CN107122639B - Terminal control method and device - Google Patents

Terminal control method and device Download PDF

Info

Publication number
CN107122639B
CN107122639B CN201610103963.3A CN201610103963A CN107122639B CN 107122639 B CN107122639 B CN 107122639B CN 201610103963 A CN201610103963 A CN 201610103963A CN 107122639 B CN107122639 B CN 107122639B
Authority
CN
China
Prior art keywords
operation information
preset
terminal
value
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610103963.3A
Other languages
Chinese (zh)
Other versions
CN107122639A (en
Inventor
方腾飞
管维刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN201610103963.3A priority Critical patent/CN107122639B/en
Publication of CN107122639A publication Critical patent/CN107122639A/en
Application granted granted Critical
Publication of CN107122639B publication Critical patent/CN107122639B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Abstract

The invention relates to a terminal control method and a device, wherein the method comprises the following steps: acquiring a trigger operation of a user on a terminal touch screen; extracting operation information generated on the terminal touch screen by the trigger operation; judging whether the operation information is matched with preset operation information or not; and when the operation information is not matched with the preset operation information, controlling the terminal to enter a locking state. Therefore, illegal operation of the terminal by an illegal user can be effectively avoided, and property loss and other losses of the legal user can be prevented.

Description

Terminal control method and device
Technical Field
The present invention relates to the field of terminal technologies, and in particular, to a terminal control method and apparatus.
Background
With the continuous development of the technology, users can not leave the terminal more and more in daily life, and the users can conveniently carry out operations such as online shopping and account transfer through the terminal. However, once the user terminal is stolen, and the thief acquires important information such as the payment password of the user terminal, it is likely to cause loss in terms of user property and the like. Therefore, it is necessary to further identify whether the operator of the terminal is a legitimate user.
Disclosure of Invention
In order to overcome the problems in the related art, the invention provides a terminal control method and a terminal control device.
According to a first aspect of the embodiments of the present invention, there is provided a terminal control method, including:
acquiring a trigger operation of a user on a terminal touch screen;
extracting operation information generated on the terminal touch screen by the trigger operation;
judging whether the operation information is matched with preset operation information or not;
and when the operation information is not matched with the preset operation information, controlling the terminal to enter a locking state.
According to a second aspect of the embodiments of the present invention, there is provided a terminal control apparatus including:
the terminal comprises a trigger operation acquisition unit, a trigger operation acquisition unit and a trigger operation acquisition unit, wherein the trigger operation acquisition unit is used for acquiring a trigger operation of a user on a terminal touch screen;
an operation information extraction unit, configured to extract operation information generated on the terminal touch screen by the trigger operation;
the matching judgment unit is used for judging whether the operation information is matched with preset operation information or not;
and the terminal control unit is used for controlling the terminal to enter a locking state when the operation information is not matched with the preset operation information.
The technical scheme provided by the embodiment of the invention can have the following beneficial effects:
according to the terminal control method and device provided by the invention, the triggering operation of the user on the terminal touch screen is obtained, the operation information generated by the triggering operation on the terminal touch screen is extracted, whether the operation information is matched with the preset operation information or not is judged through the operation information, when the operation information is not matched with the preset operation information, the user operating the terminal is probably an illegal user, and the terminal needs to be controlled to enter a locking state, so that the illegal user can be effectively prevented from generating illegal operation on the terminal, and property loss and other aspects of legal users are prevented.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
Fig. 1 is a flow chart illustrating a terminal control method according to an exemplary embodiment;
FIG. 2 is a flowchart of step S130 in FIG. 1;
FIG. 3 is a schematic diagram of a scenario provided in an exemplary embodiment;
FIG. 4 is a flowchart of step S130 in FIG. 1;
FIG. 5 is a flowchart of step S130 in FIG. 1;
FIG. 6 is a flowchart of step S130 in FIG. 1;
FIG. 7 is a flowchart of step S130 in FIG. 1;
FIG. 8 is a three-dimensional coordinate diagram of a cell phone shown in an exemplary embodiment;
FIG. 9 is a flow chart illustrating a method of terminal control according to an exemplary embodiment;
FIG. 10 is a schematic diagram illustrating the architecture of a terminal control device according to an exemplary embodiment;
FIG. 11 is a schematic diagram of the matching judgment unit in FIG. 10;
FIG. 12 is a schematic diagram of the matching judgment unit in FIG. 10;
FIG. 13 is a schematic diagram of the matching judgment unit in FIG. 10;
FIG. 14 is a schematic diagram of the matching judgment unit in FIG. 10;
FIG. 15 is a schematic diagram of the matching judgment unit in FIG. 10;
fig. 16 is a schematic structural diagram of a terminal control device according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
With the continuous development of science and technology, the number and types of terminals that can be selected and used by users are increasing, and the terminals are common terminals such as mobile phones, tablet computers, electronic books and the like. The user can also conveniently carry out operations such as account transfer, payment and the like through the terminal, so that the safety problem of the terminal becomes more important.
Since most terminals currently provide touch screen control for users, users can control the terminals by touching the display screen of the terminal with fingers, for example. Therefore, the invention generates the preset operation information by collecting the habitual operation of the user on the terminal, and when the user generates a new trigger operation on the terminal, the newly generated trigger operation is compared with the pre-generated operation information (namely the preset operation information), so that whether the user operating the terminal is an illegal user can be quickly judged, and the property loss of the legal user and the like is avoided.
In order to elaborate the technical solution provided by the present invention, an embodiment of the present invention first provides a terminal control method, as shown in fig. 1, the method may include the following steps:
in step S110, a trigger operation of a user on a terminal touch screen is obtained.
The trigger operation refers to a touch operation of a user on a terminal touch screen, such as a click, a slide or a drag operation of the user on the terminal touch screen by a finger. Because the sensor is arranged on the touch screen of the terminal, when a user generates a trigger operation on the touch screen of the terminal, the sensor on the touch screen can acquire the relevant operation of the user on the touch screen.
In step S120, operation information generated by the trigger operation on the terminal touch screen is extracted.
In this embodiment, the present invention needs to extract relevant required operation information in the trigger operation, and further determines whether the current user is an illegal user through the following verification of the operation information.
In step S130, it is determined whether the operation information matches the preset operation information.
When the operation information does not match the preset operation information, the control terminal enters a locked state in step S140.
The preset operation information is operation information included in the previous triggering operation of the terminal touch screen by the user, namely habitual operation of the terminal touch screen by the user, and whether the current operation information of the user is matched with the preset operation information or not is judged by comparing the operation information of the user currently generated on the terminal touch screen with the past habitual operation information of the user. In addition, the habitual operation information of the user can be used as standard operation information, and the operation information generated by the current terminal touch screen operation of the user can be matched with the standard operation information.
When the operation information generated by the user on the terminal touch screen is not matched with the preset operation information, other illegal users are likely to operate the terminal, and at this time, in order to avoid potential safety hazards in aspects of property and the like for the legal users, the terminal needs to be controlled to enter a locking state, so that the illegal users are prevented from further operating the terminal.
According to the terminal control method provided by the invention, the triggering operation of the user on the terminal touch screen is obtained, the operation information generated by the triggering operation on the terminal touch screen is extracted, whether the operation information is matched with the preset operation information or not is judged through the operation information, when the operation information is not matched with the preset operation information, the user operating the terminal is probably an illegal user, and the terminal needs to be controlled to enter a locking state, so that the illegal user is prevented from generating illegal operation on the terminal, and property loss and other losses of the legal user are prevented.
To describe in detail how to determine whether the operation information matches the preset operation information, as a refinement of the method in fig. 1, in another embodiment provided by the present invention, as shown in fig. 2, the operation information includes an interaction track, and step S130 may include the following steps:
in step S131, the sliding track is matched with a preset sliding track, so as to obtain a matching degree between the sliding track and the preset sliding track.
When a user controls a terminal through a touch screen, a sliding operation is required to be performed on the terminal in many times, for example, when a pull-down menu on a terminal screen needs to be called, a common user is used to slide the terminal through a thumb to perform a related operation, and due to the fact that the palm area and the finger length of the same user are fixed and the habitual holding mode of the user on the terminal is added, the user generally performs the same sliding operation and the sliding tracks generated on the terminal touch screen each time are consistent. Therefore, whether the operation information of the user is matched with the preset operation information or not can be judged through the sliding track of the user on the touch screen of the terminal.
In step S132, it is determined whether the matching degree is smaller than a first preset threshold.
When the matching degree is less than the first preset threshold, it is determined that the operation information does not match the preset operation information in step S133.
Exemplarily, with reference to fig. 3, a two-dimensional coordinate system is established on a display screen of a terminal, where fig. 3 includes an x axis, a y axis and an origin (0, 0), when a user performs a certain preset operation on the terminal, 100 is a sliding track of the user on a terminal touch screen, 200 is a preset sliding track, the sliding track is matched with the preset sliding track, and a matching degree between the obtained sliding track and the preset sliding track may be a contact degree between 100 and 200 on the terminal touch screen, and if the two are completely overlapped, it is stated that the matching degree is 1; if no coincidence exists at all, the matching degree is 0; if 100 and 200 coincide by half, the degree of matching is 0.5. In calculating the matching degree between 100 and 200, it can be obtained by calculating the ratio of the overlapping area between 100 and 200 to the area occupied by 200. For example, when the area ratio of the overlapping area between 100 and 200 to 200 is greater than 0.7, it is determined that the operation information does not match the preset operation information.
To describe in detail how to determine whether the operation information matches the preset operation information, as a refinement of the method in fig. 1, in a further embodiment provided by the present invention, as shown in fig. 4, the operation information includes a real-time pressing force value generated by the user on the terminal screen, and step S130 may include the following steps:
in step S134, an average pressing force value generated on the terminal touch screen by the user is calculated according to the real-time pressing force value.
For example, when a user performs a sliding operation on a terminal touch screen, a continuous press is generated on the terminal touch screen, and a force value generated by the press cannot be constant all the time during the sliding operation, so that a real-time press force value generated by the user on the terminal screen needs to be acquired.
In order to simplify the calculation, some values may be sampled from a series of acquired pressing force values, and then the average value of these values is obtained to obtain the average pressing force value.
In step S135, the absolute value of the pressing force difference between the average pressing force value and the preset pressing force value is calculated.
And (4) subtracting the average pressing force value from a preset pressing force value, and then calculating an absolute value to obtain the absolute value of the pressing force difference value between the average pressing force value and the preset pressing force value.
In step S136, it is determined whether the absolute value of the pressing force degree difference is larger than a second preset threshold.
When the absolute value of the pressing force degree difference is greater than the second preset threshold, it is determined that the operation information does not match the preset operation information in step S137.
If the absolute value of the pressing force difference is larger than a second preset threshold, which indicates that the difference between the average pressing force value and the preset pressing force value is too large, it may be determined that the operation information does not match the preset operation information.
To illustrate in detail how to determine whether the operation information matches the preset operation information, as a refinement of the method in fig. 1, in a further embodiment provided by the present invention, as shown in fig. 5, the operation information includes a real-time sliding rate generated on the terminal touch screen by the user, and step S130 may include the following steps:
in step S1371, an average sliding rate generated on the touch screen of the terminal by the user is calculated according to the real-time sliding rate.
Generally, when a user performs a sliding operation on a terminal touch screen, the speed increases from 0, and gradually decreases to 0 after reaching a peak value. Therefore, it is necessary to obtain the real-time sliding rate of the user on the terminal touch screen. For simple calculation, the obtained real-time sliding rate may be sampled, some numerical values may be extracted from the obtained real-time sliding rate, and then an average value of the numerical values is obtained as the average sliding rate.
In step S1372, an absolute value of a rate difference between the average slip rate and a preset slip rate is calculated.
And subtracting the average sliding speed from the preset sliding speed to obtain a difference value, and solving the absolute value of the difference value to obtain the absolute value of the speed difference value between the average sliding speed and the preset sliding speed.
In step S1373, it is determined whether the absolute value of the rate difference is greater than a third preset threshold.
When the absolute value of the rate difference is greater than the third preset threshold, it is determined that the operation information does not match the preset operation information in step S1374.
If the absolute value of the rate difference is greater than a third preset threshold, which indicates that the difference between the average sliding rate and the preset sliding rate is too large, it may be determined that the operation information does not match the preset operation information.
To elaborate on how to judge whether the operation information matches with the preset operation information, as a refinement of the method of fig. 1, in a further embodiment provided by the present invention, as shown in fig. 6, the operation information includes a frequency of clicks of the user on the terminal screen, and step S130 may include the following steps:
in step S1381, an absolute value of a frequency difference between the click frequency and a predetermined click frequency is calculated.
For example, when a user performs double-click or triple-click operations on a terminal touch screen, since different users may have different click frequencies on the terminal touch screen, the click frequency of the user on the terminal touch screen may be obtained, the click frequency is subtracted from a preset click frequency to obtain a difference value, and then an absolute value of the difference value is obtained, that is, an absolute value of a frequency difference value between the click frequency and the preset click frequency.
In step S1382, it is determined whether the absolute value of the frequency difference is greater than a fourth predetermined threshold.
When the absolute value of the frequency difference is greater than the fourth preset threshold, it is determined that the operation information does not match the preset operation information in step S1383.
If the absolute value of the frequency difference is greater than the fourth preset threshold, it indicates that the difference between the click frequency of the user and the preset click frequency is too large, and the user is likely to operate the terminal of the user by an illegal user, and it may be determined that the operation information is not matched with the preset operation information.
To elaborate on how to judge whether the operation information matches the preset operation information, as a refinement of the method of fig. 1, in a further embodiment provided by the present invention, as shown in fig. 7, the operation information includes the inclination of the terminal, and the step S130 may include the steps of:
in step S1391, the absolute value of the inclination difference between the inclination and the preset inclination is calculated.
Referring to fig. 8, taking a terminal as an example of a mobile phone, currently, an acceleration sensor is basically installed on a mobile phone, a three-dimensional coordinate system in three directions of x, y, and z on the mobile phone is established, components of the mobile phone in the three directions of x, y, and z can be calculated through the acceleration sensor, and when the mobile phone is in a non-acceleration state (e.g., in a static state or in a uniform linear motion state), only the gravitational acceleration can be resolved into the three coordinates of x, y, and z.
The inclination of the mobile phone can be understood as an included angle between a screen of the mobile phone and a horizontal plane, and as shown in fig. 8, because the z-axis is perpendicular to the screen of the mobile phone (the included angle is 90 °), and the included angle between the z-axis and the horizontal plane and the included angle between the screen of the mobile phone and the horizontal plane are complementary, the included angle between the screen of the mobile phone and the horizontal plane can be obtained by calculating the included angle between the z-axis and the horizontal plane, and the included angle between the z-axis and the horizontal plane can be obtained according to data detected by the acceleration sensor.
In step S1392, it is determined whether the absolute value of the inclination difference is greater than a fifth preset threshold.
Because each user has the habit of operating the terminal by himself, the inclination of holding or placing the terminal by the user is also constant under general conditions, and therefore, whether the user is an illegal user can be judged by judging the inclination of the terminal when the user uses the terminal.
When the absolute value of the inclination difference is greater than the fifth preset threshold value and greater than the fifth preset threshold value, in step S1393, it is determined that the operation information does not match the preset operation information.
If the inclination of the terminal is different from the preset inclination by too much, the current user using the terminal is likely to be an illegal user, and it can be determined that the operation information is not matched with the preset operation information.
As a refinement of the method of fig. 1, as shown in fig. 9, after step S140, the method may further include the steps of:
in step S150, the user is prompted to input the authentication information, so that the terminal authenticates the authentication information input by the user after acquiring the authentication information input by the user.
When the terminal enters a locking state, an information input box can be popped up on a display interface of the terminal, so that a user can input identity authentication information in the information input box, and the user is prevented from normally using the terminal due to the fact that the user changes operation habits. The identity authentication information can be a security password, the security password is reserved by the user, the password is different from the login password and the payment password, and even if the login password and the payment password in the user are stolen, the identity of the user can be verified through the security password.
It should be noted that, the above embodiments may be combined with each other, for example, one or a combination of several of the sliding track, the real-time pressing force value, the real-time sliding rate, the clicking frequency, and the mobile phone inclination of the user may be determined to determine the current operation of the user. For example, when none of the above-mentioned conditions is satisfied at the same time, the user may be an illegal user, and after further verification and passing the identity of the user, the terminal may be continuously operated, thereby avoiding the user from causing loss such as property. Of course, various factors of the above determination may be set according to specific situations, and whether the user is an illegal user is determined by selecting the combination of the above factors, which is not limited in the present invention.
According to the terminal control method provided by the invention, the triggering operation of the user on the terminal touch screen is obtained, the operation information generated by the triggering operation on the terminal touch screen is extracted, whether the operation information is matched with the preset operation information or not is judged through the operation information, when the operation information is not matched with the preset operation information, the user operating the terminal is probably an illegal user, and the terminal needs to be controlled to enter a locking state, so that the illegal user is prevented from generating illegal operation on the terminal, and property loss and other losses of the legal user are prevented.
In addition, the current operation of the user can be judged according to one or a combination of several of the sliding track, the real-time pressing force value, the real-time sliding rate and the clicking frequency of the user, and if the judgment does not meet the condition, the user of the current operation terminal is probably an illegal user.
Through the above description of the method embodiments, those skilled in the art can clearly understand that the present invention can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media that can store program codes, such as Read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and so on.
In addition, as an implementation of the foregoing embodiments, an embodiment of the present invention further provides a terminal control apparatus, where the apparatus is located in a terminal, and as shown in fig. 10, the apparatus includes: a trigger operation acquisition unit 10, an operation information extraction unit 20, a matching judgment unit 30, and a terminal control unit 40, wherein,
a trigger operation obtaining unit 10, configured to obtain a trigger operation of a user on a terminal touch screen;
an operation information extracting unit 20, configured to extract operation information generated on the terminal touch screen by the trigger operation;
a matching judgment unit 30 for judging whether the operation information matches with preset operation information;
and the terminal control unit 40 is used for controlling the terminal to enter a locking state when the operation information is not matched with the preset operation information.
In another embodiment of the present invention, based on fig. 10, as shown in fig. 11, the operation information includes a slide track; the illustrated matching judgment unit 30 includes:
a sliding track matching module 31, configured to match the sliding track with a preset sliding track, so as to obtain a matching degree between the sliding track and the preset sliding track;
a first threshold determining module 32, configured to determine whether the matching degree is smaller than a first preset threshold;
the first operation information determining module 33 is configured to determine that the operation information is not matched with the preset operation information when the matching degree is smaller than a first preset threshold.
In another embodiment of the present invention, based on fig. 10, as shown in fig. 12, the operation information includes a real-time pressing force value generated by the user on a terminal screen; the matching judgment unit 30 includes:
an average pressing force value calculating module 34, configured to calculate an average pressing force value generated by the user on the terminal touch screen according to the real-time pressing force value;
a first absolute value calculating module 35, configured to calculate an absolute value of a pressing force difference between the average pressing force value and a preset pressing force value;
a second threshold value determining module 36, configured to determine whether an absolute value of the pressure difference is greater than a second preset threshold value;
a second operation information determining module 37, configured to determine that the operation information does not match the preset operation information when the absolute value of the pressing force degree difference is greater than a second preset threshold.
In another embodiment of the present invention, based on fig. 10, as shown in fig. 13, the operation information includes a real-time sliding rate generated by the user on the terminal touch screen; the matching judgment unit 30 includes:
the average sliding rate calculation module 381 is configured to calculate, according to the real-time sliding rate, an average sliding rate generated by the user on the terminal touch screen;
a second absolute value calculating module 382, configured to calculate an absolute value of a rate difference between the average sliding rate and a preset sliding rate;
a third threshold determining module 383, configured to determine whether an absolute value of the rate difference is greater than a third preset threshold;
a third operation information determining module 384, configured to determine that the operation information is not matched with the preset operation information when the absolute value of the rate difference is greater than a third preset threshold.
In another embodiment of the present invention, based on fig. 10, as shown in fig. 14, the operation information includes a frequency of clicks of the user on the terminal screen; the matching judgment unit 30 includes:
a third absolute value calculating module 391, configured to calculate an absolute value of a frequency difference between the click frequency and a preset click frequency;
a fourth threshold determining module 392, configured to determine whether the absolute value of the frequency difference is greater than a fourth preset threshold;
a fourth operation information determining module 393 configured to determine that the operation information is not matched with the preset operation information when the absolute value of the frequency difference is greater than a fourth preset threshold.
In still another embodiment of the present invention, based on fig. 10, as shown in fig. 15, the operation information includes an inclination of the terminal; the matching judgment unit 30 includes:
a fourth absolute value calculating module 394 for calculating an absolute value of a gradient difference between the gradient and a preset gradient;
a fifth threshold determining module 395, configured to determine whether the absolute value of the gradient difference is greater than a fifth preset threshold;
a fifth operation information determining module 396, configured to determine that the operation information is not matched with the preset operation information when the absolute value of the inclination difference is greater than a fifth preset threshold and greater than a fifth preset threshold.
In another embodiment of the present invention, based on fig. 10, as shown in fig. 16, the apparatus may further include:
and the prompting unit 50 is configured to prompt the user to input the identity authentication information, so that the terminal authenticates the identity authentication information input by the user after acquiring the identity authentication information input by the user.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
The terminal control device provided by the invention judges whether the operation information is matched with the preset operation information or not by acquiring the trigger operation of the user on the terminal touch screen and extracting the operation information generated by the trigger operation on the terminal touch screen, and when the operation information is not matched with the preset operation information, the user operating the terminal is probably an illegal user, and the terminal needs to be controlled to enter a locking state, so that the illegal user is prevented from generating illegal operation on the terminal, and property loss and other losses are prevented from being caused to the legal user.
In addition, the current operation of the user can be judged according to one or a combination of several of the sliding track, the real-time pressing force value, the real-time sliding rate and the clicking frequency of the user, and if the judgment does not meet the condition, the user of the current operation terminal is probably an illegal user.
It should be appreciated that the invention is operational with numerous general purpose or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
The invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (10)

1. A terminal control method, comprising:
acquiring a trigger operation of a user on a terminal touch screen;
extracting operation information generated on the terminal touch screen by the trigger operation;
judging whether the operation information is matched with preset operation information or not;
when the operation information is not matched with preset operation information, controlling the terminal to enter a locking state;
the operation information comprises a real-time sliding speed generated by the user on the terminal touch screen; the judging whether the operation information is matched with preset operation information includes:
calculating the average sliding speed generated by the user on the terminal touch screen according to the real-time sliding speed;
calculating the absolute value of the speed difference value between the average sliding speed and a preset sliding speed;
judging whether the absolute value of the rate difference is greater than a third preset threshold value or not;
when the absolute value of the rate difference is larger than a third preset threshold, determining that the operation information is not matched with the preset operation information;
the operation information includes an inclination of the terminal; the judging whether the operation information is matched with preset operation information includes:
calculating an absolute value of a gradient difference between the gradient and a preset gradient;
judging whether the absolute value of the gradient difference value is larger than a fifth preset threshold value or not;
determining that the operation information does not match the preset operation information when the absolute value of the inclination difference is greater than a fifth preset threshold and greater than a fifth preset threshold.
2. The terminal control method according to claim 1, wherein the operation information includes a slide trajectory; the judging whether the operation information is matched with preset operation information includes:
matching the sliding track with a preset sliding track to obtain the matching degree between the sliding track and the preset sliding track;
judging whether the matching degree is smaller than a first preset threshold value or not;
and when the matching degree is smaller than a first preset threshold value, determining that the operation information is not matched with the preset operation information.
3. The terminal control method according to claim 1, wherein the operation information includes a real-time pressing force value generated by the user on a terminal screen; the judging whether the operation information is matched with preset operation information includes:
calculating an average pressing force value generated by the user on the terminal touch screen according to the real-time pressing force value;
calculating the absolute value of the pressing force difference value between the average pressing force value and a preset pressing force value;
judging whether the absolute value of the pressure degree difference value is larger than a second preset threshold value or not;
and when the absolute value of the pressure degree difference value is larger than a second preset threshold value, determining that the operation information is not matched with the preset operation information.
4. The terminal control method according to claim 1, wherein the operation information includes a frequency of clicks of the user on the terminal screen; the judging whether the operation information is matched with preset operation information includes:
calculating an absolute value of a frequency difference value between the click frequency and a preset click frequency;
judging whether the absolute value of the frequency difference value is greater than a fourth preset threshold value or not;
and when the absolute value of the frequency difference is larger than a fourth preset threshold, determining that the operation information is not matched with the preset operation information.
5. The terminal control method according to claim 1, further comprising:
and prompting the user to input the identity authentication information so that the terminal can authenticate the identity authentication information input by the user after acquiring the identity authentication information input by the user.
6. A terminal control apparatus, comprising:
the terminal comprises a trigger operation acquisition unit, a trigger operation acquisition unit and a trigger operation acquisition unit, wherein the trigger operation acquisition unit is used for acquiring a trigger operation of a user on a terminal touch screen;
an operation information extraction unit, configured to extract operation information generated on the terminal touch screen by the trigger operation;
the matching judgment unit is used for judging whether the operation information is matched with preset operation information or not;
the terminal control unit is used for controlling the terminal to enter a locking state when the operation information is not matched with the preset operation information;
the operation information comprises a real-time sliding speed generated by the user on the terminal touch screen; the matching judgment unit includes:
the average sliding speed calculation module is used for calculating the average sliding speed generated by the user on the terminal touch screen according to the real-time sliding speed;
the second absolute value calculating module is used for calculating the absolute value of the speed difference value between the average sliding speed and the preset sliding speed;
the third threshold value judging module is used for judging whether the absolute value of the speed difference value is greater than a third preset threshold value or not;
a third operation information determining module, configured to determine that the operation information is not matched with the preset operation information when an absolute value of the rate difference is greater than a third preset threshold;
the operation information includes an inclination of the terminal; the matching judgment unit includes:
the fourth absolute value calculating module is used for calculating the absolute value of the inclination difference between the inclination and the preset inclination;
a fifth threshold judgment module, configured to judge whether an absolute value of the inclination difference is greater than a fifth preset threshold;
a fifth operation information determining module, configured to determine that the operation information is not matched with the preset operation information when an absolute value of the inclination difference is greater than a fifth preset threshold and greater than a fifth preset threshold.
7. The terminal control device according to claim 6, wherein the operation information includes a slide trajectory; the matching judgment unit includes:
the sliding track matching module is used for matching the sliding track with a preset sliding track to obtain the matching degree between the sliding track and the preset sliding track;
the first threshold judging module is used for judging whether the matching degree is smaller than a first preset threshold;
and the first operation information determining module is used for determining that the operation information is not matched with the preset operation information when the matching degree is smaller than a first preset threshold value.
8. The terminal control device according to claim 6, wherein the operation information includes a real-time pressing force value generated by the user on a terminal screen; the matching judgment unit includes:
the average pressing force value calculating module is used for calculating the average pressing force value generated on the terminal touch screen by the user according to the real-time pressing force value;
the first absolute value calculating module is used for calculating the absolute value of the pressing force difference value between the average pressing force value and a preset pressing force value;
the second threshold value judging module is used for judging whether the absolute value of the pressing force degree difference value is larger than a second preset threshold value or not;
and the second operation information determining module is used for determining that the operation information is not matched with the preset operation information when the absolute value of the pressing force degree difference is greater than a second preset threshold.
9. The terminal control device according to claim 6, wherein the operation information includes a frequency of clicks of the user on the terminal screen; the matching judgment unit includes:
the third absolute value calculating module is used for calculating the absolute value of the frequency difference value between the click frequency and the preset click frequency;
the fourth threshold value judging module is used for judging whether the absolute value of the frequency difference value is greater than a fourth preset threshold value or not;
and the fourth operation information determining module is used for determining that the operation information is not matched with the preset operation information when the absolute value of the frequency difference is greater than a fourth preset threshold value.
10. The terminal control device according to claim 6, further comprising:
and the prompting unit is used for prompting the user to input the identity authentication information so that the terminal can authenticate the identity authentication information input by the user after acquiring the identity authentication information input by the user.
CN201610103963.3A 2016-02-25 2016-02-25 Terminal control method and device Active CN107122639B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610103963.3A CN107122639B (en) 2016-02-25 2016-02-25 Terminal control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610103963.3A CN107122639B (en) 2016-02-25 2016-02-25 Terminal control method and device

Publications (2)

Publication Number Publication Date
CN107122639A CN107122639A (en) 2017-09-01
CN107122639B true CN107122639B (en) 2020-10-30

Family

ID=59717693

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610103963.3A Active CN107122639B (en) 2016-02-25 2016-02-25 Terminal control method and device

Country Status (1)

Country Link
CN (1) CN107122639B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020024117A1 (en) * 2018-07-31 2020-02-06 华为技术有限公司 Fingerprint authentication method and device, storage medium, and computer program product
CN112182519B (en) * 2020-10-10 2021-05-11 上海威固信息技术股份有限公司 Computer storage system security access method and access system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102203705A (en) * 2011-06-10 2011-09-28 华为终端有限公司 A touch-off method and wireless hand-held device
CN103870180A (en) * 2012-12-13 2014-06-18 腾讯科技(武汉)有限公司 Method and device for unlocking touch screen
CN104573576A (en) * 2015-01-13 2015-04-29 北京乐动卓越科技有限公司 Mobile terminal and screen locking protection method for same
CN104992089A (en) * 2015-07-23 2015-10-21 广东欧珀移动通信有限公司 Security verification method and system based on touch screen technology
CN105204763A (en) * 2015-08-27 2015-12-30 广东欧珀移动通信有限公司 Unlocking method of terminal and terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007148999A (en) * 2005-11-30 2007-06-14 Fujitsu Ltd Portable apparatus, id card function lock control program, and ic card function lock control method
CN102662594B (en) * 2012-04-17 2017-12-22 中兴通讯股份有限公司 A kind of unlocking method, device and electric terminal
US20140115725A1 (en) * 2012-10-22 2014-04-24 Crucialsoft Company File using restriction method, user device and computer-readable storage
CN103019442B (en) * 2012-12-03 2016-03-30 深圳市金立通信设备有限公司 A kind of method of touch-screen response and terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102203705A (en) * 2011-06-10 2011-09-28 华为终端有限公司 A touch-off method and wireless hand-held device
CN103870180A (en) * 2012-12-13 2014-06-18 腾讯科技(武汉)有限公司 Method and device for unlocking touch screen
CN104573576A (en) * 2015-01-13 2015-04-29 北京乐动卓越科技有限公司 Mobile terminal and screen locking protection method for same
CN104992089A (en) * 2015-07-23 2015-10-21 广东欧珀移动通信有限公司 Security verification method and system based on touch screen technology
CN105204763A (en) * 2015-08-27 2015-12-30 广东欧珀移动通信有限公司 Unlocking method of terminal and terminal

Also Published As

Publication number Publication date
CN107122639A (en) 2017-09-01

Similar Documents

Publication Publication Date Title
US20220138301A1 (en) User identity authentication using virtual reality
US11194594B2 (en) Methods and systems for detecting a user and intelligently altering user device settings
CN104580091B (en) A kind of auth method, device, system and storage medium
US9813908B2 (en) Dynamic unlock mechanisms for mobile devices
EP3482331B1 (en) Obscuring data when gathering behavioral data
US9953183B2 (en) User verification using touch and eye tracking
CN107944237B (en) Fingerprint unlocking method and related product
CN107194213B (en) Identity recognition method and device
EP2951746B1 (en) System and method of enhancing security of a wireless device through usage pattern detection
KR20120082772A (en) Apparatus and method for statistical user identification using incremental user behavior
CN105721425B (en) information processing method and electronic equipment
CN103927471A (en) Authentication method and device
CN105335641A (en) Identity authentication method and device based on fingerprint identification
CN105678147B (en) Touch operation method and device
CN104573456A (en) Terminal interface control method
CN104598792A (en) Terminal
US20150047019A1 (en) Information processing method and electronic device
CN107122639B (en) Terminal control method and device
CN105207783B (en) A kind of User reliability authentication method and device
Ali et al. User behaviour-based mobile authentication system
CN105446576B (en) Information processing method and electronic equipment
CN105807919B (en) control method and electronic equipment
CN110087235B (en) Identity authentication method and device, and identity authentication method and device adjustment method and device
CN114020391A (en) Information display method and device, electronic equipment and readable storage medium
CN109800548B (en) Method and device for preventing personal information from being leaked

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200922

Address after: Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200922

Address after: Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: Grand Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant