CN105447347B - Mobile terminal call breathes out method for authenticating and device - Google Patents

Mobile terminal call breathes out method for authenticating and device Download PDF

Info

Publication number
CN105447347B
CN105447347B CN201510768180.2A CN201510768180A CN105447347B CN 105447347 B CN105447347 B CN 105447347B CN 201510768180 A CN201510768180 A CN 201510768180A CN 105447347 B CN105447347 B CN 105447347B
Authority
CN
China
Prior art keywords
mobile terminal
finger print
print information
call
telephone number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510768180.2A
Other languages
Chinese (zh)
Other versions
CN105447347A (en
Inventor
蔡铮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CBC (Beijing) Credit Management Co.,Ltd.
Original Assignee
Wenzhou Renhe Cultural Originality Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wenzhou Renhe Cultural Originality Co Ltd filed Critical Wenzhou Renhe Cultural Originality Co Ltd
Priority to CN201510768180.2A priority Critical patent/CN105447347B/en
Publication of CN105447347A publication Critical patent/CN105447347A/en
Application granted granted Critical
Publication of CN105447347B publication Critical patent/CN105447347B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The present invention provides a kind of mobile terminal call exhalation method for authenticating and device, the mobile terminal call breathes out method for authenticating, including when mobile terminal has listened to call exhalation, obtains the telephone number that the call breathes out corresponding called party;The telephone number of the called party is retrieved in pre-stored address list;When retrieving successfully, the finger print information of the acquisition for mobile terminal dialing person, the finger print information of the dialing person is matched with the telephone number of the called party with associated exhalation authentication finger print information in advance, when successful match, exhalation of conversing described in the mobile terminal execution.The holder that this method improves mobile terminal does not carry the mobile terminal, or mobile terminal is forgotten when somewhere, which may cause the problem of great inconvenience to the holder of mobile terminal by other people for exhalation of conversing.

Description

Mobile terminal call breathes out method for authenticating and device
Technical field
The present invention relates to a kind of mobile terminal call exhalation method for authenticating and devices.
Background technique
With the expansion of social communication circle, people would generally on address list on mobile terminals storage it is a large amount of other people Mobile terminal number.For the screen of existing mobile terminal after being unlocked, any can be breathed out per capita by the mobile terminal should Other people mobile terminal number of mobile terminal storage.And with the development of computer technology, the screen of mobile terminal can lead to Dedicated unlocking screen tool unlock is crossed, then makes the holder of mobile terminal not carry the mobile terminal, or will Mobile terminal is forgotten when somewhere, which may be by other people for exhalation of conversing, to holding for mobile terminal The person of having causes great inconvenience.
Summary of the invention
The purpose of the present invention is to provide a kind of mobile terminal call exhalation method for authenticating and devices, to improve mobile terminal Holder do not carry the mobile terminal, or mobile terminal is forgotten when somewhere, which may The problem of great inconvenience can be caused to the holder of mobile terminal by other people for exhalation of conversing.
The present invention is implemented as follows:
In a first aspect, the embodiment of the invention provides a kind of mobile terminal calls to breathe out method for authenticating, it is applied to mobile whole End;The mobile terminal call breathes out method for authenticating, comprising:
When mobile terminal has listened to call exhalation, the telephone number that call breathes out corresponding called party is obtained;
The mobile terminal retrieves the telephone number of the called party in pre-stored address list;
When retrieving successfully, the finger print information of the acquisition for mobile terminal dialing person, by the finger print information of the dialing person It is matched with the telephone number of the called party with associated exhalation authentication finger print information in advance, when successful match, institute State exhalation of conversing described in mobile terminal execution.
Further, the mobile terminal call breathes out method for authenticating, further includes:
When retrieving failure, the new exhalation of mobile terminal prompt dialing person's typing authenticates finger print information, when getting When the finger print information of the dialing person, by the finger print information of the dialing person and pre-stored fingerprint-collecting permission finger print information It is matched;
When successful match, the mobile terminal stores the telephone number of the called party to the address list, and By the telephone number associated of the new authentication finger print information and the called party.
Further, the mobile terminal call breathes out method for authenticating, further includes:
When it fails to match, mobile terminal prompt dialing person typing finger print information again, it fails to match when described When number is greater than preset frequency threshold value, warning message is sent to the information terminal bound in advance with the mobile terminal.
Further, when the number that it fails to match is greater than preset frequency threshold value, to pre- with the mobile terminal The information terminal first bound sends warning message, further includes:
The mobile terminal locking screen.
Second aspect, the embodiment of the invention provides a kind of mobile terminal calls to breathe out authentication device, is applied to mobile whole End;The mobile terminal call breathes out authentication device, comprising:
Called party's telephone number acquiring unit, for obtaining described logical when mobile terminal has listened to call exhalation Words breathe out the telephone number of corresponding called party;
Telephone number retrieval unit, for retrieving the telephone number of the called party in pre-stored address list;
Fingerprint authenticating unit is used for the finger print information of acquisition for mobile terminal dialing person, by the dialing when retrieving successfully Associated authentication finger print information matches the finger print information of person in advance with the telephone number of the called party, works as successful match When, exhalation of conversing described in the mobile terminal execution.
Further, the mobile terminal call breathes out authentication device, further includes:
Finger print information typing unit is authenticated, is used for when retrieving failure, the new authentication fingerprint of prompt dialing person's typing Information records the finger print information of the dialing person and pre-stored fingerprint when getting the finger print information of the dialing person Weighting limit finger print information is matched;When successful match, the telephone number of the called party is stored to the address list, And by the telephone number associated of the new authentication finger print information and the called party.
Further, the mobile terminal call breathes out authentication device, further includes:
Warning message transmission unit is used for when it fails to match, and mobile terminal prompts dialing person's typing finger print information again, When the number that it fails to match is greater than preset frequency threshold value, to the information terminal hair bound in advance with the mobile terminal Send warning message.
Further, the mobile terminal call breathes out authentication device, further includes:
Screen locking unit, for the lock-screen when the number that it fails to match is greater than preset frequency threshold value.
Mobile terminal call exhalation method for authenticating and device provided in an embodiment of the present invention, by being listened to when mobile terminal When thering is call to breathe out, the telephone number that the call breathes out corresponding called party is obtained, and in pre-stored address list Retrieve the telephone number of the called party;When retrieving successfully, the mobile terminal obtains the finger print information of dialing person again, will The telephone number and associated exhalation authentication finger print information progress in advance of the finger print information of the dialing person and the called party Matching, when successful match, the mode for exhalation of conversing described in the mobile terminal execution, so that with the mobile terminal in address list After the corresponding authentication finger print information successful match of number, corresponding call exhalation is just executed, the holder of mobile terminal is improved The mobile terminal is not carried, or mobile terminal is forgotten when somewhere, which may be by other People causes the problem of great inconvenience to the holder of mobile terminal for exhalation of conversing.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below will be to needed in the embodiment attached Figure is briefly described, it should be understood that the following drawings illustrates only certain embodiments of the present invention, therefore is not construed as pair The restriction of range for those of ordinary skill in the art without creative efforts, can also be according to this A little attached drawings obtain other relevant attached drawings.
Fig. 1 shows the flow chart of mobile terminal call exhalation method for authenticating provided in an embodiment of the present invention;
Fig. 2 shows the structural block diagrams of mobile terminal call provided in an embodiment of the present invention exhalation authentication device.
Specific embodiment
Below in conjunction with attached drawing in the embodiment of the present invention, technical solution in the embodiment of the present invention carries out clear, complete Ground description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.Usually exist The component of the embodiment of the present invention described and illustrated in attached drawing can be arranged and be designed with a variety of different configurations herein.Cause This, is not intended to limit claimed invention to the detailed description of the embodiment of the present invention provided in the accompanying drawings below Range, but it is merely representative of selected embodiment of the invention.Based on the embodiment of the present invention, those skilled in the art are not doing Every other embodiment obtained under the premise of creative work out, shall fall within the protection scope of the present invention.
Referring to Fig. 1, the embodiment of the invention provides a kind of mobile terminal calls to breathe out method for authenticating, it is applied to mobile whole End;The mobile terminal call breathes out method for authenticating, comprising:
Step S101: it when mobile terminal has listened to call exhalation, obtains the call and breathes out corresponding called party Telephone number;
Step S102: the mobile terminal retrieves the telephone number of the called party in pre-stored address list;
Step S103: when retrieving successfully, the finger print information of the acquisition for mobile terminal dialing person, by the dialing person's Finger print information and the telephone number of the called party are matched with associated exhalation authentication finger print information in advance, when match at When function, exhalation of conversing described in the mobile terminal execution.
As a preference, the mobile terminal call breathes out method for authenticating, further includes:
When retrieving failure, the new exhalation of mobile terminal prompt dialing person's typing authenticates finger print information, when getting When the finger print information of the dialing person, by the finger print information of the dialing person and pre-stored fingerprint-collecting permission finger print information It is matched;
When successful match, the mobile terminal stores the telephone number of the called party to the address list, and By the telephone number associated of the new authentication finger print information and the called party.
As a preference, the mobile terminal call breathes out method for authenticating, further includes:
When it fails to match, mobile terminal prompt dialing person typing finger print information again, it fails to match when described When number is greater than preset frequency threshold value, warning message is sent to the information terminal bound in advance with the mobile terminal.
As a preference, when the number that it fails to match is greater than preset frequency threshold value, to it is described it is mobile eventually The information terminal bound in advance is held to send warning message, further includes:
The mobile terminal locking screen.
Mobile terminal call provided in an embodiment of the present invention breathes out method for authenticating, by having listened to call when mobile terminal When exhalation, obtains the call and breathe out the telephone number of corresponding called party, and retrieve institute in pre-stored address list State the telephone number of called party;When retrieving successfully, the mobile terminal obtains the finger print information of dialing person again, described will dial The finger print information of number person authenticates finger print information with associated exhalation in advance with the telephone number of the called party and matches, when When successful match, the mode for exhalation of conversing described in the mobile terminal execution, so that with the mobile terminal number pair in address list After the authentication finger print information successful match answered, just execute corresponding call exhalation, improve the holder of mobile terminal not with Body carries the mobile terminal, or mobile terminal is forgotten when somewhere, which may be used for by other people Call exhalation causes the problem of great inconvenience to the holder of mobile terminal.
Referring to Fig. 2, the embodiment of the invention provides a kind of mobile terminal calls to breathe out authentication device 200, it is applied to move Dynamic terminal;The mobile terminal call breathes out authentication device 200, comprising:
Called party's telephone number acquiring unit 201, for when mobile terminal has listened to call exhalation, described in acquisition Call breathes out the telephone number of corresponding called party;
Telephone number retrieval unit 202, for retrieving the phone number of the called party in pre-stored address list Code;
Fingerprint authenticating unit 203, for when retrieving successfully, the finger print information of acquisition for mobile terminal dialing person will be described Associated authentication finger print information matches the finger print information of dialing person in advance with the telephone number of the called party, works as matching When success, exhalation of conversing described in the mobile terminal execution.
As a preference, the mobile terminal call breathes out authentication device, further includes:
Finger print information typing unit is authenticated, is used for when retrieving failure, the new authentication fingerprint of prompt dialing person's typing Information records the finger print information of the dialing person and pre-stored fingerprint when getting the finger print information of the dialing person Weighting limit finger print information is matched;When successful match, the telephone number of the called party is stored to the address list, And by the telephone number associated of the new authentication finger print information and the called party.
As a preference, the mobile terminal call breathes out authentication device, further includes:
Warning message transmission unit is used for when it fails to match, and mobile terminal prompts dialing person's typing finger print information again, When the number that it fails to match is greater than preset frequency threshold value, to the information terminal hair bound in advance with the mobile terminal Send warning message.
As a preference, the mobile terminal call breathes out authentication device, further includes:
Screen locking unit, for the lock-screen when the number that it fails to match is greater than preset frequency threshold value.
Mobile terminal call provided in an embodiment of the present invention breathes out authentication device, by having listened to call when mobile terminal When exhalation, obtains the call and breathe out the telephone number of corresponding called party, and retrieve institute in pre-stored address list State the telephone number of called party;When retrieving successfully, the mobile terminal obtains the finger print information of dialing person again, described will dial The finger print information of number person authenticates finger print information with associated exhalation in advance with the telephone number of the called party and matches, when When successful match, the mode for exhalation of conversing described in the mobile terminal execution, so that with the mobile terminal number pair in address list After the authentication finger print information successful match answered, just execute corresponding call exhalation, improve the holder of mobile terminal not with Body carries the mobile terminal, or mobile terminal is forgotten when somewhere, which may be used for by other people Call exhalation causes the problem of great inconvenience to the holder of mobile terminal.
The foregoing is only a preferred embodiment of the present invention, is not intended to restrict the invention, for the skill of this field For art personnel, the invention may be variously modified and varied.All within the spirits and principles of the present invention, made any to repair Change, equivalent replacement, improvement etc., should all be included in the protection scope of the present invention.

Claims (6)

1. a kind of mobile terminal call breathes out method for authenticating, which is characterized in that be applied to mobile terminal;The mobile terminal call Breathe out method for authenticating, comprising:
When mobile terminal has listened to call exhalation, the telephone number that call breathes out corresponding called party is obtained;
The mobile terminal retrieves the telephone number of the called party in pre-stored address list;
When retrieving successfully, the finger print information of the acquisition for mobile terminal dialing person, by the finger print information of the dialing person and institute The telephone number for stating called party is matched with associated exhalation authentication finger print information in advance, when successful match, the shifting Dynamic terminal executes the call exhalation;
The mobile terminal call breathes out method for authenticating, further includes:
When retrieving failure, the new exhalation of mobile terminal prompt dialing person's typing authenticates finger print information, described when getting When the finger print information of dialing person, the finger print information of the dialing person and pre-stored fingerprint-collecting permission finger print information are carried out Matching;
When successful match, the mobile terminal stores the telephone number of the called party to the address list, and by institute State the telephone number associated of new authentication finger print information and the called party.
2. mobile terminal call according to claim 1 breathes out method for authenticating, which is characterized in that the mobile terminal call Breathe out method for authenticating, further includes:
When it fails to match, the mobile terminal prompts dialing person's typing finger print information again, when the number that it fails to match When greater than preset frequency threshold value, warning message is sent to the information terminal bound in advance with the mobile terminal.
3. mobile terminal call according to claim 2 breathes out method for authenticating, which is characterized in that it fails to match when described When number is greater than preset frequency threshold value, warning message is sent to the information terminal bound in advance with the mobile terminal, is also wrapped It includes:
The mobile terminal locking screen.
4. a kind of mobile terminal call breathes out authentication device, which is characterized in that be applied to mobile terminal;The mobile terminal call Breathe out authentication device, comprising:
Called party's telephone number acquiring unit, for obtaining the call and exhaling when mobile terminal has listened to call exhalation The telephone number of corresponding called party out;
Telephone number retrieval unit, for retrieving the telephone number of the called party in pre-stored address list;
Fingerprint authenticating unit is used for the finger print information of acquisition for mobile terminal dialing person, by the dialing person's when retrieving successfully Associated authentication finger print information matches finger print information in advance with the telephone number of the called party, when successful match, It converses and breathes out described in the mobile terminal execution;
The mobile terminal call breathes out authentication device, further includes:
Finger print information typing unit is authenticated, for the authentication that when retrieving failure, the mobile terminal prompts dialing person's typing new Finger print information, when getting the finger print information of the dialing person, by the finger print information of the dialing person and pre-stored finger Line admission permission finger print information is matched;When successful match, the telephone number storage of the called party is led to described News record, and by the telephone number associated of the new authentication finger print information and the called party.
5. mobile terminal call according to claim 4 breathes out authentication device, which is characterized in that the mobile terminal call Breathe out authentication device, further includes:
Warning message transmission unit is used for when it fails to match, and mobile terminal prompts dialing person's typing finger print information again, works as institute When stating the number that it fails to match and being greater than preset frequency threshold value, report is sent to the information terminal bound in advance with the mobile terminal Alert information.
6. mobile terminal call according to claim 5 breathes out authentication device, which is characterized in that the mobile terminal is logical Words exhalation authentication device, further includes:
Screen locking unit, for the lock-screen when the number that it fails to match is greater than preset frequency threshold value.
CN201510768180.2A 2015-11-12 2015-11-12 Mobile terminal call breathes out method for authenticating and device Active CN105447347B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510768180.2A CN105447347B (en) 2015-11-12 2015-11-12 Mobile terminal call breathes out method for authenticating and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510768180.2A CN105447347B (en) 2015-11-12 2015-11-12 Mobile terminal call breathes out method for authenticating and device

Publications (2)

Publication Number Publication Date
CN105447347A CN105447347A (en) 2016-03-30
CN105447347B true CN105447347B (en) 2019-03-01

Family

ID=55557517

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510768180.2A Active CN105447347B (en) 2015-11-12 2015-11-12 Mobile terminal call breathes out method for authenticating and device

Country Status (1)

Country Link
CN (1) CN105447347B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018232747A1 (en) * 2017-06-23 2018-12-27 海能达通信股份有限公司 Call method for terminal and related devices

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150794A (en) * 2006-09-18 2008-03-26 苏州宇达电通有限公司 Theft-prevention method for mobile phone with fingerprint recognition system
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN104618579A (en) * 2014-12-30 2015-05-13 深圳天珑无线科技有限公司 Mobile terminal and touch calling method thereof

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102883287A (en) * 2012-06-20 2013-01-16 天翼电信终端有限公司 Methods and devices for dialing and redialing
CN104427080A (en) * 2013-08-29 2015-03-18 董长明 Anti-toll fraud telephone set with remote fingerprint verification function
US9271150B2 (en) * 2013-11-12 2016-02-23 Lg Electronics Inc. Mobile terminal and control method thereof
CN103634328A (en) * 2013-12-19 2014-03-12 青岛海尔软件有限公司 Authentication method, device and system for network platform authentication server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150794A (en) * 2006-09-18 2008-03-26 苏州宇达电通有限公司 Theft-prevention method for mobile phone with fingerprint recognition system
CN101345789A (en) * 2008-08-27 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method and apparatus for mobile terminal, and mobile terminal
CN104618579A (en) * 2014-12-30 2015-05-13 深圳天珑无线科技有限公司 Mobile terminal and touch calling method thereof

Also Published As

Publication number Publication date
CN105447347A (en) 2016-03-30

Similar Documents

Publication Publication Date Title
CN105472093B (en) Mobile terminal call answers method for authenticating and mobile terminal
US9906642B2 (en) Identity identification method and apparatus and communication terminal
US10117098B1 (en) User authentication verification service
CN103024061B (en) Network communication contact book shared system and method
EP2579141A1 (en) Method and device for unlocking operating system
CN101827148A (en) Fingerprint identification system applied to mobile phone and operating method thereof
EP2693782B1 (en) Method for backuping and recovering data of mobile terminal and mobile terminal thereof
CN101304453A (en) Mobile terminal as well as method and system for data privacy
CN104333662A (en) Mobile terminal and encrypting method and device for telephone answering of mobile terminal
CN104660809A (en) Answer management method and device for incoming call of private contact person
CN105577925A (en) Biological features recognition-based emergency dialing method and device
CN104038613A (en) Method and apparatus for information security management
CN101808094A (en) Identity authentication system and method
CN105554223A (en) Connection establishment method and mobile terminal
CN109698885A (en) A kind of processing method of call request, device, network side server and computer storage medium
CN1997188A (en) A recognition method of the user identity and its handset
CN107018240A (en) A kind of call method and system of hiding called number
CN104468988B (en) A kind of mobile terminal and the telephone receiving method and apparatus under non-security mode thereof
US7177425B2 (en) Device and method for securing information associated with a subscriber in a communication apparatus
CN105516500B (en) A kind of method and system selecting equipment mode
CN105447347B (en) Mobile terminal call breathes out method for authenticating and device
CN110008660A (en) A kind of application access method, system, equipment and computer readable storage medium
CN107396348B (en) Call method and device
US20090111439A1 (en) System and method for monitoring a monitored mobile phone
CN106293361B (en) A kind of information replying method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Cai Zheng

Inventor before: Wu Tong

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210326

Address after: 100010 Room 201, 2 / F, building 1, 55 Tiantan Road, Dongcheng District, Beijing

Patentee after: CBC (Beijing) Credit Management Co.,Ltd.

Address before: 325000 Second Floor, No. 30 Tangxi Road, Wutian Street, Ouhai District, Wenzhou City, Zhejiang Province

Patentee before: WENZHOU RENHE CULTURAL CREATIVITY Co.,Ltd.