CN106156573A - A kind of method controlling intelligent terminal and the device of control intelligent terminal - Google Patents

A kind of method controlling intelligent terminal and the device of control intelligent terminal Download PDF

Info

Publication number
CN106156573A
CN106156573A CN201510173017.1A CN201510173017A CN106156573A CN 106156573 A CN106156573 A CN 106156573A CN 201510173017 A CN201510173017 A CN 201510173017A CN 106156573 A CN106156573 A CN 106156573A
Authority
CN
China
Prior art keywords
application program
hidden
access
user
external hardware
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510173017.1A
Other languages
Chinese (zh)
Inventor
马向阳
丁保增
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Banma Zhixing Network Hongkong Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201510173017.1A priority Critical patent/CN106156573A/en
Priority to PCT/CN2016/077296 priority patent/WO2016165537A1/en
Publication of CN106156573A publication Critical patent/CN106156573A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Telephone Function (AREA)

Abstract

Embodiments provide a kind of method controlling intelligent terminal and control the device of intelligent terminal, in order to the method providing the higher protection application program of a kind of easy to operate, safety.The method includes the verification command receiving the access entrance for hiding application program;User validation checking is carried out according to described verification command;If described user validation is proved to be successful, then on the screen of described intelligent terminal, display is arranged to the access entrance of hiding application program.

Description

Method and device for controlling intelligent terminal
Technical Field
The invention relates to the technical field of information security, in particular to a method for controlling an intelligent terminal and a device for controlling the intelligent terminal.
Background
With the increasing popularization and enrichment of the intelligent terminal, a user can use various application programs in the intelligent terminal to realize corresponding functions at any time and any place, the functions comprise payment, scanning, printing, mail, photographing, video recording, sound recording, telephone calling, short messages and the like, and the application programs bring great convenience to the user and also bring potential safety hazards such as counterfeit short messages, imposition of payment, mail leakage and the like.
In order to protect user privacy and prevent user information from being leaked, currently, an adopted method is to protect application programs in an intelligent terminal respectively, and to set a lock on each application program which realizes a function to be protected, or to provide two application programs for the same function, wherein one application program is not set with a lock, and the other application program is set with a lock. When a user needs to use an application program with a lock, firstly clicking an icon of the application program with the lock, then displaying a password input interface on the intelligent terminal, when a password input by the user is correct, opening the application program, displaying the opened application program to the user, and performing corresponding operation by the user.
For example, when the function needing protection is a short message function, a safe mailbox application program with a lock is set on the intelligent terminal, and a short message application program without the lock is set at the same time. Generally, an application program is presented to a user in the form of an icon, fig. 1 is a schematic diagram of a secure mailbox icon and an information icon providing a setting lock for a short message function, fig. 2 is a schematic diagram of a password input interface presented to the user after clicking the secure mailbox icon, and fig. 3 is a schematic diagram of a secure mailbox use interface presented to the user after successfully completing authentication.
The method for respectively protecting the application programs in the intelligent terminal realizes the protection of the application programs. However, the inventor finds that the icons of the locked applications directly indicate targets for attackers, the protection is only dependent on the applications, a user needs to protect the N applications, a password is set for N times, a password is input for each time the protected application is opened, and the intelligent terminal verifies the input password once. However, users may need to use these protected applications more conveniently and more securely. Accordingly, there is an increasing need for methods of protecting and using these protected applications.
Disclosure of Invention
The embodiment of the invention provides a method for controlling an intelligent terminal and a device for controlling the intelligent terminal, which are used for providing a method for protecting an application program, and the method is convenient to operate and high in safety.
The method for controlling the intelligent terminal and the device for controlling the intelligent terminal provided by the embodiment of the invention are as follows:
a method for controlling an intelligent terminal comprises the following steps:
receiving an authentication command for an access portal of a hidden application;
carrying out user validity verification according to the verification command;
and if the user validity verification is successful, displaying an access entrance of the application program which is set to be hidden on a screen of the intelligent terminal.
An apparatus for controlling a smart terminal, comprising:
the receiving module is used for receiving an authentication command aiming at an access entrance of the hidden application program;
the first verification module is used for verifying the validity of the user according to the verification command, and if the verification result is that the validity of the user is successfully verified, the access entrance display module is triggered;
and the access entrance display module is used for displaying the access entrance of the application program which is set to be hidden on the screen of the intelligent terminal.
In the scheme of the embodiment of the invention, the access entrance of the application program to be protected is set as hidden and legality verification is organically combined, when the legality verification is successful, the access entrance set as the hidden application program is displayed on the display screen of the intelligent terminal, and then a legal user can access the application program through the access entrance set as the hidden application program. Because the access entry of the application program set as hidden is not displayed on the screen of the intelligent terminal, an illegal user cannot know whether the application program which can be accessed through the access entry of the application program set as hidden exists or not from the screen of the intelligent terminal, so that the information security of the user is protected to a certain extent; even if an illegal user determines that the access entrance of the application program which is set to be hidden exists in the intelligent terminal through an unconventional technical means, the validity verification still needs to be carried out, and the validity verification also ensures the information security of the user to a certain extent. In addition, in the embodiment of the invention, the access entrance of one or more application programs needing to be protected can be set to be hidden, the protection method for the application programs does not depend on the application, and when the access entrances of the application programs needing to be protected are set to be hidden, a user only needs to input a verification command once, so that the operation of the user is facilitated, the information safety of the user is ensured, and the user experience is improved.
Drawings
Fig. 1 is a schematic diagram of a secure mailbox icon and an information icon providing a lock for a short message function provided in the background of the present application;
fig. 2 is a schematic diagram of a password input interface presented to a user after clicking a secure mailbox icon, which is provided in the background art of the present application;
FIG. 3 is a schematic diagram of a secure mailbox user interface presented to a user after successful completion of validation as provided in the background of the present application;
fig. 4 is a schematic flowchart of a method for controlling an intelligent terminal according to an embodiment of the present application;
fig. 5 is a schematic flowchart illustrating a process of verifying user validity by using external hardware according to an embodiment of the present application;
FIG. 6 is a flowchart illustrating a user validity verification using biometric features according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of an icon displayed on a touch screen of a smartphone according to an embodiment of the present application before a U-shield matched to the smartphone is inserted;
fig. 8 is a schematic diagram of an icon displayed on a touch screen of a smartphone after a U shield matched with the smartphone is inserted according to an embodiment of the present application;
fig. 9 is a schematic diagram of an access entry and a corresponding button of an application program displayed on a touch screen of a smart phone according to an embodiment of the present application;
fig. 10 is a schematic diagram of a display result on a touch screen of a smartphone after a user selects a button corresponding to a call record icon and a video icon according to an embodiment of the present application;
fig. 11 is a schematic diagram of a search box and an information input component displayed on a smartphone according to an embodiment of the present application;
fig. 12 is a schematic view of a display result on a touch screen of a smart phone after receiving a command selected by a user for the selection button when the keyword input in the search box is shinin according to the embodiment of the present application;
fig. 13 is a schematic diagram of a first area and a second area including an icon of an application program in a smartphone, which are displayed on the smartphone according to an embodiment of the present application;
fig. 14 is a schematic view of a display result on a touch screen of a smartphone when it is determined that access entries of an application program dragged to a first area are a call record icon and a video icon according to an embodiment of the present application;
fig. 15 is a schematic structural diagram of an apparatus for controlling an intelligent terminal according to an embodiment of the present application;
fig. 16 is a second schematic structural diagram of an apparatus for controlling an intelligent terminal according to an embodiment of the present application;
fig. 17 is a third schematic structural diagram of an apparatus for controlling an intelligent terminal according to the embodiment of the present application.
Detailed Description
The embodiment of the application provides a method and a device for controlling an intelligent terminal. The method comprises the following steps: receiving an authentication command for an access portal of a hidden application; carrying out user validity verification according to the verification command; and if the user validity verification is successful, displaying an access entrance of the application program which is set to be hidden on a screen of the intelligent terminal. Because the access entrance of the application program set as hidden is displayed on the display screen of the intelligent terminal only when the validity verification is successful, double guarantee is provided for user information security, an attacker cannot directly know whether the application program which can be accessed through the access entrance of the application program set as hidden exists or not from the display screen of the intelligent terminal, namely cannot determine whether an attack target exists or not, in addition, even if blind attack exists, when the attack target exists by using an unconventional technical means, validity verification still needs to be carried out, and the user information security including the personal privacy information of the user is ensured to a great extent.
The preferred embodiments of the present invention will be described in conjunction with the accompanying drawings, and it will be understood that they are described herein for the purpose of illustration and explanation and not limitation. And the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Referring to fig. 4, a schematic flowchart of a method for controlling an intelligent terminal provided in an embodiment of the present application is shown, where the method includes:
step 401: receiving an authentication command for an access portal of a hidden application;
the verification command in this step 401 is a verification command for viewing and accessing an access entry of a hidden application program;
the verification command may be a password or a biological feature (e.g., fingerprint feature, gesture feature, facial feature).
Step 402: verifying whether the user is a legal user or not according to the verification command; if the verification result is a valid user, go to step 403; if the verification result is an illegal user, executing step 404;
this step 402 is to verify the validity of the user, and if the verification result is a valid user, the user validity is successfully verified; if the verification result is an illegal user, the user validity verification is failed;
the above-mentioned legal user authentication in step 401 and step 402 can be implemented by external hardware and/or biometric features, and a detailed description will be given below of a specific implementation process of the user legal authentication by using the external hardware and/or biometric features.
Step 403: displaying an access entry of an application program set to be hidden on a screen of the intelligent terminal;
the specific representation form of the access entry of the application program may be an icon of the application program, a name of the application program displayed in characters, an identification number of the application program, or the like. The application program can be accessed through an access entrance of the application program.
In this step 403, the access entry of the displayed application is set to be hidden, and unless the user passes the validity verification, the access entry of the application is hidden and invisible to the user anywhere in the intelligent terminal where the application is installed.
Step 404: and prompting the user as an illegal user, and not displaying the access entrance of the application program which is set to be hidden on the screen of the intelligent terminal.
The screen of the intelligent terminal can be a display screen with a touch function or a display screen without the touch function; of course, if a touch technology is required to be used in the implementation of the solution of the embodiment of the present invention, the screen of the smart terminal herein should be understood as a display screen with a touch function.
The hidden access entry of the application program is preset, one or more than or equal to 2 access entries of the application programs needing to be protected can be set to be hidden, the protection method of the application programs does not depend on the application, and when the access entries of at least 2 application programs needing to be protected are set to be hidden, a user only needs to carry out verification once, so that the user operation is facilitated, the user information safety is guaranteed, and the user experience is improved.
In this step 403, the hidden access entry of the Application program may be preset by the manufacturer of the smart terminal, or may be set by the user through controlling an APP (Application) of the smart terminal. Of course, the embodiments of the present invention are not limited to these two arrangements, and other arrangements may be used.
The following describes the process of verifying the validity of a user by using external hardware and biometric features:
firstly, a process of verifying the validity of a user by using external hardware, as shown in fig. 5, includes the following steps 501 to 508:
step 501: detecting whether the intelligent terminal is connected with external hardware, and executing a step 502 after detecting that the intelligent terminal is connected with the external hardware; and when the detection is not detected, the detection is continued.
In step 501, the connection between the intelligent terminal and the external hardware can be divided into two types, one type is wireless connection, and the other type is wired connection; the wireless connection may be a connection performed by an RFID (Radio frequency identification) technology or a connection performed by an NFC (Near Field Communication) technology; the wired connection can be performed by inserting external equipment into a slot of the intelligent terminal;
during wireless connection, when the intelligent terminal starts the RFID function or the NFC function, the external hardware is close to the intelligent terminal, the intelligent terminal can sense the external hardware and perform connection, and then the device controlling the intelligent terminal (i.e., the execution main body in steps 401 to 404) can detect whether the intelligent terminal is connected to the external hardware through a wireless link.
When the intelligent terminal is connected with the cable, the device for controlling the intelligent terminal detects whether external hardware is inserted into the slot of the intelligent terminal, and when the external hardware is inserted into the slot, the device for controlling the intelligent terminal determines that the intelligent terminal is connected with the external hardware.
Step 502: judging whether the external hardware is used for accessing the access entrance of the hidden application program, if so, executing step 503; if the determination result is negative, go to step 504;
step 503: displaying an authentication command input component on a screen of the intelligent terminal, and then executing step 505;
the input component may be one or more of input components that implement various input modes, such as: a component for realizing handwriting input, a component for realizing voice input (such as a virtual microphone), a component for realizing text, character and/or expression input (such as a virtual keyboard), a component for realizing track input (such as a pattern), and the like. The display of the corresponding input component may be performed according to the expression form and specific needs of the legal verification command, and the specific input component is not limited in this embodiment of the application.
Step 504: and ending the user validity verification.
Step 505: receiving an authentication command input by a user in the displayed authentication command input component, and then executing step 506;
step 506: providing the verification command to the external hardware, and then executing step 507;
step 507: receiving a verification result obtained after the external hardware carries out user validity verification according to the verification command; then step 508 is executed;
in this step 507, the external hardware may match the verification command with a valid verification command stored in the external hardware, and determine a verification result according to a matching result;
step 508: and taking the received verification result as a user validity verification result.
Further, in order to hide the access entry of the application program set as hidden in the case of performing user validity verification using external hardware, it is preferable that, after the access entry of the application program set as hidden is displayed on the screen of the smart terminal, the method further includes:
detecting whether the intelligent terminal is disconnected with the external hardware or not;
when the external hardware is in wired connection with the intelligent terminal, the intelligent terminal is disconnected from the external hardware, the external hardware can be moved out of the slot, or the intelligent terminal is used for disconnecting the data connection between the external hardware and the intelligent terminal but not moved out of the slot;
when the external hardware is in wired connection with the intelligent terminal, the intelligent terminal is disconnected from the external hardware, and data connection between the external hardware and the intelligent terminal can be disconnected (for example, the external hardware is far away from the intelligent terminal and/or the intelligent terminal closes the function of connecting the external hardware);
and if the intelligent terminal is detected to be disconnected from the external hardware, hiding the access entrance of the application program set as hidden.
Specifically, the external hardware may be any one of a smart card, a USB (Universal Serial Bus) device, and an NFC device, and may also be other hardware devices, and the following description respectively describes a process of verifying the validity of a user when the external hardware is a smart card, a USB device, and an NFC device:
1) when the external hardware is a smart card:
the smart Card is similar to a normal external plug-in SD Card (Secure Digital Memory Card), but different from the SD Card, the smart Card has its own operating system and file system, and can perform certain operations on files in its own file system, and for the embodiment of the present application, a process of performing user validity verification by the smart Card by using an apparatus for controlling a smart terminal (the apparatus for controlling a smart terminal is an execution subject of the above steps 501 to 508, and is an execution subject of the above steps 401 to 404) is as follows:
step a 101: the device for controlling the intelligent terminal detects that the intelligent card is inserted into the intelligent card slot of the intelligent terminal, and then executes the step a 102;
in step a101, a device for controlling an intelligent terminal detects that an intelligent card is inserted into a USB slot of the intelligent terminal, namely the intelligent card is connected to the intelligent terminal;
step a 102: controlling a device of the intelligent terminal to read a file system in the intelligent card, and then executing the step a 103;
step a 103: the device for controlling the intelligent terminal judges whether a set identification file exists in the file system, if so, the step a104 is executed, and if not, the step a105 is executed;
step a 104: determining whether the smart card is external hardware for accessing the access entrance of the hidden application program by the device for controlling the smart terminal, and then executing the step a 106;
step a103 and step a104 are also processes of determining whether the smart card is an external hardware for accessing the access entry of the hidden application program according to whether the set identification file exists in the file system;
step a 105: and controlling the device of the intelligent terminal to finish the user validity verification.
Step a 106: controlling a device of the intelligent terminal to display an authentication command input component on a screen of the intelligent terminal, and then executing step a 107;
after the apparatus for controlling the smart terminal displays the authentication command input means on the screen of the smart terminal, the user may input an authentication command through the displayed authentication command input means;
step a 107: the device for controlling the intelligent terminal receives the authentication command input by the user in the displayed authentication command input component, and then executes the step a 108;
step a 108: controlling the device of the intelligent terminal to write the received authentication command into a specified password file of the intelligent card, and then executing the step a 109;
the received authentication command is written into a specified password file of the smart card, namely the authentication command is provided for the smart card;
it should be noted that, in this step a108, in order to ensure the security of the verification command and ensure that the verification command is not stolen by an illegal user during transmission and during transmission to an illegal smart card, the device controlling the smart terminal may also encrypt the received verification command, and then write the encrypted verification command into an assigned password file of the smart card according to a preset format;
since the smart card that can be used to access the hidden application interface is a smart card that is paired with the smart terminal, a preset format and a designated password file have been previously agreed between the device that controls the smart terminal and the smart card.
After the step a108 is executed, the smart card will read the verification command (or the encrypted verification command) from the specified password file, verify whether the verification command is correct, and write the verification result into the verification result file;
the legal smart card stores correct/legal verification commands in advance and can also store decryption algorithms, the decryption algorithms correspond to the encryption algorithms when the device for controlling the smart terminal encrypts the verification commands, the judgment of the verification commands can be further carried out, if the smart card is an illegal smart card and does not store the correct/legal verification commands, the decryption algorithms can not be stored, the verification cannot be carried out, and even if the verification is carried out, the verification result is an illegal user, so that the safety of the access entrance of the hidden application program is further ensured.
Step a 109: controlling the device of the intelligent terminal to read the verification result from the verification result file, and then executing the step a 110;
step a109 may also be said to obtain the verification result from the smart card;
step a 110: and the device for controlling the intelligent terminal takes the read verification result as a user validity verification result.
And ending the process of verifying the user legality through the smart card.
2) When the external hardware is USB equipment:
the process of controlling the device of the intelligent terminal and the USB equipment to carry out user validity verification is as follows:
step a 201: a device for controlling the intelligent terminal detects that a USB device is inserted into a USB slot of the intelligent terminal, and then executes step a 202;
after step a201, the USB device sends an authentication invitation request to a device controlling the intelligent terminal, where the invitation request is used to invite the device controlling the intelligent terminal to perform authentication on the USB device;
in step a201, a device for controlling an intelligent terminal detects that a USB device is inserted into a USB slot of the intelligent terminal, that is, detects that the intelligent terminal is connected with the USB device;
step a 202: a device for controlling the intelligent terminal receives an identity authentication invitation request which is sent by the USB equipment and carries equipment information, and then step a203 is executed;
step a 203: the device for controlling the intelligent terminal judges whether the USB equipment is external hardware for accessing the access entrance of the hidden application program according to the equipment information carried in the identity authentication invitation request, if so, the step a204 is executed, and if not, the step a205 is executed;
in this step 203, the apparatus for controlling the intelligent terminal may match the device information with device information stored in the apparatus for controlling the intelligent terminal, and determine whether the USB device is an external hardware for accessing the access entry of the hidden application program by using a matching result.
Step a 204: the device for controlling the intelligent terminal displays the verification command input component on the screen of the intelligent terminal, and then executes the step a 206;
after the apparatus for controlling the smart terminal displays the authentication command input means on the screen of the smart terminal, the user may input an authentication command through the displayed authentication command input means;
step a 205: and controlling the device of the intelligent terminal to finish the user validity verification.
Step a 206: the device for controlling the intelligent terminal receives the authentication command input by the user in the displayed authentication command input component, and then executes step a 207;
step a 207: controlling the intelligent terminal device to transmit the verification command to the USB equipment, and then executing step a 208;
it should be noted that, in step a207, in order to ensure the security of the verification command, and ensure that the verification command is not stolen by an illegal user during transmission and when being transmitted to an illegal USB device, the apparatus controlling the intelligent terminal may also encrypt the received verification command, and then transmit the encrypted verification command to the USB device;
after the step a207 is executed, the USB device compares the received authentication command (or the encrypted authentication command) with the stored valid authentication command, verifies whether the received authentication command is correct, and obtains a verification result;
after the step a207 is executed, the USB device receives the verification command (or the encrypted verification command), verifies whether the received verification command is correct, and transmits a verification result to the apparatus for controlling the intelligent terminal;
the legal USB device stores correct/legal verification commands in advance and can also store decryption algorithms, the decryption algorithms correspond to encryption algorithms when the device for controlling the intelligent terminal encrypts the verification commands, the judgment of the verification commands can be further carried out, if the USB device is an illegal USB device and does not store the correct verification commands, the decryption algorithms can not be stored, the received encrypted verification commands cannot be decrypted, the verification cannot be carried out, and even if the verification is carried out, the verification result is an illegal user, so that the safety of the access entrance of the hidden application program is further ensured.
Step a 208: controlling the device of the intelligent terminal to receive the verification result sent by the USB equipment, and then executing a step a 209;
step a 209: and the device for controlling the intelligent terminal takes the received verification result as a user validity verification result.
Specifically, when the USB device and the device for controlling the intelligent terminal communicate with each other, a set communication mechanism, for example, a communication mechanism such as Socket (Socket) may be used for communication, at this time, a first service program may be stored in the device for controlling the intelligent terminal in advance, and a second service program may be stored in the legitimate USB device, where the first service program is used to monitor whether there is an authentication invitation request and to transmit and receive data, and the second service program is used to request the device for controlling the intelligent terminal to perform authentication and to transmit and receive data.
And ending the process of verifying the user validity through the USB equipment.
3) When external hardware is NFC equipment:
the NFC technology is integrated and evolved from the RFID technology and the interconnection technology, and the functions of an induction type card reader, an induction type card and point-to-point are combined on a single chip, so that the NFC technology can be used for carrying out identification and data exchange with compatible equipment in a short distance.
The NFC equipment is used for carrying out user validity verification, an NFC function needs to be supported and started by the intelligent terminal, and then communication can be carried out with the NFC equipment, so that the following verification process is carried out;
specifically, the process of controlling the device of the intelligent terminal and the NFC device to perform user validity verification is as follows:
step a 301: the device for controlling the intelligent terminal determines that the intelligent terminal is connected with the NFC equipment, and then executes the step a 302;
step a 302: controlling a device of the intelligent terminal to read the identification information in the NFC equipment, and then executing the step a 303;
step a 303: the device for controlling the intelligent terminal judges whether the NFC equipment is external hardware for accessing the access entrance of the hidden application program according to the read identity identification information, if so, the step a304 is executed, and if not, the step a305 is executed;
specifically, in this step 303, the device controlling the intelligent terminal compares the read identification information with the pre-stored legal identification information, and if the read identification information is the same as the pre-stored legal identification information, it is determined that the NFC device is external hardware for accessing the access entry of the hidden application program; if not, determining that the NFC equipment is not external hardware for accessing the access entrance of the hidden application program;
step a 304: the device for controlling the intelligent terminal displays the verification command input component on a screen of the intelligent terminal, and then executes the step a 306;
after the apparatus for controlling the smart terminal displays the authentication command input means on the screen of the smart terminal, the user may input an authentication command through the displayed authentication command input means;
step a 305: and controlling the device of the intelligent terminal to finish the user validity verification.
Step a 306: the device for controlling the intelligent terminal receives the authentication command input by the user in the displayed authentication command input component, and then executes step a 307;
step a 307: the device for controlling the intelligent terminal transmits the verification command to the NFC equipment, and then step a308 is executed;
after the step a307 is executed, the NFC device receives the verification command, verifies whether the verification command is correct, and transmits a verification result to the controlling intelligent terminal;
here, the valid NFC device stores a correct authentication command in advance, and can further authenticate the received authentication command by using the correct authentication command, if the NFC device is an illegal NFC device, the NFC device cannot perform authentication without storing the correct authentication command, and even if the NFC device performs authentication, the authentication result is an illegal user, which further ensures the security of the access entry of the hidden application program.
Step a 308: controlling the device of the intelligent terminal to receive the verification result sent by the NFC equipment, and then executing step a 309;
step a 309: and the device for controlling the intelligent terminal takes the received verification result as a user validity verification result.
And ending the process of verifying the user validity through the NFC equipment.
In the process of verifying the user validity, whether the smart card, the USB equipment or the NFC equipment is used for verifying twice, the equipment verification is firstly carried out, and then the verification command input by the user is verified after the equipment verification is passed.
Secondly, a process of verifying the validity of the user by using the biometric features, as shown in fig. 6, includes the following steps 601 to 604:
step 601: receiving an authentication start command of a user for an access entrance of a hidden application;
step 602: activating a scanning tool for performing a biometric scan;
the biological characteristics herein include: one or more of voice features, fingerprint features, iris features, gesture features, and facial features.
Aiming at the sound characteristics, a section of text and a virtual microphone can be displayed on a display screen of the intelligent terminal, and then a user is prompted to read the section of text, so that the sound characteristics can be obtained;
aiming at the fingerprint characteristics, the intelligent terminal is required to support fingerprint scanning, after the fingerprint scanning equipment is started, a user can input the fingerprint characteristics on the fingerprint scanning equipment, and then a device for controlling the intelligent terminal can obtain the fingerprint characteristics;
aiming at the iris characteristics, the intelligent terminal is required to support iris scanning, after the iris scanning equipment is started, the two eyes of a user align the iris equipment so as to input the iris characteristics, and then a device for controlling the intelligent terminal can obtain the iris characteristics;
aiming at the gesture characteristics and the face characteristics, the camera shooting function of the intelligent terminal needs to be started, the existing gesture recognition technology and the face recognition technology can be utilized for recognition, and then the gesture characteristics and the face characteristics are obtained;
step 603: receiving the biological characteristics scanned by the scanning tool, and using the scanned biological characteristics as an authentication command for an access entrance of the hidden application program;
step 604: and carrying out user validity verification on the scanned biological characteristics by utilizing the previously stored biological characteristics of the legal user.
In step 604, the stored biological features of the legal user may be matched with the biological features scanned this time, and if the similarity is greater than the set value, the user is determined to be a legal user; otherwise, determining the user as an illegal user.
The specific biometric matching algorithm can refer to the existing correlation algorithm, and is not described in detail here.
At this point, the process of verifying the validity of the user using the biometric feature ends.
Further, in order to hide the access entry of the application program set as hidden when the user is authenticated for validity by using the biometric features, preferably, after the access entry of the application program set as hidden is displayed on the screen of the smart terminal, the method further includes:
receiving a biometric scanned by the scanning tool;
the user validity verification is carried out on the biological characteristics scanned by the scanning tool at this time by utilizing the previously stored biological characteristics of the legal user;
and if the user validity verification is successful, hiding the access entrance of the application program set as hidden.
The effect of using the USB device to control the smart terminal is described below with reference to fig. 7 and 8:
assuming that the smart terminal is a smart phone, the specific expression form of the access entry of the application program is an icon, all the icons in the smart phone are a clock icon, a video icon, a phone icon, a call record icon, an information icon, a setting icon and an S memo icon, the preset icons of the hidden application program are a call record icon and a video icon, and the USB device inserted into the USB slot of the smart phone passes the user validity verification, fig. 7 and 8 respectively show schematic diagrams of icons displayed on the touch screen of the smart phone before and after the USB device is inserted.
The hidden application program entry is set in advance, and the setting of the hidden application program entry is described below:
when the hidden access entry of the application program is set by a user, for example, the user sets through an APP, the hidden access entry of the application program can be set through the following steps a to C:
step A: providing an interface for setting an access portal of the hidden application to a user;
and B: receiving a selected command of a user, and determining that an access entry of an application program corresponding to the selected command is a hidden access entry of the application program;
and C: hiding the determined access entrance of the application program.
Preferably, it may be set by any one of the following modes 1, 2, and 3:
mode 1:
the mode 1 is a browsing mode in common, and comprises the following steps b1 to b 4:
step b 1: receiving an access entry starting command of an application program which is set to be hidden by a user;
step b 2: displaying access entries of all application programs in the intelligent terminal and corresponding selection buttons on a screen;
in step b2, assuming that the concrete representation form of the access entry of the application program is still an icon, the access entry of the application program in the smart phone includes: a clock icon, a video icon, a cell phone icon, a call record icon, an information icon, a settings icon, and an S memo icon, where the icons and corresponding buttons of the application program displayed on the touch screen of the smart phone may be as shown in fig. 9.
Step b 3: and receiving a selection command of a user for the selection button, and determining an access entry of the application program corresponding to the selection button selected by the selection command as a hidden access entry of the application program.
In this step b3, on the basis of fig. 9, assuming that the user selects the selection button corresponding to the call record icon and the video icon, the display on the touch screen of the smartphone after the user selects may be as shown in fig. 10.
Step b 4: hiding the determined access entrance of the application program;
step b 5: receiving an access entry completion command of an application program set to be hidden by a user;
in step b5, the user presses the complete button in fig. 10, and at this time, the mobile terminal can know that the user has completed setting the access entry of the application program that needs to be hidden.
It should be noted that, the steps b1 and b5 are optional steps in the embodiment of the present application, and the steps b1 and b5 may not be performed.
In the step b4, the access entry of the application program set as hidden may be hidden by one or two of the following methods:
the first method is as follows: changing the visibility state of the access entrance of the application program set to be hidden from a visible state to an invisible state;
the second method comprises the following steps: changing the visibility state of the access entry of the application determined to be hidden from a visible state to an invisible state and changing the availability state of the application accessed through the access entry of the hidden application from an available state to an unavailable state;
since the visibility state of the access entry of the application program is changed to be invisible, the access entry of the application program cannot be displayed by the mobile terminal, and the access entry of the application program corresponding to each selected selection button is hidden through the first mode and the second mode, and at the moment, the access entry of the application program corresponding to each selected selection button on the screen of the intelligent terminal does not exist. In addition, in the second mode, the availability state of the application program accessed through the access entrance of the hidden application program is changed into an unavailable state, so that even if the user information file saved in the process of obtaining the application program which can be accessed by the user through the access entrance of the hidden application program through other modes is unavailable, the obtained user information file cannot be opened because the application program is unavailable, and the safety of user information is further ensured.
Mode 2:
the method 2 is a search method in common, and may include the following steps c1 to c 7:
step c 1: receiving an access entry starting command of an application program which is set to be hidden by a user;
step c 2: displaying a search box and an input component for inputting information on a screen, wherein the search box is used for receiving an access entrance of an application program which is hidden by setting and is input by a user;
if the smart terminal is a smart phone, the search box and the information input component displayed on the smart phone in step c2 may be as shown in fig. 11.
Step c 3: receiving keyword information input by a user in a search box;
step c 4: searching an access entry of an application program according to the keyword information, and displaying the searched access entry of the application program and a corresponding selection button on a screen;
step c 5: and receiving a selection command of a user for the selection button, and taking the access entry of the application program corresponding to the selection button as the access entry of the application program corresponding to the selection command.
If the keyword input in step c3 is shinin, the display on the touch screen of the smartphone after receiving the selection command of the user for the selection button in step b5 may be as shown in fig. 12.
Step c 6: and hiding the access entrance of the application program corresponding to the selection button.
Specifically, the hiding of the access entry of the hidden application program can be realized by using the above-mentioned mode one or mode two;
step c 7: and receiving an access entry completion command of the application program which is set to be hidden by the user.
In the above step c3, step c4, and step c5, the user may select only one access entry that needs to be set as a hidden application, and after receiving the selection command of the user for the selection button, the intelligent terminal may clear the keyword in the search box to prompt the user to continue searching, or when knowing that the user triggers the "next" key in the keyboard region, the intelligent terminal may clear the keyword in the search box to prompt the user to continue searching, and continue setting the access entry of the hidden application, and when the user inputs the keyword, continue to execute the steps c3, c4, and c5 until receiving the access entry completion command of the application that is set as hidden by the user.
The steps c1 and c7 are optional steps in the embodiment of the present application, and the steps c1 and c7 may not be performed.
Mode 3:
the method 3 is a dragging method in a popular way, and includes the following steps d1 to d 6:
step d 1: receiving an access entry starting command of an application program which is set to be hidden by a user;
step d 2: displaying a first area and a second area on a screen, wherein an access entry of an application program in the intelligent terminal is displayed in the second area, and an access entry of the application program corresponding to a selected command of a user is displayed in the first area;
if the smart terminal is a smart phone, the schematic diagram of the first area displayed on the smart phone and the second area containing the icon of the application program in the smart phone in step d2 may be as shown in fig. 13. Fig. 13 shows that the screen of the intelligent terminal is vertically divided into two regions, or horizontally divided into two regions, or a closed figure (such as a circle, a square, a rectangle, a hexagon, etc.) is displayed on the screen of the intelligent terminal to divide the two regions, where a region inside a closed line is used as a first region, a region outside the closed line is used as a second region, or a region inside the closed line is used as a second region, and a region outside the closed line is used as the first region.
Step d 3: receiving a selected command sent by a user in a mode of dragging the access entrance of the application program in the second area into the first area, and determining that the access entrance of the application program dragged into the first area is used as the hidden application program as the access entrance of the application program corresponding to the selected command;
in this step d3, on the assumption that the access entries of the application dragged into the first area are determined to be the call record icon and the video icon on the basis of fig. 13, the display on the touch screen of the smartphone may be as shown in fig. 14.
Step d 4: hiding an access entry of an application program in the first area;
step d 5: receiving an access entry completion command of an application program set to be hidden by a user;
the steps d1 and d5 are optional steps in the embodiment of the present invention, and the steps d1 and d5 may not be performed.
Specifically, the hiding of the access entry of the application program set as hidden may be implemented by using the above-mentioned one or two ways.
In the above method 1, method 2, and method 3, if the hidden access entry of the application program is set in the first usage mode, the displaying the hidden access entry of the application program on the screen of the intelligent terminal includes:
changing the visibility state of the access portal of the application program which is determined to be hidden from the invisible state to the visible state;
if the hidden access entry of the application program is set in the second usage mode, displaying the access entry of the application program set to be hidden on the screen of the intelligent terminal includes:
changing the visibility state of the access portal of the application determined to be hidden from the invisible state to the visible state and changing the availability state of the application accessible through the access portal of the hidden application from the unavailable state to the available state.
Further, on the basis of the above steps 401 to 403, the method further includes:
hiding the access entrance set as the hidden application program when a command of hiding the access entrance of the application program is received, or when the situation that a user does not operate any hidden application program within a set time length is detected, or when the situation that the user completes the setting of the access entrance of the hidden application program is determined.
Here, the access entry of the application program set to be hidden may be hidden in one or two ways as described above.
Preferably, displaying an access entry of an application program set to be hidden on a screen of the smart terminal includes:
displaying the access entry of the hidden application program and the access entry of the un-hidden application program in different windows or in the same window;
or,
displaying a floating window on a screen of the intelligent terminal, wherein an access entrance of the application program set to be hidden is displayed in the floating window.
Based on the same inventive concept, the embodiment of the present application further provides a device for controlling an intelligent terminal, and as the principle of the problem solved by the device for controlling an intelligent terminal is similar to the method for controlling an intelligent terminal, the implementation of the device for controlling an intelligent terminal may refer to the implementation of the method, and repeated details are not repeated.
As shown in fig. 15, a schematic structural diagram of an apparatus for controlling an intelligent terminal according to an embodiment of the present application includes: a receiving module 151, a first authentication module 152, and an access portal display module 153; wherein:
a receiving module 151 for receiving an authentication command for an access entry of a hidden application;
a first verification module 152, configured to perform user validity verification according to the verification command, and if the verification result is that the user validity verification is successful, trigger the access entry display module;
and an access portal display module 153 configured to display an access portal of the application program set to be hidden on the screen of the intelligent terminal.
Preferably, the apparatus further comprises:
a setting module 154 for setting the access portal of the hidden application by: providing an interface for setting an access portal of the hidden application to a user; receiving a selected command of a user, and determining that an application program corresponding to the selected command is a hidden application program; hiding the determined access entrance of the application program.
Preferably, the apparatus further comprises:
the hiding module 155 is configured to hide the access entry of the hidden application program when a command to hide the access entry of the application program is received, or when it is detected that the user does not operate any hidden application program within a set time period, or when it is determined that the user completes setting of the access entry of the hidden application program.
Preferably, the access entry display module 153 is specifically configured to display the access entry of the hidden application and the access entry of the non-hidden application in different windows or in the same window; or displaying a floating window on a screen of the intelligent terminal, wherein an access entrance of the application program set to be hidden is displayed in the floating window.
Specifically, the validity of the user may be verified only by using the password, or may be verified by using external hardware, or may be verified by using a biometric feature, and a schematic structural diagram of the apparatus for controlling the intelligent terminal when the external hardware is used to verify the validity of the user is shown in fig. 16; fig. 17 is a schematic structural diagram of a device for controlling an intelligent terminal when external hardware is used to verify the validity of a user;
in fig. 16, the apparatus for controlling the smart terminal includes a receiving module 151, a first authentication module 152, and an access entry display module 153; further comprising:
a detecting module 161, configured to detect whether the intelligent terminal is connected to external hardware before the receiving module receives a verification command for an access entry of a hidden application, and trigger the determining module 162 when detecting that the intelligent terminal is connected to the external hardware;
a determining module 162, configured to determine whether the external hardware is an external hardware for accessing the access entry of the hidden application program, and if the determination result is yes, trigger the input component display module 163;
an input component display module 163 for displaying an authentication command input component on a screen of the smart terminal;
the receiving module 151 is specifically configured to receive an authentication command input by a user in the displayed authentication command input component.
Preferably, the first verification module 152 is specifically configured to provide the verification command to the external hardware; obtaining a verification result obtained after the external hardware carries out user validity verification according to the verification command; and taking the obtained verification result as a user validity verification result.
Preferably, the external hardware is a smart card, a Universal Serial Bus (USB) device or a Near Field Communication (NFC) device.
Preferably, the determining module 162 is specifically configured to, when the external hardware is a smart card, read a file system in the smart card; judging whether the smart card is an external hardware for accessing the access entrance of the hidden application program according to whether a set identification file exists in the file system; or,
the determining module 162 is specifically configured to receive an authentication invitation request carrying device information and sent by the USB device when the external hardware is a USB device; judging whether the USB equipment is external hardware for accessing the access entrance of the hidden application program or not according to the equipment information carried in the identity authentication invitation request; or,
the determining module 162 is specifically configured to, when the external hardware is an NFC device, read identity identification information in the NFC device; and judging whether the NFC equipment is external hardware for accessing the access entrance of the hidden application program or not according to the identity identification information.
The apparatus further includes a concealment module 164;
the detecting module 161 is further configured to detect whether the smart terminal is disconnected from external hardware after the access entry displaying module displays the access entry of the application program set to be hidden on the screen of the smart terminal, and trigger the hiding module 164 when detecting that the smart terminal is disconnected from the external hardware;
the hiding module 164 is configured to hide an access entry of the application program set as hidden.
In fig. 17, the apparatus for controlling the smart terminal includes a receiving module 151, a first authentication module 152, and an access entry display module 153; further comprising: a start module 171;
the receiving module 151 is further configured to receive an authentication start command of the user for the access entry of the hidden application before receiving an authentication command for the access entry of the hidden application;
the device further comprises:
an initiating module 171 for initiating a scanning tool for performing a biometric scan;
the receiving module 151 is specifically configured to receive the biometric feature scanned by the scanning tool, and use the scanned biometric feature as an authentication command for an access entry of the hidden application.
Preferably, the biological characteristics include: one or more of voice features, fingerprint features, iris features, gesture features, and facial features.
The first verification module 152 is specifically configured to perform user validity verification on the biometric features scanned by the scanning tool by using the previously stored biometric features of the valid user.
Preferably, the apparatus further comprises a second authentication module 172 and a concealment module 173;
the receiving module 151 is further configured to receive the biometric feature scanned by the scanning tool after the access entry displaying module displays the access entry of the application program set to be hidden on the screen of the smart terminal, and output the received biometric feature to the second verification module 172;
the second verification module 172 is configured to perform user validity verification on the biometric features scanned this time by the scanning tool by using the previously stored biometric features of the valid user, and if the verification result is that the user validity verification is successful, the hiding module 173 is triggered;
the hiding module 173 is configured to hide the access entry of the application program set as hidden.
Through the above description of the embodiments, it is clear to those skilled in the art that the embodiments of the present invention may be implemented by hardware, or by software plus a necessary general hardware platform. Based on such understanding, the technical solutions of the embodiments of the present invention may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.), and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods according to the embodiments of the present invention.
Those skilled in the art will appreciate that the drawings are merely schematic representations of one preferred embodiment and that the blocks or flow diagrams in the drawings are not necessarily required to practice the present invention.
Those skilled in the art can understand that the modules in the terminal in the embodiment can be distributed in the terminal in the embodiment according to the description of the embodiment, and can also be located in one or more terminals different from the embodiment with corresponding changes. The modules of the above embodiments may be combined into one module, or further split into multiple sub-modules.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (21)

1. A method for controlling an intelligent terminal is characterized by comprising the following steps:
receiving an authentication command for an access portal of a hidden application;
carrying out user validity verification according to the verification command;
and if the user validity verification is successful, displaying an access entrance of the application program which is set to be hidden on a screen of the intelligent terminal.
2. The method of claim 1, wherein prior to receiving an authentication command for an access portal of a hidden application, the method further comprises:
detecting that the intelligent terminal is connected with external hardware;
judging whether the external hardware is used for accessing the access inlet of the hidden application program;
if the judgment result is yes, displaying a verification command input component on a screen of the intelligent terminal;
the receiving an authentication command for an access entry of a hidden application includes:
and receiving an authentication command input by a user in the displayed authentication command input component.
3. The method of claim 2, wherein the performing user validity verification in accordance with the verification command comprises:
providing the validation command to the external hardware;
obtaining a verification result obtained after the external hardware carries out user validity verification according to the verification command;
and taking the obtained verification result as a user validity verification result.
4. The method of claim 2, wherein the external hardware is a smart card, a Universal Serial Bus (USB) device, or a Near Field Communication (NFC) device.
5. The method of claim 4,
when the external hardware is a smart card, the determining whether the external hardware is the external hardware for accessing the access entry of the hidden application program includes: reading a file system in the smart card; judging whether the smart card is an external hardware for accessing the access entrance of the hidden application program according to whether a set identification file exists in the file system; or,
when the external hardware is a USB device, the determining whether the external hardware is an external hardware for accessing the access entry of the hidden application program includes: receiving an identity authentication invitation request which is sent by the USB equipment and carries equipment information; judging whether the USB equipment is external hardware for accessing the access entrance of the hidden application program or not according to the equipment information carried in the identity authentication invitation request; or,
when the external hardware is the NFC device, the determining whether the external hardware is the external hardware for accessing the access entry of the hidden application program includes: reading the identification information in the NFC equipment; and judging whether the NFC equipment is external hardware for accessing the access entrance of the hidden application program or not according to the identity identification information.
6. The method of claim 2, wherein after displaying an access entry of an application program set to be hidden on a screen of the smart terminal, the method further comprises:
detecting that the intelligent terminal is disconnected with the external hardware;
hiding an access entry of an application program set to be hidden.
7. The method of claim 1, wherein prior to receiving an authentication command for an access portal of a hidden application, the method further comprises:
receiving an authentication start command of a user for an access entrance of a hidden application;
activating a scanning tool for performing a biometric scan;
the receiving an authentication command for an access entry of a hidden application includes:
and receiving the biological characteristics scanned by the scanning tool, and using the scanned biological characteristics as an authentication command of an access entrance of the hidden application program.
8. The method of claim 7, wherein the biometric features comprise: one or more of voice features, fingerprint features, iris features, gesture features, and facial features.
9. The method of claim 7, wherein said performing user validity verification based on said verification command comprises:
and carrying out user validity verification on the biological characteristics scanned by the scanning tool by utilizing the previously stored biological characteristics of the legal user.
10. The method of claim 7, wherein after displaying an access entry of an application program set to be hidden on a screen of the smart terminal, the method further comprises:
receiving a biometric scanned by the scanning tool;
the user validity verification is carried out on the biological characteristics scanned by the scanning tool at this time by utilizing the previously stored biological characteristics of the legal user;
and if the user validity verification is successful, hiding the access entrance of the application program set as hidden.
11. The method of claim 1, wherein the hidden application access portal is set by:
providing an interface for setting an access portal of the hidden application to a user;
receiving a selected command of a user, and determining that an access entry of an application program corresponding to the selected command is a hidden access entry of the application program;
hiding the determined access entrance of the application program.
12. The method of claim 1, wherein the method further comprises:
hiding the access entrance set as the hidden application program when a command of hiding the access entrance of the application program is received, or when the situation that a user does not operate any hidden application program within a set time length is detected, or when the situation that the user completes the setting of the access entrance of the hidden application program is determined.
13. The method of claim 1, wherein displaying an access entry of an application program set to be hidden on a screen of the smart terminal comprises:
displaying the access entry of the hidden application program and the access entry of the un-hidden application program in different windows or in the same window; or,
displaying a floating window on a screen of the intelligent terminal, wherein an access entrance of the application program set to be hidden is displayed in the floating window.
14. An apparatus for controlling a smart terminal, comprising:
the receiving module is used for receiving an authentication command aiming at an access entrance of the hidden application program;
the first verification module is used for verifying the validity of the user according to the verification command, and if the verification result is that the validity of the user is successfully verified, the access entrance display module is triggered;
and the access entrance display module is used for displaying the access entrance of the application program which is set to be hidden on the screen of the intelligent terminal.
15. The apparatus of claim 14, wherein the apparatus further comprises:
the detection module is used for detecting whether the intelligent terminal is connected with external hardware or not before the receiving module receives a verification command aiming at an access entrance of a hidden application program, and triggering the judgment module when the intelligent terminal is detected to be connected with the external hardware;
the judging module is used for judging whether the external hardware is used for accessing the access inlet of the hidden application program or not, and triggering the display module of the input assembly when the judging result is yes;
the input component display module is used for displaying the verification command input component on a screen of the intelligent terminal;
the receiving module is specifically configured to receive the verification command input by the user in the displayed verification command input component.
16. The apparatus of claim 15, wherein the first authentication module is specifically configured to provide the authentication command to the external hardware; obtaining a verification result obtained after the external hardware carries out user validity verification according to the verification command; and taking the obtained verification result as a user validity verification result.
17. The apparatus of claim 15, wherein the external hardware is a smart card, a Universal Serial Bus (USB) device, or a Near Field Communication (NFC) device.
18. The apparatus according to claim 17, wherein the determining module is specifically configured to, when the external hardware is a smart card, read a file system in the smart card; judging whether the smart card is an external hardware for accessing the access entrance of the hidden application program according to whether a set identification file exists in the file system; or,
the judging module is specifically configured to receive an authentication invitation request carrying device information and sent by the USB device when the external hardware is the USB device; judging whether the USB equipment is external hardware for accessing the access entrance of the hidden application program or not according to the equipment information carried in the identity authentication invitation request; or,
the judgment module is specifically configured to read the identification information in the NFC device when the external hardware is the NFC device; and judging whether the NFC equipment is external hardware for accessing the access entrance of the hidden application program or not according to the identity identification information.
19. The apparatus of claim 15, wherein the apparatus further comprises a concealment module;
the detection module is further configured to detect whether the intelligent terminal is disconnected from external hardware after the access entry display module displays the access entry of the application program set to be hidden on the screen of the intelligent terminal, and trigger the hiding module when detecting that the intelligent terminal is disconnected from the external hardware;
and the hiding module is used for hiding the access entrance of the application program which is set to be hidden.
20. The apparatus of claim 14, wherein the receiving module is further configured to receive an authentication start command for the access entry of the hidden application from a user before receiving the authentication command for the access entry of the hidden application;
the device further comprises:
the starting module is used for starting a scanning tool for biological characteristic scanning;
the receiving module is specifically configured to receive the biometric feature scanned by the scanning tool, and use the scanned biometric feature as an authentication command for an access entry of the hidden application program.
21. The apparatus of claim 20, wherein the apparatus further comprises a second authentication module and a concealment module;
the receiving module is further configured to receive the biometric feature scanned by the scanning tool after the access entry displaying module displays the access entry of the application program set to be hidden on the screen of the intelligent terminal, and output the received biometric feature to the second verification module;
the second verification module is used for verifying the user validity of the biological characteristics scanned by the scanning tool this time by using the previously stored biological characteristics of the legal user, and if the verification result is that the user validity is successfully verified, the hidden module is triggered;
the hiding module is used for hiding the access entrance of the application program set as hidden.
CN201510173017.1A 2015-04-13 2015-04-13 A kind of method controlling intelligent terminal and the device of control intelligent terminal Pending CN106156573A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510173017.1A CN106156573A (en) 2015-04-13 2015-04-13 A kind of method controlling intelligent terminal and the device of control intelligent terminal
PCT/CN2016/077296 WO2016165537A1 (en) 2015-04-13 2016-03-25 Method for controlling intelligent terminal and apparatus for controlling intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510173017.1A CN106156573A (en) 2015-04-13 2015-04-13 A kind of method controlling intelligent terminal and the device of control intelligent terminal

Publications (1)

Publication Number Publication Date
CN106156573A true CN106156573A (en) 2016-11-23

Family

ID=57125778

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510173017.1A Pending CN106156573A (en) 2015-04-13 2015-04-13 A kind of method controlling intelligent terminal and the device of control intelligent terminal

Country Status (2)

Country Link
CN (1) CN106156573A (en)
WO (1) WO2016165537A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106997261A (en) * 2017-04-10 2017-08-01 四川阵风科技有限公司 Using hidden method and device
CN107332973A (en) * 2017-05-19 2017-11-07 北京安云世纪科技有限公司 A kind of processing method of text data, device and mobile terminal
CN113378216A (en) * 2021-05-29 2021-09-10 深圳市得一微电子有限责任公司 eMMC control method, system and storage medium thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103235903A (en) * 2013-04-12 2013-08-07 广东欧珀移动通信有限公司 Processing method and device for hiding programs of mobile terminal
CN103810437A (en) * 2014-03-04 2014-05-21 深圳市金立通信设备有限公司 Method and terminal for hiding application program
CN103870093A (en) * 2012-12-12 2014-06-18 上海斐讯数据通信技术有限公司 Application display method and mobile terminal
CN103984885A (en) * 2014-05-30 2014-08-13 深圳市欧珀通信软件有限公司 Application program hiding method applied to touch screen terminal and touch screen terminal
CN104049806A (en) * 2014-06-30 2014-09-17 广东欧珀移动通信有限公司 Touch terminal and control method and system of touch terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616416B (en) * 2009-07-24 2012-08-29 中兴通讯股份有限公司 Method and equipment for authenticating smart card of communication terminal
CN103377332B (en) * 2012-04-26 2016-04-20 腾讯科技(深圳)有限公司 The method of access application and device
CN102664903A (en) * 2012-05-16 2012-09-12 李明 Network user identifying method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103870093A (en) * 2012-12-12 2014-06-18 上海斐讯数据通信技术有限公司 Application display method and mobile terminal
CN103235903A (en) * 2013-04-12 2013-08-07 广东欧珀移动通信有限公司 Processing method and device for hiding programs of mobile terminal
CN103810437A (en) * 2014-03-04 2014-05-21 深圳市金立通信设备有限公司 Method and terminal for hiding application program
CN103984885A (en) * 2014-05-30 2014-08-13 深圳市欧珀通信软件有限公司 Application program hiding method applied to touch screen terminal and touch screen terminal
CN104049806A (en) * 2014-06-30 2014-09-17 广东欧珀移动通信有限公司 Touch terminal and control method and system of touch terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106997261A (en) * 2017-04-10 2017-08-01 四川阵风科技有限公司 Using hidden method and device
CN107332973A (en) * 2017-05-19 2017-11-07 北京安云世纪科技有限公司 A kind of processing method of text data, device and mobile terminal
CN113378216A (en) * 2021-05-29 2021-09-10 深圳市得一微电子有限责任公司 eMMC control method, system and storage medium thereof

Also Published As

Publication number Publication date
WO2016165537A1 (en) 2016-10-20

Similar Documents

Publication Publication Date Title
CN112214745B (en) Authenticated external biometric reader and verification device
US8473748B2 (en) Mobile device-based authentication
AU2013205396B2 (en) Methods and Systems for Conducting Smart Card Transactions
US10432620B2 (en) Biometric authentication
TWI770422B (en) Method and system for operating IoT devices
CN105760737A (en) Control method for applications and terminal
US20140143860A1 (en) Two tier verification system and method
KR101345018B1 (en) Teminal and security certification system therewith
KR102071438B1 (en) Payment authentication method and apparatus of mobile terminal and mobile terminal
KR20160139885A (en) Certification System for Using Biometrics and Certification Method for Using Key Sharing and Recording medium Storing a Program to Implement the Method
KR101052294B1 (en) Apparatus and method for contents security
JP2011165102A (en) Biometrics authentication system and portable terminal
KR20230147085A (en) Establishing Certification Continuity
WO2016165537A1 (en) Method for controlling intelligent terminal and apparatus for controlling intelligent terminal
US20130198836A1 (en) Facial Recognition Streamlined Login
EP1855227A2 (en) Processing device constituting an authentication system, authentication system, and the operation method thereof
KR101392537B1 (en) User memory method using plural one time password
KR20160008012A (en) User authentification method in mobile terminal
KR102026985B1 (en) Wired and wireless connection terminal authentication apparatus based on fingerprint recognition
KR101879842B1 (en) User authentication method and system using one time password
KR101613664B1 (en) Security system reinforcing identification function on the electronic business using certificate
US20230388310A1 (en) System and method for biometrically binding verifiable credentials to identity
US20230130024A1 (en) System and method for storing encryption keys for processing a secured transaction on a blockchain
KR101986244B1 (en) Method of telebiometric authentication based on mobile devices
WO2024076457A1 (en) Text-based validation of user interface to confirm user intent

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1230313

Country of ref document: HK

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201201

Address after: Room 603, 6 / F, Roche Plaza, 788 Cheung Sha Wan Road, Kowloon, China

Applicant after: Zebra smart travel network (Hong Kong) Limited

Address before: Cayman Islands Grand Cayman capital building, a four storey No. 847 mailbox

Applicant before: Alibaba Group Holding Ltd.

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1230313

Country of ref document: HK