CN110099167B - 解锁方法、装置、终端设备及存储介质 - Google Patents

解锁方法、装置、终端设备及存储介质 Download PDF

Info

Publication number
CN110099167B
CN110099167B CN201910288113.9A CN201910288113A CN110099167B CN 110099167 B CN110099167 B CN 110099167B CN 201910288113 A CN201910288113 A CN 201910288113A CN 110099167 B CN110099167 B CN 110099167B
Authority
CN
China
Prior art keywords
face information
information
face
child
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910288113.9A
Other languages
English (en)
Chinese (zh)
Other versions
CN110099167A (zh
Inventor
夏程杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Communication Co Ltd
Original Assignee
Shenzhen Transsion Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Communication Co Ltd filed Critical Shenzhen Transsion Communication Co Ltd
Priority to CN201910288113.9A priority Critical patent/CN110099167B/zh
Priority to PCT/CN2019/099194 priority patent/WO2020206885A1/fr
Publication of CN110099167A publication Critical patent/CN110099167A/zh
Application granted granted Critical
Publication of CN110099167B publication Critical patent/CN110099167B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Environmental & Geological Engineering (AREA)
  • Collating Specific Patterns (AREA)
CN201910288113.9A 2019-04-11 2019-04-11 解锁方法、装置、终端设备及存储介质 Active CN110099167B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910288113.9A CN110099167B (zh) 2019-04-11 2019-04-11 解锁方法、装置、终端设备及存储介质
PCT/CN2019/099194 WO2020206885A1 (fr) 2019-04-11 2019-08-05 Procédé et appareil de déverrouillage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910288113.9A CN110099167B (zh) 2019-04-11 2019-04-11 解锁方法、装置、终端设备及存储介质

Publications (2)

Publication Number Publication Date
CN110099167A CN110099167A (zh) 2019-08-06
CN110099167B true CN110099167B (zh) 2022-11-01

Family

ID=67444678

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910288113.9A Active CN110099167B (zh) 2019-04-11 2019-04-11 解锁方法、装置、终端设备及存储介质

Country Status (2)

Country Link
CN (1) CN110099167B (fr)
WO (1) WO2020206885A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125663B (zh) * 2019-11-27 2022-04-19 宇龙计算机通信科技(深圳)有限公司 儿童模式的控制方法、装置、存储介质及终端
CN112770186A (zh) * 2020-12-17 2021-05-07 深圳Tcl新技术有限公司 电视机观看模式的确定方法、电视机和存储介质
CN114310885A (zh) * 2021-12-27 2022-04-12 深圳市普渡科技有限公司 机器人控制方法、装置、机器人及存储介质

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106113038A (zh) * 2016-07-08 2016-11-16 纳恩博(北京)科技有限公司 基于机器人的模式切换方法及装置
US9607138B1 (en) * 2013-12-18 2017-03-28 Amazon Technologies, Inc. User authentication and verification through video analysis

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008320A (zh) * 2014-05-19 2014-08-27 惠州Tcl移动通信有限公司 基于人脸识别的使用权限和用户模式控制方法及系统
CN103986835A (zh) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 一种移动终端及其多用户场景切换的方法和装置
CN106953975B (zh) * 2017-03-21 2020-03-31 广东小天才科技有限公司 智能终端运行管理方法、装置及智能终端
CN106959754A (zh) * 2017-03-22 2017-07-18 广东小天才科技有限公司 控制移动终端的方法及移动终端
CN107241490A (zh) * 2017-05-16 2017-10-10 珠海市魅族科技有限公司 信息处理方法及装置、计算机装置及存储介质

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9607138B1 (en) * 2013-12-18 2017-03-28 Amazon Technologies, Inc. User authentication and verification through video analysis
CN106113038A (zh) * 2016-07-08 2016-11-16 纳恩博(北京)科技有限公司 基于机器人的模式切换方法及装置

Also Published As

Publication number Publication date
CN110099167A (zh) 2019-08-06
WO2020206885A1 (fr) 2020-10-15

Similar Documents

Publication Publication Date Title
CN106959841B (zh) 一种应用中功能的调用方法及装置
CN110099167B (zh) 解锁方法、装置、终端设备及存储介质
CN107729836B (zh) 人脸识别方法及相关产品
CN103927466A (zh) 移动终端的控制方法和装置
WO2018054387A1 (fr) Procédé et dispositif de gestion de permission de terminal
CN106020637A (zh) 一种应用的启动方法及移动终端
CN105701420B (zh) 一种用户数据的管理方法及终端
CN106845181A (zh) 一种密码的获取方法及电子设备
CN105929974A (zh) 一种密码输入管理方法及移动终端
CN107422860B (zh) 基于黑屏手势的控制方法、装置、存储介质及移动终端
CN106815509B (zh) 一种多媒体文件保护方法、装置及电子设备
TW201732679A (zh) 資訊圖像顯示方法及裝置
CN105354455B (zh) 一种状态切换方法及电子设备
CN107437016B (zh) 应用控制方法及相关产品
WO2020024686A1 (fr) Procédé et appareil de chargement d'application de différentiel basé sur reconnaissance faciale, et dispositif terminal
CN108369618A (zh) 一种指纹识别方法及终端设备
CN104318186A (zh) 一种密码切换方法、设备和终端
CN106603241A (zh) 解锁方法、装置及电子设备
US10922514B2 (en) Electronic apparatus
CN110704477A (zh) 应用历史记录查看方法、装置、终端和存储介质
EP3757831B1 (fr) Procédé, appareil et terminal de traitement d'événement d'empreinte digitale
CN109829279B (zh) 解锁事件处理方法及相关设备
TW201833759A (zh) 聯絡人資訊的顯示方法和裝置以及資訊的顯示方法和裝置
CN104995635B (zh) 图片发送方法和装置以及终端设备
WO2013174348A2 (fr) Procédé et dispositif de déverrouillage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant