CN110188533B - Method, device and medium for preventing abnormal unlocking - Google Patents

Method, device and medium for preventing abnormal unlocking Download PDF

Info

Publication number
CN110188533B
CN110188533B CN201910462831.3A CN201910462831A CN110188533B CN 110188533 B CN110188533 B CN 110188533B CN 201910462831 A CN201910462831 A CN 201910462831A CN 110188533 B CN110188533 B CN 110188533B
Authority
CN
China
Prior art keywords
information
unlocking
unlocking request
user
auxiliary information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910462831.3A
Other languages
Chinese (zh)
Other versions
CN110188533A (en
Inventor
张茜明
李玥亭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201910462831.3A priority Critical patent/CN110188533B/en
Publication of CN110188533A publication Critical patent/CN110188533A/en
Application granted granted Critical
Publication of CN110188533B publication Critical patent/CN110188533B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Telephone Function (AREA)

Abstract

The disclosure relates to a method for preventing abnormal unlocking, which is applied to electronic equipment and comprises the following steps: receiving an unlocking request; the unlocking request comprises password information to be verified; judging whether the password information to be verified meets an unlocking condition or not; when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information; maintaining a locked state when the unlock request is an abnormal unlock request. By the method, the safety of the electronic equipment can be effectively ensured.

Description

Method, device and medium for preventing abnormal unlocking
Technical Field
The present disclosure relates to the field of unlocking, and in particular, to a method, an apparatus, and a medium for preventing abnormal unlocking, for unlocking a lock screen of an electronic device.
Background
With the development of the technology, in the related technology, the current electronic devices (mobile phones, pads, smart locks, etc.) can support various unlocking modes, including digital unlocking, face unlocking, fingerprint unlocking, etc. More convenient unlocking modes are introduced, and more risks are introduced.
Disclosure of Invention
To overcome the problems in the related art, the present disclosure provides a method, apparatus, and medium for preventing abnormal unlocking.
According to a first aspect of the embodiments of the present disclosure, there is provided a method for preventing abnormal unlocking, including:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets an unlocking condition or not;
when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information;
maintaining a locked state when the unlock request is an abnormal unlock request.
The password information to be verified comprises one or more combinations of numbers, patterns, fingerprints and human face unlocking.
The auxiliary information comprises detection data of a user capable of unlocking the electronic device;
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: receiving detection data of the user from N intelligent devices, and determining user state information according to the received detection data; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on the user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
The auxiliary information further comprises location information of the smart device;
the acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprises: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
The detection data comprises at least one of the following data: human body sign data and image data.
The auxiliary information comprises status information of a user capable of unlocking the electronic device;
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: receiving the user state information from N intelligent devices; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises a wearable device worn on the user and/or a device capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
The auxiliary information further comprises location information of the smart device;
the acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprises: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information;
and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are all larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
According to a second aspect of the embodiments of the present disclosure, there is provided an apparatus for preventing abnormal unlocking, including:
a receiving module: for receiving an unlocking request; the unlocking request comprises password information to be verified;
a judging module: the password authentication device is used for judging whether password information to be authenticated meets unlocking conditions or not;
an auxiliary information acquisition module: the password authentication device is used for acquiring auxiliary information when the password information to be authenticated accords with an unlocking condition; a verification module: and the locking state is maintained when the unlocking request is judged to be an abnormal unlocking request according to the auxiliary information.
The password information to be verified comprises one or more combinations of numbers, patterns, fingerprints and human face unlocking.
The auxiliary information comprises detection data of a user capable of unlocking the electronic device;
the verification module is further to: receiving detection data of the user from N intelligent devices, and determining user state information according to the received detection data; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on the user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
The auxiliary information further comprises location information of the smart device;
the verification module is further to: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
The detection data comprises at least one of the following data: human body sign data and image data.
The auxiliary information comprises status information of a user capable of unlocking the electronic device;
the verification module is further to: receiving the user state information from N intelligent devices; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises a wearable device worn on the user and/or a device capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
The auxiliary information further comprises location information of the smart device;
the verification module is further to: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information;
and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are all larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
According to a third aspect of the embodiments of the present disclosure, there is also provided an apparatus for preventing abnormal unlocking, including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets an unlocking condition or not;
when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information;
maintaining a locked state when the unlock request is an abnormal unlock request.
There is also provided, in accordance with a fourth aspect of an embodiment of the present disclosure, a non-transitory computer-readable storage medium having instructions thereon, which, when executed by a processor of an electronic device, enable the electronic device to perform a method of preventing abnormal unlocking, the method including:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets an unlocking condition or not;
when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information;
maintaining a locked state when the unlock request is an abnormal unlock request.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: when the unlocking request is received and the password information meets the unlocking condition, the auxiliary information is further acquired, whether the unlocking request is an abnormal unlocking request or not is judged, and the electronic equipment is prevented from being abnormally unlocked. By the method, the electronic equipment can be effectively prevented from being maliciously unlocked by others by adopting double verification of the unlocking password information and the auxiliary information of the intelligent equipment, so that the safety and property safety of the electronic equipment can be effectively ensured.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a flow diagram illustrating a method of preventing abnormal unlocking in accordance with an exemplary embodiment;
FIG. 2 is a schematic diagram illustrating one type of abnormal unlocking prevention according to an exemplary embodiment;
FIG. 3 is another schematic diagram illustrating an abnormal unlocking prevention according to an exemplary embodiment;
FIG. 4 is a block diagram illustrating an abnormal unlocking prevention apparatus according to an exemplary embodiment;
fig. 5 is a block diagram illustrating an abnormal unlocking prevention apparatus according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating an abnormal unlocking prevention method according to an exemplary embodiment, where the abnormal unlocking prevention method, as shown in fig. 1, is used in an electronic device and includes the following steps.
Step S101, receiving an unlocking request; the unlocking request comprises password information to be verified;
step S102, judging whether the password information to be verified meets the unlocking condition;
step S103, when the password information to be verified accords with the unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information;
and step S104, when the unlocking request is an abnormal unlocking request, maintaining the locking state.
In step S101, the electronic device receives an unlocking request, where the unlocking request includes password information to be verified, and it is specifically stated that, in this application, the password information to be verified may include: one or more of the combination of numbers, patterns, fingerprints and facial images.
In step S102, determining whether the password information to be verified meets the unlocking condition refers to determining whether the received unlocking information meets the unlocking information preset in the electronic device, for example, the face is unlocked, the password information to be verified is a face image or a face feature during unlocking, after receiving the face image, the electronic device compares the face image with the face image preset in the electronic device, and determines whether the unlocking condition is met according to the matching degree.
In order to prevent abnormal unlocking behavior, when it is determined that the password information to be verified conforms to the unlocking condition, further verification is performed, and in step S103, when the password information to be verified conforms to the unlocking condition, auxiliary information is obtained and whether the unlocking request is an abnormal unlocking request is determined according to the auxiliary information. And if the electronic equipment is normally unlocked, releasing the locking of the electronic equipment, and if the electronic equipment is not normally unlocked, maintaining the locked state.
Therefore, through the method disclosed by the disclosure, by adopting the double verification of the unlocking password information and the auxiliary information of the intelligent equipment, the electronic equipment can be effectively prevented from being unlocked maliciously or abnormally unlocked by others, and the safety and property safety of the electronic equipment can be further effectively ensured.
The detection data includes at least one of the following data: human body sign data and image data. The human body sign data can include, but is not limited to, heart rate, blood pressure and pulse of a human, and the image data is an image including a user capable of unlocking the electronic device.
Example one
The auxiliary information comprises detection data of a user capable of unlocking the electronic device;
the steps of acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprise: receiving detection data of users from the N intelligent devices, and determining user state information according to the received detection data; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on a user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
The detection data includes at least one of the following data: human body sign data and image data.
The electronic equipment can be a mobile phone, a tablet computer, an electronic lock or the like, the intelligent equipment is intelligent wearable equipment or intelligent home equipment, the wearable equipment can comprise an intelligent bracelet, an intelligent hand or intelligent glasses or the like, and the intelligent home equipment can comprise a camera or the like.
The non-awake state may refer to an unconscious state such as a sleep state, a shock state, or the like.
Example one:
as shown in fig. 2, fig. 2 is a schematic diagram illustrating an abnormal unlocking prevention according to an exemplary embodiment, wherein a smart band 201 is bound to a mobile phone 202. The owner a of the mobile phone 202 wears the smart band 201.
If a person takes the mobile phone of a, the content in the mobile phone is desired to be checked when a sleeps, the mobile phone of a is just provided with face unlocking, the mobile phone is aligned with the face of a or the photo of a is found for unlocking, the mobile phone receives an unlocking request, the unlocking request comprises face information to be verified, the mobile phone is not unlocked after the face information to be verified is judged to meet the unlocking condition, detection data of the smart bracelet is received from the smart bracelet, for example, the detection data is a real-time heart rate, when the real-time heart rate is in a first preset heart rate interval, the wearer of the smart bracelet is judged to be in a non-waking state, the unlocking request is judged to be an abnormal unlocking request, and the mobile phone 202 maintains a locking state. The first preset heart rate interval refers to a heart rate range of the user in a sleep or shock state.
Example two:
the smart device may be multiple, for example, the smart device may include a smart bracelet and a smart watch bound to the electronic device. The owner of the electronic equipment wears the intelligent bracelet and the intelligent watch.
A person repeatedly carves the fingerprint of an owner of the electronic equipment, the fingerprint is used for unlocking the electronic equipment, and the electronic equipment receives an unlocking request; this unblock request is including waiting the fingerprint information of verifying, judges that this fingerprint information of waiting to verify accords with the unblock condition, receives the detected data of intelligent bracelet and intelligent wrist-watch from intelligent bracelet and intelligent wrist-watch respectively, and the detected data is real-time rhythm of the heart, and the real-time rhythm of the heart that judges that intelligent bracelet and intelligent wrist-watch detect all is located first predetermined rhythm of the heart interval time confirms that the person of wearing of intelligent bracelet is in non-waking state, judges that the unblock request is unusual unblock request, maintains the lock-up state. The first preset heart rate interval refers to a heart rate range of the user in a sleep or shock state.
Example three:
the intelligent device can be a household device, if the intelligent device comprises an intelligent television bound with the electronic device, and the intelligent television is provided with a camera. The camera on the intelligent television can shoot the owner of the electronic equipment. The intelligent television can be other equipment provided with the image acquisition device, such as a refrigerator, an air conditioner and the like.
A person repeatedly carves the fingerprint of an owner of the electronic equipment, the fingerprint is used for unlocking the electronic equipment, and the electronic equipment receives an unlocking request; the unlocking request comprises fingerprint information to be verified, image information of an owner of the electronic equipment is further obtained from the smart television after the fingerprint information to be verified is judged to accord with unlocking conditions, the owner of the electronic equipment is determined to be in a non-waking state from the image information, the unlocking request is judged to be an abnormal unlocking request, and a locking state is maintained.
It should be explained again that, in this embodiment, the intelligent device may also be a combination of a wearable device and an intelligent home, such as a combination of an intelligent bracelet and an intelligent television with a camera, and the determination manner is as above, and is not repeated for avoiding redundancy.
Example two
On the basis of the first embodiment, further, the auxiliary information further includes location information of the smart device; the steps of obtaining the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprise: receiving the position information of the N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in the waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
First, as shown in fig. 3, fig. 3 is a schematic diagram illustrating an abnormal unlocking prevention according to an exemplary embodiment, if a person has a fingerprint of a king, the person wants to steal information in a mobile phone of the king at a meeting. A king binds a mobile phone 302 with an own smart watch 301, when the king starts a meeting, the king wears the smart watch and places the mobile phone on an own station, a person uses a repeated fingerprint to unlock the king mobile phone, and the mobile phone receives an unlocking request; this unblock request includes the fingerprint information that waits to verify, judge this fingerprint information that waits to verify and accord with the unblock condition after, further receive the detected data from smart watch, the detected data is real-time rhythm of the heart, real-time rhythm of the heart is located the second and predetermines the rhythm of the heart interval, it is in the awake state to confirm the person of wearing of smart bracelet, further acquire the positional information of smart watch and cell-phone, and calculate the distance of smart watch and smart phone, when finding the distance and being greater than the predetermined threshold value, for example 2m, can judge this unblock and not oneself's operation, be unusual unblock request, maintain the lock-out state. The second preset heart rate interval refers to a heart rate range of the user in an awake state; the preset threshold can be reasonably set according to actual implementation conditions and is not limited to 2 m.
EXAMPLE III
The auxiliary information comprises status information of a user capable of unlocking the electronic device;
the steps of acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprise: receiving user state information from the N intelligent devices; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on a user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
It should be noted that, in the present embodiment, the difference from the first embodiment is: the electronic equipment in the embodiment directly acquires the state information of the user, and the state information of the user is confirmed by the intelligent equipment; in the first embodiment, the smart device is only used to obtain the detection data of the user, and the status information of the user is confirmed by the electronic device. Compared with the first embodiment, the technical scheme provided by the embodiment is beneficial to saving the working time of the electronic equipment and enabling the response of the electronic equipment to be faster.
Example one:
bind an intelligent bracelet and an intelligent wrist-watch with electronic equipment. The owner of the electronic equipment wears the intelligent bracelet and the intelligent watch.
A person repeatedly carves the fingerprint of an owner of the electronic equipment, the fingerprint is used for unlocking the electronic equipment, and the electronic equipment receives an unlocking request; this unblock request is including waiting the fingerprint information of verifying, judges that this fingerprint information of waiting to verify accords with the unblock condition, receives the user state information of intelligent bracelet and intelligent wrist-watch from intelligent bracelet and intelligent wrist-watch respectively, and this information is according to intelligent wrist-watch or the user state information that intelligent bracelet generated through detecting real-time rhythm of the heart and motion data, judges that the owner of electronic equipment is in the non-waking state, judges that the unblock request is unusual unblock request, maintains the lock-up state.
Example four
On the basis of the third embodiment, further, the auxiliary information further includes location information of the smart device;
the steps of obtaining the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprise: receiving the position information of the N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in the waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than the preset threshold value, judging that the unlocking request is an abnormal unlocking request.
For example, if a person repeatedly carves the fingerprint of a king, the person wants to steal information in a king mobile phone when the king is in a meeting. Wangzhi binds the cell phone 302 to his smart watch 301. When a king starts a meeting, the smart watch is worn, the mobile phone is placed on a station of the king, a person uses a repeated fingerprint to unlock the king mobile phone, and the mobile phone receives an unlocking request; the unlocking request comprises fingerprint information to be verified, after the fingerprint information to be verified is judged to accord with unlocking conditions, state information of a person in charge of the smart watch is further received from the smart watch, the person in charge of the smart watch is confirmed to be in a waking state, position information of the smart watch and the mobile phone is further obtained, the distance between the smart watch and the mobile phone is calculated, and when the distance is found to be larger than a preset threshold value, such as 2m, the unlocking request can be judged to be not self-operation, is an abnormal unlocking request, and the locking state is maintained. The preset threshold value can be reasonably set according to actual implementation conditions, and is not limited to the above 2 m.
Fig. 4 is a block diagram illustrating an apparatus for preventing abnormal unlocking according to an exemplary embodiment. Referring to fig. 4, the apparatus includes:
the receiving module 401: the receiving module 401 is configured to receive an unlocking request; the unlocking request comprises password information to be verified;
the judging module 402: the determining module 402 is configured to determine whether the password information to be verified meets an unlocking condition;
the auxiliary information acquisition module 403: the auxiliary information obtaining module 403 is configured to obtain auxiliary information when the password information to be verified conforms to the unlocking condition;
the verification module 404: when the verification module 404 is configured to determine that the unlocking request is an abnormal unlocking request according to the auxiliary information, the locked state is maintained.
The password information to be verified comprises one or more combinations of numbers, patterns, fingerprints and human face unlocking.
Specifically, the auxiliary information comprises detection data of a user capable of unlocking the electronic device;
the verification module is further to: receiving detection data of users from the N intelligent devices, and determining user state information according to the received detection data; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on a user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
Further, the auxiliary information also includes location information of the smart device; the verification module is further to: receiving the position information of the N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in the waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
Specifically, the detection data includes at least one of the following data: human body sign data and image data.
In another possible implementation, the auxiliary information includes status information of a user capable of unlocking the electronic device;
the verification module is further to: receiving user state information from the N intelligent devices; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on a user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
The auxiliary information also comprises position information of the intelligent equipment;
the verification module is further to: receiving the position information of the N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in the waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than the preset threshold value, judging that the unlocking request is an abnormal unlocking request.
The present disclosure also provides a device for preventing abnormal unlocking, which includes:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets the unlocking condition or not;
when the password information to be verified accords with the unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information;
when the unlock request is an abnormal unlock request, the lock state is maintained.
The present disclosure also provides a non-transitory computer readable storage medium having instructions that, when executed by a processor of an electronic device, enable the electronic device to perform a method of preventing abnormal unlocking, the method comprising:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets the unlocking condition or not;
when the password information to be verified accords with the unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information;
when the unlock request is an abnormal unlock request, the lock state is maintained.
Fig. 5 is a block diagram illustrating an apparatus 500 for preventing abnormal unlocking according to an exemplary embodiment. For example, the apparatus 500 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 5, the apparatus 500 may include one or more of the following components: a processing component 502, a memory 504, a power component 506, a multimedia component 508, an audio component 510, an input/output (I/O) interface 512, a sensor component 514, and a communication component 516.
The processing component 502 generally controls overall operation of the device 500, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 502 may include one or more processors 520 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 502 can include one or more modules that facilitate interaction between the processing component 502 and other components. For example, the processing component 502 can include a multimedia module to facilitate interaction between the multimedia component 508 and the processing component 502.
The memory 504 is configured to store various types of data to support operation at the device 500. Examples of such data include instructions for any application or method operating on device 500, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 504 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power component 506 provides power to the various components of device 500. The power components 506 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the apparatus 500.
The multimedia component 508 includes a screen that provides an output interface between the device 500 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 508 includes a front facing camera and/or a rear facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the device 500 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 510 is configured to output and/or input audio signals. For example, audio component 510 includes a Microphone (MIC) configured to receive external audio signals when apparatus 500 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 504 or transmitted via the communication component 516. In some embodiments, audio component 510 further includes a speaker for outputting audio signals.
The I/O interface 512 provides an interface between the processing component 502 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 514 includes one or more sensors for providing various aspects of status assessment for the device 500. For example, the sensor assembly 514 may detect an open/closed state of the device 500, the relative positioning of the components, such as a display and keypad of the apparatus 500, the sensor assembly 514 may also detect a change in the position of the apparatus 500 or a component of the apparatus 500, the presence or absence of user contact with the apparatus 500, orientation or acceleration/deceleration of the apparatus 500, and a change in the temperature of the apparatus 500. The sensor assembly 514 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 514 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 514 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 516 is configured to facilitate communication between the apparatus 500 and other devices in a wired or wireless manner. The apparatus 500 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 516 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 516 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 500 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 504 comprising instructions, executable by the processor 520 of the apparatus 500 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
The present disclosure also provides a non-transitory computer readable storage medium having instructions that, when executed by a processor of an electronic device, enable the electronic device to perform a method of preventing abnormal unlocking, the method comprising:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets the unlocking condition or not;
when the password information to be verified accords with the unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information;
when the unlock request is an abnormal unlock request, the lock state is maintained.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (14)

1. A method for preventing abnormal unlocking is applied to electronic equipment, and is characterized by comprising the following steps:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets an unlocking condition or not;
when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information; the auxiliary information comprises detection data of a user capable of unlocking the electronic device;
maintaining a locked state when the unlocking request is an abnormal unlocking request;
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: receiving detection data of the user from N intelligent devices, and determining user state information according to the received detection data;
the auxiliary information further comprises location information of the smart device;
the acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprises: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
2. The method for preventing abnormal unlocking according to claim 1,
the password information to be verified comprises one or more combinations of numbers, patterns, fingerprints and human face unlocking.
3. The method for preventing abnormal unlocking according to claim 1,
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on the user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
4. The method for preventing abnormal unlocking according to claim 3, wherein the detection data includes at least one of the following data: human body sign data and image data.
5. The method for preventing abnormal unlocking according to claim 1,
the auxiliary information comprises status information of a user capable of unlocking the electronic device;
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: receiving the user state information from N intelligent devices; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises a wearable device worn on the user and/or a device capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
6. The method for preventing abnormal unlocking according to claim 5, wherein the auxiliary information further includes location information of the smart device;
the acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprises: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information;
and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are all larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
7. The utility model provides a prevent device of unusual unblock, is applied to electronic equipment, its characterized in that includes:
a receiving module: for receiving an unlocking request; the unlocking request comprises password information to be verified;
a judging module: the password authentication device is used for judging whether password information to be authenticated meets unlocking conditions or not;
an auxiliary information acquisition module: the password authentication device is used for acquiring auxiliary information when the password information to be authenticated accords with an unlocking condition; the auxiliary information comprises detection data of a user capable of unlocking the electronic device;
a verification module: the unlocking request is judged to be an abnormal unlocking request according to the auxiliary information, and the locking state is maintained;
the verification module is further to: receiving detection data of the user from N intelligent devices, and determining user state information according to the received detection data;
the auxiliary information comprises status information of a user capable of unlocking the electronic device;
the verification module is further to: receiving the user state information from N intelligent devices; when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises a wearable device worn on the user and/or a device capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
8. The device for preventing abnormal unlocking according to claim 7, wherein the password information to be verified comprises one or more combinations of numbers, patterns, fingerprints and human face unlocking.
9. The abnormal unlocking prevention device according to claim 7,
the verification module is further to: when the user is judged to be in a non-waking state according to the user state information, judging that the unlocking request is an abnormal unlocking request; the intelligent device comprises wearable equipment worn on the user and/or equipment capable of monitoring the activity state of the user, and N is an integer greater than or equal to 1.
10. The apparatus for preventing abnormal unlocking according to claim 9, wherein the auxiliary information further includes location information of the smart device; the verification module is further to: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
11. The device for preventing abnormal unlocking according to claim 9, wherein the detection data includes at least one of the following data: human body sign data and image data.
12. The apparatus for preventing abnormal unlocking according to claim 7, wherein the auxiliary information further includes location information of the smart device;
the verification module is further to: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information;
and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are all larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
13. The utility model provides a prevent device of unusual unblock, is applied to electronic equipment, its characterized in that includes:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets an unlocking condition or not;
when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information; the auxiliary information comprises detection data of a user capable of unlocking the electronic device;
maintaining a locked state when the unlocking request is an abnormal unlocking request;
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: receiving detection data of the user from N intelligent devices, and determining user state information according to the received detection data;
the auxiliary information further comprises location information of the smart device;
the acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprises: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
14. A non-transitory computer readable storage medium having instructions therein which, when executed by a processor of an electronic device, enable the electronic device to perform a method of preventing abnormal unlocking, the method comprising:
receiving an unlocking request; the unlocking request comprises password information to be verified;
judging whether the password information to be verified meets an unlocking condition or not;
when the password information to be verified accords with an unlocking condition, acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request or not according to the auxiliary information; the auxiliary information comprises detection data of a user capable of unlocking the electronic device;
maintaining a locked state when the unlocking request is an abnormal unlocking request;
the acquiring auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information comprises the following steps: receiving detection data of the user from N intelligent devices, and determining user state information according to the received detection data;
the auxiliary information further comprises location information of the smart device;
the acquiring the auxiliary information and judging whether the unlocking request is an abnormal unlocking request according to the auxiliary information further comprises: receiving position information of N intelligent devices from the N intelligent devices, and determining the distances between the electronic device and the N intelligent devices according to the received position information; and when the user is judged to be in a waking state according to the user state information and the distances between the electronic equipment and the N intelligent devices are larger than a preset threshold value, judging that the unlocking request is an abnormal unlocking request.
CN201910462831.3A 2019-05-30 2019-05-30 Method, device and medium for preventing abnormal unlocking Active CN110188533B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910462831.3A CN110188533B (en) 2019-05-30 2019-05-30 Method, device and medium for preventing abnormal unlocking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910462831.3A CN110188533B (en) 2019-05-30 2019-05-30 Method, device and medium for preventing abnormal unlocking

Publications (2)

Publication Number Publication Date
CN110188533A CN110188533A (en) 2019-08-30
CN110188533B true CN110188533B (en) 2021-09-07

Family

ID=67718894

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910462831.3A Active CN110188533B (en) 2019-05-30 2019-05-30 Method, device and medium for preventing abnormal unlocking

Country Status (1)

Country Link
CN (1) CN110188533B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111259787B (en) * 2020-01-15 2022-09-06 杭州市第一人民医院 Unlocking method and device, computer equipment and storage medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104916010A (en) * 2014-03-13 2015-09-16 北京弘天智达科技有限公司 Control system of mobile device and wearable control equipment
CN103944615B (en) * 2014-04-14 2016-09-14 惠州Tcl移动通信有限公司 Method and the system thereof closely unlocked is realized according to electrocardiogram
CN106250751B (en) * 2016-07-18 2019-09-17 青岛海信移动通信技术股份有限公司 A kind of mobile device and the method for adjusting sign information detection threshold value
CN107018142A (en) * 2017-04-28 2017-08-04 努比亚技术有限公司 Active defense method and mobile terminal
KR20190000266A (en) * 2017-06-22 2019-01-02 조민환 Terminal Device and remote control method thereof
CN107908938A (en) * 2017-09-27 2018-04-13 捷开通讯(深圳)有限公司 Unlocking method, equipment and the system of mobile terminal device
CN108600504B (en) * 2018-03-09 2020-12-15 京东方科技集团股份有限公司 Electronic equipment and alarm control method
CN108811181A (en) * 2018-04-27 2018-11-13 努比亚技术有限公司 Intelligent wearable device, security method and computer readable storage medium
CN108932422A (en) * 2018-10-17 2018-12-04 广东小天才科技有限公司 A kind of face unlocking method, device and equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Android手机防盗与隐私防护系统的设计与实现";张京;《中国优秀硕士学位论文全文数据库 信息科技辑》;20160415;第I138-125页,正文第3-4章 *

Also Published As

Publication number Publication date
CN110188533A (en) 2019-08-30

Similar Documents

Publication Publication Date Title
US10706173B2 (en) Method and device for displaying notification information
EP3041206B1 (en) Method and device for displaying notification information
US10198563B2 (en) Methods and apparatuses for controlling state of terminal screen
CN105975828B (en) Unlocking method and device
CN104850995B (en) Operation execution method and device
US10610152B2 (en) Sleep state detection method, apparatus and system
US9924090B2 (en) Method and device for acquiring iris image
CN106357934B (en) Screen locking control method and device
EP3156983B1 (en) Method and device for transmitting alert message
EP3048526B1 (en) Voice prompting method and apparatus
US20220236848A1 (en) Display Method Based on User Identity Recognition and Electronic Device
EP3758400A1 (en) Prompt method, device and medium
EP3457271B1 (en) Methods, devices and storage medium for printing information
CN110188533B (en) Method, device and medium for preventing abnormal unlocking
CN106570381B (en) Fingerprint unlocking method and device
CN107808077A (en) For controlling the method, apparatus and storage medium of terminal unlocking function
CN106774902B (en) Application locking method and device
CN112437189A (en) Identity recognition method, device and medium
CN111079112B (en) Application control method, application control device and storage medium
CN106550012B (en) Monitoring method of intelligent equipment and intelligent equipment
CN111079108A (en) Fingerprint identification method and device, electronic equipment and storage medium
CN109521899B (en) Method and device for determining inputtable area of fingerprint
US20230269590A1 (en) Ranging method
CN108959888B (en) Terminal operation control method and device
CN113468012A (en) Authority usage monitoring method, device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant