CN103927466A - Method and device for controlling mobile terminal - Google Patents

Method and device for controlling mobile terminal Download PDF

Info

Publication number
CN103927466A
CN103927466A CN201410129086.8A CN201410129086A CN103927466A CN 103927466 A CN103927466 A CN 103927466A CN 201410129086 A CN201410129086 A CN 201410129086A CN 103927466 A CN103927466 A CN 103927466A
Authority
CN
China
Prior art keywords
mobile terminal
user
identity
behavior data
judgment rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410129086.8A
Other languages
Chinese (zh)
Other versions
CN103927466B (en
Inventor
徐鸣
罗亚峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Conew Network Technology Beijing Co Ltd
Original Assignee
Conew Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Conew Network Technology Beijing Co Ltd filed Critical Conew Network Technology Beijing Co Ltd
Priority to CN201410129086.8A priority Critical patent/CN103927466B/en
Publication of CN103927466A publication Critical patent/CN103927466A/en
Application granted granted Critical
Publication of CN103927466B publication Critical patent/CN103927466B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users

Abstract

The invention provides a method and a device for controlling a mobile terminal. The method includes acquiring at least one user behavior datum in the mobile terminal; determining at least one user identity corresponding to the user behavior data according to stored judgment rules; controlling the mobile terminal according to the user identities so that the mobile terminal can be in working modes corresponding to the user identities. The mobile terminal has various working modes, and different resources and/or different limits of authority are opened for the mobile terminal in the different working modes. The method and the device in an embodiment of the invention have the advantages that users can automatically acquire the user identities without inputting verification passwords or gestures, accordingly, the operational complexity can be greatly reduced, the problem that users are locked by selves can be solved, and the user experience can be improved.

Description

The control method of mobile terminal and device
Technical field
The present invention relates to technical field of mobile terminals, relate in particular to a kind of control method and device of mobile terminal.
Background technology
When mobile terminal (as smart mobile phone, panel computer etc.) is stolen or temporarily lend other people while using, user wishes that the privacy content/privacy application program on mobile terminal do not peeped by other people.At present, in order to address the above problem, in correlation technique, mobile terminal enters line-locked application program for user provides for privacy content/privacy application program.In the time of access privacy content/privacy application program, this class application program can eject release frame, takes a decision as to whether the owner of mobile terminal by authentication password or gesture, determines whether allow to access privacy content/privacy application program with this.
The problem that correlation technique exists is that, in routine use, user can be required to do the checking of password or gesture repeatedly, brings thus great Operating Complexity, and very easily causes user oneself to be locked.
Summary of the invention
The present invention is intended to solve at least to a certain extent one of technical matters in correlation technique.
For this reason, first object of the present invention is to propose a kind of control method of mobile terminal.The method can automatic acquisition user identity, has greatly reduced the complicacy of operation.
Second object of the present invention is to propose a kind of control device of mobile terminal.
The 3rd object of the present invention is to propose a kind of mobile terminal.
To achieve these goals, the control method of the mobile terminal of first aspect present invention embodiment, comprising: obtain at least one user behavior data in mobile terminal; Determine described user identity corresponding at least one user behavior data according to the judgment rule prestoring; And enter the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, wherein, described mobile terminal has multiple-working mode, and under different mode of operations, described mobile terminal is opened different resources and/or different authorities.
The control method of the mobile terminal of the embodiment of the present invention, determine user identity according to user behavior data and judgment rule, without user, authentication password or gesture are set, also without user's input validation password or gesture, can automatic acquisition user identity, and according to the open different resource of user identity control and/or different authorities, greatly reduce the complicacy of operation, even can carry out any operation without user, the problem of having avoided user oneself to be pinned by oneself, has promoted user's experience; In addition, can under any scene that uses mobile terminal, control open different resources and/or different authorities, ensure safety.
To achieve these goals, the control device of the mobile terminal of second aspect present invention embodiment, comprising: the first acquisition module, for obtaining at least one user behavior data of mobile terminal; Determination module, for determining described user identity corresponding at least one user behavior data according to the judgment rule prestoring; And control module, for entering the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, wherein, described mobile terminal has multiple-working mode, and under different mode of operations, described mobile terminal is opened different resources and/or different authorities.
The control device of the mobile terminal of the embodiment of the present invention, determine user identity according to user behavior data and judgment rule, without user, authentication password or gesture are set, also without user's input validation password or gesture, can automatic acquisition user identity, and according to the open different resource of user identity control and/or different authorities, greatly reduce the complicacy of operation, even can carry out any operation without user, the problem of having avoided user oneself to be pinned by oneself, has promoted user's experience; In addition, can under any scene that uses mobile terminal, control open different resources and/or different authorities, ensure safety.
To achieve these goals, the mobile terminal of third aspect present invention embodiment, comprising: shell, screen, processor, storer and circuit board; Screen is placed on shell, and circuit board is placed in the interior volume that shell surrounds, and processor and storer are arranged on circuit board; Storer is for stores executable programs code; Processor moves the program corresponding with executable program code by the executable program code of storing in read memory, for carrying out following steps: obtain at least one user behavior data in mobile terminal; Determine described user identity corresponding at least one user behavior data according to the judgment rule prestoring; And enter the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, wherein, described mobile terminal has multiple-working mode, and under different mode of operations, described mobile terminal is opened different resources and/or different authorities.
The aspect that the present invention is additional and advantage in the following description part provide, and part will become obviously from the following description, or recognize by practice of the present invention.
Brief description of the drawings
The present invention above-mentioned and/or additional aspect and advantage will become from the following description of the accompanying drawings of embodiments obviously and easily and understand, wherein,
Fig. 1 is the process flow diagram of the control method of mobile terminal according to an embodiment of the invention;
Fig. 2 is the process flow diagram of the control method of mobile terminal in accordance with another embodiment of the present invention;
Fig. 3 is the process flow diagram of the control method of the mobile terminal of another embodiment according to the present invention;
Fig. 4 is the process flow diagram of the control method of the mobile terminal of another embodiment according to the present invention;
Fig. 5 is the structured flowchart of the control device of mobile terminal according to an embodiment of the invention;
Fig. 6 is the structured flowchart of the control device of mobile terminal in accordance with another embodiment of the present invention; And
Fig. 7 is the structured flowchart of the control device of the mobile terminal of another embodiment according to the present invention.
Embodiment
Describe embodiments of the invention below in detail, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has the element of identical or similar functions from start to finish.Be exemplary below by the embodiment being described with reference to the drawings, only for explaining the present invention, and can not be interpreted as limitation of the present invention.On the contrary, embodiments of the invention comprise all changes, amendment and the equivalent within the scope of spirit and the intension that falls into additional claims.
In description of the invention, it will be appreciated that, term " first ", " second " etc. are only for describing object, and can not be interpreted as instruction or hint relative importance.In description of the invention, it should be noted that, unless otherwise clearly defined and limited, term " is connected ", " connection " should be interpreted broadly, and for example, can be to be fixedly connected with, and can be also to removably connect, or connects integratedly; Can be mechanical connection, can be also electrical connection; Can be to be directly connected, also can indirectly be connected by intermediary.For the ordinary skill in the art, can concrete condition understand above-mentioned term concrete meaning in the present invention.In addition,, in description of the invention, except as otherwise noted, the implication of " multiple " is two or more.
Any process of otherwise describing in process flow diagram or at this or method are described and can be understood to, represent to comprise that one or more is for realizing module, fragment or the part of code of executable instruction of step of specific logical function or process, and the scope of the preferred embodiment of the present invention comprises other realization, wherein can be not according to order shown or that discuss, comprise according to related function by the mode of basic while or by contrary order, carry out function, this should be understood by embodiments of the invention person of ordinary skill in the field.
At present, in order to protect user's privacy, mobile terminal enters line-locked application program for user provides for privacy content/privacy application program.For example, the privacy contents such as user's picture, note, chat record can be hidden, make other people cannot get these contents; Also can, by part privacy application hides, make other people cannot use these application programs.But in user's use procedure, this class application program need user repeatedly to input password or gesture whether carry out authentication of users be the owner of mobile terminal, bring great Operating Complexity on the one hand, very easily cause on the other hand user oneself by oneself pinning.Therefore, embodiments of the invention disclose a kind of control method and device of mobile terminal, without password or gesture are set, automatically identify user, effectively reduce the complicacy of operation.
Describe according to the control method of the mobile terminal of the embodiment of the present invention and device below with reference to accompanying drawing.
Fig. 1 is the process flow diagram of the control method of mobile terminal according to an embodiment of the invention.
As shown in Figure 1, the control method of mobile terminal comprises:
S101, obtains at least one user behavior data in mobile terminal.
In an embodiment of the present invention, the scene of obtaining user behavior data comprises multiple: in the time of release, can obtain user behavior data; Enter normal use after release time, can obtain user behavior data; In the time using certain to need the application program of secret protection, obtain user behavior data; In the time using any application, obtain user behavior data.In a word, mobile terminal can obtain the user behavior data under any scene, and embodiments of the invention do not limit this.
S102, determines according to the judgment rule prestoring the user identity that at least one user behavior data is corresponding.
S103, enters the mode of operation corresponding with user identity according to user identity control mobile terminal, and wherein, mobile terminal has multiple-working mode, the different resource of mobile open-destination and/or different authorities under different mode of operations.
Wherein, different resources refers to picture in mobile terminal, note, chat record, data cached etc., and different authorities refers to the operating right of mobile terminal for application program.
The control method of the mobile terminal of the embodiment of the present invention, determine user identity according to user behavior data and judgment rule, without user, authentication password or gesture are set, also without user's input validation password or gesture, can automatic acquisition user identity, and according to the open different resource of user identity control and/or different authorities, greatly reduce the complicacy of operation, even can carry out any operation without user, the problem of having avoided user oneself to be pinned by oneself, has promoted user's experience; In addition, can under any scene that uses mobile terminal, control open different resources and/or different authorities, ensure safety.
In one embodiment of the invention, user behavior data comprises one or more in starting point, the face image that barycenter trajectory, gesture sliding trace, gesture sliding speed, the gesture of operation reclining angle, right-hand man, mobile terminal slide.Particularly, can obtain by gyroscope the barycenter trajectory of operation reclining angle, right-hand man, mobile terminal, can, by gathering face image in imageing sensor or camera, the starting point of gesture sliding trace, gesture sliding speed, gesture slip etc. can be detected by screen.
In one embodiment of the invention, judgment rule comprises multiple.The accuracy that multiple judgment rules can strengthen identification is set.
In one embodiment of the invention, judgment rule comprise following one or more: operation reclining angle in preset angles; Or the gravity motion of mobile terminal is in preset height; Or the length of gesture sliding trace is in preset length; Or gesture sliding speed is in pre-set velocity; Or the starting point that gesture is slided is within the scope of default screen; Or the characteristic information of face image meets default characteristic information.Particularly, above-mentioned preset angles value, preset height, preset length, pre-set velocity, default screen scope, default characteristic information are different due to different users, each user is in the time using mobile terminal, have own more specific use habits, can obtain by statistics, thereby can determine exactly user identity.
Fig. 2 is the process flow diagram of the control method of mobile terminal in accordance with another embodiment of the present invention.
As shown in Figure 2, the control method of mobile terminal comprises:
S201, obtains at least one user behavior data in mobile terminal.
S202, in the time that at least one user behavior data meets the combination of the part or all of judgment rule in multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is mastership.
Particularly, can combine according to the judgment rule described in above-described embodiment, for example, can be operation reclining angle, the length of gesture sliding trace and the combination of three judgment rules of gesture sliding speed.Partly or entirely the combination of judgment rule can be mobile terminal default setting, can be also that user oneself arranges, and embodiments of the invention do not limit this.
S203, in the time that at least one user behavior data does not meet at least one in multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is visitor's identity or thief's identity.
S204, enters the mode of operation corresponding with user identity according to user identity control mobile terminal, and wherein, mobile terminal has multiple-working mode, the different resource of mobile open-destination and/or different authorities under different mode of operations.
The control method of the mobile terminal of the embodiment of the present invention, determines user identity according to multiple judgment rules, can ensure accuracy; In addition, adopt multiple judgment rules to combine confirmation, increased the diversity of user identification confirmation; In addition, user can arrange combination voluntarily, has increased dirigibility.
Fig. 3 is the process flow diagram of the control method of the mobile terminal of another embodiment according to the present invention.
As shown in Figure 3, the control method of mobile terminal comprises:
S301, obtains at least one user behavior data in mobile terminal.
S302, in the time that at least one user behavior data meets the combination of the part or all of judgment rule in multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is mastership, and continues to carry out S304.
S303, in the time that at least one user behavior data does not meet at least one in multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is visitor's identity or thief's identity, and continues to carry out S305.
S304, in the time that user identity is mastership, controls mobile terminal and enters normal mode of operation, wherein, and all resource of mobile open-destination and/or all authorities under normal mode of operation.
For example, under normal mode of operation, open all function of application, disclose all resources.
S305, in the time that user identity is visitor's identity or thief's identity, controls mobile terminal and enters privacy protection mode, wherein, and the authority of the resource of mobile open-destination part and/or part under privacy protection mode.
For example, under privacy protection mode, the picture, message registration, chat record of privacy, data cached etc. hiding, the partial function of qualifying part application program will be arranged to.
The control method of the mobile terminal of the embodiment of the present invention, in the time that user is mastership, the resource that mobile terminal is open all and/or all authorities; In the time that user is visitor's identity or thief's identity, the authority of the resource of mobile terminal open portion and/or part.Thereby can effectively protect privacy of user, increase security.
Fig. 4 is the process flow diagram of the control method of the mobile terminal of another embodiment according to the present invention.
As shown in Figure 4, the control method of mobile terminal comprises:
S401, obtains at least one user behavior data in mobile terminal.
S402, in the time that at least one user behavior data meets the combination of the part or all of judgment rule in multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is mastership, and continues to carry out S404.
S403, in the time that at least one user behavior data does not meet at least one in multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is visitor's identity or thief's identity, and continues to carry out S405.
S404, in the time that user identity is mastership, controls mobile terminal and enters normal mode of operation, wherein, and all resource of mobile open-destination and/or all authorities under normal mode of operation.
S405, in the time that user identity is visitor's identity or thief's identity, reminding user input first password.
S406, if the first password of user input by checking, determines that user identity is mastership, and controls mobile terminal and enters normal mode of operation.
In one embodiment of the invention, the control method of mobile terminal also comprises (not shown): at least one user behavior data being verified according to first password is proofreaied and correct judgment rule.Particularly, first password also can become owner's password, user inputs after first password, if the verification passes, illustrate that the definite user identity of this at least one user behavior data is inaccurate, can proofread and correct judgment rule according to this at least one user behavior data, for example, if user behavior data is the length of gesture sliding trace, can arrange in preset length comprises again by the length of this gesture sliding trace; On the other hand, if the verification passes, also may illustrate that this at least one user behavior data is a maloperation, can not proofread and correct according to user's instruction.Thus, can further increase accuracy.
In one embodiment of the invention, the control method of mobile terminal also comprises:
S407, if the first password of user's input does not pass through checking, further reminding user is inputted the second password.
S408, if the second password of user input by checking, determines that user identity is visitor's identity, and controls mobile terminal and enters privacy protection mode.
S409, if the second password of user's input is not by checking, the identity of determining user is thief's identity, and control mobile terminal and enter stolen alarm mode, wherein, the closeall resource of mobile terminal and/or all authorities under stolen alarm mode, and send locating information to default contact person.
The control method of the mobile terminal of the embodiment of the present invention, if determine that user identity is visitor's identity or thief's identity, can further confirm by authentication password, further confirm the identity of mastership, visitor's identity or thief's identity, further increase accuracy.
In one embodiment of the invention, the control method of mobile terminal also comprises (not shown): obtain judgment rule.
Particularly, obtain judgment rule, comprising: obtain multiple user's historical behavior data, and to multiple user's historical behavior data analysis, obtain judgment rule; And/or inputting interface is provided, prompting user inputs predetermined registration operation in inputting interface, obtains multiple user behavior datas corresponding to predetermined registration operation, and multiple user behavior datas corresponding to predetermined registration operation are analyzed, and obtains judgment rule.
In order to realize above-described embodiment, embodiments of the invention also propose a kind of control device of mobile terminal.
Fig. 5 is the structured flowchart of the control device of mobile terminal according to an embodiment of the invention.
As shown in Figure 5, the control device 100 of mobile terminal comprises: the first acquisition module 110, determination module 120 and control module 130.
Particularly, the first acquisition module 110 is for obtaining at least one user behavior data of mobile terminal.In an embodiment of the present invention, the scene of obtaining user behavior data comprises multiple: in the time of release, can obtain user behavior data; Enter normal use after release time, can obtain user behavior data; In the time using certain to need the application program of secret protection, obtain user behavior data; In the time using any application, obtain user behavior data.In a word, mobile terminal can obtain the user behavior data under any scene, and embodiments of the invention do not limit this.
Determination module 120 is for determining according to the judgment rule prestoring the user identity that at least one user behavior data is corresponding.Control module 130 is for entering the mode of operation corresponding with user identity according to user identity control mobile terminal, and wherein, mobile terminal has multiple-working mode, the different resource of mobile open-destination and/or different authorities under different mode of operations.
Wherein, different resources refers to picture in mobile terminal, note, chat record, data cached etc., and different authorities refers to the operating right of mobile terminal for application program.
The control device of the mobile terminal of the embodiment of the present invention, determine user identity according to user behavior data and judgment rule, without user, authentication password or gesture are set, also without user's input validation password or gesture, can automatic acquisition user identity, and according to the open different resource of user identity control and/or different authorities, greatly reduce the complicacy of operation, even can carry out any operation without user, the problem of having avoided user oneself to be pinned by oneself, has promoted user's experience; In addition, can under any scene that uses mobile terminal, control open different resources and/or different authorities, ensure safety.
In one embodiment of the invention, user behavior data comprises one or more in starting point, the face image that barycenter trajectory, gesture sliding trace, gesture sliding speed, the gesture of operation reclining angle, right-hand man, mobile terminal slide.Particularly, can obtain by gyroscope the barycenter trajectory of operation reclining angle, right-hand man, mobile terminal, can, by gathering face image in imageing sensor or camera, the starting point of gesture sliding trace, gesture sliding speed, gesture slip etc. can be detected by screen.
In one embodiment of the invention, judgment rule comprises multiple.The accuracy that multiple judgment rules can strengthen identification is set.
In one embodiment of the invention, judgment rule comprise following one or more: operation reclining angle in preset angles; Or the gravity motion of mobile terminal is in preset height; Or the length of gesture sliding trace is in preset length; Or gesture sliding speed is in pre-set velocity; Or the starting point that gesture is slided is within the scope of default screen; Or the characteristic information of face image meets default characteristic information.Particularly, above-mentioned preset angles value, preset height, preset length, pre-set velocity, default screen scope, default characteristic information are different due to different users, each user is in the time using mobile terminal, have own more specific use habits, can obtain by statistics, thereby can determine exactly user identity.
Fig. 6 is the structured flowchart of the control device of mobile terminal in accordance with another embodiment of the present invention.
As shown in Figure 6, the control device 100 of mobile terminal comprises: the first acquisition module 110, determination module 120 and control module 130, wherein, determination module 120 comprises the first determining unit 121 and the second determining unit 122.
Particularly, the first determining unit 121 when meeting the combination of part or all of judgment rule of multiple judgment rules when at least one user behavior data, determines that the user identity that at least one user behavior data is corresponding is mastership.More specifically, can combine according to the judgment rule described in above-described embodiment, for example, can be operation reclining angle, the length of gesture sliding trace and the combination of three judgment rules of gesture sliding speed.Partly or entirely the combination of judgment rule can be mobile terminal default setting, can be also that user oneself arranges, and embodiments of the invention do not limit this.
The second determining unit 122, in the time that at least one user behavior data does not meet at least one of multiple judgment rules, determines that the user identity that at least one user behavior data is corresponding is visitor's identity or thief's identity.
The control device of the mobile terminal of the embodiment of the present invention, determines user identity according to multiple judgment rules, can ensure accuracy; In addition, adopt multiple judgment rules to combine confirmation, increased the diversity of user identification confirmation; In addition, user can arrange combination voluntarily, has increased dirigibility.
Fig. 7 is the structured flowchart of the control device of the mobile terminal of another embodiment according to the present invention.
As shown in Figure 7, the control device 100 of mobile terminal comprises: the first acquisition module 110, determination module 120, control module 130, correction module 140 and the second acquisition module 150, wherein, determination module 120 comprises the first determining unit 121 and the second determining unit 122, and control module 130 comprises the first control module 131, the second control module 132 and the 3rd control module 133.
Particularly, the first control module 131 is in the time that user identity is mastership, control mobile terminal and enter normal mode of operation, wherein, all resource of mobile open-destination and/or all authorities under normal mode of operation.For example, under normal mode of operation, open all function of application, disclose all resources.
The second control module 132 when being visitor's identity or thief's identity when user identity, being controlled mobile terminal and is entered privacy protection mode, wherein, and the authority of the resource of mobile open-destination part and/or part under privacy protection mode.For example, under privacy protection mode, the picture, message registration, chat record of privacy, data cached etc. hiding, the partial function of qualifying part application program will be arranged to.
Thus, in the time that user is mastership, the resource that mobile terminal is open all and/or all authorities; In the time that user is visitor's identity or thief's identity, the authority of the resource of mobile terminal open portion and/or part.Thereby can effectively protect privacy of user, increase security.
The 3rd control module 133 is when being visitor's identity or thief's identity when user identity, reminding user input first password, and in the time that the first password of user's input passes through checking, determine that user identity is mastership, and control mobile terminal enters normal mode of operation.
In one embodiment of the invention, correction module 140 is proofreaied and correct judgment rule at least one user behavior data being verified according to first password.Particularly, first password also can become owner's password, user inputs after first password, if the verification passes, illustrate that the definite user identity of this at least one user behavior data is inaccurate, can proofread and correct judgment rule according to this at least one user behavior data, for example, if user behavior data is the length of gesture sliding trace, can arrange in preset length comprises again by the length of this gesture sliding trace; On the other hand, if the verification passes, also may illustrate that this at least one user behavior data is a maloperation, can not proofread and correct according to user's instruction.Thus, can further increase accuracy.
In one embodiment of the invention, the 3rd control module 133 also specifically for: at the first password of user input during by checking, reminding user is inputted the second password, and in the time that the second password of user's input passes through checking, determine that user identity is visitor's identity, and control mobile terminal and enter privacy protection mode, and in the time that the second password of user's input does not pass through checking, the identity of determining user is thief's identity, and control mobile terminal and enter stolen alarm mode, wherein, the closeall resource of mobile terminal and/or all authorities under stolen alarm mode, and send locating information to default contact person.
In one embodiment of the invention, the second acquisition module 150 is for obtaining judgment rule.
Particularly, the second acquisition module 150 comprises: the first acquiring unit and second acquisition unit (not shown).
The first acquiring unit is used for obtaining multiple user's historical behavior data, and to multiple user's historical behavior data analysis, obtains judgment rule.
Second acquisition unit is used for providing inputting interface, and prompting user inputs predetermined registration operation in inputting interface, obtains multiple user behavior datas corresponding to predetermined registration operation, and multiple user behavior datas corresponding to predetermined registration operation are analyzed, and obtains judgment rule.
In order to realize above-described embodiment, embodiments of the invention also propose a kind of mobile terminal.
In one embodiment of the invention, mobile terminal comprises: shell, screen, processor, storer and circuit board; Screen is placed on shell, and circuit board is placed in the interior volume that shell surrounds, and processor and storer are arranged on circuit board; Storer is for stores executable programs code; Processor moves the program corresponding with executable program code by the executable program code of storing in read memory, for carrying out: the control method of the mobile terminal described in the above-mentioned any one embodiment of the present invention.Detailed process can be understood with reference to above-described embodiment, and in this not go into detail.
Should be appreciated that each several part of the present invention can realize with hardware, software, firmware or their combination.In the above-described embodiment, multiple steps or method can realize with being stored in software or the firmware carried out in storer and by suitable instruction execution system.For example, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: there is the discrete logic for data-signal being realized to the logic gates of logic function, there is the special IC of suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
In the description of this instructions, the description of reference term " embodiment ", " some embodiment ", " example ", " concrete example " or " some examples " etc. means to be contained at least one embodiment of the present invention or example in conjunction with specific features, structure, material or the feature of this embodiment or example description.In this manual, the schematic statement of above-mentioned term is not necessarily referred to identical embodiment or example.And specific features, structure, material or the feature of description can be with suitable mode combination in any one or more embodiment or example.
Although illustrated and described embodiments of the invention, those having ordinary skill in the art will appreciate that: in the situation that not departing from principle of the present invention and aim, can carry out multiple variation, amendment, replacement and modification to these embodiment, scope of the present invention is limited by claim and equivalent thereof.

Claims (20)

1. a control method for mobile terminal, is characterized in that, comprising:
Obtain at least one user behavior data in mobile terminal;
Determine described user identity corresponding at least one user behavior data according to the judgment rule prestoring; And
Enter the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, wherein, described mobile terminal has multiple-working mode, and under different mode of operations, described mobile terminal is opened different resources and/or different authorities.
2. method according to claim 1, is characterized in that, described judgment rule comprises multiple, and the judgment rule that described basis prestores is determined described user identity corresponding at least one user behavior data, comprising:
In the time that described at least one user behavior data meets the combination of the part or all of judgment rule in described multiple judgment rule, determine that described user identity corresponding at least one user behavior data is mastership; And
In the time that described at least one user behavior data does not meet at least one in described multiple judgment rule, determine that described user identity corresponding at least one user behavior data is visitor's identity or thief's identity.
3. method according to claim 2, is characterized in that, in the time that described user identity is mastership, describedly enters the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, comprising:
Control described mobile terminal and enter normal mode of operation, wherein, under described normal mode of operation, described mobile terminal is opened all resources and/or all authorities.
4. method according to claim 2, is characterized in that, in the time that described user identity is visitor's identity or thief's identity, describedly enters the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, comprising:
Control described mobile terminal and enter privacy protection mode, wherein, the authority of the resource of described mobile terminal open portion and/or part under described privacy protection mode.
5. method according to claim 2, is characterized in that, in the time that described user identity is visitor's identity or thief's identity, describedly enters the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, comprising:
Remind described user to input first password; And
If the first password of described user input by checking, determines that described user identity is mastership, and control described mobile terminal and enter described normal mode of operation.
6. method according to claim 5, is characterized in that, also comprises:
Described at least one user behavior data being verified according to first password is proofreaied and correct described judgment rule.
7. method according to claim 5, is characterized in that, also comprises:
If the first password of described user's input not by checking, further reminds described user to input the second password;
If the second password of described user input by checking, determines that described user identity is visitor's identity, and control described mobile terminal and enter described privacy protection mode;
If the second password of described user's input is not by checking, the identity of determining described user is thief's identity, and control described mobile terminal and enter stolen alarm mode, wherein, the closeall resource of described mobile terminal and/or all authorities under described stolen alarm mode, and send locating information to default contact person.
8. according to the method described in claim 1-7 any one, it is characterized in that, also comprise: obtain described judgment rule, described in obtain described judgment rule, comprising:
Obtain multiple user's historical behavior data, and to described multiple user's historical behavior data analysis, obtain described judgment rule; And/or
Inputting interface is provided, and prompting user inputs predetermined registration operation in described inputting interface, obtains multiple user behavior datas corresponding to described predetermined registration operation, and multiple user behavior datas corresponding to described predetermined registration operation are analyzed, and obtains described judgment rule.
9. according to the method described in claim 1-8 any one, it is characterized in that, described user behavior data comprises one or more in starting point, the face image that barycenter trajectory, gesture sliding trace, gesture sliding speed, the gesture of operation reclining angle, right-hand man, mobile terminal slide.
10. method according to claim 9, is characterized in that, described judgment rule comprise following one or more:
Described operation reclining angle is in preset angles; Or
The gravity motion of described mobile terminal is in preset height; Or
The length of described gesture sliding trace is in preset length; Or
Described gesture sliding speed is in pre-set velocity; Or
The starting point that described gesture is slided is within the scope of default screen; Or
The characteristic information of described face image meets default characteristic information.
The control device of 11. 1 kinds of mobile terminals, is characterized in that, comprising:
The first acquisition module, for obtaining at least one user behavior data of mobile terminal;
Determination module, for determining described user identity corresponding at least one user behavior data according to the judgment rule prestoring; And
Control module, for entering the mode of operation corresponding with described user identity according to mobile terminal described in described user identity control, wherein, described mobile terminal has multiple-working mode, and under different mode of operations, described mobile terminal is opened different resources and/or different authorities.
12. devices according to claim 11, is characterized in that, described judgment rule comprises multiple, and described determination module comprises:
The first determining unit, in the time that described at least one user behavior data meets the combination of part or all of judgment rule of described multiple judgment rules, determines that described user identity corresponding at least one user behavior data is mastership; And
The second determining unit, in the time that described at least one user behavior data does not meet at least one of described multiple judgment rules, determines that described user identity corresponding at least one user behavior data is visitor's identity or thief's identity.
13. devices according to claim 12, is characterized in that, in the time that described user identity is mastership, described control module comprises:
The first control module, enters normal mode of operation for controlling described mobile terminal, and wherein, under described normal mode of operation, described mobile terminal is opened all resources and/or all authorities.
14. devices according to claim 12, is characterized in that, described control module also comprises:
The second control module, when being visitor's identity or thief's identity when described user identity, controlling described mobile terminal and enters privacy protection mode, wherein, and the authority of the resource of described mobile terminal open portion and/or part under described privacy protection mode.
15. devices according to claim 12, is characterized in that, described control module also comprises:
The 3rd control module, for in the time that described user identity is visitor's identity or thief's identity, remind described user to input first password, and in the time that the first password of described user's input passes through checking, determine that described user identity is mastership, and control described mobile terminal and enter described normal mode of operation.
16. devices according to claim 15, is characterized in that, also comprise:
Correction module, proofreaies and correct described judgment rule for described at least one user behavior data being verified according to first password.
17. methods according to claim 15, it is characterized in that, described the 3rd control module also specifically for: at the first password of described user input during by checking, remind described user to input the second password, and in the time that the second password of described user's input passes through checking, determine that described user identity is visitor's identity, and control described mobile terminal and enter described privacy protection mode, and in the time that the second password of described user's input does not pass through checking, the identity of determining described user is thief's identity, and control described mobile terminal and enter stolen alarm mode, wherein, the closeall resource of described mobile terminal and/or all authorities under described stolen alarm mode, and send locating information to default contact person.
18. according to the device described in claim 11-17 any one, it is characterized in that, also comprises:
The second acquisition module, for obtaining described judgment rule, described the second acquisition module comprises:
The first acquiring unit, for obtaining multiple user's historical behavior data, and to described multiple user's historical behavior data analysis, obtains described judgment rule; And/or
Second acquisition unit, be used for providing inputting interface, prompting user inputs predetermined registration operation in described inputting interface, obtains multiple user behavior datas corresponding to described predetermined registration operation, and multiple user behavior datas corresponding to described predetermined registration operation are analyzed, obtain described judgment rule.
19. according to the device described in claim 11-18 any one, it is characterized in that, described user behavior data comprises one or more in starting point, the face image that barycenter trajectory, gesture sliding trace, gesture sliding speed, the gesture of operation reclining angle, right-hand man, mobile terminal slide.
20. devices according to claim 19, is characterized in that, described judgment rule comprise following one or more:
Described operation reclining angle is in preset angles; Or
The gravity motion of described mobile terminal is in preset height; Or
The length of described gesture sliding trace is in preset length; Or
Described gesture sliding speed is in pre-set velocity; Or
The starting point that described gesture is slided is within the scope of default screen; Or
The characteristic information of described face image meets default characteristic information.
CN201410129086.8A 2014-04-01 2014-04-01 The control method and device of mobile terminal Expired - Fee Related CN103927466B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410129086.8A CN103927466B (en) 2014-04-01 2014-04-01 The control method and device of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410129086.8A CN103927466B (en) 2014-04-01 2014-04-01 The control method and device of mobile terminal

Publications (2)

Publication Number Publication Date
CN103927466A true CN103927466A (en) 2014-07-16
CN103927466B CN103927466B (en) 2017-11-07

Family

ID=51145684

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410129086.8A Expired - Fee Related CN103927466B (en) 2014-04-01 2014-04-01 The control method and device of mobile terminal

Country Status (1)

Country Link
CN (1) CN103927466B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104200144A (en) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 Method and system for improving safety of mobile terminal
WO2015131642A1 (en) * 2014-09-24 2015-09-11 中兴通讯股份有限公司 Method and device for controlling access permission on terminal device
CN105094666A (en) * 2015-06-26 2015-11-25 小米科技有限责任公司 Method, device and terminal for safety protection of terminal
CN105160239A (en) * 2015-08-11 2015-12-16 小米科技有限责任公司 Application program access restriction method and apparatus
CN105205404A (en) * 2015-08-31 2015-12-30 小米科技有限责任公司 User level control method and device
CN105354465A (en) * 2015-10-27 2016-02-24 上海斐讯数据通信技术有限公司 Application security realization method, system and mobile terminal
CN105404803A (en) * 2015-10-30 2016-03-16 北京奇虎科技有限公司 Operation response device and operation response method used for terminal equipment
CN105653989A (en) * 2016-03-23 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Anti-leakage method and device for information
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN105678146A (en) * 2016-01-05 2016-06-15 上海斐讯数据通信技术有限公司 Terminal and operation method thereof
CN105701389A (en) * 2016-03-02 2016-06-22 深圳市智汇十方科技有限公司 Management method and system of mobile terminal
CN105975822A (en) * 2016-05-03 2016-09-28 厦门雅迅网络股份有限公司 Method and system for authenticating sliding input graphic password
CN106339610A (en) * 2015-07-09 2017-01-18 宇龙计算机通信科技(深圳)有限公司 Method and device for authenticating end user
CN106469260A (en) * 2015-08-20 2017-03-01 中兴通讯股份有限公司 A kind of method and device accessing mobile terminal
CN106855818A (en) * 2016-12-20 2017-06-16 北京小米移动软件有限公司 Equipment mode switching method and apparatus
CN106856541A (en) * 2016-11-30 2017-06-16 努比亚技术有限公司 A kind of terminal and method for secret protection
CN107122651A (en) * 2017-05-15 2017-09-01 广东小天才科技有限公司 intelligent terminal operation management method, device and intelligent terminal
CN107451445A (en) * 2017-07-17 2017-12-08 广东欧珀移动通信有限公司 A kind of method of unlocking screen, terminal and storage medium
CN107659719A (en) * 2017-09-19 2018-02-02 上海爱优威软件开发有限公司 A kind of Scene Simulation method, Scene Simulation system and terminal
WO2019127467A1 (en) * 2017-12-29 2019-07-04 华为技术有限公司 Data access method and device
CN110007747A (en) * 2019-03-29 2019-07-12 联想(北京)有限公司 A kind of control method and control device
CN110336911A (en) * 2019-04-23 2019-10-15 维沃移动通信有限公司 A kind of security level method of adjustment and terminal
CN111475790A (en) * 2020-03-31 2020-07-31 联想(北京)有限公司 Authentication management method and electronic equipment
CN113204750A (en) * 2021-05-28 2021-08-03 南京大学 Android resource authority dynamic management system based on user intention and implementation method thereof
CN114547689A (en) * 2022-02-24 2022-05-27 苏州维科苏源新能源科技有限公司 Big data based sorting method
CN115273276A (en) * 2021-04-30 2022-11-01 云丁网络技术(北京)有限公司 Method and apparatus for authenticating a user

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577737A (en) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 Mobile terminal and automatic authority adjusting method thereof
CN103530543B (en) * 2013-10-30 2017-11-14 无锡赛思汇智科技有限公司 A kind of user identification method and system of Behavior-based control feature

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10515203B2 (en) 2014-09-05 2019-12-24 Conew Network Technology (Beijing) Co., Ltd. Method and system for improving security of a mobile terminal
CN104200144A (en) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 Method and system for improving safety of mobile terminal
WO2015131642A1 (en) * 2014-09-24 2015-09-11 中兴通讯股份有限公司 Method and device for controlling access permission on terminal device
CN105094666A (en) * 2015-06-26 2015-11-25 小米科技有限责任公司 Method, device and terminal for safety protection of terminal
CN105094666B (en) * 2015-06-26 2018-10-12 小米科技有限责任公司 Terminal safety protection method, device and terminal
CN106339610A (en) * 2015-07-09 2017-01-18 宇龙计算机通信科技(深圳)有限公司 Method and device for authenticating end user
CN105160239A (en) * 2015-08-11 2015-12-16 小米科技有限责任公司 Application program access restriction method and apparatus
CN106469260A (en) * 2015-08-20 2017-03-01 中兴通讯股份有限公司 A kind of method and device accessing mobile terminal
CN105205404A (en) * 2015-08-31 2015-12-30 小米科技有限责任公司 User level control method and device
CN105354465A (en) * 2015-10-27 2016-02-24 上海斐讯数据通信技术有限公司 Application security realization method, system and mobile terminal
CN105354465B (en) * 2015-10-27 2018-04-06 上海斐讯数据通信技术有限公司 One kind application securely achieves method, system and mobile terminal
CN105404803A (en) * 2015-10-30 2016-03-16 北京奇虎科技有限公司 Operation response device and operation response method used for terminal equipment
CN105404803B (en) * 2015-10-30 2018-12-11 北京视觉世界科技有限公司 Operation responding device and operation response method for terminal device
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN105678146A (en) * 2016-01-05 2016-06-15 上海斐讯数据通信技术有限公司 Terminal and operation method thereof
WO2017118182A1 (en) * 2016-01-05 2017-07-13 上海斐讯数据通信技术有限公司 Terminal and operation method therefor
CN105701389A (en) * 2016-03-02 2016-06-22 深圳市智汇十方科技有限公司 Management method and system of mobile terminal
CN105653989A (en) * 2016-03-23 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Anti-leakage method and device for information
CN105653989B (en) * 2016-03-23 2018-09-14 宇龙计算机通信科技(深圳)有限公司 A kind of information leakage preventing method and device
CN105975822A (en) * 2016-05-03 2016-09-28 厦门雅迅网络股份有限公司 Method and system for authenticating sliding input graphic password
CN105975822B (en) * 2016-05-03 2021-03-23 厦门雅迅网络股份有限公司 Authentication method and system for sliding input of graphic password
CN106856541A (en) * 2016-11-30 2017-06-16 努比亚技术有限公司 A kind of terminal and method for secret protection
CN106855818A (en) * 2016-12-20 2017-06-16 北京小米移动软件有限公司 Equipment mode switching method and apparatus
CN107122651A (en) * 2017-05-15 2017-09-01 广东小天才科技有限公司 intelligent terminal operation management method, device and intelligent terminal
CN107451445A (en) * 2017-07-17 2017-12-08 广东欧珀移动通信有限公司 A kind of method of unlocking screen, terminal and storage medium
CN107659719A (en) * 2017-09-19 2018-02-02 上海爱优威软件开发有限公司 A kind of Scene Simulation method, Scene Simulation system and terminal
WO2019127467A1 (en) * 2017-12-29 2019-07-04 华为技术有限公司 Data access method and device
CN110007747A (en) * 2019-03-29 2019-07-12 联想(北京)有限公司 A kind of control method and control device
CN110007747B (en) * 2019-03-29 2021-11-16 联想(北京)有限公司 Control method and control device
CN110336911A (en) * 2019-04-23 2019-10-15 维沃移动通信有限公司 A kind of security level method of adjustment and terminal
CN110336911B (en) * 2019-04-23 2022-01-21 维沃移动通信有限公司 Security level adjustment method and terminal
CN111475790A (en) * 2020-03-31 2020-07-31 联想(北京)有限公司 Authentication management method and electronic equipment
CN115273276A (en) * 2021-04-30 2022-11-01 云丁网络技术(北京)有限公司 Method and apparatus for authenticating a user
CN115273276B (en) * 2021-04-30 2024-02-06 云丁网络技术(北京)有限公司 Method and device for authenticating a user
CN113204750A (en) * 2021-05-28 2021-08-03 南京大学 Android resource authority dynamic management system based on user intention and implementation method thereof
CN113204750B (en) * 2021-05-28 2023-11-17 南京大学 An Zhuozi source authority dynamic management system based on user intention and implementation method thereof
CN114547689A (en) * 2022-02-24 2022-05-27 苏州维科苏源新能源科技有限公司 Big data based sorting method

Also Published As

Publication number Publication date
CN103927466B (en) 2017-11-07

Similar Documents

Publication Publication Date Title
CN103927466A (en) Method and device for controlling mobile terminal
US9286482B1 (en) Privacy control based on user recognition
KR101552587B1 (en) Location-based access control for portable electronic device
EP2690576B1 (en) User terminal apparatus and control method thereof
US20180314536A1 (en) Method and apparatus for invoking function in application
KR101280050B1 (en) Location-based security system for portable electronic device
US9141777B2 (en) Authentication method and code setting method and authentication system for electronic apparatus
KR102187833B1 (en) Method for executing a function and Electronic device using the same
US9953183B2 (en) User verification using touch and eye tracking
RU2674311C1 (en) Method and device for access to smart camera
CN107862194B (en) A kind of method, device and mobile terminal of safety verification
CN104021358A (en) Anti-theft control method and device for mobile terminal
CN108475306B (en) User interface for mobile device
CN104866749A (en) Operation responding method and device
CN108431821B (en) User interface for mobile device
EP3447666B1 (en) Processing fingerprint information
CN107422838B (en) Wearable device, unlocking control system and unlocking control method
US20150047019A1 (en) Information processing method and electronic device
US11194894B2 (en) Electronic device and control method thereof
CN105354455B (en) State switching method and electronic equipment
EP3579137A1 (en) Touch response method and device
US9858409B2 (en) Enhancing security of a mobile device using pre-authentication sequences
RU2623895C1 (en) Method and device for decification
CN106845180A (en) Verify identity method, using and computing device
US10095911B2 (en) Methods, devices, and computer-readable mediums for verifying a fingerprint

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171107