CN109871672A - Method for secret protection and device on mobile terminal - Google Patents

Method for secret protection and device on mobile terminal Download PDF

Info

Publication number
CN109871672A
CN109871672A CN201910055326.7A CN201910055326A CN109871672A CN 109871672 A CN109871672 A CN 109871672A CN 201910055326 A CN201910055326 A CN 201910055326A CN 109871672 A CN109871672 A CN 109871672A
Authority
CN
China
Prior art keywords
mobile terminal
operator
screen
unlocked
owner
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910055326.7A
Other languages
Chinese (zh)
Inventor
凌铸栋
彭裕军
杨沙
何从华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Quchuang Technology Co Ltd
Original Assignee
Shenzhen Quchuang Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Quchuang Technology Co Ltd filed Critical Shenzhen Quchuang Technology Co Ltd
Priority to CN201910055326.7A priority Critical patent/CN109871672A/en
Publication of CN109871672A publication Critical patent/CN109871672A/en
Pending legal-status Critical Current

Links

Landscapes

  • User Interface Of Digital Computer (AREA)

Abstract

The present invention relates to the method for secret protection on a kind of mobile terminal; when the backstage of mobile terminal detects that the screen of mobile terminal is unlocked; mobile terminal carries out identification to operator; when mobile terminal identifies that operator is owner, exempt from close mode into owner, operation is unlocked to the application of locking and/or file; mobile terminal is in owner and exempts under close mode; it when receiving the lock instruction of operator's input, exits owner and exempts from close mode, the application unlocked and/or file are locked again;When decision person is owner and receives lock instruction, the application of locking and/or file are disposably all unlocked, and are exempted the worry that operator needs repeatedly to unlock when in use, are improved convenience, improve the usage experience of operator.

Description

Method for secret protection and device on mobile terminal
Technical field
The invention belongs to the method for secret protection and device on field of communication technology more particularly to a kind of mobile terminal.
Background technique
With the development of science and technology, all kinds of mobile terminals increasingly become one indispensable in people's daily life Point.
But all kinds of mobile terminals, while convenient people's life and work, there is also privacy of user leakage etc. is hidden Suffer from, in order to protect the privacy of user, major part mobile terminal device can also while providing screen cipher protection function at present The functions such as file cryptoguard, application software cryptoguard are provided, however, mobile terminal safety is being reinforced in multiple cryptoguard While property, but also user needs repeatedly to be unlocked when in use, convenience is caused to reduce, further affect user's Usage experience.
Summary of the invention
The technical problem to be solved in the present invention is that in view of the above drawbacks of the prior art, provide on a kind of mobile terminal Method for secret protection and device.
On the one hand, the present invention provides the method for secret protection on a kind of mobile terminal, wherein the method includes following Step:
Step 1: when the backstage of mobile terminal detects that the screen of the mobile terminal is unlocked, the mobile terminal pair Operator carries out identification;
Step 2: exempting from close mode into owner, the application to locking when the mobile terminal identification operator is owner And/or file is unlocked operation;
Step 3: the mobile terminal is in owner when exempting to receive the lock instruction of operator's input under close mode, move back Owner exempts from close mode out, and the application unlocked and/or file are locked again.
Method for secret protection on mobile terminal of the present invention, the unlocking manner of the screen is key unlock side Formula, sliding unlocking manner, digital unlocking manner, pattern unlocking manner, face unlocking manner, iris unlocking manner, speech unlocking Formula or mutual any combination either in mode and unlocked by fingerprint mode.
Method for secret protection on mobile terminal of the present invention, the unlocking manner of the screen is key unlock side Formula or mutual any combination side either in formula, sliding unlocking manner, digital unlocking manner and pattern unlocking manner Formula;
When the backstage of the mobile terminal detects that the screen is unlocked, the mobile terminal uses recognition of face, rainbow Formula carries out identification to operator either in film identification, speech recognition and fingerprint recognition.
Method for secret protection on mobile terminal of the present invention, the unlocking manner of the screen is face unlock side Formula;Further include method in the first step:
The mobile terminal calls the camera of the mobile terminal to acquire the face containing operator's facial action information Motion images;
When the camera collects the facial action image of operator, facial action of the mobile terminal to operator Image carries out first time identifying processing, judge operator facial action image whether be can unlock the screen face it is dynamic Make image;
The facial action image of the mobile terminal decision person is the facial action image that can unlock the screen When, unlock the screen;
When the backstage of the mobile terminal detects that the screen is unlocked, the is carried out to the facial action image of operator Secondary identifying processing judges whether operator is owner.
Method for secret protection on mobile terminal of the present invention, the unlocking manner of the screen is iris unlock side Formula;Further include method in the first step:
The mobile terminal calls the camera of the mobile terminal to acquire the iris image containing operator's iris information;
When the camera collects the iris image of operator, the mobile terminal carries out the iris image of operator First time identifying processing judges whether the iris image of operator is the iris image that can unlock the screen;
The iris image of the mobile terminal decision person is to unlock institute when can unlock the iris image of the screen State screen;
When the backstage of the mobile terminal detects that the screen is unlocked, the iris image of operator is carried out second Identifying processing judges whether operator is owner.
Method for secret protection on mobile terminal of the present invention, the unlocking manner of the screen is speech unlocking side Formula;Further include method in the first step:
The mobile terminal calls the sound of the microphone acquisition operator of the mobile terminal;
When the microphone collects the sound of operator, the mobile terminal carries out first time identification to the sound of operator Processing, judges whether the sound of operator is the sound that can unlock the screen;
The sound of the mobile terminal decision person is when can unlock the sound of the screen, to unlock the screen;
When the backstage of the mobile terminal detects that the screen is unlocked, second is carried out to the sound of operator and is identified Processing, judges whether operator is owner.
Method for secret protection on mobile terminal of the present invention, the unlocking manner of the screen is unlocked by fingerprint side Formula;Further include method in the first step:
The mobile terminal receives the finger print information of operator's input;
The mobile terminal carries out first time identifying processing to the finger print information of operator, judges the finger print information of operator It whether is the finger print information that can unlock the screen;
The finger print information of the mobile terminal decision person is to unlock institute when can unlock the finger print information of the screen State screen;
When the backstage of the mobile terminal detects that the screen is unlocked, the finger print information of operator is carried out second Identifying processing judges whether operator is owner.
Method for secret protection on mobile terminal of the present invention, the lock instruction in the third step is to touch hand Gesture or screen locking operation.
Method for secret protection on mobile terminal of the present invention, the screen is touch screen;The lock instruction is Touch gestures;Further include method in the third step:
The screen receives the touch gestures of operator's input;
The touch gestures are compared the mobile terminal with preset touch gestures, judge that the touch gestures are It is no correct;
When the mobile terminal determines that the touch gestures are correct, determine that the mobile terminal has received operator's input Lock instruction.
On the other hand, the present invention also provides the privacy protection devices on a kind of mobile terminal, according to above-mentioned mobile end Method for secret protection on end, wherein described device includes:
Identification module, when the backstage for the mobile terminal detects that the screen of the mobile terminal is unlocked, Identification is carried out to operator;
Make the mobile terminal when identifying that operator is owner for the identification module using unlocked state Exempt from close mode into owner, operation is unlocked to the application of locking and/or file;
Using locking module, owner is in for the mobile terminal and exempts from the lock for receiving operator's input under close mode When instructing surely, so that the mobile terminal is exited owner and exempt from close mode, the application unlocked and/or file are locked again.
The beneficial effects of the present invention are: it is mobile when the backstage of mobile terminal detects that the screen of mobile terminal is unlocked Terminal carries out identification when mobile terminal identifies that operator is owner to operator and exempts from close mode into owner, to locking Application and/or file be unlocked operation, mobile terminal is in owner and exempts to receive the locking that operator inputs under close mode It when instruction, exits owner and exempts from close mode, the application unlocked and/or file are locked again;Release locking application and/or The locking of file, operator need by screen locking unlock and identification twice outpost, twice barrier, duplicate protection, effectively Protect the privacy of owner;Lock screen is first solved, then identifies identity, the identity that not will do it next step if unlocking screen failure is known Not, unlocking program is being saved, the energy consumption of mobile terminal is reduced while saving unlocked time;When decision person be owner and When receiving lock instruction, the application of locking and/or file are disposably all unlocked, and release operator needs more when in use The worry of secondary unlock, improves convenience, improves the usage experience of operator.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, below in conjunction with attached drawing and reality Applying example, the invention will be further described, and the accompanying drawings in the following description is only section Example of the invention, for this field For those of ordinary skill, without creative efforts, it can also be obtained according to these attached drawings other accompanying drawings:
Fig. 1 is the implementation flow chart of the method for secret protection on the mobile terminal that the embodiment of the present invention one provides;
Fig. 2 is the functional block diagram of the privacy protection device on the mobile terminal that the embodiment of the present invention seven provides.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
Specific implementation of the invention is described in detail below in conjunction with specific embodiment:
Embodiment one:
Fig. 1 shows the implementation process of the method for secret protection on the mobile terminal of the offer of the embodiment of the present invention one, in order to Convenient for explanation, only parts related to embodiments of the present invention are shown, and details are as follows:
In step s101, when the backstage of mobile terminal detects that the screen of mobile terminal is unlocked, mobile terminal is to behaviour Author carries out identification;
In step s 102, when mobile terminal identification operator is owner, exempts from close mode into owner, locking is answered With and/or file be unlocked operation;
In step s 103, when mobile terminal is in owner and exempts to receive the lock instruction of operator's input under close mode, It exits owner and exempts from close mode, the application unlocked and/or file are locked again.
When the backstage of mobile terminal detects that the screen of mobile terminal is unlocked, mobile terminal carries out identity knowledge to operator Not, when mobile terminal identification operator is owner, exempt from close mode into owner, the application of locking and/or file are solved Lock operation, mobile terminal be in owner when exempting to receive the lock instruction that operator inputs under close mode, exits owner and exempts from close mould Formula locks the application unlocked and/or file again;The application of locking and/or the locking of file are released, operator needs By screen locking unlock and identification twice outpost, twice barrier, duplicate protection is effectively protected the privacy of owner;First solve Lock screen, then identify identity, it not will do it the identification of next step if unlocking screen failure, saving unlocking program, section The energy consumption of mobile terminal is reduced while saving unlocked time;When decision person is owner and receives lock instruction, add The application of lock and/or file are disposably all unlocked, and are exempted the worry that operator needs repeatedly to unlock when in use, are improved Convenience improves the usage experience of operator.
Preferably, the unlocking manner of screen is key unlocking manner, sliding unlocking manner, digital unlocking manner, pattern solution Formula or mutual either in lock mode, face unlocking manner, iris unlocking manner, speech unlocking mode and unlocked by fingerprint mode Between any combination.
Preferably, the lock instruction in third step is that touch gestures or screen locking operate;Lock instruction is touch gestures or lock Screen operation, operator are simple and convenient when operating.
Preferably, screen is touch screen;Lock instruction is touch gestures;Further include method in third step:
Screen receives the touch gestures of operator's input;
Touch gestures are compared mobile terminal with preset touch gestures, judge whether touch gestures are correct;
When mobile terminal determines that touch gestures are correct, determine that mobile terminal has received the lock instruction of operator's input.
Screen receives the touch gestures of operator's input, and mobile terminal compares touch gestures and preset touch gestures It is right, judge whether touch gestures are correct, when mobile terminal determines that touch gestures are correct, determines that mobile terminal has received operator The lock instruction of input;Lock instruction is touch gestures, simple to operate, is especially in owner in mobile terminal and exempts from close mould Formula, but in the case where needing to lend mobile terminal into other people uses, it is only necessary to operator inputs touch gestures and can will unlock Application and/or file lock again, it is not necessary that screen locking locking by unlocking screen and is not at mobile terminal to exempt from close mode again Under, it operates simpler;Just the application unlocked and/or file are relocked when touch gestures are correct, it can be in certain journey Preventing other people malice from locking on degree can also prevent false-lock caused by operator's maloperation fixed.
Embodiment two:
The present embodiment two is basically the same as the first embodiment, and something in common repeats no more, the difference is that: the unlock of screen Mode is key unlocking manner, slides unlocking manner, formula or mutual either in digital unlocking manner and pattern unlocking manner Between any combination;
When the backstage of mobile terminal detects that screen is unlocked, mobile terminal is known using recognition of face, iris recognition, voice And either in fingerprint recognition formula does not carry out identification to operator.
Lock screen is first solved, then identifies identity, not will do it the identification of next step if unlocking screen failure, step is set It sets rationally, is saving unlocking program, the energy consumption of mobile terminal is reduced while saving unlocked time;Verification condition by loosely to Harsh, setting is reasonable.
Embodiment three:
The present embodiment three is basically the same as the first embodiment, and something in common repeats no more, the difference is that: the unlock of screen Mode is face unlocking manner;Further include method in the first step:
Mobile terminal calls the camera of mobile terminal to acquire the facial action image containing operator's facial action information;
When camera collects the facial action image of operator, mobile terminal carries out the facial action image of operator First time identifying processing judges whether the facial action image of operator is the facial action image that can solve lock screen;
When the facial action image of mobile terminal decision person is the facial action image that can solve lock screen, Xie Suoping Curtain;
When the backstage of mobile terminal detects that screen is unlocked, second is carried out to the facial action image of operator and is identified Processing, judges whether operator is owner.
Mobile terminal calls the camera of mobile terminal to acquire the facial action image containing operator's facial action information, When camera collects the facial action image of operator, mobile terminal carries out first time knowledge to the facial action image of operator Other places reason judges whether the facial action image of operator is the facial action image that can solve lock screen, and mobile terminal determines When the facial action image of operator is the facial action image that can solve lock screen, lock screen, the backstage inspection of mobile terminal are solved When measuring screen and being unlocked, second of identifying processing is carried out to the facial action image of operator, judges whether operator is machine It is main;After carrying out one acquisition to the facial action image of operator, by the facial action image to collected operator into Row front and back identifying processing twice, carries out screen verifying and authentication respectively, operates simpler, easily facilitates making for operator With.
Example IV:
The present embodiment four is basically the same as the first embodiment, and something in common repeats no more, the difference is that: the unlock of screen Mode is iris unlocking manner;Further include method in the first step:
Mobile terminal calls the camera of mobile terminal to acquire the iris image containing operator's iris information;
When camera collects the iris image of operator, mobile terminal carries out first time knowledge to the iris image of operator Other places reason, judges whether the iris image of operator is the iris image that can solve lock screen;
The iris image of mobile terminal decision person is to solve lock screen when can solve the iris image of lock screen;
When the backstage of mobile terminal detects that screen is unlocked, the iris image of operator is carried out at second of identification Reason, judges whether operator is owner.
Mobile terminal calls the camera of mobile terminal to acquire the iris image containing operator's iris information, and camera is adopted When collecting the iris image of operator, mobile terminal carries out first time identifying processing to the iris image of operator, judges to operate Whether the iris image of person is the iris image that can solve lock screen, and the iris image of mobile terminal decision person is can to solve When the iris image of lock screen, lock screen is solved, when the backstage of mobile terminal detects that screen is unlocked, to the iris figure of operator As carrying out second of identifying processing, judge whether operator is owner;After carrying out one acquisition to the iris image of operator, lead to It crosses and front and back identifying processing twice is carried out to the iris image of collected operator, carry out screen verifying and authentication respectively, It operates simpler, easily facilitates the use of operator.
Embodiment five:
The present embodiment five is basically the same as the first embodiment, and something in common repeats no more, the difference is that: the unlock of screen Mode is speech unlocking mode;Further include method in the first step:
Mobile terminal calls the sound of the microphone acquisition operator of mobile terminal;
When microphone collects the sound of operator, mobile terminal carries out first time identifying processing to the sound of operator, sentences Whether the sound of disconnected operator is the sound that can solve lock screen;
The sound of mobile terminal decision person is to solve lock screen when can solve the sound of lock screen;
When the backstage of mobile terminal detects that screen is unlocked, second of identifying processing is carried out to the sound of operator, is sentenced Whether disconnected operator is owner.
Mobile terminal calls the sound of the microphone acquisition operator of mobile terminal, when microphone collects the sound of operator, Mobile terminal carries out first time identifying processing to the sound of operator, judges whether the sound of operator is that can solve lock screen Sound, the sound of mobile terminal decision person are to solve lock screen, the backstage inspection of mobile terminal when can solve the sound of lock screen When measuring screen and being unlocked, second of identifying processing is carried out to the sound of operator, judges whether operator is owner;To operation After the sound of person carries out one acquisition, front and back identifying processing twice is carried out by sound to collected operator, respectively into The verifying of row screen and authentication, operation is simpler, easily facilitates the use of operator.
Embodiment six:
The present embodiment six is basically the same as the first embodiment, and something in common repeats no more, the difference is that: the unlock of screen Mode is unlocked by fingerprint mode;Further include method in the first step:
Mobile terminal receives the finger print information of operator's input;
Mobile terminal carries out first time identifying processing to the finger print information of operator, judge operator finger print information whether For the finger print information that can solve lock screen;
The finger print information of mobile terminal decision person is to solve lock screen when can solve the finger print information of lock screen;
When the backstage of mobile terminal detects that screen is unlocked, the finger print information of operator is carried out at second of identification Reason, judges whether operator is owner.
Mobile terminal receives the finger print information of operator's input, and mobile terminal carries out for the first time the finger print information of operator Identifying processing judges whether the finger print information of operator is the finger print information that can solve lock screen, mobile terminal decision person Finger print information be to solve lock screen, the backstage of mobile terminal detects that screen is unlocked when can solve the finger print information of lock screen When, second of identifying processing is carried out to the finger print information of operator, judges whether operator is owner;To the fingerprint letter of operator After breath carries out one acquisition, front and back identifying processing twice is carried out by the finger print information to collected operator, is carried out respectively Screen verifying and authentication, operation is simpler, easily facilitates the use of operator.
Embodiment seven:
The structure of the privacy protection device on mobile terminal provided Fig. 2 shows the embodiment of the present invention seven, for the ease of Illustrate, only parts related to embodiments of the present invention are shown, including:
Identification module 21, when the backstage for mobile terminal detects that the screen of mobile terminal is unlocked, to operation Person carries out identification;
Enter mobile terminal when identifying that operator is owner for identification module 21 using unlocked state 22 Owner exempts from close mode, is unlocked operation to the application of locking and/or file;
Using locking module 23, owner is in for mobile terminal and exempts from the locking for receiving operator's input under close mode When instruction, so that mobile terminal is exited owner and exempt from close mode, the application unlocked and/or file are locked again.
By identification module 21 when the backstage of mobile terminal detects that the screen of mobile terminal is unlocked, to operator Carry out identification makes mobile terminal enter owner and exempts from close mode when identification module 21 identifies that operator is owner, then Operation is unlocked by the application and/or file of 22 pairs of unlocked state lockings of application, mobile terminal is in owner and exempts under close mode, When receiving the lock instruction of operator's input, so that mobile terminal is exited owner and exempt from close mode, it will by application locking module 23 The application of unlock and/or file lock again;The application of locking and/or the locking of file are released, operator needs to pass through lock Screen unlocks and identification twice outpost, twice barrier, duplicate protection are effectively protected the privacy of owner;Lock screen is first solved, Identity is identified again, not will do it the identification of next step if unlocking screen failure, unlocking program is being saved, when saving unlock Between while reduce the energy consumption of mobile terminal;When decision person is owner and receives lock instruction, the application of locking And/or file is disposably all unlocked, and is exempted the worry that operator needs repeatedly to unlock when in use, is improved convenience, Improve the usage experience of operator.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. the method for secret protection on a kind of mobile terminal, which is characterized in that the method includes the following steps:
Step 1: the mobile terminal is to operation when the backstage of mobile terminal detects that the screen of the mobile terminal is unlocked Person carries out identification;
Step 2: exempt from close mode into owner when mobile terminal identification operator is owner, application to locking and/ Or file is unlocked operation;
Step 3: the mobile terminal is in owner when exempting to receive the lock instruction of operator's input under close mode, machine is exited Master exempts from close mode, and the application unlocked and/or file are locked again.
2. the method for secret protection on mobile terminal as described in claim 1, which is characterized in that the unlocking manner of the screen For key unlocking manner, sliding unlocking manner, digital unlocking manner, pattern unlocking manner, face unlocking manner, iris unlock side Formula or mutual any combination either in formula, speech unlocking mode and unlocked by fingerprint mode.
3. the method for secret protection on mobile terminal as claimed in claim 2, which is characterized in that the unlocking manner of the screen For formula either in key unlocking manner, sliding unlocking manner, digital unlocking manner and pattern unlocking manner or between each other Any combination;
When the backstage of the mobile terminal detects that the screen is unlocked, the mobile terminal is known using recognition of face, iris Not, formula carries out identification to operator either in speech recognition and fingerprint recognition.
4. the method for secret protection on mobile terminal as claimed in claim 2, which is characterized in that the unlocking manner of the screen For face unlocking manner;Further include method in the first step:
The mobile terminal calls the camera of the mobile terminal to acquire the facial action containing operator's facial action information Image;
When the camera collects the facial action image of operator, facial action image of the mobile terminal to operator First time identifying processing is carried out, judges whether the facial action image of operator is the facial action figure that can unlock the screen Picture;
When the facial action image of the mobile terminal decision person is the facial action image that can unlock the screen, solution Lock the screen;
When the backstage of the mobile terminal detects that the screen is unlocked, the facial action image of operator is carried out second Identifying processing judges whether operator is owner.
5. the method for secret protection on mobile terminal as claimed in claim 2, which is characterized in that the unlocking manner of the screen For iris unlocking manner;Further include method in the first step:
The mobile terminal calls the camera of the mobile terminal to acquire the iris image containing operator's iris information;
When the camera collects the iris image of operator, the mobile terminal carries out first to the iris image of operator Secondary identifying processing judges whether the iris image of operator is the iris image that can unlock the screen;
The iris image of the mobile terminal decision person is when can unlock the iris image of the screen, to unlock the screen Curtain;
When the backstage of the mobile terminal detects that the screen is unlocked, second is carried out to the iris image of operator and is identified Processing, judges whether operator is owner.
6. the method for secret protection on mobile terminal as claimed in claim 2, which is characterized in that the unlocking manner of the screen For speech unlocking mode;Further include method in the first step:
The mobile terminal calls the sound of the microphone acquisition operator of the mobile terminal;
When the microphone collects the sound of operator, the mobile terminal carries out at first time identification the sound of operator Reason, judges whether the sound of operator is the sound that can unlock the screen;
The sound of the mobile terminal decision person is when can unlock the sound of the screen, to unlock the screen;
When the backstage of the mobile terminal detects that the screen is unlocked, the sound of operator is carried out at second of identification Reason, judges whether operator is owner.
7. the method for secret protection on mobile terminal as claimed in claim 2, which is characterized in that the unlocking manner of the screen For unlocked by fingerprint mode;Further include method in the first step:
The mobile terminal receives the finger print information of operator's input;
The mobile terminal carries out first time identifying processing to the finger print information of operator, judge operator finger print information whether For the finger print information that can unlock the screen;
The finger print information of the mobile terminal decision person is when can unlock the finger print information of the screen, to unlock the screen Curtain;
When the backstage of the mobile terminal detects that the screen is unlocked, second is carried out to the finger print information of operator and is identified Processing, judges whether operator is owner.
8. the method for secret protection on mobile terminal as described in claim 1, which is characterized in that the locking in the third step Instruction is that touch gestures or screen locking operate.
9. the method for secret protection on mobile terminal as claimed in claim 8, which is characterized in that the screen is touch screen; The lock instruction is touch gestures;Further include method in the third step:
The screen receives the touch gestures of operator's input;
Just whether the touch gestures are compared the mobile terminal with preset touch gestures, judge the touch gestures Really;
When the mobile terminal determines that the touch gestures are correct, determine that the mobile terminal has received the lock of operator's input Fixed instruction.
10. the privacy protection device on a kind of mobile terminal, the privacy on -9 any mobile terminals according to claim 1 Guard method, which is characterized in that described device includes:
Identification module, when the backstage for the mobile terminal detects that the screen of the mobile terminal is unlocked, to behaviour Author carries out identification;
Using unlocked state, when identifying that operator is owner for the identification module, enter the mobile terminal Owner exempts from close mode, is unlocked operation to the application of locking and/or file;
Using locking module, owner is in for the mobile terminal exempts to receive the locking of operator's input under close mode and refer to When enabling, so that the mobile terminal is exited owner and exempt from close mode, the application unlocked and/or file are locked again.
CN201910055326.7A 2019-01-21 2019-01-21 Method for secret protection and device on mobile terminal Pending CN109871672A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910055326.7A CN109871672A (en) 2019-01-21 2019-01-21 Method for secret protection and device on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910055326.7A CN109871672A (en) 2019-01-21 2019-01-21 Method for secret protection and device on mobile terminal

Publications (1)

Publication Number Publication Date
CN109871672A true CN109871672A (en) 2019-06-11

Family

ID=66917856

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910055326.7A Pending CN109871672A (en) 2019-01-21 2019-01-21 Method for secret protection and device on mobile terminal

Country Status (1)

Country Link
CN (1) CN109871672A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110417980A (en) * 2019-07-29 2019-11-05 努比亚技术有限公司 Unlocking screen method, electronic equipment and computer storage medium
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106687969A (en) * 2015-10-08 2017-05-17 华为技术有限公司 Method and terminal device for protecting privacy information
CN107609363A (en) * 2017-10-20 2018-01-19 维沃移动通信有限公司 A kind of unlocking method and mobile terminal
CN108460256A (en) * 2018-01-18 2018-08-28 北京珠穆朗玛移动通信有限公司 Data guard method, mobile terminal and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106687969A (en) * 2015-10-08 2017-05-17 华为技术有限公司 Method and terminal device for protecting privacy information
CN107609363A (en) * 2017-10-20 2018-01-19 维沃移动通信有限公司 A kind of unlocking method and mobile terminal
CN108460256A (en) * 2018-01-18 2018-08-28 北京珠穆朗玛移动通信有限公司 Data guard method, mobile terminal and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110417980A (en) * 2019-07-29 2019-11-05 努比亚技术有限公司 Unlocking screen method, electronic equipment and computer storage medium
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium

Similar Documents

Publication Publication Date Title
US8149089B2 (en) Method for unlocking a locked computing device and computing device thereof
JPWO2007119818A1 (en) Function unlocking system, function unlocking method, and function unlocking program
CN109871672A (en) Method for secret protection and device on mobile terminal
CN102629955A (en) Face recognition mobile telephone and implementation method thereof
CN109933966A (en) Continuous authentication method and system based on biological characteristics
CN207198943U (en) Finger vein identification access control system based on intelligent management
CN106650361A (en) Unblocking method and device
CN103269481A (en) Method and system for encrypting and protecting procedure or file of portable electronic equipment
KR20100062900A (en) Unlocking method using touch-screen and electric device thereof
CN107864124A (en) A kind of end message method for security protection, terminal and bluetooth lock
CN108154017A (en) A kind of method of password authentication and password validation system based on intelligent terminal
JP2007247346A (en) Electronic lock system, method, program, electronic lock, server, and cellphone
CN106506877A (en) Screen-lock password remapping method and device
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN106529264B (en) Using locking and unlocking method and device
CN105991512A (en) Method and device for implementing multi-user login mode
CN105653918A (en) Safe operation method, safe operation device and terminal
CN106611110A (en) Identity verification method and system
CN109410371A (en) Finger vein identification access control system based on intelligent management
CN106355078A (en) Intelligent password protecting system based on multifunctional-key behavior recognition
JP2002368870A (en) Mobile communication terminal
CN108509783B (en) Intelligent terminal application program management system
CN106529252A (en) Unlocking method and device for terminal
CN106485121A (en) A kind of method and device of application management
JPH11262059A (en) Portable terminal for mobile communication and personal identification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190611

RJ01 Rejection of invention patent application after publication