CN105809002A - Charging method of user terminal and user terminal - Google Patents

Charging method of user terminal and user terminal Download PDF

Info

Publication number
CN105809002A
CN105809002A CN201610132555.0A CN201610132555A CN105809002A CN 105809002 A CN105809002 A CN 105809002A CN 201610132555 A CN201610132555 A CN 201610132555A CN 105809002 A CN105809002 A CN 105809002A
Authority
CN
China
Prior art keywords
user terminal
information
verified
charger
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610132555.0A
Other languages
Chinese (zh)
Other versions
CN105809002B (en
Inventor
钱杰
魏伟
李银鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201610132555.0A priority Critical patent/CN105809002B/en
Publication of CN105809002A publication Critical patent/CN105809002A/en
Application granted granted Critical
Publication of CN105809002B publication Critical patent/CN105809002B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a charging method of a user terminal and the user terminal. A charging switch is arranged on the charging interface of the user terminal. The method comprises following steps of detecting input to-be-verified information when the user terminal is connected with a charging power supply; judging whether the to-be-verified information matches with preset verification information or not; starting the charging switch if the to-be-verified information matches with the preset verification information, thus charging the user terminal. Through application of the embodiment of the method and the user terminal, the information security of the user terminal can be improved.

Description

A kind of user terminal charging method and user terminal
Technical field
The present invention relates to communication technical field, particularly relate to a kind of user terminal charging method and user terminal.
Background technology
Along with becoming larger of user terminal displays screen, and user uses time of user terminal more and more longer, user terminal power consumption is increasingly faster, and user uses the frequency that charger charges to user terminal more and more higher, and charger has become the indispensable accessory that user terminal is charged.
Generally, the charger that the different user terminals of same operation system uses has unified specification, it is possible to general mutually.For example: assume that the operating system of smart mobile phone A and the operating system of smart mobile phone B are all Android systems, then the charger B of the charger A and smart mobile phone B of smart mobile phone A can be general mutually.If user loses the charger that user terminal mates, user uses general charger just can user terminal be charged, and this brings great convenience to user.
But, while this brings great advantage to the user, it is also convenient for disabled user.After user terminal is obtained by disabled user, the information security of user terminal can not get ensureing, thus causing the information leakage of user.
Summary of the invention
Embodiments provide a kind of user terminal charging method and user terminal, it is possible to improve the safety of user terminal information.
Embodiment of the present invention first aspect discloses a kind of user terminal charging method, and the charging inlet of described user terminal is provided with charge switch, and described method includes:
When described user terminal connects charge power supply, the information to be verified of detection input;
Judge whether described information to be verified mates with default checking information;
If coupling, open described charge switch, so that described user terminal to be charged.
In conjunction with first aspect, in the first possible embodiment of first aspect, described method also includes:
When described user terminal connects charge power supply, identify the mark of the charger being connected between described user terminal with described charge power supply;
Judge described charger mark with described user terminal bind charger identify whether mate;
If not mating, then perform the step of the information to be verified of described detection input.
In conjunction with in the first possible embodiment of first aspect or first aspect, in the embodiment that the second of first aspect is possible, described method also includes:
If described information to be verified is not mated with described default checking information, output is for pointing out the information re-entering checking information, and adds up input with the described unmatched checking information of default checking information input number of times;
If described input number of times reaches preset times threshold value, send charge switch to the associated terminal bound with described user terminal and open request;
If receiving the charge switch open command that described associated terminal sends in Preset Time, open described charge switch, so that described user terminal to be charged.
In conjunction with in the embodiment that the second of first aspect is possible, in the third possible embodiment of first aspect, described method also includes:
If described input number of times reaches preset times threshold value, the charging checking interface that described user terminal is presently in carries out screen locking, and sends, to described associated terminal, the positional information that described user terminal is presently in.
In conjunction with in the first possible embodiment of first aspect or first aspect, in the 4th kind of possible embodiment of first aspect, described information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information;Described default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
Embodiment of the present invention second aspect discloses a kind of user terminal, and the charging inlet of described user terminal is provided with charge switch, and described user terminal includes:
Detection unit, for when described user terminal connects charge power supply, detecting the information to be verified of input;
Judging unit, is used for judging whether described information to be verified mates with default checking information;
Open unit, for when described judging unit judges described information to be verified and default checking information matches, opening described charge switch, so that described user terminal to be charged.
In conjunction with second aspect, in the first possible embodiment of second aspect, described user terminal also includes:
Recognition unit, for when described user terminal connects charge power supply, identifying the mark of the charger being connected between described user terminal with described charge power supply;
Described judging unit, be additionally operable to judge the charger that the mark of described charger binds with described user terminal identify whether mate;
Described detection unit, when the mark of mark with the charger of described user terminal binding specifically for judging described charger when described judging unit is not mated, the information to be verified of detection input.
In conjunction with in the first possible embodiment of second aspect or second aspect, in the embodiment that the second of second aspect is possible, described user terminal also includes:
Output unit, for when described judging unit judges that described information to be verified is not mated with described default checking information, output is for pointing out the information re-entering checking information;
Statistic unit, input with the described unmatched checking information of default checking information input number of times for adding up;
Transmitting element, if reaching preset times threshold value for described input number of times, sending charge switch to the associated terminal bound with described user terminal and opening request;
Described unlatching unit, if being additionally operable to receive the charge switch open command that described associated terminal sends in Preset Time, opens described charge switch, so that described user terminal to be charged.
In conjunction with in the embodiment that the second of second aspect is possible, in the third possible embodiment of second aspect, described user terminal also includes:
Screen locking unit, if reaching preset times threshold value for described input number of times, the charging checking interface that described user terminal is presently in carries out screen locking;
Described transmitting element, is additionally operable to send, to described associated terminal, the positional information that described user terminal is presently in.
In conjunction with in the first possible embodiment of second aspect or second aspect, in the 4th kind of possible embodiment of second aspect, described information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information;Described default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
In the embodiment of the present invention, the charging inlet of user terminal is provided with charge switch, when user terminal connects charge power supply, user terminal can detect the information to be verified of input, judge whether this information to be verified mates with default checking information, if coupling, then user terminal can open charge switch, so that this user terminal to be charged.Visible, pass through the embodiment of the present invention, after user terminal connects charge power supply, user terminal needs the information to be verified of user's input is verified, if the verification passes, then show that the user of current operation user terminal is validated user, user terminal can open charge switch, this user terminal just can be charged by such charge power supply, if checking is not passed through, then show that the user of current operation user terminal is disabled user, user terminal does not perform any operation, so can reduce disabled user and wantonly operate the time of this user terminal, such that it is able to improve the safety of user terminal information.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme in the embodiment of the present invention, below the accompanying drawing used required during embodiment is described is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the Organization Chart of a kind of user terminal charging system disclosed in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of a kind of user terminal charging method disclosed in the embodiment of the present invention;
Fig. 3 is the schematic flow sheet of the disclosed another kind of user terminal charging method of the embodiment of the present invention;
Fig. 4 is the structural representation of a kind of user terminal disclosed in the embodiment of the present invention;
Fig. 5 is the structural representation of the disclosed another kind of user terminal of the embodiment of the present invention;
Fig. 6 is the structural representation of the disclosed another kind of user terminal of the embodiment of the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of protection of the invention.
Term " including " in description and claims of this specification and above-mentioned accompanying drawing and " having " and their any deformation, it is intended that cover non-exclusive comprising.Such as contain series of steps or the process of unit, method, system, product or equipment are not limited to step or the unit listed, but also include step or the unit do not listed alternatively, or also include other step intrinsic for these processes, method, product or equipment or unit alternatively.
The embodiment of the invention discloses a kind of user terminal charging method and user terminal, it is possible to improve the safety of user terminal information.It is described in detail individually below.
In order to be better understood from the embodiment of the present invention, first the Organization Chart of a kind of user terminal charging system disclosed in the embodiment of the present invention is described below.
Referring to Fig. 1, Fig. 1 is the Organization Chart of a kind of user terminal charging system disclosed in the embodiment of the present invention.As shown in Figure 1, this user terminal charging system can include user terminal, charger and charge power supply, wherein, user terminal can include but not limited to smart mobile phone, notebook computer, personal computer (PersonalComputer, PC), personal digital assistant (PersonalDigitalAssistant, PDA), mobile internet device (MobileInternetDevice, MID), all types of user terminal such as Intelligent worn device (such as intelligent watch, Intelligent bracelet), wherein, the charging inlet of user terminal is provided with charge switch.Charger is a kind of equipment that alternating current can be converted to low-voltage DC, for instance: lead acid batteries charger, electricity charger for Ni-Cd battery, nickel-metal hydride battery charger, charger for lithium ion battery.Charge power supply is a kind of fairing for user terminal charging.Generally, after the charger being connected with user terminal inserts supply socket, this user terminal is even having connected charge power supply.
In general, user terminal is when producing, and producer all can arrange a charger mated with this user terminal for each user terminal.Generally, the charger that the different user terminals of same operation system uses has unified specification, it is possible to general mutually.For example: assume that the operating system of smart mobile phone A and the operating system of smart mobile phone B are all Android systems, then the charger B of the charger A and smart mobile phone B of smart mobile phone A can be general mutually.
But, if user loses user terminal, after this user terminal is obtained by disabled user, this disabled user buys a general charger, just user terminal can be charged, and then can wantonly operate this user terminal for a long time, cause that the information security of user terminal can not get ensureing, thus causing the information leakage of user.
In the Organization Chart of the user terminal charging system described by Fig. 1, after user terminal connects charge power supply, user terminal needs the information to be verified of user's input is verified, if the verification passes, then show that the user of current operation user terminal is validated user, user terminal can open charge switch, this user terminal just can be charged by such charge power supply, if checking is not passed through, then show that the user of current operation user terminal is disabled user, user terminal does not perform any operation, so can reduce disabled user and wantonly operate the time of this user terminal, such that it is able to improve the safety of user terminal information.
Based on the Organization Chart of the user terminal charging system shown in Fig. 1, the embodiment of the invention discloses a kind of user terminal charging method.Referring to Fig. 2, Fig. 2 is the schematic flow sheet of a kind of user terminal charging method disclosed in the embodiment of the present invention, wherein, the charging inlet of user terminal is provided with charge switch.As in figure 2 it is shown, the method may comprise steps of.
201, when user terminal connects charge power supply, the information to be verified of user terminal detection input.
In the embodiment of the present invention, when the electricity of user terminal is not enough to the normal operation supporting user terminal, user terminal can remind user to charge to user terminal by the mode of the mode/the tinkle of bells of the mode/flashing light vibrated, or, user can oneself actively charge to user terminal.Generally, charger is inserted USB (universal serial bus) (UniversalSerialBus, the USB) interface of user terminal by user, further, then is inserted in supply socket by the charger connecting user terminal, and this user terminal is just connected with charge power supply.
When user terminal connects charge power supply, user terminal can export a charging checking interface, and this charging checking interface includes the input port for inputting information to be verified, and user can input information to be verified in input port.
Wherein, this information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information.This character string can be any one in letter, numeral, word and symbol or several combination in any, and the embodiment of the present invention is not construed as limiting.
Wherein, fingerprint feature information can be identified by the fingerprint sensor on user terminal and extract, and this fingerprint feature information can be the minutia dot informations such as the starting point of finger streakline, terminal, binding site and bifurcation.User terminal can use specific wavelength light opponent to refer to be irradiated, such that it is able to obtain finger vena scattergram, it is possible to further the finger vena scattergram obtained is analyzed, processes, such that it is able to obtain the finger vein features information with uniqueness.User terminal is when detecting that user terminal connects charge power supply, photographic head can be opened, shoot to obtain facial image to the face of user, further, the facial image obtained can be analyzed, processes, such that it is able to obtain the face characteristic information with uniqueness.
It should be noted that in the embodiment of the present invention, this information to be verified be not limited to above-mentioned enumerate several, it is also possible to include more verifying information.
202, user terminal judges whether information to be verified mates with default checking information, if coupling, performs step 203, if it is not, process ends.
In the embodiment of the present invention, this default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
Wherein, this default checking information can be that user pre-sets, or, this default checking information can get temporarily.
As the optional embodiment of one, user terminal obtains the mode presetting checking information and can be:
Send to the designated contact in address list and preset checking information acquisition request, and receive the default checking information that designated contact response default checking information acquisition request sends;Or,
To the specified relationship user in the social networking application being currently running send preset checking information acquisition request, and receive specified relationship user respond preset checking information acquisition request send default checking information;Or,
To verify information acquisition request default with the associate device transmission that user terminal is bound, and receive the default default checking information verifying information acquisition request transmission of associate device response.
In this optional embodiment, user terminal can obtain default checking information temporarily, adds the randomness of default checking information.
After user terminal detects the information to be verified that user inputs, further, user terminal may determine that whether information to be verified mates with default checking information, if coupling, then show that the user of current operation user terminal is validated user, if not mating, it was shown that the user of current operation user terminal is disabled user.
203, user terminal opens charge switch, so that user terminal to be charged.
In the embodiment of the present invention, the charging inlet of user terminal being provided with charge switch, this charging inlet can be USB interface, and this charge switch is used for controlling charge power supply and charges to user terminal.When charge switch is opened, charge power supply can be charged to user terminal;When charge switch is closed, charge power supply can not be charged to user terminal.
When user terminal may determine that information to be verified and default checking information matches, it was shown that the user of current operation user terminal is validated user, and user terminal can open charge switch, and so, user terminal just can be charged by charge power supply.
In the method flow described by Fig. 2, the charging inlet of user terminal is provided with charge switch, when user terminal connects charge power supply, user terminal can detect the information to be verified of input, judge whether this information to be verified mates with default checking information, if coupling, then user terminal can open charge switch, so that this user terminal to be charged.Visible, pass through the embodiment of the present invention, after user terminal connects charge power supply, user terminal needs the information to be verified of user's input is verified, if the verification passes, then show that the user of current operation user terminal is validated user, user terminal can open charge switch, this user terminal just can be charged by such charge power supply, if checking is not passed through, then show that the user of current operation user terminal is disabled user, user terminal does not perform any operation, so can reduce disabled user and wantonly operate the time of this user terminal, such that it is able to improve the safety of user terminal information.
Based on the Organization Chart of the user terminal charging system shown in Fig. 1, the embodiment of the invention discloses a kind of user terminal charging method.Refer to the schematic flow sheet that Fig. 3, Fig. 3 are the disclosed another kind of user terminal charging methods of the embodiment of the present invention, wherein, the charging inlet of user terminal is provided with charge switch.As it is shown on figure 3, the method may comprise steps of.
301, when user terminal connects charge power supply, the mark of the charger being connected between user terminal identification user terminal and charge power supply.
In the embodiment of the present invention, when user terminal connects charge power supply, user terminal can first identify the mark of the charger being connected between user terminal with charge power supply, and wherein, the mark of this charger can be the model of charger, title, the input and output of power supply, manufacturer etc..
302, user terminal judge the charger that the mark of charger binds with user terminal identify whether mate, if not mating, performing step 303, if coupling, performing step 305.
In the embodiment of the present invention, after the mark of the charger being connected between user terminal identification user terminal and charge power supply, user terminal may determine that the charger that the mark of the charger of identification binds with user terminal identify whether mate, if coupling, show that the charger currently connecting user terminal is and the charger of user terminal binding that the user of current operation user terminal is validated user;If not mating, it was shown that the current charger connecting user terminal is not and the charger of user terminal binding that user terminal needs the user of current operation user terminal does further checking.
303, the information to be verified of user terminal detection input.
304, user terminal judges whether information to be verified mates with default checking information, if coupling, performs step 305, if not mating, performs step 306.
305, user terminal opens charge switch, so that user terminal is charged, and process ends.
306, user terminal output is for pointing out the information re-entering checking information, and adds up input with the unmatched checking information of default checking information input number of times.
In the embodiment of the present invention; user often arranges different default checking information at different platforms or equipment; owing to the memory of different user is generally different; sometimes often occur that user forgets to preset the situation of checking information; as an example it is assumed that this default checking information is password, user inputs password first time; likely inconsistent with default password, user needs to re-enter with to be verified.
In the embodiment of the present invention, if user terminal judges that information to be verified is not mated with default checking information, user terminal can export for pointing out the information re-entering checking information, is so easy to provide the user with more chance and carrys out input validation information.Meanwhile, in order to prevent disabled user from repeatedly attempting input validation information, user terminal needs the input number of times with the unmatched checking information of default checking information of statistics input.
If 307 input number of times reach preset times threshold value, user terminal sends charge switch to associated terminal bind with user terminal and opens and ask.
In the embodiment of the present invention, a preset times threshold value can be pre-set, such as: 3 times, simultaneously, user terminal and associated terminal can be bound by validated user in advance, wherein, this associated terminal can include but not limited to smart mobile phone, notebook computer, personal computer (PersonalComputer, PC), personal digital assistant (PersonalDigitalAssistant, PDA), all types of user terminal such as mobile internet device (MobileInternetDevice, MID), Intelligent worn device (such as intelligent watch, Intelligent bracelet).
In the embodiment of the present invention, if input number of times reaches preset times threshold value, in order to make validated user can user terminal be charged, user terminal can send charge switch to associated terminal bind with user terminal further and open and ask.
If 308 receive the charge switch open command that associated terminal sends in Preset Time, user terminal opens charge switch, so that user terminal to be charged.
In the embodiment of the present invention, the random time that this Preset Time can be arranged for validated user, such as 1min.If receiving the charge switch open command that associated terminal sends in Preset Time, it was shown that the user of current operation user terminal is validated user, and now user terminal can open charge switch, and so, user terminal just can be charged by charge power supply.
Optionally, if not receiving the charge switch open command that associated terminal sends in Preset Time, the charging checking interface that user terminal is presently in by user terminal carries out screen locking, and sends, to associated terminal, the positional information that user terminal is presently in.
If 309 input number of times reach preset times threshold value, the charging checking interface that user terminal is presently in by user terminal carries out screen locking, and sends, to associated terminal, the positional information that user terminal is presently in.
In the embodiment of the present invention, it is likely to be disabled user and repeatedly attempts input validation information, if input number of times reaches preset times threshold value, the charging checking interface that user terminal can be presently in by user terminal carries out screen locking, and meanwhile, the GPS module built-in by user terminal obtains the positional information that user terminal is presently in, and send, to associated terminal, the positional information that user terminal is presently in, so, it is simple to user terminal is positioned by validated user, validated user is conducive to give user terminal for change.
Optionally, step 307 and step 309 can carry out simultaneously, it is also possible to being first carry out step 309, then perform step 307 and 308, the embodiment of the present invention is not construed as limiting.
In the method flow described by Fig. 3, user terminal can first judge the charger that the mark of charger binds with user terminal identify whether mate, if the mark of charger is not mated with the mark of the charger that user terminal is bound, judge whether information to be verified mates with default checking information again, if information to be verified is not mated with default checking information, user is then reminded to re-enter checking information, if the input number of times with the unmatched checking information of default checking information of input reaches preset times threshold value, user terminal can ask to send charge switch open command with the associated terminal of user terminal binding, open charge switch, so that user terminal is charged.If it addition, input number of times reaches preset times threshold value, the charging checking interface that user terminal can also be presently in by user terminal carries out screen locking, and sends, to associated terminal, the positional information that user terminal is presently in.Visible, pass through the embodiment of the present invention, user terminal is possible not only to verify that whether the charger of the current user terminal connecting charge power supply is the charger of user terminal binding, can also verify whether the user of current operation user terminal is validated user, further, when user's repeatedly input validation information errors, if user is validated user, can send the commands to open charge switch by associated terminal, so that user terminal is charged, if user is disabled user, it is possible to send positional information to associated terminal, in order to validated user gives user terminal for change.Not only increase the safety of user terminal information, simultaneously, it is simple to validated user gives user terminal for change, improve Consumer's Experience.
Based on the Organization Chart of the user terminal charging system shown in Fig. 1, the embodiment of the invention discloses a kind of user terminal.Referring to Fig. 4, Fig. 4 is the structural representation of a kind of user terminal disclosed in the embodiment of the present invention, wherein, the charging inlet of this user terminal is provided with charge switch, and this user terminal is for performing the user terminal charging method described by Fig. 2.As shown in Figure 4, this user terminal 400 may include that
Detection unit 401, for when described user terminal connects charge power supply, detecting the information to be verified of input;
Judging unit 402, is used for judging whether described information to be verified mates with default checking information;
Open unit 403, for when described judging unit 402 judges described information to be verified and default checking information matches, opening described charge switch, so that described user terminal to be charged.
Wherein, described information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information;Described default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
Based on the Organization Chart of the user terminal charging system shown in Fig. 1, the embodiment of the invention discloses a kind of user terminal.Referring to the structural representation that Fig. 5, Fig. 5 are the disclosed another kind of user terminals of the embodiment of the present invention, wherein, the charging inlet of this user terminal is provided with charge switch, this user terminal is for performing the user terminal charging method described by Fig. 3.Wherein, the user terminal shown in Fig. 5 is to obtain at the enterprising one-step optimization in the basis of the user terminal shown in Fig. 4, and compared with the user terminal shown in Fig. 4, the user terminal shown in Fig. 5 is except including all unit of the user terminal shown in Fig. 4, it is also possible to including:
Recognition unit 404, for when described user terminal connects charge power supply, identifying the mark of the charger being connected between described user terminal with described charge power supply;
Described judging unit 402, be additionally operable to judge the charger that the mark of described charger binds with described user terminal identify whether mate;
Described detection unit 401, when the mark of mark with the charger of described user terminal binding specifically for judging described charger when described judging unit 402 is not mated, the information to be verified of detection input.
Optionally, the user terminal 400 shown in Fig. 5 can also include:
Output unit 405, for when described judging unit 402 judges that described information to be verified is not mated with described default checking information, output is for pointing out the information re-entering checking information;
Statistic unit 406, input with the described unmatched checking information of default checking information input number of times for adding up;
Transmitting element 407, if reaching preset times threshold value for described input number of times, sending charge switch to the associated terminal bound with described user terminal and opening request;
Described unlatching unit 403, if being additionally operable to receive the charge switch open command that described associated terminal sends in Preset Time, opens described charge switch, so that described user terminal to be charged.
Optionally, the user terminal 400 shown in Fig. 5 can also include:
Screen locking unit 408, if reaching preset times threshold value for described input number of times, the charging checking interface that described user terminal is presently in carries out screen locking;
Described transmitting element 407, is additionally operable to send, to described associated terminal, the positional information that described user terminal is presently in.
In the user terminal 400 described by Fig. 4 or Fig. 5, the charging inlet of user terminal is provided with charge switch, when user terminal connects charge power supply, detection unit 401 can detect the information to be verified of input, judging unit 402 judges whether this information to be verified mates with default checking information, if coupling, then open unit 403 and can open charge switch, so that this user terminal is charged.Visible, pass through the embodiment of the present invention, after user terminal connects charge power supply, user terminal needs the information to be verified of user's input is verified, if the verification passes, then show that the user of current operation user terminal is validated user, user terminal can open charge switch, this user terminal just can be charged by such charge power supply, if checking is not passed through, then show that the user of current operation user terminal is disabled user, user terminal does not perform any operation, so can reduce disabled user and wantonly operate the time of this user terminal, such that it is able to improve the safety of user terminal information.
Refer to the structural representation that Fig. 6, Fig. 6 are the disclosed another kind of user terminals of the embodiment of the present invention, it is possible to be used for performing the disclosed a kind of user terminal charging method of the embodiment of the present invention.As shown in Figure 6, this user terminal 600 may include that at least one processor 601, input/output unit 602, memorizer 603, charge switch 604 and at least one communication bus 605.Wherein, communication bus 605 is for realizing the communication connection between these assemblies.It will be appreciated by those skilled in the art that, the structure of the user terminal shown in Fig. 6 is not intended that the restriction to the embodiment of the present invention, it both can be busbar network, it can also be hub-and-spoke configuration, ratio can also be included and illustrate more or less of parts, or combine some parts, or different parts are arranged.Wherein:
Processor 601 is the control centre of user terminal, utilize various interface and the various piece of the whole user terminal of connection, it is stored in the program in memorizer 603 and/or module by running or performing, and call the data being stored in memorizer 603, to perform the various functions of user terminal and to process data.Processor 601 can by integrated circuit (IntegratedCircuit is called for short IC) composition, for instance can be made up of the IC of single encapsulation, it is also possible to be made up of the encapsulation IC connecting many identical functions or difference in functionality.For example, processor 601 can only include central processing unit (CentralProcessingUnit, it is called for short CPU), can also be CPU, digital signal processor (digitalsignalprocessor, be called for short DSP), the combination of graphic process unit (GraphicProcessingUnit, be called for short GPU) and various control chip.In embodiments of the present invention, CPU can be single arithmetic core, it is also possible to include multioperation core.
Memorizer 603 can be high-speed RAM memorizer, it is also possible to be non-labile memorizer (non-volatilememory), for instance at least one disk memory.Memorizer 603 optionally can also is that at least one is located remotely from the storage device of aforementioned processor 601.As shown in Figure 6, as the memorizer 603 of a kind of computer-readable storage medium can include operating system, network communication module and application program etc..In embodiments of the present invention, operating system can be android system, iOS system or Windows operating system etc..
Specifically, processor 601 calls the application program being stored in memorizer 603, is used for performing following operation:
When described user terminal connects charge power supply, the information to be verified of detection input;
Judge whether described information to be verified mates with default checking information;
If coupling, open described charge switch 604, so that described user terminal to be charged.
Optionally, described processor 601 may call upon the application program being stored in memorizer 603, is used for performing following operation:
When described user terminal connects charge power supply, identify the mark of the charger being connected between described user terminal with described charge power supply;
Judge described charger mark with described user terminal bind charger identify whether mate;
If not mating, then perform the step of the information to be verified of described detection input.
Optionally, described processor 601 may call upon the application program being stored in memorizer 603, is used for performing following operation:
If described information to be verified is not mated with described default checking information, control described input/output unit 602 and export for pointing out the information re-entering checking information, and add up input with the described unmatched checking information of default checking information input number of times;
If described input number of times reaches preset times threshold value, control described input/output unit 602 and send charge switch to the associated terminal bound with described user terminal and open request;
If receiving the charge switch open command that described associated terminal sends in Preset Time, open described charge switch 604, so that described user terminal to be charged.
Optionally, described processor 601 may call upon the application program being stored in memorizer 603, is used for performing following operation:
If described input number of times reaches preset times threshold value, the charging checking interface that described user terminal is presently in carries out screen locking, and controls the positional information that described input/output unit 602 is presently in the described associated terminal described user terminal of transmission.
Optionally, described information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information;Described default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
In the user terminal 600 described by Fig. 6, after user terminal connects charge power supply, user terminal needs the information to be verified of user's input is verified, if the verification passes, then show that the user of current operation user terminal is validated user, user terminal can open charge switch, this user terminal just can be charged by such charge power supply, if checking is not passed through, then show that the user of current operation user terminal is disabled user, user terminal does not perform any operation, so can reduce disabled user and wantonly operate the time of this user terminal, such that it is able to improve the safety of user terminal information.
It should be noted that, for each embodiment of the method aforesaid, in order to be briefly described, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the application is not by the restriction of described sequence of movement, because according to the application, certain some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, embodiment described in this description belongs to preferred embodiment, necessary to involved action and unit not necessarily the application.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, the part being not described in certain embodiment, it is possible to referring to the associated description of other embodiments.
One of ordinary skill in the art will appreciate that all or part of flow process realizing in above-described embodiment method, can be by the hardware that computer program carrys out instruction relevant to complete, described program can be stored in computer read/write memory medium, this program is upon execution, it may include such as the flow process of the embodiment of above-mentioned each side method.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-OnlyMemory, ROM) or random store-memory body (RandomAccessMemory, RAM) etc..
Above disclosed it is only present pre-ferred embodiments, certainly can not limit the interest field of the present invention, the equivalent variations therefore made according to the claims in the present invention with this, still belong to the scope that the present invention contains.

Claims (10)

1. a user terminal charging method, it is characterised in that being provided with charge switch on the charging inlet of described user terminal, described method includes:
When described user terminal connects charge power supply, the information to be verified of detection input;
Judge whether described information to be verified mates with default checking information;
If coupling, open described charge switch, so that described user terminal to be charged.
2. method according to claim 1, it is characterised in that described method also includes:
When described user terminal connects charge power supply, identify the mark of the charger being connected between described user terminal with described charge power supply;
Judge described charger mark with described user terminal bind charger identify whether mate;
If not mating, then perform the step of the information to be verified of described detection input.
3. method according to claim 1 and 2, it is characterised in that described method also includes:
If described information to be verified is not mated with described default checking information, output is for pointing out the information re-entering checking information, and adds up input with the described unmatched checking information of default checking information input number of times;
If described input number of times reaches preset times threshold value, send charge switch to the associated terminal bound with described user terminal and open request;
If receiving the charge switch open command that described associated terminal sends in Preset Time, open described charge switch, so that described user terminal to be charged.
4. method according to claim 3, it is characterised in that described method also includes:
If described input number of times reaches preset times threshold value, the charging checking interface that described user terminal is presently in carries out screen locking, and sends, to described associated terminal, the positional information that described user terminal is presently in.
5. method according to claim 1 and 2, it is characterised in that described information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information;Described default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
6. a user terminal, it is characterised in that being provided with charge switch on the charging inlet of described user terminal, described user terminal includes:
Detection unit, for when described user terminal connects charge power supply, detecting the information to be verified of input;
Judging unit, is used for judging whether described information to be verified mates with default checking information;
Open unit, for when described judging unit judges described information to be verified and default checking information matches, opening described charge switch, so that described user terminal to be charged.
7. user terminal according to claim 6, it is characterised in that described user terminal also includes:
Recognition unit, for when described user terminal connects charge power supply, identifying the mark of the charger being connected between described user terminal with described charge power supply;
Described judging unit, be additionally operable to judge the charger that the mark of described charger binds with described user terminal identify whether mate;
Described detection unit, when the mark of mark with the charger of described user terminal binding specifically for judging described charger when described judging unit is not mated, the information to be verified of detection input.
8. the user terminal according to claim 6 or 7, it is characterised in that described user terminal also includes:
Output unit, for when described judging unit judges that described information to be verified is not mated with described default checking information, output is for pointing out the information re-entering checking information;
Statistic unit, input with the described unmatched checking information of default checking information input number of times for adding up;
Transmitting element, if reaching preset times threshold value for described input number of times, sending charge switch to the associated terminal bound with described user terminal and opening request;
Described unlatching unit, if being additionally operable to receive the charge switch open command that described associated terminal sends in Preset Time, opens described charge switch, so that described user terminal to be charged.
9. user terminal according to claim 8, it is characterised in that described user terminal also includes:
Screen locking unit, if reaching preset times threshold value for described input number of times, the charging checking interface that described user terminal is presently in carries out screen locking;
Described transmitting element, is additionally operable to send, to described associated terminal, the positional information that described user terminal is presently in.
10. the user terminal according to claim 6 or 7, it is characterised in that described information to be verified include following in any one: character string, fingerprint feature information, finger vein features information and face characteristic information;Described default checking information include following in any one: preset characters sequence, preset fingerprint characteristic information, preset finger vein features information and default face characteristic information.
CN201610132555.0A 2016-03-09 2016-03-09 A kind of user terminal charging method and user terminal Expired - Fee Related CN105809002B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610132555.0A CN105809002B (en) 2016-03-09 2016-03-09 A kind of user terminal charging method and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610132555.0A CN105809002B (en) 2016-03-09 2016-03-09 A kind of user terminal charging method and user terminal

Publications (2)

Publication Number Publication Date
CN105809002A true CN105809002A (en) 2016-07-27
CN105809002B CN105809002B (en) 2019-02-12

Family

ID=56466899

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610132555.0A Expired - Fee Related CN105809002B (en) 2016-03-09 2016-03-09 A kind of user terminal charging method and user terminal

Country Status (1)

Country Link
CN (1) CN105809002B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106786903A (en) * 2016-12-26 2017-05-31 广东欧珀移动通信有限公司 Information Authentication method, device, wireless charging device and mobile terminal
CN108196659A (en) * 2018-01-08 2018-06-22 广东欧珀移动通信有限公司 charging management method, device, storage medium and terminal device
CN109697350A (en) * 2018-12-26 2019-04-30 南昌与德软件技术有限公司 A kind of secure charging method of equipment, device, storage medium and electronic equipment
US10763683B2 (en) 2017-08-18 2020-09-01 Wistron Corporation Electronic device and charging control method using the same

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101854445A (en) * 2009-03-31 2010-10-06 龙旗科技(上海)有限公司 Automatic identity recognition and data remote control global positioning system (GPS)-positioned anti-theft mobile phone and implementation mode thereof
CN202134948U (en) * 2011-04-15 2012-02-01 赵为 Intelligent usb charger
CN102467630A (en) * 2010-11-18 2012-05-23 Tcl集团股份有限公司 Mobile terminal charging anti-theft protection method and system, and mobile terminal
US20130029640A1 (en) * 2011-07-27 2013-01-31 Kwok Fong Wong Fingerprint sensor and charging system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101854445A (en) * 2009-03-31 2010-10-06 龙旗科技(上海)有限公司 Automatic identity recognition and data remote control global positioning system (GPS)-positioned anti-theft mobile phone and implementation mode thereof
CN102467630A (en) * 2010-11-18 2012-05-23 Tcl集团股份有限公司 Mobile terminal charging anti-theft protection method and system, and mobile terminal
CN202134948U (en) * 2011-04-15 2012-02-01 赵为 Intelligent usb charger
US20130029640A1 (en) * 2011-07-27 2013-01-31 Kwok Fong Wong Fingerprint sensor and charging system

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106786903A (en) * 2016-12-26 2017-05-31 广东欧珀移动通信有限公司 Information Authentication method, device, wireless charging device and mobile terminal
US10763683B2 (en) 2017-08-18 2020-09-01 Wistron Corporation Electronic device and charging control method using the same
CN108196659A (en) * 2018-01-08 2018-06-22 广东欧珀移动通信有限公司 charging management method, device, storage medium and terminal device
CN108196659B (en) * 2018-01-08 2022-02-08 Oppo广东移动通信有限公司 Charging management method and device, storage medium and terminal equipment
CN109697350A (en) * 2018-12-26 2019-04-30 南昌与德软件技术有限公司 A kind of secure charging method of equipment, device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN105809002B (en) 2019-02-12

Similar Documents

Publication Publication Date Title
CN107450708A (en) Solve lock control method and Related product
CN105809002A (en) Charging method of user terminal and user terminal
CN104090710A (en) Intelligent terminal unlocking method and intelligent terminal
CN105809003A (en) Fingerprint-identification terminal screen unlocking method and terminal
CN204965256U (en) Intelligence wearing equipment with fingerprint identification function
CN100561926C (en) A kind of remote wakening system and terminal based on WAN module
WO2011088672A1 (en) Intelligent charging method and device for terminal
CN106201288A (en) Storage method, device and the mobile terminal of a kind of finger print information
CN104967887A (en) NFC-based information interaction method and virtual reality glasses
CN113038327B (en) Detection method, detection device, charging box and storage medium
CN104299316B (en) Method for automatically detecting card types through financial terminal
CN108038532B (en) Intelligent card and control method thereof
CN104753898A (en) Verification method, terminal and server
CN107295192B (en) Unlocking control method and related product
CN104123512B (en) Realize the method and apparatus switched between intelligent cipher key equipment pattern
CN109409870A (en) A kind of safe payment method, device and user terminal
TW201011482A (en) Non-contact power supply control system and method thereof
CN107681727A (en) The control method and device of electronic equipment
CN109857004A (en) A kind of digital electric detonator register method and its initiation system
CN107832669A (en) Method for detecting human face and Related product
CN106845197A (en) A kind of fingerprint identification method and device
CN106066956A (en) A kind of user terminal screen unlocking method, device and user terminal
CN204012845U (en) Have the portable power source that fingerprint is controlled concurrently
CN212229716U (en) OA office entrance guard device
CN103391352A (en) Fingerprint recognition and alarm mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190212