CN108038358B - Authorization method and device for mobile terminal - Google Patents

Authorization method and device for mobile terminal Download PDF

Info

Publication number
CN108038358B
CN108038358B CN201711397459.XA CN201711397459A CN108038358B CN 108038358 B CN108038358 B CN 108038358B CN 201711397459 A CN201711397459 A CN 201711397459A CN 108038358 B CN108038358 B CN 108038358B
Authority
CN
China
Prior art keywords
mobile terminal
authorization
event
authorized party
authorization event
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711397459.XA
Other languages
Chinese (zh)
Other versions
CN108038358A (en
Inventor
姜志成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201711397459.XA priority Critical patent/CN108038358B/en
Publication of CN108038358A publication Critical patent/CN108038358A/en
Application granted granted Critical
Publication of CN108038358B publication Critical patent/CN108038358B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Social Psychology (AREA)
  • Medical Informatics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses an authorization method and a device of a mobile terminal, which aim to solve the problem of poor flexibility of setting authority for the mobile terminal in the prior art, and the method comprises the following steps: determining an authorization event of the mobile terminal according to the current state of the mobile terminal and/or the identity information of an authorized party; receiving an authentication operation of an authorizing party on the mobile terminal; and if the authentication is passed, opening the operation authority of the authorized party to the authorization event. The technical scheme ensures that the authorization event can be authorized at one time, ensures that the authorized party does not need the participation of the authorized party when operating the authorization event, not only provides convenience for the authorized party to set authorization, but also improves the convenience for the authorized party to use the mobile terminal.

Description

Authorization method and device for mobile terminal
Technical Field
The present invention relates to the field of communications, and in particular, to an authorization method and an authorization device for a mobile terminal.
Background
With the progress of information technology, personal intelligent terminal equipment is popularized, a mobile phone becomes one of important devices carried about in personal life, and the content in the mobile phone is often closely related to the personal work life of a user, so that the mobile phone has strong privacy. In some specific occasions, when a user needs to give the mobile phone to some specific people for use, the data (such as photo album, address book, chat record, etc.) in the mobile phone do not want to be seen or used, and the privacy data and the access authority are generally set independently. When partial data and access can be shared by others, when access of others meets the authority limit, the user can continue to access the data only after the user self authorizes and confirms.
In the prior art, when a user sets a right for private data and access, a password, a fingerprint, a human face or other modes are usually set for authentication and authorization, and once the authentication mode is set, access can only be authorized by a right owner (i.e. the user himself) during use. Obviously, such an authorization method needs to pay attention to the use process of the used object, and each authorization needs the participation of the rights holder, resulting in a poor use experience of the user.
Disclosure of Invention
The embodiment of the invention aims to provide an authorization method and an authorization device for a mobile terminal, and aims to solve the problem that the flexibility of setting authority for the mobile terminal is poor in the prior art.
To solve the above technical problem, the embodiment of the present invention is implemented as follows:
in a first aspect, an embodiment of the present invention provides an authorization method for a mobile terminal, where the method includes:
determining an authorization event of the mobile terminal according to the current state of the mobile terminal; receiving an authentication operation of an authorizing party on the mobile terminal;
and if the authentication is passed, opening the operation authority of the authorized party to the authorization event.
In a second aspect, an embodiment of the present invention further provides an authorization apparatus for a mobile terminal, where the apparatus includes:
the determining and authenticating module is used for determining an authorization event of the mobile terminal according to the current state of the mobile terminal; receiving an authentication operation of an authorizing party on the mobile terminal;
and the starting module is used for starting the operation authority of the authorized party to the authorization event if the authentication is passed.
In a third aspect, an embodiment of the present invention further provides a mobile terminal, including a processor, a memory, and a computer program stored on the memory and executable on the processor, where the computer program, when executed by the processor, implements the steps of the method for authorizing a mobile terminal according to any of the above descriptions.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the authorization method for a mobile terminal according to any one of the above.
In the embodiment of the invention, the authorization event of the mobile terminal can be determined according to the current state of the mobile terminal, the authentication operation of an authorizing party for the mobile terminal is received, and the operation permission of an authorized party for the authorization event is opened when the authentication is passed, so that the authorization for the mobile terminal is not limited to the traditional modes of passwords and fingerprints, but is pertinently authorized according to the state of the mobile terminal, the authorization event can be authorized and completed at one time, the authorized party is ensured not to participate in the authorization event when operating the authorization event, convenience is provided for the authorizing party to set the authorization, and the convenience for the authorized party to use the mobile terminal is improved. In addition, because the authority does not need to be opened manually by the authority in the authorization process, the condition that the authorization mode is leaked (for example, the password is leaked) when the authority is opened by the authority can be avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flow chart of a method for authorization of a mobile terminal in an embodiment of the invention.
Fig. 2 is a flow chart of a method for authorization of a mobile terminal in another embodiment of the invention.
Fig. 3 is a flow chart of a method for authorization of a mobile terminal in another embodiment of the invention.
Fig. 4 is a schematic structural diagram of an authorization apparatus of a mobile terminal according to an embodiment of the present invention.
Fig. 5 is a schematic structural diagram of a mobile terminal in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An access Terminal may be a cellular phone, a cordless phone, a SIP (Session initiation protocol) phone, a W LL (Wireless L cal L oop), a PDA (Personal Digital Assistant), a handheld device with Wireless communication capability, a computing device or other processing device connected to a Wireless modem, a vehicle mounted device, a wearable device, a Terminal device in a future 5G Network or a Terminal device in a future evolved P L MN (Public land Mobile Network) Network.
Fig. 1 is a flow chart of a method for authorization of a mobile terminal in an embodiment of the invention. The method of fig. 1 may include:
s101, determining an authorization event of the mobile terminal according to the current state of the mobile terminal; and receiving an authentication operation of an authorized party for the mobile terminal.
The current state of the mobile terminal may relate to one or more states of a current direction, an angle, a deflection, a surrounding environment, and the like of the mobile terminal, and may be monitored by various sensors arranged in the mobile terminal, such as monitoring the posture of the mobile terminal by using an internally arranged gravity sensor, monitoring the orientation of the mobile terminal by using an internally arranged geomagnetic sensor, monitoring the rotation speed of the mobile terminal by using an internally arranged accelerometer, monitoring the brightness of an environment where the mobile terminal is located by using an internally arranged photosensitive sensor, monitoring the temperature of the environment where the mobile terminal is located by using an internally arranged infrared sensor, and the like.
The authorized events may include any one or more of viewing an address book, viewing chat content, managing an album, opening an application, etc. associated with the mobile terminal.
The authentication operation of the authorized party on the mobile terminal can include any one of fingerprint authentication, face authentication, password authentication, voice authentication and the like, and the authentication operation can be used for identity identification of the authorized party.
And, in this step, it is determined that there is no sequential restriction between the authorization event and the authentication operation of the mobile terminal by the receiving authorizer. Namely, the authorization event of the mobile terminal can be determined firstly, and then the authentication operation of an authorized party on the mobile terminal is received; or receiving the authentication operation of the mobile terminal by the authorized party, and then determining the authorization event of the mobile terminal.
And S102, if the authentication is passed, opening the operation authority of the authorized party to the authorization event.
In this step, after the operation authority of the authorized party on the authorization event is opened, the authorized party has the authority to execute the authorization event without the participation of the authorized party. For example, the authorization event includes managing an album and opening the application a, and after the operation authority of the authorized party on the authorization event is opened, the authorized party can directly operate the authorization event without participation of the authorized party when using the mobile terminal, that is, the album can be managed and the application a can be opened.
In the embodiment of the invention, the authorization event of the mobile terminal can be determined according to the current state of the mobile terminal, the authentication operation of an authorizing party for the mobile terminal is received, and the operation permission of an authorized party for the authorization event is opened when the authentication is passed, so that the authorization for the mobile terminal is not limited to the traditional modes of passwords and fingerprints, but is pertinently authorized according to the state of the mobile terminal, the authorization event can be authorized and completed at one time, the authorized party is ensured not to participate in the authorization event when operating the authorization event, convenience is provided for the authorizing party to set the authorization, and the convenience for the authorized party to use the mobile terminal is improved. In addition, because the authority does not need to be opened manually by the authority in the authorization process, the condition that the authorization mode is leaked (for example, the password is leaked) when the authority is opened by the authority can be avoided.
The method of the embodiments of the present invention will be further described with reference to specific embodiments.
In one embodiment, the authorization event for the mobile terminal is determined based only on the current state of the mobile terminal. Specifically, a current state of the mobile terminal can be monitored by using a sensor (including a gravity sensor, a gyroscope, a geomagnetic sensor, an accelerometer, a photosensitive sensor, an infrared sensor, and the like) arranged in the mobile terminal, and when it is monitored that the mobile terminal is in an appointed state, an authorization event is determined according to the appointed state. Wherein the specified state comprises at least one of: towards a specified direction, deflect a specified angle, shake with a preset frequency and/or a preset number of times, within a preset brightness range, within a preset humidity and/or preset temperature range.
In this embodiment, the corresponding relationship between the designated state and the authorization event may be established in advance. The mobile terminal can display all executable events related to the mobile terminal to a user for selection, and the user selects one or more executable events from the executable events; and the mobile terminal displays all the specified states to the user for the user to select, and the user selects one specified state from the specified states. After selecting and determining at least one executable event and a designated state, the mobile terminal establishes a corresponding relationship between the designated state and the determined at least one executable event.
In this embodiment, there is no strict order restriction on the selection of the designated state and the executable event. That is, the designated state may be selected first, and then the executable event corresponding to the designated state may be selected; executable events may also be selected first, followed by the selection of the designated state corresponding to the executable event(s).
After the corresponding relationship between each designated state and the executable event is established, the executable event corresponding to the designated state can be determined according to the corresponding relationship, and the determined executable event is the authorization event of the mobile terminal. For example, if it is monitored that the mobile terminal is currently in the designated state a, that is, the screen is tilted 30 degrees north, the executable event (assumed to include viewing the address book and opening the application a) corresponding to the designated state a is determined to be the authorized event of the mobile terminal according to the pre-established corresponding relationship between each designated state and the executable event.
In one embodiment, if the mobile terminal is authenticated by the authorizer, the mobile terminal may first detect whether the authorized party uses the mobile terminal before opening the operation right of the authorized party to the authorization event, and then open the operation right of the authorized party to the authorization event if it is determined that the authorized party uses the mobile terminal.
In this embodiment, the mobile terminal may collect identity information of a current user of the mobile terminal, and determine that the authorized party uses the mobile terminal when determining that the identity information is different from the identity information of the authorized party. The identity information comprises at least one of fingerprint information, face image information and voice information. For example, the mobile terminal stores fingerprint information of an authorized party (the fingerprint information may be screen fingerprint information), and when the authorized party gives the mobile terminal to the authorized party, the mobile terminal may acquire the screen fingerprint information of the authorized party when the authorized party touches the screen, and at this time, it may be determined that the authorized party uses the mobile terminal.
Fig. 2 is a flow chart of a method for authorization of a mobile terminal in an embodiment of the invention. The method of fig. 2 may include:
s201, monitoring that the current state of the mobile terminal is an appointed state.
The current state of the mobile terminal can be monitored by using sensors (including a gravity sensor, a gyroscope, a geomagnetic sensor, an accelerometer, a photosensitive sensor, an infrared sensor and the like) arranged in the mobile terminal. The specified state includes at least one of: towards a specified direction, deflect a specified angle, shake with a preset frequency and/or a preset number of times, within a preset brightness range, within a preset humidity and/or preset temperature range.
S202, determining at least one executable event corresponding to the designated state as an authorization event of the mobile terminal according to the corresponding relation between the preset designated state and the at least one executable event.
S203, receiving the authentication operation of the authorized party to the mobile terminal.
The authentication operation of the authorized party on the mobile terminal may include any one of fingerprint authentication, face authentication, password authentication, voice authentication, and the like, which may be used to perform identity recognition on the authorized party.
S204, judging whether the authentication operation is successful; if yes, go to S205; if not, returning to S203 for re-authentication.
S205, when the situation that the authorized party uses the mobile terminal is monitored, the operation authority of the authorized party to the authorization event is opened.
In the embodiment, the authorization event of the mobile terminal is determined according to the current state of the mobile terminal, the authentication operation of the authorizing party for the mobile terminal is received, and the operation permission of the authorized party for the authorization event is opened when the authentication is passed, so that the authorization for the mobile terminal is not limited to traditional modes such as passwords and fingerprints, but the authorization is performed in a targeted manner according to the current state of the mobile terminal, the authorization event can be authorized once, the authorization event is ensured to be operated without the participation of the authorizing party when the authorized party operates the authorization event, convenience is provided for the authorizing party, and the convenience for the authorized party to use the mobile terminal is improved. In addition, because the authority does not need to be opened manually by the authority in the authorization process, the condition that the authorization mode is leaked (for example, the password is leaked) when the authority is opened by the authority can be avoided.
In one embodiment, if the mobile terminal stores the corresponding relationship between the identity information of the authorized party and the authorization event, the authorization event of the mobile terminal can be determined according to the identity information of the authorized party; and if the corresponding relation between the identity information of the authorized party and the authorization event is not stored in the mobile terminal, determining the authorization event of the mobile terminal according to the current state of the mobile terminal. These two cases will be described in detail below.
In the first case, the mobile terminal does not store the corresponding relationship between the identity information of the authorized party and the authorization event, and the authorization event of the mobile terminal needs to be determined according to the current state of the mobile terminal. The identity information of the authorized party comprises fingerprint information, face image information, voice information and the like of the authorized party.
And secondly, the mobile terminal stores the corresponding relation between the identity information of the authorized party and the authorization event, and the authorization event of the mobile terminal can be determined according to the identity information of the authorized party. The identity information of the authorized party comprises fingerprint information, face image information, voice information and the like of the authorized party.
In the second case, after acquiring the identity information of the authorized party and opening the operation authority of the authorized party for the authorization event, the mobile terminal may establish a corresponding relationship between the identity information of the authorized party and the authorization event for opening the operation authority for the authorized party. Based on this, when the authorized party uses the mobile terminal again, the mobile terminal can determine the authorization event for opening the operation authority for the authorized party according to the corresponding relation between the authorized party and the authorization event.
In addition, the corresponding relation between the identity information of the authorized party and the authorization event stored in the mobile terminal is not fixed, but can be updated according to the change of the authorization event of the authorized party for opening the operation authority for the authorized party.
For example, the mobile terminal stores the corresponding relationship between the identity information of the authorized party and the authorization event X. If the authorized party opens the operation authority of the authorization event Y for the authorized party when the authorized party uses the mobile terminal again, the mobile terminal can directly update the corresponding relation between the identity information of the authorized party and the authorization event X into the corresponding relation between the identity information of the authorized party and the authorization event Y, or the mobile terminal provides the option of whether to change the corresponding relation for the authorization party to confirm, and updates the corresponding relation between the identity information of the authorized party and the authorization event Y after the authorization party confirms.
Fig. 3 is a flow chart of a method for authorization of a mobile terminal in an embodiment of the invention. The method of fig. 3 may include:
s301, monitoring that the current state of the mobile terminal is an appointed state.
The current state of the mobile terminal can be monitored by using sensors (including a gravity sensor, a gyroscope, a geomagnetic sensor, an accelerometer, a photosensitive sensor, an infrared sensor and the like) arranged in the mobile terminal. The specified state includes at least one of: towards a specified direction, deflect a specified angle, shake with a preset frequency and/or a preset number of times, within a preset brightness range, within a preset humidity and/or preset temperature range.
S302, when the identity information of the authorized party is collected, whether the corresponding relation between the identity information of the authorized party and an authorization event is stored in the mobile terminal or not is judged; if yes, executing S303; if not, go to step S304.
The identity information of the authorized party comprises fingerprint information, face image information, voice information and the like of the authorized party.
S303, determining an authorization event corresponding to the identity information of the authorized party according to the corresponding relation between the identity information of the authorized party and the authorization event.
S304, determining the authorization event according to the corresponding relation between the designated state and the authorization event.
S305, receiving the authentication operation of the authorized party to the mobile terminal.
The authentication operation of the authorized party on the mobile terminal may include any one of fingerprint authentication, face authentication, password authentication, voice authentication, and the like, which may be used to perform identity recognition on the authorized party.
S306, judging whether the authentication operation is successful; if yes, go to S307; if not, the procedure returns to S305 for re-authentication.
S307, opening the operation authority of the authorized party to the authorization event.
In the embodiment, the authorization event of the mobile terminal is determined through the identity information of the authorized party, the authentication operation of the authorized party for the mobile terminal is received, and the operation permission of the authorized party for the authorization event is opened when the authentication is passed, so that the authorization for the mobile terminal is not limited to traditional modes such as passwords and fingerprints, but is pertinently authorized through the current state of the mobile terminal, the authorization event can be authorized and completed at one time, the authorization event is ensured not to be participated by the authorized party when the authorized party operates the authorization event, convenience is provided for the authorized party, and the convenience for the authorized party to use the mobile terminal is improved. Moreover, because the authority does not need to be opened manually by the authority in the authorization process, the condition that the authorization mode is leaked (for example, the password is leaked) when the authority is opened by the authority can be avoided. In addition, because the corresponding relation between the identity information of the authorized party and the authorization event is established, the authorization for the authorized party is more convenient, quicker and more accurate.
In one embodiment, after the execution authority of the authorized party on the authorization event is opened, corresponding operation can be executed on the authorization event when an operation instruction of the authorized party on the authorization event is received.
In another embodiment, the authorization event can be operated immediately after the authorized party's operation right to the authorization event is opened. The embodiment can prevent the private data on the mobile terminal from being leaked. For example, when the mobile terminal is forcibly used by other users (unauthorized parties), if the authorized party wants to delete the address book on the mobile terminal, the operation right for deleting the address book, which is an authorized event, can be opened by making the mobile terminal in a certain specified state, and the authorized event is immediately operated, so that the other users who forcibly use the mobile terminal are prevented from viewing the address book, and the security of the private data on the mobile terminal and the personal security of the authorized party are ensured.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Fig. 4 is a schematic structural diagram of an authorization apparatus of a mobile terminal according to an embodiment of the present invention. Referring to fig. 4, the authorization apparatus of the mobile terminal may include:
a determining and authenticating module 410, configured to determine an authorization event of the mobile terminal according to a current state of the mobile terminal; receiving an authentication operation of an authorized party for the mobile terminal;
the starting module 420 is configured to start an operation right of the authorized party to the authorization event if the authentication passes.
In one embodiment, the determination and authentication module 410 includes:
the mobile terminal comprises a determining unit, a judging unit and a judging unit, wherein the determining unit is used for determining an authorization event according to an appointed state when the mobile terminal is monitored to be in the appointed state;
wherein the specified state comprises at least one of: towards a specified direction, deflect a specified angle, shake with a preset frequency and/or a preset number of times, within a preset brightness range, within a preset humidity and/or preset temperature range.
In one embodiment, the above apparatus further comprises:
an establishment module for selecting and determining at least one executable event associated with the mobile terminal; establishing a first correspondence between a specified state and at least one executable event;
correspondingly, the determining unit is further configured to:
and determining at least one executable event corresponding to the designated state as an authorization event according to the first corresponding relation.
In one embodiment, the opening module 420 further comprises:
the mobile terminal comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring the identity information of the current user of the mobile terminal if the authentication is passed, and the identity information comprises at least one item of fingerprint information, face image information and voice information;
and the opening unit is used for determining that the authorized party uses the mobile terminal and opening the operation authority of the authorized party to the authorization event when the identity information is determined to be different from the identity information of the authorization party.
In one embodiment, the above apparatus further comprises:
the execution module is used for immediately operating the authorization event after the operation authority of the authorized party on the authorization event is opened; or, when receiving an operation instruction of the authorized party to the authorization event, executing corresponding operation to the authorization event.
The authorization device of the mobile terminal provided by the embodiment of the invention can realize each process realized by the authorization method of the mobile terminal in the method embodiment, and is not repeated here for avoiding repetition.
In the embodiment of the invention, the authorization event of the mobile terminal can be determined according to the current state of the mobile terminal, the authentication operation of an authorizing party for the mobile terminal is received, and the operation permission of an authorized party for the authorization event is opened when the authentication is passed, so that the authorization for the mobile terminal is not limited to the traditional modes of passwords and fingerprints, but is pertinently authorized according to the state of the mobile terminal, the authorization event can be authorized and completed at one time, the authorized party is ensured not to participate in the authorization event when operating the authorization event, convenience is provided for the authorizing party to set the authorization, and the convenience for the authorized party to use the mobile terminal is improved. In addition, because the authority does not need to be opened manually by the authority in the authorization process, the condition that the authorization mode is leaked (for example, the password is leaked) when the authority is opened by the authority can be avoided.
Fig. 5 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention.
The mobile terminal 500 includes, but is not limited to: a radio frequency unit 501, a network module 502, an audio output unit 503, an input unit 504, a sensor 505, a display unit 506, a user input unit 507, an interface unit 508, a memory 509, a processor 510, and a power supply 511. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 5 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
Wherein, the processor 510 is configured to determine an authorization event of the mobile terminal according to a current state of the mobile terminal; receiving an authentication operation of an authorizing party on the mobile terminal; and if the authentication is passed, opening the operation authority of the authorized party to the authorization event.
In the embodiment of the invention, the authorization event of the mobile terminal can be determined according to the current state of the mobile terminal, the authentication operation of an authorizing party for the mobile terminal is received, and the operation permission of an authorized party for the authorization event is opened when the authentication is passed, so that the authorization for the mobile terminal is not limited to the traditional modes of passwords and fingerprints, but is pertinently authorized according to the state of the mobile terminal, the authorization event can be authorized and completed at one time, the authorized party is ensured not to participate in the authorization event when operating the authorization event, convenience is provided for the authorizing party to set the authorization, and the convenience for the authorized party to use the mobile terminal is improved. In addition, because the authority does not need to be opened manually by the authority in the authorization process, the condition that the authorization mode is leaked (for example, the password is leaked) when the authority is opened by the authority can be avoided.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 501 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 510; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 501 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 501 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 502, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 503 may convert audio data received by the radio frequency unit 501 or the network module 502 or stored in the memory 509 into an audio signal and output as sound. Also, the audio output unit 503 may also provide audio output related to a specific function performed by the mobile terminal 500 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 503 includes a speaker, a buzzer, a receiver, and the like.
The input unit 504 is used to receive an audio or video signal. The input Unit 504 may include a Graphics Processing Unit (GPU) 5041 and a microphone 5042, and the Graphics processor 5041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 506. The image frames processed by the graphic processor 5041 may be stored in the memory 509 (or other storage medium) or transmitted via the radio frequency unit 501 or the network module 502. The microphone 5042 may receive sounds and may be capable of processing such sounds into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 501 in case of the phone call mode.
The mobile terminal 500 also includes at least one sensor 505, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 5061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 5061 and/or a backlight when the mobile terminal 500 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 505 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The Display unit 506 may include a Display panel 5061, and the Display panel 1061 may be configured in the form of a liquid Crystal Display (L acquired Crystal Display, L CD), an Organic light-Emitting Diode (O L ED), or the like.
The user input unit 507 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 507 includes a touch panel 5071 and other input devices 5072. Touch panel 5071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 5071 using a finger, stylus, or any suitable object or attachment). The touch panel 5071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 510, and receives and executes commands sent by the processor 510. In addition, the touch panel 5071 may be implemented in various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 5071, the user input unit 507 may include other input devices 5072. In particular, other input devices 5072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 5071 may be overlaid on the display panel 5061, and when the touch panel 5071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 510 to determine the type of the touch event, and then the processor 510 provides a corresponding visual output on the display panel 5061 according to the type of the touch event. Although in fig. 5, the touch panel 5071 and the display panel 5061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 5071 and the display panel 5061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 508 is an interface through which an external device is connected to the mobile terminal 500. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 508 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 500 or may be used to transmit data between the mobile terminal 500 and external devices.
The memory 509 may be used to store software programs as well as various data. The memory 509 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 509 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 510 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 509 and calling data stored in the memory 509, thereby performing overall monitoring of the mobile terminal. Processor 510 may include one or more processing units; preferably, the processor 510 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 510.
The mobile terminal 500 may further include a power supply 511 (e.g., a battery) for supplying power to various components, and preferably, the power supply 511 may be logically connected to the processor 510 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system.
In addition, the mobile terminal 500 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, including a processor 510, a memory 509, and a computer program stored in the memory 509 and capable of running on the processor 510, where the computer program, when executed by the processor 510, implements each process of the above-mentioned authorization method embodiment of the mobile terminal, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above-mentioned authorization method embodiment of the mobile terminal, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An authorization method of a mobile terminal, comprising:
determining an authorization event of the mobile terminal according to the current state of the mobile terminal, wherein the current state of the mobile terminal comprises one or more states of the current direction, angle, deflection and surrounding environment of the mobile terminal; and the number of the first and second groups,
receiving an authentication operation of an authorized party for the mobile terminal;
if the authentication is passed, opening the operation authority of the authorized party to the authorization event,
if the authentication is passed, opening the operation authority of the authorized party to the authorization event, including: if the authentication is passed, acquiring identity information of a current user of the mobile terminal, wherein the identity information comprises at least one of fingerprint information, face image information and voice information; when the identity information is determined to be different from the identity information of the authorizing party, determining that the authorized party uses the mobile terminal, and opening the operation authority of the authorized party to the authorization event;
the determining the authorization event of the mobile terminal according to the current state of the mobile terminal includes: when the mobile terminal is monitored to be in an appointed state, if the mobile terminal stores the identity information of the authorized party and the corresponding relation between the authorization events, the authorization event of the mobile terminal can be determined according to the identity information of the authorized party; and if the corresponding relation between the identity information of the authorized party and the authorization event is not stored in the mobile terminal, determining the authorization event of the mobile terminal according to the current state of the mobile terminal.
2. The method of claim 1, wherein the specified state comprises at least one of: towards a specified direction, deflect a specified angle, shake with a preset frequency and/or a preset number of times, within a preset brightness range, within a preset humidity and/or preset temperature range.
3. The method of claim 2, further comprising:
selecting and determining at least one executable event associated with the mobile terminal;
establishing a first correspondence between the specified state and the at least one executable event;
correspondingly, the determining the authorization event according to the specified state includes:
and determining the at least one executable event corresponding to the specified state as the authorization event according to the first corresponding relation.
4. The method of claim 1, wherein after the opening of the authorized party's operating right to the authorization event, the method further comprises:
immediately operating the authorization event; or the like, or, alternatively,
when receiving an operation instruction of the authorized party to the authorization event, executing corresponding operation on the authorization event.
5. An authorization apparatus of a mobile terminal, comprising:
the determining and authenticating module is used for determining the authorization event of the mobile terminal according to the current state of the mobile terminal, wherein the current state of the mobile terminal comprises one or more states of the current direction, angle, deflection and surrounding environment of the mobile terminal; receiving an authentication operation of an authorizing party on the mobile terminal;
the opening module is used for opening the operation authority of the authorized party to the authorization event if the authentication is passed,
the opening module includes:
the mobile terminal comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring the identity information of the current user of the mobile terminal if the authentication is passed, and the identity information comprises at least one of fingerprint information, face image information and voice information;
the starting unit is used for determining that the authorized party uses the mobile terminal and starting the operation authority of the authorized party to the authorization event when the identity information is determined to be different from the identity information of the authorizing party;
the determining and authenticating module comprises:
a determining unit, configured to determine an authorization event of the mobile terminal according to a current state of the mobile terminal, where the determining unit includes: when the mobile terminal is monitored to be in an appointed state, if the mobile terminal stores the identity information of the authorized party and the corresponding relation between the authorization events, the authorization event of the mobile terminal can be determined according to the identity information of the authorized party; and if the corresponding relation between the identity information of the authorized party and the authorization event is not stored in the mobile terminal, determining the authorization event of the mobile terminal according to the current state of the mobile terminal.
6. The apparatus of claim 5, wherein the specified state comprises at least one of: towards a specified direction, deflect a specified angle, shake with a preset frequency and/or a preset number of times, within a preset brightness range, within a preset humidity and/or preset temperature range.
7. The apparatus of claim 6, further comprising:
an establishment module for selecting and determining at least one executable event associated with the mobile terminal; establishing a first correspondence between the specified state and the at least one executable event;
correspondingly, the determining unit is further configured to:
and determining the at least one executable event corresponding to the specified state as the authorization event according to the first corresponding relation.
8. The apparatus of claim 5, further comprising:
the execution module is used for immediately operating the authorization event after the operation permission of the authorized party on the authorization event is opened; or, when receiving an operation instruction of the authorized party to the authorization event, executing a corresponding operation to the authorization event.
9. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the authorization method of a mobile terminal according to any of claims 1 to 4.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the authorization method for a mobile terminal according to any one of claims 1 to 4.
CN201711397459.XA 2017-12-21 2017-12-21 Authorization method and device for mobile terminal Active CN108038358B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711397459.XA CN108038358B (en) 2017-12-21 2017-12-21 Authorization method and device for mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711397459.XA CN108038358B (en) 2017-12-21 2017-12-21 Authorization method and device for mobile terminal

Publications (2)

Publication Number Publication Date
CN108038358A CN108038358A (en) 2018-05-15
CN108038358B true CN108038358B (en) 2020-07-28

Family

ID=62100549

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711397459.XA Active CN108038358B (en) 2017-12-21 2017-12-21 Authorization method and device for mobile terminal

Country Status (1)

Country Link
CN (1) CN108038358B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110378093B (en) * 2019-07-29 2021-05-18 重庆陆道动美科技有限公司 Management system based on face recognition technology

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699825A (en) * 2012-09-27 2014-04-02 Lg电子株式会社 Display apparatus and method for operating the same
CN105975294A (en) * 2016-03-31 2016-09-28 乐视控股(北京)有限公司 Startup method and device of mobile terminal application program
CN106603548A (en) * 2016-12-26 2017-04-26 广东欧珀移动通信有限公司 Application program login method and mobile terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8719909B2 (en) * 2008-04-01 2014-05-06 Yougetitback Limited System for monitoring the unauthorized use of a device
GB2510120A (en) * 2013-01-24 2014-07-30 Ibm User authentication based on dynamically selected service authentication levels
CN107465809B (en) * 2017-07-03 2020-12-04 Oppo广东移动通信有限公司 Verification method and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699825A (en) * 2012-09-27 2014-04-02 Lg电子株式会社 Display apparatus and method for operating the same
CN105975294A (en) * 2016-03-31 2016-09-28 乐视控股(北京)有限公司 Startup method and device of mobile terminal application program
CN106603548A (en) * 2016-12-26 2017-04-26 广东欧珀移动通信有限公司 Application program login method and mobile terminal

Also Published As

Publication number Publication date
CN108038358A (en) 2018-05-15

Similar Documents

Publication Publication Date Title
CN109194818B (en) Information processing method and terminal
CN108595946B (en) Privacy protection method and terminal
CN108256308B (en) Face recognition unlocking control method and mobile terminal
CN110188524B (en) Information encryption method, information decryption method and terminal
CN108629171B (en) Unread message processing method and terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN108710806B (en) Terminal unlocking method and mobile terminal
CN110673725A (en) Wearable device control method, wearable device, and computer-readable storage medium
CN111125680A (en) Permission setting method and terminal equipment
CN108600492B (en) Screen unlocking method and terminal
CN110795746B (en) Information processing method and electronic equipment
CN111124537B (en) Application starting method and electronic equipment
CN109753776B (en) Information processing method and device and mobile terminal
CN110096893B (en) Object limiting method and terminal equipment
CN110113486B (en) Application icon moving method and terminal
CN109451143B (en) Call method and mobile terminal
CN108038358B (en) Authorization method and device for mobile terminal
CN108259807B (en) Communication method, mobile terminal and computer readable storage medium
WO2020011071A1 (en) Locking method and unlocking method for application program, and terminal device
WO2019206224A1 (en) Screen unlocking method and mobile terminal
CN111310250A (en) Application sharing method and electronic equipment
CN107491685B (en) Face recognition method and mobile terminal
CN110032861B (en) Password setting method and terminal equipment
WO2018232652A1 (en) Mobile terminal having high privacy level and related product
CN109992943B (en) Screen display method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant