CN104598792A - Terminal - Google Patents

Terminal Download PDF

Info

Publication number
CN104598792A
CN104598792A CN201410836456.1A CN201410836456A CN104598792A CN 104598792 A CN104598792 A CN 104598792A CN 201410836456 A CN201410836456 A CN 201410836456A CN 104598792 A CN104598792 A CN 104598792A
Authority
CN
China
Prior art keywords
terminal
sender
interface
user
target interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410836456.1A
Other languages
Chinese (zh)
Inventor
陈恳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jinli Communication Equipment Co Ltd
Original Assignee
Shenzhen Jinli Communication Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jinli Communication Equipment Co Ltd filed Critical Shenzhen Jinli Communication Equipment Co Ltd
Priority to CN201410836456.1A priority Critical patent/CN104598792A/en
Publication of CN104598792A publication Critical patent/CN104598792A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention discloses a terminal which comprises a first acquisition unit, a judging unit, a second acquisition unit and an output unit. The first acquisition unit is used for acquiring a target interface used for being ouput in an unlocked terminal screen when an unlock order aiming at the terminal is received; the judging unit is used for judging whether the target interface belongs to an operation interface of an preset privacy application; the second acquisition unit is used for acquiring browse right of a sender of the unlocking order if the target interface belongs to the operation interface of the preset privacy application; the output unit is used for performing unlocking operation on the terminal if the sender does not have the browse right of the preset privacy application and displaying an non-target interface in a preset interface in the terminal screen. By using the terminal, privacy of a user can be effectively protected.

Description

A kind of terminal
Technical field
The present invention relates to electronic technology field, particularly relate to a kind of terminal.
Background technology
Along with the development of terminal technology, the terminal such as mobile phone, panel computer is widely applied.Meanwhile, user also more and more payes attention to individual privacy.For convenience of describing, above-mentioned terminal is for mobile phone, and as everyone knows, user can pre-set unlocking pin, with the mobile phone preventing other people from using oneself.
But mobile phone also can be passed round once in a while between friend or relatives, in other words, the user authorized at will can use the mobile phone of oneself.But nonetheless, user still wishes one's own privacy usually, especially for the privacy content that user before mobile phone screen locking browses, such as, the note of editing, the photo browsed, webpage etc.But existing terminal normally gives tacit consent to the browser interface before entering screen locking after unblock, therefore, privacy of user is easy to reveal.
Summary of the invention
The embodiment of the present invention provides a kind of terminal, can available protecting privacy of user.
The embodiment of the present invention additionally provides a kind of terminal, comprising:
First acquiring unit, for when receiving the unlock command for terminal, obtains the target interface being used for exporting in the terminal screen after unblock;
Judging unit, for judging whether described target interface belongs to the operation interface of default privacy application;
Second acquisition unit, if the operation interface belonging to the application of default privacy for described target interface, obtains the browse right of the sender of described unlock command;
Output unit, if the browse right not possessing described default privacy application for described sender, then perform unlocking operation to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.
Implement the embodiment of the present invention, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; when the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of a kind of terminal interface control method that the embodiment of the present invention provides;
Fig. 2 is another schematic flow sheet of a kind of terminal interface control method that the embodiment of the present invention provides;
Fig. 3 is a kind of schematic flow sheet obtaining browse right that the embodiment of the present invention provides;
Fig. 3 a is wherein a kind of schematic flow sheet according to face-image identification validated user that Fig. 3 provides;
Fig. 3 b is that the another kind that provides of Fig. 3 is according to the schematic flow sheet of face-image identification validated user;
Fig. 4 is the structural representation of a kind of terminal that the embodiment of the present invention provides;
Fig. 5 is another structural representation of a kind of terminal that the embodiment of the present invention provides;
Fig. 5 a is the structural representation of wherein a kind of second acquisition unit that Fig. 5 provides;
Fig. 5 b is the structural representation of wherein a kind of first recognition unit that Fig. 5 provides;
Fig. 5 c is the structural representation of another kind first recognition unit that Fig. 5 provides;
Fig. 6 is the another structural representation of a kind of terminal that the embodiment of the present invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is a part of embodiment of the present invention, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Embodiments provide a kind of terminal, when terminal is in screen lock state, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; if the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.For convenience of describing, the embodiment of the present invention is described in detail this terminal and a kind of terminal interface control method respectively, and wherein, described terminal, for performing described terminal interface control method, for ease of understanding, first introduces terminal interface control method.A kind of terminal interface control method provided below in conjunction with accompanying drawing 1-accompanying drawing 6 pairs of embodiment of the present invention and terminal describe in detail respectively.
Mentioned by the embodiment of the present invention to terminal can comprise the smart machine such as mobile phone, IPAD, concrete, the embodiment of the present invention is not restricted, but for convenience of description, for mobile phone.
Refer to Fig. 1, Fig. 1 is the schematic flow sheet of a kind of terminal interface control method that the embodiment of the present invention provides, and in embodiments of the present invention, the method can comprise the following steps.
S101: when receiving the unlock command for terminal, obtains the target interface being used for exporting in the terminal screen after unblock.
Usually, terminal comprises screen lock state and non-screen lock state, and when terminal is in screen lock state, user is allowed for access after need inputting correct unlock command the operation interface of terminal.At present, after terminal unlocking, normally export the browser interface before screen locking on a terminal screen.Such as, terminal, before screen locking, supposes that user browses photo, then browsing the interface of photo after terminal unlocking described in acquiescence display; Certainly, after terminal unlocking, also other interface can be exported on a terminal screen, the interface that these interfaces can be exported on a terminal screen by user or need after pre-setting terminal unlocking by program, when after terminal unlocking, acquiescence exports this default interface.Concrete, the embodiment of the present invention is not restricted.
In specific implementation, when terminal is in screen lock state, if receive the unlock command for terminal, obtain the target interface being used for exporting in the terminal screen after unblock, the interface namely will shown on a terminal screen after terminal unlocking.Such as, this target interface can be the browser interface before terminal screen locking.
S102: judge whether described target interface belongs to the operation interface of default privacy application.
In specific implementation, " photo ", " note ", " QQ ", " micro-letter " etc. in conjunction with self needing the privacy application pre-setting the protection of some needs, such as, can be set to privacy application by Terminal owner.When receiving the unlock command for terminal, obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether target interface belongs to the operation interface of default privacy application.
S103: if described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command.
If target interface does not belong to the operation interface of default privacy application, illustrate and the interface shown on a terminal screen is not belonged to private data, can direct display-object interface after terminal unlocking.If target interface belongs to the operation interface of default privacy application, be then the private data wishing to obtain protecting by the target interface exported on a terminal screen after terminal unlocking being described.Therefore, need the browse right of the sender obtaining described unlock command further, identify whether this sender possesses the authority at access destination interface; If possess, then can export target interface after terminal unlocking; If do not possess, then should not be in after terminal unlocking on terminal screen and export target interface, thus, protect privacy of user better.
In specific implementation, the method obtaining the browse right of the sender of described unlock command has a lot, and the embodiment of the present invention is not restricted this.As wherein a kind of implementation, Terminal owner can pre-set two passwords for unlocking screen, wherein a kind of password possesses the browse right of access private data for the sender identifying unlock command, for convenience of describing, in the embodiment of the present invention by such sender referred to as " first user ", usually, this password is Terminal owner's use, namely Terminal owner is generally first user, certainly, also can use according to self needing to license to other people, concrete, the embodiment of the present invention is not restricted; Another kind of password does not possess the browse right of access private data for the sender identifying unlock command, for convenience of describing, in the embodiment of the present invention by such sender referred to as " the second user ", usually, other users that second user authorizes for Terminal owner, this part user can successfully unlock the terminal of authorized person, but can not private data in access terminal.
For convenience of understanding, in common digital encryption mode, such as, suppose that one of them password is for " 1327 ", for identifying the browse right possessing private data; Another password is " 7231 ", for identifying the browse right not possessing private data, after then terminal receives unlock command, the unlock command of user's input " 1327 " or " 7231 " all can realize unlocking, if but the unlock command of user's input is " 1327 ", then can know that the sender of unlock command possesses the browse right of access private data; If the unlock command of user's input is " 7321 ", then can know that the sender of unlock command does not possess the browse right of access private data.Same, the method is also applicable to the mode of being encrypted by pattern, and detail repeats no more.
For convenience of understanding, in common encrypting fingerprint mode, user preserves in person and the fingerprint of authorized user in advance by the fingerprint capturer in terminal, and collected fingerprint is divided into two classes, is respectively used to identify the browse right whether possessing access private data.Such as, suppose to comprise A, B two class, wherein, belong to the browse right that user corresponding to fingerprint in category-A possesses access private data, belong to the browse right that user corresponding to fingerprint in category-B does not possess access private data, after then terminal receives unlock command, arbitrary user in category-A and category-B inputs unlock command (fingerprint) and all can realize afterwards unlocking, if but the unlock command of category-A user input, then can know that the sender of unlock command possesses the browse right of access private data; If the unlock command of category-B user input, then can know that the sender of unlock command does not possess the browse right of access private data.Same, the method is also applicable to the mode of being encrypted by face-image, and detail repeats no more.
S104: if described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.
In specific implementation, the default interface that some export on the terminal screen after terminal unlocking can be pre-set, as system desktop.If the target interface exported on the terminal screen after terminal unlocking belongs to the operation interface of default privacy application; and the sender identifying unlock command does not possess the browse right of described default privacy application, then illustrate that this target interface is the private data needing protection.The user supposing to possess browse right only has Terminal owner's (namely above-mentioned described first user is Terminal owner), even if then other people are that the user oneself authorized also cannot access destination interface, therefore, after performing unlocking operation to terminal, in terminal screen, the non-targeted interface in interface is preset in display.Such as, suppose that presetting interface comprises desktop, then the terminal screen after terminal unlocking can show desktop, thus, available protecting privacy of user.
In the control method that the embodiment of the present invention describes, when terminal is in screen lock state, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; if the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.
Refer to Fig. 2, Fig. 2 is another schematic flow sheet of a kind of terminal interface control method that the embodiment of the present invention provides, and in embodiments of the present invention, the method can comprise the following steps.
S201: when receiving the unlock command for terminal, obtains the target interface being used for exporting in the terminal screen after unblock.
S202: judge whether described target interface belongs to the operation interface of default privacy application.
In specific implementation, " photo ", " note ", " QQ ", " micro-letter " etc. in conjunction with self needing the privacy application pre-setting the protection of some needs, such as, can be set to privacy application by Terminal owner.When receiving the unlock command for terminal, obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether target interface belongs to the operation interface of default privacy application.If target interface belongs to the operation interface of default privacy application, perform step S203, if target interface does not belong to the operation interface of arbitrary application in the application of default privacy, perform step S206.
Such as, suppose that presetting privacy is applied as " photo ", " note ", " QQ ", " micro-letter ", target interface is the browser interface before terminal screen locking, and browser interface is the note of editing, therefore, can judge that target interface is the operation interface of default privacy application; If browser interface is a certain news web page in " Netease's news ", then can judge that target interface is not the operation interface of arbitrary application in the application of default privacy.
S203: if described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command.
If target interface belongs to the operation interface of default privacy application, be then the private data wishing to obtain protecting by the target interface exported on a terminal screen after terminal unlocking being described.Therefore, need the browse right of the sender obtaining described unlock command further, identify whether this sender possesses the authority at access destination interface; If possess, then can export target interface after terminal unlocking; If do not possess, then should not be in after terminal unlocking on terminal screen and export target interface, thus, protect privacy of user better.
S204: if described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.
In specific implementation, the default interface that some export on the terminal screen after terminal unlocking can be pre-set, as system desktop.If the target interface exported on the terminal screen after terminal unlocking belongs to the operation interface of default privacy application; and the sender identifying unlock command does not possess the browse right of described default privacy application, then illustrate that this target interface is the private data needing protection.Therefore, after performing unlocking operation to terminal, in terminal screen, the non-targeted interface in interface is preset in display.Thus, available protecting privacy of user.
As wherein a kind of implementation, if sender does not possess the browse right of described default privacy application, after performing unlocking operation to terminal, display can also close the intended application belonging to described target interface before presetting the non-targeted interface in interface; Or, the privacy application of having opened before closing described terminal screen locking.Thus, more effectively protect privacy of user.
Such as, suppose that presetting privacy application comprises " photo ", " note ", " QQ ", " micro-letter " 4 application, target interface is the editing interface of " note ", " photo " is in running background, default interface is system desktop, then after terminal unlocking, before terminal screen output system desktop, the boundary interface of " note " application or closedown " note " can be closed, the privacy opened in can also closing a terminal application " photo ".
S205: if described sender possesses the browse right of described default privacy application, then unlocking operation is performed to described terminal, and show described target interface in described terminal screen.
If the target interface exported on the terminal screen after terminal unlocking belongs to the operation interface of default privacy application, and the sender the identifying unlock command browse right for described default privacy application off guard, illustrate that target interface is open for this sender, therefore, after unlocking operation is performed to described terminal, directly can show described target interface in terminal screen.
For convenience of understanding, such as, to be assumed to be example in above-described embodiment, first user possesses the browse right of access privacy application, second user does not possess the browse right of access privacy application, preset privacy application to comprise " photo ", " note ", " QQ ", " micro-letter " 4 application, target interface is the editing interface of " note ", then, in specific implementation, if first user input unlock command detected, then illustrate that this user can access the private data in " note ", therefore, to after terminal unlocking in terminal screen display-object interface, the i.e. editing interface of " note ", if detect, the second user inputs unlock command, then illustrate that this user does not possess the authority of access private data, therefore, to the non-targeted interface after terminal unlocking in terminal screen in the default interface of display.
S206: if described target interface does not belong to the operation interface of arbitrary application in described default privacy application, then unlocking operation is performed to described terminal, and show described target interface in described terminal screen.
When receiving the unlock command for terminal; obtain the target interface being used for exporting in the terminal screen after unblock; if this target interface does not belong to the operation interface of arbitrary application in the application of default privacy; illustrate that this target interface is not the private data needing protection; therefore; after unlocking operation is performed to terminal, directly can show described target interface in terminal screen.
In specific implementation, when terminal receives unlock command, unlock command can also be detected whether correct, if correctly, then obtain the target interface being used for exporting in the terminal screen after unblock, realize further unlocking according to foregoing; If incorrect, illustrate that the sender of unlock command not possesses the authority of this terminal of access, therefore, unlock unsuccessfully.
For convenience of understanding, in the digital encryption mode in above-described embodiment, then, when user inputs the unlock command of " 1327 " or " 7231 ", all can realize unlocking terminal, concrete unlocking manner please refer to foregoing description; If input is not the unlock command of both of these case, as " 1237 ", " 2368 " etc., then can not realize unlocking terminal, in specific implementation, can also export and unlock failed information.
For convenience of understanding, to be obtained the cipher mode of face-image by camera, in specific implementation, user can gather face-image in advance, is stored in the preset path of terminal by the face-image collected; When receiving unlock command, by the face-image of the sender of camera collection unlock command, and identify this face-image whether with the facial images match that stores in preset path, if, obtain the target interface being used for exporting in the terminal screen after unblock, realize further unlocking according to foregoing; If not, illustrate that this sender not possesses the authority of access terminal, therefore, unlock unsuccessfully.
In the control method that the embodiment of the present invention describes, when terminal is in screen lock state, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; if the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.
What deserves to be explained is, in the above-described embodiments, as one preferred embodiment, the method obtaining the browse right of the sender of described unlock command can be as shown in Figure 3, Fig. 3 is a kind of schematic flow sheet obtaining browse right that the embodiment of the present invention provides, and the method can comprise step S301 ~ S305:
S301: identify whether the sender of unlock command is validated user.
In the embodiment of the present invention, user can be referred to as two classes: validated user and disabled user, wherein, validated user can unlock terminal, and disabled user can not unlock terminal.In specific implementation, can gather the user profile of validated user in advance, as facial image information, finger print information, acoustic information etc., concrete, the embodiment of the present invention is not restricted, and the user profile of validated user is stored in terminal.After receiving the unlock command for terminal, obtain the user profile of sender of unlock command, according to the user profile of the user profile of the validated user prestored in terminal and the sender of unlock command, identify whether this sender is validated user; If validated user, illustrate that this sender can access terminal, therefore, perform step S302; If disabled user, illustrate that this sender does not possess the authority of access terminal, therefore, perform step S305, unlock unsuccessfully, and export the failed information of unblock.
As wherein one preferred embodiment, after receiving unlock command, gather the face-image of the sender of unlock command; According to described face-image identification, whether sender is validated user.Such as, after receiving unlock command, start the face-image of camera collection sender.
As another preferred embodiment, after receiving unlock command, gather the finger print information of the sender of unlock command; According to described finger print information identification, whether sender is validated user.
In specific implementation, can be as shown in Figure 3 a according to the method whether face-image identification sender is validated user, Fig. 3 a is wherein a kind of schematic flow sheet according to face-image identification validated user that Fig. 3 provides, and the method can comprise step S301a ~ S304a.
S301a: according to described face-image, obtains the facial characteristics of described sender.
In specific implementation, based on recognition of face (Human Face Recognition, HFR) technology, according to the face-image of described sender, the facial characteristics of sender can be obtained.
Wherein in a kind of feasible embodiment, acquisition process can adopt based on the feature vector method in face recognition technology, the method is according to the face-image of described targeted customer, first the attribute such as size, position, distance of the image surface face profiles such as an iris, the wing of nose, the corners of the mouth is determined, and then calculate the geometric feature of each attribute, the set of the geometric feature of each attribute forms the image surface proper vector of described sender, in order to describe the facial characteristics of described sender.
In the embodiment that another kind is feasible, acquisition process can adopt based on the face line method in face recognition technology, and the method carries out a series of process such as sample quantization according to the face-image of described sender, and forming surface is as file; Then is encoded in image surface file generated face line (Faceprint), this face line coding can embody the facial characteristics of described sender, the change of light, skin color, facial hair, hair style, glasses, expression and attitude can be resisted, possess higher reliability.
Be understandable that, acquisition process also can carry out the identification of facial characteristics based on other recognition methodss of face recognition technology, such as: adopt the method that the auto-correlation network of pattern-recognition or feature combine with template, etc.
S302a: whether there is the characteristic information matched with described facial characteristics in the property data base that inquiry is preset.
In specific implementation, said method is adopted to be stored in advance in property data base by the facial characteristics of validated user, therefore, after getting the facial characteristics of the sender of unlock command, go in the property data base preset, to inquire about the characteristic information whether existing and match with the facial characteristics of sender, if exist, then identifying sender is validated user; If do not exist, then identifying sender is not validated user.In specific implementation, an error allowed band can be set, in actual match process, as long as in error allowed band.
S303a: identifying described sender is validated user.
If inquire in default property data base the characteristic information existing and match with the facial characteristics of sender, then identifying described sender is validated user.What deserves to be explained is, a certain or multinomial characteristic information can be marked in advance represent targeted customer in property data base, therefore, once identify that sender is after validated user, can know whether sender is targeted customer simultaneously.
S304a: identifying described sender is disabled user.
If do not inquire in default property data base the characteristic information existing and match with the facial characteristics of sender, then identifying described sender is disabled user.
Thus whether the sender according to the facial characteristics identification unlock command in face-image is validated user.
In specific implementation, can also be as shown in Figure 3 b according to the method whether face-image identification sender is validated user, Fig. 3 b be the another kind that provides of Fig. 3 according to the schematic flow sheet of face-image identification validated user, the method can comprise step S301b ~ S303b.
S301b: compared by the pre-set image in described face-image and image data base, identifies in described image data base the image information whether existing and match with described face-image.
In the embodiment of the present invention, in advance the face-image of validated user is stored in image data base, therefore, after receiving unlock command, start the face-image of the sender of camera collection unlock command, by image recognition algorithm, the pre-set image in the face-image of sender and image data base is compared, in recognition image database, whether there is the image information matched with the face-image of sender; If exist, then identifying described sender is validated user; If do not exist, then identifying described sender is disabled user.
S302b: identifying described sender is validated user.
If identify in image data base the image information existing and match with the face-image of sender, then determine that described sender is validated user.What deserves to be explained is, certain can be marked in advance in image data base or multiple face-images represent targeted customer, therefore, once identify that sender is after validated user, can know whether sender is targeted customer simultaneously.
S303b: identifying described sender is disabled user.
If identify in image data base the image information not existing and match with the face-image of sender, then determine that described sender is disabled user.
Thus whether the sender identifying unlock command is validated user.
S302: if so, identify that whether described sender is the targeted customer in described validated user.
In specific implementation, to validated user Offered target user, and targeted customer can be identified, thus, identify sender for after validated user, can know whether sender is targeted customer further.Such as, suppose that the user profile of sender is mated with the user profile of tape identification in validated user, then can identify sender is targeted customer.
In the embodiment of the present invention, in advance validated user can be divided into two classes, i.e. targeted customer and non-targeted user; Wherein, targeted customer can private data in access terminal, and namely targeted customer can total data in access terminal; Usually, the owner of targeted customer's counterpart terminal; And non-targeted user in validated user can access terminal, but can not private data in access terminal, namely non-targeted user can only partial data in access terminal; Usually, the user that non-targeted user correspondence is authorized; Disabled user can not any data in access terminal, usually, and the corresponding uncommitted user of disabled user.In specific implementation, if the sender identifying unlock command is validated user, illustrate that this sender possesses the authority of access terminal, therefore, whether this sender of further identification possesses the browse right of private data in access terminal, so, identify that further whether sender is the targeted customer in validated user.
S303: if described sender is described targeted customer, determines that described sender possesses the browse right of described default privacy application.
If the sender of unlock command is the targeted customer in validated user, then can determine that this sender possesses the browse right applied for default privacy.Therefore, after terminal is unlocked, even if target interface is private data, also directly target interface can be exported.
S304: if described sender is the non-targeted user in described validated user, determines that described sender does not possess the browse right of described default privacy application.
If the sender of unlock command is the non-targeted user in validated user, then can determine that this sender does not possess the browse right applied for default privacy.Therefore, after unlocking terminal, if target interface is private data, then in terminal screen, export the non-targeted interface of presetting in interface after terminal unlocking; If target interface is not private data, namely not the operation interface of arbitrary application in the application of default privacy, then directly can export target interface.
S305: export and unlock failed information.
If the sender of unlock command is disabled user, illustrate that this sender does not possess the authority of access terminal, therefore, unlock unsuccessfully, export and unlock failed information.
In the embodiment of the present invention, pre-setting can the validated user of access terminal, and is divided into again two classes for validated user, i.e. targeted customer and non-targeted user; Wherein, targeted customer can private data in access terminal, and namely targeted customer can total data in access terminal; And non-targeted user in validated user can access terminal, but can not private data in access terminal, namely non-targeted user can only partial data in access terminal; Disabled user can not any data in access terminal.Thus, in terminal unlocking process, not only can meet the daily need of people, and the private data oneself expecting to obtain protecting can not be revealed again when mutually passing round terminal.
Be apparatus of the present invention embodiment below, apparatus of the present invention embodiment and the inventive method embodiment belong to same design, for performing the method described in the inventive method embodiment.For convenience of explanation, apparatus of the present invention embodiment only illustrates the part relevant to apparatus of the present invention embodiment, and concrete ins and outs do not disclose, and please refer to the description of the inventive method embodiment, repeats no longer one by one herein.Terminal in the embodiment of the present invention can comprise the smart machine such as mobile phone, IPAD, concrete, and the embodiment of the present invention is not restricted.
Refer to Fig. 4, Fig. 4 is the structural representation of a kind of terminal that the embodiment of the present invention provides, and in embodiments of the present invention, this terminal can comprise: the first acquiring unit 101, judging unit 102, second acquisition unit 103 and output unit 104.
First acquiring unit 101, for when receiving the unlock command for terminal, obtains the target interface being used for exporting in the terminal screen after unblock.
Usually, terminal comprises screen lock state and non-screen lock state, and when terminal is in screen lock state, user is allowed for access after need inputting correct unlock command the operation interface of terminal.At present, after terminal unlocking, normally export the browser interface before screen locking on a terminal screen.Such as, terminal, before screen locking, supposes that user browses photo, then browsing the interface of photo after terminal unlocking described in acquiescence display; Certainly, after terminal unlocking, also other interface can be exported on a terminal screen, the interface that these interfaces can be exported on a terminal screen by user or need after pre-setting terminal unlocking by program, when after terminal unlocking, acquiescence exports this default interface.Concrete, the embodiment of the present invention is not restricted.
In specific implementation, when terminal is in screen lock state, if receive the unlock command for terminal, obtain the target interface being used for exporting in the terminal screen after unblock, the interface namely will shown on a terminal screen after terminal unlocking.Such as, this target interface can be the browser interface before terminal screen locking.
Judging unit 102, for judging whether described target interface belongs to the operation interface of default privacy application.
In specific implementation, " photo ", " note ", " QQ ", " micro-letter " etc. in conjunction with self needing the privacy application pre-setting the protection of some needs, such as, can be set to privacy application by Terminal owner.When receiving the unlock command for terminal, obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether target interface belongs to the operation interface of default privacy application.
Second acquisition unit 103, if the operation interface belonging to the application of default privacy for described target interface, obtains the browse right of the sender of described unlock command.
If target interface does not belong to the operation interface of default privacy application, illustrate and the interface shown on a terminal screen is not belonged to private data, can direct display-object interface after terminal unlocking.If target interface belongs to the operation interface of default privacy application, be then the private data wishing to obtain protecting by the target interface exported on a terminal screen after terminal unlocking being described.Therefore, need the browse right of the sender obtaining described unlock command further, identify whether this sender possesses the authority at access destination interface; If possess, then can export target interface after terminal unlocking; If do not possess, then should not be in after terminal unlocking on terminal screen and export target interface, thus, protect privacy of user better.
In specific implementation, the method obtaining the browse right of the sender of described unlock command has a lot, and the embodiment of the present invention is not restricted this.As wherein a kind of implementation, Terminal owner can pre-set two passwords for unlocking screen, wherein a kind of password possesses the browse right of access private data for the sender identifying unlock command, for convenience of describing, in the embodiment of the present invention by such sender referred to as " first user ", usually, this password is Terminal owner's use, namely Terminal owner is generally first user, certainly, also can use according to self needing to license to other people, concrete, the embodiment of the present invention is not restricted; Another kind of password does not possess the browse right of access private data for the sender identifying unlock command, for convenience of describing, in the embodiment of the present invention by such sender referred to as " the second user ", usually, other users that second user authorizes for Terminal owner, this part user can successfully unlock the terminal of authorized person, but can not private data in access terminal.
For convenience of understanding, in common digital encryption mode, such as, suppose that one of them password is for " 1327 ", for identifying the browse right possessing private data; Another password is " 7231 ", for identifying the browse right not possessing private data, after then terminal receives unlock command, the unlock command of user's input " 1327 " or " 7231 " all can realize unlocking, if but the unlock command of user's input is " 1327 ", then can know that the sender of unlock command possesses the browse right of access private data; If the unlock command of user's input is " 7321 ", then can know that the sender of unlock command does not possess the browse right of access private data.Same, the method is also applicable to the mode of being encrypted by pattern, and detail repeats no more.
For convenience of understanding, in common encrypting fingerprint mode, user preserves in person and the fingerprint of authorized user in advance by the fingerprint capturer in terminal, and collected fingerprint is divided into two classes, is respectively used to identify the browse right whether possessing access private data.Such as, suppose to comprise A, B two class, wherein, belong to the browse right that user corresponding to fingerprint in category-A possesses access private data, belong to the browse right that user corresponding to fingerprint in category-B does not possess access private data, after then terminal receives unlock command, arbitrary user in category-A and category-B inputs unlock command (fingerprint) and all can realize afterwards unlocking, if but the unlock command of category-A user input, then can know that the sender of unlock command possesses the browse right of access private data; If the unlock command of category-B user input, then can know that the sender of unlock command does not possess the browse right of access private data.Same, the method is also applicable to the mode of being encrypted by face-image, and detail repeats no more.
Output unit 104, if the browse right not possessing described default privacy application for described sender, then perform unlocking operation to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.
In specific implementation, the default interface that some export on the terminal screen after terminal unlocking can be pre-set, as system desktop.If the target interface exported on the terminal screen after terminal unlocking belongs to the operation interface of default privacy application; and the sender identifying unlock command does not possess the browse right of described default privacy application, then illustrate that this target interface is the private data needing protection.The user supposing to possess browse right only has Terminal owner's (namely above-mentioned described first user is Terminal owner), even if then other people are that the user oneself authorized also cannot access destination interface, therefore, after performing unlocking operation to terminal, in terminal screen, the non-targeted interface in interface is preset in display.Such as, suppose that presetting interface comprises desktop, then the terminal screen after terminal unlocking can show desktop, thus, available protecting privacy of user.
In the terminal that the embodiment of the present invention describes, when terminal is in screen lock state, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; if the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.
Refer to Fig. 5, Fig. 5 is another structural representation of a kind of terminal that the embodiment of the present invention provides, in embodiments of the present invention, this device can comprise: the first acquiring unit 201, judging unit 202, second acquisition unit 203, output unit 204, closing unit 205 and detecting unit 206.
First acquiring unit 201, for when receiving the unlock command for terminal, obtains the target interface being used for exporting in the terminal screen after unblock.
Judging unit 202, for judging whether described target interface belongs to the operation interface of default privacy application.
In specific implementation, " photo ", " note ", " QQ ", " micro-letter " etc. in conjunction with self needing the privacy application pre-setting the protection of some needs, such as, can be set to privacy application by Terminal owner.When receiving the unlock command for terminal, obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether target interface belongs to the operation interface of default privacy application.
Such as, suppose that presetting privacy is applied as " photo ", " note ", " QQ ", " micro-letter ", target interface is the browser interface before terminal screen locking, and browser interface is the note of editing, therefore, can judge that target interface is the operation interface of default privacy application; If browser interface is a certain news web page in " Netease's news ", then can judge that target interface is not the operation interface of arbitrary application in the application of default privacy.
Second acquisition unit 203, if the operation interface belonging to the application of default privacy for described target interface, obtains the browse right of the sender of described unlock command.
If target interface belongs to the operation interface of default privacy application, be then the private data wishing to obtain protecting by the target interface exported on a terminal screen after terminal unlocking being described.Therefore, need the browse right of the sender obtaining described unlock command further, identify whether this sender possesses the authority at access destination interface; If possess, then can export target interface after terminal unlocking; If do not possess, then should not be in after terminal unlocking on terminal screen and export target interface, thus, protect privacy of user better.
Output unit 204, if the browse right not possessing described default privacy application for described sender, then perform unlocking operation to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.
In specific implementation, the default interface that some export on the terminal screen after terminal unlocking can be pre-set, as system desktop.If the target interface exported on the terminal screen after terminal unlocking belongs to the operation interface of default privacy application; and the sender identifying unlock command does not possess the browse right of described default privacy application, then illustrate that this target interface is the private data needing protection.Therefore, after performing unlocking operation to terminal, in terminal screen, the non-targeted interface in interface is preset in display.Thus, available protecting privacy of user.
As wherein a kind of implementation, if sender does not possess the browse right of described default privacy application, after performing unlocking operation to terminal, display can also close the intended application belonging to described target interface before presetting the non-targeted interface in interface; Or, the privacy application of having opened before closing described terminal screen locking.Thus, more effectively protect privacy of user.
Such as, suppose that presetting privacy application comprises " photo ", " note ", " QQ ", " micro-letter " 4 application, target interface is the editing interface of " note ", " photo " is in running background, default interface is system desktop, then after terminal unlocking, before terminal screen output system desktop, the boundary interface of " note " application or closedown " note " can be closed, the privacy opened in can also closing a terminal application " photo ".
Wherein in a kind of implementation, output unit 204 also for:
If described sender possesses the browse right of described default privacy application, then unlocking operation is performed to described terminal, and show described target interface in described terminal screen.
If the target interface exported on the terminal screen after terminal unlocking belongs to the operation interface of default privacy application, and the sender the identifying unlock command browse right for described default privacy application off guard, illustrate that target interface is open for this sender, therefore, after unlocking operation is performed to described terminal, directly can show described target interface in terminal screen.
For convenience of understanding, such as, to be assumed to be example in above-described embodiment, first user possesses the browse right of access privacy application, second user does not possess the browse right of access privacy application, preset privacy application to comprise " photo ", " note ", " QQ ", " micro-letter " 4 application, target interface is the editing interface of " note ", then, in specific implementation, if first user input unlock command detected, then illustrate that this user can access the private data in " note ", therefore, to after terminal unlocking in terminal screen display-object interface, the i.e. editing interface of " note ", if detect, the second user inputs unlock command, then illustrate that this user does not possess the authority of access private data, therefore, to the non-targeted interface after terminal unlocking in terminal screen in the default interface of display.
Wherein in a kind of implementation, described terminal can also comprise closing unit 205, for closing the intended application belonging to described target interface; Or, the privacy application of having opened before closing described terminal screen locking.
Wherein in a kind of implementation, output unit 204 also for:
If described target interface does not belong to the operation interface of arbitrary application in described default privacy application, then unlocking operation is performed to described terminal, and show described target interface in described terminal screen.
When receiving the unlock command for terminal; obtain the target interface being used for exporting in the terminal screen after unblock; if this target interface does not belong to the operation interface of arbitrary application in the application of default privacy; illustrate that this target interface is not the private data needing protection; therefore; after unlocking operation is performed to terminal, directly can show described target interface in terminal screen.
In specific implementation, when terminal receives unlock command, unlock command can also be detected whether correct, if correctly, then obtain the target interface being used for exporting in the terminal screen after unblock, realize further unlocking according to foregoing; If incorrect, illustrate that the sender of unlock command not possesses the authority of this terminal of access, therefore, unlock unsuccessfully.
For convenience of understanding, in the digital encryption mode in above-described embodiment, then, when user inputs the unlock command of " 1327 " or " 7231 ", all can realize unlocking terminal, concrete unlocking manner please refer to foregoing description; If input is not the unlock command of both of these case, as " 1237 ", " 2368 " etc., then can not realize unlocking terminal, in specific implementation, can also export and unlock failed information.
For convenience of understanding, to be obtained the cipher mode of face-image by camera, in specific implementation, user can gather face-image in advance, is stored in the preset path of terminal by the face-image collected; When receiving unlock command, by the face-image of the sender of camera collection unlock command, and identify this face-image whether with the facial images match that stores in preset path, if, obtain the target interface being used for exporting in the terminal screen after unblock, realize further unlocking according to foregoing; If not, illustrate that this sender not possesses the authority of access terminal, therefore, unlock unsuccessfully.
Wherein in a kind of implementation, described terminal can also comprise detecting unit 206, for when receiving the unlock command for terminal, whether correctly detects described unlock command; First acquiring unit 201, if correct specifically for described unlock command, obtains the target interface being used for exporting in the terminal screen after unblock.
Wherein in a kind of implementation, second acquisition unit 203 can be as shown in Figure 5 a, Fig. 5 a is the structural representation of wherein a kind of second acquisition unit that Fig. 5 provides, and can comprise: the first recognition unit 2031, second recognition unit 2032, first determining unit 2033 and the second determining unit 2034.
First recognition unit 2031, if the operation interface belonging to the application of default privacy for described target interface, identifies whether described sender is validated user.
In the embodiment of the present invention, user can be referred to as two classes: validated user and disabled user, wherein, validated user can unlock terminal, and disabled user can not unlock terminal.In specific implementation, can gather the user profile of validated user in advance, as facial image information, finger print information, acoustic information etc., concrete, the embodiment of the present invention is not restricted, and the user profile of validated user is stored in terminal.After receiving the unlock command for terminal, obtain the user profile of sender of unlock command, according to the user profile of the user profile of the validated user prestored in terminal and the sender of unlock command, identify whether this sender is validated user; If validated user, illustrate that this sender can access terminal; If disabled user, illustrate that this sender does not possess the authority of access terminal, therefore, unlock unsuccessfully, and export the failed information of unblock.
As wherein one preferred embodiment, after receiving unlock command, gather the face-image of the sender of unlock command; According to described face-image identification, whether sender is validated user.Such as, after receiving unlock command, start the face-image of camera collection sender.
As another preferred embodiment, after receiving unlock command, gather the finger print information of the sender of unlock command; According to described finger print information identification, whether sender is validated user.
Second recognition unit 2032, if be validated user for described sender, identifies that whether described sender is the targeted customer in described validated user.
In specific implementation, to validated user Offered target user, and targeted customer can be identified, thus, identify sender for after validated user, can know whether sender is targeted customer further.Such as, suppose that the user profile of sender is mated with the user profile of tape identification in validated user, then can identify sender is targeted customer.
First determining unit 2033, if be described targeted customer for described sender, determines that described sender possesses the browse right of described default privacy application.
If the sender of unlock command is the targeted customer in validated user, then can determine that this sender possesses the browse right applied for default privacy.Therefore, after terminal is unlocked, even if target interface is private data, also directly target interface can be exported.
Second determining unit 2034, if be the non-targeted user in described validated user for described sender, determines that described sender does not possess the browse right of described default privacy application.
If the sender of unlock command is the non-targeted user in validated user, then can determine that this sender does not possess the browse right applied for default privacy.Therefore, after unlocking terminal, if target interface is private data, then in terminal screen, export the non-targeted interface of presetting in interface after terminal unlocking; If target interface is not private data, namely not the operation interface of arbitrary application in the application of default privacy, then directly can export target interface.
In specific implementation, if the sender identifying unlock command is disabled user, illustrate that this sender does not possess the authority of access terminal, therefore, unlock unsuccessfully, export and unlock failed information.
Wherein in a kind of implementation, the first recognition unit 2031 can as shown in Figure 5 b, and Fig. 5 b is the structural representation of wherein a kind of first recognition unit that Fig. 5 provides, and comprising: the first collecting unit 2031a and the 3rd recognition unit 2031b.
First collecting unit 2031a, if the operation interface belonging to the application of default privacy for described target interface, gathers the face-image of described sender.
Whether the 3rd recognition unit 2031b is validated user for sender according to described face-image identification.
In another kind of implementation, the first recognition unit 2031 can as shown in Figure 5 c, and Fig. 5 c is the structural representation of another kind first recognition unit that Fig. 5 provides, and comprising: the second collecting unit 2031c and the 4th recognition unit 2031d.
Second collecting unit 2031c, if the operation interface belonging to the application of default privacy for described target interface, gathers the finger print information of described sender.
Whether the 4th recognition unit 2031d is validated user for sender according to described finger print information identification.
Wherein in a kind of implementation, the 3rd recognition unit 2031b specifically for:
According to described face-image, obtain the facial characteristics of described sender; The characteristic information matched with described facial characteristics whether is there is in the property data base that inquiry is preset; If so, identifying described sender is validated user; If not, identifying described sender is disabled user.
In specific implementation, based on recognition of face (Human Face Recognition, HFR) technology, according to the face-image of described sender, the facial characteristics of sender can be obtained.
Wherein in a kind of feasible embodiment, acquisition process can adopt based on the feature vector method in face recognition technology, the method is according to the face-image of described targeted customer, first the attribute such as size, position, distance of the image surface face profiles such as an iris, the wing of nose, the corners of the mouth is determined, and then calculate the geometric feature of each attribute, the set of the geometric feature of each attribute forms the image surface proper vector of described sender, in order to describe the facial characteristics of described sender.
In the embodiment that another kind is feasible, acquisition process can adopt based on the face line method in face recognition technology, and the method carries out a series of process such as sample quantization according to the face-image of described sender, and forming surface is as file; Then is encoded in image surface file generated face line (Faceprint), this face line coding can embody the facial characteristics of described sender, the change of light, skin color, facial hair, hair style, glasses, expression and attitude can be resisted, possess higher reliability.
Be understandable that, acquisition process also can carry out the identification of facial characteristics based on other recognition methodss of face recognition technology, such as: adopt the method that the auto-correlation network of pattern-recognition or feature combine with template, etc.
In specific implementation, said method is adopted to be stored in advance in property data base by the facial characteristics of validated user, therefore, after getting the facial characteristics of the sender of unlock command, go in the property data base preset, to inquire about the characteristic information whether existing and match with the facial characteristics of sender, if exist, then identifying sender is validated user; If do not exist, then identifying sender is not validated user.In specific implementation, an error allowed band can be set, in actual match process, as long as in error allowed band.
If inquire in default property data base the characteristic information existing and match with the facial characteristics of sender, then identifying described sender is validated user.What deserves to be explained is, a certain or multinomial characteristic information can be marked in advance represent targeted customer in property data base, therefore, once identify that sender is after validated user, can know whether sender is targeted customer simultaneously.
If do not inquire in default property data base the characteristic information existing and match with the facial characteristics of sender, then identifying described sender is disabled user.
Thus whether the sender according to the facial characteristics identification unlock command in face-image is validated user.
In another kind of implementation, the 3rd recognition unit 2031b specifically for:
Pre-set image in described face-image and image data base is compared, identifies in described image data base the image information whether existing and match with described face-image; If so, identifying described sender is validated user; If not, identifying described sender is disabled user.
In the embodiment of the present invention, in advance the face-image of validated user is stored in image data base, therefore, after receiving unlock command, start the face-image of the sender of camera collection unlock command, by image recognition algorithm, the pre-set image in the face-image of sender and image data base is compared, in recognition image database, whether there is the image information matched with the face-image of sender; If exist, then identifying described sender is validated user; If do not exist, then identifying described sender is disabled user.
In the terminal that the embodiment of the present invention describes, when terminal is in screen lock state, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; if the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.
See the another structural representation that Fig. 6, Fig. 6 are a kind of terminals that the embodiment of the present invention provides.Terminal described in the present embodiment comprises: at least one input equipment 100; At least one output device 200; At least one processor 300, such as CPU; With storer 400, above-mentioned input equipment 100, output device 200, processor 300 are connected by bus 500 with storer 400.
Wherein, input equipment 100 specifically can be the contact panel of terminal, comprises touch-screen and touch screen, for receiving the unlock command for terminal; Can also be the camera of terminal or fingerprint acquisition device etc., for gathering the user profile of the sender of unlock command, as gathered face-image, finger print information etc.
Output device 200 specifically can be the display screen of terminal, for exporting, display view data, as by camera the face-image that collects.
Storer 400 can be high-speed RAM storer, also can be non-labile storer (non-volatilememory), such as magnetic disk memory.Storer 400 is for storing batch processing code, and input equipment 100, output device 200 and processor 300, for calling the program code stored in storer 400, perform and operate as follows:
When input equipment 100 receives the unlock command for terminal, processor 300 obtains the target interface being used for exporting in the terminal screen after unblock;
Processor 300 judges whether described target interface belongs to the operation interface of default privacy application;
If described target interface belongs to the operation interface of default privacy application, input equipment 100 obtains the browse right of the sender of described unlock command;
If described sender does not possess the browse right of described default privacy application, then processor 300 performs unlocking operation to described terminal, and in described terminal screen, shown the non-targeted interface of presetting in interface by output device 200.
Wherein in a kind of implementation, after input equipment 100 obtains the browse right of the sender of described unlock command, if described sender possesses the browse right of described default privacy application, then processor 300 performs unlocking operation to described terminal, and in described terminal screen, shows described target interface by output device 200.
In another kind of implementation, before showing the non-targeted interface of presetting in interface by output device 200 in described terminal screen, processor 300 cuts out the intended application belonging to described target interface; Or, the privacy application of having opened before closing described terminal screen locking.
In another kind of implementation, after processor 300 judges whether described target interface belongs to the operation interface of default privacy application, if described target interface does not belong to the operation interface of arbitrary application in described default privacy application, then processor 300 performs unlocking operation to described terminal, and in described terminal screen, shows described target interface by output device 200.
In another kind of implementation, before processor 300 obtains the target interface being used for exporting in the terminal screen after unblock, whether processor 300 detects described unlock command correct; If correct, obtain the target interface being used for exporting in the terminal screen after unblock.
In another kind of implementation, input equipment 100 obtains the browse right of the sender of described unlock command, comprising:
Identify whether described sender is validated user;
If so, identify that whether described sender is the targeted customer in described validated user;
If described sender is described targeted customer, determine that described sender possesses the browse right of described default privacy application;
If described sender is the non-targeted user in described validated user, determine that described sender does not possess the browse right of described default privacy application.
In another kind of implementation, input equipment 100 identifies whether described sender is validated user, comprising:
Gather the face-image of described sender;
According to described face-image identification, whether sender is validated user.
In another kind of implementation, input equipment 100 identifies whether described sender is validated user, comprising:
Gather the finger print information of described sender;
According to described finger print information identification, whether sender is validated user.
In another kind of implementation, whether input equipment 100 sender according to described face-image identification is validated user, comprising:
According to described face-image, obtain the facial characteristics of described sender;
The characteristic information matched with described facial characteristics whether is there is in the property data base that inquiry is preset;
If so, identifying described sender is validated user;
If not, identifying described sender is disabled user.
In another kind of implementation, whether input equipment 100 sender according to described face-image identification is validated user, comprising:
Pre-set image in described face-image and image data base is compared, identifies in described image data base the image information whether existing and match with described face-image;
If so, identifying described sender is validated user;
If not, identifying described sender is disabled user.
In the terminal that the embodiment of the present invention describes, when terminal is in screen lock state, if receive the unlock command for terminal, then obtain the target interface being used for exporting in the terminal screen after unblock, and judge whether described target interface belongs to the operation interface of default privacy application; If described target interface belongs to the operation interface of default privacy application, obtain the browse right of the sender of described unlock command; If described sender does not possess the browse right of described default privacy application, then unlocking operation is performed to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.Adopt the embodiment of the present invention; if the target interface shown on the terminal screen after terminal unlocking belongs to the private data of needs protection; output interface after then unlocking according to the browse right display terminal of the sender of unlock command, thus, can available protecting privacy of user.
In specific implementation, input equipment 100 described in the embodiment of the present invention, output device 200 and processor 300 can perform the implementation described in all embodiments of the terminal interface control method that the embodiment of the present invention provides, also can perform the implementation of the terminal described in all embodiments of the terminal that the embodiment of the present invention provides, not repeat them here.
Module in all embodiments of the present invention or submodule, universal integrated circuit can be passed through, such as CPU (Central Processing Unit, central processing unit), or realized by ASIC (Application SpecificIntegrated Circuit, special IC).
Step in embodiment of the present invention method can be carried out order according to actual needs and be adjusted, merges and delete.
Unit in embodiment of the present invention device can carry out merging, divide and deleting according to actual needs.
One of ordinary skill in the art will appreciate that all or part of flow process realized in above-described embodiment method, that the hardware that can carry out instruction relevant by computer program has come, described program can be stored in a computer read/write memory medium, this program, when performing, can comprise the flow process of the embodiment as above-mentioned each side method.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-Only Memory, ROM) or random store-memory body (Random Access Memory, RAM) etc.
Above disclosedly be only present pre-ferred embodiments, certainly can not limit the interest field of the present invention with this, therefore according to the equivalent variations that the claims in the present invention are done, still belong to the scope that the present invention is contained.

Claims (10)

1. a terminal, is characterized in that, comprising:
First acquiring unit, for when receiving the unlock command for terminal, obtains the target interface being used for exporting in the terminal screen after unblock;
Judging unit, for judging whether described target interface belongs to the operation interface of default privacy application;
Second acquisition unit, if the operation interface belonging to the application of default privacy for described target interface, obtains the browse right of the sender of described unlock command;
Output unit, if the browse right not possessing described default privacy application for described sender, then perform unlocking operation to described terminal, and the non-targeted interface in interface is preset in display in described terminal screen.
2. terminal as claimed in claim 1, is characterized in that, described output unit also for:
If described sender possesses the browse right of described default privacy application, then unlocking operation is performed to described terminal, and show described target interface in described terminal screen.
3. terminal as claimed in claim 2, it is characterized in that, described terminal also comprises closing unit, for:
Close the intended application belonging to described target interface; Or, the privacy application of having opened before closing described terminal screen locking.
4. terminal as claimed in claim 1, is characterized in that, described output unit also for:
If described target interface does not belong to the operation interface of arbitrary application in described default privacy application, then unlocking operation is performed to described terminal, and show described target interface in described terminal screen.
5. the terminal as described in any one of claim 1-4, is characterized in that, described terminal also comprises detecting unit, for when receiving the unlock command for terminal, whether correctly detects described unlock command;
Described first acquiring unit, if correct specifically for described unlock command, obtains the target interface being used for exporting in the terminal screen after unblock.
6. terminal as claimed in claim 1, it is characterized in that, described second acquisition unit comprises:
First recognition unit, if the operation interface belonging to the application of default privacy for described target interface, identifies whether described sender is validated user;
Second recognition unit, if be validated user for described sender, identifies that whether described sender is the targeted customer in described validated user;
First determining unit, if be described targeted customer for described sender, determines that described sender possesses the browse right of described default privacy application;
Second determining unit, if be the non-targeted user in described validated user for described sender, determines that described sender does not possess the browse right of described default privacy application.
7. terminal as claimed in claim 6, it is characterized in that, described first recognition unit, comprising:
First collecting unit, if the operation interface belonging to the application of default privacy for described target interface, gathers the face-image of described sender;
Whether the 3rd recognition unit is validated user for sender according to described face-image identification.
8. terminal as claimed in claim 6, it is characterized in that, described first recognition unit, comprising:
Second collecting unit, if the operation interface belonging to the application of default privacy for described target interface, gathers the finger print information of described sender;
Whether the 4th recognition unit is validated user for sender according to described finger print information identification.
9. terminal as claimed in claim 7, is characterized in that, described 3rd recognition unit specifically for:
According to described face-image, obtain the facial characteristics of described sender;
The characteristic information matched with described facial characteristics whether is there is in the property data base that inquiry is preset;
If so, identifying described sender is validated user;
If not, identifying described sender is disabled user.
10. terminal as claimed in claim 7, is characterized in that, described 3rd recognition unit specifically for:
Pre-set image in described face-image and image data base is compared, identifies in described image data base the image information whether existing and match with described face-image;
If so, identifying described sender is validated user;
If not, identifying described sender is disabled user.
CN201410836456.1A 2014-12-29 2014-12-29 Terminal Pending CN104598792A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410836456.1A CN104598792A (en) 2014-12-29 2014-12-29 Terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410836456.1A CN104598792A (en) 2014-12-29 2014-12-29 Terminal

Publications (1)

Publication Number Publication Date
CN104598792A true CN104598792A (en) 2015-05-06

Family

ID=53124570

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410836456.1A Pending CN104598792A (en) 2014-12-29 2014-12-29 Terminal

Country Status (1)

Country Link
CN (1) CN104598792A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208211A (en) * 2015-09-29 2015-12-30 努比亚技术有限公司 Privacy protection device and method and mobile terminal
CN106534551A (en) * 2016-11-11 2017-03-22 北京小米移动软件有限公司 Information display method and apparatus
CN107025398A (en) * 2017-04-11 2017-08-08 广东小天才科技有限公司 Method for controlling terminal equipment to switch working state and terminal equipment
WO2018032661A1 (en) * 2016-08-15 2018-02-22 华为技术有限公司 Information displaying method for terminal device, and terminal device
CN108664818A (en) * 2018-05-14 2018-10-16 维沃移动通信有限公司 A kind of unlock control method and device
WO2018233716A1 (en) * 2017-06-23 2018-12-27 中兴通讯股份有限公司 Terminal privacy protection method, terminal and computer-readable storage medium
CN109462687A (en) * 2018-09-05 2019-03-12 深圳市万普拉斯科技有限公司 Control method, device, terminal device and the storage medium of terminal
US11500534B2 (en) 2018-11-30 2022-11-15 Huawei Technologies Co., Ltd. Biometric recognition interaction method, graphics interaction interface, and related apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250515A1 (en) * 2006-04-21 2007-10-25 Lea David H Method and system of securing content and destination of digital download via the internet
CN101325491A (en) * 2008-07-28 2008-12-17 北京中星微电子有限公司 Method and system for controlling user interface of instant communication software
CN104077518A (en) * 2014-07-03 2014-10-01 南昌欧菲生物识别技术有限公司 Device and method for unlocking and executing application

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250515A1 (en) * 2006-04-21 2007-10-25 Lea David H Method and system of securing content and destination of digital download via the internet
CN101325491A (en) * 2008-07-28 2008-12-17 北京中星微电子有限公司 Method and system for controlling user interface of instant communication software
CN104077518A (en) * 2014-07-03 2014-10-01 南昌欧菲生物识别技术有限公司 Device and method for unlocking and executing application

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105208211A (en) * 2015-09-29 2015-12-30 努比亚技术有限公司 Privacy protection device and method and mobile terminal
CN105208211B (en) * 2015-09-29 2019-02-12 努比亚技术有限公司 A kind of privacy protection device, method and mobile terminal
WO2018032661A1 (en) * 2016-08-15 2018-02-22 华为技术有限公司 Information displaying method for terminal device, and terminal device
US11269981B2 (en) 2016-08-15 2022-03-08 Huawei Technologies Co., Ltd. Information displaying method for terminal device and terminal device
CN106534551A (en) * 2016-11-11 2017-03-22 北京小米移动软件有限公司 Information display method and apparatus
CN106534551B (en) * 2016-11-11 2019-11-15 北京小米移动软件有限公司 Information display method and device
CN107025398A (en) * 2017-04-11 2017-08-08 广东小天才科技有限公司 Method for controlling terminal equipment to switch working state and terminal equipment
CN107025398B (en) * 2017-04-11 2019-08-13 广东小天才科技有限公司 Method for controlling terminal equipment to switch working state and terminal equipment
WO2018233716A1 (en) * 2017-06-23 2018-12-27 中兴通讯股份有限公司 Terminal privacy protection method, terminal and computer-readable storage medium
CN108664818A (en) * 2018-05-14 2018-10-16 维沃移动通信有限公司 A kind of unlock control method and device
CN109462687A (en) * 2018-09-05 2019-03-12 深圳市万普拉斯科技有限公司 Control method, device, terminal device and the storage medium of terminal
US11500534B2 (en) 2018-11-30 2022-11-15 Huawei Technologies Co., Ltd. Biometric recognition interaction method, graphics interaction interface, and related apparatus

Similar Documents

Publication Publication Date Title
CN104573456A (en) Terminal interface control method
CN104598792A (en) Terminal
US8752146B1 (en) Providing authentication codes which include token codes and biometric factors
KR101767454B1 (en) Method and apparatus of fraud detection for analyzing behavior pattern
RU2626337C1 (en) Method of detecting fraudulent activity on user device
CN105975182B (en) A kind of terminal operation method and terminal
Shukla et al. Beware, your hands reveal your secrets!
US10534931B2 (en) Systems, devices and methods for automatic detection and masking of private data
CN110851809A (en) Fingerprint identification method and device and touch screen terminal
CN103425914A (en) Login method of application program and communication terminal
CN105335641A (en) Identity authentication method and device based on fingerprint identification
CN105678147B (en) Touch operation method and device
US8260060B2 (en) Comparison method, comparison system, computer, and program
CN104809402A (en) Fuzzy display method for information and terminal
CN105354474A (en) Method and device for avoiding misoperation by fingerprint confirmation, and mobile terminal
CN113486377A (en) Image encryption method and device, electronic equipment and readable storage medium
TWI584146B (en) Login system and method based on face recognition
CN107368722A (en) Verification method, computer-readable recording medium, the mobile terminal of biometric image
CN109726601A (en) The recognition methods of unlawful practice and device, storage medium, computer equipment
TW201710939A (en) User identification through an external device on a per touch basis on touch sensitive devices
CN110084213B (en) Face image processing method and device
CN104486306B (en) Identity authentication method is carried out based on finger hand vein recognition and cloud service
CN106940764A (en) A kind of user authentication method and terminal device
CN107563338A (en) Method for detecting human face and Related product
CN109543431B (en) Application encryption method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned

Effective date of abandoning: 20190301

AD01 Patent right deemed abandoned