CN110971741A - Management method and management device for screen locking password and terminal - Google Patents

Management method and management device for screen locking password and terminal Download PDF

Info

Publication number
CN110971741A
CN110971741A CN201811147381.0A CN201811147381A CN110971741A CN 110971741 A CN110971741 A CN 110971741A CN 201811147381 A CN201811147381 A CN 201811147381A CN 110971741 A CN110971741 A CN 110971741A
Authority
CN
China
Prior art keywords
screen locking
storage area
locking password
terminal
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811147381.0A
Other languages
Chinese (zh)
Inventor
陈振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Chengyi Technology Co ltd
Original Assignee
Shenzhen Chengyi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Chengyi Technology Co ltd filed Critical Shenzhen Chengyi Technology Co ltd
Priority to CN201811147381.0A priority Critical patent/CN110971741A/en
Publication of CN110971741A publication Critical patent/CN110971741A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • H04M1/665Preventing unauthorised calls to a telephone set by checking the validity of a code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention is suitable for the technical field of communication, and provides a management method, a management device and a terminal for a screen locking password, wherein the management method comprises the following steps: acquiring a screen locking password to be set, which is input by a user; respectively storing the screen locking password in a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is other storage areas except the user data area; when the terminal is started, judging whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area; and if the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area, covering the screen locking password stored in the first storage area with the screen locking password stored in the second storage area. The invention can improve the safety of the terminal.

Description

Management method and management device for screen locking password and terminal
Technical Field
The invention belongs to the technical field of communication, and particularly relates to a screen locking password management method, a screen locking password management device, a terminal and a computer readable storage medium.
Background
At present, as application scenarios of a mobile terminal (e.g., a mobile phone) in daily life become more and more extensive, people pay more and more attention to security of the mobile terminal, and therefore, a screen locking password is usually set for the mobile terminal. In the prior art, a mobile terminal generally stores a screen locking password set by a User on a certain storage path in a User partition (User Data Area) of a system. For example, for an android system, the lock screen password would typically be stored in a particular path of the user partition. Therefore, when the user unlocks the screen, the system can compare the unlocking password input by the user on the unlocking interface with the unlocking password stored in the user partition, if the unlocking password is consistent with the unlocking password, the unlocking is passed, and the user can enter the system of the terminal.
However, after the mobile terminal is root-executed by using an abnormal means, an illegal user may obtain the authority of the user partition, so that the screen locking password stored in the user partition can be deleted or tampered. For example, if an illegal user clears the screen locking password stored in the user partition, the terminal is no longer under the screen locking protection. Therefore, the security of the existing management mode of the screen locking password of the mobile terminal is not high.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method, a device, a terminal and a computer-readable storage medium for managing a lock screen password, so as to solve the problem in the prior art that the security of the existing management method for the lock screen password of a mobile terminal is not high.
A first aspect of an embodiment of the present invention provides a method for managing a lock screen password, including:
acquiring a screen locking password to be set, which is input by a user;
respectively storing the screen locking password in a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is other storage areas except the user data area;
when the terminal is started, judging whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area;
and if the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area, covering the screen locking password stored in the first storage area with the screen locking password stored in the second storage area.
A second aspect of the embodiments of the present invention provides a device for managing a lock screen password, including:
the device comprises an acquisition unit, a setting unit and a display unit, wherein the acquisition unit is used for acquiring a screen locking password to be set and input by a user;
the storage control unit is used for respectively storing the screen locking password acquired by the acquisition unit into a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is other storage areas except the user data area;
the judging unit is used for judging whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area when the terminal is started;
and the covering unit is used for covering the screen locking password stored in the first storage area by using the screen locking password stored in the second storage area if the judging unit judges that the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area.
A third aspect of the embodiments of the present invention provides a terminal, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the steps of the method for managing a screen locking password according to any one of the above descriptions when executing the computer program.
A fourth aspect of embodiments of the present invention provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the steps of the method for managing a lock screen password according to any one of the above-mentioned embodiments.
Compared with the prior art, the invention has the following beneficial effects:
the method comprises the steps that a screen locking password to be set and input by a user is respectively stored in a first storage area and a second storage area of a terminal, and when the terminal is started, whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area is judged; and if the two storage areas are not consistent, covering the screen locking password stored in the first storage area with the screen locking password stored in the second storage area. The terminal compares the unlocking password input by the user with the screen locking password stored in the first storage area when the terminal unlocks the terminal, so that whether the unlocking password is correct or not is judged, and even if the screen locking password stored in the first storage area is illegally deleted, the screen locking password stored in the first storage area can be recovered based on the screen locking password stored in the second storage area when the terminal is started, so that the safety of the terminal can be improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a flowchart illustrating an implementation of a method for managing a lock screen password according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a device for managing a lock screen password according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following description is made by way of specific embodiments with reference to the accompanying drawings.
Referring to fig. 1, it shows an implementation flowchart of a method for managing a lock screen password provided by an embodiment of the present invention, which is detailed as follows:
in step 101, a screen locking password to be set and input by a user is acquired
The invention can be applied to a terminal which has the function of setting the screen locking password, and the terminal can be a mobile phone, a tablet, a notebook or a palm computer and the like.
In the embodiment of the invention, the screen locking password to be set, which is input by the user when the screen locking password is set, can be obtained firstly. For example, the terminal provides a screen locking password setting interface, and the user performs screen locking password setting on the screen locking password setting interface and inputs the screen locking password which the user wants to set.
Optionally, the screen locking password includes a character password, a graphic password or a biometric password.
In the embodiment of the invention, the screen locking password can be a character password, such as a password formed by combining four digits or a password formed by mixing and combining digits and letters; the password can also be a graphic password, such as a password corresponding to a graphic formed by connecting a plurality of points in a nine-square grid; it may also be a biometric password, such as a fingerprint password generated based on fingerprint information of the user, or an iris password generated based on iris information of the user.
Optionally, the step 101 may include:
and providing a screen locking password setting interface, and acquiring a screen locking password to be set, which is input by a user on the screen locking password setting interface.
In this embodiment, the terminal provides a screen locking password setting interface, and the screen locking password setting interface is used for instructing a user to perform first setting of a screen locking password.
Optionally, the step 101 may further include:
and providing a screen locking password updating interface, and acquiring a screen locking password to be updated, which is input by a user on the screen locking password updating interface.
In this embodiment, the terminal provides a screen locking password updating interface, where the screen locking password updating interface is used to instruct the user to update a screen locking password set before the user, that is, to change the screen locking password.
In step 102, the screen locking password is respectively stored in a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is a storage area other than the user data area
In the embodiment of the invention, after the screen locking password to be set, which is input by the user, is acquired, the screen locking password can be respectively stored in the first storage area and the second storage area. Here, the first storage area may be a screen locking password storage area defaulted by a current system of the terminal. For example, when the current system of the terminal is an android system, the first storage Area may be a User Data Area (User Data Area, which may also be referred to as a User partition). For example, for a terminal with a system of android, the lock screen password would be stored by default in the data/system/gatekeeper. xxx. key file of the user partition.
Optionally, the second storage area is a loop-back protection partition.
In general, a memory module in a terminal needs to comply with the eMMC standard. The emmc (embedded Multi Media card) is the standard specification of the embedded memory, which is established by the MMC association and mainly aims at products such as mobile phones or tablet computers. The eMMC integrates a controller in the package, provides standard interfaces, and manages the flash memory.
In the eMMC standard, an internal Flash Memory (Flash Memory) is divided into 4 types of regions, which are a Boot Area partition (Boot Area Partitions), a loopback protection partition (RPMB partition for short), a General Purpose partition (General Purpose Partitions), and a User Data Area (User Data Area), respectively.
The RPMB partition is a partition of eMMC having a security feature. When data is written into the RPMB, the legality of the data can be checked, only a specified Host can write the data, and meanwhile, a signature mechanism is provided when the data is read, so that the data read by the Host is the data inside the RPMB, and is not the data forged by an attacker.
In the embodiment of the present invention, in order to make the screen locking password stored in the terminal have higher security so as to prevent the screen locking password from being acquired or tampered by an illegal user, the second storage area may be set in the loopback protection partition.
In step 103, when the terminal is turned on, it is determined whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area
In the embodiment of the invention, the screen locking password stored in the first storage area and the screen locking password stored in the second storage area can be detected when the terminal is started each time, so as to compare whether the screen locking passwords are consistent, and if the screen locking passwords are consistent, the screen locking password stored in the first storage area is not deleted or modified; if the two are not consistent, the screen locking password of the first storage area may be deleted or modified.
Optionally, when the terminal is started, judging whether the terminal is started for the first time after factory reset operation is performed on the terminal; and if the starting is the first starting after the factory setting recovery operation is carried out on the terminal, clearing the screen locking password stored in the second storage area.
Because the terminal usually has a factory reset function, when the terminal is abnormal, a user can execute factory reset operation on the terminal to solve the abnormal condition of the terminal. Here, the factory reset operation is an operation of deleting data in the user partition in the terminal and resetting the terminal to its factory state.
Due to the fact that factory setting recovery operation can delete data in the user partition of the terminal, namely the screen locking password stored in the first storage area can be deleted. Therefore, the user has a need to perform a clear operation on the lock screen password in the second storage area while performing factory reset.
In the embodiment of the invention, when the user performs normal factory reset operation on the terminal, the designated zone bit can be set. For example, the recovery flag in the misc partition of the terminal may be set to 1, so that the terminal reads the recovery flag in the misc partition when the terminal is powered on, and if the recovery flag bit is 1, it indicates that this powering on of the terminal is the first powering on after the factory reset operation is performed on the terminal, so that the clear operation may be performed on the screen locking password stored in the second storage area of the terminal, and meanwhile, the recovery flag bit may be set to 0.
Optionally, when the terminal is started, judging whether the terminal is started for the first time after the terminal is booted; and if the starting is the first starting after the terminal is subjected to the flashing operation, clearing the screen locking password stored in the second storage area.
A common terminal, such as a mobile phone, also has a flashing function, and usually, in order to change a current system of the terminal into another system, the flashing operation also deletes data in a user partition in the terminal.
In the embodiment of the invention, when the user performs the flashing operation on the terminal, the designated zone bit can be set. For example, the Nvram pro _ info flag bit in the storage area may be set to 1, so that the terminal may read the Nvram pro _ info flag bit in the storage area of the terminal when the terminal is powered on, and if the Nvram pro _ info flag bit is 1, it indicates that this powering on of the terminal is the first powering on after the flush operation is performed on the terminal, so that the clear operation may be performed on the screen-locked password stored in the second storage area of the terminal, and meanwhile, the Nvram pro _ info flag bit may be set to 0.
It should be noted that, even if the illegal user performs factory reset operation or flashing operation on the terminal on the premise that the designated flag bit is not known, the screen locking password stored in the second storage area still exists, and the first storage area is covered when the terminal is turned on, so that the illegal user still cannot perform a system, and the security of the system is further ensured.
In step 104, if the screen locking password stored in the first storage area is not consistent with the screen locking password stored in the second storage area, the screen locking password stored in the first storage area is overwritten by the screen locking password stored in the second storage area.
In the embodiment of the present invention, if the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area, which indicates that the screen locking password of the first storage area may have been deleted or modified, the screen locking password stored in the first storage area may be recovered by using the screen locking password stored in the second storage area.
According to the invention, the screen locking password to be set and input by a user is respectively stored in the first storage area and the second storage area of the terminal, and when the terminal is started, whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area is judged; and if the two storage areas are not consistent, covering the screen locking password stored in the first storage area with the screen locking password stored in the second storage area. The terminal compares the unlocking password input by the user with the screen locking password stored in the first storage area when the terminal unlocks the terminal, so that whether the unlocking password is correct or not is judged, and even if the screen locking password stored in the first storage area is illegally deleted, the screen locking password stored in the first storage area can be recovered based on the screen locking password stored in the second storage area when the terminal is started, so that the safety of the terminal can be improved.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
The following are embodiments of the apparatus of the invention, reference being made to the corresponding method embodiments described above for details which are not described in detail therein.
Fig. 2 is a schematic structural diagram of a device for managing a lock screen password according to an embodiment of the present invention, and for convenience of description, only the parts related to the embodiment of the present invention are shown, which are detailed as follows:
as shown in fig. 2, the device 2 for managing a lock screen password includes: an acquisition unit 21, a storage control unit 22, a judgment unit 23, and an overlay unit 24.
The acquiring unit 21 is used for acquiring a screen locking password to be set, which is input by a user;
the storage control unit 22 is configured to store the screen locking password acquired by the acquisition unit 23 in a first storage area and a second storage area of the terminal, respectively, where the first storage area is a user data area, and the second storage area is another storage area except the user data area;
the first judging unit 23 is configured to judge whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area when the terminal is turned on;
and an override unit 24, configured to override the screen locking password stored in the first storage area with the screen locking password stored in the second storage area if the first determination unit 23 determines that the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area.
Optionally, the device 2 for managing a screen locking password further includes:
the second judging unit is used for judging whether the terminal is started for the first time after factory setting recovery operation is carried out on the terminal when the terminal is started;
and the password clearing unit is used for clearing the screen locking password stored in the second storage area if the second judging unit judges that the starting is the first starting after the terminal is subjected to factory reset operation.
Optionally, the device 2 for managing a screen locking password further includes:
the third judging unit is used for judging whether the terminal is started for the first time after the terminal is subjected to the flashing operation when the terminal is started;
the password clearing unit is further used for clearing the screen locking password stored in the second storage area if the third judging unit judges that the starting is the first starting after the terminal is subjected to the flashing operation.
Optionally, the second storage area is a loop-back protection partition.
Optionally, the obtaining unit 21 is specifically configured to provide a screen locking password setting interface, and obtain a screen locking password to be set, which is input by a user on the screen locking password setting interface.
Optionally, the obtaining unit 21 is further specifically configured to provide a screen locking password updating interface, and obtain a screen locking password to be updated, which is input by the user on the screen locking password updating interface.
Optionally, the screen locking password includes a character password, a graphic password or a biometric password.
According to the invention, the screen locking password to be set and input by a user is respectively stored in the first storage area and the second storage area of the terminal, and when the terminal is started, whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area is judged; and if the two storage areas are not consistent, covering the screen locking password stored in the first storage area with the screen locking password stored in the second storage area. The terminal compares the unlocking password input by the user with the screen locking password stored in the first storage area when the terminal unlocks the terminal, so that whether the unlocking password is correct or not is judged, and even if the screen locking password stored in the first storage area is illegally deleted, the screen locking password stored in the first storage area can be recovered based on the screen locking password stored in the second storage area when the terminal is started, so that the safety of the terminal can be improved.
Fig. 3 is a schematic diagram of a terminal according to an embodiment of the present invention. As shown in fig. 3, the terminal 3 of this embodiment includes: a processor 30, a memory 31 and a computer program 32 stored in said memory 31 and executable on said processor 30. The processor 30 executes the computer program 32 to implement the steps in the above embodiments of the method for managing a lock screen password, such as the steps 101 to 104 shown in fig. 1. Alternatively, the processor 30, when executing the computer program 32, implements the functions of the modules/units in the above-mentioned device embodiments, such as the functions of the units 21 to 24 shown in fig. 2.
Illustratively, the computer program 32 may be partitioned into one or more modules/units that are stored in the memory 31 and executed by the processor 30 to implement the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 32 in the terminal 3. For example, the computer program 32 may be divided into an acquisition unit, a storage control unit, a judgment unit and an overlay unit, and the specific functions of each unit are as follows:
the device comprises an acquisition unit, a setting unit and a display unit, wherein the acquisition unit is used for acquiring a screen locking password to be set and input by a user;
the storage control unit is used for respectively storing the screen locking password acquired by the acquisition unit into a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is other storage areas except the user data area;
the judging unit is used for judging whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area when the terminal is started;
and the covering unit is used for covering the screen locking password stored in the first storage area by using the screen locking password stored in the second storage area if the judging unit judges that the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area.
The terminal 3 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The terminal may include, but is not limited to, a processor 30, a memory 31. It will be appreciated by those skilled in the art that fig. 3 is only an example of a terminal 3 and does not constitute a limitation of the terminal 3 and may comprise more or less components than those shown, or some components may be combined, or different components, e.g. the terminal may further comprise input output devices, network access devices, buses, etc.
The Processor 30 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 31 may be an internal storage unit of the terminal 3, such as a hard disk or a memory of the terminal 3. The memory 31 may also be an external storage device of the terminal 3, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) and the like provided on the terminal 3. Further, the memory 31 may also include both an internal storage unit and an external storage device of the terminal 3. The memory 31 is used for storing the computer program and other programs and data required by the terminal. The memory 31 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal and method may be implemented in other ways. For example, the above-described apparatus/terminal embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A management method of a screen locking password is characterized by comprising the following steps:
acquiring a screen locking password to be set, which is input by a user;
respectively storing the screen locking password in a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is other storage areas except the user data area;
when the terminal is started, judging whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area;
and if the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area, covering the screen locking password stored in the first storage area with the screen locking password stored in the second storage area.
2. The method for managing the screen locking password according to claim 1, further comprising, before determining whether the screen locking password stored in the first storage area and the screen locking password stored in the second storage area are consistent:
when the terminal is started, judging whether the starting is the first starting after factory reset operation is carried out on the terminal;
and if the starting is the first starting after the factory setting recovery operation is carried out on the terminal, clearing the screen locking password stored in the second storage area.
3. The method for managing the screen locking password according to claim 1, further comprising, before determining whether the screen locking password stored in the first storage area and the screen locking password stored in the second storage area are consistent:
when the terminal is started, judging whether the starting is the first starting after the terminal is subjected to the flashing operation;
and if the starting is the first starting after the terminal is subjected to the flashing operation, clearing the screen locking password stored in the second storage area.
4. The method for managing the lock screen password of any one of claims 1 to 4, wherein the second storage area is a loop protection partition.
5. The method for managing the lock screen password according to any one of claims 1 to 4, wherein the acquiring the lock screen password to be set, which is input by the user, comprises:
and providing a screen locking password setting interface, and acquiring a screen locking password to be set, which is input by a user on the screen locking password setting interface.
6. The method for managing the lock screen password according to any one of claims 1 to 4, wherein the acquiring the lock screen password to be set, which is input by the user, comprises:
and providing a screen locking password updating interface, and acquiring a screen locking password to be updated, which is input by a user on the screen locking password updating interface.
7. The method for managing the screen locking password according to any one of claims 1 to 4, wherein the screen locking password comprises a character password, a graphic password or a biological characteristic password.
8. A management device of lock screen password, characterized by comprising:
the device comprises an acquisition unit, a setting unit and a display unit, wherein the acquisition unit is used for acquiring a screen locking password to be set and input by a user;
the storage control unit is used for respectively storing the screen locking password acquired by the acquisition unit into a first storage area and a second storage area of the terminal, wherein the first storage area is a user data area, and the second storage area is other storage areas except the user data area;
the judging unit is used for judging whether the screen locking password stored in the first storage area is consistent with the screen locking password stored in the second storage area when the terminal is started;
and the covering unit is used for covering the screen locking password stored in the first storage area by using the screen locking password stored in the second storage area if the judging unit judges that the screen locking password stored in the first storage area is inconsistent with the screen locking password stored in the second storage area.
9. A terminal comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the method for managing a screen-locking password according to any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of a method for managing a lock screen password according to any one of claims 1 to 7.
CN201811147381.0A 2018-09-29 2018-09-29 Management method and management device for screen locking password and terminal Pending CN110971741A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811147381.0A CN110971741A (en) 2018-09-29 2018-09-29 Management method and management device for screen locking password and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811147381.0A CN110971741A (en) 2018-09-29 2018-09-29 Management method and management device for screen locking password and terminal

Publications (1)

Publication Number Publication Date
CN110971741A true CN110971741A (en) 2020-04-07

Family

ID=70027280

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811147381.0A Pending CN110971741A (en) 2018-09-29 2018-09-29 Management method and management device for screen locking password and terminal

Country Status (1)

Country Link
CN (1) CN110971741A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110727940A (en) * 2019-09-20 2020-01-24 Oppo(重庆)智能科技有限公司 Electronic equipment password management method, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182667A (en) * 2014-08-26 2014-12-03 广东欧珀移动通信有限公司 Screen lock based data protection method and device
CN106021027A (en) * 2016-05-24 2016-10-12 广东欧珀移动通信有限公司 Terminal data processing method and system
CN108228077A (en) * 2016-12-14 2018-06-29 阿里巴巴集团控股有限公司 The management method of memory block, operation method, device, equipment, readable medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182667A (en) * 2014-08-26 2014-12-03 广东欧珀移动通信有限公司 Screen lock based data protection method and device
CN106021027A (en) * 2016-05-24 2016-10-12 广东欧珀移动通信有限公司 Terminal data processing method and system
CN108228077A (en) * 2016-12-14 2018-06-29 阿里巴巴集团控股有限公司 The management method of memory block, operation method, device, equipment, readable medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110727940A (en) * 2019-09-20 2020-01-24 Oppo(重庆)智能科技有限公司 Electronic equipment password management method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US11113404B2 (en) Securing operating system configuration using hardware
CN107330333B (en) Method and device for ensuring safety of firmware of POS (point-of-sale) machine
US8909940B2 (en) Extensible pre-boot authentication
US7107460B2 (en) Method and system for securing enablement access to a data security device
CN111552434B (en) Method for protecting memory device of computing system, computing system and storage medium
CN110334512B (en) Static measurement method and device of trusted computing platform based on dual-system architecture
US20150270960A1 (en) System and method for deriving secrets from a master key bound to an application on a device
US20150268952A1 (en) System and method for updating a trusted application (ta) on a device
DE112008003862T5 (en) A system and method for providing a system management command
KR20190033930A (en) Electronic device for encrypting security information and method for controlling thereof
CN112613011B (en) USB flash disk system authentication method and device, electronic equipment and storage medium
CN107368738B (en) Root prevention method and Root prevention device for intelligent equipment
CN110971741A (en) Management method and management device for screen locking password and terminal
CN104937602B (en) Privacy protection method and electronic equipment
US9846790B2 (en) Method for changing an operating mode of a mobile device
US10521150B2 (en) Data processing method and device for nonvolatile memory and storage medium
CN106919812B (en) Application process authority management method and device
CN109508535B (en) Firmware security authentication method and device and payment terminal
CN110688679B (en) Block chain-based account locking/unlocking method and device
CN111625846A (en) Mobile terminal equipment and system state recording method
WO2019037340A1 (en) Data copyright protection method and storage device
US11366685B2 (en) Access filter for security subsystem
US20240015156A1 (en) Electronic device for controlling access to device resource and operation method thereof
US20140344562A1 (en) Method and device for preventing access to administrative privilege
CN114297617A (en) Password access control method, device, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned

Effective date of abandoning: 20211029

AD01 Patent right deemed abandoned