CN108052822B - Terminal control method, device and system - Google Patents

Terminal control method, device and system Download PDF

Info

Publication number
CN108052822B
CN108052822B CN201711299206.9A CN201711299206A CN108052822B CN 108052822 B CN108052822 B CN 108052822B CN 201711299206 A CN201711299206 A CN 201711299206A CN 108052822 B CN108052822 B CN 108052822B
Authority
CN
China
Prior art keywords
terminal
prompt
privacy
data
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711299206.9A
Other languages
Chinese (zh)
Other versions
CN108052822A (en
Inventor
高毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201711299206.9A priority Critical patent/CN108052822B/en
Publication of CN108052822A publication Critical patent/CN108052822A/en
Application granted granted Critical
Publication of CN108052822B publication Critical patent/CN108052822B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The disclosure relates to a terminal control method, device and system, and belongs to the technical field of electronics. The method comprises the following steps: detecting whether an unlocking operation acting on a terminal belongs to an abnormal operation; when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, acquiring use data, wherein the acquired use data comprise a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes the first operation aiming at the first application program; determining a privacy grade corresponding to the collected use data from a corresponding relation between preset use data and the privacy grade; acquiring a prompt mode corresponding to the determined privacy grade from the corresponding relation between the preset privacy grade and the prompt mode; and sending out prompt information by adopting the acquired prompt mode. The method and the device solve the problems of poor reliability and low safety of the terminal in the related technology, improve the reliability of the terminal and improve the safety of the terminal. The present disclosure is for terminal control.

Description

Terminal control method, device and system
Technical Field
The present disclosure relates to the field of electronic technologies, and in particular, to a terminal control method, device, and system.
Background
With the rapid development of communication technology, terminals have become one of essential tools in people's lives. Users often store many personal privacy data in terminals, and therefore, security of the terminals becomes especially important.
At present, the common way to improve the security of the terminal is: the screen locking password is set for the terminal, however, the screen locking password is likely to be cracked by strangers or relatives and friends through limited attempts, so that the strangers or relatives and friends can perform related operations, and the terminal is poor in reliability and low in safety.
Disclosure of Invention
The present disclosure provides a terminal control method, device and system, which can solve the problems of poor reliability and low security of a terminal in the related art, and the technical scheme is as follows:
according to a first aspect of the present disclosure, there is provided a terminal control method, the method including:
detecting whether an unlocking operation acting on a terminal belongs to an abnormal operation;
when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, acquiring use data, wherein the acquired use data comprise a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes the first operation aiming at the first application program;
determining a privacy grade corresponding to the collected use data from a corresponding relation between preset use data and the privacy grade, wherein the privacy grade is used for reflecting the privacy degree of the use data;
acquiring a prompt mode corresponding to the determined privacy grade from the corresponding relation between the preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
and sending out prompt information by adopting the acquired prompt mode, wherein the prompt information comprises a first name and first data content.
Optionally, determining the privacy level corresponding to the collected usage data from the preset correspondence between the usage data and the privacy level includes:
judging whether the collected use data belong to a preset data set or not, wherein the preset data set comprises privacy data which are stored in the terminal and are related to the owner;
and when the collected use data belongs to the preset data set, determining the privacy level corresponding to the collected use data from the corresponding relation between the preset use data and the privacy level.
Optionally, the private data in the preset data set includes a second name of each of the plurality of designated applications and second data content that can be generated when the terminal performs a second operation for each of the designated applications;
judging whether the collected use data belong to a preset data set or not, including:
and when the first name belongs to the name in the second name and the first data content belongs to the data content in the second data content, determining that the collected use data belongs to a preset data set.
Optionally, detecting whether the unlocking operation applied to the terminal belongs to an abnormal operation includes:
recording an unlocking result after each time of unlocking operation, wherein the unlocking result is unlocking success or unlocking failure;
and when the unlocking result of successful unlocking is detected after the unlocking result of the continuous unlocking failure for n times, and n is greater than a preset operation threshold value, determining that the unlocking operation belongs to abnormal operation.
Optionally, sending out the prompt information by using the obtained prompt mode, including:
and sending prompt request information to a server so that the server sends prompt information to an online terminal which logs in with the terminal by using the same login account number based on the prompt request information, wherein the prompt request information comprises a device identifier of the terminal, the prompt information and an acquired prompt mode.
Optionally, the method further includes:
starting from the moment when the terminal is successfully unlocked, executing screen recording operation on the working state of the terminal, and stopping the screen recording operation when detecting that the terminal is turned off;
the prompt message further includes: and recording video data generated by screen operation.
According to a second aspect of the present disclosure, there is provided a terminal control method, the method including:
receiving prompt request information sent by a terminal, wherein the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked;
searching for the equipment identifier of the online terminal which logs in by adopting the same login account number as the terminal based on the equipment identifier of the terminal in the prompt request information;
and sending prompt information to the online terminal indicated by the equipment identifier of the online terminal in a prompt mode.
According to a third aspect of the present disclosure, there is provided a terminal control apparatus comprising:
a detection module configured to detect whether an unlocking operation applied to the terminal belongs to an abnormal operation;
the terminal comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is configured to acquire use data when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, and the acquired use data comprises a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes a first operation aiming at the first application program;
the determining module is configured to determine a privacy level corresponding to the collected use data from a preset corresponding relation between the use data and the privacy level, and the privacy level is used for reflecting the privacy degree of the use data;
the acquisition module is configured to acquire a prompt mode corresponding to the determined privacy grade from the corresponding relation between the preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
and the prompting module is configured to send out prompting information in an acquired prompting mode, wherein the prompting information comprises a first name and first data content.
Optionally, the determining module includes:
the judging submodule is configured to judge whether the collected use data belong to a preset data set, and the preset data set comprises privacy data which are stored in the terminal and are related to the owner;
a determining sub-module configured to determine a privacy level corresponding to the collected usage data from a correspondence relationship between preset usage data and privacy levels when the collected usage data belongs to a preset data set.
Optionally, the private data in the preset data set includes a second name of each of the plurality of designated applications and second data content that can be generated when the terminal performs a second operation for each of the designated applications; a determination submodule configured to:
and when the first name belongs to the name in the second name and the first data content belongs to the data content in the second data content, determining that the collected use data belongs to a preset data set.
Optionally, the detection module is configured to:
recording an unlocking result after each time of unlocking operation, wherein the unlocking result is unlocking success or unlocking failure;
and when the unlocking result of successful unlocking is detected after the unlocking result of the continuous unlocking failure for n times, and n is greater than a preset operation threshold value, determining that the unlocking operation belongs to abnormal operation.
Optionally, the prompting module is configured to:
and sending prompt request information to a server so that the server sends prompt information to an online terminal which logs in with the terminal by using the same login account number based on the prompt request information, wherein the prompt request information comprises a device identifier of the terminal, the prompt information and an acquired prompt mode.
Optionally, the apparatus further comprises:
the screen recording module is configured to execute screen recording operation on the working state of the terminal from the moment when the terminal is successfully unlocked, and stop the screen recording operation when the screen of the terminal is detected to be turned off;
the prompt message further includes: and recording video data generated by screen operation.
According to a fourth aspect of the present disclosure, there is provided a terminal control apparatus comprising:
the terminal comprises a receiving module, a judging module and a display module, wherein the receiving module is configured to receive prompt request information sent by the terminal, the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked;
the search module is configured to search the equipment identifier of the online terminal which logs in with the terminal by adopting the same login account number based on the equipment identifier of the terminal in the prompt request information;
and the sending module is configured to send prompt information to the online terminal indicated by the equipment identifier of the online terminal in a prompt mode.
According to a fifth aspect of the present disclosure, there is provided a terminal control apparatus comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
detecting whether an unlocking operation acting on a terminal belongs to an abnormal operation;
when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, acquiring use data, wherein the acquired use data comprise a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes the first operation aiming at the first application program;
determining a privacy grade corresponding to the collected use data from a corresponding relation between preset use data and the privacy grade, wherein the privacy grade is used for reflecting the privacy degree of the use data;
acquiring a prompt mode corresponding to the determined privacy grade from the corresponding relation between the preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
and sending out prompt information by adopting the acquired prompt mode, wherein the prompt information comprises a first name and first data content.
According to a sixth aspect of the present disclosure, there is provided a terminal control apparatus comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving prompt request information sent by a terminal, wherein the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked;
searching for the equipment identifier of the online terminal which logs in by adopting the same login account number as the terminal based on the equipment identifier of the terminal in the prompt request information;
and sending prompt information to the online terminal indicated by the equipment identifier of the online terminal in a prompt mode.
According to a seventh aspect of the present disclosure, there is provided a storage medium having stored therein instructions that, when run on a processing component, cause the processing component to execute the terminal control method according to the first aspect;
alternatively, the processing component is caused to perform the terminal control method as described in the second aspect.
According to an eighth aspect of the present disclosure, there is provided a terminal control system comprising:
a terminal and a server, wherein the server is connected with the terminal,
the terminal comprises the terminal control device of the third aspect, and the server comprises the terminal control device of the fourth aspect;
alternatively, the terminal includes the terminal control device according to the fifth aspect, and the server includes the terminal control device according to the sixth aspect.
The technical scheme provided by the disclosure can comprise the following beneficial effects:
according to the terminal control method, the terminal control device and the terminal control system, the terminal can detect whether unlocking operation acting on the terminal belongs to abnormal operation or not, when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, use data is collected, then the privacy level corresponding to the collected use data is determined from the corresponding relation between the preset use data and the privacy level, the prompt mode corresponding to the determined privacy level is obtained from the corresponding relation between the preset privacy level and the prompt mode, and finally the obtained prompt mode is adopted to send out prompt information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure, the drawings that are needed to be used in the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present disclosure, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a schematic diagram of an implementation environment related to a terminal control method provided in an embodiment of the present disclosure;
FIG. 2 is a flow chart illustrating a method of terminal control according to an exemplary embodiment;
FIG. 3 is a flow chart illustrating a method of terminal control according to an exemplary embodiment;
FIG. 4 is a flow chart illustrating a method of terminal control according to an exemplary embodiment;
FIG. 5 is a schematic illustration of an interface for setting usage data and privacy levels, according to an example embodiment;
FIG. 6 is a diagram illustrating an interface for a terminal to issue a first alert message in accordance with an illustrative embodiment;
FIG. 7 is a schematic illustration of an interface for setting privacy levels and prompting modes according to an example embodiment;
FIG. 8 is an interface diagram illustrating a terminal issuing a second alert message in accordance with an illustrative embodiment;
FIG. 9 is a diagram illustrating an interface for setting contact details for a given buddy in accordance with an illustrative embodiment;
fig. 10 is a flowchart illustrating a terminal detecting whether an unlocking operation applied to the terminal belongs to an abnormal operation according to an exemplary embodiment;
FIG. 11 is a flow diagram illustrating a terminal determining a privacy level corresponding to collected usage data from a preset correspondence of usage data to privacy levels in accordance with an exemplary embodiment;
FIG. 12 is a block diagram illustrating a terminal control device according to an exemplary embodiment;
FIG. 13 is a block diagram of a determination module in the embodiment shown in FIG. 12;
fig. 14 is a block diagram illustrating another terminal control device according to an example embodiment;
fig. 15 is a block diagram illustrating yet another terminal control device according to an exemplary embodiment;
FIG. 16 is a block diagram illustrating a terminal control device according to an exemplary embodiment;
fig. 17 is a block diagram illustrating a terminal control apparatus according to an example embodiment.
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the present disclosure more clear, the present disclosure will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present disclosure, not all of the embodiments. All other embodiments, which can be derived by one of ordinary skill in the art from the embodiments disclosed herein without making any creative effort, shall fall within the scope of protection of the present disclosure.
Referring to fig. 1, a schematic diagram of an implementation environment related to a terminal control method provided in some embodiments of the present disclosure is shown. The implementation environment may include: a terminal 110 and a server 120.
The terminal 110 may be a smartphone, tablet, wearable device, mobile phone, digital broadcast terminal, messaging device, game console, medical device, fitness device, personal digital assistant, or e-reader, etc. The server 120 may be a server, a server cluster composed of several servers, or a cloud computing service center. The connection between the terminal 110 and the server 120 may be established through a wired network or a wireless network.
In the related art, when the terminal falls into the hands of other users, the other users are likely to break the screen locking password of the terminal through limited attempts, and then perform further operations on the terminal, so that the privacy data of the terminal are exposed, and at this time, the terminal cannot prompt that the main terminal is currently used by the other users. In the embodiment of the disclosure, when other users use the terminal, the terminal can collect the use data of the other users acting on the terminal, and send out the prompt information based on the collected data so as to prompt the owner. The owner refers to an owner of the current terminal, and the other users may be any user other than the owner, such as a thief, a family of the owner, or a friend of the owner.
The embodiment of the present disclosure provides a terminal control method, which is used for the terminal 110 in fig. 1, and as shown in fig. 2, the method includes:
in step 101, the terminal detects whether an unlocking operation applied to the terminal belongs to an abnormal operation.
In step 102, when the unlocking operation belongs to an abnormal operation and the terminal is successfully unlocked, the terminal collects usage data, where the collected usage data includes a first name of a first application program that is run by the terminal within a preset time period after the terminal is unlocked and first data content generated when the terminal executes a first operation for the first application program.
In step 103, the terminal determines a privacy level corresponding to the collected usage data from a preset correspondence relationship between the usage data and the privacy level, where the privacy level is used for reflecting the privacy degree of the usage data.
In step 104, the terminal obtains a prompt mode corresponding to the determined privacy level from the corresponding relationship between the preset privacy level and the prompt mode, where the prompt mode is used to indicate a mode in which the terminal sends out prompt information.
In step 105, the terminal sends out a prompt message in the acquired prompt mode, where the prompt message includes the first name and the first data content.
To sum up, according to the terminal control method provided by the embodiment of the present disclosure, the terminal can detect whether an unlocking operation applied to the terminal belongs to an abnormal operation, and when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, collect the usage data, then determine a privacy level corresponding to the collected usage data from a preset correspondence between the usage data and the privacy level, and then obtain a prompt manner corresponding to the determined privacy level from a preset correspondence between the privacy level and the prompt manner, and finally send out prompt information by using the obtained prompt manner.
The embodiment of the present disclosure provides a terminal control method, which is used for the server 120 in fig. 1, and as shown in fig. 3, the method includes:
in step 201, the server receives a prompt request message sent by the terminal, where the prompt request message may include a device identifier of the terminal, a prompt message, and a prompt manner obtained by the terminal, and the prompt message is used to indicate that an unlocking operation applied to the terminal belongs to an abnormal operation and the terminal has been successfully unlocked.
In step 202, the server searches for the device identifier of the online terminal that is logged in with the terminal using the same login account number based on the device identifier of the terminal in the prompt request message.
In step 203, the server sends a prompt message to the online terminal indicated by the device identifier of the online terminal in a prompt manner.
To sum up, according to the terminal control method provided by the embodiment of the present disclosure, after receiving the prompt request information sent by the terminal, the server can search, based on the device identifier of the terminal in the prompt request information, the device identifier of the online terminal that logs in with the terminal using the same login account, and then send the prompt information to the online terminal in the prompt manner in the prompt request information.
The embodiment of the present disclosure provides a terminal control method, which is used in an implementation environment shown in fig. 1, and as shown in fig. 4, the method includes:
in step 301, the terminal receives a first setting instruction, where the first setting instruction is used to indicate a privacy level corresponding to the usage data.
In the embodiment of the disclosure, before the owner uses the terminal, the owner may set the corresponding relationship between the usage data and the privacy level through the terminal in advance according to the preference of the owner. The usage data is privacy data generated when the terminal is operated. The privacy level is used to reflect the degree of privacy of the usage data. When the terminal receives a first setting instruction triggered by the owner, the corresponding relation between the use data and the privacy level is established based on the first setting instruction.
The usage data may be classified into a plurality of types according to usage, such as financial data, social data, music data, video data, tool data, game data, and the like. The financial data can include data such as financial account numbers, account passwords, transfer amounts and the like. Social-type data may include phone numbers and social account numbers, among other data. The game class data may include data such as game account numbers. The tool data may include data generated when the terminal performs a picture browsing operation or a video viewing operation, and the like. Each type of usage data includes data that may be preset by the owner, the usage data including privacy data of the owner.
For example, the privacy level may include a risk level, a sensitivity level, a general level, and a secondary level, and the 4 levels are ranked from high to low, i.e., the risk level is the highest level and the secondary level is the lowest level. In practical applications, the usage data may also be divided into other types, and the privacy classes may also include other classes.
In the embodiment of the present disclosure, a terminal is taken as an example of a smart phone, for example, referring to fig. 5, the terminal may provide a setting interface for setting use data and a privacy level for an owner, so that the owner may select any use data first and then select a privacy level corresponding to the use data. The financial data, the social data and the music data are taken as an example for explanation, because the financial data is the most important, the owner can select the privacy level corresponding to the financial data as the danger level, and the social data is more important than the music data, so the owner can select the privacy level corresponding to the social data as the sensitive level and select the privacy level corresponding to the music data as the general level.
In addition, the terminal can also judge the privacy degree of the use data according to the use data selected by the owner, and then when the terminal detects that the privacy level selected by the owner is not matched with the judged privacy degree, first alarm information can be sent to the owner, wherein the first alarm information is used for prompting the owner to reselect the corresponding privacy level. For example, referring to fig. 6, the owner selects the privacy level corresponding to the financial data as a general level, at this time, the terminal may display an interface prompt box 60 to send a first warning message for prompting the owner to reselect the privacy level, so that the owner can set the danger level to the privacy level corresponding to the currently selected financial data again, and the terminal can accurately send a prompt message to the owner based on the privacy level of the use data of the terminal by other users.
In step 302, the terminal establishes a corresponding relationship between preset usage data and privacy levels based on the first setting instruction.
Assuming that the usage data is divided into financial data, social data, music data, and tool data, and the privacy class includes a danger class, a sensitivity class, a general class, and a secondary class, the terminal may establish a correspondence relationship between the usage data and the privacy class based on the first setting instruction as shown in table 1.
TABLE 1
Usage data Privacy class
Finance data Hazard class
Social class data Sensitivity level
Music data General grade
Tool class data Minor level of grade
It should be noted that, step 301 and step 302 are optional steps, and in the embodiment of the present disclosure, the terminal may also have a first default corresponding relationship, where the first default corresponding relationship is used to record the usage data and the privacy level, and for example, the first default corresponding relationship may be as shown in table 1.
In the disclosed embodiment, the terminal may determine to which type of usage data the data generated when the terminal is operated belongs, and then determine the corresponding privacy level from the correspondence of the usage data to the privacy levels.
In step 303, the terminal receives a second setting instruction, where the second setting instruction is used to indicate a prompting method corresponding to the privacy level.
The prompt mode is used for indicating the mode of the terminal sending the prompt information. In the embodiment of the disclosure, before the owner uses the terminal, the owner can set the corresponding relationship between the privacy level and the prompt mode through the terminal in advance according to actual requirements. And when the terminal receives a second setting instruction triggered by the owner, establishing a corresponding relation between the privacy level and the prompt mode based on the second setting instruction.
For example, the prompting mode may include a telephone prompting mode, a short message prompting mode, an interface prompting mode and the like. For example, referring to fig. 7, the terminal may provide a setting interface for setting the privacy level and the prompting manner to the owner, so that the owner may select any privacy level first and then select the prompting manner corresponding to the privacy level. Taking the privacy level comprising the danger level, the sensitivity level, the general level and the secondary level as an example for explanation, if the privacy level of a certain type of usage data is the danger level, which indicates that the usage data is important for the owner, an efficient prompting mode (such as a telephone prompting mode) can be adopted to enable the owner to determine that the terminal is currently used by other users in the shortest time. If the privacy level of a certain type of usage data is a secondary level, indicating that the usage data is not important to the owner, other prompting methods (such as a short message prompting method) may be used to enable the owner to determine that the terminal is currently used by other users. Based on this, for example, the owner may select the prompt mode corresponding to the danger level and the sensitivity level as a telephone prompt mode, may select the prompt mode corresponding to the general level as a short message prompt mode, and may select the prompt mode corresponding to the secondary level as an interface prompt mode.
In addition, the terminal can also judge the importance degree of the privacy grade according to the privacy grade selected by the owner, and then when the terminal detects that the prompting mode selected by the owner is not matched with the judged importance degree of the privacy grade, second warning information can be sent to the owner, and the second warning information is used for prompting the owner to reselect the corresponding prompting mode. For example, referring to fig. 8, the prompt mode corresponding to the danger level selected by the owner is a short message prompt mode, at this time, the terminal may display an interface prompt box 80 to send a second alarm message for prompting the owner to reselect the prompt mode to the owner, so that the owner can set the telephone prompt mode to the prompt mode corresponding to the currently selected danger level again, and huge loss of the owner due to the fact that other users cannot send prompt messages to the owner in time when using the terminal is avoided.
In step 304, the terminal establishes a corresponding relationship between a preset privacy level and a prompting mode based on the second setting instruction.
Assuming that the privacy level includes a danger level, a sensitivity level, a general level, and a secondary level, the prompting manner includes a telephone prompting manner, a short message prompting manner, an interface prompting manner, and the like, and the corresponding relationship between the privacy level and the prompting manner, which is established by the terminal based on the second setting instruction, may be as shown in table 2.
TABLE 2
Privacy class Prompting mode
Hazard class Phone prompting
Sensitivity level Phone prompting
General grade Short message prompt
Minor level of grade Interface prompt
It should be noted that step 303 and step 304 are optional steps, and in this embodiment of the present disclosure, the terminal may also have a second default corresponding relationship, where the second default corresponding relationship is used to record a corresponding relationship between the privacy level and the prompting method, and for example, the second default corresponding relationship may be as shown in table 2.
It should be added that the terminal may respectively establish the corresponding relationship between the usage data and the privacy level in step 302 and the corresponding relationship between the privacy level and the prompting manner in step 304, or may combine the corresponding relationship in step 302 and the corresponding relationship in step 304 into one corresponding relationship, where the corresponding relationship is used to record the corresponding relationship between the usage data, the privacy level, and the prompting manner, which is not limited in this embodiment of the disclosure.
In step 305, the terminal receives a third setting instruction, where the third setting instruction is used to indicate a contact address of a specified friend.
In the embodiment of the disclosure, before the owner uses the terminal, the contact way of the designated friend can be recorded in advance through the terminal according to actual requirements, and when the terminal receives a third setting instruction triggered by the owner, the contact way of the designated friend is recorded based on the third setting instruction. Therefore, when the terminal detects that the terminal is used by other users, the terminal can send prompt information to the terminal corresponding to the recorded contact information of the specified friend so as to help the owner to determine that the terminal is used by other users in time. The third setting instruction may be used to indicate a contact address of a specified friend, may also be used to indicate contact addresses of multiple specified friends, and may also be used to indicate multiple contact addresses of a specified friend, which is not limited in this disclosure.
For example, the designated friend may be a family of the owner or a friend, and the contact information may include at least one of a phone number and a social account number. Referring to fig. 9, the terminal may provide a selection interface for selecting a contact way of a designated friend for the owner, and the terminal may provide a plurality of selection guides for the user to select the contact way of the designated friend as required. For example, when the user clicks the "add phone number" option, the terminal may display a phone address book, and the user may select one or more phone numbers of the specified friends from the phone address book.
In step 306, the terminal records the contact information of the specified friend.
If the contact mode of the specified friend is the telephone number, and the third setting instruction received by the terminal is used for indicating the telephone number of the friend a, the terminal can record the telephone number of the friend a. Assuming that the contact way of the specified friend is a social account, and the third setting instruction received by the terminal is used for indicating the social account of the friend B, the terminal may record the social account of the friend B.
In step 307, the terminal detects whether the unlocking operation applied to the terminal belongs to an abnormal operation.
The unlocking mode acting on the terminal can be digital unlocking, pattern unlocking, unlocking based on fingerprint identification, unlocking based on facial identification and the like.
When the terminal is used by other users, the other users may not be able to successfully unlock the terminal at one time, and especially when the terminal is used by a thief, the thief needs to unlock the terminal for many times before the terminal is successfully unlocked. Therefore, when the terminal detects whether the unlocking operation applied to the terminal belongs to an abnormal operation, optionally, as shown in fig. 10, step 307 may include:
in sub-step 3071, the terminal records an unlocking result after each time of the unlocking operation, where the unlocking result is a success or failure of unlocking.
For example, the unlocking operation is executed 5 times, and after the unlocking operation is executed for the 1 st time, the unlocking result recorded by the terminal is an unlocking failure; after the unlocking operation is executed for the 2 nd time, the unlocking result recorded by the terminal is unlocking failure; after the unlocking operation is executed for the 3 rd time, the unlocking result recorded by the terminal is unlocking failure; after the 4 th unlocking operation is executed, the unlocking result recorded by the terminal is unlocking failure; and after the 5 th unlocking operation is executed, the unlocking result recorded by the terminal is successful.
In sub-step 3072, when an unlocking result of successful unlocking occurs after the unlocking result of n successive times of unlocking failures is detected, and n is greater than a preset operation threshold, the terminal determines that the unlocking operation belongs to an abnormal operation.
For example, the preset operational threshold may be greater than or equal to 3. Assuming that the preset operation threshold is equal to 3, the unlocking result recorded by the terminal is unlocking failure, unlocking failure and unlocking success, the terminal detects that the unlocking result of the unlocking success occurs after 4 consecutive times of unlocking failure (namely n is 4), and the terminal can determine that the unlocking operation is an abnormal operation because 4 is greater than 3.
In step 308, when the unlocking operation belongs to an abnormal operation and the terminal is successfully unlocked, the terminal collects the usage data.
When the unlocking operation is determined to belong to the abnormal operation and the terminal is successfully unlocked, the terminal collects the use data of other users, so that the terminal sends out prompt information based on the collected use data, and the prompt information can be used for prompting the terminal to be used by other users at present and the operation executed by the terminal. The acquired use data comprises a first name of a first application program which is operated in a preset time length after the terminal is unlocked and first data content generated when the terminal executes a first operation aiming at the first application program.
The terminal may determine the type of usage data collected, such as financial, social, and music data in table 1, and so on.
In step 309, the terminal determines a privacy level corresponding to the collected usage data from the preset correspondence between the usage data and the privacy level.
Since the terminal establishes the correspondence between the usage data and the privacy level in step 302, in this step, the terminal can determine the privacy level corresponding to the collected usage data from the correspondence between the usage data and the privacy level. Optionally, as shown in fig. 11, step 309 may include:
in sub-step 3091, the terminal determines whether the collected usage data belongs to a preset data set including privacy data about the owner stored in the terminal.
It should be noted that when other users use the terminal, the data generated by other users acting on the terminal may not be privacy data about the owner, such as data generated when the terminal performs a shooting operation. That is, the usage data collected in step 308 is not privacy data related to the owner, and since each type of usage data in the correspondence relationship between the usage data and the privacy level established in step 302 includes privacy data related to the owner, in this case, the terminal cannot obtain the privacy level corresponding to the collected usage data from the correspondence relationship between the preset usage data and the privacy level, which causes waste of terminal resources, so as to save terminal resources and avoid unnecessary waste of resources, in the embodiment of the present disclosure, before the owner uses the terminal, a preset data set including the privacy data of the owner may be established in advance according to actual requirements, and then after the terminal collects usage data acted on the terminal by other users, it may be determined whether the collected usage data belongs to the preset data set, and when the collected usage data belongs to the preset data set, and the terminal determines the privacy level corresponding to the collected use data from the corresponding relation between the preset use data and the privacy level.
Optionally, the privacy data in the preset data set may include a second name of each of the plurality of designated applications and second data content that can be generated when the terminal performs the second operation for each of the designated applications. Accordingly, sub-step 3091 may include: and when the first name belongs to the name in the second name and the first data content belongs to the data content in the second data content, determining that the collected use data belongs to a preset data set.
Assuming that other users are using the terminal, a friend L with a social account number of 12# # #67 is sent a message through a social application program with a name CC, the usage data collected by the terminal may include the name of the social application program currently running by the terminal: CC, data content generated when the terminal executes message sending operation aiming at CC: social account number 12# # # 67. The private data in the preset data set may include a financial application named as AA, and the corresponding data content includes data content (such as a bank card account) that can be generated when the terminal performs a transfer operation for the AA; the privacy data may further include a social application named CC, and the corresponding data content includes data content (such as a social account number, etc.) that can be generated when the terminal performs a message sending operation on the CC. Since the terminal collects the usage data including the name CC belonging to the name in the private data and the data content belonging to the data content in the private data, the terminal may determine that the collected usage data belongs to the preset data set.
Assuming that other users are using the terminal to take pictures through the tool application named DD, the terminal may determine that the collected usage data does not belong to the preset data set because the DD and the data content generated by the terminal performing the shooting operation on the DD do not belong to the content in the private data.
In sub-step 3092, when the collected usage data belongs to the preset data set, the terminal determines a privacy level corresponding to the collected usage data from the preset correspondence between the usage data and the privacy level.
When the terminal determines that the collected usage data belongs to the preset data set, the terminal may determine the privacy level corresponding to the collected usage data from the correspondence between the preset usage data and the privacy level (i.e., the correspondence established in step 302).
Illustratively, the usage data collected by the terminal includes: name of the social application currently running by the terminal: CC, data content generated when the terminal executes message sending operation aiming at CC: in the social account number 12# # #67, the terminal may determine that the type of the collected usage data belongs to social data, and the terminal determines that the privacy level corresponding to the collected usage data is a sensitive level from the corresponding relationship shown in table 1.
Illustratively, the usage data collected by the terminal includes: name of the financial application currently running in the terminal: and AA, the terminal performs the data content generated when the transfer operation is performed aiming at the AA: the bank card account 6123# # # # # #0671, the terminal may determine that the type of the collected usage data belongs to is financial data, and the terminal determines that the privacy level corresponding to the collected usage data is a danger level from the corresponding relationship shown in table 1.
In step 310, the terminal obtains a prompt manner corresponding to the determined privacy level from the corresponding relationship between the preset privacy level and the prompt manner.
Since the terminal establishes the corresponding relationship between the privacy level and the prompting method in step 304, after the terminal determines the privacy level corresponding to the collected usage data, the prompting method corresponding to the determined privacy level can be obtained from the corresponding relationship between the privacy level and the prompting method.
For example, if the privacy level determined by the terminal is a danger level, the terminal may determine, from the correspondence between the privacy level and the alert manner shown in table 2, that the alert manner corresponding to the danger level is a telephone alert manner.
In step 311, the terminal sends out the prompt information by using the obtained prompt mode.
The prompt message comprises a first name of a first application program which is operated in a preset time length after the terminal is unlocked and first data content generated when the terminal executes a first operation aiming at the first application program.
There are various ways for the terminal to send the prompt message by using the obtained prompt way, and the following two ways are taken as examples for explanation.
In the first manner, the terminal may send the prompt information to the terminal corresponding to the contact way of the specified buddy (i.e., the contact way of the specified buddy recorded by the terminal in step 306) by using the obtained prompt way, so that the owner can determine that the terminal is used by other users in time and the operation executed by the terminal.
In order to avoid that a terminal directly sends a prompt message to another terminal and is discovered by other users using the terminal, in a first aspect, the terminal may send a prompt message request for instructing the server to send the prompt message to a terminal corresponding to a contact way of a specified friend to the server, and the server sends the prompt message to the terminal corresponding to the contact way of the specified friend in a prompt way based on the contact way of the specified friend in the prompt request message, where the prompt message request includes the contact way of the specified friend, the prompt message, and a prompt way obtained by the terminal.
Suppose that other users are transferring accounts to another user through the financial application AA at the current moment by using the terminal, for example, the prompt mode obtained by the terminal included in the prompt information request is a telephone prompt mode, the telephone number of the specified friend is 130# # # #0001, the prompt information is "the bank card account number of 6123# # # # # # # ##0671 in the application AA is being operated", after the server receives the prompt information request sent by the terminal, the server can execute a calling operation for the terminal corresponding to the specified friend having the telephone number of 130# # # # #0001, call the specified friend having the telephone number of 130# # #0001, and after the specified friend is put through the call, the prompt information "the bank card account number of 6123# # # # #0671 in the application AA is being operated" is voice broadcast.
Assuming that other users are taking pictures through the tool application DD at the current time, for example, the social account number of the specified friend included in the prompt information request is 12# #74, the name of the social application corresponding to the social account number is EE, and the prompt information is "the application DD is being operated", when the prompt mode acquired by the terminal is an interface prompt mode, after the server receives the prompt information request sent by the terminal, the server may send a prompt message to the terminal corresponding to the specified friend having the social account number of 12# #74, and the content of the prompt message is "the application DD is being operated", and the content of the prompt message may be displayed on the terminal of the specified friend in a text form through EE.
In order to avoid the terminal directly sending the prompt message to another terminal and being discovered by other users using the terminal, in the second aspect, the terminal may first turn off the receiver before sending the prompt message to another terminal, so that the receiver stops working.
Assuming that other users are transferring accounts to another user through the terminal using the financial application AA at the current moment, for example, the prompt mode acquired by the terminal is a telephone prompt mode, the telephone number of the specified friend is 130# # # #0001, and the prompt message is "the bank card account number of 6123# # # # # # # #0671 in the application AA is being operated", the terminal may first turn off the receiver, then perform a calling operation to the terminal corresponding to the specified friend having the telephone number of 130# # #0001, call the specified friend having the telephone number of 130# # # # # #0001, and after the specified friend makes a call, voice-broadcast the prompt message "the bank card account number of 6123# # # # # # # # # #0671 in the application AA is being operated".
Assuming that other users take a picture through the tool application DD by the terminal at the present time, for example, a prompt mode obtained by the terminal is an interface prompt mode, the social account of the specified friend is 12# #74, the name of the social application corresponding to the social account is EE, and the prompt message is "the application DD is being operated", the terminal may first turn off the receiver, then send a prompt message to the terminal corresponding to the specified friend having the social account of 12# #74, and the content of the prompt message is "the application DD is being operated", and the content of the prompt message may be displayed on the terminal of the specified friend in a text form through the EE.
In the second way, the terminal may send the prompt request information to the server, so that the server sends the prompt information to the online terminal that logs in with the terminal using the same login account. Optionally, the process may include:
1) and the terminal sends prompt request information to the server, wherein the prompt request information comprises the equipment identification of the terminal, the prompt information and a prompt mode acquired by the terminal.
The prompt message is used for indicating that the unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked.
The device identification of the terminal is used for uniquely indicating the terminal. In practical applications, the device identifier of the terminal may be represented in various forms, for example, the device identifier of the terminal may be represented by a factory serial number of the terminal, such as a factory serial number DX # # # # # # # # # 9M.
2) And the server searches the equipment identifier of the online terminal which is logged in by adopting the same login account number with the terminal based on the equipment identifier of the terminal in the prompt request information.
3) And the server sends prompt information to the online terminal indicated by the equipment identifier of the online terminal in a prompt mode.
In the embodiment of the disclosure, the owner may own a plurality of terminals, and the plurality of terminals may log in by using the same login account. If the server finds the device identifiers of a plurality of online terminals which log in with the terminal by using the same login account, the server can randomly select one device identifier from the plurality of device identifiers, and then sends prompt information included in the prompt request information to the online terminal indicated by the device identifier by using a prompt mode acquired by the terminal. The server can select a plurality of equipment identifications from the plurality of equipment identifications, and then sends prompt information to the online terminal indicated by the selected equipment identification in a prompt mode acquired by the terminal.
Assuming that the prompting mode is an interface prompting mode, for example, the device identifier of the terminal is DX # # # # # # #9M, after the server receives a prompting information request sent by the terminal, the server finds, based on the device identifier of the terminal DX # # # # # # # ## #9M in the prompting request information, the device identifier of an online terminal that logs in with the terminal by using the same login account number, for example, finds 3 device identifiers, where the 3 device identifiers are: EX # # # # # # # #9M, YX # # # # # # # #9M and MX # # # # # # # # # # # # # #9M, and then, the server adopts an interface prompting mode obtained by the terminal to send prompting information to an online terminal indicated by the equipment identification of the online terminal.
Further, in order to enable the owner to determine the operation currently executed by the terminal more simply and intuitively, the terminal control method provided by the embodiment of the present disclosure may further include: and starting from the moment when the terminal is successfully unlocked, executing screen recording operation on the working state of the terminal by the terminal, and stopping the screen recording operation when detecting that the terminal is turned off. Correspondingly, the prompt message in step 311 may further include: and recording video data generated by screen operation.
Assuming that other users are checking the balance of the bank card account number of 6123# # # # # ##0671 in the application program AA through the terminal, the terminal can start the application program AA at the moment when the terminal is successfully unlocked, record the whole process of checking the balance of the bank card account number of 6123# # # # # # # # #0671 in the application program AA, and send the recorded video data to another terminal.
Further, in order to ensure that the terminal accurately judges and analyzes the service condition of the next other user for the terminal, and simultaneously prevent the terminal from being excessively stored and affecting the operation speed of the terminal, the terminal control method provided by the embodiment of the present disclosure may further include:
when the terminal is detected to be successfully unlocked and the screen is turned off, clearing operation is carried out on the recorded unlocking result;
or when the time interval of the unlocking operation executed twice is larger than the preset time threshold, executing clearing operation on the recorded unlocking result. For example, the preset duration threshold may be 60 s.
When the terminal detects that the terminal is successfully unlocked and the screen is turned off, the terminal is indicated to be used by other users, and in order to ensure that the terminal accurately judges and analyzes the use condition of the terminal by the next other user, the terminal can clear all unlocking results recorded currently.
When the terminal detects that the time interval between two times of execution of the unlocking operation is greater than the preset time threshold, it indicates that other users using the terminal for the second time and other users using the terminal for the first time are probably not the same user, and similarly, in order to ensure that the terminal accurately judges and analyzes the use condition of the terminal by the next other user, the terminal can clear all currently recorded unlocking results. For example, assuming that the time interval between two times of performing the unlocking operation is 70s (seconds), and the preset time threshold is 60s, since 70>60, the terminal clears all recorded unlocking results.
It should be noted that, the sequence of the steps of the terminal control method provided in the embodiment of the present disclosure may be appropriately adjusted, and the steps may also be increased or decreased according to the circumstances, and any method that can be easily conceived by a person skilled in the art within the technical scope of the present disclosure is included in the protection scope of the present disclosure, and therefore, the description is omitted.
To sum up, according to the terminal control method provided by the embodiment of the present disclosure, the terminal can detect whether an unlocking operation applied to the terminal belongs to an abnormal operation, and when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, collect the usage data, then determine a privacy level corresponding to the collected usage data from a preset correspondence between the usage data and the privacy level, and then obtain a prompt manner corresponding to the determined privacy level from a preset correspondence between the privacy level and the prompt manner, and finally send out prompt information by using the obtained prompt manner.
The present disclosure provides a terminal control apparatus 40, as shown in fig. 12, the apparatus including: a detection module 401, an acquisition module 402, a determination module 403, an acquisition module 404, and a prompt module 405.
A detection module 401 configured to detect whether an unlocking operation applied to the terminal belongs to an abnormal operation.
The acquisition module 402 is configured to acquire usage data when the unlocking operation belongs to an abnormal operation and the terminal is successfully unlocked, where the acquired usage data includes a first name of a first application program that is run by the terminal within a preset time period after the unlocking operation and first data content generated when the terminal executes a first operation for the first application program.
A determining module 403, configured to determine a privacy level corresponding to the collected usage data from a preset correspondence relationship between the usage data and the privacy level, where the privacy level is used for reflecting a privacy degree of the usage data.
An obtaining module 404, configured to obtain a prompt manner corresponding to the determined privacy level from a preset corresponding relationship between the privacy level and the prompt manner, where the prompt manner is used to instruct a terminal to send a manner of prompting information.
The prompting module 405 is configured to send out a prompting message in the obtained prompting manner, where the prompting message includes the first name and the first data content.
To sum up, the terminal control device provided by the embodiment of the present disclosure can detect whether an unlocking operation applied to a terminal belongs to an abnormal operation, and when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, collect usage data, then determine a privacy level corresponding to the collected usage data from a preset correspondence between the usage data and the privacy level, and then obtain a prompt manner corresponding to the determined privacy level from a preset correspondence between the privacy level and the prompt manner, and finally send out prompt information by using the obtained prompt manner.
Optionally, as shown in fig. 13, the determining module 403 may include:
a determining sub-module 4031 configured to determine whether the collected usage data belongs to a preset data set including privacy data about the owner stored in the terminal.
A determining submodule 4032 configured to determine, when the collected usage data belongs to the preset data set, a privacy level corresponding to the collected usage data from a correspondence between the preset usage data and the privacy level.
Optionally, the private data in the preset data set includes a second name of each of the multiple specified applications and second data content that can be generated when the terminal performs a second operation on each specified application, and correspondingly, the determining sub-module 4031 is configured to:
and when the first name belongs to the name in the second name and the first data content belongs to the data content in the second data content, determining that the collected use data belongs to a preset data set.
Optionally, the detecting module 401 is configured to:
recording an unlocking result after each time of unlocking operation, wherein the unlocking result is unlocking success or unlocking failure;
and when the unlocking result of successful unlocking appears after the unlocking result of continuous unlocking failure for n times is detected based on the recorded unlocking result, and when n is greater than a preset operation threshold value, determining that the unlocking operation belongs to abnormal operation.
Optionally, the prompting module 405 is configured to:
and sending prompt request information to a server so that the server sends prompt information to an online terminal which logs in with the terminal by using the same login account number based on the prompt request information, wherein the prompt request information comprises a device identifier of the terminal, the prompt information and an acquired prompt mode.
To sum up, the terminal control device provided by the embodiment of the present disclosure can detect whether an unlocking operation applied to a terminal belongs to an abnormal operation, and when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, collect usage data, then determine a privacy level corresponding to the collected usage data from a preset correspondence between the usage data and the privacy level, and then obtain a prompt manner corresponding to the determined privacy level from a preset correspondence between the privacy level and the prompt manner, and finally send out prompt information by using the obtained prompt manner. In addition, the terminal can send prompt information to the online terminal which adopts the same login account number to log in with the terminal through the server, so that the owner can determine that the terminal is used by other users in time.
The present disclosed embodiment provides another terminal control apparatus 40, as shown in fig. 14, the apparatus includes: the device comprises a detection module 401, an acquisition module 402, a determination module 403, an acquisition module 404, a prompt module 405 and a screen recording module 406.
A detection module 401 configured to detect whether an unlocking operation applied to the terminal belongs to an abnormal operation.
The acquisition module 402 is configured to acquire usage data when the unlocking operation belongs to an abnormal operation and the terminal is successfully unlocked, where the acquired usage data includes a first name of a first application program that is run by the terminal within a preset time period after the unlocking operation and first data content generated when the terminal executes a first operation for the first application program.
A determining module 403, configured to determine a privacy level corresponding to the collected usage data from a preset correspondence relationship between the usage data and the privacy level, where the privacy level is used for reflecting a privacy degree of the usage data.
An obtaining module 404, configured to obtain a prompt manner corresponding to the determined privacy level from a preset corresponding relationship between the privacy level and the prompt manner, where the prompt manner is used to instruct a terminal to send a manner of prompting information.
The prompting module 405 is configured to send out a prompting message in the obtained prompting manner, where the prompting message includes the first name and the first data content.
And the screen recording module 406 is configured to perform screen recording operation on the working state of the terminal from the moment that the terminal is successfully unlocked, and stop the screen recording operation when detecting that the terminal is turned off.
The prompt message further includes: and recording video data generated by screen operation.
Further, the apparatus may further include:
a purge module configured to:
when the terminal is detected to be successfully unlocked and the screen is turned off, clearing operation is carried out on the recorded unlocking result;
or when the time interval of the unlocking operation executed twice is larger than the preset time threshold, executing clearing operation on the recorded unlocking result.
In order to ensure that the terminal accurately judges and analyzes the use condition of the next other user aiming at the terminal and simultaneously prevent the terminal from excessively storing data and influencing the running speed of the terminal, the terminal control device can execute clearing operation on the recorded unlocking result.
Further, the apparatus may further include:
the first receiving module is configured to receive a first setting instruction, and the first setting instruction is used for indicating the privacy level corresponding to the use data.
The first establishing module is configured to establish a corresponding relation between preset use data and privacy levels based on the first setting instruction.
In order to improve the flexibility of the terminal, the terminal control device may pre-establish the correspondence between the usage data and the privacy level according to a setting instruction of the owner before the owner uses the terminal.
Further, the apparatus may further include:
and the second receiving module is configured to receive a second setting instruction, and the second setting instruction is used for indicating a prompting mode corresponding to the privacy level.
And the second establishing module is configured to establish a corresponding relation between a preset privacy level and a prompting mode based on a second setting instruction.
In order to improve the flexibility of the terminal, the terminal control device may pre-establish a corresponding relationship between the privacy level and the prompt mode according to a setting instruction of the owner before the owner uses the terminal.
Further, the apparatus may further include:
and the third receiving module is configured to receive a third setting instruction, wherein the third setting instruction is used for indicating the contact way of the specified friend.
And the recording module is configured to record the contact way of the specified friend.
A prompt module 405 configured to:
and sending prompt information to a terminal corresponding to the contact way of the appointed friend by adopting the acquired prompt way.
The terminal control device can record the contact way of the appointed friend according to the setting instruction of the owner in advance, and therefore when the prompt message needs to be sent, the obtained prompt way is adopted to send the prompt message to the terminal corresponding to the contact way of the appointed friend, and the owner can know the service condition of the terminal in time.
To sum up, the terminal control device provided by the embodiment of the present disclosure can detect whether an unlocking operation applied to a terminal belongs to an abnormal operation, and when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, collect usage data, then determine a privacy level corresponding to the collected usage data from a preset correspondence between the usage data and the privacy level, and then obtain a prompt manner corresponding to the determined privacy level from a preset correspondence between the privacy level and the prompt manner, and finally send out prompt information by using the obtained prompt manner. In addition, in order to enable the owner to determine the operation currently executed by the terminal more simply and intuitively, the terminal can execute screen recording operation on the working state of the terminal.
The present disclosed embodiment provides another terminal control apparatus 50, as shown in fig. 15, the apparatus includes: a receiving module 501, a searching module 502 and a sending module 503.
The receiving module 501 is configured to receive prompt request information sent by a terminal, where the prompt request information includes a device identifier of the terminal, prompt information, and a prompt manner obtained by the terminal, and the prompt information is used to indicate that an unlocking operation performed on the terminal belongs to an abnormal operation and the terminal has been successfully unlocked.
The searching module 502 is configured to search, based on the device identifier of the terminal in the prompt request information, a device identifier of an online terminal that is logged in with the terminal by using the same login account.
The sending module 503 is configured to send the prompt information to the online terminal indicated by the device identifier of the online terminal in a prompt manner.
To sum up, according to the terminal control device provided by the embodiment of the present disclosure, after receiving the prompt request information sent by the terminal, the device can search, based on the device identifier of the terminal in the prompt request information, the device identifier of the online terminal that logs in with the terminal using the same login account, and then send the prompt information to the online terminal in the prompt manner in the prompt request information.
The embodiment of the present disclosure further provides a terminal control device, including:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
detecting whether an unlocking operation acting on a terminal belongs to an abnormal operation;
when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, acquiring use data, wherein the acquired use data comprise a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes the first operation aiming at the first application program;
determining a privacy grade corresponding to the collected use data from a corresponding relation between preset use data and the privacy grade, wherein the privacy grade is used for reflecting the privacy degree of the use data;
acquiring a prompt mode corresponding to the determined privacy grade from the corresponding relation between the preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
and sending out prompt information by adopting the acquired prompt mode, wherein the prompt information comprises a first name and first data content.
To sum up, the terminal control device provided by the embodiment of the present disclosure can detect whether an unlocking operation applied to a terminal belongs to an abnormal operation, and when the unlocking operation belongs to the abnormal operation and the terminal is successfully unlocked, collect usage data, then determine a privacy level corresponding to the collected usage data from a preset correspondence between the usage data and the privacy level, and then obtain a prompt manner corresponding to the determined privacy level from a preset correspondence between the privacy level and the prompt manner, and finally send out prompt information by using the obtained prompt manner.
The embodiment of the present disclosure further provides a terminal control device, including:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving prompt request information sent by a terminal, wherein the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked;
searching for the equipment identifier of the online terminal which logs in by adopting the same login account number as the terminal based on the equipment identifier of the terminal in the prompt request information;
and sending prompt information to the online terminal indicated by the equipment identifier of the online terminal in a prompt mode.
To sum up, according to the terminal control device provided by the embodiment of the present disclosure, after receiving the prompt request information sent by the terminal, the device can search, based on the device identifier of the terminal in the prompt request information, the device identifier of the online terminal that logs in with the terminal using the same login account, and then send the prompt information to the online terminal in the prompt manner in the prompt request information.
The embodiment of the present disclosure further provides a storage medium, where instructions are stored in the storage medium, and when the storage medium runs on the processing component, the processing component is caused to execute the terminal control method shown in fig. 2 or fig. 4;
or cause the processing component to perform a terminal control method as shown in fig. 3 or fig. 4.
Fig. 16 is a block diagram illustrating an apparatus 600 for controlling a terminal according to an exemplary embodiment. For example, the apparatus 600 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 16, apparatus 600 may include one or more of the following components: processing component 602, memory 604, power component 606, multimedia component 608, audio component 610, input/output (I/O) interface 612, sensor component 614, and communication component 616.
The processing component 602 generally controls overall operation of the device 600, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 602 may include one or more processors 620 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 602 can include one or more modules that facilitate interaction between the processing component 602 and other components. For example, the processing component 602 can include a multimedia module to facilitate interaction between the multimedia component 608 and the processing component 602.
The memory 604 is configured to store various types of data to support operations at the apparatus 600. Examples of such data include instructions for any application or method operating on device 600, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 604 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power supply component 606 provides power to the various components of device 600. The power components 606 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 600.
The multimedia component 608 includes a screen that provides an output interface between the device 600 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 608 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 600 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 610 is configured to output and/or input audio signals. For example, audio component 610 includes a Microphone (MIC) configured to receive external audio signals when apparatus 600 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 604 or transmitted via the communication component 616. In some embodiments, audio component 610 further includes a speaker for outputting audio signals.
The I/O interface 612 provides an interface between the processing component 602 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 614 includes one or more sensors for providing status assessment of various aspects of the apparatus 600. For example, the sensor component 614 may detect an open/closed state of the device 600, the relative positioning of components, such as a display and keypad of the device 600, the sensor component 614 may also detect a change in position of the device 600 or a component of the device 600, the presence or absence of user contact with the device 600, orientation or acceleration/deceleration of the device 600, and a change in temperature of the device 600. The sensor assembly 614 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 614 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 614 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 616 is configured to facilitate communications between the apparatus 600 and other devices in a wired or wireless manner. The apparatus 600 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 616 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 616 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 600 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the terminal control method shown in fig. 2 or 4 described above.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 604 comprising instructions, executable by the processor 620 of the apparatus 600 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, wherein instructions, when executed by a processor of the apparatus 600, enable the apparatus 600 to perform the terminal control method shown in fig. 2 or fig. 4 described above.
Fig. 17 is a block diagram illustrating an apparatus 700 for controlling a terminal according to an exemplary embodiment. For example, the apparatus 700 may be provided as a server. Referring to fig. 17, apparatus 700 includes a processing component 722 that further includes one or more processors and memory resources, represented by memory 732, for storing instructions, such as application programs, that are executable by processing component 722. The application programs stored in memory 732 may include one or more modules that each correspond to a set of instructions. Further, the processing component 722 is configured to execute instructions to perform the terminal control method illustrated in fig. 3 or fig. 4 described above.
The apparatus 700 may also include a power component 726 configured to perform power management of the apparatus 700, a wired or wireless network interface 750 configured to connect the apparatus 700 to a network, and an input output (I/O) interface 758. The apparatus 700 may operate based on an operating system stored in memory 732, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
The embodiment of the present disclosure further provides a terminal control system, including:
a terminal and a server, wherein the server is connected with the terminal,
the terminal includes the terminal control device shown in fig. 12 or 14, and the server includes the terminal control device shown in fig. 15.
Alternatively, the terminal includes the terminal control device shown in fig. 16, and the server includes the terminal control device shown in fig. 17.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (18)

1. A terminal control method, characterized in that the method comprises:
receiving a first setting instruction, wherein the first setting instruction is used for indicating a privacy level corresponding to the use data;
establishing a corresponding relation between preset use data and privacy levels based on the first setting instruction;
detecting whether an unlocking operation acting on a terminal belongs to an abnormal operation;
when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, acquiring use data, wherein the acquired use data comprise a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes a first operation aiming at the first application program;
determining a privacy grade corresponding to the collected use data from the corresponding relation between the preset use data and the privacy grade, wherein the privacy grade is used for reflecting the privacy degree of the use data;
acquiring a prompt mode corresponding to the determined privacy grade from a corresponding relation between a preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
sending the prompt information by adopting the acquired prompt mode, wherein the prompt information comprises the first name and the first data content;
the method further comprises the following steps:
in the process of setting the privacy level corresponding to the use data, judging the privacy degree of the use data according to the received use data, and sending first alarm information when the received privacy level is detected not to be matched with the judged privacy degree, wherein the first alarm information is used for prompting to reselect the corresponding privacy level.
2. The method of claim 1, wherein determining the privacy level corresponding to the collected usage data from the preset correspondence relationship between the usage data and the privacy level comprises:
judging whether the collected use data belong to a preset data set or not, wherein the preset data set comprises privacy data about the owner and stored in the terminal;
and when the collected use data belongs to the preset data set, determining the privacy level corresponding to the collected use data from the corresponding relation between the preset use data and the privacy level.
3. The method according to claim 2, wherein the private data in the preset data set includes a second name of each of a plurality of designated applications and second data content that can be generated when the terminal performs a second operation for each of the designated applications;
the judging whether the collected use data belong to a preset data set or not comprises the following steps:
and when the first name belongs to the name in the second name and the first data content belongs to the data content in the second data content, determining that the collected usage data belongs to the preset data set.
4. The method according to claim 1, wherein the detecting whether the unlocking operation applied to the terminal belongs to an abnormal operation comprises:
recording an unlocking result after each time of the unlocking operation, wherein the unlocking result is unlocking success or unlocking failure;
and when the unlocking result of successful unlocking appears after the unlocking result of continuous unlocking failure for n times is detected, and when n is greater than a preset operation threshold value, determining that the unlocking operation belongs to abnormal operation.
5. The method according to claim 1, wherein said sending out the prompt information in the obtained prompt manner includes:
and sending prompt request information to a server so that the server sends the prompt information to an online terminal which logs in with the terminal by using the same login account number based on the prompt request information, wherein the prompt request information comprises the equipment identification of the terminal, the prompt information and the obtained prompt mode.
6. The method of claim 1, further comprising:
starting from the moment when the terminal is successfully unlocked, executing screen recording operation on the working state of the terminal, and stopping the screen recording operation when detecting that the terminal is turned off;
the prompt message further includes: and video data generated by the screen recording operation.
7. A terminal control method, characterized in that the method comprises:
receiving prompt request information sent by a terminal, wherein the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked;
searching for the equipment identifier of the online terminal which is logged in by adopting the same login account number with the terminal based on the equipment identifier of the terminal in the prompt request information;
sending the prompt information to the online terminal indicated by the equipment identification of the online terminal by adopting the prompt mode;
the prompt information is that the terminal determines a privacy grade from a corresponding relation between preset use data and the privacy grade, acquires a prompt mode from the corresponding relation between the preset privacy grade and the prompt mode, and adopts the prompt mode to send, the corresponding relation between the preset use data and the privacy grade is established by the terminal based on a received first setting instruction, the terminal judges the privacy degree of the use data according to the received use data in the process of setting the privacy grade corresponding to the use data, and when the received privacy grade is detected to be not matched with the judged privacy degree, first alarm information is sent, and the first alarm information is used for prompting to reselect the corresponding privacy grade.
8. A terminal control apparatus, characterized in that the apparatus comprises:
a first receiving module configured to receive a first setting instruction, wherein the first setting instruction is used for indicating a privacy level corresponding to the usage data;
the first establishing module is configured to establish a corresponding relation between preset use data and privacy levels based on the first setting instruction;
a detection module configured to detect whether an unlocking operation applied to the terminal belongs to an abnormal operation;
the terminal comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is configured to acquire use data when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, and the acquired use data comprises a first name of a first application program operated by the terminal within a preset duration after unlocking and first data content generated when the terminal executes a first operation aiming at the first application program;
the determining module is configured to determine a privacy level corresponding to the collected use data from a preset corresponding relation between the use data and the privacy level, and the privacy level is used for reflecting the privacy degree of the use data;
the acquisition module is configured to acquire a prompt mode corresponding to the determined privacy grade from a corresponding relation between a preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
the prompt module is configured to send out the prompt information in the acquired prompt mode, and the prompt information comprises the first name and the first data content;
the device further comprises:
and the module is used for judging the privacy degree of the use data according to the received use data in the process of setting the privacy level corresponding to the use data, and sending out first alarm information when the received privacy level is detected not to be matched with the judged privacy degree, wherein the first alarm information is used for prompting the reselection of the corresponding privacy level.
9. The apparatus of claim 8, wherein the determining module comprises:
a judging submodule configured to judge whether the collected usage data belongs to a preset data set including privacy data about the owner stored in the terminal;
a determining sub-module configured to determine a privacy level corresponding to the collected usage data from a correspondence between the preset usage data and privacy levels when the collected usage data belongs to the preset data set.
10. The apparatus according to claim 9, wherein the private data in the preset data set includes a second name of each of a plurality of designated applications and second data content that can be generated when the terminal performs a second operation for each of the designated applications;
the determination submodule configured to:
and when the first name belongs to the name in the second name and the first data content belongs to the data content in the second data content, determining that the collected usage data belongs to the preset data set.
11. The apparatus of claim 8, wherein the detection module is configured to:
recording an unlocking result after each time of the unlocking operation, wherein the unlocking result is unlocking success or unlocking failure;
and when the unlocking result of successful unlocking appears after the unlocking result of continuous unlocking failure for n times is detected, and when n is greater than a preset operation threshold value, determining that the unlocking operation belongs to abnormal operation.
12. The apparatus of claim 8, wherein the prompting module is configured to:
and sending prompt request information to a server so that the server sends the prompt information to an online terminal which logs in with the terminal by using the same login account number based on the prompt request information, wherein the prompt request information comprises the equipment identification of the terminal, the prompt information and the obtained prompt mode.
13. The apparatus of claim 8, further comprising:
the screen recording module is configured to execute screen recording operation on the working state of the terminal from the moment when the terminal is successfully unlocked, and stop the screen recording operation when the screen of the terminal is detected to be turned off;
the prompt message further includes: and video data generated by the screen recording operation.
14. A terminal control apparatus, characterized in that the apparatus comprises:
the terminal comprises a receiving module, a sending module and a processing module, wherein the receiving module is configured to receive prompt request information sent by a terminal, the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that an unlocking operation acting on the terminal belongs to an abnormal operation and the terminal is successfully unlocked;
the searching module is configured to search the equipment identifier of the online terminal which logs in with the terminal by adopting the same login account number based on the equipment identifier of the terminal in the prompt request information;
the sending module is configured to send the prompt information to the online terminal indicated by the equipment identifier of the online terminal in the prompt mode;
the prompt information is that the terminal determines a privacy grade from a corresponding relation between preset use data and the privacy grade, acquires a prompt mode from the corresponding relation between the preset privacy grade and the prompt mode, and adopts the acquired prompt mode to send, the corresponding relation between the preset use data and the privacy grade is established by the terminal based on a received first setting instruction, the terminal judges the privacy degree of the use data according to the received use data in the process of setting the privacy grade corresponding to the use data, and when the received privacy grade is detected to be not matched with the judged privacy degree, first alarm information is sent, and the first alarm information is used for prompting to reselect the corresponding privacy grade.
15. A terminal control apparatus, comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving a first setting instruction, wherein the first setting instruction is used for indicating a privacy level corresponding to the use data;
establishing a corresponding relation between preset use data and privacy levels based on the first setting instruction;
detecting whether an unlocking operation acting on a terminal belongs to an abnormal operation;
when the unlocking operation belongs to abnormal operation and the terminal is successfully unlocked, acquiring use data, wherein the acquired use data comprise a first name of a first application program which runs in a preset time length after the terminal is unlocked and first data content generated when the terminal executes a first operation aiming at the first application program;
determining a privacy grade corresponding to the collected use data from the corresponding relation between the preset use data and the privacy grade, wherein the privacy grade is used for reflecting the privacy degree of the use data;
acquiring a prompt mode corresponding to the determined privacy grade from a corresponding relation between a preset privacy grade and the prompt mode, wherein the prompt mode is used for indicating a mode of sending prompt information by the terminal;
sending the prompt information by adopting the acquired prompt mode, wherein the prompt information comprises the first name and the first data content;
the device further comprises:
in the process of setting the privacy level corresponding to the use data, judging the privacy degree of the use data according to the received use data, and sending first alarm information when the received privacy level is detected not to be matched with the judged privacy degree, wherein the first alarm information is used for prompting to reselect the corresponding privacy level.
16. A terminal control apparatus, comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
receiving prompt request information sent by a terminal, wherein the prompt request information comprises a device identifier of the terminal, prompt information and a prompt mode obtained by the terminal, and the prompt information is used for indicating that unlocking operation acting on the terminal belongs to abnormal operation and the terminal is successfully unlocked;
searching for the equipment identifier of the online terminal which is logged in by adopting the same login account number with the terminal based on the equipment identifier of the terminal in the prompt request information;
sending the prompt information to the online terminal indicated by the equipment identification of the online terminal by adopting the prompt mode;
the prompt information is that the terminal determines a privacy grade from a corresponding relation between preset use data and the privacy grade, acquires a prompt mode from the corresponding relation between the preset privacy grade and the prompt mode, and adopts the acquired prompt mode to send, the corresponding relation between the preset use data and the privacy grade is established by the terminal based on a received first setting instruction, the terminal judges the privacy degree of the use data according to the received use data in the process of setting the privacy grade corresponding to the use data, and when the received privacy grade is detected to be not matched with the judged privacy degree, first alarm information is sent, and the first alarm information is used for prompting to reselect the corresponding privacy grade.
17. A storage medium having stored therein instructions that, when run on a processing component, cause the processing component to execute the terminal control method according to any one of claims 1 to 6;
or cause the processing component to perform the terminal control method as claimed in claim 7.
18. A terminal control system, comprising:
a terminal and a server, wherein the server is connected with the terminal,
the terminal comprising the terminal control device of any one of claims 8 to 13, the server comprising the terminal control device of claim 14;
alternatively, the terminal comprises the terminal control apparatus of claim 15, and the server comprises the terminal control apparatus of claim 16.
CN201711299206.9A 2017-12-08 2017-12-08 Terminal control method, device and system Active CN108052822B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711299206.9A CN108052822B (en) 2017-12-08 2017-12-08 Terminal control method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711299206.9A CN108052822B (en) 2017-12-08 2017-12-08 Terminal control method, device and system

Publications (2)

Publication Number Publication Date
CN108052822A CN108052822A (en) 2018-05-18
CN108052822B true CN108052822B (en) 2021-05-04

Family

ID=62123854

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711299206.9A Active CN108052822B (en) 2017-12-08 2017-12-08 Terminal control method, device and system

Country Status (1)

Country Link
CN (1) CN108052822B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109359674A (en) * 2018-09-27 2019-02-19 智庭(北京)智能科技有限公司 A kind of smart lock method for detecting abnormality based on multi-model blending
CN109951604B (en) * 2019-02-27 2021-10-15 维沃移动通信有限公司 Message processing method, mobile terminal and user identity identification module
CN109960917A (en) * 2019-03-12 2019-07-02 深圳市趣创科技有限公司 A kind of time slot scrambling and device of document
CN111950042B (en) * 2020-08-25 2023-11-24 西安万像电子科技有限公司 Image data processing method, system and device
CN112057872A (en) * 2020-09-10 2020-12-11 重庆五诶科技有限公司 Privacy information protection system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040043052A (en) * 2002-11-15 2004-05-22 엘지전자 주식회사 Method and system of warning approach of stranger for computer system
CN102075627A (en) * 2011-01-12 2011-05-25 宇龙计算机通信科技(深圳)有限公司 Information prompting method and mobile terminal
CN104660812A (en) * 2015-02-09 2015-05-27 联想(北京)有限公司 Information processing method and electronic equipment
CN104796275A (en) * 2014-01-21 2015-07-22 腾讯科技(深圳)有限公司 Abnormal state processing method, system and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040043052A (en) * 2002-11-15 2004-05-22 엘지전자 주식회사 Method and system of warning approach of stranger for computer system
CN102075627A (en) * 2011-01-12 2011-05-25 宇龙计算机通信科技(深圳)有限公司 Information prompting method and mobile terminal
CN104796275A (en) * 2014-01-21 2015-07-22 腾讯科技(深圳)有限公司 Abnormal state processing method, system and device
CN104660812A (en) * 2015-02-09 2015-05-27 联想(北京)有限公司 Information processing method and electronic equipment

Also Published As

Publication number Publication date
CN108052822A (en) 2018-05-18

Similar Documents

Publication Publication Date Title
CN108052822B (en) Terminal control method, device and system
US10123196B2 (en) Method and device for alarm triggering
EP2975821B1 (en) Network connection method and apparatus
CN109145560B (en) Method and device for accessing monitoring equipment
EP3099063A1 (en) Video communication method and apparatus
CN105975828B (en) Unlocking method and device
EP3113131A1 (en) Method and device for providing object finding information
EP3179397A1 (en) Methods and devices for managing automatic parallel login and logout in several applications
CN106453052B (en) Message interaction method and device
CN110460578B (en) Method and device for establishing association relationship and computer readable storage medium
CN106445189B (en) Candidate word display method and device
US10242678B2 (en) Friend addition using voiceprint analysis method, device and medium
EP3232385A1 (en) Method, device and system for executing business process
CN107454204B (en) User information labeling method and device
US10515224B2 (en) Method, device and storage medium for printing information
EP3407278A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
CN106656746B (en) Information output method and device
EP3226128A1 (en) Method and device for online payment
CN108011990B (en) Contact management method and device
US10263925B2 (en) Method, device and medium for sending message
CN110928425A (en) Information monitoring method and device
CN106506808B (en) Method and device for prompting communication message
CN110213062B (en) Method and device for processing message
CN106027601B (en) Remote control method and device
CN109151155B (en) Communication processing method, device and machine readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant