CN105069333A - User domain access method, access system and terminal - Google Patents

User domain access method, access system and terminal Download PDF

Info

Publication number
CN105069333A
CN105069333A CN201510514651.7A CN201510514651A CN105069333A CN 105069333 A CN105069333 A CN 105069333A CN 201510514651 A CN201510514651 A CN 201510514651A CN 105069333 A CN105069333 A CN 105069333A
Authority
CN
China
Prior art keywords
user
access
territory
password information
user domain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510514651.7A
Other languages
Chinese (zh)
Inventor
卢楠
许奕波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510514651.7A priority Critical patent/CN105069333A/en
Publication of CN105069333A publication Critical patent/CN105069333A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The present invention provides a user domain access method, an access system and a terminal. The user domain access method comprises: when the terminal runs in a specified running mode, acquiring an access running instruction sent by a user to a specified user domain with a hidden access portal on a touch interface of the specified running mode; prompting a preset verification mode corresponding to the specified user domain to enable the user to input verification password information according to the preset verification mode; determining whether the verification password information is matched with preset verification password information or not; and when determining that the verification password information is matched with the preset verification password information, accessing a running specified user domain. According to the technical scheme of the present invention, any other person except the user cannot find out the existence of the user domain by hiding the access portal of the user domain, so that the problem that in the existing technical scheme, the exposure of a switching entrance of the user domain results in probable peeping of private data in the user domain is effectively solved, thereby improving use experience of the user.

Description

The access method of user domain, access system and terminal
Technical field
The present invention relates to field of terminal technology, in particular to access system and a kind of terminal of a kind of access method of user domain, a kind of user domain.
Background technology
Be similar to the multi-user domain in computing machine, at present, mobile phone also supports multi-user domain, user is when using the mobile phone supporting multi-user domain, the handover access between different user territory can be realized as required, and user is when selecting to switch user domain, normally click the access entrance placed in the desktop or pallet in primary user territory in the prior art, be directly switch in another user domain, or after click switches entrance, carry out screen locking password authentification again, be switched to after being proved to be successful in another user domain.
There is a drawback in above-mentioned multi-user domain access method of the prior art, namely the access entrance of multi-user domain exposes, and cannot meet the needs that certain customers think to hide completely data in designated user territory.Such as, lovers find there is a multi-user domain access entrance in the other side's mobile phone and be provided with oneself ignorant password, must have in the heart and feel uncertain and question closely this password, and this just likely causes user in helpless situation, reveal the private data of individual.
Therefore, the technical matters privacy of user can being protected better to become urgently to be resolved hurrily when how to have multi-user domain in the terminal.
Summary of the invention
The present invention just based on above-mentioned technical matters one of at least, propose a kind of access scheme of new user domain, by the access entrance of hiding user domain, make all other men except user all directly cannot know the existence of this user domain, efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, simultaneously by arranging the encryption of the user domain hiding access entrance, to access the access entrance of this user domain as user, ensure that the security of the private data in territory, family further, thus improve the experience of user.
In view of this, the present invention proposes a kind of access method of user domain, comprise: when described terminal is to specify operational mode to run, at the access operating instruction that the touch interface acquisition user of described appointment operational mode sends the designated user territory hiding access entrance; Point out the default Validation Mode that described designated user territory is corresponding, for user according to described default Validation Mode input validation encrypted message; Judge described authentication password information whether with default authentication password information matches; When judging described authentication password information and described default authentication password information matches, access runs described designated user territory.
In this technical scheme, by the access entrance in hiding designated user territory, make all other men except user all directly cannot know the existence of this user domain, thus efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, default Validation Mode simultaneously by pointing out designated user territory corresponding, for user according to default Validation Mode input validation encrypted message, and this designated user territory is directly accessed when being verified, ensure that the security of the private data in territory, family further, thus improve the experience of user.
Particularly, operational mode is specified to comprise screen locking pattern, when terminal is in screen locking pattern, the access operating instruction to the designated user territory hiding access entrance is initiated by the various triggering gestures on the interface of screen locking pattern, such as, the interface of screen locking pattern is drawn and hooks or make fork, again or two refer to mediate or expand outwardly etc.
In technique scheme, preferably, described default Validation Mode comprises at least one pattern in the unblock of touch-control access module, recognition of face pattern, character Validation Mode and vocal print.
In this technical scheme, described default Validation Mode includes but not limited to that touch-control access module, recognition of face pattern, character Validation Mode and vocal print unlock.
In technique scheme, preferably, obtain the step of the access operating instruction that the designated user territory of user to hiding access entrance sends in the touch interface of described appointment operational mode before, also comprise: receive user instruction is set time, set the entrance in described designated user territory as hiding attribute, and preset the access module in described designated user territory and encrypted message, using as described default Validation Mode and described default authentication password information; Preset the corresponding relation of described designated user territory and described appointment operational mode; After acquisition user completes the confirmation instruction to the preset procedures in described designated user territory, hide the access entrance in described designated user territory.
In this technical scheme, by access module and the encrypted message in default designated user territory, using as default Validation Mode and default authentication password information, and preset designated user territory and the corresponding relation of specifying operational mode, make the access that user can realize designated user territory by a kind of hidden and access approach of safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality.
In technique scheme, preferably, described terminal comprises first user territory and the second user domain, when described terminal operating is in described first user territory, and described appointment operational mode is when being screen locking pattern, obtain the access operating instruction that user sends described second user domain hiding access entrance; Within the fixed time obtaining described access operating instruction, point out the default Validation Mode that described second user domain is corresponding, for user according to described default Validation Mode input validation encrypted message; Judge described authentication password information whether with described default authentication password information matches; When judging described authentication password information and described default authentication password information matches, access runs described second user domain.
In this technical scheme, particularly, such as first user territory is the host subscriber territory of terminal, second user domain is the self-built user domain of user, so at terminal operating in host subscriber territory, and during for screen locking pattern, by when getting access and running the instruction of the self-built user domain hiding access entrance, directly point out user according to default Validation Mode input validation encrypted message, and self-built user domain is directly switch to when being verified, make whole access process hidden and safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality, and be different from prior art: at terminal operating in host subscriber territory, and during for screen locking pattern, need first to unlock and enter host subscriber territory, then the access entrance of the self-built user domain placed in the desktop in host subscriber territory or pallet is clicked, could realize being switched to self-built user domain from host subscriber territory.
In technique scheme, preferably, the safe class of described second user domain is higher than the safe class in described first user territory.
In this technical scheme, the safe class of the second user domain, higher than the safe class in first user territory, makes user can by comparing the data placement of privacy to the second user domain, to realize the protection to privacy of user.
According to a second aspect of the invention, also proposed a kind of access system of user domain, comprise: acquiring unit, for when described terminal is to specify operational mode to run, at the access operating instruction that the touch interface acquisition user of described appointment operational mode sends the designated user territory hiding access entrance; Tip element, for the default Validation Mode of pointing out described designated user territory corresponding, for user according to described default Validation Mode input validation encrypted message; Judging unit, for judge described authentication password information whether with default authentication password information matches; Processing unit, for when judging described authentication password information and described default authentication password information matches, access runs described designated user territory.
In this technical scheme, by the access entrance in hiding designated user territory, make all other men except user all directly cannot know the existence of this user domain, thus efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, default Validation Mode simultaneously by pointing out designated user territory corresponding, for user according to default Validation Mode input validation encrypted message, and this designated user territory is directly accessed when being verified, ensure that the security of the private data in territory, family further, thus improve the experience of user.
Particularly, operational mode is specified to comprise screen locking pattern, when terminal is in screen locking pattern, the access operating instruction to the designated user territory hiding access entrance is initiated by the various triggering gestures on the interface of screen locking pattern, such as, the interface of screen locking pattern is drawn and hooks or make fork, again or two refer to mediate or expand outwardly etc.
In technique scheme, preferably, described default Validation Mode comprises at least one pattern in the unblock of touch-control access module, recognition of face pattern, character Validation Mode and vocal print.
In this technical scheme, described default Validation Mode includes but not limited to that touch-control access module, recognition of face pattern, character Validation Mode and vocal print unlock.
In technique scheme, preferably, also comprise: setting unit, for receive user instruction is set time, set the entrance in described designated user territory as hiding attribute, and preset the access module in described designated user territory and encrypted message, using as described default Validation Mode and described default authentication password information; Described setting unit is also for the corresponding relation of presetting described designated user territory and described appointment operational mode; The access system of described user domain also comprises: hidden unit, for after acquisition user completes the confirmation instruction to the preset procedures in described designated user territory, hides the access entrance in described designated user territory.
In this technical scheme, by access module and the encrypted message in default designated user territory, using as default Validation Mode and default authentication password information, and preset designated user territory and the corresponding relation of specifying operational mode, make the access that user can realize designated user territory by a kind of hidden and access approach of safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality.
In technique scheme, preferably, described acquiring unit also for: described terminal comprises first user territory and the second user domain, when described terminal operating is in described first user territory, and described appointment operational mode is when being screen locking pattern, obtain the access operating instruction that user sends described second user domain hiding access entrance; Described Tip element also for: obtain described access operating instruction fixed time in, point out the default Validation Mode that described second user domain is corresponding, for user according to described default Validation Mode input validation encrypted message; Described judging unit also for: judge described authentication password information whether with described default authentication password information matches; Described processing unit also for: when judging described authentication password information and described default authentication password information matches, described second user domain of access operation.
In this technical scheme, particularly, such as first user territory is the host subscriber territory of terminal, second user domain is the self-built user domain of user, so at terminal operating in host subscriber territory, and during for screen locking pattern, by when getting access and running the instruction of the self-built user domain hiding access entrance, directly point out user according to default Validation Mode input validation encrypted message, and self-built user domain is directly switch to when being verified, make whole access process hidden and safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality, and be different from prior art: at terminal operating in host subscriber territory, and during for screen locking pattern, need first to unlock and enter host subscriber territory, then the access entrance of the self-built user domain placed in the desktop in host subscriber territory or pallet is clicked, could realize being switched to self-built user domain from host subscriber territory.
In technique scheme, preferably, the safe class of described second user domain is higher than the safe class in described first user territory.
In this technical scheme, the safe class of the second user domain, higher than the safe class in first user territory, makes user can by comparing the data placement of privacy to the second user domain, to realize the protection to privacy of user.
According to a third aspect of the invention we, also proposed a kind of terminal, comprising: the access system of the user domain as described in above-mentioned any one technical scheme.With this, this terminal has the identical technique effect of the access system of the user domain according to any one of technique scheme, does not repeat them here.
By above technical scheme, by the access entrance of hiding user domain, make all other men except user all directly cannot know the existence of this user domain, thus efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, simultaneously by arranging the encryption of the user domain hiding access entrance, to access the access entrance of this user domain as user, ensure that the security of the private data in territory, family further, thus improve the experience of user.
Accompanying drawing explanation
Fig. 1 shows the schematic flow diagram of the access method of user domain according to an embodiment of the invention;
Fig. 2 shows the schematic block diagram of the access system of user domain according to an embodiment of the invention;
Fig. 3 shows the structural schematic block diagram of terminal according to an embodiment of the invention;
Fig. 4 shows the schematic flow diagram of the hidden method of user domain according to an embodiment of the invention.
Embodiment
In order to more clearly understand above-mentioned purpose of the present invention, feature and advantage, below in conjunction with the drawings and specific embodiments, the present invention is further described in detail.It should be noted that, when not conflicting, the feature in the embodiment of the application and embodiment can combine mutually.
Set forth a lot of detail in the following description so that fully understand the present invention; but; the present invention can also adopt other to be different from other modes described here and implement, and therefore, protection scope of the present invention is not by the restriction of following public specific embodiment.
Fig. 1 shows the schematic flow diagram of the access method of user domain according to an embodiment of the invention.
As shown in Figure 1, the access method of user domain according to an embodiment of the invention, comprise: step 102, for when described terminal is to specify operational mode to run, at the access operating instruction that the touch interface acquisition user of described appointment operational mode sends the designated user territory hiding access entrance; Step 104, points out the default Validation Mode that described designated user territory is corresponding, for user according to described default Validation Mode input validation encrypted message; Step 106, judge described authentication password information whether with default authentication password information matches; Step 108, when judging described authentication password information and described default authentication password information matches, access runs described designated user territory.
In this technical scheme, by the access entrance in hiding designated user territory, make all other men except user all directly cannot know the existence of this user domain, thus efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, default Validation Mode simultaneously by pointing out designated user territory corresponding, for user according to default Validation Mode input validation encrypted message, and this designated user territory is directly accessed when being verified, ensure that the security of the private data in territory, family further, thus improve the experience of user.
Particularly, operational mode is specified to comprise screen locking pattern, when terminal is in screen locking pattern, the access operating instruction to the designated user territory hiding access entrance is initiated by the various triggering gestures on the interface of screen locking pattern, such as, the interface of screen locking pattern is drawn and hooks or make fork, again or two refer to mediate or expand outwardly etc.
In technique scheme, preferably, described default Validation Mode comprises at least one pattern in the unblock of touch-control access module, recognition of face pattern, character Validation Mode and vocal print.
In this technical scheme, described default Validation Mode includes but not limited to that touch-control access module, recognition of face pattern, character Validation Mode and vocal print unlock.
In technique scheme, preferably, obtain the step of the access operating instruction that the designated user territory of user to hiding access entrance sends in the touch interface of described appointment operational mode before, also comprise: receive user instruction is set time, set the entrance in described designated user territory as hiding attribute, and preset the access module in described designated user territory and encrypted message, using as described default Validation Mode and described default authentication password information; Preset the corresponding relation of described designated user territory and described appointment operational mode; After acquisition user completes the confirmation instruction to the preset procedures in described designated user territory, hide the access entrance in described designated user territory.
In this technical scheme, by access module and the encrypted message in default designated user territory, using as default Validation Mode and default authentication password information, and preset designated user territory and the corresponding relation of specifying operational mode, make the access that user can realize designated user territory by a kind of hidden and access approach of safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality.
In technique scheme, preferably, described terminal comprises first user territory and the second user domain, when described terminal operating is in described first user territory, and described appointment operational mode is when being screen locking pattern, obtain the access operating instruction that user sends described second user domain hiding access entrance; Within the fixed time obtaining described access operating instruction, point out the default Validation Mode that described second user domain is corresponding, for user according to described default Validation Mode input validation encrypted message; Judge described authentication password information whether with described default authentication password information matches; When judging described authentication password information and described default authentication password information matches, access runs described second user domain.
In this technical scheme, particularly, such as first user territory is the host subscriber territory of terminal, second user domain is the self-built user domain of user, so at terminal operating in host subscriber territory, and during for screen locking pattern, by when getting access and running the instruction of the self-built user domain hiding access entrance, directly point out user according to default Validation Mode input validation encrypted message, and self-built user domain is directly switch to when being verified, make whole access process hidden and safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality, and be different from prior art: at terminal operating in host subscriber territory, and during for screen locking pattern, need first to unlock and enter host subscriber territory, then the access entrance of the self-built user domain placed in the desktop in host subscriber territory or pallet is clicked, could realize being switched to self-built user domain from host subscriber territory.
In technique scheme, preferably, the safe class of described second user domain is higher than the safe class in described first user territory.
Fig. 2 shows the schematic block diagram of the access system of user domain according to an embodiment of the invention.
As shown in Figure 2, the access system 200 of user domain according to an embodiment of the invention, comprise: acquiring unit 202, for when described terminal is to specify operational mode to run, at the access operating instruction that the touch interface acquisition user of described appointment operational mode sends the designated user territory hiding access entrance; Tip element 204, for the default Validation Mode of pointing out described designated user territory corresponding, for user according to described default Validation Mode input validation encrypted message; Judging unit 206, for judge described authentication password information whether with default authentication password information matches; Processing unit 208, for when judging described authentication password information and described default authentication password information matches, access runs described designated user territory.
In this technical scheme, by the access entrance in hiding designated user territory, make all other men except user all directly cannot know the existence of this user domain, thus efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, default Validation Mode simultaneously by pointing out designated user territory corresponding, for user according to default Validation Mode input validation encrypted message, and this designated user territory is directly accessed when being verified, ensure that the security of the private data in territory, family further, thus improve the experience of user.
Particularly, operational mode is specified to comprise screen locking pattern, when terminal is in screen locking pattern, the access operating instruction to the designated user territory hiding access entrance is initiated by the various triggering gestures on the interface of screen locking pattern, such as, the interface of screen locking pattern is drawn and hooks or make fork, again or two refer to mediate or expand outwardly etc.In technique scheme, preferably, described default Validation Mode comprises at least one pattern in the unblock of touch-control access module, recognition of face pattern, character Validation Mode and vocal print.
In this technical scheme, described default Validation Mode includes but not limited to that touch-control access module, recognition of face pattern, character Validation Mode and vocal print unlock.
In technique scheme, preferably, also comprise: setting unit 210, for receive user instruction is set time, set the entrance in described designated user territory as hiding attribute, and preset the access module in described designated user territory and encrypted message, using as described default Validation Mode and described default authentication password information; Described setting unit 210 is also for the corresponding relation of presetting described designated user territory and described appointment operational mode; The access system of described user domain also comprises: hidden unit 212, for after acquisition user completes the confirmation instruction to the preset procedures in described designated user territory, hides the access entrance in described designated user territory.
In this technical scheme, by access module and the encrypted message in default designated user territory, using as default Validation Mode and default authentication password information, and preset designated user territory and the corresponding relation of specifying operational mode, make the access that user can realize designated user territory by a kind of hidden and access approach of safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality.
In technique scheme, preferably, described acquiring unit 202 also for: described terminal comprises first user territory and the second user domain, when described terminal operating is in described first user territory, and described appointment operational mode is when being screen locking pattern, obtain the access operating instruction that user sends described second user domain hiding access entrance; Described Tip element 204 also for: obtain described access operating instruction fixed time in, point out the default Validation Mode that described second user domain is corresponding, for user according to described default Validation Mode input validation encrypted message; Described judging unit 206 also for: judge described authentication password information whether with described default authentication password information matches; Described processing unit 208 also for: when judging described authentication password information and described default authentication password information matches, described second user domain of access operation.
In this technical scheme, particularly, such as first user territory is the host subscriber territory of terminal, second user domain is the self-built user domain of user, so at terminal operating in host subscriber territory, and during for screen locking pattern, by when getting access and running the instruction of the self-built user domain hiding access entrance, directly point out user according to default Validation Mode input validation encrypted message, and self-built user domain is directly switch to when being verified, make whole access process hidden and safety, improve security and the disguise of data in the user domain under multi-user domain scene, there is good practicality, and be different from prior art: at terminal operating in host subscriber territory, and during for screen locking pattern, need first to unlock and enter host subscriber territory, then the access entrance of the self-built user domain placed in the desktop in host subscriber territory or pallet is clicked, could realize being switched to self-built user domain from host subscriber territory.
In technique scheme, preferably, the safe class of described second user domain is higher than the safe class in described first user territory.
In this technical scheme, the safe class of the second user domain, higher than the safe class in first user territory, makes user can by comparing the data placement of privacy to the second user domain, to realize the protection to privacy of user.
Fig. 3 shows the structural schematic block diagram of terminal according to an embodiment of the invention.
As shown in Figure 3, terminal 300 according to an embodiment of the invention, comprising: the access system 200 of user domain as shown in Figure 2.With this, this terminal 300 has the identical technique effect of the access system 200 of user domain as shown in Figure 2, does not repeat them here.
Below in conjunction with Fig. 4, technical scheme of the present invention is further illustrated.
In the present embodiment, when user creates new user's space (territory), whether prompting user hides this user's space (territory), if it is hiding that user arranges this user domain, that does not just show the entrance in this user's space (territory) in primary user space (territory), require that user arranges a screen locking being different from primary user space (territory) and protects password simultaneously, with when user is when unlocking, if user have input the screen locking protection password of user's space (territory) correspondence of this hiding access entrance, after unblock, be then directly switch to the user's space (territory) of this hiding access entrance, thus realize the object of the user's space (territory) of this hiding access entrance of access, the data-privacy of thorough protection user in other user's spaces.Wherein, and the hiding process of user's space (territory) is specially to the setting options that " hiding user's space (territory) " is provided in this user's space (territory), arranges for user.After user chooses " hiding user's space (territory) " option; according to the screen locking defence program situation of primary user; mandatory requirement user arranges the screen locking defence program password of an identical type, and this password can be that fingerprint, pattern, numerical ciphers or voice etc. are dissimilar.
After user creates this user's space (territory) hidden, system notifies that primary user carries out interface renewal automatically, hides all access entrances of this user's space (territory) in primary user.
Particularly, as shown in Figure 4, the hidden method of the user domain in the present embodiment specifically comprises the following steps:
Step 402, creates new user's space (territory).
Whether step 404, arrange hiding new user's space (territory), if so, performs step 406; Otherwise, exit current setting flow process.
Step 406, judges whether primary user space (territory) exists screen locking password, if so, performs step 410; Otherwise, perform step 408.
Step 408, creates primary user space (territory) screen locking password.
Step 410, arranges new user's space (territory) screen locking password.
Step 412, hides new user's space (territory) access entrance in primary user space (territory).
After completing above-mentioned hiding new user's space (territory), if user wants to access new user's space (territory), only when being in the unlock interface of screen locking defence program when mobile phone, the password of user's input need be verified.If this password is consistent with the screen locking password in primary user space (territory), then directly unlock; If when this password is consistent with the screen locking password of the new user's space (territory) that certain is hidden, then carries out unlocking and automatically switch in this new user's space (territory); If cryptographic check failure, then rest on unlock interface always.
According to the present embodiment, after the new user's space (territory) added is arranged and is hidden, in primary user space (territory) interface, hide the access entrance of this user's space (territory), thus protect the data in this user's space (territory) not arrived by pry; Simultaneously by judging the input password of user in unlock interface, as the access entrance in this user's space (territory), realize this user's space (territory) hidden of access, thus contribute to security and the disguise of data in the user's space (territory) under raising Multi-User Dimension (territory) scene, there is good practicality.
More than be described with reference to the accompanying drawings technical scheme of the present invention, consider the technical matters that can not ensure the security of private data in user domain in prior art because of the exposure of the switching entrance of user domain multiple in terminal very well, the present invention proposes a kind of access scheme of new user domain, by the access entrance of hiding user domain, make all other men except user all directly cannot know the existence of this user domain, efficiently avoid in prior art and cause because of the exposure of the switching entrance of user domain the private data in user domain may by the problem of spying upon, simultaneously by arranging the encryption of the user domain hiding access entrance, to access the access entrance of this user domain as user, ensure that the security of the private data in territory, family further, thus improve the experience of user.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (11)

1. an access method for user domain, is characterized in that, comprising:
When described terminal is to specify operational mode to run, at the access operating instruction that the touch interface acquisition user of described appointment operational mode sends the designated user territory hiding access entrance;
Point out the default Validation Mode that described designated user territory is corresponding, for user according to described default Validation Mode input validation encrypted message;
Judge described authentication password information whether with default authentication password information matches;
When judging described authentication password information and described default authentication password information matches, access runs described designated user territory.
2. the access method of user domain according to claim 1, is characterized in that, described default Validation Mode comprises at least one pattern in the unblock of touch-control access module, recognition of face pattern, character Validation Mode and vocal print.
3. the access method of user domain according to claim 1 and 2, is characterized in that, before obtaining the step of the access operating instruction that the designated user territory of user to hiding access entrance sends, also comprises in the touch interface of described appointment operational mode:
Receive user instruction is set time, the entrance setting described designated user territory as hiding attribute, and presets access module and the encrypted message in described designated user territory, using as described default Validation Mode and described default authentication password information;
Preset the corresponding relation of described designated user territory and described appointment operational mode;
After acquisition user completes the confirmation instruction to the preset procedures in described designated user territory, hide the access entrance in described designated user territory.
4. the access method of user domain according to claim 3, is characterized in that,
Described terminal comprises first user territory and the second user domain, when described terminal operating is in described first user territory, and when described appointment operational mode is screen locking pattern, obtains the access operating instruction that user sends described second user domain hiding access entrance;
Within the fixed time obtaining described access operating instruction, point out the default Validation Mode that described second user domain is corresponding, for user according to described default Validation Mode input validation encrypted message;
Judge described authentication password information whether with described default authentication password information matches;
When judging described authentication password information and described default authentication password information matches, access runs described second user domain.
5. the access method of user domain according to claim 4, is characterized in that, the safe class of described second user domain is higher than the safe class in described first user territory.
6. an access system for user domain, is characterized in that, comprising:
Acquiring unit, for when described terminal is to specify operational mode to run, at the access operating instruction that the touch interface acquisition user of described appointment operational mode sends the designated user territory hiding access entrance;
Tip element, for the default Validation Mode of pointing out described designated user territory corresponding, for user according to described default Validation Mode input validation encrypted message;
Judging unit, for judge described authentication password information whether with default authentication password information matches;
Processing unit, for when judging described authentication password information and described default authentication password information matches, access runs described designated user territory.
7. the access system of user domain according to claim 6, is characterized in that, described default Validation Mode comprises at least one pattern in the unblock of touch-control access module, recognition of face pattern, character Validation Mode and vocal print.
8. the access system of the user domain according to claim 6 or 7, is characterized in that, also comprises:
Setting unit, for receive user instruction is set time, the entrance setting described designated user territory as hiding attribute, and presets access module and the encrypted message in described designated user territory, using as described default Validation Mode and described default authentication password information;
Described setting unit is also for the corresponding relation of presetting described designated user territory and described appointment operational mode;
The access system of described user domain also comprises:
Hidden unit, for after acquisition user completes the confirmation instruction to the preset procedures in described designated user territory, hides the access entrance in described designated user territory.
9. the access system of user domain according to claim 8, is characterized in that,
Described acquiring unit also for: described terminal comprises first user territory and the second user domain, when described terminal operating is in described first user territory, and described appointment operational mode is when being screen locking pattern, obtain the access operating instruction that user sends described second user domain hiding access entrance;
Described Tip element also for: obtain described access operating instruction fixed time in, point out the default Validation Mode that described second user domain is corresponding, for user according to described default Validation Mode input validation encrypted message;
Described judging unit also for: judge described authentication password information whether with described default authentication password information matches;
Described processing unit also for: when judging described authentication password information and described default authentication password information matches, described second user domain of access operation.
10. the access system of user domain according to claim 9, is characterized in that, the safe class of described second user domain is higher than the safe class in described first user territory.
11. 1 kinds of terminals, is characterized in that, comprising: the access system of the user domain according to any one of claim 6 to 10.
CN201510514651.7A 2015-08-20 2015-08-20 User domain access method, access system and terminal Pending CN105069333A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510514651.7A CN105069333A (en) 2015-08-20 2015-08-20 User domain access method, access system and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510514651.7A CN105069333A (en) 2015-08-20 2015-08-20 User domain access method, access system and terminal

Publications (1)

Publication Number Publication Date
CN105069333A true CN105069333A (en) 2015-11-18

Family

ID=54498696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510514651.7A Pending CN105069333A (en) 2015-08-20 2015-08-20 User domain access method, access system and terminal

Country Status (1)

Country Link
CN (1) CN105069333A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105630358A (en) * 2015-12-28 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Cross-user-space object starting method and device and electronic equipment
CN105631293A (en) * 2015-12-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Data access method, data access system and terminal
CN105787318A (en) * 2016-03-28 2016-07-20 宇龙计算机通信科技(深圳)有限公司 User domain access method and device as well as mobile terminal
CN106503583A (en) * 2016-10-26 2017-03-15 北京小米移动软件有限公司 Method of operating and device that terminal is attended to anything else
CN107092836A (en) * 2017-03-29 2017-08-25 北京洋浦伟业科技发展有限公司 A kind of data guard method and device based on system encryption
CN107392039A (en) * 2017-09-22 2017-11-24 华北理工大学 Computer hard disk data encrypting method and its device
CN107451484A (en) * 2016-05-30 2017-12-08 宇龙计算机通信科技(深圳)有限公司 Access method, access mechanism and the terminal of private information
CN107948971A (en) * 2017-11-16 2018-04-20 北京小米移动软件有限公司 Initial system and attend to anything else inter-system switching method, device, terminal and storage medium
CN108509788A (en) * 2018-03-29 2018-09-07 广东欧珀移动通信有限公司 Information sharing method and device, computer readable storage medium, terminal
CN108537058A (en) * 2018-03-29 2018-09-14 广东欧珀移动通信有限公司 The polygonal color application method and device, computer readable storage medium, terminal of terminal
CN111143797A (en) * 2019-12-27 2020-05-12 上海闻泰信息技术有限公司 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
US20120323993A1 (en) * 2011-06-16 2012-12-20 The Bank Of Tokyo - Mitsubishi Ufj, Ltd. Data processing device and data processing method
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN104462935A (en) * 2014-12-24 2015-03-25 宇龙计算机通信科技(深圳)有限公司 Method and terminal for performing safety verification on application program in multi-operation system
CN104794402A (en) * 2015-04-24 2015-07-22 宇龙计算机通信科技(深圳)有限公司 System switching method, system switching device and terminal
CN104850768A (en) * 2015-02-10 2015-08-19 数据通信科学技术研究所 Access control method and device on the basis of application security level

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120323993A1 (en) * 2011-06-16 2012-12-20 The Bank Of Tokyo - Mitsubishi Ufj, Ltd. Data processing device and data processing method
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN104462935A (en) * 2014-12-24 2015-03-25 宇龙计算机通信科技(深圳)有限公司 Method and terminal for performing safety verification on application program in multi-operation system
CN104850768A (en) * 2015-02-10 2015-08-19 数据通信科学技术研究所 Access control method and device on the basis of application security level
CN104794402A (en) * 2015-04-24 2015-07-22 宇龙计算机通信科技(深圳)有限公司 System switching method, system switching device and terminal

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105630358A (en) * 2015-12-28 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Cross-user-space object starting method and device and electronic equipment
CN105631293A (en) * 2015-12-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Data access method, data access system and terminal
CN105787318B (en) * 2016-03-28 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Access method, access mechanism and the mobile terminal of user domain
CN105787318A (en) * 2016-03-28 2016-07-20 宇龙计算机通信科技(深圳)有限公司 User domain access method and device as well as mobile terminal
WO2017166359A1 (en) * 2016-03-28 2017-10-05 宇龙计算机通信科技(深圳)有限公司 User domain access method, access device, and mobile terminal
CN107451484A (en) * 2016-05-30 2017-12-08 宇龙计算机通信科技(深圳)有限公司 Access method, access mechanism and the terminal of private information
CN106503583A (en) * 2016-10-26 2017-03-15 北京小米移动软件有限公司 Method of operating and device that terminal is attended to anything else
CN106503583B (en) * 2016-10-26 2019-06-14 北京小米移动软件有限公司 The operating method and device that terminal is attended to anything else
CN107092836A (en) * 2017-03-29 2017-08-25 北京洋浦伟业科技发展有限公司 A kind of data guard method and device based on system encryption
CN107392039A (en) * 2017-09-22 2017-11-24 华北理工大学 Computer hard disk data encrypting method and its device
CN107392039B (en) * 2017-09-22 2020-06-30 华北理工大学 Computer hard disk data encryption method and device
CN107948971A (en) * 2017-11-16 2018-04-20 北京小米移动软件有限公司 Initial system and attend to anything else inter-system switching method, device, terminal and storage medium
CN108509788A (en) * 2018-03-29 2018-09-07 广东欧珀移动通信有限公司 Information sharing method and device, computer readable storage medium, terminal
CN108537058A (en) * 2018-03-29 2018-09-14 广东欧珀移动通信有限公司 The polygonal color application method and device, computer readable storage medium, terminal of terminal
CN108509788B (en) * 2018-03-29 2021-03-23 Oppo广东移动通信有限公司 Information sharing method and device, computer readable storage medium and terminal
CN111143797A (en) * 2019-12-27 2020-05-12 上海闻泰信息技术有限公司 Unlocking method and device of terminal equipment, terminal equipment and storage medium
CN111143797B (en) * 2019-12-27 2023-09-26 上海闻泰信息技术有限公司 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Similar Documents

Publication Publication Date Title
CN105069333A (en) User domain access method, access system and terminal
US11704134B2 (en) Device locator disable authentication
WO2017045386A1 (en) Fingerprint recognition method and device for touch screen, and touch screen
CN103092484B (en) The method of unlock screen, device and terminal
CN105825382A (en) Mobile payment method and electronic device
WO2016165161A1 (en) Information display method, information display device, and terminal
WO2016015448A1 (en) Multi-system entering method, apparatus and terminal
CN104966007A (en) Multi-user login method and apparatus
CN104008345B (en) Guard method to the privacy of user data of application program and device
US9378344B2 (en) Method and apparatus for protecting information based on data card
CN103813334A (en) Right control method and right control device
KR20110103598A (en) Terminal unlock system and terminal unlock method
CN104008313A (en) Protecting method and device of privacy information
CN104239804A (en) Data protecting method and device
JP2018517960A (en) Privacy protection method and protection device for mobile terminal, and mobile terminal
CN104008346A (en) Method and device for starting privacy mode of data processing device
CN109101795A (en) A kind of account number safe login method, apparatus and system
CN105701420B (en) A kind of management method and terminal of user data
CN106203011A (en) The method and apparatus entering operating system desktop
CN103763091A (en) Encrypting method, decrypting method, encrypting device and decrypting device of application program
CN105809007A (en) Privacy protection method and device
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN105404802A (en) Authority configuration method and apparatus
CN106203174A (en) Application information processing method and device and electronic equipment
CN105933503B (en) Information processing method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151118