CN108781234B - Function control method and terminal - Google Patents

Function control method and terminal Download PDF

Info

Publication number
CN108781234B
CN108781234B CN201780012869.XA CN201780012869A CN108781234B CN 108781234 B CN108781234 B CN 108781234B CN 201780012869 A CN201780012869 A CN 201780012869A CN 108781234 B CN108781234 B CN 108781234B
Authority
CN
China
Prior art keywords
terminal
user
function
preset
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780012869.XA
Other languages
Chinese (zh)
Other versions
CN108781234A (en
Inventor
王焕府
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110835397.6A priority Critical patent/CN113721800A/en
Priority to CN202110835368.XA priority patent/CN113721799A/en
Publication of CN108781234A publication Critical patent/CN108781234A/en
Application granted granted Critical
Publication of CN108781234B publication Critical patent/CN108781234B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Abstract

The application discloses a function control method and a terminal, and relates to the technical field of terminals. The invention aims to solve the problem that privacy information of a user is easy to leak due to the convenience of a biometric identification technology in the prior art. The function control method comprises the following steps: the terminal receives a first operation input by a user, and then the terminal disables a preset function according to the first operation, wherein the preset function comprises a biological characteristic recognition function. The method and the device are suitable for the process that the user uses the terminal.

Description

Function control method and terminal
Technical Field
The present application relates to the field of terminal technologies, and in particular, to a function control method and a terminal.
Background
The biometric identification technology is characterized in that personal identity is identified by closely combining a computer with high-tech means such as optics, acoustics, biosensors and the principle of biometrics and utilizing inherent physiological characteristics (such as fingerprints, face images, irises and the like) and behavior characteristics (such as handwriting, voice, gait and the like) of a human body.
The biological identification technology has the advantages of difficult forgetting, good anti-counterfeiting performance, difficult counterfeiting or theft, portability, availability at any time and any place and the like. Therefore, biometric identification technology is widely applied to terminals such as mobile phones.
However, in some special scenarios, it is due to the convenience of the application of biometric technology that the private information of the user is more easily revealed. For example: when the user sleeps, the mobile phone is stolen, and the thief can unlock the mobile phone by using the fingerprint of the user to acquire the privacy information of the user when the user does not wake up.
Disclosure of Invention
The application provides a function control method and a terminal, which aim to solve the problem that privacy information of a user is easy to leak due to the convenience of a biological recognition technology in the prior art.
In order to achieve the above purpose, the present application provides the following solutions:
in a first aspect, a method for controlling functions is provided, which is applied to a terminal. The method comprises the following steps: the terminal receives a first operation input by a user, and then the terminal disables a preset function according to the first operation, wherein the preset function comprises a biological characteristic recognition function.
Wherein the first operation includes any one of the following operations: the method comprises the steps that a user inputs preset biological characteristic identification information, the user presses a specific physical key, the user inputs a preset password and the user inputs a specific voice command.
According to the function control method, the terminal disables the preset function including the biological feature recognition function after receiving the shortcut operation (first operation) input by the user. Therefore, in an emergency, the user can quickly disable the biological feature recognition function through quick operation (first operation), and the problem that privacy is easily leaked due to the fact that the biological feature recognition function can realize quick identity verification is avoided.
Optionally, in an implementation manner of the first aspect, the disabling, by the terminal according to the first operation, the preset function further includes: and the terminal disables the preset application program according to the first operation.
Through the implementation mode, when the privacy application is installed on the terminal, the user can disable the preset application program through the shortcut operation (first operation), and the disabled application program is not displayed on the interface of the terminal, so that other users cannot view or use the application program disabled by the user when using the terminal, and the privacy protection of the user is facilitated.
Optionally, in an implementation manner of the first aspect, before the terminal receives the first operation input by the user, the terminal is in the screen locking state. After the terminal disables the preset function according to the first operation input by the user, the method further comprises: and the terminal releases the screen locking state and displays a first interface, wherein the first interface does not comprise the icon of the forbidden application program.
Through the implementation mode, if a user inputs a first operation when the terminal is in the screen locking state, the first operation can trigger the terminal to disable the preset function, and can trigger the terminal to release the unlocking state and display the unlocked interface. And the unlocked interface does not display the icon of the forbidden application program because the terminal can forbid the preset application program.
Optionally, in an implementation manner of the first aspect, before the terminal receives the first operation input by the user, the terminal is in the screen locking state. After the terminal disables the preset function according to the first operation, the method further includes: the terminal receives a first unlocking password input by a user, and the first unlocking password is used for releasing the screen locking state of the terminal. And the terminal releases the screen locking state according to the first unlocking password and displays a first interface, wherein the first interface does not comprise the icon of the forbidden application program.
Through the implementation mode, if a user inputs a first operation when the terminal is in a screen locking state, the first operation can trigger the terminal to disable the preset function. The disabled function includes a biometric function, and thus, the user cannot use the biometric function. The user needs to unlock the terminal by inputting an unlocking password or other means. And similarly, the first interface displayed by the unlocked terminal does not comprise the icon of the forbidden application program.
Optionally, in an implementation manner of the first aspect, after the terminal disables the preset function according to the first operation, the method further includes: and the terminal receives a second operation input by the user and restores the preset function according to the second operation input by the user.
Wherein the second operation comprises the steps of inputting specific fingerprint information, inputting specific gestures, specific passwords, specific voice instructions and the like by a user. The restoring preset function comprises: the terminal enables a biometric function.
With this implementation, the user can release the disabling of the preset function by inputting the second operation.
Illustratively, the second operation comprises a second unlocking password input by the user after the terminal releases the screen locking state and displays the first interface. The terminal restores the preset function according to the second operation input by the user, including: and the terminal recovers the biological characteristic identification function and removes the forbidding of the forbidden application program according to the second unlocking password, and displays a second interface.
Wherein the second interface includes icons of all applications, including the disableized application.
Through the implementation mode, after the unlocked first interface is displayed, because the terminal is in the state of forbidding the preset function, the user can input the unlocking password after unlocking, the terminal releases the forbidding of the preset function according to the unlocking password, the second interface after the forbidding is released is displayed, and the second interface restores to display the icon of the application program which is forbidden before.
Optionally, in an implementation manner of the first aspect, before the terminal receives the first operation input by the user, the terminal is in the screen locking state. The method further comprises: and the terminal receives a third operation input by the user, releases the screen locking state according to the third operation and displays a second interface, wherein the second interface comprises icons of all application programs.
Wherein the third operation comprises the user inputting specific biological feature identification information, inputting specific gesture, specific password, specific voice command and the like.
Through the implementation mode, different from the situation that the user inputs the first operation trigger terminal to disable the preset function, the user can input the third operation trigger terminal to unlock.
In a second aspect, a terminal is provided, which includes: a receiving unit, configured to receive a first operation input by a user, where the first operation includes any one of: the method comprises the steps that a user inputs preset biological characteristic identification information, the user presses a specific physical key, the user inputs a preset password and the user inputs a specific voice command. And the processing unit is used for forbidding preset functions according to the first operation received by the receiving unit, wherein the preset functions comprise biological feature recognition functions.
Optionally, in an implementation manner of the second aspect, the processing unit is further configured to disable a preset application according to the first operation.
Optionally, in an implementation manner of the second aspect, the terminal further includes a display unit. And the processing unit is further used for forbidding the preset function and releasing the screen locking state according to the first operation when the terminal is in the screen locking state. The display unit is used for displaying a first interface, and the first interface does not include the icon of the application program forbidden by the processing unit.
Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a first unlocking password input by a user when the terminal is in a screen locking state, where the first unlocking password is used to release the screen locking state of the terminal. And the processing unit is also used for releasing the screen locking state according to the first unlocking password. The display unit is used for displaying a first interface, and the first interface does not include the icon of the application program forbidden by the processing unit.
Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a second operation input by the user. The processing unit is further configured to restore the preset function according to the second operation received by the receiving unit. Wherein the restoring the preset function includes: enabling the biometric identification function.
Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a second unlocking password input by the user. The processing unit is further configured to recover the biometric function and release the disabling of the disabled application according to the second unlocking password received by the receiving unit. The display unit is further configured to display a second interface, where the second interface includes an icon of the application that has been released from being disabled by the processing unit.
Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a third operation input by the user when the terminal is in the screen-locking state. The processing unit is further configured to release the screen locking state according to the third operation received by the receiving unit. The display unit is further configured to display a second interface, where the second interface includes icons of all applications, and the icons of all applications include an icon of an application that has been released from being disabled by the processing unit.
In a third aspect, a terminal is provided, where the terminal includes: an input device for receiving a first operation input by a user, the first operation comprising any one of the following operations: the method comprises the steps that a user inputs preset biological characteristic identification information, the user presses a specific physical key, the user inputs a preset password and the user inputs a specific voice command. And the processor is used for disabling a preset function according to the first operation, wherein the preset function comprises a biological characteristic identification function.
Optionally, in an implementation manner of the third aspect, the processor is further configured to disable a preset application according to the first operation.
Optionally, in an implementation manner of the third aspect, the terminal further includes a display. And the processor is further used for forbidding the preset function and releasing the screen locking state according to the first operation when the terminal is in the screen locking state. The display is used for displaying a first interface, and the first interface does not comprise an icon of a forbidden application program.
Optionally, in an implementation manner of the third aspect, the terminal further includes a display. The input device is further used for receiving a first unlocking password input by a user when the terminal is in the screen locking state, and the first unlocking password is used for releasing the screen locking state of the terminal. The processor is further used for releasing the screen locking state according to the first unlocking password. The display is used for displaying a first interface, and the first interface does not comprise an icon of a forbidden application program.
Optionally, in an implementation manner of the third aspect, the input device is further configured to receive a second operation input by the user. And the processor is further used for recovering the preset function according to the second operation. Wherein the restoring the preset function includes: enabling the biometric identification function.
Optionally, in an implementation manner of the third aspect, the input device is further configured to receive a second unlocking password input by the user. The processor is further configured to restore the biometric function and remove the disablement of the disabled application according to the second unlocking password. The display is further configured to display a second interface, the second interface including an icon of the disableapplication.
Optionally, in an implementation manner of the third aspect, the input device is further configured to receive a third operation input by the user when the terminal is in the screen-locking state. And the processor is also used for releasing the screen locking state according to the third operation. The display is used for displaying the second interface, and the second interface comprises icons of all application programs.
In a fourth aspect, there is provided a computer-readable storage medium having stored therein instructions, which, when run on a computer, cause the computer to perform the method of the first aspect described above.
In a fifth aspect, there is provided a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the first aspect described above.
Drawings
FIG. 1 is a schematic diagram of a mobile phone;
fig. 2 is a schematic flow chart of a function control method according to an embodiment of the present application;
fig. 3 is a schematic flow chart of another function control method according to an embodiment of the present application;
fig. 4a is a schematic interface diagram of a user entering a fingerprint with disabled functions in a mobile phone according to an embodiment of the present application;
fig. 4b is a schematic view of another interface for a user to enter a functionally disabled fingerprint in a mobile phone according to an embodiment of the present application;
fig. 4c is a schematic interface diagram of a user setting a biometric function to be disabled in a mobile phone according to an embodiment of the present application;
fig. 4d is an interface schematic diagram of a preset application program that is set to be disabled in a mobile phone by a user according to an embodiment of the present application;
fig. 4e is a schematic view of another interface for a user to set a preset application program to be disabled in a mobile phone according to the embodiment of the present application;
fig. 4f is a schematic interface diagram illustrating a user setting a password for releasing the disabling of the disabled function in the mobile phone according to the embodiment of the present application;
fig. 5 is a schematic flowchart of a first operation of responding to a user input on a screen locking interface by a mobile phone according to an embodiment of the present application;
fig. 5a is an interface schematic diagram of a mobile phone responding to a fingerprint input by a user on a lock screen interface according to an embodiment of the present application;
fig. 5b is an interface schematic diagram of a mobile phone responding to a password input by a user on a screen locking interface according to an embodiment of the present application;
fig. 5c is an interface schematic diagram illustrating a user operating a mobile phone to release the disabling of the preset function according to the embodiment of the present application;
fig. 6 is a schematic structural diagram of a terminal according to an embodiment of the present application;
fig. 6a is a schematic structural diagram of another terminal according to an embodiment of the present application.
Detailed Description
The embodiment of the application provides a terminal with a fingerprint identification function, and the terminal can be a mobile phone, a tablet Computer, a notebook Computer, a super mobile Personal Computer (UMPC), a netbook, a Personal Digital Assistant (PDA), a vehicle-mounted navigation device, a wearable device and other devices.
Taking the terminal as a mobile phone as an example, as shown in fig. 1, the mobile phone 100 includes: a Radio Frequency (RF) circuit 110, a memory 120, an input unit 130, a biometric sensor 140, a processor 150, a power supply 160, a display unit 170, a gravity sensor 180, an audio circuit 190, and the like. Those skilled in the art will appreciate that the handset configuration shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The functional components of the mobile phone 100 are described below:
the RF circuit 110 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, receives downlink information of a base station and then processes the received downlink information to the processor 150; in addition, the uplink data is transmitted to the base station. In general, the RF circuit 110 is not limited to an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 110 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to global system for mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Message Service (SMS), etc.
The memory 120 may be used to store software programs and modules, and the processor 150 executes various functional applications and data processing of the mobile phone 100 by operating the software programs and modules stored in the memory 120. The memory 120 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an Application (APP) required by at least one function, and the like, such as a sound playing function, an image playing function, and the like; the storage data area may store data (such as audio data, image data, a phonebook, etc.) created according to the use of the cellular phone 100, and the like. Further, the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 130 may be used to receive numeric or character information input by a user and generate key signal inputs related to user settings and function control of the cellular phone 100. Specifically, the input unit 130 may include a touch screen 131 and other input devices 132. The touch screen 131, also referred to as a touch panel, may collect touch operations of a user (e.g., operations of the user on the touch screen 131 or near the touch screen 131 using any suitable object or accessory such as a finger or a stylus) thereon or nearby, and drive the corresponding connection device according to a preset program. Alternatively, the touch screen 131 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 150, and can receive and execute commands sent by the processor 150. In addition, the touch screen 131 may be implemented in various types, such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 130 may include other input devices 132 in addition to the touch screen 131. In particular, other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, power switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The biometric sensor 140 specifically includes a fingerprint recognition sensor 141, a face recognition sensor 142, and an iris recognition sensor 143. Taking a fingerprint identification sensor as an example, the fingerprint identification sensor can collect fingerprint information of a user and report the collected fingerprint information to the processor 150, and the processor 150 identifies the user according to the fingerprint information. Based on the biometric sensor 140, the mobile phone can perform authentication on the user according to the fingerprint input by the user on the screen locking interface, and when the authentication is successful, the mobile phone is unlocked. Based on the biometric sensor 140, the cell phone may also authenticate the user at certain payment applications, and when the authentication is successful, the user may use the payment application to make a payment.
The display unit 170 may be used to display information input by or provided to the user and various menus of the mobile phone 100. The Display unit 170 may include a Display panel 171, and optionally, the Display panel 171 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch screen 131 may cover the display panel 171, and when the touch screen 131 detects a touch operation thereon or nearby, the touch screen is transmitted to the processor 150 to determine the type of the touch event, and then the processor 150 provides a corresponding visual output on the display panel 171 according to the type of the touch event. Although in fig. 1 the touch screen 131 and the display panel 171 are shown as two separate components to implement the input and output functions of the cell phone 100, in some embodiments the touch screen 131 and the display panel 171 may be integrated to implement the input and output functions of the cell phone 100.
The gravity sensor 180 may detect the acceleration of the mobile phone in each direction (generally, three axes), detect the magnitude and direction of the gravity when the mobile phone is stationary, and may be used for applications of recognizing the posture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer, tapping), and the like.
The handset 100 may also include other sensors, such as light sensors. In particular, the light sensor may include an ambient light sensor and a proximity light sensor. The ambient light sensor can adjust the brightness of the display panel 131 according to the brightness of ambient light; the proximity light sensor may detect whether an object is near or touching the phone, and may turn off the display panel 131 and/or the backlight when the phone 100 is moved to the ear. The mobile phone 100 may also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which will not be described herein.
The audio circuitry 190, speaker 191, and microphone 192 can provide an audio interface between a user and the handset 100. The audio circuit 190 may transmit the electrical signal converted from the received audio data to the speaker 191, and the electrical signal is converted into a sound signal by the speaker 191 and output; on the other hand, the microphone 192 converts the collected sound signals into electrical signals, which are received by the audio circuit 190 and converted into audio data, which are then output to the RF circuit 110 for transmission to, for example, another cell phone, or to the memory 120 for further processing.
The processor 150 is a control center of the mobile phone 100, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the mobile phone 100 and processes data by operating or executing software programs and/or modules stored in the memory 120 and calling data stored in the memory 120, thereby performing overall monitoring of the mobile phone. Alternatively, processor 150 may include one or more processing units; alternatively, the processor 150 may integrate an application processor, which primarily handles operating systems, user interfaces, application programs, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 150.
The handset 100 also includes a power supply 160 (e.g., a battery) for powering the various components, optionally logically connected to the processor 150 via a power management system, so as to manage charging, discharging, and power consumption via the power management system.
Although not shown, the handset 100 may also include an antenna, a Wireless-Fidelity (WiFi) module, a Near Field Communication (NFC) module, a bluetooth module, a speaker, an accelerometer, a gyroscope, and the like.
Currently, due to the convenience of biometric identification, more and more terminals support biometric identification. Taking the biometric identification as the fingerprint identification as an example, more and more terminals support fingerprint unlocking, and payment applications such as payment treasured, WeChat and the like installed on the terminals also support identity verification through fingerprints, and after the fingerprint verification is successful, a user can pay. The terminal with the biological feature recognition function is a double-edged sword. On one hand, when the user uses the terminal with the biological characteristic identification function, the quick identity authentication can be realized, and the quick terminal unlocking or quick payment of the user can be facilitated. On the other hand, in the following scenarios, the privacy information of the user and the like are also easily leaked due to the convenience of the biometric function.
Application scenarios: the mobile phone is stolen when a user sleeps, and a thief can operate the finger of the user to unlock the mobile phone by using the fingerprint of the user to obtain the permission to use the mobile phone when the user does not wake up, so that the account information of the payment application installed in the mobile phone, the photos in the photo album, the contact person and other privacy information can be checked. Even, the thief can use the fingerprint of the user to perform fingerprint verification in the payment application, and perform illegal operations such as transfer after the fingerprint verification is successful.
In order to solve the problem that privacy information of a user is easily leaked due to the convenience of biometric identification and even lost in an emergency, an embodiment of the present application provides a function control method, which is applicable to a terminal shown in fig. 1, as shown in fig. 2, and includes the following steps:
201. the terminal receives a first operation input by a user.
The first operation comprises fingerprint, iris and other biological identification characteristic information input by a user, and also comprises the step that the user presses a specific physical key, specifically comprises clicking, double clicking and pressing the specific physical key according to a certain rule, such as pressing a volume increasing key and a volume decreasing key at the same time. The first operation also comprises the user inputting a specific voice instruction, such as a voice instruction containing a specific word such as 'lock'. The first operation further comprises a user inputting a preset gesture. The first operation also includes the user entering a particular password, such as: the user inputs a first specific password for unlocking the terminal, and the user inputs a second specific password for triggering the terminal to disable the preset function. The first operation further comprises the user moving the mobile phone in a specific direction and the like. The first operation may also be other shortcut operations, and the embodiment of the present application does not limit a specific implementation of the first operation.
It should be noted that the first operation is a shortcut operation for triggering the terminal to disable the preset function. Through this swift operation, can realize forbidding the biological characteristic recognition function fast. The user does not need to disable the preset functions such as the biological characteristic recognition function after setting in the setting function option of the terminal, and the like, and the problem of complex operation is caused.
202. And the terminal forbids a preset function according to the first operation.
The forbidden preset function comprises a biological characteristic identification function, and the biological characteristic identification function specifically comprises iris identification, fingerprint identification, face identification and the like. Taking the biometric function as a fingerprint identification function as an example, the way of disabling the fingerprint identification function includes: the first mode is that the terminal is provided with a fingerprint identification sensor to prohibit the fingerprint sensor from working. For example: the terminal closes the fingerprint sensor, or the supply current of the terminal to the fingerprint identification sensor is small, so that the fingerprint identification sensor is in a standby state. In this manner, even if the user inputs a fingerprint, the fingerprint recognition sensor cannot operate, and the fingerprint of the user cannot be collected. And secondly, the terminal modifies the system configuration file so that the system configuration file contains indication information that the fingerprint identification function is forbidden. After the fingerprint identification function is disabled, the fingerprint identification function is disabled. The concrete implementation is as follows: the fingerprint sensor collects fingerprints input by a user and reports the fingerprints to the processor, after the processor receives the fingerprints collected by the fingerprint sensor, the processor checks a system configuration file, determines that the current fingerprint identification function of the terminal is forbidden, and does not process the fingerprints collected by the fingerprint sensor or defaults to return an indication of authentication failure to an upper-layer application. For example: the user installs a payment application of 'electronic wallet' on the terminal, after the fingerprint identification function is forbidden, the user inputs a fingerprint on an electronic wallet interface, the processor receives the fingerprint acquired by the fingerprint sensor, checks a system configuration file, determines that the current fingerprint identification function of the terminal is forbidden, the processor does not process the fingerprint acquired by the fingerprint sensor or returns an indication of authentication failure to the application of the electronic wallet, and the application of the electronic wallet does not receive the response of the processor or receives the indication of authentication failure, so that the user cannot use the fingerprint authentication to quickly finish the authentication, and further cannot open the electronic wallet or use the functions of payment of the electronic wallet and the like.
After the fingerprint identification function is invalid, the user cannot use the fingerprint to quickly unlock the terminal for the terminal supporting fingerprint unlocking; for some applications that require fingerprint verification to open or use some functions, the user cannot use the fingerprint to quickly open or use some functions of the application. When the method is applied to the scenario 1, an illegal user cannot use the fingerprint of the user to perform fingerprint verification in the payment application, and only can input the password. Since passwords are typically composed of multiple digits, an illegal user may need to attempt to enter the password multiple times without knowing the password. Compared with the illegal user who attempts unlocking by using a fingerprint, the unlocking attempt by inputting the password has higher error rate and requires longer time for the unlocking attempt. Therefore, the time for unlocking the terminal can be prolonged, and the user can be won more sufficient fighting time.
According to the function control method provided by the embodiment of the application, the terminal disables the preset function including the biological feature recognition function after receiving the shortcut operation (first operation) input by the user. Therefore, in an emergency, the user can quickly disable the biological feature recognition function through quick operation, and the problem that privacy is easily revealed because the biological feature recognition function can realize quick identity verification is avoided.
At present, the types and the number of applications installed on a terminal by a user are increasing. Taking a mobile phone as an example, a user may install various payment applications such as "pay for you," "e-wallet," etc. on the mobile phone. The payment-type application generally stores information such as the account balance of the user. The user may also install an application program such as "gallery", "WeChat", "QQ" on the mobile phone, which stores the user's picture and the chat records with others. The user may also install game-like applications, etc. according to personal interests. In some application scenarios, during the process of using the terminal of the user 1 by the user 2, the user 1 does not want the user 2 to view some application programs, such as a "gallery" application and a game application installed on the terminal. In order to protect the private information of the user, in another implementation, the disabling the preset function further includes: the terminal disables the preset application program.
Wherein the preset application programs comprise one or more application programs which are preset by a user and are to be forbidden. The preset application programs also comprise one or more types of application programs to be forbidden, which are preset by a user. Or the preset application program comprises that the terminal sets some applications installed in the mobile phone as privacy applications by default, and after the first operation input by the user is detected, the terminal disables the privacy applications by default. After the terminal disables the preset application program through the input first operation, the terminal does not display the icon of the disabled application program on a setting interface, an application management interface or a homepage interface of the terminal. Therefore, after disabling the preset application, the terminal, from the user's perspective, cuts off the interface through which the user operates the preset application, which the user may think the terminal does not have installed.
In other implementation manners, after the terminal disables the preset programs, the icons of the preset application programs are displayed as grey on the terminal, and the terminal does not respond after the user clicks the application icon.
In a specific implementation, when the terminal receives a first operation input by a user, the terminal acquires a preset application program list set by the user, and modifies a configuration file of an application program in the preset application program list to set the state of the application program to be forbidden.
By the method, the user can set some application programs installed on the terminal as the application programs needing to be forbidden in advance, and when the terminal receives the quick operation of the user, the biological characteristic identification function is forbidden and the application programs preset by the user are forbidden at the same time, so that the privacy of the user can be protected.
Optionally, before the terminal receives the first operation input by the user, if the terminal is in the screen locking state. After the terminal disables the preset function according to the first operation, the method further includes: and the terminal releases the screen locking state and displays a first interface, wherein the first interface does not comprise the icon of the forbidden application program.
Through the implementation mode, if a user inputs a first operation when the terminal is in the screen locking state, the first operation can trigger the terminal to disable the preset function, and can trigger the terminal to release the unlocking state and display the unlocked interface. And the unlocked interface does not display the icon of the forbidden application program because the terminal can forbid the preset application program.
Optionally, before the terminal receives the first operation input by the user, if the terminal is in the screen locking state. After the terminal disables the preset function according to the first operation, the method further includes: the terminal receives a first unlocking password input by a user, and the first unlocking password is used for releasing the screen locking state of the terminal. And the terminal releases the screen locking state according to the first unlocking password and displays a first interface, wherein the first interface does not comprise the icon of the forbidden application program.
The first unlocking password may be a sliding gesture unlocking password or an unlocking password composed of character strings such as numbers and letters.
It should be noted that the first interface does not refer to an interface currently displayed by the terminal after the terminal is unlocked, but refers to a general name of all interfaces used for displaying icons of application programs installed in the terminal. When a plurality of application programs are installed in the terminal, the current display part of the first interface cannot simultaneously present icons of all the application programs to a user and only can present part of the application program icons due to limitation of a terminal screen. The user needs to slide the first interface left and right or up and down to view the icons of other application programs.
Through the implementation mode, if a user inputs a first operation when the terminal is in a screen locking state, the first operation can trigger the terminal to disable the preset function. The disabled function includes a biometric function, and thus, the user cannot use the biometric function. Then, since the terminal is still in the screen-locking state, the user needs to unlock the terminal by inputting an unlocking password or other means. And similarly, the first interface displayed by the unlocked terminal does not comprise the icon of the forbidden application program.
Optionally, after step 202 "the terminal disables the preset function according to the first operation", as shown in fig. 3, the method further includes the following steps:
301. the terminal receives a second operation input by the user.
The second operation input by the user comprises that the user presses a specific physical key, the user inputs a specific voice command, such as a voice command containing specific words of 'unlocking', and the like, the user inputs a preset gesture, the user inputs a password, the user moves the mobile phone along a specific direction, and the like. The second operation may also be other shortcut operations, and the embodiment of the present application does not limit a specific implementation of the second operation. Since the biometric function of the terminal has been disabled after the user has input the first operation, the second operation does not include an operation of the user to input a biometric feature such as a fingerprint. The embodiment of the present application does not limit the specific implementation of the second operation, where the second operation is used to trigger the terminal to recover the disabled function.
302. And the terminal restores the preset function according to the second operation input by the user.
And the preset recovering function comprises enabling the biological characteristic identification function by the terminal.
With the method shown in fig. 3, after the user disables the preset function through the first operation, the terminal receives a second operation of the user and restores the disabled preset function according to the second operation.
Illustratively, the second operation includes a second unlocking password input by the user after the terminal releases the screen locking state and displays the first interface. And the terminal recovers the biological characteristic identification function and removes the forbidding of the forbidden application program according to the second unlocking password, and displays a second interface. The second interface includes icons for all applications, including applications that have been disarmed.
The second unlocking password may be the same as the first unlocking password in implementation manner. For example: the second unlocking password can be a sliding gesture in a nine-grid format, and can also be a password composed of characters such as numbers and letters. The second unlocking password and the first unlocking password may be the same gesture or character password, but the first unlocking password and the second unlocking password have different functions. Specifically, after the terminal function is disabled but in the screen locking state, the user inputs a first unlocking password, and the purpose of the first unlocking password is to trigger the terminal to unlock. After the terminal function is disabled but in the unlocked state, the user enters the second unlocking password, which is intended to trigger the terminal to release the disabling of the disabled function.
Wherein the user can input the second unlocking password in a setting menu.
Through the implementation mode, after the unlocked first interface is displayed, because the terminal is in the state of forbidding the preset function, the user can input the unlocking password after unlocking, the terminal releases the forbidding of the preset function according to the unlocking password, the second interface after the forbidding is released is displayed, and the second interface restores to display the icon of the application program which is forbidden before.
Optionally, before the terminal receives the first operation input by the user, if the terminal is in the screen locking state. The method further comprises: and the terminal receives a third operation input by the user, releases the screen locking state according to the third operation and displays a second interface, wherein the second interface comprises icons of all application programs.
The third operation comprises the steps that the user inputs specific biological feature recognition information, inputs specific gestures, specific passwords, specific voice instructions and the like. The third operation and the first operation may be implemented in the same or different manners. For example: the first operation is first preset biometric feature identification information, and the third operation is second preset biometric feature identification information. Also, the first operation is a first specific password and the third operation is a second specific password. For another example: the first operation is preset biological feature identification information, and the third operation is a specific password.
Through the implementation mode, when the terminal is in the screen locking state, if the user inputs the first operation, the terminal disables the preset function. If the user inputs the third operation, the terminal is normally unlocked.
In the following embodiments, a terminal is taken as a mobile phone, the first operation is a first preset fingerprint input by a user in a mobile phone screen locking state, the second operation is a password input by the user after the mobile phone is unlocked, and the third operation is a second preset fingerprint input by the user in the mobile phone screen locking state.
Before using the fingerprint to disable certain functions of the mobile phone, the user needs to enter the fingerprint to be used as a reference fingerprint in a subsequent process. At present, mobile phones generally have a fingerprint unlocking function, and based on the use habits and use experiences of users, the users can firstly input fingerprints for unlocking the mobile phones when using the mobile phones. In view of the new functionality provided to the handset by the user using the fingerprint to disable certain features of the handset, the user is prompted to continue entering a fingerprint for disabling certain features of the handset after the user enters a fingerprint for unlocking the handset (for ease of description, the fingerprint will be described below as a feature disabled fingerprint). Referring to fig. 4a, a user opens a setting interface 401 of the mobile phone, which displays options that the user can perform setting operations on the mobile phone, including whether to start a flight mode, establish a Wi-Fi connection, select a type of a mobile network, and set a fingerprint to be unlocked and disabled. After the user selects the option "unlock and disable function" in the interface 401, the mobile phone loads the interface 402, and the interface 402 displays prompt information asking the user whether to enter an unlock fingerprint. When the user clicks and confirms, the mobile phone displays the interfaces 403 and 404 to prompt the user to enter the unlocking fingerprint, and after the unlocking fingerprint is successfully entered, the interface 405 is displayed to prompt the user that the entry of the unlocking fingerprint is completed and simultaneously prompt the user whether to continue to enter the function disabling fingerprint on the interface 405. When the user clicks on confirmation, the handset display interface 406 and interface 407 prompt the user to next enter a disabled functionality fingerprint, and upon successful entry of a disabled functionality fingerprint, display interface 408 prompts the user that the disabled functionality fingerprint has been successfully entered.
In other implementation manners, referring to fig. 4b, the mobile phone may add a function option of "function disable" in the setting menu, after the user opens the function option of "function disable" in the setting interface 501, the display interface 502 and the interface 503 prompt the user to enter a function disable fingerprint, and after the user successfully enters the function disable fingerprint, the display interface 408 prompts the user to finish entering the function disable fingerprint.
Referring to fig. 4c, upon successful entry of the functionally disabled fingerprint, the handset display interface 408 prompts the user that entry of the functionally disabled fingerprint has been completed. When receiving a confirmation operation of the user on the display interface 408, the display interface 601 prompts the user to set a biometric function to be disabled by default when the fingerprint is disabled using the function, including an "iris recognition function", a "face recognition function", a "fingerprint recognition function", and the like. When it is detected that the user selects to set the fingerprint recognition function as the function to be disabled by default at the interface 601, an interface 602 is displayed, which prompts the user that the "fingerprint recognition function" has been set as the function to be disabled by default when the user uses the function disabling fingerprint.
It should be noted that the user may set one or more of the "iris recognition function", "face recognition function", and "fingerprint recognition function" displayed on the interface 601 as functions to be disabled by default. For example: the user may simultaneously set both "iris recognition" and "fingerprint recognition" as functions to be disabled by default.
Optionally, besides disabling the fingerprint recognition function, the installed application program in the mobile phone may also be disabled according to the user requirement. In one example, referring to fig. 4d, upon receiving a confirmation operation input by the user at interface 602, interface 701 is displayed to ask the user whether to set the application to be disabled. When the user clicks the confirmation, the mobile phone displays an interface 703, the interface 703 displays all the application programs installed in the mobile phone, the user can select to set some of the application programs as APPs to be disabled, and the interface 703 takes "WeChat" and "Paibao" as examples for explanation.
In another example, referring to fig. 4e, after receiving a confirmation operation input by the user at the interface 602, the mobile phone displays an interface 801, the interface 801 displays various types of applications installed in the mobile phone, including a "chat-type application", a "payment-type application", and a "game-type application", and the user may set applications to be disabled in each type of applications in turn. Illustratively, a user clicks an option on the right side of the "payment application", the mobile phone loads the interface 802, the interface 802 displays all payment applications installed in the mobile phone, the user can select all the payment applications to set all the payment applications as preset forbidden application programs, or only select part of the payment applications, in the figure, the user selects "pay treasure" and "money bank", for example, when the user clicks "complete", the interface 802 "disappears", the mobile phone returns to the interface 801, and the user can select an application to be forbidden from other applications. When the user clicks the confirmation operation on the interface 801, the mobile phone display interface 803 prompts the user that the setting of the application to be disabled has been completed.
To facilitate the user's disablement of the functionality, the user is prompted to set a password for disablement of the functionality before or after the user enters the fingerprint of the functionality disablement. Referring to fig. 4f, after the user clicks on the confirmation operation at the interface 803, the handset display interface 901 prompts the user to continue to set a password for releasing the disabling of the disabled function. After receiving the confirmation operation of the user on the interface 901, the mobile phone displays the interface 902, and the user can input the password for releasing the disabling on the interface 902. After the password is successfully set, the mobile phone displays the interface 903 to prompt the user that the password is successfully set.
After the user completes entering the fingerprint with disabled function, removing the password with disabled function and setting the biological feature recognition function and the application program to be disabled according to the setting operation of fig. 4a to 4f, when the mobile phone detects the fingerprint input by the user, the mobile phone compares the fingerprint input by the user with the fingerprint with disabled function entered by the user, if the fingerprint is consistent, the identity verification is successful, and then the mobile phone disables the preset application program and the fingerprint recognition function. The user may disable the function by entering a password.
As shown in fig. 5, the method provided by the embodiment of the present application includes the following steps:
1001. the mobile phone receives the operation input by the user on the screen locking interface.
When the operation is that the user inputs a password, the following step 1010 is executed. When the operation is a user inputting a fingerprint, the following step 1002 is performed.
1002. The mobile phone compares the fingerprint input by the user on the screen locking interface with a first preset fingerprint.
In consideration of the fact that the fingerprint input by the user may be an unlocking fingerprint or a function forbidden fingerprint when the mobile phone detects the fingerprint input by the user on the screen locking interface, the mobile phone needs to identify the fingerprint and execute corresponding operation according to an identification result after detecting the fingerprint input by the user on the screen locking interface.
The first preset fingerprint is a function forbidden fingerprint input by a user in advance.
In this step, if the fingerprint input by the user on the screen locking interface is consistent with the first preset fingerprint, it indicates that the fingerprint input by the user is a function disabled fingerprint, and the mobile phone performs the following step 1004. If the fingerprint input by the user on the screen locking interface is not consistent with the first preset fingerprint, the mobile phone executes the following step 1003 to further compare the fingerprint with the unlocking fingerprint, and executes corresponding steps according to the comparison result.
1003. And the mobile phone compares the fingerprint input by the user on the screen locking interface with a second preset fingerprint.
And the second preset fingerprint is an unlocking fingerprint input by the user in advance.
In this step, if the fingerprint is consistent with the second preset fingerprint, which indicates that the fingerprint input by the user is an unlock fingerprint, the mobile phone performs step 1008 described below. If the fingerprint is not consistent with the second preset fingerprint, the mobile phone performs the following step 1009 to prompt the user to input the fingerprint again to unlock the terminal.
1004. The mobile phone disables the fingerprint identification function and the preset application program.
Optionally, before disabling the fingerprint recognition function and presetting the application program, the mobile phone pops up a prompt box to prompt the user whether to start the function disabling, if the user confirms to start, the mobile phone executes the step 1004, otherwise, the mobile phone does not start the function disabling.
Optionally, after this step 1004, the terminal issues a prompt message to prompt the user that the preset application and the fingerprint recognition function have been successfully disabled. The prompting mode comprises the following steps: vibration prompt, indicator light flashing and the like, prompt information displayed on a mobile phone interface and the like.
1005. The mobile phone receives an unlocking password input by a user.
After the fingerprint identification function of the mobile phone is forbidden, if a user wants to unlock the mobile phone, the user needs to input an unlocking password, and the mobile phone is unlocked in a password mode.
It should be noted that the step 1005 is an optional step. In other implementations, the handset can perform the step 1006 directly after performing the step 1004.
1006. And the mobile phone displays the unlocked first interface, and the interface does not display the forbidden icon of the preset application program.
After the mobile phone is unlocked, the unlocked interface only presents icons of part of application programs, and does not present the icons of the forbidden application programs.
1007. The mobile phone receives a password for releasing the forbidding input by the user.
After the mobile phone disables the fingerprint recognition function, the user may input a password for releasing the disabling to release the disabling of the preset function.
1008. And displaying the unlocked second interface by the mobile phone, wherein the interface displays the icon of the preset application program.
Illustratively, the application disabled in step 1004 is a payment treasure, a tenderer bank, etc., and the display of the icon of the payment application of the payment treasure, tenderer bank, etc. is resumed in this step.
1009. The mobile phone prompts the user to input the unlocking fingerprint again to unlock the terminal.
It should be noted that the step 1003 may be executed after the step 1002 or before the step 1002; it may also be performed simultaneously with step 1002. The execution order of step 1002 and step 1003 is not limited in the embodiments of the present application.
1010. The mobile phone compares the password input by the user on the screen locking interface with a preset unlocking password.
The preset unlocking password is a password which is input by a user in advance and used for removing the function disablement, for example, a schematic process diagram of inputting the function disablement password by the user shown in fig. 4f is shown.
If the password input by the user is consistent with the preset unlocking password, indicating that the password input by the user is the unlocking password, the mobile phone executes the following step 1103. If the password input by the user is not consistent with the preset unlocking password, the mobile phone executes step 1012 to prompt the user to input the unlocking password again to unlock the mobile phone.
1011. The mobile phone judges whether the fingerprint forbidding function is started currently.
If the handset has the fingerprint disable function enabled, then step 1006 is performed, otherwise step 1008 is performed.
1012. The mobile phone prompts the user to input the unlocking password again to unlock the mobile phone.
To more clearly illustrate the method shown in fig. 5, referring to fig. 5a, after the user inputs a fingerprint in the lock screen interface, the mobile phone compares the fingerprint with the unlock fingerprint and the function disable fingerprint, respectively. If the fingerprint is consistent with the unlocking fingerprint, the mobile phone unlocks and loads an interface shown as 1103, and icons of all the application programs installed by the user are displayed in the interface. If the fingerprint is consistent with the fingerprint with disabled function, displaying the interface 1102, popping up a prompt box, and prompting the user whether to disable the fingerprint identification function and preset the application program, i.e. to start the function with disabled function. And after the user selects and confirms, the mobile phone disables the fingerprint identification function and the preset application program. Then, because the mobile phone is in the unlocked state, if the user wants to unlock the mobile phone, the user needs to input an unlocking password on the screen locking interface because the user cannot use the fingerprint identification function.
Optionally, after the user selects the confirmation operation on the interface 1102 and the mobile phone starts the function of disabling the function, the mobile phone pops up a prompt box (the interface is not shown in fig. 5 a) to prompt the user that the fingerprint recognition function and the preset application program are disabled.
Referring to fig. 5b, when the user inputs an unlocking password in the screen locking interface 1104, after the user inputs a correct unlocking password to unlock successfully, if the mobile phone does not turn on the function disabling function, the mobile phone loads the unlocked interface 1103. If the mobile phone has enabled the disabled functionality, the mobile phone loads the unlocked interface 1105.
Taking the example that the application program to be disabled preset by the user includes a WeChat and a Payment treasure, compared with the unlocked interface 1105, icons of the application programs such as the WeChat and the Payment treasure are not displayed in the interface 1103 but only displayed in the interface 1105.
Referring to fig. 5c, the user clicks the "set" option in the unlocked interface 1105, and the handset loads the interface 1106. After the user selects the option of "function disabled" in the interface 1106, the mobile phone displays an interface 1107 for the user to input a password, and when the password input by the user is consistent with the password which is input in advance to remove the function disabled, the mobile phone displays an interface 1103, that is, the icons of "WeChat" and "Paibao" are restored.
It is understood that the above terminal includes hardware structures and/or software modules for performing the respective functions in order to realize the above functions. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, the terminal may be divided into the functional modules according to the method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
In the case of dividing each functional module by corresponding functions, fig. 6 shows a possible structural diagram of the terminal involved in the above embodiment, and the terminal 1200 includes: a receiving unit 1210, a processing unit 1220 and a display unit 1230.
The receiving unit 1210 is configured to receive a first operation input by a user, where the first operation includes any one of: the method comprises the steps that a user inputs preset biological characteristic identification information, the user presses a specific physical key, the user inputs a preset password and the user inputs a specific voice command. The processing unit 1220 is configured to disable a preset function according to the first operation, where the preset function includes a biometric function.
Optionally, the processing unit 1220 is further configured to disable a preset application according to the first operation.
Optionally, the processing unit 1220 is further configured to disable the preset function and release the screen locking state according to the first operation when the terminal is in the screen locking state. The display unit 1230 is configured to display a first interface, where the first interface does not include an icon of an application program disabled by the processing unit 1220.
Optionally, the receiving unit 1210 is further configured to receive a second operation input by the user. The processing unit 1220 is further configured to recover the preset function according to the second operation received by the receiving unit 1210. Wherein the restoring the preset function includes: enabling the biometric identification function.
Optionally, the receiving unit 1210 is further configured to receive a second unlocking password input by the user. The processing unit 1220 is further configured to recover the biometric function and disable the disabled application according to the second unlocking password received by the receiving unit 1210. The display unit 1230 is further configured to display a second interface, where the second interface includes an icon of an application that has been deactivated by the processing unit.
In addition, in conjunction with the corresponding flowchart of the method, specifically, the receiving unit 1210 is configured to support the terminal 1200 to execute the process 201 in fig. 2, the process 301 in fig. 3, and the process 1001, the process 1005, and the process 1007 in fig. 5. Processing unit 1220 is used to support terminal 1200 in performing process 202 in fig. 2, process 302 in fig. 3, and process 1002, process 1003, process 1004, process 1009, process 1010, process 1011, and process 1012 in fig. 5. Display unit 1230 is used to support terminal 1200 to perform process 1006 and process 1008 in fig. 5.
All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
Referring to fig. 6a, an embodiment of the present application further provides a terminal, where the terminal 1300 includes: memory 1310, processor 1320, input device 1330, and bus 1340. Optionally, the terminal also includes a display 1350 and a transceiver 1360. The input device 1330, the processor 1320, the memory 1310, and the transceiver 1360 are connected to each other via the bus 1340.
The input device 1330 is configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the method comprises the steps that a user inputs preset biological characteristic identification information, the user presses a specific physical key, the user inputs a preset password and the user inputs a specific voice command. A processor 1320, configured to disable a preset function according to the first operation, where the preset function includes a biometric function.
Optionally, the processor 1320 is further configured to disable a preset application according to the first operation.
Optionally, the processor 1320 is further configured to disable a preset function and release the screen locking state according to the first operation when the terminal is in the screen locking state. The display 1350 is configured to display a first interface that does not include icons of disabled applications.
Optionally, the input device 1330 is further configured to receive a first unlocking password input by the user when the terminal is in the screen locking state, where the first unlocking password is used to release the screen locking state of the terminal. The processor 1320 is further configured to release the screen locking state according to the first unlocking password. The display 1350 is configured to display a first interface that does not include icons of disabled applications.
Optionally, the input device 1330 is further configured to receive a second operation input by the user. The processor 1320 is further configured to recover the preset function according to the second operation. Wherein the restoring the preset function includes: enabling the biometric identification function.
Optionally, the input device 1330 is further configured to receive a second unlocking password input by the user. The processor 1320 is further configured to recover the biometric function and disable the disabled application according to the second unlocking password. The display 1350 is also configured to display a second interface that includes icons of applications that have been deactivated.
Optionally, the input device 1330 is further configured to receive a third operation input by the user when the terminal is in the screen-locking state. The processor 1320 is further configured to release the screen lock state according to the third operation. The display 1350 is configured to display the second interface, where the second interface includes icons of all applications.
After the terminal provided by the embodiment of the application receives the shortcut operation (first operation) input by the user through the input device, the processor disables the preset function including the biometric function. Therefore, in an emergency, the user can quickly disable the biological feature recognition function through quick operation (first operation), and the problem that privacy is easily leaked due to the fact that the biological feature recognition function can realize quick identity verification is avoided.
The memory 1310 is used for storing software programs and modules, and the processor 1320 executes various functional applications of the terminal and implements data processing by operating the software programs and modules stored in the memory 1310.
Processor 1320 may be a Central Processing Unit (CPU), general purpose Processor, Digital Signal Processor (DSP), Application-Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA) or other Programmable logic device, transistor logic, hardware components, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others.
Input device 1330 is used to enable user interaction with the terminal and/or input information into the terminal. For example, an input device may receive numeric or character information input by a user to generate a signal input related to a user setting or function control. In the embodiments of the present application, the input may be a touch panel, other human-computer interaction interfaces, such as an entity input key and a microphone, or other external information capturing devices, such as a camera. A touch panel, also referred to as a touch screen or touch screen, may collect an operation action on which a user touches or approaches. For example, the user uses any suitable object or accessory such as a finger, a stylus, etc. to operate on or near the touch panel, and drives the corresponding connection device according to a preset program. In other embodiments of the present application, the physical input keys employed by the input device may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like. An input device in the form of a microphone may collect speech input by a user or the environment and convert it into processor-executable commands in the form of electrical signals.
Bus 1340 may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in fig. 6a, but this does not indicate only one bus or one type of bus.
The transceiver 1360 is used for terminal interaction with other network entities or devices, e.g., the terminal interacts with a base station through the transceiver 1360, etc.
The steps of a method or algorithm described in connection with the disclosure herein may be embodied in hardware or in software instructions executed by a processor. The software instructions may be comprised of corresponding software modules that may be stored in Random Access Memory (RAM), flash Memory, Read Only Memory (ROM), Erasable Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), registers, a hard disk, a removable disk, a compact disc Read Only Memory (CD-ROM), or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. Of course, the storage medium may also be integral to the processor. The processor and the storage medium may reside in an ASIC.
Those skilled in the art will recognize that in one or more of the examples described above, the functions described herein may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The above-mentioned embodiments, objects, technical solutions and advantages of the present application are further described in detail, it should be understood that the above-mentioned embodiments are only examples of the present application, and are not intended to limit the scope of the present application, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present application should be included in the scope of the present application.

Claims (12)

1. A function control method is applied to a terminal, and the method comprises the following steps:
the terminal in a screen locking state receives a first operation, wherein the first operation comprises pressing a specific physical key according to a first rule;
the terminal forbids a preset function according to the first operation, wherein the preset function comprises a biological feature recognition function, and the biological feature recognition function is used for unlocking the terminal;
the terminal receives an unlocking password;
and the terminal releases the screen locking state according to the unlocking password.
2. The method of claim 1, wherein said pressing a particular physical key according to said first rule comprises: and simultaneously pressing the first physical key and the second physical key.
3. The method of claim 1, further comprising:
and the terminal recovers the preset function according to the unlocking password.
4. The method of claim 1, wherein said pressing the particular physical key according to the first rule comprises: clicking or double clicking the specific physical key.
5. The method according to any of claims 1 to 4, wherein before the terminal receives the first operation, the method further comprises:
the terminal in the screen locking state receives biological characteristic identification information;
and the terminal releases the screen locking state according to the biological characteristic identification information.
6. The method according to any one of claims 1 to 4, wherein the biometric identification function comprises any one of: iris recognition, fingerprint recognition or face recognition.
7. The method according to any one of claims 1 to 4, wherein the terminal cannot be unlocked using the biometric function after the preset function is disabled.
8. The method of any of claims 1 to 4, wherein said disabling said preset functionality further comprises: and the terminal forbids a preset application program.
9. The method of claim 8, wherein the terminal disabling the predetermined application comprises: not displaying the icon of the forbidden preset application program; or, the icon of the disabled preset application program is displayed in gray.
10. The method according to claim 7, wherein the terminal is still in the screen-locking state after the preset function is disabled.
11. A terminal, characterized in that the terminal comprises a memory configured to store code and a processor that executes the code to cause the terminal to perform the function control method of any of the preceding claims 1-10.
12. A computer readable storage medium having stored therein instructions which, when run on a computer, cause the computer to perform the method of any of the preceding claims 1 to 10.
CN201780012869.XA 2017-06-09 2017-06-09 Function control method and terminal Active CN108781234B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110835397.6A CN113721800A (en) 2017-06-09 2017-06-09 Function control method and terminal
CN202110835368.XA CN113721799A (en) 2017-06-09 2017-06-09 Function control method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/087820 WO2018223402A1 (en) 2017-06-09 2017-06-09 Function control method and terminal

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN202110835397.6A Division CN113721800A (en) 2017-06-09 2017-06-09 Function control method and terminal
CN202110835368.XA Division CN113721799A (en) 2017-06-09 2017-06-09 Function control method and terminal

Publications (2)

Publication Number Publication Date
CN108781234A CN108781234A (en) 2018-11-09
CN108781234B true CN108781234B (en) 2021-07-20

Family

ID=64034053

Family Applications (3)

Application Number Title Priority Date Filing Date
CN202110835397.6A Pending CN113721800A (en) 2017-06-09 2017-06-09 Function control method and terminal
CN202110835368.XA Pending CN113721799A (en) 2017-06-09 2017-06-09 Function control method and terminal
CN201780012869.XA Active CN108781234B (en) 2017-06-09 2017-06-09 Function control method and terminal

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN202110835397.6A Pending CN113721800A (en) 2017-06-09 2017-06-09 Function control method and terminal
CN202110835368.XA Pending CN113721799A (en) 2017-06-09 2017-06-09 Function control method and terminal

Country Status (2)

Country Link
CN (3) CN113721800A (en)
WO (1) WO2018223402A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109847334B (en) * 2019-01-24 2023-03-17 吴宏琴 False touch prevention method based on game scene and mobile terminal
WO2021035582A1 (en) * 2019-08-28 2021-03-04 华为技术有限公司 Method for processing data during password input, data processing apparatus, and electronic device
CN115442474A (en) * 2021-06-02 2022-12-06 华为技术有限公司 Information protection method and electronic equipment
CN114035870A (en) * 2021-10-13 2022-02-11 青岛海信移动通信技术股份有限公司 Terminal device, application resource control method and storage medium
CN114489858B (en) * 2022-02-11 2024-03-19 Tcl通讯科技(成都)有限公司 Application software information setting method and device, terminal equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745148A (en) * 2014-01-26 2014-04-23 广东欧珀移动通信有限公司 Information protection method based on fingerprint recognition and mobile terminal
CN105787327A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Biological characteristic setting method and device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182161B (en) * 2013-05-24 2018-08-10 联想(北京)有限公司 A kind of method and apparatus for opening screen function region
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN105069343A (en) * 2015-08-26 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method, fingerprint verification apparatus and terminal
CN105610891B (en) * 2015-09-24 2019-05-14 宇龙计算机通信科技(深圳)有限公司 Biometric information verification function control method and device and terminal
CN105653918B (en) * 2016-02-29 2018-11-06 宇龙计算机通信科技(深圳)有限公司 Method for safely carrying out, safe operating device and terminal
CN105843540A (en) * 2016-03-22 2016-08-10 宇龙计算机通信科技(深圳)有限公司 Shortcut operation implementation method and terminal equipment
CN106648760A (en) * 2016-11-30 2017-05-10 捷开通讯(深圳)有限公司 Terminal and method thereof for cleaning background application programs based on face recognition

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745148A (en) * 2014-01-26 2014-04-23 广东欧珀移动通信有限公司 Information protection method based on fingerprint recognition and mobile terminal
CN105787327A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Biological characteristic setting method and device

Also Published As

Publication number Publication date
WO2018223402A1 (en) 2018-12-13
CN108781234A (en) 2018-11-09
CN113721800A (en) 2021-11-30
CN113721799A (en) 2021-11-30

Similar Documents

Publication Publication Date Title
CN108781234B (en) Function control method and terminal
CN106778175B (en) Interface locking method and device and terminal equipment
EP3525123B1 (en) Method and apparatus for fingerprint unlocking
KR20150046766A (en) Unlocking process mehtod, apparatus and device for terminal
CN108521494B (en) Terminal control method and device, readable storage medium and terminal
EP3699789A1 (en) Method and device for security verification and mobile terminal
EP3239913A1 (en) Method and device for controlling information transmission, and smart terminal
CN109716854B (en) Connection establishing method, device, system and medium
CN112799750A (en) Terminal equipment information display method and terminal equipment
CN111758095A (en) Method and terminal for quickly opening application or application function
CN108563932B (en) Application control method and device, readable storage medium and terminal
EP3447666B1 (en) Processing fingerprint information
CN108737638B (en) Application control method and device, mobile terminal and computer readable medium
CN107908939B (en) Terminal alarm method and device and mobile terminal
EP2919445A1 (en) Activation of an electronic device with a capacitive keyboard
CN105488368A (en) Safety protection method and system of electronic device
CN108632454B (en) Information processing method and device, computer readable storage medium and terminal
CN108537058A (en) The polygonal color application method and device, computer readable storage medium, terminal of terminal
CN106447325B (en) NFC communication-based processing method and device and mobile terminal
CN108549804B (en) Mode switching method and device, computer readable storage medium and terminal
CN106407779A (en) Information acquisition method and apparatus, and terminal
CN111124537A (en) Application starting method and electronic equipment
WO2019090702A1 (en) Terminal security protection method and device
EP3667537B1 (en) Method for unlocking electronic device, electronic device, storage medium, and program product
CN110865762B (en) Method for preventing mistaken screen off, terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant