CN107451484A - Access method, access mechanism and the terminal of private information - Google Patents

Access method, access mechanism and the terminal of private information Download PDF

Info

Publication number
CN107451484A
CN107451484A CN201610375719.2A CN201610375719A CN107451484A CN 107451484 A CN107451484 A CN 107451484A CN 201610375719 A CN201610375719 A CN 201610375719A CN 107451484 A CN107451484 A CN 107451484A
Authority
CN
China
Prior art keywords
terminal
private information
access
information
private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610375719.2A
Other languages
Chinese (zh)
Inventor
李涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201610375719.2A priority Critical patent/CN107451484A/en
Priority to PCT/CN2016/113390 priority patent/WO2017206505A1/en
Publication of CN107451484A publication Critical patent/CN107451484A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Abstract

The present invention proposes a kind of access method of private information, access mechanism and terminal, wherein, the access method of the private information includes:If first terminal receives the instruction of the private information in the access first terminal from second terminal, the authentication information of the user of the second terminal is obtained;The user of the second terminal is authenticated according to the authentication information;The private information is accessed in the subscription authentication success to the second terminal.By technical scheme, even if user can not operate its terminal, other users can get the private information in the terminal, so as to improve Consumer's Experience.

Description

Access method, access mechanism and the terminal of private information
Technical field
The present invention relates to field of terminal technology, believes in particular to a kind of access method of private information, a kind of secret The access mechanism of breath and a kind of terminal.
Background technology
At present, some private informations are had in terminal, user can input the modes such as fingerprint, password and get secret letter Breath, still, in the case that user can not operate its terminal, such as user unfortunately occurs surprisingly, and the secret letter in its terminal Breath is important for some people, and other users can not get private information.
Therefore, its terminal can not be operated in user, other users is got the secret letter in the terminal Breath turns into technical problem urgently to be resolved hurrily.
The content of the invention
The present invention is based on above mentioned problem, it is proposed that a kind of new technical scheme, even if user can not operate its terminal, Other users can also get the private information in the terminal, so as to improve Consumer's Experience.
In view of this, the first aspect of the present invention proposes a kind of access method of private information, including:If first terminal The instruction of the private information in the access first terminal from second terminal is received, then obtains the use of the second terminal The authentication information at family;The user of the second terminal is authenticated according to the authentication information;To the second terminal The private information is accessed during subscription authentication success.
In the technical scheme, second terminal user access first terminal in private information when, by second The user of terminal is authenticated, if the subscription authentication success to second terminal, illustrates that the user is believed by the user of first terminal The user appointed, then can access the private information.Therefore, Pass through above-mentioned technical proposal, even if the user of first terminal is not At one's side, other users can also get the private information in first terminal to one terminal, so as to improve Consumer's Experience.Separately Outside, other users authenticate before private information is accessed to the user, so as to ensure that the security of private information.
In the above-mentioned technical solutions, it is preferable that the private information is that the first terminal can obtain in the private mode The information got, wherein, the step of accessing the private information, specifically include:The privacy mode is switched to, with the private The private information is accessed under close pattern;Or authorize the second terminal that there is the authority for accessing the private information, for The second terminal accesses the private information.
In the technical scheme, first terminal can be switched under privacy mode, directly to be accessed in first terminal Private information, it can also authorize second terminal that there is the authority for accessing private information, to access private information by second terminal, Accessing private information has various ways, and user can select to access the mode of private information according to the actual demand of oneself, from And improve Consumer's Experience.
In any of the above-described technical scheme, it is preferable that also include:When entering the entrance of privacy mode, if receiving The request of the access private information from the second terminal, it is determined that receive the instruction for accessing the private information; Or when entering the entrance of privacy mode, the invitation for accessing the private information is sent to the second terminal, to invite The second terminal accesses the private information, if receiving the response for the invitation from the second terminal, It is determined that receive the instruction for accessing the private information.
In the technical scheme, user can by second terminal to first terminal send access private information request come Private information is accessed, the invitation that can also send access private information to second terminal by first terminal is believed to access secret Breath, so that user has various ways to send the instruction for accessing private information, user can be selected according to the actual demand of oneself Select, so as to improve Consumer's Experience.
In any of the above-described technical scheme, it is preferable that also include:Will in the subscription authentication failure to the second terminal The second terminal is added in blacklist.
In the technical scheme, in the subscription authentication failure to second terminal, illustrate the user of second terminal not the In the range of the user of one terminal trusts, second terminal is added in blacklist, second terminal can not be again to first terminal Send access private information request, so as to avoid second terminal repeatedly to first terminal send access private information instruction and Reduce the experience of the user of first terminal.
In any of the above-described technical scheme, it is preferable that the authentication information includes one below or its combination:Described second SIM card (Subscriber Identity Module, subscriber identification card) information of terminal, biological information, figure, Password.
In the technical scheme, the user of second terminal is authenticated by above-mentioned authentication information, it is ensured that to The accuracy and reliability of the subscription authentication of two terminals.
The second aspect of the present invention proposes a kind of access mechanism of private information, including:Acquiring unit, for first When terminal receives the instruction of the private information in the access first terminal from second terminal, the second terminal is obtained User authentication information;Authenticating unit, for being authenticated according to the authentication information to the user of the second terminal;Visit Unit is asked, for accessing the private information in the subscription authentication success to the second terminal.
In the technical scheme, second terminal user access first terminal in private information when, by second The user of terminal is authenticated, if the subscription authentication success to second terminal, illustrates that the user is believed by the user of first terminal The user appointed, then can access the private information.Therefore, Pass through above-mentioned technical proposal, even if the user of first terminal is not At one's side, other users can also get the private information in first terminal to one terminal, so as to improve Consumer's Experience.Separately Outside, other users authenticate before private information is accessed to the user, so as to ensure that the security of private information.
In the above-mentioned technical solutions, it is preferable that the private information is that the first terminal can obtain in the private mode The information got, wherein, the access unit includes:Subelement is accessed, for being switched to the privacy mode, with the private The private information is accessed under close pattern;Or subelement is authorized, access the secret for authorizing the second terminal to have The authority of information, so that the second terminal accesses the private information.
In the technical scheme, first terminal can be switched under privacy mode, directly to be accessed in first terminal Private information, it can also authorize second terminal that there is the authority for accessing private information, to access private information by second terminal, Accessing private information has various ways, and user can select to access the mode of private information according to the actual demand of oneself, from And improve Consumer's Experience.
In any of the above-described technical scheme, it is preferable that also include:First determining unit, for entering privacy mode Entrance when, if receiving the request of the access private information from the second terminal, it is determined that receive and access institute State the instruction of private information;Or second determining unit, for when entering the entrance of privacy mode, to the second terminal The invitation for accessing the private information is sent, to invite the second terminal to access the private information, if receiving from institute State the response for the invitation of second terminal, it is determined that receive the instruction for accessing the private information.
In the technical scheme, user can by second terminal to first terminal send access private information request come Private information is accessed, the invitation that can also send access private information to second terminal by first terminal is believed to access secret Breath, so that user has various ways to send the instruction for accessing private information, user can be selected according to the actual demand of oneself Select, so as to improve Consumer's Experience.
In any of the above-described technical scheme, it is preferable that also include:Adding device, in the use to the second terminal The second terminal is added in blacklist during the failed authentication of family.
In the technical scheme, in the subscription authentication failure to second terminal, illustrate the user of second terminal not the In the range of the user of one terminal trusts, second terminal is added in blacklist, second terminal can not be again to first terminal Send access private information request, so as to avoid second terminal repeatedly to first terminal send access private information instruction and Reduce the experience of the user of first terminal.
In any of the above-described technical scheme, it is preferable that the authentication information includes one below or its combination:Described second The SIM card information of terminal, biological information, figure, password.
In the technical scheme, the user of second terminal is authenticated by above-mentioned authentication information, it is ensured that to The accuracy and reliability of the subscription authentication of two terminals.
The third aspect of the present invention proposes a kind of terminal, including the private information any one of above-mentioned technical proposal Access mechanism, therefore, the terminal have it is identical with the access mechanism of the private information any one of above-mentioned technical proposal Technique effect, will not be repeated here.
By technical scheme, even if user can not operate its terminal, other users can get the end Private information in end, so as to improve Consumer's Experience.
Brief description of the drawings
Fig. 1 shows the schematic flow sheet of the access method of private information according to an embodiment of the invention;
Fig. 2 shows the schematic flow sheet of the access method of private information according to another embodiment of the invention;
Fig. 3 shows the structural representation of the access mechanism of private information according to an embodiment of the invention;
Fig. 4 shows the structural representation of terminal according to an embodiment of the invention.
Embodiment
It is below in conjunction with the accompanying drawings and specific real in order to which the above objects, features and advantages of the present invention can be more clearly understood that Mode is applied the present invention is further described in detail.It should be noted that in the case where not conflicting, the implementation of the application Feature in example and embodiment can be mutually combined.
Many details are elaborated in the following description to facilitate a thorough understanding of the present invention, still, the present invention may be used also To be different from other modes described here using other to implement, therefore, protection scope of the present invention is not by described below Specific embodiment limitation.
Fig. 1 shows the schematic flow sheet of the access method of private information according to an embodiment of the invention.
As shown in figure 1, the access method of private information according to an embodiment of the invention, including:
Step 102, if first terminal receives the instruction for accessing the private information in first terminal from second terminal, Then obtain the authentication information of the user of second terminal.
Preferably, the access method of private information also includes:When entering the entrance of privacy mode, come from if receiving The request of the access private information of second terminal, it is determined that receive the instruction for accessing private information;Or entering secret During the entrance of pattern, the invitation for accessing private information is sent to second terminal, to invite second terminal to access private information, if connecing Receive the response for invitation from second terminal, it is determined that receive the instruction for accessing private information.In such scheme, User can access private information by request of the second terminal to first terminal transmission access private information, can also pass through First terminal is sent to second terminal to be accessed the invitation of private information and accesses private information, so that user has various ways transmission The instruction of private information is accessed, user can be selected according to the actual demand of oneself, so as to improve Consumer's Experience.
For example, in the instruction of the private information in receiving the access first terminal from second terminal, pass through first The fingerprint image of the user of terminal collection second terminal, obtain gesture graph, acquisition second that user inputs on first terminal The SIM card information of terminal.It is of course also possible to fingerprint image is gathered by second terminal, acquisition user inputs in second terminal Gesture graph, obtain second terminal SIM card information, then second terminal by the fingerprint image collected, gesture graph, SIM card information is sent to first terminal.
Wherein, authentication information includes but is not limited to one below or its combination:The SIM card information of second terminal, biology are special Reference breath, figure, password, SIM card information include telephone number, ICCID (Integrate Circuit Card Identity, integrated circuit card identification code) etc..Biological information includes but is not limited to fingerprint image, iris image, face figure Picture, voice messaging etc..Figure can be gesture graph etc..
Preferably, private information is the information that first terminal can be got in the private mode.
Step 104, the user of second terminal is authenticated according to authentication information.
For example, the SIM card information got is matched with the SIM card to be prestored in first terminal, fingerprint will be got Image is matched with the fingerprint image to be prestored in first terminal, and the figure that prestores in the figure and first terminal that get is entered Row matching.
Step 106, private information is accessed in the subscription authentication success to second terminal.
If for example, meet following condition:The SIM card information got matches with the SIM card to be prestored in first terminal, obtains Matched to fingerprint image with the fingerprint image to be prestored in first terminal, and the figure that prestores in the figure and first terminal got Matching, then judge the subscription authentication success to second terminal, if wherein there is a mismatch, judge the user to second terminal Failed authentication.
Preferably, the step of accessing private information, specifically includes:Privacy mode is switched to, to access in the private mode Private information;Or authorize second terminal that there is the authority for accessing private information, so that second terminal accesses private information.Upper State in scheme, first terminal can be switched under privacy mode, can be with directly to access private information in first terminal Authorize second terminal that there is the authority for accessing private information, to access private information by second terminal, that is, access private information There are various ways, user can select to access the mode of private information according to the actual demand of oneself, so as to improve user's body Test.
Preferably, the access method of private information also includes:In the subscription authentication failure to second terminal by second eventually End is added in blacklist, so that second terminal can not send the request for accessing private information to first terminal again, so as to avoid Second terminal repeatedly sends to first terminal and accesses the instruction of private information and reduce the experience of the user of first terminal.
In the above-mentioned technical solutions, the executive agent of such scheme is first terminal, and the is accessed in the user of second terminal During private information in one terminal, by being authenticated to the user of second terminal, if the subscription authentication success to second terminal, Illustrate the user that the user is trusted by the user of second terminal, then can access the private information.Therefore, above-mentioned technology is passed through Scheme, though the user of first terminal not in first terminal at one's side, other users can also get the private in first terminal Confidential information, so as to improve Consumer's Experience.In addition, other users authenticate before private information is accessed to the user, So as to ensure that the security of private information.
Fig. 2 shows the schematic flow sheet of the access method of private information according to another embodiment of the invention.
As shown in Fig. 2 the access method of private information according to another embodiment of the invention, including:
Step 202, the entrance of privacy mode is entered by modes such as slips.
Step 204, if receive the access request of the private information from other-end, other ends are come from receiving During the access request of the private information at end, into step 206, otherwise, into step 208.
Step 206, the SIM card number of other-end, the fingerprint of user, special graph (such as the gesture of user's input are obtained Figure), to be authenticated to other-end.Specifically, respectively by the SIM card number of the other-end got and the SIM that prestores Card number is matched, and the fingerprint got is matched with the fingerprint to prestore, by special graph and the figure to prestore progress Match somebody with somebody.
Step 208, when not receiving access request, entrance of the Normal residence in privacy mode.
Step 210, if authenticate successfully, when authenticating successfully, into step 212, otherwise, into step 214.
Step 212, privacy mode can be entered directly into and access private information, bluetooth approach or NFC can also be passed through (Near Field Communication, wireless near field communication) mode is connected to other-end, so that other-end is come to visit Ask private information.
Step 214, refuse other-end and access private information, other-end is added in blacklist.
Fig. 3 shows the structural representation of the access mechanism of private information according to an embodiment of the invention.
As shown in figure 3, the access mechanism 300 of private information according to an embodiment of the invention, including:Acquiring unit 302nd, authenticating unit 304 and access unit 306.
Acquiring unit 302, for receiving the secret letter in the access first terminal from second terminal in first terminal During the instruction of breath, the authentication information of the user of second terminal is obtained.
Preferably, private information is the information that first terminal can be got in the private mode.
Preferably, the access mechanism 300 of private information also includes:First determining unit 308, for entering secret mould During the entrance of formula, if receiving the request of the access private information from second terminal, it is determined that receive access private information Instruction;Or second determining unit 310, for when entering the entrance of privacy mode, sent to second terminal access it is private The invitation of confidential information, to invite second terminal to access private information, if receiving the response for invitation from second terminal, Then determine to receive the instruction for accessing private information.In the technical scheme, user can be by second terminal to first terminal Send and access the request of private information and access private information, can also be sent by first terminal to second terminal and access secret The invitation of information accesses private information, so that user has various ways to send the instruction for accessing private information, user can root Selected according to the actual demand of oneself, so as to improve Consumer's Experience.
For example, in the instruction of the private information in receiving the access first terminal from second terminal, pass through first The fingerprint image of the user of terminal collection second terminal, obtain gesture graph, acquisition second that user inputs on first terminal The SIM card information of terminal.It is of course also possible to fingerprint image is gathered by second terminal, acquisition user inputs in second terminal Gesture graph, obtain second terminal SIM card information, then second terminal by the fingerprint image collected, gesture graph, SIM card information is sent to first terminal.
Wherein, authentication information includes but is not limited to one below or its combination:The SIM card information of second terminal, biology are special Reference breath, figure, password, SIM card information include telephone number, ICCID etc..Biological information includes but is not limited to fingerprint Image, iris image, face-image, voice messaging etc..Figure can be gesture graph etc..
Authenticating unit 304, for being authenticated according to authentication information to the user of second terminal.
For example, the SIM card information got is matched with the SIM card to be prestored in first terminal, fingerprint will be got Image is matched with the fingerprint image to be prestored in first terminal, and the figure that prestores in the figure and first terminal that get is entered Row matching.
Access unit 306, for accessing private information in the subscription authentication success to second terminal.
If for example, meet following condition:The SIM card information got matches with the SIM card to be prestored in first terminal, obtains Matched to fingerprint image with the fingerprint image to be prestored in first terminal, and the figure that prestores in the figure and first terminal got Matching, then judge the subscription authentication success to second terminal, if wherein there is a mismatch, judge the user to second terminal Failed authentication.
Preferably, access unit 306 includes:Subelement 3062 is accessed, for being switched to privacy mode, with privacy mode Lower access private information;Or subelement 3064 is authorized, for authorizing second terminal that there is the authority for accessing private information, for Second terminal accesses private information.In the technical scheme, first terminal can be switched under privacy mode, with directly Private information is accessed in one terminal, can also authorize second terminal that there is the authority for accessing private information, to pass through second terminal Private information is accessed, that is, accessing private information there are various ways, and user can select to access secret according to the actual demand of oneself The mode of information, so as to improve Consumer's Experience.
Preferably, the access mechanism 300 of private information also includes:Adding device 312, in the user to second terminal Second terminal is added in blacklist during failed authentication, so that second terminal can not be sent to first terminal again accesses secret letter The request of breath, first terminal is reduced so as to avoid second terminal from repeatedly sending the instruction of access private information to first terminal The experience of user.
In the above-mentioned technical solutions, the executive agent of such scheme is first terminal, and the is accessed in the user of second terminal During private information in one terminal, by being authenticated to the user of second terminal, if the subscription authentication success to second terminal, Illustrate the user that the user is trusted by the user of first terminal, then can access the private information.Therefore, above-mentioned technology is passed through Scheme, though the user of first terminal not in first terminal at one's side, other users can also get the private in first terminal Confidential information, so as to improve Consumer's Experience.In addition, other users authenticate before private information is accessed to the user, So as to ensure that the security of private information.
Fig. 4 shows the structural representation of terminal according to an embodiment of the invention.
As shown in figure 4, terminal 400 according to an embodiment of the invention, including any one of above-mentioned technical proposal The access mechanism 300 of private information, therefore, the terminal 400 have the visit with the private information of any one of above-mentioned technical proposal The identical technique effect of device 300 is asked, will not be repeated here.
Technical scheme is described in detail above in association with accompanying drawing, by technical scheme, even if user Its terminal can not be operated, other users can also get the private information in the terminal, so as to improve Consumer's Experience.
In the present invention, term " first ", " second " are only used for the purpose described, and it is not intended that instruction or hint phase To importance;Term " connection " etc. all should be interpreted broadly, for example, it may be fixedly connected or be detachably connected, or It is integrally connected, can also be indirectly connected with by intermediary.For the ordinary skill in the art, can be according to tool Body situation understands the concrete meaning of above-mentioned term in the present invention.
The preferred embodiments of the present invention are the foregoing is only, are not intended to limit the invention, for the skill of this area For art personnel, the present invention can have various modifications and variations.Within the spirit and principles of the invention, that is made any repaiies Change, equivalent substitution, improvement etc., should be included in the scope of the protection.

Claims (11)

  1. A kind of 1. access method of private information, it is characterised in that including:
    If first terminal receives the instruction of the private information in the access first terminal from second terminal, institute is obtained State the authentication information of the user of second terminal;
    The user of the second terminal is authenticated according to the authentication information;
    The private information is accessed in the subscription authentication success to the second terminal.
  2. 2. the access method of private information according to claim 1, it is characterised in that the private information is described first The information that terminal can be got in the private mode, wherein, the step of accessing the private information, specifically include:
    The privacy mode is switched to, to access the private information under the privacy mode;Or
    Authorize the second terminal that there is the authority for accessing the private information, so that the second terminal accesses the secret letter Breath.
  3. 3. the access method of private information according to claim 1, it is characterised in that also include:
    When entering the entrance of privacy mode, if receiving asking for the access private information from the second terminal Ask, it is determined that receive the instruction for accessing the private information;Or
    When entering the entrance of privacy mode, the invitation for accessing the private information is sent to the second terminal, to invite The second terminal accesses the private information, if receiving the response for the invitation from the second terminal, It is determined that receive the instruction for accessing the private information.
  4. 4. the access method of private information according to any one of claim 1 to 3, it is characterised in that also include:
    The second terminal is added in blacklist in the subscription authentication failure to the second terminal.
  5. 5. the access method of private information according to any one of claim 1 to 3, it is characterised in that the authentication letter Breath includes one below or its combination:The SIM card information of the second terminal, biological information, figure, password.
  6. A kind of 6. access mechanism of private information, it is characterised in that including:
    Acquiring unit, for receiving the private information in the access first terminal from second terminal in first terminal During instruction, the authentication information of the user of the second terminal is obtained;
    Authenticating unit, for being authenticated according to the authentication information to the user of the second terminal;
    Access unit, for accessing the private information in the subscription authentication success to the second terminal.
  7. 7. the access mechanism of private information according to claim 6, it is characterised in that the private information is described first The information that terminal can be got in the private mode, wherein, the access unit includes:
    Subelement is accessed, for being switched to the privacy mode, to access the private information under the privacy mode;Or
    Subelement is authorized, for authorizing the second terminal that there is the authority for accessing the private information, for described second eventually End accesses the private information.
  8. 8. the access mechanism of private information according to claim 6, it is characterised in that also include:
    First determining unit, for when entering the entrance of privacy mode, if receiving the access from the second terminal The request of the private information, it is determined that receive the instruction for accessing the private information;Or
    Second determining unit, for when entering the entrance of privacy mode, being sent to the second terminal and accessing the secret The invitation of information, to invite the second terminal to access the private information, if receiving being directed to from the second terminal The response of the invitation, it is determined that receive the instruction for accessing the private information.
  9. 9. the access mechanism of the private information according to any one of claim 6 to 8, it is characterised in that also include:
    Adding device, for the second terminal to be added into blacklist in the subscription authentication failure to the second terminal In.
  10. 10. the access mechanism of the private information according to any one of claim 6 to 8, it is characterised in that the authentication letter Breath includes one below or its combination:The SIM card information of the second terminal, biological information, figure, password.
  11. A kind of 11. terminal, it is characterised in that including:The access dress of private information as any one of claim 6 to 10 Put.
CN201610375719.2A 2016-05-30 2016-05-30 Access method, access mechanism and the terminal of private information Pending CN107451484A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610375719.2A CN107451484A (en) 2016-05-30 2016-05-30 Access method, access mechanism and the terminal of private information
PCT/CN2016/113390 WO2017206505A1 (en) 2016-05-30 2016-12-30 Method for accessing private information, access device, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610375719.2A CN107451484A (en) 2016-05-30 2016-05-30 Access method, access mechanism and the terminal of private information

Publications (1)

Publication Number Publication Date
CN107451484A true CN107451484A (en) 2017-12-08

Family

ID=60479691

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610375719.2A Pending CN107451484A (en) 2016-05-30 2016-05-30 Access method, access mechanism and the terminal of private information

Country Status (2)

Country Link
CN (1) CN107451484A (en)
WO (1) WO2017206505A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158954A (en) * 2014-07-11 2014-11-19 苏州佳世达电通有限公司 Method and system for controlling mobile terminals
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
CN105303083A (en) * 2015-09-18 2016-02-03 宇龙计算机通信科技(深圳)有限公司 Data communication method and wearable device
CN105553928A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Biological-feature-identification-based communication method, apparatus and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997678A (en) * 2010-11-18 2011-03-30 东莞宇龙通信科技有限公司 Password acquisition method and terminal
CN108183972B (en) * 2014-11-19 2019-08-30 Oppo广东移动通信有限公司 Document handling method and terminal
CN104836794B (en) * 2015-04-01 2019-01-04 Tcl通讯科技(成都)有限公司 The method and system of electronic equipment privacy protection are realized based on WIFI hot spot
CN104850796B (en) * 2015-04-17 2019-07-19 深圳市硅格半导体有限公司 A kind of storage equipment and its access method
CN104967995A (en) * 2015-06-30 2015-10-07 北京奇虎科技有限公司 Method for acquiring WIFI network password, client and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158954A (en) * 2014-07-11 2014-11-19 苏州佳世达电通有限公司 Method and system for controlling mobile terminals
CN105553928A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Biological-feature-identification-based communication method, apparatus and system
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
CN105303083A (en) * 2015-09-18 2016-02-03 宇龙计算机通信科技(深圳)有限公司 Data communication method and wearable device

Also Published As

Publication number Publication date
WO2017206505A1 (en) 2017-12-07

Similar Documents

Publication Publication Date Title
US11012438B2 (en) Biometric device pairing
US20240098074A1 (en) Network device proximity-based authentication
CN111835689B (en) Identity authentication method of digital key, terminal device and medium
KR101676893B1 (en) Method for registering a mobile radio in a mobile radio network
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
EP1564619A1 (en) Biometric access control using a mobile telephone terminal
US20140329497A1 (en) Smartdevices Enabled Secure Access to Multiple Entities (SESAME)
CN108900536B (en) Authentication method, authentication device, computer equipment and storage medium
US20130179944A1 (en) Personal area network (PAN) ID-authenticating systems, apparatus, method
KR20130048695A (en) An authentication system, authentication method and authentication server
CN105550553B (en) A kind of right management method, terminal, equipment and system
CN104869121B (en) A kind of authentication method and device based on 802.1x
JP2015138545A (en) Electronic payment system and electronic payment method
WO2018137309A1 (en) Wireless communication processing method and device
JP2019152024A (en) Unlocking system, unlocking device, unlocking method, terminal device, and program
CN105516974A (en) Router connection method, terminal and router
CN110582771B (en) Method and apparatus for performing authentication based on biometric information
KR101407443B1 (en) User authentication system and method using near field communication
KR101294805B1 (en) 2-channel authentication method and system based on authentication application
CN105072084B (en) The method for building up of mobile terminal and external equipment data connection
KR20170052903A (en) Method for Converging Certification of Remote Facing and Non-facing Certification
KR20120089388A (en) Method for Requesting Caller Authentication of Voice Network using Data Network, Caller Device and Program
CN107451484A (en) Access method, access mechanism and the terminal of private information
KR102392147B1 (en) Method for Converging Facing and Non-facing Certification
KR101381388B1 (en) Real name authentication system by smart terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171208

RJ01 Rejection of invention patent application after publication