CN108196659A - charging management method, device, storage medium and terminal device - Google Patents

charging management method, device, storage medium and terminal device Download PDF

Info

Publication number
CN108196659A
CN108196659A CN201810015920.9A CN201810015920A CN108196659A CN 108196659 A CN108196659 A CN 108196659A CN 201810015920 A CN201810015920 A CN 201810015920A CN 108196659 A CN108196659 A CN 108196659A
Authority
CN
China
Prior art keywords
charging
terminal device
verified
verification
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810015920.9A
Other languages
Chinese (zh)
Other versions
CN108196659B (en
Inventor
王靖淳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201810015920.9A priority Critical patent/CN108196659B/en
Publication of CN108196659A publication Critical patent/CN108196659A/en
Application granted granted Critical
Publication of CN108196659B publication Critical patent/CN108196659B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/266Arrangements to supply power to external peripherals either directly from the computer or under computer control, e.g. supply of power through the communication port, computer controlled power-strips

Abstract

A kind of charging management method, device, storage medium and the terminal device provided in the embodiment of the present application, this method is by the charging operations for detecting terminal device, starting charging verification;It receives information to be verified input by user and judges whether the information to be verified is verified by the charging;If the information to be verified is not verified by the charging, authentication failed, forbid the charging operations of the terminal device.By using above-mentioned technical proposal, charging verification can be increased by the charging operations to terminal device, with management of the optimum management person to the charge function of terminal device.

Description

Charging management method, device, storage medium and terminal device
Technical field
The invention relates to field of computer technology more particularly to a kind of charging management method, device, storage mediums And terminal device.
Background technology
With the development of mobile intelligent terminal equipment, the function that terminal device can be realized is more and more, is increasingly becoming People's daily life is essential, and portable tool.In order to reduce the cost of user's using terminal equipment and save Resource is consumed, the data-interface of the charging of most of terminal device is unified form in the prior art, can so facilitate use It charges to terminal device at family.But due to unitizing for data-interface, the Charge Management of terminal device is incomplete, so needing The charge function of terminal device is optimized.
Invention content
A kind of charging management method provided by the embodiments of the present application, device, storage medium and terminal device, can optimize pipe Management of the reason person to terminal device charge function.
In a first aspect, the embodiment of the present application provides a kind of charging management method, including:
In the charging operations for detecting terminal device, start charging verification;
It receives information to be verified input by user and judges whether the information to be verified is verified by the charging;
If the information to be verified does not verify that authentication failed forbids filling for the terminal device by the charging It is electrically operated.
Second aspect, the embodiment of the present application provide a kind of charging controller, including:
Charge authentication module, in the charging operations for detecting terminal device, starting charging verification;
Judgment module is verified, for receiving information to be verified input by user and whether judging the information to be verified It is verified by the charging;
Charge control module, if not verifying that authentication failed is forbidden by the charging for the information to be verified The charging operations of the terminal device.
The third aspect, the embodiment of the present application provide a kind of computer readable storage medium, are stored thereon with computer journey Sequence realizes the charging management method as described in the embodiment of the present application when the program is executed by processor.
Fourth aspect, the embodiment of the present application provide a kind of terminal device, including memory, processor and are stored in storage And can be in the computer program of processor operation on device, the processor is realized when performing the computer program as the application is real Apply the charging management method described in example.
A kind of Charge Management scheme provided in the embodiment of the present application, by the charging operations for detecting terminal device When, start charging verification;It receives information to be verified input by user and judges whether the information to be verified is filled by described Electricity verification;If the information to be verified does not verify that authentication failed forbids the charging of the terminal device by the charging Operation.By using above-mentioned technical proposal, charging verification can be increased by the charging operations to terminal device, with optimum management Management of the member to the charge function of terminal device.
Description of the drawings
Fig. 1 is a kind of flow diagram of charging management method provided by the embodiments of the present application;
Fig. 2 is the flow diagram of another charging management method provided by the embodiments of the present application;
Fig. 3 is a kind of schematic diagram of a scenario of charging management method provided by the embodiments of the present application;
Fig. 4 is the schematic diagram of a scenario of another charging management method provided by the embodiments of the present application;
Fig. 5 is the flow diagram of another charging management method provided by the embodiments of the present application;
Fig. 6 is the flow diagram of another charging management method provided by the embodiments of the present application;
Fig. 7 is the flow diagram of another charging management method provided by the embodiments of the present application;
Fig. 8 is the flow diagram of another charging management method provided by the embodiments of the present application;
Fig. 9 is a kind of structure diagram of charging controller provided by the embodiments of the present application;
Figure 10 is a kind of structure diagram of terminal device provided by the embodiments of the present application;
Figure 11 is the structure diagram of another terminal device provided by the embodiments of the present application.
Specific embodiment
Further illustrate the technical solution of the application below with reference to the accompanying drawings and specific embodiments.It is appreciated that It is that specific embodiment described herein is used only for explaining the application rather than the restriction to the application.It further needs exist for illustrating , part relevant with the application rather than entire infrastructure are illustrated only for ease of description, in attached drawing.
It should be mentioned that some exemplary embodiments are described as before exemplary embodiment is discussed in greater detail The processing described as flow chart or method.Although each step is described as the processing of sequence, many of which by flow chart Step can be implemented concurrently, concomitantly or simultaneously.In addition, the sequence of each step can be rearranged.When its operation The processing can be terminated during completion, it is also possible to have the additional step being not included in attached drawing.The processing can be with Corresponding to method, function, regulation, subroutine, subprogram etc..
Terminal device may include smart mobile phone, tablet computer and other equipment with operating system, if terminal device Lose, the people for picking up terminal device can also charge to terminal device, and then continue to make by the interface of unified form With terminal device, verified so the embodiment of the present application increases charging by the charging operations to terminal device, it can be to performing The user of charging operations carries out authentication.
Fig. 1 is a kind of flow diagram of charging management method provided by the embodiments of the present application, and this method can be by charging Managing device performs, and wherein the device can be generally integrated in terminal device, also may be used by software and or hardware realization It is equipped in the equipment of operating system with being integrated in other.As shown in Figure 1, this method includes:
S110, in the charging operations for detecting terminal device, start charging verification.
Wherein, the charging operations of the terminal device can be charged by battery of the external power supply for terminal device Operation, charging operations can be the operation charged or the operation that will perform charging.
The company of foundation has been ready between the battery and external power supply of the operation that charging will be performed, i.e. terminal device The preparation connect, but charging circuit does not connect yet.The external power supply can be external other-end, mobile power or alternating current. The charging operations can be wired charging operation or wireless charging operation.Illustratively, terminal can be set by charging wire Standby battery and external power supply establish connection, so as to which external power supply can be filled by battery of the charging wire for terminal device Electricity.The charging operations can also be that wireless charging operates.
The charging verification can be the verification for judging the user identity for performing charging operations;Charging is verified Password authentification, fingerprint authentication or recognition of face verification etc., the type of verification of charging can be set according to default or user into Row setting is configured according to practical application, and the embodiment of the present application is not limited thereto.Illustratively, start charging to test Card can will be shown on the screen of terminal device for receiving the dialog box of information to be verified.
S111, it receives information to be verified input by user and judges the information to be verified whether by the charging Verification.
The information to be verified is corresponding with charging verification, illustratively, to be verified if charging is verified as password authentification Information is encrypted message input by user;If charging is verified as recognition of face verification, information to be verified passes through end for user The photo of the camera shooting of end equipment.It can judge whether information to be verified leads to according to pre-set verification presupposed information The charging verification is crossed, if information to be verified is matched with verification presupposed information, it is determined that information to be verified is verified by charging; Otherwise information to be verified is not verified by charging, authentication failed.
Illustratively, if charging is verified as password authentification, encrypted message to be verified input by user is received, and will Encrypted message to be verified and preset encrypted message are matched, if two encrypted messages are identical, it is determined that be verified Encrypted message is verified by charging.If two encrypted messages differ, it is determined that encrypted message to be verified does not pass through charging Verification.
If S112, the information to be verified do not verify that authentication failed forbids the terminal device by the charging Charging operations.
Wherein, the charging operations for forbidding the terminal device can disconnect charging circuit, it may include disconnect It is set up the charging circuit of connection or keeps the non-connected state of charging circuit not connected.Illustratively, if detecting end The charging operations of end equipment are the operations that terminal device is charging, i.e. the battery of external power supply and terminal device has been built Connection has been stood, the charging circuit of connection can have been disconnected.It will if the charging operations for detecting terminal device are terminal devices The operation of charging is performed, then keeps the non-connected state for the charging circuit not connected.
By in the charging operations for detecting terminal device, starting charging verification, it can identify and perform charging operations The authentication of user if the identity of user does not obtain certification, forbids terminal device to charge.Certification is not obtained User may be the mistrustful user of administrator institute of terminal device, for example, it may be possible to be tourist's identity of administrator's with no authorized User;Either in administrator after lost terminal equipment, the people of pickup to terminal device;It is also likely to be to steal terminal device Suspect.
The user for not obtaining certification can not charge to terminal device, if the user of tourist's identity of with no authorized It can not then charge to terminal device, it can be with management of the optimum management person to the charge function of terminal device.Illustratively, such as Fruit terminal device is tablet computer, and administrator is parent, in order to avoid their child is for a long time using tablet computer, Fu Muke With setting charging verification.When the electricity of terminal device is relatively low, child wants to charge to terminal device, and because can not lead to Overcharge verification can not then charge to tablet computer, and then can not be continuing with tablet computer, it is possible to optimize parent Management to the charge function of terminal device, control child use the time of tablet computer.
If terminal device is lost, other than the protection of the setting up password of terminal device in itself, when performing charging operations, More one layer of verification about charging are protected, not authorized user can not using terminal equipment, also can not be to terminal device It charges.Management by the charge function for optimizing terminal device, can strengthen the safety of terminal device, make unauthorized User can not illegally get the content in terminal device, and the administrator to terminal device is avoided to bring loss.In addition, pick up end The user of end equipment can not also be continuing with terminal device, and then may increase because can not charge to terminal device The user returns to terminal device the possibility of the administrator of terminal device.
Optionally, the charging operations for forbidding the terminal device can include:Charge switch module is controlled to disconnect.It fills Electric switch module can include power management integrated circuit (IC, Integrated Circuit), the battery of the terminal device It is connected by the power management integrated circuit with external power supply, by the way that power management integrated circuit is controlled to disconnect, so that external Power supply can not be charged, and then realize the charge function of control terminal equipment by battery of the electric power management circuit for terminal device, Management of the optimum management person to the charge function of terminal device.
Correspondingly, it if the information to be verified is verified by the charging, is verified, allows the terminal device Charging operations.The operation charged or connection charging circuit can be continued to execute.
A kind of charging management method provided in the embodiment of the present application, by the charging operations for detecting terminal device When, start charging verification;It receives information to be verified input by user and judges whether the information to be verified is filled by described Electricity verification;If the information to be verified does not verify that authentication failed forbids the charging of the terminal device by the charging Operation.By using above-mentioned technical proposal, charging verification can be increased by the charging operations to terminal device, with optimum management Management of the member to the charge function of terminal device.
Fig. 2 is the flow diagram of another charging management method provided by the embodiments of the present application, in above-described embodiment institute On the basis of the technical solution of offer, the charging operations for detecting terminal device are optimized, optionally, as shown in Fig. 2, This method includes:
S120, the charging interface for continuing detection terminal equipment.
S121, when having plant-grid connection on detecting the charging interface, start charging verification.
Wherein, external power supply is powered by battery of the charging interface for terminal device, so by lasting detection eventually The charging interface of end equipment when can have external power supply access on the charging interface of terminal device, detects end at the first time End equipment carries out charging operations, and then can start charging verification in first time.
Continue the charging interface of detection terminal equipment, can be the charging that a terminal device is detected every preset time Mouthful.Charging verification can be started when the power pins on detecting the charging interface have and start potential.The startup potential Voltage value when can be external power supply access, for example, 3.3V or 5V.
Illustratively, if charging interface is universal serial bus (USB, Universal Serial Bus) interface, then When having startup potential on bus-powered (Vbus, the Voltage Bus) pin on Universal Serial Bus Interface is detected, start Charging verification.
Fig. 3 is a kind of schematic diagram of a scenario of charging management method provided by the embodiments of the present application, illustratively, such as Fig. 3 institutes Show, one end of charging wire 01 is inserted into the charging interface of terminal device 00, and the other end and external power supply of charging wire 01 connect Connect (not shown).Fig. 4 is the schematic diagram of a scenario of another charging management method provided by the embodiments of the present application, as shown in figure 4, filling One end of electric wire 01 has been inserted into the charging interface of terminal device 00, and charging interface is established by charging wire 01 and external power supply Connection, then having been detected by has plant-grid connection on charging interface, can determine that terminal device 00 is carrying out charging operations at this time, Then start charging verification.Charging shown in Fig. 4 is verified as password authentification, and the interface 02 of the charging verification is sent to terminal It is shown on the screen of equipment 00, so that user can input information to be verified by the interface 02 for verification of charging.
There is plant-grid connection by the charging interface of lasting detection terminal equipment and on the charging interface is detected When, start charging verification, can be very fast to start charging verification in the access for detecting external power supply at the first time, accelerate user The operating efficiency of the charge function of management terminal device.
S122, it receives information to be verified input by user and judges the information to be verified whether by the charging Verification.
If S123, the information to be verified do not verify that authentication failed forbids the terminal device by the charging Charging operations.
The specific embodiment of aforesaid operations can refer to associated description above, and details are not described herein.
Fig. 5 is the flow diagram of another charging management method provided by the embodiments of the present application, in above-described embodiment institute On the basis of the technical solution of offer, the operation of the charging interface of lasting detection terminal equipment is optimized, optionally, such as Shown in Fig. 5, this method includes:
S130, the current location for obtaining the terminal device.
Wherein, the current location can be the current geographic position residing for the terminal device, can be set by terminal Standby locating module obtains the current location of the terminal device.The locating module of the terminal device can be global positioning system System (GPS, Global Positioning System) module, can by the communication of GPS module and position location satellite To determine the location information of GPS module, and then the present bit of terminal device can be determined according to the location information It puts.
The current location of terminal device can also be determined according to the wireless signal acquired in terminal device;Illustratively, may be used With Wi-Fi (Wireless-Fidelity, the Wireless Fidelity) signals according to acquired in terminal device come determine terminal device work as Front position.
If S131, the current location are not belonging to target zone, the charging interface for continuing detection terminal equipment is performed Operation.
Wherein, the target zone can be the set in geographical location that often occurs of administrator of terminal device, such as Company, dwelling or the friend family of administrator.It can be determined by the historical position information that the locating module of terminal device obtains The geographical location frequently occurred, and then can determine target zone.Can also target zone be determined according to the selection of administrator.
If the current location is not belonging to target zone, i.e. current location is not the geographical position that administrator often occurs It puts, the current environment residing for terminal device may be unsafe environment, then performs the charging interface for continuing detection terminal equipment Operation, during further to have plant-grid connection on the charging interface is detected, start charging verification.And if root According to the current location of terminal device, when judgement is in the geographical position range that administrator often occurs, it may be determined that current environment Without starting charging verification, into the operation without performing the charging interface for continuing detection terminal equipment, terminal device is reduced Power consumption.
S132, when having plant-grid connection on detecting the charging interface, start charging verification.
S133, it receives information to be verified input by user and judges the information to be verified whether by the charging Verification.
If S134, the information to be verified do not verify that authentication failed forbids the terminal device by the charging Charging operations.
The specific embodiment of aforesaid operations can refer to associated description above, and details are not described herein.
Fig. 6 is the flow diagram of another charging management method provided by the embodiments of the present application, in above-mentioned arbitrary implementation On the basis of the technical solution that example is provided, optionally, as shown in fig. 6, this method includes:
S140, in the charging operations for detecting terminal device, start charging verification.
S141, it receives information to be verified input by user and judges the information to be verified whether by the charging Verification.
If S142, the information to be verified do not verify that authentication failed forbids the terminal device by the charging Charging operations.
The specific embodiment of aforesaid operations can refer to associated description above, and details are not described herein.
S143, charging verification is again started up, and returns to execution and receive described in information to be verified input by user and judgement Whether information to be verified passes through the operation charged and verified.
The charging verification being again started up, can be that same authentication is verified in the charging described in operation S140 Formula;The charging verification being again started up can also be the verification modes different from operating the charging verification in S140.It is exemplary Ground, if the charging in operation S140 is verified as password authentification mode, and user is because have forgotten correct encrypted message, It can not be verified by operating the charging in S140, then the charging being again started up can be verified other verification modes of selected as, example Such as recognition of face verification mode, so that the identity of user passes through verification.
If user, because maloperation results in authentication failed, uses when performing the charging verification described in operation S140 Family is again started up charging verification if necessary, then the connection by the battery of terminal device and external power supply foundation is needed to disconnect, Charging verification can be carried out again, can so be made troubles to the operation of user, and user needs plug charging wire repeatedly, can so add The loss of fast charge electric wire.And by after the charging operations for forbidding the terminal device, being again started up charging verification, i.e., it tests again The identity of user is demonstrate,proved, can be again started up charging verification after user's generation maloperation leads to authentication failed, user is avoided to need Plug charging wire repeatedly reduces the loss of charging wire.
Optionally, if the number of authentication failed reaches setting number, user preset information is sent to the terminal The screen of equipment is shown.
The charging that the number of authentication failed includes operation S140 is verified in corresponding authentication failed and operation S143 again The number of corresponding authentication failed is verified in the charging of secondary startup.The setting number can be that system setting or administrator set It puts.If the number of authentication failed reaches setting number, continuously attempt to verify that the user of continuous authentication failed may not be User preset information, then can be further sent to the terminal device by administrator, the user that also simultaneously non-administrator is trusted Screen shown.
The user preset information can be the user preset information that administrator is set according to its demand.Illustratively, such as Fruit terminal device is tablet computer, and corresponding administrator is parent, and child is wanted for a long time using tablet computer, and because can not It realizes and charges to tablet computer, child continuously attempts to charging verification, so when the number of authentication failed reaches setting number, by father The screen that female pre-set user preset information is sent to tablet computer is shown that user preset information can be that word carries Awake information " Xiao Ming, you cannot play tablet computer again ", with the effect prompted child and warned, advanced optimizes management Management of the member to terminal device.
Optionally, if the number of authentication failed reaches setting number, the current location of terminal device can also be obtained, it will Current location and prompt message are sent to the target account of administrator.
It can be email address for being sent to the high in the clouds account of administrator or being sent to administrator's setting etc..So as at end The current location of terminal device and prompt message are sent to administrator, so that administrator can by the situation that end equipment may be lost To know that terminal device may be lost, and track terminal device according to current location.
Fig. 7 is the flow diagram of another charging management method provided by the embodiments of the present application, in above-mentioned arbitrary implementation On the basis of the technical solution that example is provided, optionally, as shown in fig. 7, this method includes:
S150, in the charging operations for detecting terminal device, start charging verification.
Specific embodiment can refer to associated description above, and details are not described herein.
If S151, not receiving information to be verified input by user in setting time, forbid the terminal device Charging operations.
Wherein, if the charging operations for detecting terminal device are the operation charged, after starting charging verification, If user does not input information to be verified always in setting time, forbid the charging operations of the terminal device, and continue Etc. information to be verified input by user to be received, until user has input information to be verified, execution operation S152.
If information to be verified input by user has passed through charging verification, allow the charging operations of the terminal device, Can by control charge switch module be closed, establish the charging circuit between external power supply and the battery of terminal device again, It is again started up charge function.
By not receiving information to be verified input by user in setting time, the charging of the terminal device is forbidden to grasp Make, can be when startup charging authenticate to user and is more than setting time by this period between verifying of charging, interruption terminal The operation that equipment is charging, further management of the person of strengthening management to the charge function of terminal device.
If it should be noted that having received information to be verified input by user in setting time, may not need Operation S151 is performed, directly performs operation S152.
S152, it receives information to be verified input by user and judges the information to be verified whether by the charging Verification.
If S153, the information to be verified do not verify that authentication failed forbids the terminal device by the charging Charging operations.
The specific embodiment of aforesaid operations can refer to associated description above, and details are not described herein.
Fig. 8 is the flow diagram of another charging management method provided by the embodiments of the present application, in above-mentioned arbitrary implementation On the basis of the technical solution that example is provided, optionally, as shown in figure 8, this method includes:
S160, the charging operations for detecting terminal device start charging verification.
S161, it receives information to be verified input by user and judges the information to be verified whether by the charging Verification.
If S162, the information to be verified do not verify that authentication failed forbids the terminal device by the charging Charging operations.
The specific embodiment of aforesaid operations can refer to associated description above, and details are not described herein.
Specific embodiment can refer to associated description above, and details are not described herein.
S163, the charge control instruction that target remote end is sent is received.
S164, the charging operations that the terminal device is determined whether according to charge control instruction.
The charge control instruction includes allowing charging instruction or forbids charging instruction.If the charge control instruction packet It includes and forbids charging instruction, then according to the charging operations of the charge control instruction breaks terminal device.
If charge control instruction includes allowing charging instruction, being instructed according to the charge control allows terminal device Charging operations.
The other-end that the target remote end is authorized for the administrator of terminal device, can be administrator illustratively Charge control is sent on other-end by the account executive of administrator to instruct.
Optionally, it before the control instruction that target remote end is sent is received, further includes:It sends and charges to target remote end Request instruction.For example, the user of charging operations is carried out to terminal device after performing to the charging operations of terminal device, it is seen that eventually The charging verification shown in end equipment, which does not know that accurate verification information is, and can not be verified by charging, institute Charge request can be sent to target remote end by terminal device and instructed after authentication failed with the user.Terminal device Administrator instructs according to charge control is received on target remote end, it is determined whether sends charge control instruction.
For another example, the charging of terminal device is verified as recognition of face or fingerprint recognition, and administrator is not or not the side of terminal device When, and could be verified because having to the facial image of administrator or the finger print information of administrator by charging, institute With even if obtain administrator trust user can not by charge verify, so the user can be sent out by terminal device at this time Charge request is sent to instruct and gives target remote end, administrator has been received by charge request instruction, administrator by target remote end Can the charging operations of terminal device be allowed for by the permission charging instruction that target remote end is sent, obtain administrator's letter The user appointed can be continuing with terminal device.
Optionally, which can not also send charge request by terminal device and instruct and give target remote end, and can be with Selection and administrator are linked up by telephonic communication or other modes, and administrator can be directly transmitted by target remote end to fill Electric control is instructed to terminal device.
Administrator can be long-range to send charge control instruction in user after authentication failed, and control allows or interrupt terminal The charging operations of equipment.In this way, administrator can be facilitated from the charge function of target remote end control terminal equipment, it is further excellent Change management of the administrator to the charge function of terminal device.
Optionally, operation S163 can also be implemented before S161 is operated, and operation S163 can be as with operating S161 simultaneously Capable step that is, in the charging operations for detecting terminal device, after starting charging verification, can wait to be received input by user treat Verification information, while the charge control instruction of target remote end transmission can also be received.I.e. administrator can pass through target remote End actively sends charge control and instructs to terminal device, can realize the charging work(of administrator's initiatively remote administration terminal equipment Energy.
Illustratively, administrator is in company, it is desirable to the terminal device in family be controlled to charge, so that administrator is returning to During family, the terminal device of electricity abundance can be used;Administrator then can pass through the management logged on its smart mobile phone in company Account sends charge control and instructs the terminal device into family, so that terminal device performs charging operations.It is input by user to be tested Card information has passed through charging verification or has received the permission charging instruction of target remote end transmission, can control permission terminal Equipment performs charging operations.
Fig. 9 is a kind of structure diagram of charging controller provided by the embodiments of the present application, which can perform charging Management method, as shown in figure 9, the device includes:
Charge authentication module 210, in the charging operations for detecting terminal device, starting charging verification;
Judgment module 211 is verified, for receiving information to be verified input by user and judging that the information to be verified is It is no to be verified by the charging;
Charge control module 212, if do not verified for the information to be verified by the charging, authentication failed, Forbid the charging operations of the terminal device.
A kind of charging controller provided in the embodiment of the present application, by the charging operations for detecting terminal device When, start charging verification;It receives information to be verified input by user and judges whether the information to be verified is filled by described Electricity verification;If the information to be verified does not verify that authentication failed forbids the charging of the terminal device by the charging Operation.By using above-mentioned technical proposal, charging verification can be increased by the charging operations to terminal device, with optimum management Management of the member to the charge function of terminal device.
Optionally, the charging authentication module includes:
Interface detection unit, for the charging interface of lasting detection terminal equipment;
Start unit is verified, for when having plant-grid connection on detecting the charging interface, starting charging verification.
Optionally, the interface detection unit includes:
Position acquisition subelement, for obtaining the current location of the terminal device;
Interface detection sub-unit if being not belonging to target zone for the current location, performs and continues detection terminal The operation of the charging interface of equipment.
Optionally, it further includes:
Authentication module again, for forbidding the charging of the terminal device and then secondary startup charging verification, and return It performs and receives information to be verified input by user and judge the information to be verified whether by the behaviour for charging and verifying Make.
Optionally, it further includes:
User preset information if the number for authentication failed reaches setting number, is sent to institute by display module The screen for stating terminal device is shown.
Optionally, it further includes:
Time judgment module, for after charging verification is started, being inputted if not receiving user in setting time Information to be verified, then forbid the charging operations of the terminal device.
Optionally, it further includes:
Long-range receiving module sends for after the charging operations for forbidding the terminal device, receiving target remote end Charge control instruction;
Remote control module, the charging for determining whether the terminal device according to charge control instruction are grasped Make.
A kind of storage medium for including computer executable instructions that the embodiment of the present application is provided, computer can perform The Charge Management operation being not limited to the described above is instructed, the Charge Management side that the application any embodiment is provided can also be performed Relevant operation in method.
The embodiment of the present application also provides a kind of storage medium for including computer executable instructions, and the computer can perform When being performed by computer processor for performing charging management method, this method includes for instruction:
In the charging operations for detecting terminal device, start charging verification;
It receives information to be verified input by user and judges whether the information to be verified is verified by the charging;
If the information to be verified does not verify that authentication failed forbids filling for the terminal device by the charging It is electrically operated.
Storage medium --- any various types of memory devices or storage device.Term " storage medium " is intended to wrap It includes:Install medium, such as CD-ROM, floppy disk or magnetic tape equipment;Computer system memory or random access memory, such as DRAM, DDR RAM, SRAM, EDO RAM, blue Bath (Rambus) RAM etc.;Nonvolatile memory, such as flash memory, magnetic medium (such as hard disk or optical storage);Memory component of register or other similar types etc..Storage medium can further include other The memory or combination of type.In addition, storage medium can be located at program in the first computer system being wherein performed, Or can be located in different second computer systems, second computer system is connected to the by network (such as internet) One computer system.Second computer system can provide program instruction and be used to perform to the first computer." storage is situated between term Matter " can include may reside in different location two of (such as in different computer systems by network connection) or More storage mediums.Storage medium can store the program instruction that can be performed by one or more processors and (such as implement For computer program).
The embodiment of the present application provides a kind of terminal device, and provided by the embodiments of the present application fill can be integrated in the terminal device Electric managing device.
Figure 10 is a kind of structure diagram of terminal device provided by the embodiments of the present application, and the embodiment of the present application provides one Kind of terminal device 30 including memory 31, processor 32 and is stored in the computer that can be run on memory 31 and in processor Program, the processor realize the charging management method described in above-described embodiment when performing the computer program.The application is real The terminal device of example offer is provided, charging verification can be increased by the charging operations to terminal device, with optimum management person to end The management of the charge function of end equipment.
Figure 11 is a kind of structure diagram of terminal device provided by the embodiments of the present application.As shown in figure 11, which sets It is standby to include:Housing (not shown), touch screen (not shown), touch key-press (not shown), memory 301st, central processing unit (Central Processing Unit, CPU) 302 (also known as processor, hereinafter referred to as CPU), circuit board (not shown) and power circuit (not shown).The circuit board is placed in the space interior that the housing surrounds;Institute It states CPU302 and the memory 301 is arranged on the circuit board;The power circuit, for for each of the terminal device A circuit or device power supply;The memory 301, for storing executable program code;The CPU302 passes through described in reading The executable program code stored in memory 301 runs computer program corresponding with the executable program code, with Realize following steps:
In the charging operations for detecting terminal device, start charging verification;
It receives information to be verified input by user and judges whether the information to be verified is verified by the charging;
If the information to be verified does not verify that authentication failed forbids filling for the terminal device by the charging It is electrically operated.
The terminal device further includes:Peripheral Interface 303, RF (Radio Frequency, radio frequency) circuit 305, audio-frequency electric Road 306, loud speaker 311, power management chip 308, input/output (I/O) subsystem 309, touch screen 312, other input/controls Control equipment 310 and outside port 304, these components are communicated by one or more communication bus or signal wire 307.
It should be understood that graphic terminal 300 is only an example of terminal device, and terminal device 300 Can have than more or less components shown in figure, two or more components can be combined or can be with It is configured with different components.Various parts shown in figure can be including one or more signal processings and/or special Hardware, software including integrated circuit are realized in the combination of hardware and software.
Just the terminal device provided in this embodiment for being used to implement Charge Management is described in detail below, which sets For by taking mobile phone as an example.
Memory 301, the memory 301 can be by access such as CPU302, Peripheral Interfaces 303, and the memory 301 can To include high-speed random access memory, nonvolatile memory can also be included, such as one or more disk memory, Flush memory device or other volatile solid-state parts.
The peripheral hardware that outputs and inputs of equipment can be connected to CPU302 and deposited by Peripheral Interface 303, the Peripheral Interface 303 Reservoir 301.
I/O subsystems 309, the I/O subsystems 309 can be by the input/output peripherals in equipment, such as touch screen 312 With other input/control devicess 310, it is connected to Peripheral Interface 303.I/O subsystems 309 can include 3091 He of display controller For controlling one or more input controllers 3092 of other input/control devicess 310.Wherein, one or more input controls Device 3092 processed receives electric signal from other input/control devicess 310 or sends electric signal to other input/control devicess 310, Other input/control devicess 310 can include physical button (pressing button, rocker buttons etc.), dial, slide switch, behaviour Vertical pole clicks idler wheel.What deserves to be explained is input controller 3092 can with it is following any one connect:Keyboard, infrared port, The indicating equipment of USB interface and such as mouse.
Touch screen 312, the touch screen 312 are the input interface and output interface between subscriber terminal equipment and user, Visual output is shown to user, visual output can include figure, text, icon, video etc..
Display controller 3091 in I/O subsystems 309 receives electric signal from touch screen 312 or is sent out to touch screen 312 Electric signals.Touch screen 312 detects the contact on touch screen, and the contact detected is converted to and shown by display controller 3091 The interaction of user interface object on touch screen 312, that is, realize human-computer interaction, the user interface being shown on touch screen 312 Icon that object can be the icon of running game, be networked to corresponding network etc..What deserves to be explained is equipment can also include light Mouse, light mouse are the extensions for not showing the touch sensitive surface visually exported or the touch sensitive surface formed by touch screen.
RF circuits 305 are mainly used for establishing the communication of mobile phone and wireless network (i.e. network side), realize mobile phone and wireless network The data receiver of network and transmission.Such as transmitting-receiving short message, Email etc..Specifically, RF circuits 305 receive and send RF letters Number, RF signals are also referred to as electromagnetic signal, and RF circuits 305 convert electrical signals to electromagnetic signal or electromagnetic signal is converted to telecommunications Number, and communicated by the electromagnetic signal with communication network and other equipment.RF circuits 305 can include performing The known circuit of these functions includes but not limited to antenna system, RF transceivers, one or more amplifiers, tuner, one A or multiple oscillators, digital signal processor, CODEC (COder-DECoder, coder) chipset, user identifier mould Block (Subscriber Identity Module, SIM) etc..
Voicefrequency circuit 306 is mainly used for receiving audio data from Peripheral Interface 303, which is converted to telecommunications Number, and the electric signal is sent to loud speaker 311.
Loud speaker 311 for the voice signal for receiving mobile phone from wireless network by RF circuits 305, is reduced to sound And play the sound to user.
Power management chip 308, the hardware for being connected by CPU302, I/O subsystem and Peripheral Interface are powered And power management.
Terminal device provided by the embodiments of the present application can increase charging verification by the charging operations to terminal device, With management of the optimum management person to the charge function of terminal device.
Charging controller, storage medium and the terminal device provided in above-described embodiment, which can perform the application, arbitrarily to be implemented The charging management method that example is provided has and performs the corresponding function module of this method and advantageous effect.Not in above-described embodiment In detailed description technical detail, reference can be made to the charging management method that the application any embodiment is provided.
Note that it above are only the preferred embodiment of the application and institute's application technology principle.It will be appreciated by those skilled in the art that The application is not limited to specific embodiment described here, can carry out for a person skilled in the art it is various it is apparent variation, The protection domain readjusted and substituted without departing from the application.Therefore, although being carried out by above example to the application It is described in further detail, but the application is not limited only to above example, in the case where not departing from the application design, also It can include other more equivalent embodiments, and scope of the present application is determined by scope of the appended claims.

Claims (10)

1. a kind of charging management method, which is characterized in that including:
In the charging operations for detecting terminal device, start charging verification;
It receives information to be verified input by user and judges whether the information to be verified is verified by the charging;
If the information to be verified does not verify that authentication failed forbids the charging of the terminal device to grasp by the charging Make.
2. the method as described in claim 1, which is characterized in that it is described in the charging operations for detecting terminal device, start Charging verification, including:
Continue the charging interface of detection terminal equipment;
When having plant-grid connection on detecting the charging interface, start charging verification.
3. method as claimed in claim 2, which is characterized in that the charging interface for continuing detection terminal equipment includes:
Obtain the current location of the terminal device;
If the current location is not belonging to target zone, the operation for the charging interface for continuing detection terminal equipment is performed.
4. the method as described in claim 1, which is characterized in that after the charging operations for forbidding the terminal device, It further includes:
Charging verification is again started up, and returns to execution and receives information to be verified input by user and judge the letter to be verified Whether breath passes through the operation charged and verified.
5. method as claimed in claim 4, which is characterized in that further include:
If the number of authentication failed reaches setting number, by user preset information be sent to the screen of the terminal device into Row display.
6. such as method described in any one of claim 1 to 5, which is characterized in that after the startup charging verification, further include:
If not receiving information to be verified input by user in setting time, the charging of the terminal device is forbidden to grasp Make.
7. such as method described in any one of claim 1 to 5, which is characterized in that the charging for forbidding the terminal device is grasped After work, further include:
Receive the charge control instruction that target remote end is sent;
The charging operations of the terminal device are determined whether according to charge control instruction.
8. a kind of charging controller, which is characterized in that including:
Charge authentication module, in the charging operations for detecting terminal device, starting charging verification;
Judgment module is verified, for receiving information to be verified input by user and judging whether the information to be verified passes through The charging verification;
Charge control module if do not verified for the information to be verified by the charging, authentication failed, is forbidden described The charging operations of terminal device.
9. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the program is held by processor The charging management method as described in any one of claim 1-7 is realized during row.
10. a kind of terminal device, which is characterized in that including memory, processor and storage are on a memory and can be in processor The computer program of operation, which is characterized in that the processor realizes that claim 1-7 such as appoints when performing the computer program Charging management method described in one.
CN201810015920.9A 2018-01-08 2018-01-08 Charging management method and device, storage medium and terminal equipment Expired - Fee Related CN108196659B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810015920.9A CN108196659B (en) 2018-01-08 2018-01-08 Charging management method and device, storage medium and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810015920.9A CN108196659B (en) 2018-01-08 2018-01-08 Charging management method and device, storage medium and terminal equipment

Publications (2)

Publication Number Publication Date
CN108196659A true CN108196659A (en) 2018-06-22
CN108196659B CN108196659B (en) 2022-02-08

Family

ID=62588645

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810015920.9A Expired - Fee Related CN108196659B (en) 2018-01-08 2018-01-08 Charging management method and device, storage medium and terminal equipment

Country Status (1)

Country Link
CN (1) CN108196659B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109466366A (en) * 2018-11-02 2019-03-15 东软睿驰汽车技术(沈阳)有限公司 A kind of charging authentication method and apparatus of electric vehicle
CN110381144A (en) * 2019-07-22 2019-10-25 中国联合网络通信集团有限公司 Charging authentication method and mobile terminal based on legitimate user's charging habit
CN111030226A (en) * 2019-12-20 2020-04-17 维沃移动通信有限公司 Equipment detection method and electronic equipment
CN113077302A (en) * 2021-03-12 2021-07-06 深圳市智莱科技股份有限公司 Processing method, system, equipment and storage medium of power transformation cabinet

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1056449A (en) * 1996-08-09 1998-02-24 Oki Electric Ind Co Ltd Security strengthening system
CN104081408A (en) * 2011-11-09 2014-10-01 凯普瑞克安全公司 System and method for bidirectional trust between downloaded applications and mobile devices including a secure charger and malware scanner
CN104393633A (en) * 2014-10-28 2015-03-04 北京新能源汽车股份有限公司 Remote charging control system used for pure electric automobile and method thereof
CN104951933A (en) * 2014-03-24 2015-09-30 联想(北京)有限公司 Security payment method and mobile terminal
CN105305559A (en) * 2015-11-20 2016-02-03 浪潮集团有限公司 Cell phone wireless charging method in public occasion and device
CN105809002A (en) * 2016-03-09 2016-07-27 广东欧珀移动通信有限公司 Charging method of user terminal and user terminal
CN106453964A (en) * 2016-11-30 2017-02-22 努比亚技术有限公司 Control device and method of charging of mobile terminal
CN106602654A (en) * 2016-12-26 2017-04-26 广东欧珀移动通信有限公司 Charging authentication method, correlation devices and system
CN106657242A (en) * 2016-10-20 2017-05-10 锐悠(上海)信息科技有限公司 Method for remotely controlling intelligent power charging device
CN107483454A (en) * 2017-08-25 2017-12-15 深圳街电科技有限公司 Charge power supply provides method and power supply provides equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1056449A (en) * 1996-08-09 1998-02-24 Oki Electric Ind Co Ltd Security strengthening system
CN104081408A (en) * 2011-11-09 2014-10-01 凯普瑞克安全公司 System and method for bidirectional trust between downloaded applications and mobile devices including a secure charger and malware scanner
CN104951933A (en) * 2014-03-24 2015-09-30 联想(北京)有限公司 Security payment method and mobile terminal
CN104393633A (en) * 2014-10-28 2015-03-04 北京新能源汽车股份有限公司 Remote charging control system used for pure electric automobile and method thereof
CN105305559A (en) * 2015-11-20 2016-02-03 浪潮集团有限公司 Cell phone wireless charging method in public occasion and device
CN105809002A (en) * 2016-03-09 2016-07-27 广东欧珀移动通信有限公司 Charging method of user terminal and user terminal
CN106657242A (en) * 2016-10-20 2017-05-10 锐悠(上海)信息科技有限公司 Method for remotely controlling intelligent power charging device
CN106453964A (en) * 2016-11-30 2017-02-22 努比亚技术有限公司 Control device and method of charging of mobile terminal
CN106602654A (en) * 2016-12-26 2017-04-26 广东欧珀移动通信有限公司 Charging authentication method, correlation devices and system
CN107483454A (en) * 2017-08-25 2017-12-15 深圳街电科技有限公司 Charge power supply provides method and power supply provides equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
腾杨刚等: "《手机充电装置内置的设计与验证》", 《内江科技》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109466366A (en) * 2018-11-02 2019-03-15 东软睿驰汽车技术(沈阳)有限公司 A kind of charging authentication method and apparatus of electric vehicle
CN110381144A (en) * 2019-07-22 2019-10-25 中国联合网络通信集团有限公司 Charging authentication method and mobile terminal based on legitimate user's charging habit
CN111030226A (en) * 2019-12-20 2020-04-17 维沃移动通信有限公司 Equipment detection method and electronic equipment
CN113077302A (en) * 2021-03-12 2021-07-06 深圳市智莱科技股份有限公司 Processing method, system, equipment and storage medium of power transformation cabinet
CN113077302B (en) * 2021-03-12 2024-01-23 深圳市智莱科技股份有限公司 Processing method, system, equipment and storage medium of battery exchange cabinet

Also Published As

Publication number Publication date
CN108196659B (en) 2022-02-08

Similar Documents

Publication Publication Date Title
KR101644280B1 (en) Cascading power for accessories
CN108196659A (en) charging management method, device, storage medium and terminal device
US10959096B2 (en) Data communication method for wireless power charging and electronic device using the same
US11368027B2 (en) Electronic device including control circuits controlling switches connected to charging circuit
KR102147566B1 (en) Apparatus, method and system for safely charging mobile devices
CN108132401A (en) Charge abnormal detection method, device, storage medium and mobile terminal
US10810811B2 (en) Electronic device and method for managing electronic key thereof
US20130134923A1 (en) Apparatus, and associated method, for providing charging energy to recharge a portable power supply
CN107729836B (en) Face recognition method and related product
KR20210031774A (en) Accessory device power management
KR102564363B1 (en) Electronic device for controlling a communication channel associated with wireless charging based on identification information received from external device and methd for the same
US11482886B2 (en) Wireless charging transmitter and wireless power transfer method
US11056903B2 (en) Electronic device including battery and method of controlling charging thereof
CA2796686C (en) Apparatus, and associated method, for providing charging energy to recharge a portable power supply
US20140075550A1 (en) Hardware-enforced access protection
US11387687B2 (en) Data communication method for wireless charging and electronic device using same
US11461475B2 (en) Electronic device including secure integrated circuit
US11657137B2 (en) Electronic device and authentication method of electronic device
CN112311029B (en) Charging method, electronic device and storage medium
US11462930B2 (en) Method and device for controlling charging on basis of state of battery
US11249559B2 (en) Electronic device and method for controlling reset of control IC
US20220393490A1 (en) Electrical coupling data exchange system and method of operation
US20230350839A1 (en) Electronic device and method for controlling power supply of electronic device
US11282356B2 (en) Electronic device and method for outputting alert, and system comprising locking device coupled to electronic device
US11210386B2 (en) Technique for managing a right of access to a service for a communicating device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20220208