CN107391987B - Application protection method and device based on biological feature recognition and electronic equipment - Google Patents

Application protection method and device based on biological feature recognition and electronic equipment Download PDF

Info

Publication number
CN107391987B
CN107391987B CN201710528434.2A CN201710528434A CN107391987B CN 107391987 B CN107391987 B CN 107391987B CN 201710528434 A CN201710528434 A CN 201710528434A CN 107391987 B CN107391987 B CN 107391987B
Authority
CN
China
Prior art keywords
specific application
user
authority
biological characteristics
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710528434.2A
Other languages
Chinese (zh)
Other versions
CN107391987A (en
Inventor
徐彭飞
杨萍
张龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201710528434.2A priority Critical patent/CN107391987B/en
Publication of CN107391987A publication Critical patent/CN107391987A/en
Application granted granted Critical
Publication of CN107391987B publication Critical patent/CN107391987B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Abstract

The embodiment of the invention discloses an application protection method and device based on biological characteristic identification and electronic equipment. An application protection method based on biological feature recognition is applied to electronic equipment and comprises the following steps: detecting whether login information exists on the electronic equipment or not by the specific application; if the login information of the specific application exists, acquiring the biological characteristics of the user; and if the biological characteristics of the user do not match the preset biological characteristics, performing authority management on the specific application. Through the mode, the embodiment of the invention can flexibly limit other users to use the specific application on the electronic equipment and protect the information security of the authorized user.

Description

Application protection method and device based on biological feature recognition and electronic equipment
Technical Field
The embodiment of the invention relates to the technical field of electronic equipment, in particular to an application protection method and device based on biological feature recognition and electronic equipment.
Background
With the progress of electronic technology and the development of electronic devices, the storage space of electronic products such as mobile phones and tablet computers is larger and larger, and applications (software) with various functions are more and more, such as QQ, wechat, naobao, paypal, and the like. In order to avoid repeated login, when a user uses an application on an electronic device, the user typically selects a login account and a login password for automatically memorizing the application, so as to log in directly during subsequent use (the user is defined as an authorized user). Therefore, after the electronic equipment is unlocked or the application logs in, even if the authorized user can not enter the application with the login information, the private information of the authorized user can be stolen, and the personal privacy of the authorized user is leaked, even money and money are lost.
In the prior art, by setting a security system in an electronic device, for example, based on different visitors, certain specific applications are locked or limited, so that the information security of an authorized user can be protected to a certain extent. However, the inventor finds that, in the process of implementing the present invention of the present invention, the method cannot flexibly limit other users from using the specific application, for example, the specific application is a payment treasure, an authorized user logs out the account number of the payment treasure in the electronic device, and other users cannot normally use the payment treasure on the electronic device.
Disclosure of Invention
The embodiment of the invention mainly solves the technical problem of providing an application protection method and device based on biological characteristic identification and an electronic device, which can flexibly limit other users to use specific applications on the electronic device and protect the information security of authorized users.
In order to solve the above technical problem, one technical solution adopted by the embodiments of the present invention is: the application protection method based on the biological feature recognition is applied to electronic equipment and comprises the following steps:
detecting whether login information exists on the electronic equipment or not by the specific application;
if the login information of the specific application exists, acquiring the biological characteristics of the user;
and if the biological characteristics of the user do not match the preset biological characteristics, performing authority management on the specific application.
Optionally, before detecting whether the login information already exists for the specific application, the method further comprises:
carrying out authority authentication on an authority user setting a specific application;
if the authority user passes the authority authentication, displaying an application list of the electronic equipment;
and acquiring a setting instruction, and selecting a specific application from the application list according to the setting instruction to set the permission.
Optionally, performing rights authentication on a rights user, including:
acquiring biological characteristics of an authorized user;
if the biological characteristics are preset in the electronic equipment, performing authority authentication on the authority user according to the biological characteristics of the authority user;
and if the biological characteristics are not preset by the electronic equipment, determining that the authorized user passes the authorization authentication by taking the biological characteristics of the authorized user as the preset biological characteristics.
Optionally, the biometric features include: facial features, fingerprint features, palm print features, iris features, or retinal features.
Optionally, after the rights management is performed on the specific application, the method further includes:
displaying a password input interface after detecting that the operation on the specific application exceeds the current authority;
and if the number of times of errors of the input password reaches a set value, controlling the electronic equipment to enter a locking mode.
The embodiment of the invention also discloses an application protection device based on biological characteristic identification, which is applied to electronic equipment and comprises the following components:
the login information detection module is used for detecting whether login information exists on the electronic equipment or not;
the biological characteristic acquisition module is used for acquiring the biological characteristics of the user if the login information of the specific application exists;
and the specific application management module is used for carrying out authority management on the specific application if the biological characteristics of the user are not matched with the preset biological characteristics.
Optionally, the apparatus further comprises:
the authority authentication module is used for carrying out authority authentication on the authority user setting the specific application;
the application list display module is used for displaying an application list of the electronic equipment if the authority user passes the authority authentication;
and the specific application setting module is used for acquiring the setting instruction and selecting the specific application from the application list to carry out permission setting according to the setting instruction.
Optionally, the biometric obtaining module is further configured to obtain a biometric of the authorized user;
the authority authentication module is specifically used for:
if the biological characteristics are preset in the electronic equipment, performing authority authentication on the authority user according to the biological characteristics of the authority user;
and if the biological characteristics are not preset by the electronic equipment, determining that the authorized user passes the authorization authentication by taking the biological characteristics of the authorized user as the preset biological characteristics.
Optionally, the biometric features include: facial features, fingerprint features, palm print features, iris features, or retinal features.
Optionally, the apparatus further comprises:
the password input display module is used for displaying a password input interface after detecting that the operation on the specific application exceeds the current authority;
and the locking module is used for controlling the electronic equipment to enter a locking mode if the number of times of errors of the input password reaches a set value.
An embodiment of the present invention further provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method as described above.
Embodiments of the present invention also provide a non-transitory computer-readable storage medium, which stores computer-executable instructions, and when the computer-executable instructions are executed by an electronic device, the electronic device is caused to execute the method described above.
Embodiments of the present invention also provide a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by an electronic device, cause the electronic device to perform the method as described above.
The embodiment of the invention has the beneficial effects that: different from the situation of the prior art, the embodiment of the invention detects whether the specific application has the login information on the electronic equipment, and if the specific application does not have the login information, the user can normally use the specific application; if the login information of the specific application exists, the biological characteristics of the user are obtained, and if the biological characteristics of the user are not matched with the preset biological characteristics, the authority management is carried out on the specific application, so that other users can be flexibly limited to use the specific application on the electronic equipment, and the information safety of the authority user is protected.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below. It is obvious that the drawings described below are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
FIG. 1 is a flow chart of an application protection method based on biometric identification according to an embodiment of the present invention;
FIG. 2 is a flow chart of a biometric-based application protection method according to another embodiment of the present invention;
FIG. 3 is a flowchart illustrating an embodiment of permission setting for a specific application;
FIG. 4 is a flowchart illustrating a process of performing rights authentication on a user with rights to set a specific application according to an embodiment of the present invention;
FIG. 5 is a schematic structural diagram of an application protection device based on biometric identification according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
DETAILED DESCRIPTION OF EMBODIMENT (S) OF INVENTION
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The application protection method based on biometric identification provided in this embodiment is configured in an electronic device, and optionally, the electronic device may be a microcomputer device with a communication function, and has a central processing unit, a memory, an input device, and an output device, and integrates one or more of an embedded computing technology, a control technology, an artificial intelligence technology, or a biometric authentication technology, so as to implement functions such as conversation, taking a picture, listening to music, playing a game, processing information, scanning a fingerprint, or recognizing a human face.
The types of electronic devices are many and can be selected according to the needs of specific application scenarios, for example: mobile phones, tablet computers, notebooks, etc.
Referring to fig. 1, fig. 1 is a schematic flow chart of an application protection method based on biometric identification according to an embodiment of the present invention, which specifically includes:
step 101: it is detected whether a specific application has login information already present on the electronic device.
In real life, application software of life-related functions is highly integrated on an electronic device, the applications basically take all daily activities of a user, and data information in the applications basically relates to the privacy of the user. For example, various application apps are highly integrated on a mobile terminal, chat software QQ, wechat, and the like, payment software, and app apps self-launched by various banks, and the like.
In this embodiment, the specific application may be one or more of a social application (including various chat software, such as WeChat, QQ, microblog, and the like), a shopping application (such as Taobao, Wei-Hui, Jingdong, and the like), a payment application (such as Paobao, cell phone banking, and the like), a gallery, file management, information, and the like on the electronic device.
The login information includes a login account and/or a login password.
The method can detect whether the login information exists in the specific application when the electronic equipment is unlocked; and/or after the electronic equipment is unlocked, regularly detecting whether the login information of the specific application exists or not; and/or detecting whether the login information exists in the specific application when the specific application is started; and/or periodically detecting whether the login information of the specific application exists in the process of running the specific application.
Step 102: if the login information already exists for the specific application, the biological characteristics of the user are acquired.
If the login information already exists for the specific application, the biometric characteristic of the user is acquired in order to determine whether the user running the specific application or about to run the specific application is an authorized user. The biometric features refer to biometric features unique to the living being itself and used for identifying the identity of the individual, and in this embodiment, the biometric features include facial features, fingerprint features, palm print features, iris features or retina features.
Optionally, if it is detected that the login information of the specific application exists when the electronic device is unlocked, and the user unlocks the electronic device by using the biological characteristics, the biological characteristics of the user can be directly obtained in an unlocking stage, and the obtained biological characteristics are valid within a certain time; and/or, after the electronic equipment is unlocked, regularly acquiring the biological characteristics of the user; and/or, when a specific application is started, acquiring the biological characteristics of the user; and/or periodically acquiring the biological characteristics of the user during the running process of the specific application.
For example, a camera of the electronic device may be utilized to capture facial features of the user.
For example, the fingerprint identification module of usable electronic equipment, like the fingerprint characteristic that utilizes the touch-sensitive screen that has the fingerprint identification function to gather the user.
In the present embodiment, if the specific application does not have the login information, the user can normally use the specific application.
Step 103: and if the biological characteristics of the user do not match the preset biological characteristics, performing authority management on the specific application.
Performing rights management for a specific application, including: locking a specific application or restricting a partial operation authority of the specific application.
For example, the specific application is WeChat or Payment. For another example, the specific application is a gallery, if the biological characteristics of the user are not matched with the preset biological characteristics, the gallery can be locked, and after the locking, the pictures in the gallery cannot be viewed; or the operation authority (sharing, deleting, etc.) of part of the gallery may be limited.
According to the embodiment, by detecting whether the login information exists on the electronic equipment or not, if the login information does not exist in the specific application, the user can normally use the specific application; if the login information of the specific application exists, the biological characteristics of the user are obtained, and if the biological characteristics of the user are not matched with the preset biological characteristics, the authority management is carried out on the specific application, so that other users can be flexibly limited to use the specific application on the electronic equipment, and the information safety of the authority user is protected.
Referring to fig. 2, fig. 2 is a schematic flow chart of an application protection method based on biometric identification according to another embodiment of the present invention, which specifically includes:
step 201: it is detected whether a specific application has login information already present on the electronic device.
Step 202: if the login information already exists for the specific application, the biological characteristics of the user are acquired.
Step 203: and if the biological characteristics of the user do not match the preset biological characteristics, performing authority management on the specific application.
Please refer to steps 201 to 203 related to the first embodiment, which are within the scope easily understood by those skilled in the art and will not be described herein.
Step 204: and displaying a password input interface after detecting that the operation on the specific application exceeds the current authority.
In this embodiment, after the authority management is performed on the specific application, if it is detected that the operation on the specific application exceeds the current authority, a password input interface is displayed to confirm whether the user is a user authorized by the authority user and capable of running the specific application, or further confirm whether the user is the authority user himself, so that the problem that the authority user himself cannot normally use the specific application even when the electronic device cannot acquire the biometric features or the acquired biometric features are different is avoided.
For example, the specific application is WeChat or Payment treasure, and after the WeChat or Payment treasure is locked, if the opening operation of the WeChat or Payment treasure is detected, the password input interface is displayed. For another example, the specific application is a gallery, after part of operation permissions (sharing, deleting, and the like) of the gallery are limited, if the picture sharing or deleting operation is detected, a password input interface is displayed.
It can be understood that the password to be input by the password input interface is a password set together with the preset biological characteristics, and the password is different from the unlocking password setting path and the saving path of the electronic device.
Step 205: and if the number of times of errors of the input password reaches a set value, controlling the electronic equipment to enter a locking mode.
If the input password is correct, the user is the authorized user or the authorized user who can run the specific application. In the process of running the specific application, the biological characteristics of the user can be used as temporary effective biological characteristics, and the situation that the operation of the user on the specific application exceeds the current authority and a password needs to be input frequently due to the fact that the biological characteristics acquired regularly are not matched with the preset biological characteristics is avoided.
After the electronic equipment is controlled to enter the locking mode, according to a system installed on the electronic equipment, the electronic equipment can not be used any more usually, or can be used only after being refreshed, so that lawless persons can be prevented from stealing privacy data of users under any condition, and the information safety of the users is further ensured.
According to the method and the device, after the fact that the operation on the specific application exceeds the current authority is detected, the password input interface is displayed to confirm whether the user is a user authorized by the authority user and capable of running the specific application or further confirm whether the user is the authority user, and if the fact that the number of times of errors of inputting the password reaches a set value is detected, the electronic equipment is controlled to enter the locking mode, so that lawless persons are prevented from stealing privacy data of the user, and the information safety of the user is further guaranteed.
Referring to fig. 3, optionally, in other embodiments of the method, the method further includes:
step 301: and performing authority authentication on the authority user setting the specific application.
It should be noted that the authorized user for setting the specific application may be different from the user of the electronic device, and in order to ensure the uniqueness of the authority for setting the specific application, the authorized user is usually one person, and the user of the electronic device may be multiple persons. If the authority user of the specific application is set as a boss, the user of the electronic equipment is a company employee; the authority user of the specific application is set to be a teacher, and the user of the electronic equipment is a student in class.
Before entering a setting interface for setting specific application, authority authentication is carried out on an authority user, and only a person passing the authority authentication has a setting authority. The method for requesting to enter the setting interface includes, but is not limited to: click/double click on the corresponding shortcut, or click on the corresponding setup menu item, etc.
In this embodiment, the performing authority authentication on an authority user who sets a specific application includes:
step 3011: the biometric characteristics of the authorized user are obtained.
The biometric features include facial features, fingerprint features, palm print features, iris features, or retinal features.
For example, a camera of the electronic device may be utilized to capture facial features of the user.
For example, the fingerprint identification module of usable electronic equipment, like the fingerprint characteristic that utilizes the touch-sensitive screen that has the fingerprint identification function to gather the user.
Step 3012: and if the biological characteristics are preset by the electronic equipment, performing authority authentication on the authority user according to the biological characteristics of the authority user.
And if the biological characteristics are preset by the electronic equipment, matching the biological characteristics of the authority user with the preset biological characteristics so as to authenticate the authority of the authority user.
Step 3013: and if the biological characteristics are not preset by the electronic equipment, determining that the authorized user passes the authorization authentication by taking the biological characteristics of the authorized user as the preset biological characteristics.
In other embodiments, if the biometric characteristic of the authorized user is not preset in the electronic device, the step 3012 may be executed again after the biometric characteristic of the authorized user is taken as the preset biometric characteristic, and at this time, the biometric characteristic of the electronic device is preset, and the authorized user may be authenticated according to the biometric characteristic of the authorized user.
Step 302: and if the authorized user passes the authorization authentication, displaying an application list of the electronic equipment.
If the authority user passes the authority authentication, in order to facilitate the authority user to quickly master the current application of the electronic device, a specific application is set, and an application list is displayed on a setting interface, wherein the applications displayed on the application list can be all current applications or part of current applications after being screened, and tool applications such as weather, computers and the like can not be displayed on the application list.
Step 303: and acquiring a setting instruction, and selecting a specific application from the application list according to the setting instruction to set the permission.
And performing authority setting on the specific application, including performing locking setting on the specific application, or performing limitation setting on part of operation authority of the specific application. For example, the specific application is WeChat or Payment treasures, and the WeChat or Payment treasures are locked. For another example, the specific application is a gallery, and a part of operation rights (sharing, deleting, and the like) of the gallery are set to be limited.
According to the method and the device, the authority authentication is carried out on the authority user according to the biological characteristics of the authority user, the uniqueness of the authority of the set specific application is guaranteed, if the authority user passes the authority authentication, the application list of the electronic equipment is displayed, the authority user can conveniently and quickly master the current application of the electronic equipment, and the specific application is set.
The embodiment of the present invention further discloses an application protection device based on biometric feature recognition, as shown in fig. 5, the device 500 includes:
a login information detection module 510, configured to detect whether login information already exists on the electronic device for a specific application;
a biometric acquisition module 520, configured to acquire a biometric of the user if the login information already exists for the specific application;
and an application specific management module 530 for performing rights management on the specific application if the biometric characteristic of the user does not match the preset biometric characteristic.
The login information detection module 510 of this embodiment is configured to detect whether login information already exists on the electronic device for the specific application, the biometric acquisition module 520 is configured to acquire a biometric characteristic of the user if the login information already exists on the specific application, and the specific application management module 530 is configured to perform authority management on the specific application if the biometric characteristic of the user is not matched with a preset biometric characteristic, so that other users can be flexibly limited to use the specific application on the electronic device, and information security of the authorized user is protected.
Optionally, the apparatus 500 further comprises:
the authority authentication module 540 is used for performing authority authentication on an authority user setting a specific application;
an application list display module 550, configured to display an application list of the electronic device if the authorized user passes the authorization authentication;
and the specific application setting module 560 is configured to obtain a setting instruction, and select a specific application from the application list according to the setting instruction to perform permission setting.
The biometric obtaining module 520 is further configured to obtain a biometric of the authorized user;
the authority authentication module 540 is specifically configured to:
if the biological characteristics are preset in the electronic equipment, performing authority authentication on the authority user according to the biological characteristics of the authority user;
and if the biological characteristics are not preset by the electronic equipment, determining that the authorized user passes the authorization authentication by taking the biological characteristics of the authorized user as the preset biological characteristics.
In this embodiment, the authority authentication module 540 performs authority authentication on the authority user according to the biological characteristics of the authority user to ensure the uniqueness of the authority for setting the specific application, and the application list display module 550 is configured to display the application list of the electronic device if the authority user passes the authority authentication, so that the authority user can quickly master the current application of the electronic device and set the specific application.
Optionally, the biometric features include: facial features, fingerprint features, palm print features, iris features, or retinal features.
In other embodiments of the apparatus 500, the apparatus 500 further comprises:
the password input display module 570 is used for displaying a password input interface after detecting that the operation on the specific application exceeds the current authority;
and the locking module 580 is configured to control the electronic device to enter a locking mode if the number of errors of inputting the password reaches a set value.
In this embodiment, after the password input display module 570 detects that the operation on the specific application exceeds the current permission, a password input interface is displayed to determine whether the user is a user authorized by the permission user and capable of running the specific application, or further determine whether the user is the permission user, and the lock module 580 is configured to control the electronic device to enter a lock mode if the number of errors of inputting the password reaches a set value, so as to prevent lawless persons from stealing the privacy data of the user, and further ensure the information security of the user.
It should be noted that, since the device embodiment and the method embodiment of the present invention are based on the same inventive concept, and the technical content in the method embodiment is also applicable to the device embodiment, the technical content in the device embodiment that is the same as that in the method embodiment is not described herein again.
In order to better achieve the above object, the embodiment of the present invention further provides an electronic device, where the electronic device stores executable instructions, and the executable instructions can execute the application protection method based on biometric identification in any of the above method embodiments.
Fig. 6 is a schematic structural diagram of an electronic device 600 according to an embodiment of the present invention, and as shown in fig. 6, the electronic device 600 includes: one or more processors 601 and a memory 602, one processor 601 being illustrated in fig. 6.
The processor 601 and the memory 602 may be connected by a bus or other means, such as the bus connection in fig. 6.
The memory 602, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules (e.g., the modules shown in fig. 5) corresponding to the application protection method based on biometric identification in the embodiment of the present invention. The processor 601 executes various functional applications and data processing of the application protection device based on biometric identification by running nonvolatile software programs, instructions and modules stored in the memory 602, that is, the functions of the application protection method based on biometric identification of the above method embodiment and the various modules of the above device embodiment are realized.
The memory 602 may include high speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, the memory 602 may optionally include memory located remotely from the processor 601, which may be connected to the processor 601 through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The program instructions/modules stored in the memory 602, when executed by the one or more processors 601, perform the biometric-based application protection method of any of the above-described method embodiments, e.g., perform the various steps illustrated in fig. 1-4 described above; the various modules described in fig. 5 may also be implemented.
The electronic device 600 of embodiments of the present invention may exist in various forms, performing the various steps shown in fig. 1-4 described above; when the modules illustrated in fig. 5 can also be implemented, the electronic device 600 includes, but is not limited to:
(1) a mobile communication device: such devices are characterized by mobile communications capabilities and are primarily targeted at providing voice, data communications. Such electronic devices include smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) The ultra-mobile personal computer equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such electronic devices include: PDA, MID, and UMPC devices, etc., such as ipads.
(3) A portable entertainment device: such devices can display and play video content, and generally also have mobile internet access features. This type of device comprises: video players, handheld game consoles, and intelligent toys and portable car navigation devices.
(4) A server: the device for providing the computing service comprises a processor, a hard disk, a memory, a system bus and the like, and the server is similar to a general computer architecture, but has higher requirements on processing capacity, stability, reliability, safety, expandability, manageability and the like because of the need of providing high-reliability service.
(5) Other electronic devices with video playing function or internet connection function.
The electronic equipment of the embodiment detects whether the specific application has the login information on the electronic equipment, and if the specific application does not have the login information, the user can normally use the specific application; if the login information of the specific application exists, the biological characteristics of the user are obtained, and if the biological characteristics of the user are not matched with the preset biological characteristics, the authority management is carried out on the specific application, so that other users can be flexibly limited to use the specific application on the electronic equipment, and the information safety of the authority user is protected.
Embodiments of the present invention also provide a non-transitory computer storage medium storing computer-executable instructions, which are executed by one or more processors, such as one of the processors 601 in fig. 6, to enable the one or more processors to perform the biometric-based application protection method in any of the above method embodiments, such as performing the above-described steps shown in fig. 1 to 4; the various modules described in fig. 5 may also be implemented.
The product can execute the method provided by the embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiment of the present invention.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that the embodiments may be implemented by software plus a general hardware platform, and may also be implemented by hardware. Based on such understanding, the above technical solutions substantially or contributing to the related art may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; within the idea of the invention, also technical features in the above embodiments or in different embodiments may be combined, steps may be implemented in any order, and there are many other variations of the different aspects of the invention as described above, which are not provided in detail for the sake of brevity; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (12)

1. An application protection method based on biological feature recognition is applied to electronic equipment and is characterized by comprising the following steps:
when a specific application is started, detecting whether login information exists on the electronic equipment or not, wherein the login information comprises a login account and a login password, and the specific application comprises a social application or a payment application;
if the specific application does not have login information, allowing the user to normally use the specific application;
if the login information of the specific application exists, acquiring the biological characteristics of the user;
if the biological characteristics of the user are not matched with the biological characteristics preset in the electronic equipment, performing authority management on the specific application, wherein the authority management on the specific application comprises the following steps: locking the specific application or limiting partial operation authority of the specific application.
2. The method of claim 1, wherein prior to detecting whether login information already exists for a particular application, the method further comprises:
carrying out authority authentication on an authority user setting a specific application;
if the authority user passes the authority authentication, displaying an application list of the electronic equipment;
and acquiring a setting instruction, and selecting a specific application from the application list according to the setting instruction to set the permission.
3. The method of claim 2,
and performing authority authentication on the authority user, including:
acquiring the biological characteristics of the authorized user;
if the electronic equipment has preset biological characteristics, performing authority authentication on the authority user according to the biological characteristics of the authority user;
and if the biological characteristics of the authorized user are not preset by the electronic equipment, determining that the authorized user passes the authorization authentication by taking the biological characteristics of the authorized user as the preset biological characteristics.
4. The method of claim 1,
the biometric features include: facial features, fingerprint features, palm print features, iris features, or retinal features.
5. The method of any of claims 1-4, wherein after the managing of the rights for the particular application, the method further comprises:
displaying a password input interface after detecting that the operation on the specific application exceeds the current authority;
and if the number of times of errors of the input password reaches a set value, controlling the electronic equipment to enter a locking mode.
6. An application protection device based on biological characteristic recognition is applied to electronic equipment, and is characterized by comprising:
the login information detection module is used for detecting whether login information exists on the electronic equipment or not when a specific application is started, wherein the login information comprises a login account and a login password, and the specific application comprises a social application or a payment application;
the biological characteristic acquisition module is used for acquiring the biological characteristics of the user if the login information of the specific application exists;
a specific application management module, configured to allow a user to normally use the specific application if the specific application does not have login information, and configured to perform rights management on the specific application if a biometric characteristic of the user does not match a biometric characteristic preset in the electronic device, where the rights management on the specific application includes: locking the specific application or limiting partial operation authority of the specific application.
7. The apparatus of claim 6, further comprising:
the authority authentication module is used for carrying out authority authentication on the authority user setting the specific application;
the application list display module is used for displaying an application list of the electronic equipment if the authority user passes the authority authentication;
and the specific application setting module is used for acquiring a setting instruction and selecting a specific application from the application list to carry out permission setting according to the setting instruction.
8. The apparatus of claim 7,
the biological characteristic acquisition module is also used for acquiring the biological characteristics of the authorized user;
the authority authentication module is specifically configured to:
if the electronic equipment has preset biological characteristics, performing authority authentication on the authority user according to the biological characteristics of the authority user;
and if the biological characteristics of the authorized user are not preset by the electronic equipment, determining that the authorized user passes the authorization authentication by taking the biological characteristics of the authorized user as the preset biological characteristics.
9. The apparatus of claim 6,
the biometric features include: facial features, fingerprint features, palm print features, iris features, or retinal features.
10. The apparatus of any one of claims 6-9, further comprising:
the password input display module is used for displaying a password input interface after detecting that the operation on the specific application exceeds the current authority;
and the locking module is used for controlling the electronic equipment to enter a locking mode if the number of times of errors of the input password reaches a set value.
11. An electronic device, comprising:
at least one processor; and
a memory coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a program of instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-5.
12. A non-transitory computer-readable storage medium having stored thereon computer-executable instructions that, when executed by an electronic device, cause the electronic device to perform the method of any of claims 1-5.
CN201710528434.2A 2017-07-01 2017-07-01 Application protection method and device based on biological feature recognition and electronic equipment Active CN107391987B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710528434.2A CN107391987B (en) 2017-07-01 2017-07-01 Application protection method and device based on biological feature recognition and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710528434.2A CN107391987B (en) 2017-07-01 2017-07-01 Application protection method and device based on biological feature recognition and electronic equipment

Publications (2)

Publication Number Publication Date
CN107391987A CN107391987A (en) 2017-11-24
CN107391987B true CN107391987B (en) 2021-08-27

Family

ID=60335254

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710528434.2A Active CN107391987B (en) 2017-07-01 2017-07-01 Application protection method and device based on biological feature recognition and electronic equipment

Country Status (1)

Country Link
CN (1) CN107391987B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108877793B (en) * 2018-05-30 2021-04-23 Oppo广东移动通信有限公司 Application control method and device, storage medium and electronic equipment
CN109711177A (en) * 2018-12-14 2019-05-03 国家电网有限公司 Data safety control method and terminal device based on biological information identification
CN113140302A (en) * 2020-01-20 2021-07-20 深圳市理邦精密仪器股份有限公司 Authority management method of mobile electrocardiogram equipment, mobile electrocardiogram equipment and storage medium

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9129135B2 (en) * 2011-08-16 2015-09-08 Jeffrey D. Jacobs Play time dispenser for electronic applications
CN103096171A (en) * 2012-11-22 2013-05-08 康佳集团股份有限公司 Application authorization method, application authorization system and intelligent television based on human face identification
CN103970804B (en) * 2013-02-06 2018-10-30 腾讯科技(深圳)有限公司 A kind of information query method and device
CN105100034B (en) * 2014-05-23 2018-09-11 阿里巴巴集团控股有限公司 The method and apparatus of access function in a kind of network application
CN104065823A (en) * 2014-06-30 2014-09-24 惠州Tcl移动通信有限公司 User mode control method and user mode control system based on iris recognition technology for mobile terminal
CN104732396A (en) * 2015-03-24 2015-06-24 广东欧珀移动通信有限公司 Payment control method and device
CN106156574A (en) * 2015-04-15 2016-11-23 阿里巴巴集团控股有限公司 A kind of Information Authentication method, Apparatus and system
CN106296199A (en) * 2016-07-12 2017-01-04 刘洪文 Payment based on living things feature recognition and identity authorization system
CN106506471A (en) * 2016-10-31 2017-03-15 百度在线网络技术(北京)有限公司 Application control method and device
CN106681717B (en) * 2016-12-16 2020-11-03 珠海格力电器股份有限公司 Terminal application program management method and device and electronic equipment
CN106850641B (en) * 2017-02-15 2020-03-06 苏州浪潮智能科技有限公司 Information transmission control method and system based on cloud computing security management platform

Also Published As

Publication number Publication date
CN107391987A (en) 2017-11-24

Similar Documents

Publication Publication Date Title
US11637824B2 (en) Multi-factor authentication devices
US11457019B2 (en) Access control authentication scheme based on continuous authentication
US8943326B2 (en) Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
US8959358B2 (en) User-based identification system for social networks
US20210004451A1 (en) Step-up authentication
US20190236391A1 (en) Passive availability testing
CN106681717B (en) Terminal application program management method and device and electronic equipment
US9667613B1 (en) Detecting mobile device emulation
US10713349B2 (en) Authentication management
CN105701420B (en) A kind of management method and terminal of user data
US10841315B2 (en) Enhanced security using wearable device with authentication system
CN107391987B (en) Application protection method and device based on biological feature recognition and electronic equipment
WO2016188230A1 (en) Unlocking method and device
US10853773B2 (en) Methods and systems for conducting multi-user interactions on a device using biometric authentication
Yıldırım et al. Android based mobile application development for web login authentication using fingerprint recognition feature
US20130198836A1 (en) Facial Recognition Streamlined Login
CN109254661A (en) Image display method, device, storage medium and electronic equipment
WO2015184894A2 (en) Method and device for implementing multi-user login mode
US11080379B2 (en) User authentication
KR102060563B1 (en) Method and apparatus for providing authentication using voice and facial data
CN108737346B (en) Password verification method and device, server and communication system
CN110766840A (en) Access control password setting method and device
US11334658B2 (en) Systems and methods for cloud-based continuous multifactor authentication
KR102303258B1 (en) Program Access management method and system using of biometric recognition
US11146565B2 (en) Mobile electronic communications device having multiple device paths

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant