CN106874721A - The changing method and system of a kind of login mode - Google Patents

The changing method and system of a kind of login mode Download PDF

Info

Publication number
CN106874721A
CN106874721A CN201510926968.1A CN201510926968A CN106874721A CN 106874721 A CN106874721 A CN 106874721A CN 201510926968 A CN201510926968 A CN 201510926968A CN 106874721 A CN106874721 A CN 106874721A
Authority
CN
China
Prior art keywords
login mode
target
switching
preset
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510926968.1A
Other languages
Chinese (zh)
Other versions
CN106874721B (en
Inventor
陈新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201510926968.1A priority Critical patent/CN106874721B/en
Publication of CN106874721A publication Critical patent/CN106874721A/en
Application granted granted Critical
Publication of CN106874721B publication Critical patent/CN106874721B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本发明公开了一种登录模式的切换方法和系统,其中,所述方法包括:识别切换操作,确定与所述切换操作相匹配的目标登录模式;判断当前登录模式与所述目标登录模式是否一致;若不一致,则将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。通过本发明解决了如何保证终端的安全性,以及终端中存储的数据的私密性的问题。

The invention discloses a login mode switching method and system, wherein the method includes: identifying a switching operation, determining a target login mode matching the switching operation; judging whether the current login mode is consistent with the target login mode ; If inconsistent, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode. The invention solves the problem of how to ensure the security of the terminal and the privacy of data stored in the terminal.

Description

一种登录模式的切换方法和系统A login mode switching method and system

技术领域technical field

本发明涉及通讯技术领域,特别是涉及一种登录模式的切换方法和系统。The invention relates to the field of communication technology, in particular to a login mode switching method and system.

背景技术Background technique

随着通讯技术的不断发展,终端的功能越来越多,终端能否满足用户的各种需求是影响用户使用体验的重要因素之一。特别是,由于终端属于私人物品,因此,隐私、保密设置等问题尤为重要。如何保证终端的安全性,以及终端中存储的数据的私密性是本领域技术人员亟需解决的问题。With the continuous development of communication technology, terminals have more and more functions, and whether the terminal can meet various needs of users is one of the important factors affecting user experience. In particular, since the terminal is a personal item, issues such as privacy and confidentiality settings are particularly important. How to ensure the security of the terminal and the privacy of the data stored in the terminal is an urgent problem to be solved by those skilled in the art.

发明内容Contents of the invention

鉴于上述问题,提出了本发明以便提供一种克服上述问题或者至少部分地解决上述问题的一种。In view of the above problems, the present invention is proposed to provide one that overcomes the above problems or at least partly solves the above problems.

依据本发明的一个方面,提供了一种登录模式的切换方法,包括:According to one aspect of the present invention, a method for switching login modes is provided, including:

识别切换操作,确定与所述切换操作相匹配的目标登录模式;identifying a switch operation, and determining a target login mode matching the switch operation;

判断当前登录模式与所述目标登录模式是否一致;judging whether the current login mode is consistent with the target login mode;

若不一致,则将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。If not, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode.

依据本发明的另一个方面,提供了一种登录模式的切换系统,包括:According to another aspect of the present invention, a login mode switching system is provided, including:

识别模块,用于识别切换操作,确定与所述切换操作相匹配的目标登录模式;An identification module, configured to identify a switching operation, and determine a target login mode that matches the switching operation;

判断模块,用于判断当前登录模式与所述目标登录模式是否一致;A judging module, configured to judge whether the current login mode is consistent with the target login mode;

切换模块,用于在所述当前登录模式与所述目标登录模式不一致时,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。A switching module, configured to switch the current login mode to the target login mode when the current login mode is inconsistent with the target login mode, and re-login to the terminal according to the target login mode.

本发明实施例公开了一种登录模式的切换方案,可以通过对切换操作的识别来确定目标登录模式,在确定当前登录模式与确定的目标登录模式不一致时,完成登录模式的切换及终端的重登录。可见,在发明实施例中,可以根据识别到的切换操作完成对终端的登录模式的灵活切换,以在不同环境下使用不同的目的登录模式登录终端,例如,在自己使用时,可以将目标登录模式切换为具有完全使用权限的管理员登录模式,并将隐私数据保存在管理员登录模式下。在将终端借给他人使用时,可以将目标登录模式切换为具有限制使用权限的访客登录模式,由于其他用户使用的是访客登录模式,因此无法对保存在管理员登录模式下的隐私数据进行访问,保证了终端中存储的数据的私密性,避免了隐私数据被他人访问、获取。The embodiment of the present invention discloses a login mode switching scheme. The target login mode can be determined by identifying the switching operation. When it is determined that the current login mode is inconsistent with the determined target login mode, the switch of the login mode and the reset of the terminal are completed. Log in. It can be seen that in the embodiment of the invention, the flexible switching of the login mode of the terminal can be completed according to the identified switching operation, so as to log in to the terminal with different purpose login modes in different environments. The mode is switched to the administrator login mode with full usage rights, and the private data is saved in the administrator login mode. When lending the terminal to others, the target login mode can be switched to the guest login mode with restricted usage rights. Since other users use the guest login mode, they cannot access the private data saved in the administrator login mode , which ensures the privacy of the data stored in the terminal and prevents the private data from being accessed and acquired by others.

其次,在本发明实施例中,由于可以直接根据切换操作确定目标登录模式,因此,对终端的登录模式的切换步骤和根据目标登录模式重新登录终端的步骤可以在后台同步完成,即,当识别得到的目标登录模式满足切换要求时,可以直接在后台完成登录模式的切换及终端的重登陆过程,无需执行对目标登录模式的选择和确认等步骤,简化了操作流程,提高了效率;且,用户对登录模式的切换及终端的重登录过程是无感知的,提升了用户体验。Secondly, in the embodiment of the present invention, since the target login mode can be directly determined according to the switching operation, the steps of switching the terminal login mode and re-logging into the terminal according to the target login mode can be completed synchronously in the background, that is, when the When the obtained target login mode meets the switching requirements, the switching of the login mode and the re-login process of the terminal can be completed directly in the background without the need to perform steps such as selection and confirmation of the target login mode, which simplifies the operation process and improves efficiency; and, The user is not aware of the switching of the login mode and the re-login process of the terminal, which improves the user experience.

上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。The above description is only an overview of the technical solution of the present invention. In order to better understand the technical means of the present invention, it can be implemented according to the contents of the description, and in order to make the above and other purposes, features and advantages of the present invention more obvious and understandable , the specific embodiments of the present invention are enumerated below.

附图说明Description of drawings

通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiment. The drawings are only for the purpose of illustrating a preferred embodiment and are not to be considered as limiting the invention. Also throughout the drawings, the same reference numerals are used to designate the same components. In the attached picture:

图1是本发明实施例一中一种登录模式的切换方法的步骤流程图;FIG. 1 is a flow chart of the steps of a method for switching login modes in Embodiment 1 of the present invention;

图2是本发明实施例二中一种登录模式的切换方法的步骤流程图;FIG. 2 is a flow chart of the steps of a method for switching login modes in Embodiment 2 of the present invention;

图3是本发明实施例二中一种指纹识别区域的示意图;Fig. 3 is a schematic diagram of a fingerprint identification area in Embodiment 2 of the present invention;

图4是本发明实施例三中一种登录模式的切换方法的步骤流程图;FIG. 4 is a flow chart of the steps of a login mode switching method in Embodiment 3 of the present invention;

图5是本发明实施例四中一种登录模式的切换方法的步骤流程图;FIG. 5 is a flowchart of steps of a method for switching login modes in Embodiment 4 of the present invention;

图6是本发明实施例四中一种手势识别区域的示意图;FIG. 6 is a schematic diagram of a gesture recognition area in Embodiment 4 of the present invention;

图7是本发明实施例五中一种登录模式的切换系统的结构框图;7 is a structural block diagram of a system for switching login modes in Embodiment 5 of the present invention;

图8是本发明实施例五中一种优选的登录模式的切换系统的结构框图;FIG. 8 is a structural block diagram of a preferred login mode switching system in Embodiment 5 of the present invention;

图9是本发明实施例五中另一种优选的登录模式的切换系统的结构框图;FIG. 9 is a structural block diagram of another preferred login mode switching system in Embodiment 5 of the present invention;

图10是本发明实施例五中又一种优选的登录模式的切换系统的结构框图。FIG. 10 is a structural block diagram of yet another preferred system for switching login modes in Embodiment 5 of the present invention.

具体实施方式detailed description

下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. Although exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited by the embodiments set forth herein. Rather, these embodiments are provided for more thorough understanding of the present disclosure and to fully convey the scope of the present disclosure to those skilled in the art.

实施例一Embodiment one

参照图1,示出了本发明实施例一中一种登录模式的切换方法的步骤流程图。在本实施例中,所述登录模式的切换方法包括:Referring to FIG. 1 , it shows a flowchart of steps of a method for switching login modes in Embodiment 1 of the present invention. In this embodiment, the switching method of the login mode includes:

步骤102,识别切换操作,确定与所述切换操作相匹配的目标登录模式。Step 102, identifying a switching operation, and determining a target login mode matching the switching operation.

在本实施例中,终端可以配置有多种登录模式,包括但不仅限于:管理员登录模式(具有访问终端中全部文件的权限,及对终端进行控制的全部权限)、访客登录模式(具有访问终端中部分文件的权限,及对终端进行控制的部分权限)、儿童登录模式(仅具有访问终端中部分文件的权限)。用户在不同的登录模式下具用的权限不完全相同。例如,终端中包括文件A和文件B,在管理员登录模式下,用户可以访问文件A和文件B;在访客登录模式下,用户只能访问文件A而不能访问文件B。需要说明的是,一般地,管理员登录模式具有最高的管理权限,可以对其各个登录模式的权限进行设置。In this embodiment, the terminal can be configured with multiple login modes, including but not limited to: administrator login mode (with access to all files in the terminal, and all permissions to control the terminal), guest login mode (with access to permissions to some files in the terminal, and some permissions to control the terminal), child login mode (only has the permission to access some files in the terminal). Users have different permissions in different login modes. For example, the terminal includes file A and file B. In administrator login mode, the user can access file A and file B; in guest login mode, the user can only access file A but not file B. It should be noted that, generally, the administrator login mode has the highest management authority, and the authority of each login mode can be set.

进一步地,在本实施例中,不同的切换操作可以对应不同的登录模式,换而言之,一种登录模式可以对应唯一一种切换操作。通过对切换操作的识别,可以确定与切换操作相匹配的目标登录模式。其中,终端可以通过显示屏上展示的任意一个操作区域、和/或终端上展示的任意一个按键来接收用户的切换操作,进而识别所述切换操作。需要说明的是,所述操作区域可以是显示屏上任意位置处的任意大小的一个区域,所述位置和所述大小可以根据实际情况设置;所述按键可以是终端上展示的任意一个硬件按键、和/或基于程序实现的虚拟按键。当然,本领域技术人员应当明了的是,所述操作区域和所述按键均可以用于识别切换操作。Further, in this embodiment, different switching operations may correspond to different login modes. In other words, one login mode may correspond to only one switching operation. By identifying the switching operation, the target login mode matching the switching operation can be determined. Wherein, the terminal may receive the user's switching operation through any operation area displayed on the display screen and/or any button displayed on the terminal, and then identify the switching operation. It should be noted that the operation area can be an area of any size at any position on the display screen, and the position and size can be set according to the actual situation; the key can be any hardware key displayed on the terminal , and/or virtual keys implemented based on programs. Of course, those skilled in the art should understand that both the operation area and the key can be used to identify the switching operation.

步骤104,判断当前登录模式与所述目标登录模式是否一致。Step 104, judging whether the current login mode is consistent with the target login mode.

在本实施例中,可以将当前登录模式与目标登录模式进行比较,若当前登录模式与目标登录模式是一致的,则可以继续使用当前登录模式,不需要进行登录模式的切换;若当前登录模式与目标登录模式不一致,则需要将当前登录模式切换为目标登录模式,也即,若当前登录模式与目标登录模式不一致,则执行下述步骤106。In this embodiment, the current login mode can be compared with the target login mode. If the current login mode is consistent with the target login mode, the current login mode can continue to be used without switching the login mode; if the current login mode If it is inconsistent with the target login mode, the current login mode needs to be switched to the target login mode, that is, if the current login mode is inconsistent with the target login mode, the following step 106 is performed.

步骤106,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。Step 106, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode.

在本实施例中,对登录模式的切换及根据目标登录模式重新登录终端的步骤可以在后台同步执行。换而言之,登录模式切换完成的同时完成了对终端的重新登录,不存在登录模式的切换选择及登录模式的登录界面,可以在用户无感知的情况下完成对目标登录模型的切换和登录。In this embodiment, the steps of switching the login mode and re-logging into the terminal according to the target login mode can be executed synchronously in the background. In other words, when the login mode switching is completed, the terminal re-login is completed at the same time, there is no login mode switching selection and login mode login interface, and the switching and login of the target login model can be completed without the user's perception .

综上所述,本实施例所述的登录模式的切换方法,可以通过对切换操作的识别来确定目标登录模式,在确定当前登录模式与确定的目标登录模式不一致时,完成登录模式的切换及终端的重登录。可见,在实施例中,可以根据识别到的切换操作完成对终端的登录模式的灵活切换,以在不同环境下使用不同的目的登录模式登录终端,例如,在自己使用时,可以将目标登录模式切换为具有完全使用权限的管理员登录模式,并将隐私数据保存在管理员登录模式下。在将终端借给他人使用时,可以将目标登录模式切换为具有限制使用权限的访客登录模式,由于其他用户使用的是访客登录模式,因此无法对保存在管理员登录模式下的隐私数据进行访问,保证了终端中存储的数据的私密性,避免了隐私数据被他人访问、获取。In summary, the login mode switching method described in this embodiment can determine the target login mode by identifying the switching operation, and when it is determined that the current login mode is inconsistent with the determined target login mode, complete the switching of the login mode and Terminal re-login. It can be seen that in the embodiment, the flexible switching of the login mode of the terminal can be completed according to the identified switching operation, so that different target login modes can be used to log in to the terminal in different environments. For example, when using by oneself, the target login mode can be Switch to admin login mode with full usage rights and save private data in admin login mode. When lending the terminal to others, the target login mode can be switched to the guest login mode with restricted usage rights. Since other users use the guest login mode, they cannot access the private data saved in the administrator login mode , which ensures the privacy of the data stored in the terminal and prevents the private data from being accessed and acquired by others.

其次,在本实施例中,由于可以直接根据切换操作确定目标登录模式,因此,对终端的登录模式的切换步骤和根据目标登录模式重新登录终端的步骤可以在后台同步完成,即,当识别得到的目标登录模式满足切换要求时,可以直接在后台完成登录模式的切换及终端的重登陆过程,无需执行对目标登录模式的选择和确认等步骤,简化了操作流程,提高了效率;且,用户对登录模式的切换及终端的重登录过程是无感知的,提升了用户体验。Secondly, in this embodiment, since the target login mode can be directly determined according to the switching operation, the steps of switching the terminal login mode and re-logging into the terminal according to the target login mode can be completed synchronously in the background, that is, when the identification is obtained When the target login mode meets the switching requirements, the switching of the login mode and the re-login process of the terminal can be completed directly in the background, without the need to perform steps such as selection and confirmation of the target login mode, which simplifies the operation process and improves efficiency; and, the user There is no perception of the switching of the login mode and the re-login process of the terminal, which improves the user experience.

实施例二Embodiment two

结合上述实施例一,参照图2,示出了本发明实施例二中一种登录模式的切换方法的步骤流程图。在本实施例中,所述登录模式的切换方法包括:Referring to the first embodiment above, referring to FIG. 2 , it shows a flow chart of steps of a method for switching login modes in the second embodiment of the present invention. In this embodiment, the switching method of the login mode includes:

步骤202,识别指纹切换操作。Step 202, identify the fingerprint switching operation.

在本实施例中,可以通过任意一种适当的方式来识别指纹切换操作。例如,一种可行的识别指纹切换操作的方式可以如下:In this embodiment, any appropriate manner may be used to identify the fingerprint switching operation. For example, a feasible way to identify a fingerprint switching operation may be as follows:

参照图3,示出了本发明实施例二中一种指纹识别区域的示意图。在本实施例中,可以但不仅限于通过所述指纹识别区域来识别所述指纹切换操作。其中,指纹识别区域包括但不仅限于:终端的显示屏上展示的至少一个操作区域和终端上展示的至少一个按键。Referring to FIG. 3 , it shows a schematic diagram of a fingerprint identification area in Embodiment 2 of the present invention. In this embodiment, the fingerprint switching operation may be identified, but not limited to, through the fingerprint identification area. Wherein, the fingerprint recognition area includes but not limited to: at least one operation area displayed on the display screen of the terminal and at least one button displayed on the terminal.

如图3所示,所述指纹识别区域可以包括:显示屏上展示的区域1、区域2、区域3、区域4和Home键(Home键,即起始键,ios操作系统或安卓操作系统中具有返回功能的按键)。换而言之,可以通过区域1、区域2、区域3、区域4和Home键中的任意一个来识别指纹切换操作。需要说明的是,可以根据实际情况选择显示屏上的任意区域以及终端上的任意按键作为所述指纹识别区域。As shown in Figure 3, the fingerprint identification area can include: area 1, area 2, area 3, area 4 and the Home key (Home key, i.e. the start key, in the ios operating system or the Android operating system) shown on the display screen key with return function). In other words, the fingerprint switching operation can be identified through any one of area 1, area 2, area 3, area 4 and the Home button. It should be noted that any area on the display screen and any button on the terminal can be selected as the fingerprint identification area according to actual conditions.

步骤204,获取指纹的输入位置和/或输入方向。Step 204, acquiring the input position and/or input direction of the fingerprint.

在本实施例中,结合图3,所述获取指纹的输入位置也即确定指纹切换操作的输入位置,如,确定指纹切换操作是通过区域1、区域2、区域3、区域4和Home键中的哪一个输入的。所述获取指纹的输入方向也即确定用户输入指纹时手指的方向,例如,手指的方向包括但不仅限于:正向、顺时针旋转90°、顺时针旋转180°和逆时针旋转90°等四个方向。In this embodiment, with reference to FIG. 3, the input position for obtaining the fingerprint is also the input position for determining the fingerprint switching operation. Which one of the input. The input direction of obtaining the fingerprint is to determine the direction of the finger when the user inputs the fingerprint. For example, the direction of the finger includes but is not limited to: forward, rotated 90° clockwise, rotated 180° clockwise, and rotated 90° counterclockwise. direction.

步骤206,根据所述指纹的输入位置和/或输入方向,确定目标登录模式。Step 206: Determine a target login mode according to the input position and/or input direction of the fingerprint.

在本实施例中,指纹的输入位置不同,对应的目标登录模式也不同;指纹的输入方向不同,对应的目标登录模式也可以不同。In this embodiment, the input positions of fingerprints are different, and the corresponding target login modes are also different; the input directions of fingerprints are different, and the corresponding target login modes may also be different.

例如,第一预置区域(如,可以将图3中所示的区域1、区域2、区域3和区域4确定为第一预置区域)可以对应第一登录模式,第二预置区域(如,可以将图3中所述的Home键)可以对应第二登录模式。换而言之,若所述指纹的输入位置位于终端显示屏的第一预置区域,则可以确定与第一预置区域对应的第一登录模式为目标登录模式;若所述指纹的输入位置位于终端显示屏的第二预置区域,则可以确定与第二预置区域对应的第二登录模式为目标登录模式。For example, the first preset area (for example, area 1, area 2, area 3, and area 4 shown in FIG. 3 may be determined as the first preset area) may correspond to the first login mode, and the second preset area ( For example, the Home key described in FIG. 3 may correspond to the second login mode. In other words, if the input position of the fingerprint is located in the first preset area of the terminal display screen, it can be determined that the first login mode corresponding to the first preset area is the target login mode; if the input position of the fingerprint If it is located in the second preset area of the display screen of the terminal, the second login mode corresponding to the second preset area can be determined as the target login mode.

又例如,第一预置方向(如,正向、顺时针旋转90°)可以对应第三登录模式,第二预置方向(如,顺时针旋转180°和逆时针旋转90°)可以对应第四登录模式。换而言之,若所述指纹的输入方向与第一预置方向相匹配,则可以确定与第一预置方向对应的第三登录模式为目标登录模式;若所述指纹的输入方向与第二预置方向相匹配,则确定与第二预置方向对应的第四登录模式为目标登录模式。For another example, the first preset direction (for example, forward direction, clockwise rotation 90°) may correspond to the third login mode, and the second preset direction (such as clockwise rotation 180° and counterclockwise rotation 90°) may correspond to the third login mode. Four login modes. In other words, if the input direction of the fingerprint matches the first preset direction, it can be determined that the third login mode corresponding to the first preset direction is the target login mode; if the input direction of the fingerprint matches the first preset direction If the two preset directions match, it is determined that the fourth login mode corresponding to the second preset direction is the target login mode.

在本实施例中,可以设置相似度阈值来对指纹的方向的匹配进行补偿,以保证对指纹的方向匹配的准确性。例如,当所述指纹的输入方向与所述第一预置方向的匹配度满足第一相似度阈值,则可以确定所述指纹的输入方向与所述第一预置方向相匹配;当所述指纹的输入方向与所述第二预置方向的匹配度满足第二相似度阈值,则可以确定所述指纹的输入方向与所述第二预置方向相匹配。In this embodiment, the similarity threshold can be set to compensate for the matching of the fingerprint direction, so as to ensure the accuracy of the fingerprint direction matching. For example, when the matching degree of the input direction of the fingerprint and the first preset direction satisfies a first similarity threshold, it may be determined that the input direction of the fingerprint matches the first preset direction; when the If the matching degree between the input direction of the fingerprint and the second preset direction satisfies the second similarity threshold, it may be determined that the input direction of the fingerprint matches the second preset direction.

需要说明的是,第一预置区域、第二预置区域、第一预置方向和第二预置方向的具体设置,以及,第一预置区域、第二预置区域、第一预置方向和第二预置方向与登录模式之间的对应关系,以及,第一相似度阈值和第二相似度阈值的具体设置均可根据实际情况来动态调整和设置,本实施例对此不作限制。其中,预置区域和预置方向的数量也可以动态设置,包括但不仅限于第一预置区域和第二预置区域、以及,第一预置方向和第二预置方向。It should be noted that the specific setting of the first preset area, the second preset area, the first preset direction and the second preset direction, and the first preset area, the second preset area, the first preset The corresponding relationship between the direction and the second preset direction and the login mode, as well as the specific setting of the first similarity threshold and the second similarity threshold can be dynamically adjusted and set according to the actual situation, which is not limited in this embodiment . Wherein, the number of preset areas and preset directions can also be set dynamically, including but not limited to the first preset area and the second preset area, and the first preset direction and the second preset direction.

进一步地,指纹的输入位置和输入方向可以结合使用,例如,在指纹的输入位置位于终端显示屏的第一预置区域,且指纹的输入方向与第一预置方向相匹配时,对应的目标登录模式为管理员登录模式。换而言之,即使用户是在第一预置区域输入了指纹,但是若是指纹输入的方向不正确(不能与第一预置方向相匹配),则终端仍然无法将登陆模式切换为管理员登录模式,可见,通过本实施例提高了指纹切换操作的复杂度,有效保证了终端的安全性和隐私性。指纹的输入位置和输入方向的其他结合方式,本实施例在此不一一说明。Further, the fingerprint input position and input direction can be used in combination, for example, when the fingerprint input position is located in the first preset area of the terminal display screen, and the fingerprint input direction matches the first preset direction, the corresponding target The login mode is administrator login mode. In other words, even if the user enters the fingerprint in the first preset area, if the direction of the fingerprint input is incorrect (cannot match the first preset direction), the terminal still cannot switch the login mode to administrator login It can be seen that this embodiment increases the complexity of the fingerprint switching operation and effectively ensures the security and privacy of the terminal. Other ways of combining the input position and direction of the fingerprint will not be described one by one in this embodiment.

更进一步地,为了防止登录模式的误切换,在识别指纹切换操作时,可以进一步增加其他判断条件,例如,当指纹切换操作在指纹识别区域的停留时间满足阈值时间时,才进一步执行获取指纹的输入位置和/或输入方向,以及确定目标登录模式的步骤。Furthermore, in order to prevent false switching of the login mode, other judgment conditions can be added when identifying the fingerprint switching operation, for example, when the residence time of the fingerprint switching operation in the fingerprint identification area meets the threshold time, the fingerprint acquisition is further performed. Input location and/or input direction, and steps to determine target login mode.

步骤208,判断当前登录模式与所述目标登录模式是否一致。Step 208, judging whether the current login mode is consistent with the target login mode.

在本实施例中,若当前登录模式与目标登录模式一致,则可以继续使用当前登录模式,无需对登录模式进行切换;若当前登录模式与目标登录模式不一致,则可以执行下述步骤210。In this embodiment, if the current login mode is consistent with the target login mode, the current login mode can continue to be used without switching the login mode; if the current login mode is inconsistent with the target login mode, the following step 210 can be performed.

步骤210,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。Step 210, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode.

综上所述,在本实施例中,可以通过指纹的输入位置和/或输入方向确定目标登录模式,换而言之,指纹的输入位置和/或输入方向中的任意一项不满足条件时,将无法匹配到预期的目标登录模式(如,管理员登录模式)。可见,通过本实施例所述的方法,提高了各个目标登录模式所对应的指纹切换操作被获取和被破解的难度,提高了终端的安全性以及终端中存储的个人数据的隐私性。To sum up, in this embodiment, the target login mode can be determined by the input position and/or input direction of the fingerprint, in other words, when any of the input position and/or input direction of the fingerprint does not satisfy the condition , will not match the expected target login mode (eg, administrator login mode). It can be seen that through the method described in this embodiment, the difficulty of obtaining and cracking the fingerprint switching operation corresponding to each target login mode is improved, and the security of the terminal and the privacy of personal data stored in the terminal are improved.

其次,在本实施例中,可以直接根据指纹切换操作匹配目标登录模式,登录模式的切换步骤和根据目标登录模式重新登录终端的步骤可以在后台同步完成,无需执行对目标登录模式的选择和确认等步骤,简化了操作流程,提高了效率。且,目标登录模式的切换及终端的重登录过程对用户而言是无感知的,提升了用户体验。尤其是在用户面对面的时候,其他用户对当前用户所选择和使用的目标登录模式是无感知的,在保护用户个人隐私的同时提供了良好的用户体验。Secondly, in this embodiment, the target login mode can be matched directly according to the fingerprint switching operation, and the steps of switching the login mode and re-logging into the terminal according to the target login mode can be completed synchronously in the background, without the need to select and confirm the target login mode and other steps, simplifying the operation process and improving efficiency. Moreover, the switching of the target login mode and the re-login process of the terminal are imperceptible to the user, which improves the user experience. Especially when users face each other, other users are unaware of the target login mode selected and used by the current user, which provides a good user experience while protecting the user's personal privacy.

实施例三Embodiment Three

结合上述实施例一,参照图4,示出了本发明实施例三中一种登录模式的切换方法的步骤流程图。在本实施例中,所述登录模式的切换方法包括:Referring to the first embodiment above, referring to FIG. 4 , it shows a flow chart of steps of a method for switching login modes in the third embodiment of the present invention. In this embodiment, the switching method of the login mode includes:

步骤402,识别密码切换操作。Step 402, identify the password switching operation.

在本实施例中,可以通过任意一种适当的方式识别密码切换操作。例如,可以但不仅限于通过显示屏上显示的虚拟数字按键(数字0-9)来接收并识别用户的密码切换操作。又例如,可以通过悬停在屏幕上的悬浮窗来接收所述密码切换操作。本实施例对此不作限制。In this embodiment, the password switching operation may be identified in any appropriate manner. For example, the user's password switching operation can be received and recognized through virtual number keys (numbers 0-9) displayed on the display screen, but not limited to. For another example, the password switching operation may be received by hovering over a floating window on the screen. This embodiment does not limit this.

步骤404,获取所述密码切换操作对应的切换密码。Step 404, acquiring the switching password corresponding to the password switching operation.

在本实施例中,可以根据识别的密码切换操作确定用户最终输入的切换密码。In this embodiment, the switching password finally input by the user may be determined according to the identified password switching operation.

步骤406,根据所述切换密码,确定目标登录模式。Step 406, determine the target login mode according to the switching password.

在本实施例中,不同的切换密码可以对应不同的登录模式,例如,若所述切换密码与第一预置密码相匹配,则可以确定与第一预置密码对应的第五登录模式为目标登录模式;若所述切换密码与第二预置密码相匹配,则可以确定与第二预置密码对应的第六登录模式为目标登录模式。In this embodiment, different switching passwords may correspond to different login modes. For example, if the switching password matches the first preset password, the fifth login mode corresponding to the first preset password may be determined as the target Login mode; if the switching password matches the second preset password, it can be determined that the sixth login mode corresponding to the second preset password is the target login mode.

需要说明的是,切换密码的数量可以根据登录模式的数量对应设置,也即,一种登录模式可以对应唯一一种切换密码。切换密码与登录模式的对应关系也可以根据实际情况进行设置,本实施例对此不作限制。It should be noted that the number of switching passwords may be correspondingly set according to the number of login modes, that is, one login mode may correspond to a unique switching password. The corresponding relationship between the switch password and the login mode may also be set according to actual conditions, which is not limited in this embodiment.

步骤408,判断当前登录模式与所述目标登录模式是否一致。Step 408, judging whether the current login mode is consistent with the target login mode.

在本实施例中,若当前登录模式与目标登录模式一致,则可以继续使用当前登录模式,无需对登录模式进行切换;若当前登录模式与目标登录模式不一致,则可以执行下述步骤410。In this embodiment, if the current login mode is consistent with the target login mode, the current login mode can continue to be used without switching the login mode; if the current login mode is inconsistent with the target login mode, the following step 410 can be performed.

步骤410,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。Step 410, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode.

综上所述,在本实施例中,可以通过密码切换操作确定目标登录模式,不同的密码将对应不同的目标登录模式。换而言之,当输入的密码不正确时,将无法实现登录模式的切换,避免了其他用户非法登录到具有管理权限的管理员登录模式,有效地提高了终端的安全性,保证了终端中存储的个人数据的隐私性。To sum up, in this embodiment, the target login mode can be determined through the password switching operation, and different passwords will correspond to different target login modes. In other words, when the entered password is incorrect, the switch of the login mode cannot be realized, which prevents other users from illegally logging into the administrator login mode with management authority, effectively improves the security of the terminal, and ensures Privacy of stored personal data.

其次,在本实施例中,可以直接根据密码切换操作匹配目标登录模式,登录模式的切换步骤和根据目标登录模式重新登录终端的步骤可以在后台同步完成,无需执行对目标登录模式的选择和确认等步骤,简化了操作流程,提高了效率。且,目标登录模式的切换及终端的重登录过程对用户而言是无感知的,提升了用户体验。尤其是在用户面对面的时候,其他用户对当前用户所选择和使用的目标登录模式是无感知的,在保护用户个人隐私的同时提供了良好的用户体验。Secondly, in this embodiment, the target login mode can be directly matched according to the password switching operation, and the steps of switching the login mode and re-logging into the terminal according to the target login mode can be completed synchronously in the background, without the need to select and confirm the target login mode and other steps, simplifying the operation process and improving efficiency. Moreover, the switching of the target login mode and the re-login process of the terminal are imperceptible to the user, which improves the user experience. Especially when users face each other, other users are unaware of the target login mode selected and used by the current user, which provides a good user experience while protecting the user's personal privacy.

实施例四Embodiment Four

结合上述实施例一,参照图5,示出了本发明实施例四中一种登录模式的切换方法的步骤流程图。在本实施例中,所述登录模式的切换方法包括:Referring to the first embodiment above, referring to FIG. 5 , it shows a flow chart of steps of a login mode switching method in the fourth embodiment of the present invention. In this embodiment, the switching method of the login mode includes:

步骤502,识别手势切换操作。Step 502, recognizing gesture switching operation.

在本实施例中,可以通过任意一种适当的方式来识别手势切换操作。例如,一种可行的识别手势切换操作的方式可以如下:In this embodiment, any appropriate manner may be used to identify the gesture switching operation. For example, a feasible way to recognize gesture switching operation may be as follows:

参照图6,示出了本发明实施例四中一种手势识别区域的示意图。在本实施例中,可以但不仅限于通过所述手势识别区域来识别所述手势切换操作。其中,手势识别区域包括但不仅限于终端的显示屏上展示的至少一个操作区域。Referring to FIG. 6 , it shows a schematic diagram of a gesture recognition area in Embodiment 4 of the present invention. In this embodiment, the gesture switching operation may be recognized, but not limited to, through the gesture recognition area. Wherein, the gesture recognition area includes but not limited to at least one operation area displayed on the display screen of the terminal.

如图6所述,所述手势识别区域可以包括显示屏上展示的区域5和区域6,用户通过所述区域5或区域6可以输入任意图案的手势,换而言之,可以通过区域5或区域6来识别手势切换操作。需要说明的是,可以根据实际情况选择显示屏上的任意区域作为所述手势识别区域,其中,手势切换操作对应的手势图案可以是根据用户的触屏轨迹确定的任意适当形状的图案。As shown in Figure 6, the gesture recognition area may include area 5 and area 6 displayed on the display screen, through which the user can input gestures of any pattern, in other words, through area 5 or area 6 Area 6 is used to identify gesture switching operations. It should be noted that any area on the display screen can be selected as the gesture recognition area according to the actual situation, wherein the gesture pattern corresponding to the gesture switching operation can be a pattern of any appropriate shape determined according to the user's touch screen trajectory.

步骤504,获取手势的输入位置和/或图案。Step 504, acquiring the input position and/or pattern of the gesture.

在本实施例中,结合图6,所述获取手势的输入位置也即确定手势切换操作的输入位置,如,确定手势切换操作是通过区域5还是区域6输入的。所述获取手势的图案也即获取触屏轨迹确定的图案。其中,图案的具体形状可以根据实际情况进行设置,本实施例对此不作限制。In this embodiment, with reference to FIG. 6 , the acquisition of the input position of the gesture is to determine the input position of the gesture switching operation, for example, determining whether the gesture switching operation is input through area 5 or area 6 . The acquired pattern of the gesture is also the acquired pattern determined by the track of the touch screen. Wherein, the specific shape of the pattern can be set according to the actual situation, which is not limited in this embodiment.

步骤506,根据所述手势的输入位置和/或图案,确定目标登录模式。Step 506: Determine a target login mode according to the input position and/or pattern of the gesture.

在本实施例中,手势的输入位置不同,对应的目标登录模式也不同;手势的图案不同,对应的目标登录模式也可以不同。In this embodiment, the input positions of the gestures are different, and the corresponding target login modes are also different; the gesture patterns are different, and the corresponding target login modes may also be different.

例如,第三预置区域(如,可以将图6中所示的区域5确定为第三预置区域)可以对应第七登录模式,第四预置区域(如,可以将图6中所述的区域6确定为第四预置区域)可以对应第八登录模式。换而言之,若所述手势的输入位置位于终端显示屏的第三预置区域,则可以确定与第三预置区域对应的第七登录模式为目标登录模式;若所述手势的输入位置位于终端显示屏的第四预置区域,则可以确定与第四预置区域对应的第八登录模式为目标登录模式。For example, the third preset area (for example, the area 5 shown in FIG. 6 may be determined as the third preset area) may correspond to the seventh login mode, and the fourth preset area (for example, the The area 6 determined as the fourth preset area) may correspond to the eighth login mode. In other words, if the input position of the gesture is located in the third preset area of the terminal display screen, it can be determined that the seventh login mode corresponding to the third preset area is the target login mode; if the input position of the gesture is If it is located in the fourth preset area of the terminal display screen, then the eighth login mode corresponding to the fourth preset area can be determined as the target login mode.

又例如,第一预置图案(如,可以将图案“L”确定为第一预置图案)可以对应第九登录模式,第二预置图案(如,可以将图案“Z”确定为第二预置图案)可以对应第十登录模式。换而言之,若所述手势的图案与第一预置图案相匹配,则可以确定与第一预置图案对应的第九登录模式为目标登录模式;若所述手势的图案与第二预置图案相匹配,则可以确定与第二预置图案对应的第十登录模式为目标登录模式。For another example, the first preset pattern (for example, the pattern "L" can be determined as the first preset pattern) can correspond to the ninth login mode, and the second preset pattern (for example, the pattern "Z" can be determined as the second preset patterns) may correspond to the tenth login mode. In other words, if the pattern of the gesture matches the first preset pattern, it can be determined that the ninth login mode corresponding to the first preset pattern is the target login mode; if the pattern of the gesture matches the second preset pattern If the preset pattern matches, the tenth login pattern corresponding to the second preset pattern can be determined as the target login pattern.

需要说明的是,第三预置区域、第四预置区域、第一预置图案和第二预置图案的具体设置,以及,第三预置区域、第四预置区域、第一预置图案和第二预置图案与登录模式之间的对应关系可以根据实际情况来动态调整和设置,本实施例对此不作限制。其中,预置区域和预置图案的数量也可以动态设置,包括但不仅限于第三预置区域和第四预置区域、以及,第一预置图案和第二预置图案。It should be noted that the specific setting of the third preset area, the fourth preset area, the first preset pattern and the second preset pattern, and the third preset area, the fourth preset area, the first preset The corresponding relationship between the pattern and the second preset pattern and the login mode can be dynamically adjusted and set according to the actual situation, which is not limited in this embodiment. Wherein, the number of preset areas and preset patterns can also be set dynamically, including but not limited to the third preset area and the fourth preset area, and the first preset pattern and the second preset pattern.

进一步地,手势的输入位置和图案可以结合使用,例如,在手势的输入位置位于终端显示屏的第三预置区域,且手势的图案与第一预置图案相匹配时,对应的目标登录模式为管理员登录模式。换而言之,即使用户是在第三预置区域输入了某一手势图案,但是若所述某一手势图案不正确(与第一预置图案不匹配),则终端仍然无法将登陆模式切换为管理员登录模式,,可见,通过本实施例提高了手势切换操作的复杂度,有效保证了终端的安全性和隐私性。手势的输入为与图案的其他结合方式,本实施例在此不一一说明。Furthermore, the input position and pattern of the gesture can be used in combination. For example, when the input position of the gesture is located in the third preset area of the terminal display screen, and the pattern of the gesture matches the first preset pattern, the corresponding target login mode For administrator login mode. In other words, even if the user inputs a certain gesture pattern in the third preset area, if the certain gesture pattern is incorrect (does not match the first preset pattern), the terminal still cannot switch the login mode. It is an administrator login mode. It can be seen that the complexity of the gesture switching operation is increased through this embodiment, and the security and privacy of the terminal are effectively guaranteed. The input of the gesture is another way of combining with the pattern, which is not described in this embodiment here.

步骤508,判断当前登录模式与所述目标登录模式是否一致。Step 508, judging whether the current login mode is consistent with the target login mode.

在本实施例中,若当前登录模式与目标登录模式一致,则可以继续使用当前登录模式,无需对登录模式进行切换;若当前登录模式与目标登录模式不一致,则可以执行下述步骤510。In this embodiment, if the current login mode is consistent with the target login mode, the current login mode can continue to be used without switching the login mode; if the current login mode is inconsistent with the target login mode, the following step 510 can be performed.

步骤510,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。Step 510, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode.

综上所述,在本实施例中,可以通过手势的输入位置和/或图案确定目标登录模式,换而言之,手势的输入位置和/或图案中的任意一项不满足条件时,将无法匹配到预期的目标登录模式(如,管理员登录模式)。可见,通过本实施例所述的方法,提高了各个目标登录模式所对应的手势切换操作被获取和被破解的难度,提高了终端的安全性以及终端中存储的个人数据的隐私性。To sum up, in this embodiment, the target login mode can be determined by the input position and/or pattern of the gesture. In other words, when any of the input position and/or pattern of the gesture does not satisfy the condition, the Unable to match expected target login mode (for example, administrator login mode). It can be seen that, through the method described in this embodiment, the difficulty of obtaining and cracking the gesture switching operation corresponding to each target login mode is improved, and the security of the terminal and the privacy of personal data stored in the terminal are improved.

其次,在本实施例中,可以直接根据手势切换操作匹配目标登录模式,登录模式的切换步骤和根据目标登录模式重新登录终端的步骤可以在后台同步完成,无需执行对目标登录模式的选择和确认等步骤,简化了操作流程,提高了效率。且,目标登录模式的切换及终端的重登录过程对用户而言是无感知的,提升了用户体验。尤其是在用户面对面的时候,其他用户对当前用户所选择和使用的目标登录模式是无感知的,在保护用户个人隐私的同时提供了良好的用户体验。Secondly, in this embodiment, the target login mode can be matched directly according to the gesture switching operation, and the switching step of the login mode and the step of re-logging into the terminal according to the target login mode can be completed synchronously in the background, without the need to select and confirm the target login mode and other steps, simplifying the operation process and improving efficiency. Moreover, the switching of the target login mode and the re-login process of the terminal are imperceptible to the user, which improves the user experience. Especially when users face each other, other users are unaware of the target login mode selected and used by the current user, which provides a good user experience while protecting the user's personal privacy.

需要说明的是,在实际应用中,上述的基于指纹切换操作实现的登录模式的切换方法、基于密码切换操作实现的登录模式的切换方法、以及基于手势切换操作实现的登录模式的切换方法可以结合使用。例如,图3中的区域1即可以接收指纹切换操作,也可以接收手势切换操作,进而可以根据用户的实际切换操作选择相应的处理流程以实现对终端的登陆模式的切换,多种切换操作可以灵活使用,以满足不同用户的不同需求。It should be noted that, in practical applications, the above-mentioned method of switching login modes based on the fingerprint switching operation, the switching method of the login mode based on the password switching operation, and the switching method of the login mode based on the gesture switching operation can be combined use. For example, area 1 in FIG. 3 can receive fingerprint switching operation, and can also receive gesture switching operation, and then can select the corresponding processing flow according to the actual switching operation of the user to realize the switching of the login mode of the terminal. Various switching operations can be Flexible use to meet the different needs of different users.

还需要说明的是,在本实施例中,可以根据多种登录模式设置对应的多种切换操作。其中,所述设置的多种切换操作均需满足终端的安全性要求。换而言之,在识别切换操作的步骤之后,在确定与所述切换操作相匹配的目标登录模式的步骤之前,需要对切换操作进行鉴权,根据鉴权结果判断切换操作是否合法,若确定所述切换操作不合法,则可以直接结束流程,终端不响应本次切换操作;若确定所述切换操作合法,则可以继续执行各个切换操作相应地切换流程,保证了登陆模式切换的合法性和安全性。It should also be noted that in this embodiment, various corresponding switching operations may be set according to various login modes. Wherein, the various switching operations set up need to meet the security requirements of the terminal. In other words, after the step of identifying the switching operation and before the step of determining the target login mode matching the switching operation, the switching operation needs to be authenticated, and whether the switching operation is legal is judged according to the authentication result. If the switching operation is illegal, the process can be ended directly, and the terminal does not respond to this switching operation; if it is determined that the switching operation is legal, each switching operation can be continued to switch the process accordingly, ensuring the legality and security of the login mode switching. safety.

对于前述的方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作并不一定是本发明所必需的。For the aforementioned method embodiments, for the sake of simple description, they are expressed as a series of action combinations, but those skilled in the art should know that the present invention is not limited by the described action sequence, because according to the present invention, a certain The steps can be performed in other order or simultaneously. Secondly, those skilled in the art should also know that the embodiments described in the specification are all preferred embodiments, and the actions involved are not necessarily required by the present invention.

实施例五Embodiment five

基于与上述方法实施例同一发明构思,参照图7,示出了本发明实施例五中一种登录模式的切换系统的结构框图。在本实施例中,所述登录模式的切换系统包括:Based on the same inventive concept as the above method embodiment, referring to FIG. 7 , it shows a structural block diagram of a login mode switching system in Embodiment 5 of the present invention. In this embodiment, the switching system of the login mode includes:

识别模块702,用于识别切换操作,确定与所述切换操作相匹配的目标登录模式。The identifying module 702 is configured to identify a switching operation, and determine a target login mode matching the switching operation.

判断模块704,用于判断当前登录模式与所述目标登录模式是否一致。A judging module 704, configured to judge whether the current login mode is consistent with the target login mode.

切换模块706,用于在所述当前登录模式与所述目标登录模式不一致时,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。A switching module 706, configured to switch the current login mode to the target login mode when the current login mode is inconsistent with the target login mode, and re-login to the terminal according to the target login mode.

在本实施例的一优选方案中,参照图8,示出了本发明实施例五中一种优选的登录模式的切换系统的结构框图。In a preferred solution of this embodiment, refer to FIG. 8 , which shows a structural block diagram of a preferred login mode switching system in Embodiment 5 of the present invention.

优选地,所述识别模块702可以包括:Preferably, the identification module 702 may include:

第一识别子模块802,用于识别指纹切换操作。The first identification sub-module 802 is configured to identify a fingerprint switching operation.

第一获取子模块804,用于获取指纹的输入位置和/或输入方向。The first acquiring submodule 804 is configured to acquire the input position and/or input direction of the fingerprint.

第一确定子模块806,用于根据所述指纹的输入位置和/或输入方向,确定目标登录模式。The first determining submodule 806 is configured to determine the target login mode according to the input position and/or input direction of the fingerprint.

进一步优选地,所述第一确定子模块806在根据所述指纹的输入位置,确定目标登录模式时,具体可以包括:若所述指纹的输入位置位于终端显示屏的第一预置区域,则确定与第一预置区域对应的第一登录模式为目标登录模式;若所述指纹的输入位置位于终端显示屏的第二预置区域,则确定与第二预置区域对应的第二登录模式为目标登录模式。所述第一确定子模块806在根据所述指纹的输入方向,确定目标登录模式时,具体可以包括:若所述指纹的输入方向与第一预置方向相匹配,则确定与第一预置方向对应的第三登录模式为目标登录模式;若所述指纹的输入方向与第二预置方向相匹配,则确定与第二预置方向对应的第四登录模式为目标登录模式。Further preferably, when the first determining submodule 806 determines the target login mode according to the input position of the fingerprint, it may specifically include: if the input position of the fingerprint is located in the first preset area of the terminal display screen, then Determining that the first login mode corresponding to the first preset area is the target login mode; if the input position of the fingerprint is located in the second preset area of the terminal display screen, then determining the second login mode corresponding to the second preset area Login mode for the target. When the first determining submodule 806 determines the target login mode according to the input direction of the fingerprint, it may specifically include: if the input direction of the fingerprint matches the first preset direction, then determine The third login mode corresponding to the direction is the target login mode; if the input direction of the fingerprint matches the second preset direction, then determine the fourth login mode corresponding to the second preset direction as the target login mode.

需要说明的是,在所述指纹的输入方向与所述第一预置方向的匹配度满足第一相似度阈值时,可以确定所述指纹的输入方向与所述第一预置方向相匹配;在所述指纹的输入方向与所述第二预置方向的匹配度满足第二相似度阈值时,可以确定所述指纹的输入方向与所述第二预置方向相匹配。It should be noted that, when the matching degree of the input direction of the fingerprint and the first preset direction satisfies a first similarity threshold, it may be determined that the input direction of the fingerprint matches the first preset direction; When the matching degree between the input direction of the fingerprint and the second preset direction satisfies a second similarity threshold, it may be determined that the input direction of the fingerprint matches the second preset direction.

在本实施例的另一优选方案中,参照图9,示出了本发明实施例五中另一种优选的登录模式的切换系统的结构框图。In another preferred solution of this embodiment, refer to FIG. 9 , which shows a structural block diagram of another preferred login mode switching system in Embodiment 5 of the present invention.

优选地,所述识别模块702可以包括:Preferably, the identification module 702 may include:

第二识别子模块902,用于识别密码切换操作。The second identifying submodule 902 is configured to identify password switching operations.

第二获取子模块904,用于获取所述密码切换操作对应的切换密码。The second acquiring submodule 904 is configured to acquire the switching password corresponding to the password switching operation.

第二确定子模块906,用于根据所述切换密码,确定目标登录模式。The second determining submodule 906 is configured to determine the target login mode according to the switching password.

进一步优选地,所述第二确定子模块906,具体可以用于在所述切换密码与第一预置密码相匹配时,确定与第一预置密码对应的第五登录模式为目标登录模式;以及,在所述切换密码与第二预置密码相匹配时,确定与第二预置密码对应的第六登录模式为目标登录模式。Further preferably, the second determining submodule 906 may specifically be configured to determine that the fifth login mode corresponding to the first preset password is the target login mode when the switching password matches the first preset password; And, when the switching password matches the second preset password, determine the sixth login mode corresponding to the second preset password as the target login mode.

在本实施例的又一优选方案中,参照图10,示出了本发明实施例五中又一种优选的登录模式的切换系统的结构框图。In yet another preferred solution of this embodiment, refer to FIG. 10 , which shows a structural block diagram of another preferred login mode switching system in Embodiment 5 of the present invention.

优选地,所述识别模块702可以包括:Preferably, the identification module 702 may include:

第三识别子模块1002,用于识别手势切换操作。The third recognition submodule 1002 is configured to recognize gesture switching operations.

第三获取子模块1004,用于获取手势的输入位置和/或图案。The third acquiring submodule 1004 is configured to acquire the input position and/or pattern of the gesture.

第三确定子模块1006,用于根据所述手势的输入位置和/或图案,确定目标登录模式。The third determination submodule 1006 is configured to determine the target login mode according to the input position and/or pattern of the gesture.

进一步优选地,所述第三确定子模块1006在在根据所述手势的输入位置,确定目标登录模式时,具体可以包括:若所述手势的输入位置位于终端显示屏的第三预置区域,则确定与第三预置区域对应的第七登录模式为目标登录模式;若所述手势的输入位置位于终端显示屏的第四预置区域,则确定与第四预置区域对应的第八登录模式为目标登录模式。所述第三确定子模块1006在根据所述手势的图案,确定目标登录模式时,包括:若所述手势的图案与第一预置图案相匹配,则确定与第一预置图案对应的第九登录模式为目标登录模式;若所述手势的图案与第二预置图案相匹配,则确定与第二预置图案对应的第十登录模式为目标登录模式。。Further preferably, when the third determining submodule 1006 determines the target login mode according to the input position of the gesture, it may specifically include: if the input position of the gesture is located in the third preset area of the terminal display screen, Then determine that the seventh login mode corresponding to the third preset area is the target login mode; if the input position of the gesture is located in the fourth preset area of the terminal display screen, then determine the eighth login mode corresponding to the fourth preset area. The mode is the target login mode. When the third determination sub-module 1006 determines the target login mode according to the pattern of the gesture, it includes: if the pattern of the gesture matches the first preset pattern, then determine the second preset pattern corresponding to the first preset pattern. The ninth login mode is the target login mode; if the pattern of the gesture matches the second preset pattern, it is determined that the tenth login mode corresponding to the second preset pattern is the target login mode. .

此外,在本实施例中,所述登录模式的切换系统还可以包括:配置模块,用于预先设置多个登录模式,以及,配置所述多个登录模式各自对应的切换操作。接收模块,用于通过终端的显示屏上展示的至少一个操作区域接收所述切换操作。In addition, in this embodiment, the system for switching login modes may further include: a configuration module configured to preset multiple login modes, and configure switching operations corresponding to each of the multiple login modes. The receiving module is configured to receive the switching operation through at least one operation area displayed on the display screen of the terminal.

优选地,所述识别模块702在识别切换操作之后,在确定与所述切换操作相匹配的目标登录模式之前,还可以对切换操作进行鉴权,根据鉴权结果判断切换操作是否合法,若确定所述切换操作不合法,则可以直接结束流程,终端不响应本次切换操作;若确定所述切换操作合法,则可以确定与所述切换操作相匹配的目标登录模式,保证了登陆模式切换的合法性和安全性。Preferably, after the identification module 702 identifies the switching operation and before determining the target login mode matching the switching operation, it can also perform authentication on the switching operation, and judge whether the switching operation is legal according to the authentication result, if determined If the switching operation is illegal, the process can be ended directly, and the terminal does not respond to the switching operation; if it is determined that the switching operation is legal, the target login mode matching the switching operation can be determined, ensuring the smoothness of the switching operation. Legality and Security.

综上所述,本实施例所述的登录模式的切换系统,可以通过对切换操作的识别来确定目标登录模式,在确定当前登录模式与确定的目标登录模式不一致时,完成登录模式的切换及终端的重登录。可见,在实施例中,可以根据识别到的切换操作完成对终端的登录模式的灵活切换,以在不同环境下使用不同的目的登录模式登录终端,例如,在自己使用时,可以将目标登录模式切换为具有完全使用权限的管理员登录模式,并将隐私数据保存在管理员登录模式下。在将终端借给他人使用时,可以将目标登录模式切换为具有限制使用权限的访客登录模式,由于其他用户使用的是访客登录模式,因此无法对保存在管理员登录模式下的隐私数据进行访问,保证了终端中存储的数据的私密性,避免了隐私数据被他人访问、获取。To sum up, the login mode switching system described in this embodiment can determine the target login mode by identifying the switching operation, and when it is determined that the current login mode is inconsistent with the determined target login mode, complete the switching of the login mode and Terminal re-login. It can be seen that in the embodiment, the flexible switching of the terminal login mode can be completed according to the identified switching operation, so as to use different target login modes to log in to the terminal in different environments. For example, when using it by oneself, the target login mode can be Switch to admin login mode with full usage rights and save private data in admin login mode. When lending the terminal to others, the target login mode can be switched to the guest login mode with restricted usage rights. Since other users use the guest login mode, they cannot access the private data saved in the administrator login mode , which ensures the privacy of the data stored in the terminal and prevents the private data from being accessed and acquired by others.

其次,在本实施例中,由于可以直接根据切换操作确定目标登录模式,因此,对终端的登录模式的切换步骤和根据目标登录模式重新登录终端的步骤可以在后台同步完成,即,当识别得到的目标登录模式满足切换要求时,可以直接在后台完成登录模式的切换及终端的重登陆过程,无需执行对目标登录模式的选择和确认等步骤,简化了操作流程,提高了效率;且,用户对登录模式的切换及终端的重登录过程是无感知的,提升了用户体验。Secondly, in this embodiment, since the target login mode can be directly determined according to the switching operation, the steps of switching the terminal login mode and re-logging into the terminal according to the target login mode can be completed synchronously in the background, that is, when the identification is obtained When the target login mode meets the switching requirements, the switching of the login mode and the re-login process of the terminal can be completed directly in the background, without the need to perform steps such as selection and confirmation of the target login mode, which simplifies the operation process and improves efficiency; and, the user There is no perception of the switching of the login mode and the re-login process of the terminal, which improves the user experience.

对于上述装置实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。For the above-mentioned device embodiments, because they are basically similar to the method embodiments, the description is relatively simple, and for related parts, please refer to part of the description of the method embodiments.

在此提供的算法和显示不与任何特定计算机、虚拟系统或者其它设备固有相关。各种通用系统也可以与基于在此的示教一起使用。根据上面的描述,构造这类系统所要求的结构是显而易见的。此外,本发明也不针对任何特定编程语言。应当明白,可以利用各种编程语言实现在此描述的本发明的内容,并且上面对特定语言所做的描述是为了披露本发明的最佳实施方式。The algorithms and displays presented herein are not inherently related to any particular computer, virtual system, or other device. Various generic systems can also be used with the teachings based on this. The structure required to construct such a system is apparent from the above description. Furthermore, the present invention is not specific to any particular programming language. It should be understood that various programming languages can be used to implement the content of the present invention described herein, and the above description of specific languages is for disclosing the best mode of the present invention.

在此处所提供的说明书中,说明了大量具体细节。然而,能够理解,本发明的实施例可以在没有这些具体细节的情况下实践。在一些实例中,并未详细示出公知的方法、结构和技术,以便不模糊对本说明书的理解。In the description provided herein, numerous specific details are set forth. However, it is understood that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure the understanding of this description.

类似地,应当理解,为了精简本公开并帮助理解各个发明方面中的一个或多个,在上面对本发明的示例性实施例的描述中,本发明的各个特征有时被一起分组到单个实施例、图、或者对其的描述中。然而,并不应将该公开的方法解释成反映如下意图:即所要求保护的本发明要求比在每个权利要求中所明确记载的特征更多的特征。更确切地说,如下面的权利要求书所反映的那样,发明方面在于少于前面公开的单个实施例的所有特征。因此,遵循具体实施方式的权利要求书由此明确地并入该具体实施方式,其中每个权利要求本身都作为本发明的单独实施例。Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, in order to streamline this disclosure and to facilitate an understanding of one or more of the various inventive aspects, various features of the invention are sometimes grouped together in a single embodiment, figure, or its description. This method of disclosure, however, is not to be interpreted as reflecting an intention that the claimed invention requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the Detailed Description are hereby expressly incorporated into this Detailed Description, with each claim standing on its own as a separate embodiment of this invention.

本领域那些技术人员可以理解,可以对实施例中的设备中的模块进行自适应性地改变并且把它们设置在与该实施例不同的一个或多个设备中。可以把实施例中的模块或单元或组件组合成一个模块或单元或组件,以及此外可以把它们分成多个子模块或子单元或子组件。除了这样的特征和/或过程或者单元中的至少一些是相互排斥之外,可以采用任何组合对本说明书(包括伴随的权利要求、摘要和附图)中公开的所有特征以及如此公开的任何方法或者设备的所有过程或单元进行组合。除非另外明确陈述,本说明书(包括伴随的权利要求、摘要和附图)中公开的每个特征可以由提供相同、等同或相似目的的替代特征来代替。Those skilled in the art can understand that the modules in the device in the embodiment can be adaptively changed and arranged in one or more devices different from the embodiment. Modules or units or components in the embodiments may be combined into one module or unit or component, and furthermore may be divided into a plurality of sub-modules or sub-units or sub-assemblies. All features disclosed in this specification (including accompanying claims, abstract and drawings) and any method or method so disclosed may be used in any combination, except that at least some of such features and/or processes or units are mutually exclusive. All processes or units of equipment are combined. Each feature disclosed in this specification (including accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.

此外,本领域的技术人员能够理解,尽管在此所述的一些实施例包括其它实施例中所包括的某些特征而不是其它特征,但是不同实施例的特征的组合意味着处于本发明的范围之内并且形成不同的实施例。例如,在下面的权利要求书中,所要求保护的实施例的任意之一都可以以任意的组合方式来使用。Furthermore, those skilled in the art will understand that although some embodiments described herein include some features included in other embodiments but not others, combinations of features from different embodiments are meant to be within the scope of the invention. and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.

本发明的各个部件实施例可以以硬件实现,或者以在一个或者多个处理器上运行的软件模块实现,或者以它们的组合实现。本领域的技术人员应当理解,可以在实践中使用微处理器或者数字信号处理器(DSP)来实现根据本发明实施例的一种登录模式的切换设备中的一些或者全部部件的一些或者全部功能。本发明还可以实现为用于执行这里所描述的方法的一部分或者全部的设备或者装置程序(例如,计算机程序和计算机程序产品)。这样的实现本发明的程序可以存储在计算机可读介质上,或者可以具有一个或者多个信号的形式。这样的信号可以从因特网网站上下载得到,或者在载体信号上提供,或者以任何其他形式提供。The various component embodiments of the present invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art should understand that a microprocessor or a digital signal processor (DSP) can be used in practice to implement some or all functions of some or all of the components in a login mode switching device according to an embodiment of the present invention . The present invention can also be implemented as an apparatus or an apparatus program (for example, a computer program and a computer program product) for performing a part or all of the methods described herein. Such a program for realizing the present invention may be stored on a computer-readable medium, or may be in the form of one or more signals. Such a signal may be downloaded from an Internet site, or provided on a carrier signal, or provided in any other form.

应该注意的是上述实施例对本发明进行说明而不是对本发明进行限制,并且本领域技术人员在不脱离所附权利要求的范围的情况下可设计出替换实施例。在权利要求中,不应将位于括号之间的任何参考符号构造成对权利要求的限制。单词“包含”不排除存在未列在权利要求中的元件或步骤。位于元件之前的单词“一”或“一个”不排除存在多个这样的元件。本发明可以借助于包括有若干不同元件的硬件以及借助于适当编程的计算机来实现。在列举了若干装置的单元权利要求中,这些装置中的若干个可以是通过同一个硬件项来具体体现。单词第一、第二、以及第三等的使用不表示任何顺序。可将这些单词解释为名称。It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention can be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In a unit claim enumerating several means, several of these means can be embodied by one and the same item of hardware. The use of the words first, second, and third, etc. does not indicate any order. These words can be interpreted as names.

本发明提供了A1、一种登录模式的切换方法,包括:The present invention provides A1, a switching method of login mode, comprising:

识别切换操作,确定与所述切换操作相匹配的目标登录模式;identifying a switch operation, and determining a target login mode matching the switch operation;

判断当前登录模式与所述目标登录模式是否一致;judging whether the current login mode is consistent with the target login mode;

若不一致,则将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。If not, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode.

A2、如A1所述的方法,所述识别切换操作,确定与所述切换操作相匹配的目标登录模式,包括:A2. The method as described in A1, the identifying the switching operation and determining the target login mode matching the switching operation, including:

识别指纹切换操作;Identify fingerprint switching operation;

获取指纹的输入位置和/或输入方向;Obtain the input position and/or input direction of the fingerprint;

根据所述指纹的输入位置和/或输入方向,确定目标登录模式。Determine the target login mode according to the input position and/or input direction of the fingerprint.

A3、如A2所述的方法,根据所述指纹的输入位置,确定目标登录模式,包括:A3, the method as described in A2, according to the input position of described fingerprint, determine target login pattern, comprise:

若所述指纹的输入位置位于终端显示屏的第一预置区域,则确定与第一预置区域对应的第一登录模式为目标登录模式;If the input position of the fingerprint is located in a first preset area of the terminal display screen, then determining that the first login mode corresponding to the first preset area is the target login mode;

若所述指纹的输入位置位于终端显示屏的第二预置区域,则确定与第二预置区域对应的第二登录模式为目标登录模式。If the input position of the fingerprint is located in the second preset area of the display screen of the terminal, it is determined that the second login mode corresponding to the second preset area is the target login mode.

A4、如A2所述的方法,根据所述指纹的输入方向,确定目标登录模式,包括:A4, the method as described in A2, according to the input direction of the fingerprint, determine the target login mode, including:

若所述指纹的输入方向与第一预置方向相匹配,则确定与第一预置方向对应的第三登录模式为目标登录模式;If the input direction of the fingerprint matches the first preset direction, then determine that the third login mode corresponding to the first preset direction is the target login mode;

若所述指纹的输入方向与第二预置方向相匹配,则确定与第二预置方向对应的第四登录模式为目标登录模式。If the input direction of the fingerprint matches the second preset direction, it is determined that the fourth login mode corresponding to the second preset direction is the target login mode.

A5、如A4所述的方法,A5, the method as described in A4,

在所述指纹的输入方向与所述第一预置方向的匹配度满足第一相似度阈值时,确定所述指纹的输入方向与所述第一预置方向相匹配;When the matching degree between the input direction of the fingerprint and the first preset direction satisfies a first similarity threshold, determine that the input direction of the fingerprint matches the first preset direction;

在所述指纹的输入方向与所述第二预置方向的匹配度满足第二相似度阈值时,确定所述指纹的输入方向与所述第二预置方向相匹配。When the matching degree between the input direction of the fingerprint and the second preset direction satisfies a second similarity threshold, it is determined that the input direction of the fingerprint matches the second preset direction.

A6、如A1所述的方法,所述识别切换操作,确定与所述切换操作相匹配的目标登录模式,包括:A6. The method as described in A1, the identifying the switching operation and determining the target login mode matching the switching operation, including:

识别密码切换操作;Identify password switching operations;

获取所述密码切换操作对应的切换密码;Obtain a switch password corresponding to the password switch operation;

根据所述切换密码,确定目标登录模式。Determine the target login mode according to the switching password.

A7、如A6所述的方法,所述根据所述切换密码,确定目标登录模式,包括:A7, the method as described in A6, described according to described switching password, determine target login mode, comprise:

若所述切换密码与第一预置密码相匹配,则确定与第一预置密码对应的第五登录模式为目标登录模式;If the switching password matches the first preset password, then determine that the fifth login mode corresponding to the first preset password is the target login mode;

若所述切换密码与第二预置密码相匹配,则确定与第二预置密码对应的第六登录模式为目标登录模式。If the switching password matches the second preset password, it is determined that the sixth login mode corresponding to the second preset password is the target login mode.

A8、如A1所述的方法,所述识别切换操作,确定与所述切换操作相匹配的目标登录模式,包括:A8. The method as described in A1, the identifying the switching operation and determining the target login mode matching the switching operation, including:

识别手势切换操作;Recognize gesture switching operations;

获取手势的输入位置和/或图案;Obtain the input position and/or pattern of the gesture;

根据所述手势的输入位置和/或图案,确定目标登录模式。A target login mode is determined according to the input position and/or pattern of the gesture.

A9、如A8所述的方法,根据所述手势的输入位置,确定目标登录模式,包括:A9, the method as described in A8, according to the input position of the gesture, determine the target login mode, including:

若所述手势的输入位置位于终端显示屏的第三预置区域,则确定与第三预置区域对应的第七登录模式为目标登录模式;If the input position of the gesture is located in the third preset area of the terminal display screen, then determining that the seventh login mode corresponding to the third preset area is the target login mode;

若所述手势的输入位置位于终端显示屏的第四预置区域,则确定与第四预置区域对应的第八登录模式为目标登录模式。If the input position of the gesture is located in the fourth preset area of the display screen of the terminal, it is determined that the eighth login mode corresponding to the fourth preset area is the target login mode.

A10、如A8所述的方法,根据所述手势的图案,确定目标登录模式,包括:A10, the method as described in A8, according to the pattern of the gesture, determine the target login mode, including:

若所述手势的图案与第一预置图案相匹配,则确定与第一预置图案对应的第九登录模式为目标登录模式;If the pattern of the gesture matches the first preset pattern, then determine that the ninth login mode corresponding to the first preset pattern is the target login mode;

若所述手势的图案与第二预置图案相匹配,则确定与第二预置图案对应的第十登录模式为目标登录模式。If the pattern of the gesture matches the second preset pattern, it is determined that the tenth login mode corresponding to the second preset pattern is the target login mode.

本发明还提供了B11、一种登录模式的切换系统,包括:The present invention also provides B11, a login mode switching system, comprising:

识别模块,用于识别切换操作,确定与所述切换操作相匹配的目标登录模式;An identification module, configured to identify a switching operation, and determine a target login mode that matches the switching operation;

判断模块,用于判断当前登录模式与所述目标登录模式是否一致;A judging module, configured to judge whether the current login mode is consistent with the target login mode;

切换模块,用于在所述当前登录模式与所述目标登录模式不一致时,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。A switching module, configured to switch the current login mode to the target login mode when the current login mode is inconsistent with the target login mode, and re-login to the terminal according to the target login mode.

B12、如B11所述的系统,所述识别模块,包括:B12, the system as described in B11, the identification module includes:

第一识别子模块,用于识别指纹切换操作;The first identification sub-module is used to identify the fingerprint switching operation;

第一获取子模块,用于获取指纹的输入位置和/或输入方向;The first acquisition sub-module is used to acquire the input position and/or input direction of the fingerprint;

第一确定子模块,用于根据所述指纹的输入位置和/或输入方向,确定目标登录模式。The first determination submodule is configured to determine the target login mode according to the input position and/or input direction of the fingerprint.

B13、如B12所述的系统,所述第一确定子模块在根据所述指纹的输入位置,确定目标登录模式时,包括:B13, the system as described in B12, when the first determination submodule determines the target login mode according to the input position of the fingerprint, it includes:

若所述指纹的输入位置位于终端显示屏的第一预置区域,则确定与第一预置区域对应的第一登录模式为目标登录模式;If the input position of the fingerprint is located in a first preset area of the terminal display screen, then determining that the first login mode corresponding to the first preset area is the target login mode;

若所述指纹的输入位置位于终端显示屏的第二预置区域,则确定与第二预置区域对应的第二登录模式为目标登录模式。If the input position of the fingerprint is located in the second preset area of the display screen of the terminal, it is determined that the second login mode corresponding to the second preset area is the target login mode.

B14、如B12所述的系统,所述第一确定子模块在根据所述指纹的输入方向,确定目标登录模式时,包括:B14. The system as described in B12, when the first determination submodule determines the target login mode according to the input direction of the fingerprint, it includes:

若所述指纹的输入方向与第一预置方向相匹配,则确定与第一预置方向对应的第三登录模式为目标登录模式;If the input direction of the fingerprint matches the first preset direction, then determine that the third login mode corresponding to the first preset direction is the target login mode;

若所述指纹的输入方向与第二预置方向相匹配,则确定与第二预置方向对应的第四登录模式为目标登录模式。If the input direction of the fingerprint matches the second preset direction, it is determined that the fourth login mode corresponding to the second preset direction is the target login mode.

B15、如B14所述的系统,B15. A system as described in B14,

在所述指纹的输入方向与所述第一预置方向的匹配度满足第一相似度阈值时,确定所述指纹的输入方向与所述第一预置方向相匹配;When the matching degree between the input direction of the fingerprint and the first preset direction satisfies a first similarity threshold, determine that the input direction of the fingerprint matches the first preset direction;

在所述指纹的输入方向与所述第二预置方向的匹配度满足第二相似度阈值时,确定所述指纹的输入方向与所述第二预置方向相匹配。When the matching degree between the input direction of the fingerprint and the second preset direction satisfies a second similarity threshold, it is determined that the input direction of the fingerprint matches the second preset direction.

B16、如B11所述的系统,所述识别模块,包括:B16, the system as described in B11, the identification module includes:

第二识别子模块,用于识别密码切换操作;The second identification sub-module is used to identify the password switching operation;

第二获取子模块,用于获取所述密码切换操作对应的切换密码;The second acquiring submodule is used to acquire the switching password corresponding to the password switching operation;

第二确定子模块,用于根据所述切换密码,确定目标登录模式。The second determining submodule is configured to determine the target login mode according to the switching password.

B17、如B16所述的系统,所述第二确定子模块在根据所述切换密码,确定目标登录模式时,包括:B17. The system as described in B16, when the second determining submodule determines the target login mode according to the switching password, it includes:

若所述切换密码与第一预置密码相匹配,则确定与第一预置密码对应的第五登录模式为目标登录模式;If the switching password matches the first preset password, then determine that the fifth login mode corresponding to the first preset password is the target login mode;

若所述切换密码与第二预置密码相匹配,则确定与第二预置密码对应的第六登录模式为目标登录模式。If the switching password matches the second preset password, it is determined that the sixth login mode corresponding to the second preset password is the target login mode.

B18、如B11所述的系统,所述识别模块,包括:B18. The system as described in B11, the identification module includes:

第三识别子模块,用于识别手势切换操作;The third identification sub-module is used to identify the gesture switching operation;

第三获取子模块,用于获取手势的输入位置和/或图案;The third acquiring submodule is used to acquire the input position and/or pattern of the gesture;

第三确定子模块,用于根据所述手势的输入位置和/或图案,确定目标登录模式。The third determining submodule is configured to determine the target login mode according to the input position and/or pattern of the gesture.

B19、如B18所述的系统,所述第三确定子模块在根据所述手势的输入位置,确定目标登录模式时,包括:B19, the system as described in B18, when the third determination submodule determines the target login mode according to the input position of the gesture, it includes:

若所述手势的输入位置位于终端显示屏的第三预置区域,则确定与第三预置区域对应的第七登录模式为目标登录模式;If the input position of the gesture is located in the third preset area of the terminal display screen, then determining that the seventh login mode corresponding to the third preset area is the target login mode;

若所述手势的输入位置位于终端显示屏的第四预置区域,则确定与第四预置区域对应的第八登录模式为目标登录模式。If the input position of the gesture is located in the fourth preset area of the display screen of the terminal, it is determined that the eighth login mode corresponding to the fourth preset area is the target login mode.

B20、如B18所述的系统,所述第三确定子模块在根据所述手势的图案,确定目标登录模式时,包括:B20, the system as described in B18, when the third determination submodule determines the target login mode according to the pattern of the gesture, it includes:

若所述手势的图案与第一预置图案相匹配,则确定与第一预置图案对应的第九登录模式为目标登录模式;If the pattern of the gesture matches the first preset pattern, then determine that the ninth login mode corresponding to the first preset pattern is the target login mode;

若所述手势的图案与第二预置图案相匹配,则确定与第二预置图案对应的第十登录模式为目标登录模式。If the pattern of the gesture matches the second preset pattern, it is determined that the tenth login mode corresponding to the second preset pattern is the target login mode.

Claims (10)

1.一种登录模式的切换方法,包括:1. A method for switching login modes, comprising: 识别切换操作,确定与所述切换操作相匹配的目标登录模式;identifying a switch operation, and determining a target login mode matching the switch operation; 判断当前登录模式与所述目标登录模式是否一致;judging whether the current login mode is consistent with the target login mode; 若不一致,则将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。If not, switch the current login mode to the target login mode, and re-login to the terminal according to the target login mode. 2.根据权利要求1所述的方法,其特征在于,所述识别切换操作,确定与所述切换操作相匹配的目标登录模式,包括:2. The method according to claim 1, wherein the identifying the switching operation and determining the target login mode matching the switching operation comprises: 识别指纹切换操作;Identify fingerprint switching operation; 获取指纹的输入位置和/或输入方向;Obtain the input position and/or input direction of the fingerprint; 根据所述指纹的输入位置和/或输入方向,确定目标登录模式。Determine the target login mode according to the input position and/or input direction of the fingerprint. 3.根据权利要求2所述的方法,其特征在于,根据所述指纹的输入位置,确定目标登录模式,包括:3. The method according to claim 2, wherein determining the target login mode according to the input position of the fingerprint comprises: 若所述指纹的输入位置位于终端显示屏的第一预置区域,则确定与第一预置区域对应的第一登录模式为目标登录模式;If the input position of the fingerprint is located in a first preset area of the terminal display screen, then determining that the first login mode corresponding to the first preset area is the target login mode; 若所述指纹的输入位置位于终端显示屏的第二预置区域,则确定与第二预置区域对应的第二登录模式为目标登录模式。If the input position of the fingerprint is located in the second preset area of the display screen of the terminal, it is determined that the second login mode corresponding to the second preset area is the target login mode. 4.根据权利要求2所述的方法,其特征在于,根据所述指纹的输入方向,确定目标登录模式,包括:4. The method according to claim 2, wherein determining the target login mode according to the input direction of the fingerprint comprises: 若所述指纹的输入方向与第一预置方向相匹配,则确定与第一预置方向对应的第三登录模式为目标登录模式;If the input direction of the fingerprint matches the first preset direction, then determine that the third login mode corresponding to the first preset direction is the target login mode; 若所述指纹的输入方向与第二预置方向相匹配,则确定与第二预置方向对应的第四登录模式为目标登录模式。If the input direction of the fingerprint matches the second preset direction, it is determined that the fourth login mode corresponding to the second preset direction is the target login mode. 5.根据权利要求4所述的方法,其特征在于,5. The method of claim 4, wherein, 在所述指纹的输入方向与所述第一预置方向的匹配度满足第一相似度阈值时,确定所述指纹的输入方向与所述第一预置方向相匹配;When the matching degree between the input direction of the fingerprint and the first preset direction satisfies a first similarity threshold, determine that the input direction of the fingerprint matches the first preset direction; 在所述指纹的输入方向与所述第二预置方向的匹配度满足第二相似度阈值时,确定所述指纹的输入方向与所述第二预置方向相匹配。When the matching degree between the input direction of the fingerprint and the second preset direction satisfies a second similarity threshold, it is determined that the input direction of the fingerprint matches the second preset direction. 6.根据权利要求1所述的方法,其特征在于,所述识别切换操作,确定与所述切换操作相匹配的目标登录模式,包括:6. The method according to claim 1, wherein the identifying the switching operation and determining the target login mode matching the switching operation comprises: 识别密码切换操作;Identify password switching operations; 获取所述密码切换操作对应的切换密码;Obtain a switch password corresponding to the password switch operation; 根据所述切换密码,确定目标登录模式。Determine the target login mode according to the switching password. 7.根据权利要求6所述的方法,其特征在于,所述根据所述切换密码,确定目标登录模式,包括:7. The method according to claim 6, wherein said determining the target login mode according to said switching password comprises: 若所述切换密码与第一预置密码相匹配,则确定与第一预置密码对应的第五登录模式为目标登录模式;If the switching password matches the first preset password, then determine that the fifth login mode corresponding to the first preset password is the target login mode; 若所述切换密码与第二预置密码相匹配,则确定与第二预置密码对应的第六登录模式为目标登录模式。If the switching password matches the second preset password, it is determined that the sixth login mode corresponding to the second preset password is the target login mode. 8.根据权利要求1所述的方法,其特征在于,所述识别切换操作,确定与所述切换操作相匹配的目标登录模式,包括:8. The method according to claim 1, wherein the identifying the switching operation and determining the target login mode matching the switching operation comprises: 识别手势切换操作;Recognize gesture switching operations; 获取手势的输入位置和/或图案;Obtain the input position and/or pattern of the gesture; 根据所述手势的输入位置和/或图案,确定目标登录模式。A target login mode is determined according to the input position and/or pattern of the gesture. 9.根据权利要求8所述的方法,其特征在于,根据所述手势的输入位置,确定目标登录模式,包括:9. The method according to claim 8, wherein determining the target login mode according to the input position of the gesture comprises: 若所述手势的输入位置位于终端显示屏的第三预置区域,则确定与第三预置区域对应的第七登录模式为目标登录模式;If the input position of the gesture is located in the third preset area of the terminal display screen, then determining that the seventh login mode corresponding to the third preset area is the target login mode; 若所述手势的输入位置位于终端显示屏的第四预置区域,则确定与第四预置区域对应的第八登录模式为目标登录模式。If the input position of the gesture is located in the fourth preset area of the display screen of the terminal, it is determined that the eighth login mode corresponding to the fourth preset area is the target login mode. 10.一种登录模式的切换系统,包括:10. A login mode switching system, comprising: 识别模块,用于识别切换操作,确定与所述切换操作相匹配的目标登录模式;An identification module, configured to identify a switching operation, and determine a target login mode that matches the switching operation; 判断模块,用于判断当前登录模式与所述目标登录模式是否一致;A judging module, configured to judge whether the current login mode is consistent with the target login mode; 切换模块,用于在所述当前登录模式与所述目标登录模式不一致时,将所述当前登录模式切换为所述目标登录模式,并根据所述目标登录模式重新登录终端。A switching module, configured to switch the current login mode to the target login mode when the current login mode is inconsistent with the target login mode, and re-login to the terminal according to the target login mode.
CN201510926968.1A 2015-12-14 2015-12-14 Switching method and system of login mode Active CN106874721B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510926968.1A CN106874721B (en) 2015-12-14 2015-12-14 Switching method and system of login mode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510926968.1A CN106874721B (en) 2015-12-14 2015-12-14 Switching method and system of login mode

Publications (2)

Publication Number Publication Date
CN106874721A true CN106874721A (en) 2017-06-20
CN106874721B CN106874721B (en) 2022-04-01

Family

ID=59178187

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510926968.1A Active CN106874721B (en) 2015-12-14 2015-12-14 Switching method and system of login mode

Country Status (1)

Country Link
CN (1) CN106874721B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107392045A (en) * 2017-07-11 2017-11-24 深圳传音通讯有限公司 The switching method of mobile terminal and mobile terminal unrestricted model

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408329B1 (en) * 1996-08-08 2002-06-18 Unisys Corporation Remote login
CN101825986A (en) * 2009-03-06 2010-09-08 Lg电子株式会社 Portable terminal and the method for controlling portable terminal
CN103984484A (en) * 2014-06-04 2014-08-13 深圳市亚略特生物识别科技有限公司 Unlocking method and device of touch screen electronic equipment
CN105122267A (en) * 2013-03-15 2015-12-02 苹果公司 Mobile computing device with multiple access modes

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408329B1 (en) * 1996-08-08 2002-06-18 Unisys Corporation Remote login
CN101825986A (en) * 2009-03-06 2010-09-08 Lg电子株式会社 Portable terminal and the method for controlling portable terminal
CN105122267A (en) * 2013-03-15 2015-12-02 苹果公司 Mobile computing device with multiple access modes
CN103984484A (en) * 2014-06-04 2014-08-13 深圳市亚略特生物识别科技有限公司 Unlocking method and device of touch screen electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107392045A (en) * 2017-07-11 2017-11-24 深圳传音通讯有限公司 The switching method of mobile terminal and mobile terminal unrestricted model

Also Published As

Publication number Publication date
CN106874721B (en) 2022-04-01

Similar Documents

Publication Publication Date Title
US11468155B2 (en) Embedded authentication systems in an electronic device
AU2015202397B2 (en) Embedded authentication systems in an electronic device
US10055562B2 (en) Techniques for identifying a change in users
CN103678981A (en) Method and device for realizing different interfaces for different users
CN110781468A (en) An identity authentication processing method, device, electronic device and storage medium
US20230177128A1 (en) Authentication and calibration via gaze tracking
CN104866752B (en) Application protection method and user terminal
CN108475306B (en) User interface for mobile device
CN108431821B (en) User interface for mobile device
US20160294835A1 (en) Initiating a Secure Action Via Physical Manipulation
CN106372479A (en) Mobile terminal and method of controlling the same
WO2017016115A1 (en) Method and device for access control
CN106878529A (en) A terminal login method and system
CN106874721A (en) The changing method and system of a kind of login mode
AU2019204387B2 (en) Embedded authentication systems in an electronic device
KR102157344B1 (en) One-time Key-based Authentication System using Fingerprint Information
JP7007032B2 (en) Information processing equipment, information processing methods and information processing programs
CN109240559A (en) application program control method and electronic device
EP3211555A1 (en) An apparatus and associated methods
TW201738793A (en) High-safety user multi-authentication system and method
CN109254802B (en) Application program control method and electronic device
WO2016169502A1 (en) Wireless connection authentication method and device
CN108990041B (en) A method and device for setting primary and secondary cards
CN106909405A (en) A kind of processing method and system of application program
AU2022206826B2 (en) Embedded authentication systems in an electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240104

Address after: 100088 room 112, block D, 28 new street, new street, Xicheng District, Beijing (Desheng Park)

Patentee after: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Address before: 100088 room 112, block D, 28 new street, new street, Xicheng District, Beijing (Desheng Park)

Patentee before: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Patentee before: Qizhi software (Beijing) Co.,Ltd.