CN106953975B - Intelligent terminal operation management method and device and intelligent terminal - Google Patents

Intelligent terminal operation management method and device and intelligent terminal Download PDF

Info

Publication number
CN106953975B
CN106953975B CN201710168749.0A CN201710168749A CN106953975B CN 106953975 B CN106953975 B CN 106953975B CN 201710168749 A CN201710168749 A CN 201710168749A CN 106953975 B CN106953975 B CN 106953975B
Authority
CN
China
Prior art keywords
intelligent terminal
characteristic information
current user
preset
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710168749.0A
Other languages
Chinese (zh)
Other versions
CN106953975A (en
Inventor
张蓄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TCL China Star Optoelectronics Technology Co Ltd
Original Assignee
Shenzhen China Star Optoelectronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen China Star Optoelectronics Technology Co Ltd filed Critical Shenzhen China Star Optoelectronics Technology Co Ltd
Priority to CN201710168749.0A priority Critical patent/CN106953975B/en
Publication of CN106953975A publication Critical patent/CN106953975A/en
Application granted granted Critical
Publication of CN106953975B publication Critical patent/CN106953975B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses an intelligent terminal operation management method, an intelligent terminal operation management device and an intelligent terminal, wherein the intelligent terminal operation management method comprises the following steps: receiving an input unlocking instruction in a screen locking state of the intelligent terminal; matching the password carried by the unlocking instruction with a preset unlocking password; if the password carried by the unlocking instruction is successfully matched with the preset unlocking password, then: triggering the intelligent terminal to unlock; collecting characteristic information of a current user; and triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired characteristic information based on the acquired characteristic information of the current user. The technical scheme provided by the invention can enable the user to more conveniently enter different operation modes of the intelligent terminal in the screen locking state of the intelligent terminal.

Description

Intelligent terminal operation management method and device and intelligent terminal
Technical Field
The invention relates to the technical field of intelligent terminals, in particular to an intelligent terminal operation management method and device and an intelligent terminal.
Background
With the continuous development of the intelligent terminal technology, the functions of the intelligent terminal (such as a mobile phone and a tablet computer) are more and more powerful.
In order to meet the use requirements in different scenes, currently, multiple operation modes (such as a master mode, a visitor mode, a child mode, and the like) are generally configured in the same smart terminal, so that a user can switch the operation mode of the smart terminal to a desired operation mode in different scenes.
In the existing intelligent terminal operation mode switching scheme, a user is required to operate the intelligent terminal, enter a corresponding setting interface provided by the intelligent terminal, and then select and start the operation mode to be switched under the corresponding setting interface, so that the operation process is complicated.
Disclosure of Invention
The invention provides an intelligent terminal operation management method and device and an intelligent terminal, so that a user can more conveniently enter different operation modes of the intelligent terminal in a screen locking state of the intelligent terminal.
The invention provides an intelligent terminal operation management method in a first aspect,
the intelligent terminal operation management method comprises the following steps:
receiving an input unlocking instruction in a screen locking state of the intelligent terminal;
matching the password carried by the unlocking instruction with a preset unlocking password;
if the password carried by the unlocking instruction is successfully matched with the preset unlocking password, then:
triggering the intelligent terminal to unlock;
collecting characteristic information of a current user;
and triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired characteristic information based on the acquired characteristic information of the current user.
Based on the first aspect of the present invention, in a first possible implementation manner, the triggering, based on the collected feature information of the current user, the intelligent terminal to enter a preset operation mode corresponding to the currently collected feature information includes:
and if the collected characteristic information of the current user is not matched with any preset characteristic information, triggering the intelligent terminal to enter a specific operation mode.
Based on the first possible implementation manner of the first aspect of the present invention, in a second possible implementation manner, the feature information is specifically iris information;
the collecting the characteristic information of the current user comprises: and acquiring iris information of the current user.
Based on the first aspect of the present invention, or the first possible implementation manner of the first aspect of the present invention, or the second possible implementation manner of the first aspect of the present invention, in a third possible implementation manner, after the triggering the intelligent terminal to enter a preset operation mode corresponding to currently acquired feature information, the method further includes:
acquiring characteristic information of a current user in an operation mode of the intelligent terminal;
and if the collected characteristic information of the current user is matched with preset characteristic information and the operation mode corresponding to the currently matched characteristic information is different from the current operation mode of the intelligent terminal, triggering the intelligent terminal to switch the operation mode to the operation mode corresponding to the currently matched characteristic information.
Based on the third possible implementation manner of the first aspect of the present invention, in a fourth possible implementation manner, the acquiring, in the operation mode of the intelligent terminal, the feature information of the current user is: and acquiring the characteristic information of the current user in the operation mode of the intelligent terminal and when a preset event is triggered.
A second aspect of the present invention provides an intelligent terminal operation management apparatus, including:
the receiving unit is used for receiving an input unlocking instruction in the screen locking state of the intelligent terminal;
the matching unit is used for matching the password carried by the unlocking instruction with a preset unlocking password;
the unlocking unit is used for triggering the intelligent terminal to unlock when the matching unit is successfully matched;
the first acquisition unit is used for acquiring the characteristic information of the current user when the matching unit is successfully matched;
and the mode management unit is used for triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired characteristic information based on the acquired characteristic information of the current user.
Based on the second aspect of the present invention, in a first possible implementation manner, the mode management unit is specifically configured to: and when the characteristic information of the current user acquired by the first acquisition unit is not matched with any preset characteristic information, triggering the intelligent terminal to enter a specific operation mode.
Based on the first possible implementation manner of the second aspect of the present invention, in a second possible implementation manner, the feature information is specifically iris information;
the first acquisition unit is specifically configured to: and when the matching unit is successfully matched, acquiring the iris information of the current user.
Based on the second aspect of the present invention, or the first possible implementation manner of the second aspect of the present invention, or the second possible implementation manner of the second aspect of the present invention, in a third possible implementation manner, the intelligent terminal operation management apparatus further includes:
the second acquisition unit is used for acquiring the characteristic information of the current user in the operation mode of the intelligent terminal after the mode management unit triggers the intelligent terminal to enter a specific operation mode;
the mode management unit is further configured to: when the characteristic information of the current user acquired by the second acquisition unit is matched with preset characteristic information and the operation mode corresponding to the currently matched characteristic information is different from the current operation mode, the intelligent terminal is triggered to switch the operation mode to the operation mode corresponding to the currently matched characteristic information.
A third aspect of the present invention provides an intelligent terminal, including: a memory, at least one input device, and at least one processor;
the memory is configured to store instructions, and the at least one processor is configured to execute the instructions stored by the memory in combination with the at least one input device, so that the intelligent terminal implements the intelligent terminal operation management method provided by the first aspect or various possible implementations of the first aspect.
As can be seen from the above, according to the scheme of the present invention, when an unlocking instruction is received in a screen locking state of an intelligent terminal, and when a password carried by the received unlocking instruction is successfully matched with a preset unlocking password, the intelligent terminal is triggered to unlock, collect feature information of a current user, and based on the collected feature information of the current user, the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently collected feature information, so that after the intelligent terminal is unlocked, the intelligent terminal can enter a corresponding operation mode based on the feature information. According to the scheme, the user does not need to operate the intelligent terminal to enter the corresponding setting interface to start the required operation mode, so that the user can conveniently enter different operation modes of the intelligent terminal in the screen locking state of the intelligent terminal.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1-a is a schematic flow chart of an embodiment of an intelligent terminal operation management method provided by the present invention;
fig. 1-b is a schematic view of a setting range of a fingerprint acquisition area in an application scenario according to the present invention;
fig. 2 is a schematic flowchart of another embodiment of an intelligent terminal operation management method provided by the present invention;
fig. 3 is a schematic structural diagram of an embodiment of an intelligent terminal operation management device provided by the present invention;
fig. 4 is a schematic structural diagram of an embodiment of an intelligent terminal provided by the present invention.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Referring to fig. 1-a, an embodiment of the present invention describes an intelligent terminal operation management method, where the intelligent terminal operation management method includes:
step 101, receiving an input unlocking instruction in a screen locking state of an intelligent terminal;
in the embodiment of the invention, when the intelligent terminal is in the screen locking state, the intelligent terminal can be unlocked by inputting the unlocking instruction.
In one application scenario, the user may preset one or more than two digital passwords or graphical passwords as the unlocking password. When an unlocking request is received in the screen locking state of the intelligent terminal, a preset unlocking interface is displayed so that a user can input an unlocking instruction through the unlocking interface, and a password carried by the unlocking instruction is a digital password or a graphical password input through the unlocking interface.
In another application scenario, the user may preset one or more fingerprint information as the unlocking password. Under the lock screen state of intelligent terminal, can activate the fingerprint module that sets up in advance (for example activate the fingerprint module that sets up in advance through the mode of lighting the intelligent terminal screen), then input the unblock instruction through this fingerprint module, the password that this unblock instruction carried is the fingerprint information of gathering through this fingerprint module.
In still another application scenario, the user may preset iris information as an unlocking password. In the state of locking the screen of the intelligent terminal, a preset iris recognition and acquisition module can be activated (for example, the preset iris recognition and acquisition module is activated by lighting the screen of the intelligent terminal), then an unlocking instruction is input through the iris recognition and acquisition module, and a password carried by the unlocking instruction is the iris information acquired through the iris recognition and acquisition module.
Of course, in the embodiment of the present invention, other types of unlocking passwords may also be preset, for example, voiceprint information and facial feature information are set as the unlocking passwords, which is not limited herein.
102, matching a password carried by the unlocking instruction with a preset unlocking password;
in step 102, the password carried by the unlocking instruction is matched with a preset unlocking password, that is, whether the password carried by the unlocking instruction is consistent with the preset unlocking password or not is detected, if so, it is determined that the password carried by the unlocking instruction is successfully matched with the preset unlocking password, and if not, it is determined that the password carried by the unlocking instruction is failed to be matched with the preset unlocking password.
It should be noted that the password type carried by the unlocking instruction is consistent with the type of the preset unlocking password.
103, when the password carried by the unlocking instruction is successfully matched with a preset unlocking password, triggering the intelligent terminal to unlock;
in the embodiment of the invention, when the step 102 is successfully matched, the intelligent terminal is triggered to be unlocked. The unlocking process is actually to switch the intelligent terminal from the screen locking state to the non-screen locking state.
In the embodiment of the present invention, when the matching in step 102 is unsuccessful, the unlocking instruction may not be responded, and the intelligent terminal is kept in the screen locking state. Or, when the matching in step 102 is unsuccessful, a prompt message indicating that the password input is incorrect may be output, and the intelligent terminal is kept in the screen locking state. Further, when the number of times of unsuccessful continuous matching in step 102 reaches a preset threshold, the user is limited to perform an unlocking operation on the intelligent terminal after a preset duration. Further, if the password carried by the unlocking instruction input after waiting for the preset time length is not matched with the preset unlocking password, the preset time length is prolonged, and the situation that the user can unlock the intelligent terminal after the prolonged preset time length is limited. Of course, in the embodiment of the present invention, when the matching in step 102 is unsuccessful, other preset actions may also be performed, which is not limited herein.
Step 104, collecting characteristic information of a current user;
in step 104, the act of collecting the feature information of the current user may be continuously performed until the feature information of the current user is collected.
Optionally, when the feature information of the current user is not acquired, the intelligent terminal may be triggered to display a preset waiting interface, and the action of acquiring the feature information of the current user is continuously executed until the feature information of the current user is acquired. Furthermore, corresponding reminding information can be output to remind a user of inputting the characteristic information of the corresponding type. For example, if the characteristic information required to be acquired in step 104 is iris information, when the password carried by the unlocking instruction is successfully matched with the preset unlocking password, outputting reminding information to remind the user of inputting the iris information through the reminding information. The type of the reminding information includes, but is not limited to, one or a combination of more than two of the following: graphics, text, voice, etc.
Wherein, the characteristic information includes but is not limited to one or a combination of more than two of the following information: iris information, fingerprint information, voiceprint information, and facial feature information. Correspondingly, different characteristic information is acquired by adopting a corresponding acquisition mode, and the acquisition modes of the iris information, the fingerprint information, the voiceprint information and the facial characteristic information are respectively explained as follows:
when the feature information needing to be acquired comprises iris information, the iris information of the current user can be acquired based on an iris recognition technology. Specifically, an iris collecting and identifying module may be provided in the above-mentioned intelligent terminal, and the iris information of the current user is collected based on the iris collecting and identifying module. The specific implementation of collecting iris information can be realized by referring to the prior art, and is not described herein again.
Secondly, when the characteristic information that needs to gather includes fingerprint information, can set up fingerprint module in above-mentioned intelligent terminal, realize gathering and discerning current user's fingerprint information through this fingerprint mode. The fingerprint module may be an optical fingerprint module, a semiconductor fingerprint module, a radio frequency fingerprint module, or other types of fingerprint modules, and is not limited herein.
In order to more easily acquire the fingerprint information of children when the user object is children, the fingerprint acquisition area of the fingerprint module can be arranged in an area which is easily touched when the children take over the intelligent terminal. For example, taking a smart phone as an example, when a child robs the smart phone from a parent, since the lower half of the smart phone is usually located in the palm of the parent and the upper half of the smart phone is exposed, the region that the child easily touches when robbing the smart phone is the upper half region of the smart phone, the fingerprint collection region may be set in the upper half region of the smart phone, as shown in fig. 1-b, the fingerprint collection region may be set in the upper half range S of the smart phone. Furthermore, a large-area fingerprint acquisition area can be paved.
And thirdly, when the characteristic information needing to be collected comprises voiceprint information, collecting the voiceprint information of the user based on a voiceprint recognition technology. The specific implementation manner of collecting voiceprint information can be realized by referring to the prior art, and is not described herein again.
And fourthly, when the feature information needing to be collected comprises facial feature information, collecting the facial feature information (namely the facial feature information) of the user based on a face recognition technology. The specific implementation of collecting facial feature information can be implemented by referring to the prior art, and is not described herein again.
It should be noted that, since users of the intelligent terminal may be different at different times, the characteristic information of the user collected at different time points may also be different.
105, triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired feature information based on the acquired feature information of the current user;
in the embodiment of the present invention, the operation mode of the intelligent terminal may include: a master mode, a child mode, and one or more guest modes. The master mode is a general operation mode of the intelligent terminal, and the user usually has the highest authority in the master mode. The child mode is an operation mode customized for children, and specifically, in the embodiment of the present invention, the child mode may be customized as follows:
1. and for the intelligent terminal with the short message sending function, forbidding the short message sending permission of the third-party application program. The parents can disable the short message sending permission of all third-party application programs under the child module, so that all third-party application programs in the intelligent terminal cannot send short messages in the child mode, and therefore the condition that children are carelessly charged due to improper operation can be avoided.
2. The pop-up of the purchase link is masked.
3. The data network is disabled. The parent may choose to disable the data network in the child mode to prevent traffic from being overused and being billed in the child mode.
4. A dedicated desktop. When the child mode is started, the intelligent terminal automatically starts the exclusive desktop, the exclusive desktop only has the application program added by the parents but not the application program added to the exclusive desktop, and the exclusive desktop is not checked and started in the child mode without permission, so that the situation that the children mistakenly delete or disorderly turn over the file data of the parents due to improper operation is avoided.
5. Eye care. After the mode of children is started, the intelligent terminal automatically starts the global eye protection function, and blue light harmful to eyes, which is emitted by the display screen of the intelligent terminal, can be filtered after the global eye protection function is started, so that the eye health of children is ensured to the greatest extent.
6. And automatically filtering bad websites. In the child mode, the bad network is automatically filtered, yellow, gambling and poison information is shielded, and therefore a green and healthy network environment is created in the child mode.
7. The data search on the internet is not disturbed. When surfing the internet in the child mode, popup of information such as popup advertisements is shielded.
It should be noted that the foregoing descriptions of the customization of the child mode are only examples and are not exhaustive, and in practical applications, the customization of the child mode may be added or deleted according to requirements. In the embodiment of the present invention, a child mode customization interface may be set in the master mode, so that parents can enter the child mode customization interface through the child mode customization interface to perform customization operations on the child mode (for example, setting user permissions in the child mode, adding or deleting application programs in a dedicated desktop, whether to start a global eye protection function, and the like). The child mode customization interface is in an invisible state in either the child mode or the guest mode.
The guest mode refers to a restricted operation mode in which a user has a certain permission but not the highest permission. Specifically, the user may customize permissions corresponding to different guest modes in the host mode, which includes but is not limited to: the system comprises an internet access authority, an application program access authority, a setting authority and a file range authority. When more than two guest modes (e.g., guest mode 1, guest mode 2 … …) are present in the smart terminal, each guest mode represents an operating mode.
In the embodiment of the invention, different characteristic information can be preset aiming at different operation modes of the intelligent terminal, and the set characteristic information and the corresponding operation modes are stored in an associated manner. In step 105, when the collected feature information of the current user matches any preset feature information, the intelligent terminal is triggered to enter a preset operation mode corresponding to the matched feature information. Taking the feature information as the iris information as an example, it is assumed that the iris information 1 is set and stored in advance for the operation mode 1 of the intelligent terminal, and the iris information 2 is set and stored for the operation mode 2 of the intelligent terminal, in step 105, when the feature information acquired in step 104 matches with the iris information 1, the intelligent terminal is triggered to enter the operation mode 1 corresponding to the iris information 1, and when the feature information acquired in step 104 matches with the iris information 2, the intelligent terminal is triggered to enter the operation mode 2 corresponding to the iris information 2.
Optionally, in step 105, if the collected feature information of the current user is not matched with any preset feature information, triggering the intelligent terminal to enter a specific operation mode. The specific operation mode may be a factory-set operation mode, or an operation mode pre-specified by a user, which is not limited herein. Certainly, in step 105, when the collected feature information of the current user is not matched with any preset feature information, the intelligent terminal may not be triggered to enter a specific operation mode, and the intelligent terminal may be triggered to enter a screen locking state.
Further, the embodiment of the invention can also provide a remote control function in the child mode, so that parents can remotely control the intelligent terminal. That is, after step 105, if the operation mode entered by the intelligent terminal is the child mode, the embodiment of the present invention may further include the following steps: receiving a remote input control command in the child mode; and under the instruction of the control instruction, executing corresponding control on the intelligent terminal. For example, when the received control instruction is a shutdown instruction, shutdown processing is performed on the intelligent terminal under the instruction of the control instruction, or when the received control instruction is a screen locking instruction, screen locking processing is performed on the intelligent terminal under the instruction of the control instruction. Specifically, the control instruction may be sent to the intelligent terminal through a device in the same local area network as the intelligent terminal, or a device associated with the intelligent terminal, so as to implement remote input of the control instruction.
It should be noted that the operation management method of the intelligent terminal in the embodiment of the present invention may be implemented by an intelligent terminal operation management device, where the intelligent terminal operation management device may be specifically integrated in the intelligent terminal, and the intelligent terminal may be specifically a smart phone, a tablet computer, or another intelligent terminal, which is not limited herein.
As can be seen from the above, in the embodiment of the present invention, when an unlocking instruction is received in a screen locking state of an intelligent terminal, and when a password carried by the received unlocking instruction is successfully matched with a preset unlocking password, the intelligent terminal is triggered to unlock, collect feature information of a current user, and based on the collected feature information of the current user, the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently collected feature information, so that after the intelligent terminal is unlocked, the intelligent terminal can enter a corresponding operation mode based on the feature information. According to the scheme, the user does not need to operate the intelligent terminal to enter the corresponding setting interface to start the required operation mode, so that the user can conveniently enter different operation modes of the intelligent terminal in the screen locking state of the intelligent terminal.
Example two
The embodiment of the invention is different from the first embodiment in that the embodiment of the invention also collects the characteristic information in the operation mode of the intelligent terminal so as to realize the automatic switching of the operation mode based on the characteristic information. Specifically, on the basis of the embodiment shown in fig. 1, referring to fig. 2, the method for managing the operation of the intelligent terminal in the embodiment of the present invention further includes:
201. acquiring characteristic information of a current user in an operation mode of the intelligent terminal;
in step 201, continuously or periodically collecting feature information of a current user in an operation mode of the smart terminal, where the feature information includes, but is not limited to, one or a combination of two or more of the following information: iris information, fingerprint information, voiceprint information, and facial feature information. Correspondingly, for different feature information, a corresponding acquisition manner is adopted for acquisition, and the acquisition manner adopted for different feature information may specifically refer to the description in step 104 in fig. 1, which is not described herein again.
Further, step 201 may also be specifically expressed as: and acquiring the characteristic information of the current user in the operation mode of the intelligent terminal and when a preset event is triggered. For example, taking the current operation mode of the intelligent terminal as a child mode as an example, a control for exiting the child mode is usually set in the child mode (for example, a virtual key named "exit child mode") and any user may input a child mode exit instruction by triggering the control to trigger an operation of exiting the child mode. In order to prevent a child from directly exiting a child mode when the child enters a child mode exit instruction in the child mode, a conventional processing method is to further prompt a user to enter a digital password when the child mode exit instruction is received, so that the digital password is verified, and the child mode is exited after the digital password is successfully verified. However, the above digital passwords are easily stolen by children, and often look like dummies. In an embodiment of the present invention, the preset event may be set that the control exiting from the child mode is triggered, and the collecting of the feature information of the current user in the operation mode of the intelligent terminal and when the preset event is triggered may specifically be as follows: and when the control for exiting the child mode is triggered in the child mode of the intelligent terminal, acquiring the characteristic information of the current user so as to perform switching verification of the operation mode based on the acquired characteristic information. Of course, the preset event may also be other events, and is not limited herein.
Step 202, if the collected feature information of the current user is matched with a preset feature information, and the operation mode corresponding to the currently matched feature information is different from the current operation mode of the intelligent terminal, triggering the intelligent terminal to switch the operation mode to the operation mode corresponding to the currently matched feature information.
For example, if the current operation mode of the intelligent terminal is a child mode, and when the feature information of the current user collected in step 201 is matched with a preset feature information 1, and the operation mode corresponding to the feature information 1 is an owner mode, because the operation mode corresponding to the feature information 1 is not a child mode, in step 202, the intelligent terminal is triggered to switch the operation mode to the operation mode corresponding to the feature information 1, that is, the owner mode.
Further, the embodiment of the invention can also provide a remote control function in the child mode, so that parents can remotely control the intelligent terminal. That is, if the operation mode entered by the intelligent terminal is the child mode, the embodiment of the present invention may further include the following steps: receiving a remote input control command in the child mode; and under the instruction of the control instruction, executing corresponding control on the intelligent terminal. For example, when the received control instruction is a shutdown instruction, shutdown processing is performed on the intelligent terminal under the instruction of the control instruction, or when the received control instruction is a screen locking instruction, screen locking processing is performed on the intelligent terminal under the instruction of the control instruction. Specifically, the control instruction may be sent to the intelligent terminal through a device in the same local area network as the intelligent terminal, or a device associated with the intelligent terminal, so as to implement remote input of the control instruction.
It should be noted that the operation management method of the intelligent terminal in the embodiment of the present invention may be implemented by an intelligent terminal operation management device, where the intelligent terminal operation management device may be specifically integrated in the intelligent terminal, and the intelligent terminal may be specifically a smart phone, a tablet computer, or another intelligent terminal, which is not limited herein.
As can be seen from the above, in the embodiment of the present invention, when an unlocking instruction is received in a screen locking state of an intelligent terminal, and when a password carried by the received unlocking instruction is successfully matched with a preset unlocking password, the intelligent terminal is triggered to unlock, collect feature information of a current user, and based on the collected feature information of the current user, the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently collected feature information, so that after the intelligent terminal is unlocked, the intelligent terminal can enter a corresponding operation mode based on the feature information. According to the scheme, the user does not need to operate the intelligent terminal to enter the corresponding setting interface to start the required operation mode, so that the user can conveniently enter different operation modes of the intelligent terminal in the screen locking state of the intelligent terminal. In addition, the embodiment of the invention also collects the characteristic information in the running mode so as to realize the automatic switching of the running mode based on the characteristic information.
EXAMPLE III
In the embodiment of the present invention, an intelligent terminal operation management device is described, please refer to fig. 3, where an intelligent terminal operation management device 300 in the embodiment of the present invention includes:
the receiving unit 301 is configured to receive an input unlocking instruction in a screen locking state of the intelligent terminal;
a matching unit 302, configured to match a password carried by the unlocking instruction with a preset unlocking password;
the unlocking unit 303 is used for triggering the intelligent terminal to unlock when the matching unit 302 is successfully matched;
the first acquisition unit 304 is used for acquiring the feature information of the current user when the matching unit 302 is successful in matching;
the mode management unit 305 is configured to trigger the intelligent terminal to enter a preset operation mode corresponding to the currently acquired feature information based on the acquired feature information of the current user.
Optionally, the mode management unit 305 is specifically configured to: when the feature information of the current user acquired by the first acquisition unit 304 does not match any preset feature information, the intelligent terminal is triggered to enter a specific operation mode.
Optionally, the characteristic information is specifically iris information; the first acquiring unit 304 is specifically configured to acquire iris information of the current user when the matching unit 302 succeeds in matching.
Optionally, the intelligent terminal operation management device in the embodiment of the present invention further includes:
the second acquisition unit is used for acquiring the characteristic information of the current user in the operation mode of the intelligent terminal; the mode management unit 305 is further configured to: when the feature information of the current user acquired by the second acquisition unit is matched with preset feature information and the operation mode corresponding to the currently matched feature information is different from the current operation mode of the intelligent terminal, triggering the intelligent terminal to switch the operation mode to the operation mode corresponding to the currently matched feature information.
Optionally, the second acquisition unit is specifically configured to: and acquiring the characteristic information of the current user in the operation mode of the intelligent terminal and when a preset event is triggered.
Optionally, the intelligent terminal operation management device in the embodiment of the present invention further includes: a remote instruction receiving unit for receiving a remote input control instruction in the child mode; and the control unit is used for executing corresponding control on the intelligent terminal under the instruction of the control instruction received by the remote instruction receiving unit.
It should be noted that the intelligent terminal operation management device in the embodiment of the present invention may be specifically integrated in the intelligent terminal, and the intelligent terminal may be specifically a smart phone, a tablet computer, or another intelligent terminal, which is not limited herein.
It should be understood that the intelligent terminal operation management apparatus in the embodiment of the present invention may be configured to implement all technical solutions in the foregoing method embodiment, and the functions of each functional module may be implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the relevant description in the foregoing embodiment, and for parts that are not described and referred in the embodiment of the present invention, reference may be made to the description of the foregoing method embodiment, and details are not described here again.
As can be seen from the above, in the embodiment of the present invention, when an unlocking instruction is received in a screen locking state of an intelligent terminal, and when a password carried by the received unlocking instruction is successfully matched with a preset unlocking password, the intelligent terminal is triggered to unlock, collect feature information of a current user, and based on the collected feature information of the current user, the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently collected feature information, so that after the intelligent terminal is unlocked, the intelligent terminal can enter a corresponding operation mode based on the feature information. According to the scheme, the user does not need to operate the intelligent terminal to enter the corresponding setting interface to start the required operation mode, so that the user can conveniently enter different operation modes of the intelligent terminal in the screen locking state of the intelligent terminal.
Example four
In order to better implement the method embodiments of the present invention, the present invention further provides a related intelligent terminal for implementing the method embodiments. Fig. 4 is a schematic block diagram of an intelligent terminal according to a fourth embodiment of the present invention. The smart terminal as shown in fig. 4 may include: at least one processor 401 (only one shown), at least one input device 402 (only one shown), and a memory 403. The processor 401, the input device 402, and the memory 403 are connected by a bus 404. The memory 403 is used to store instructions and the processor 401 is used to execute the instructions stored by the memory 403 in conjunction with the input device 402.
In particular, the processor 401 is configured to: receiving an input unlocking instruction through the input device 402 in the screen locking state of the intelligent terminal; matching the password carried by the unlocking instruction with a preset unlocking password; if the password carried by the unlocking instruction is successfully matched with the preset unlocking password, then: triggering the intelligent terminal to unlock; collecting characteristic information of a current user through the input device 402; based on the feature information of the current user acquired by the input device 402, the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently acquired feature information.
Optionally, the processor 401 triggers, based on the collected feature information of the current user, the intelligent terminal to enter a preset operation mode corresponding to the currently collected feature information, where the operation mode includes: and if the collected characteristic information of the current user is not matched with any preset characteristic information, triggering the intelligent terminal to enter a specific operation mode.
Optionally, the characteristic information is specifically iris information; the processor 401 for collecting the feature information of the current user includes: and acquiring iris information of the current user.
Optionally, after the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently acquired feature information, the processor 401 is further configured to: collecting the characteristic information of the current user in the operation mode of the intelligent terminal; and if the collected characteristic information of the current user is matched with preset characteristic information and the operation mode corresponding to the currently matched characteristic information is different from the current operation mode of the intelligent terminal, triggering the intelligent terminal to switch the operation mode to the operation mode corresponding to the currently matched characteristic information.
Optionally, the processor 401 collects feature information of the current user in the operation mode of the intelligent terminal, and includes: and acquiring the characteristic information of the current user in the operation mode of the intelligent terminal and when a preset event is triggered.
Optionally, the processor 401 is further configured to: in the child mode, a remotely input control command is received through the input device 402; and under the instruction of the control instruction, executing corresponding control on the intelligent terminal.
Optionally, the control instruction is specifically a shutdown instruction; under the instruction of the control instruction, the processor 401 executes corresponding control on the intelligent terminal, including: and performing shutdown processing on the intelligent terminal.
It should be understood that, in the embodiment of the present invention, the Processor 401 may be a Central Processing Unit (CPU) and/or a Graphics Processing Unit (GPU), and may also be combined with other general purpose processors, Digital Signal Processors (DSP), Application Specific Integrated Circuits (ASIC), Field-Programmable Gate arrays (FPGA) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, and so on.
The input device 402 may include a touch pad, a fingerprint module, a voiceprint recognition module (for collecting voiceprint information of a user based on a voiceprint recognition technique), an iris recognition module (for collecting iris information of a user based on an iris recognition technique), a face recognition module (for collecting facial feature information of a user based on a face recognition technique), a microphone, a communication module (such as a Wi-Fi module, a 2G/3G/4G network module), a physical key, and the like.
The memory 403 may be a non-transitory computer-readable storage medium.
Further, the intelligent terminal in the embodiment of the present invention may further include an output device. The output devices may include a display (LCD, etc.), speakers, etc. The display may be used, among other things, to display information entered by or provided to the user. The Display may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch pad may be overlaid on the display, and when the touch pad detects a touch operation thereon or nearby, the touch pad may be transmitted to the processor 401 to determine the type of the touch event, and then the processor 401 may provide a corresponding visual output on the display according to the type of the touch event.
In a specific implementation, the processor 401, the input device 402, and the memory 403 described in the embodiments of the present invention may execute the implementation manner described in the intelligent terminal operation management method provided in the embodiments of the method, and are not described herein again.
As can be seen from the above, in the embodiment of the present invention, when an unlocking instruction is received in a screen locking state of an intelligent terminal, and when a password carried by the received unlocking instruction is successfully matched with a preset unlocking password, the intelligent terminal is triggered to unlock, collect feature information of a current user, and based on the collected feature information of the current user, the intelligent terminal is triggered to enter a preset operation mode corresponding to the currently collected feature information, so that after the intelligent terminal is unlocked, the intelligent terminal can enter a corresponding operation mode based on the feature information. According to the scheme, the user does not need to operate the intelligent terminal to enter the corresponding setting interface to start the required operation mode, so that the user can conveniently enter different operation modes of the intelligent terminal in the screen locking state of the intelligent terminal.
It should be noted that, in the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the above-described division of units is only one type of division of logical functions, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
While, for purposes of simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present invention is not limited by the illustrated ordering of acts, as some steps may occur in other orders or concurrently with other steps in accordance with the invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no acts or modules are necessarily required of the invention.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the above description of the method and apparatus for managing operation of an intelligent terminal and the intelligent terminal provided by the present invention, for a person skilled in the art, there may be variations in the specific implementation manners and application ranges according to the ideas of the embodiments of the present invention, and in summary, the contents of the present specification should not be construed as limiting the present invention.

Claims (3)

1. An intelligent terminal operation management method is characterized by comprising the following steps:
receiving an input unlocking instruction in a screen locking state of the intelligent terminal;
matching the password carried by the unlocking instruction with a preset unlocking password;
if the password carried by the unlocking instruction is successfully matched with the preset unlocking password, then:
triggering the intelligent terminal to unlock;
acquiring characteristic information of a current user when unlocking is successful;
triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired feature information based on the acquired feature information of the current user;
when the characteristic information of the current user cannot be acquired, triggering the intelligent terminal to display a preset waiting interface, and continuing to execute the action of acquiring the characteristic information of the current user until the characteristic information of the current user is acquired; meanwhile, outputting corresponding reminding information to remind a user of inputting the characteristic information of the corresponding type;
the method comprises the following steps of triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired feature information based on the acquired feature information of the current user, and comprising the following steps:
if the collected characteristic information of the current user is not matched with any preset characteristic information, triggering the intelligent terminal to enter a specific operation mode;
the characteristic information is specifically iris information;
the collecting the characteristic information of the current user comprises: acquiring iris information of a current user;
after triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired feature information, the method further comprises the following steps:
acquiring characteristic information of a current user in an operation mode of the intelligent terminal;
if the collected characteristic information of the current user is matched with preset characteristic information and the operation mode corresponding to the currently matched characteristic information is different from the current operation mode of the intelligent terminal, triggering the intelligent terminal to switch the operation mode to the operation mode corresponding to the currently matched characteristic information;
the method for acquiring the characteristic information of the current user in the operation mode of the intelligent terminal comprises the following steps: acquiring characteristic information of a current user in an operation mode of the intelligent terminal and when a preset event is triggered; the preset event is that a user triggers a control operation.
2. The utility model provides an intelligent terminal operation management device which characterized in that, intelligent terminal operation management device includes:
the receiving unit is used for receiving an input unlocking instruction in the screen locking state of the intelligent terminal;
the matching unit is used for matching the password carried by the unlocking instruction with a preset unlocking password;
the unlocking unit is used for triggering the intelligent terminal to unlock when the matching unit is successfully matched;
the first acquisition unit is used for acquiring the characteristic information of the current user when the matching unit is successfully matched;
when the characteristic information of the current user cannot be acquired, triggering the intelligent terminal to display a preset waiting interface, and continuing to execute the action of acquiring the characteristic information of the current user until the characteristic information of the current user is acquired; meanwhile, outputting corresponding reminding information to remind a user of inputting the characteristic information of the corresponding type;
the mode management unit is used for triggering the intelligent terminal to enter a preset running mode corresponding to the currently acquired characteristic information based on the acquired characteristic information of the current user;
the mode management unit is specifically configured to: when the feature information of the current user acquired by the first acquisition unit is not matched with any preset feature information, triggering the intelligent terminal to enter a specific operation mode;
the characteristic information is specifically iris information;
the first acquisition unit is specifically configured to: when the matching unit is matched successfully, acquiring the iris information of the current user;
the second acquisition unit is used for acquiring the characteristic information of the current user in the operation mode of the intelligent terminal;
the mode management unit is further configured to: when the characteristic information of the current user collected by the second collection unit is matched with preset characteristic information and the operation mode corresponding to the currently matched characteristic information is different from the current operation mode of the intelligent terminal, the intelligent terminal is triggered to switch the operation mode to the operation mode corresponding to the currently matched characteristic information.
3. An intelligent terminal, characterized in that, intelligent terminal includes: a memory, at least one input device, and at least one processor;
the memory is configured to store instructions, and the at least one processor is configured to execute the instructions stored by the memory in combination with the at least one input device, so that the intelligent terminal performs the intelligent terminal operation management method according to claim 1.
CN201710168749.0A 2017-03-21 2017-03-21 Intelligent terminal operation management method and device and intelligent terminal Active CN106953975B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710168749.0A CN106953975B (en) 2017-03-21 2017-03-21 Intelligent terminal operation management method and device and intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710168749.0A CN106953975B (en) 2017-03-21 2017-03-21 Intelligent terminal operation management method and device and intelligent terminal

Publications (2)

Publication Number Publication Date
CN106953975A CN106953975A (en) 2017-07-14
CN106953975B true CN106953975B (en) 2020-03-31

Family

ID=59473548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710168749.0A Active CN106953975B (en) 2017-03-21 2017-03-21 Intelligent terminal operation management method and device and intelligent terminal

Country Status (1)

Country Link
CN (1) CN106953975B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107454257A (en) * 2017-07-31 2017-12-08 广东欧珀移动通信有限公司 Mobile terminal and method for connecting network, computer-readable recording medium
CN107392056A (en) * 2017-07-31 2017-11-24 广东欧珀移动通信有限公司 Terminal and child mode implementation method, computer-readable recording medium
CN107480497A (en) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 Mobile terminal and child mode implementation method, computer-readable recording medium
CN107249084B (en) * 2017-07-31 2020-07-31 Oppo广东移动通信有限公司 Mobile terminal, program calling method and computer-readable storage medium
CN107645585A (en) * 2017-10-12 2018-01-30 深圳辉烨通讯技术有限公司 A kind of method and device for intercepting voice service
CN107613141A (en) * 2017-10-19 2018-01-19 佛山市章扬科技有限公司 One kind prevents mobile phone misoperation system and method
CN108650416A (en) * 2018-05-04 2018-10-12 平安科技(深圳)有限公司 The implementation method of pattern switching, device, electronic equipment and medium in terminal device
CN110012160B (en) * 2019-03-06 2021-05-11 惠州Tcl移动通信有限公司 Intelligent terminal, control method thereof and device with storage function
CN110099167B (en) * 2019-04-11 2022-11-01 深圳传音通讯有限公司 Unlocking method and device, terminal equipment and storage medium
CN110276177B (en) * 2019-05-24 2022-04-12 华为技术有限公司 Login method of intelligent terminal and electronic equipment
CN110225199A (en) * 2019-06-06 2019-09-10 深圳市汇顶科技股份有限公司 Method, terminal and storage medium for controlling terminal operating mode
CN111125663B (en) * 2019-11-27 2022-04-19 宇龙计算机通信科技(深圳)有限公司 Control method and device for child mode, storage medium and terminal
CN111756925A (en) * 2020-06-18 2020-10-09 闽江学院 Method for quickly finding out owner of mobile phone
CN115206006A (en) * 2022-06-23 2022-10-18 浙江骑客机器人科技有限公司 Electric vehicle and unlocking method thereof

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102811274B (en) * 2011-05-30 2016-05-04 康佳集团股份有限公司 A kind of mobile phone and control method thereof
CN105630346A (en) * 2014-11-20 2016-06-01 深圳市中兴微电子技术有限公司 Application mode switching method and apparatus for terminal device
CN104836900A (en) * 2015-04-02 2015-08-12 来安县新元机电设备设计有限公司 Mobile terminal unlocking method and mobile terminal
CN105868609A (en) * 2016-04-25 2016-08-17 乐视控股(北京)有限公司 Application mode switching method and device as well as intelligent terminal
CN106446648A (en) * 2016-08-30 2017-02-22 北京小米移动软件有限公司 Terminal control method and apparatus
CN106503501A (en) * 2016-09-30 2017-03-15 维沃移动通信有限公司 A kind of startup method of user model and mobile terminal

Also Published As

Publication number Publication date
CN106953975A (en) 2017-07-14

Similar Documents

Publication Publication Date Title
CN106953975B (en) Intelligent terminal operation management method and device and intelligent terminal
RU2666314C2 (en) User terminal apparatus and corresponding control method
US20150128257A1 (en) Method for unlocking terminal device and terminal device
CN104460987B (en) The electronic equipment that can be manipulated by Non-contact gesture
CN105389076A (en) METHOD OF PROVIDING NOTIFICATION BY ELECTRONIC DEVICE and ELECTRONIC DEVICE
US20170109543A1 (en) Privacy protection method and terminal device
US20150365360A1 (en) Method and apparatus for processing push message in notification center of mobile terminal, and storage medium
CN107231607B (en) Unlocking method and device of Bluetooth intelligent lock and computer readable storage medium
US9626505B2 (en) Method and apparatus for managing authentication
CN109543378B (en) Fingerprint unlocking method and related equipment
CN103986835A (en) Mobile terminal and multiple user scene switching method and device of mobile terminal
CN109979047B (en) Multi-network intelligent door lock control method, storage medium, controller and fingerprint lock
US20220357826A1 (en) Method for presentation by terminal device, and terminal device
CN104281388A (en) Smart mobile terminal based multiple-unlocking setting method and device
US20150178502A1 (en) Method of controlling message of electronic device and electronic device thereof
CN105224194B (en) A kind of data processing method and terminal
CN106708409B (en) A kind of response method of popup menu, device and mobile terminal
CN109325334B (en) Touch terminal control method and touch terminal
CN109495573A (en) Data transmission method, device, storage medium and terminal
CN104424028A (en) Terminal device and switching method thereof
EP3021250B1 (en) Electronic device and method for suggesting response manual in occurrence of denial
CN109614783A (en) Terminal safety protection method, device, mobile terminal and storage medium
CN106227438B (en) Terminal control method and device
CN108769366B (en) Authority management method, device, mobile terminal and storage medium
CN107920383B (en) Wireless hotspot connection method, mobile terminal and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant