US10873661B2 (en) 2018-09-30 2020-12-22 Hefei Xinsheng Optoelectronics Technology Co., Ltd. Voice communication method, voice communication apparatus, and voice communication system
CN109774718A (en) * 2018-12-24 2019-05-21 惠州市德赛西威汽车电子股份有限公司 A kind of integrated vehicle-mounted identification system
CN109995946A (en) * 2019-03-29 2019-07-09 努比亚技术有限公司 Method for controlling mobile terminal, mobile terminal and computer readable storage medium
CN112115444A (en) * 2019-06-21 2020-12-22 华为技术有限公司 Unlocking method and electronic equipment
WO2020253804A1 (en) * 2019-06-21 2020-12-24 华为技术有限公司 Unlocking method and electronic device
CN112115444B (en) * 2019-06-21 2022-08-26 华为技术有限公司 Unlocking method and electronic equipment
CN110674486A (en) * 2019-09-25 2020-01-10 珠海格力电器股份有限公司 Terminal security control method, storage medium and terminal equipment
CN113253964A (en) * 2021-06-24 2021-08-13 武汉中科瑞华生态科技股份有限公司 Data management method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN103577737A (en) Mobile terminal and automatic authority adjusting method thereof
CN104094192B (en) Audio input from user
CN104765552B (en) Right management method and device
CN105389516B (en) Sensitization picture based reminding method and device
KR101688168B1 (en) Mobile terminal and method for controlling the same
KR101971697B1 (en) Method and apparatus for authenticating user using hybrid biometrics information in a user device
CN107578519A (en) A kind of intelligent access control system and intelligent entrance guard method for unlocking
CN104850827B (en) Fingerprint identification method and device
AU2013201778B1 (en) Facial feature detection
CN104899490A (en) Terminal positioning method and user terminal
CN112398978A (en) Privacy protection method of electronic equipment and electronic equipment
CN106503513A (en) Method for recognizing sound-groove and device
CN102946481A (en) Method and system for unlocking human face expression
CN212160784U (en) Identity recognition device and entrance guard equipment
CN103177238A (en) Terminal and user identifying method
CN106156575A (en) A kind of user interface control method and terminal
CN107168620A (en) Method, device, terminal device and the computer-readable recording medium of control terminal
CN109254661B (en) Image display method, image display device, storage medium and electronic equipment
CN108710791A (en) The method and device of voice control
CN108363939A (en) The acquisition methods and acquisition device of characteristic image, user authen method
CN111223219A (en) Identity recognition method and storage medium
CN106782498A (en) Voice messaging player method, device and terminal
CN108540357B (en) Voice control method and device and sound equipment
CN106815502A (en) The method and apparatus for checking message
CN111641751B (en) Screen unlocking method and device of terminal equipment, terminal equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140212

RJ01 Rejection of invention patent application after publication