CN105893823A - 一种安全防护方法、装置及智能终端 - Google Patents

一种安全防护方法、装置及智能终端 Download PDF

Info

Publication number
CN105893823A
CN105893823A CN201610203537.7A CN201610203537A CN105893823A CN 105893823 A CN105893823 A CN 105893823A CN 201610203537 A CN201610203537 A CN 201610203537A CN 105893823 A CN105893823 A CN 105893823A
Authority
CN
China
Prior art keywords
intelligent terminal
finger print
print information
active user
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610203537.7A
Other languages
English (en)
Chinese (zh)
Inventor
陈建如
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LeTV Holding Beijing Co Ltd
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Original Assignee
LeTV Holding Beijing Co Ltd
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LeTV Holding Beijing Co Ltd, LeTV Mobile Intelligent Information Technology Beijing Co Ltd filed Critical LeTV Holding Beijing Co Ltd
Priority to CN201610203537.7A priority Critical patent/CN105893823A/zh
Publication of CN105893823A publication Critical patent/CN105893823A/zh
Priority to PCT/CN2016/101876 priority patent/WO2017166775A1/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)
CN201610203537.7A 2016-04-01 2016-04-01 一种安全防护方法、装置及智能终端 Pending CN105893823A (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610203537.7A CN105893823A (zh) 2016-04-01 2016-04-01 一种安全防护方法、装置及智能终端
PCT/CN2016/101876 WO2017166775A1 (fr) 2016-04-01 2016-10-12 Procédé de garantie de sécurité, dispositif et terminal intelligent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610203537.7A CN105893823A (zh) 2016-04-01 2016-04-01 一种安全防护方法、装置及智能终端

Publications (1)

Publication Number Publication Date
CN105893823A true CN105893823A (zh) 2016-08-24

Family

ID=57012162

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610203537.7A Pending CN105893823A (zh) 2016-04-01 2016-04-01 一种安全防护方法、装置及智能终端

Country Status (2)

Country Link
CN (1) CN105893823A (fr)
WO (1) WO2017166775A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017166775A1 (fr) * 2016-04-01 2017-10-05 乐视控股(北京)有限公司 Procédé de garantie de sécurité, dispositif et terminal intelligent
CN109245960A (zh) * 2018-09-27 2019-01-18 平安普惠企业管理有限公司 测试终端管理方法及系统
CN112968770A (zh) * 2021-03-15 2021-06-15 北京智芯微电子科技有限公司 物联网智能终端设备指纹提取方法、装置及电子设备
CN113781715A (zh) * 2021-09-03 2021-12-10 深圳市丰巢网络技术有限公司 一种智能柜格口封禁方法、装置、存储介质及电子设备

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880932B (zh) * 2018-05-31 2022-06-03 广东美的制冷设备有限公司 界面显示方法、终端设备及计算机可读存储介质
CN111783746A (zh) * 2020-08-07 2020-10-16 国网山东省电力公司鄄城县供电公司 输电线路塔杆的防护方法、装置及电子设备
CN113449324B (zh) * 2021-07-23 2022-05-17 福州博峰智能电器有限公司 一种电场感应式高电压智能电压测量仪表
CN114158027B (zh) * 2021-12-14 2023-07-25 深圳Tcl新技术有限公司 通信连接方法、装置、终端和存储介质
CN116311628B (zh) * 2023-05-23 2023-08-11 合肥智辉空间科技有限责任公司 一种智能门锁安全性能的检测方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050184855A1 (en) * 2004-02-24 2005-08-25 Burchette Robert L.Jr. Fingerprint vehicle access system
CN102930196A (zh) * 2012-09-27 2013-02-13 东莞宇龙通信科技有限公司 图标显示方法及通信终端
CN103853957A (zh) * 2012-11-30 2014-06-11 大连宏宇科技有限公司 一种基于指纹的操作系统登陆验证方法
CN104933337A (zh) * 2015-05-22 2015-09-23 广东欧珀移动通信有限公司 一种实现指纹解锁的方法和智能终端
CN105224847A (zh) * 2015-09-23 2016-01-06 广东小天才科技有限公司 一种智能手表安全预警的方法及装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105893823A (zh) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 一种安全防护方法、装置及智能终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050184855A1 (en) * 2004-02-24 2005-08-25 Burchette Robert L.Jr. Fingerprint vehicle access system
CN102930196A (zh) * 2012-09-27 2013-02-13 东莞宇龙通信科技有限公司 图标显示方法及通信终端
CN103853957A (zh) * 2012-11-30 2014-06-11 大连宏宇科技有限公司 一种基于指纹的操作系统登陆验证方法
CN104933337A (zh) * 2015-05-22 2015-09-23 广东欧珀移动通信有限公司 一种实现指纹解锁的方法和智能终端
CN105224847A (zh) * 2015-09-23 2016-01-06 广东小天才科技有限公司 一种智能手表安全预警的方法及装置

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017166775A1 (fr) * 2016-04-01 2017-10-05 乐视控股(北京)有限公司 Procédé de garantie de sécurité, dispositif et terminal intelligent
CN109245960A (zh) * 2018-09-27 2019-01-18 平安普惠企业管理有限公司 测试终端管理方法及系统
CN109245960B (zh) * 2018-09-27 2022-03-11 平安普惠企业管理有限公司 测试终端管理方法及系统
CN112968770A (zh) * 2021-03-15 2021-06-15 北京智芯微电子科技有限公司 物联网智能终端设备指纹提取方法、装置及电子设备
CN112968770B (zh) * 2021-03-15 2023-02-07 北京智芯微电子科技有限公司 物联网智能终端设备指纹提取方法、装置及电子设备
CN113781715A (zh) * 2021-09-03 2021-12-10 深圳市丰巢网络技术有限公司 一种智能柜格口封禁方法、装置、存储介质及电子设备

Also Published As

Publication number Publication date
WO2017166775A1 (fr) 2017-10-05

Similar Documents

Publication Publication Date Title
CN105893823A (zh) 一种安全防护方法、装置及智能终端
US20150113616A1 (en) Mobile device-based authentication with enhanced security measures
US20170180361A1 (en) Mobile device-based authentication with enhanced security measures providing feedback on a real time basis
CN105956484B (zh) 一种智能终端的安全交互方法及系统
CN209103378U (zh) 一种具有语音识别的门禁系统
CN102084372A (zh) 用于监视对设备的未授权使用的系统
CN102004881A (zh) 移动终端、移动终端工作模式的切换装置及方法
CN105117630A (zh) 指纹验证方法、指纹验证装置和终端
CN102084371A (zh) 用于缓解对设备的未授权使用的系统
CN106503513A (zh) 声纹识别方法及装置
CN102084369A (zh) 用于监视对设备的未授权使用的系统
CN106570371A (zh) 一种解锁方法及装置
CN106027789A (zh) 一种防盗手机及手机防盗方法
CN105847303A (zh) 一种智能门禁的验证方法及系统
CN105530356A (zh) 移动通讯终端及其数据保护方法和装置
CN105913513A (zh) 门锁系统的控制方法及其系统
CN108804006A (zh) 用于可穿戴设备的解锁方法、装置、设备和存储介质
CN105630277A (zh) 用于终端的屏幕解锁方法及解锁装置
CN105915544A (zh) 一种智能门禁管理方法及智能门禁系统
CN106650361A (zh) 一种解锁方法及装置
CN109034029A (zh) 检测活体的人脸识别方法、可读存储介质和电子设备
CN105975825A (zh) 一种安全保护方法、装置及移动终端
CN109933966A (zh) 一种基于生物特征的持续认证方法及其系统
CN109409044A (zh) 一种验证界面显示方法及终端
CN104298931B (zh) 信息处理方法和信息处理装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160824