CN105519087A - Cellphone safety setting method and system - Google Patents

Cellphone safety setting method and system Download PDF

Info

Publication number
CN105519087A
CN105519087A CN201580000612.3A CN201580000612A CN105519087A CN 105519087 A CN105519087 A CN 105519087A CN 201580000612 A CN201580000612 A CN 201580000612A CN 105519087 A CN105519087 A CN 105519087A
Authority
CN
China
Prior art keywords
specific app
finger print
print information
mobile phone
app
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580000612.3A
Other languages
Chinese (zh)
Inventor
陈银芳
田辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN105519087A publication Critical patent/CN105519087A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality

Abstract

The invention provides a cellphone safety setting method and system, and the method comprises the steps: prompting a user to input fingerprint information when the user logs in a specific app; receiving the fingerprint information inputted by the user, and comparing the fingerprint information; logging in the app if the fingerprint information is consistent. According to the invention, the method and system are high in safety.

Description

The method and system of the security setting of mobile phone
Technical field
The present invention relates to the communications field, particularly relate to a kind of method and system of security setting of mobile phone.
Background technology
Mobile phone is the existing equipment that people are the most frequently used in daily life, and existing smart mobile phone contains the most information of individual, such as privacy photo, bank information etc., but the fail safe of existing mobile phone is not high.
Summary of the invention
A kind of method of security setting of mobile phone is provided, which solves the shortcoming that the fail safe of prior art is not high.
On the one hand, provide a kind of method of security setting of mobile phone, described method comprises the steps:
When user enters specific app, prompting user inputs finger print information;
Receive the finger print information of user's input, finger print information is compared;
As comparison is consistent, enter specific app.
Optionally, described method also comprises:
As comparison is inconsistent, still enter specific app, but start positioning function, the elements of a fix of this mobile phone are periodically sent to the number bound in advance.
Optionally, described method also comprises:
Close the request function of specific app.This kind of situation to enter app, but cannot realize the transmission of transaction or data.
On the other hand, provide a kind of system of security setting of mobile phone, described system comprises:
Tip element, for when user enters specific app, prompting user inputs finger print information;
Fingerprint comparison unit, for receiving the finger print information of user's input, compares finger print information;
Control unit, for such as comparison is consistent, enters specific app.
Optionally, described control unit, also for such as comparison is inconsistent, still enters specific app, but starts positioning function, and the elements of a fix of this mobile phone are periodically sent to the number bound in advance.
Optionally, described system also comprises:
Closing unit, also for closing the request function of specific app.This kind of situation to enter app, but cannot realize the transmission of transaction or data
According to the security setting of the mobile phone that each execution mode provides, it adopts fingerprint identification technology, improves the fail safe of mobile phone.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the flow chart of the method for the security setting of a kind of mobile phone provided by the invention;
Fig. 2 is the structure chart of the system of the security setting of a kind of mobile phone provided by the invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Consult Fig. 1, Fig. 1 is the method for the security setting of mobile phone, and the method as shown in Figure 1, comprises the steps:
Step S101, when user enters specific app, prompting user input finger print information;
The finger print information of step S102, reception user input, compares finger print information;
Step S103, as consistent in comparison, enter specific app.
Technical scheme provided by the invention, when user enters specific app, needs user to input finger print information, and just enters amount of money class app to after the finger print information comparison unanimously of user, improves the fail safe of mobile phone.
Above-mentioned specific app is specifically as follows: photo, Video Applications, Bank application or relate to the application of the amount of money, such as Alipay, the application such as micro-letter payment.
Optionally, said method can also comprise after step s 103:
Step S104, as inconsistent in comparison, still enter specific app, but start positioning function, the elements of a fix of this mobile phone are periodically sent to the number bound in advance.
Which can be carried out tracking and be arranged.
Optionally, said method can also comprise after step s 104:
Close the request function of specific app.This kind of situation to enter app, but cannot realize the transmission of transaction or data.
Consult Fig. 2, Fig. 2 is the system 200 of the security setting of mobile phone, and this system as shown in Figure 2, comprising:
Tip element 201, for when user enters specific app, prompting user inputs finger print information;
Fingerprint comparison unit 202, for receiving the finger print information of user's input, compares finger print information;
Control unit 203, for such as comparison is consistent, enters specific app.
Optionally, above-mentioned control unit 203, also for such as comparison is inconsistent, still enters specific app, but starts positioning function, and the elements of a fix of this mobile phone are periodically sent to the number bound in advance.
Optionally, said system can also comprise:
Closing unit 204, also for closing the request function of specific app.This kind of situation to enter app, but cannot realize the transmission of transaction or data.
It should be noted that, for aforesaid each method execution mode or embodiment, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the present invention is not by the restriction of described sequence of movement, because according to the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, execution mode described in specification or embodiment all belong to preferred embodiment, and involved action and unit might not be that the present invention is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part described in detail, can see the associated description of other embodiments.
Step in embodiment of the present invention method can be carried out order according to actual needs and be adjusted, merges and delete.
Unit in embodiment of the present invention device can carry out merging, divide and deleting according to actual needs.The feature of the different embodiment described in this specification and different embodiment can carry out combining or combining by those skilled in the art.
Through the above description of the embodiments, those skilled in the art can be well understood to the present invention can use hardware implementing, or firmware realizes, or their compound mode realizes.When implemented in software, above-mentioned functions can be stored in computer-readable medium or as the one or more instruction on computer-readable medium or code and transmit.Computer-readable medium comprises computer-readable storage medium and communication media, and wherein communication media comprises any medium being convenient to transmit computer program from a place to another place.Storage medium can be any usable medium that computer can access.As example but be not limited to: computer-readable medium can comprise random access memory (RandomAccessMemory, RAM), read-only memory (Read-OnlyMemory, ROM), EEPROM (Electrically Erasable Programmable Read Only Memo) (ElectricallyErasableProgrammableRead-OnlyMemory, EEPROM), read-only optical disc (CompactDiscRead-OnlyMemory, or other optical disc storage CD-ROM), magnetic disk storage medium or other magnetic storage apparatus, or the program code that can be used in carrying or storing the expectation with instruction or data structure form also can by any other medium of computer access.In addition.Any connection can be suitable become computer-readable medium.Such as, if software uses coaxial cable, optical fiber cable, twisted-pair feeder, Digital Subscriber Line (DigitalSubscriberLine, DSL) or the wireless technology of such as infrared ray, radio and microwave and so on from website, server or other remote source, so the wireless technology of coaxial cable, optical fiber cable, twisted-pair feeder, DSL or such as infrared ray, wireless and microwave and so on be included in affiliated medium fixing in.As used in the present invention, dish (Disk) and dish (disc) comprise compression laser disc (CD), laser dish, laser disc, Digital Versatile Disc (DVD), floppy disk and Blu-ray Disc, the copy data of the usual magnetic of its mid-game, dish then carrys out the copy data of optics with laser.Combination above also should be included within the protection range of computer-readable medium.
In a word, the foregoing is only the preferred embodiment of technical solution of the present invention, be not intended to limit protection scope of the present invention.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (6)

1. a method for the security setting of mobile phone, is characterized in that, described method comprises the steps:
When user enters specific app, prompting user inputs finger print information;
Receive the finger print information of user's input, finger print information is compared;
As comparison is consistent, enter specific app.
2. method according to claim 1, is characterized in that, described method also comprises:
As comparison is inconsistent, still enter specific app, but start positioning function, the elements of a fix of this mobile phone are periodically sent to the number bound in advance.
3. method according to claim 2, is characterized in that, described method also comprises:
Close the request function of specific app.This kind of situation to enter app, but cannot realize the transmission of transaction or data.
4. a system for the security setting of mobile phone, is characterized in that, described system comprises:
Tip element, for when user enters specific app, prompting user inputs finger print information;
Fingerprint comparison unit, for receiving the finger print information of user's input, compares finger print information;
Control unit, for such as comparison is consistent, enters specific app.
5. system according to claim 4, is characterized in that,
Described control unit, also for such as comparison is inconsistent, still enters specific app, but starts positioning function, and the elements of a fix of this mobile phone are periodically sent to the number bound in advance.
6. system according to claim 5, is characterized in that, described system also comprises:
Closing unit, also for closing the request function of specific app.This kind of situation to enter app, but cannot realize the transmission of transaction or data.
CN201580000612.3A 2015-10-23 2015-10-23 Cellphone safety setting method and system Pending CN105519087A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/092641 WO2017066984A1 (en) 2015-10-23 2015-10-23 Method and system for security setting of mobile phone

Publications (1)

Publication Number Publication Date
CN105519087A true CN105519087A (en) 2016-04-20

Family

ID=55725073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580000612.3A Pending CN105519087A (en) 2015-10-23 2015-10-23 Cellphone safety setting method and system

Country Status (2)

Country Link
CN (1) CN105519087A (en)
WO (1) WO2017066984A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701388A (en) * 2016-02-25 2016-06-22 吴伟东 Mobile phone software security setting method and system
WO2017066984A1 (en) * 2015-10-23 2017-04-27 陈银芳 Method and system for security setting of mobile phone

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539A (en) * 2011-08-29 2011-12-14 惠州Tcl移动通信有限公司 Mobile terminal and application program login method thereof
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN104618605A (en) * 2015-02-13 2015-05-13 深圳市中兴移动通信有限公司 Mobile terminal positioning method and device
CN104932937A (en) * 2015-06-09 2015-09-23 深圳市湘海电子有限公司 Method and device for switching application program

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150027329A (en) * 2013-08-29 2015-03-12 주식회사 팬택 Terminal including fingerprint reader and operating method of the terminal
CN103942481A (en) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 Application access method and mobile terminal
CN105519087A (en) * 2015-10-23 2016-04-20 陈银芳 Cellphone safety setting method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539A (en) * 2011-08-29 2011-12-14 惠州Tcl移动通信有限公司 Mobile terminal and application program login method thereof
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN104618605A (en) * 2015-02-13 2015-05-13 深圳市中兴移动通信有限公司 Mobile terminal positioning method and device
CN104932937A (en) * 2015-06-09 2015-09-23 深圳市湘海电子有限公司 Method and device for switching application program

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017066984A1 (en) * 2015-10-23 2017-04-27 陈银芳 Method and system for security setting of mobile phone
CN105701388A (en) * 2016-02-25 2016-06-22 吴伟东 Mobile phone software security setting method and system

Also Published As

Publication number Publication date
WO2017066984A1 (en) 2017-04-27

Similar Documents

Publication Publication Date Title
CN105550876A (en) Mobile payment monitoring method and system and intelligent terminal
CN102136085B (en) Telecom smart card and telecom smart card-based non-contact application management method
CN105447549A (en) Intelligent card-based data method and system
KR20160022431A (en) SYSTEM FOR PAYING TRANSPORTATION CARD BASED ON Host Card Emulation USING SMART PHONE AND METHOD THEREFOR
CN104601537A (en) Data transfer control method, related device and system
CN112491885B (en) Electronic certificate transmission method, device and equipment
CN102510391B (en) Application management method and device and smart card
CN105519087A (en) Cellphone safety setting method and system
CN106293528A (en) Dropbox stores the method and system of big data
CN106294010A (en) The storage method and system of big data in distributed system
CN106294011A (en) The big date storage method of sort-type and system
CN108021967B (en) Method and device for copying intelligent card and computer readable storage medium
CN105162782A (en) User biological characteristic storage method, device and terminal
CN106144800A (en) Mobile phone shakes the method and system controlling elevator
CN106331323A (en) Method and system for sorting apps according to place
CN106254662A (en) Interior of mobile phone control method and system
CN106161799A (en) The method for closing of application program of mobile phone and system
CN106294818A (en) Personalization realizes app sort method and system
CN106253787A (en) The rotating speed method and system of closed loop control horizontal coil winding machine
CN106303036A (en) The hidden method of app and system under specific use scene
CN105683967A (en) Web page grabbing method and web page grabbing system based on big data
CN106326875A (en) Security protection fingerprint recognition method and system
CN106331326A (en) Time-based method and system for dynamically adjusting hidden app
CN106250535A (en) Application process that key word stores in big data and system
CN105701388A (en) Mobile phone software security setting method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160420

RJ01 Rejection of invention patent application after publication