CN111143797A - Unlocking method and device of terminal equipment, terminal equipment and storage medium - Google Patents

Unlocking method and device of terminal equipment, terminal equipment and storage medium Download PDF

Info

Publication number
CN111143797A
CN111143797A CN201911379614.4A CN201911379614A CN111143797A CN 111143797 A CN111143797 A CN 111143797A CN 201911379614 A CN201911379614 A CN 201911379614A CN 111143797 A CN111143797 A CN 111143797A
Authority
CN
China
Prior art keywords
unlocking
information
user
standard
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911379614.4A
Other languages
Chinese (zh)
Other versions
CN111143797B (en
Inventor
张磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Wentai Information Technology Co Ltd
Original Assignee
Shanghai Wentai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Wentai Information Technology Co Ltd filed Critical Shanghai Wentai Information Technology Co Ltd
Priority to CN201911379614.4A priority Critical patent/CN111143797B/en
Publication of CN111143797A publication Critical patent/CN111143797A/en
Application granted granted Critical
Publication of CN111143797B publication Critical patent/CN111143797B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an unlocking method and device of terminal equipment, the terminal equipment and a storage medium, wherein the method comprises the following steps: responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities; the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking; if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the target user authority, acquiring display content matched with the target user authority; and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information. By using the technical scheme of the invention, the concealment of the main user space can be enhanced, and the unlocking information of the main user space can be flexibly adjusted according to the unlocking habit of the user.

Description

Unlocking method and device of terminal equipment, terminal equipment and storage medium
Technical Field
The embodiment of the invention relates to an information security technology, in particular to an unlocking method and device of terminal equipment, the terminal equipment and a storage medium.
Background
With the development of internet technology, people pay more and more attention to security and privacy problems, and users want to hide part of applications and information on mobile terminals, so that a privacy space, namely a main user space, is created.
In the prior art, a user can hide private data to a main user space by setting the main user space and setting an unlocking mode of the main user space. In the process of implementing the invention, the inventor finds that the prior art has the following defects: in the prior art, the switching of the master user space is realized mainly by setting a setting interface or unlocking through a password preset by a user. By using the switching mode of the main user space in the prior art, other people can still search the trace of the main user space through the terminal interface, the concealment of the main user space is poor, and when the user wants to modify the unlocking information of the main user space, the operation is complex and the user experience is poor.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and device of a terminal device, the terminal device and a storage medium, so as to enhance the concealment of a main user space and flexibly adjust the unlocking information of the main user space according to the unlocking habit of a user.
In a first aspect, an embodiment of the present invention provides an unlocking method for a terminal device, where the method includes:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the target user authority, acquiring display content matched with the target user authority;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information.
In a second aspect, an embodiment of the present invention further provides an unlocking apparatus for a terminal device, where the apparatus includes:
the unlocking verification information matching module is used for responding to unlocking verification information of a user and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
the display content acquisition module is used for acquiring display content matched with the authority of the target user if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the authority of the target user;
and the unlocking times updating module is used for displaying the display content in the terminal equipment after the unlocking is successful, and updating the used unlocking times matched with the first target standard unlocking information.
In a third aspect, an embodiment of the present invention further provides a terminal device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the method for unlocking the terminal device according to any one of the embodiments of the present invention.
In a fourth aspect, the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform the method for unlocking a terminal device according to any one of the embodiments of the present invention.
The unlocking verification information of the user is matched with the standard unlocking information corresponding to at least two user authorities, when the matching is successful, the display content corresponding to the target user authority matched with the unlocking verification information of the user is displayed, and meanwhile, the unlocking times of the standard unlocking information matched with the unlocking verification information of the user are updated. The problem of among the prior art the disguise in main user space relatively poor to and modify main user space unblock information operation complicacy is solved, realized strengthening the disguise in main user space, and can be according to user's unblock custom, the nimble unblock information of adjusting the main user space.
Drawings
Fig. 1 is a flowchart of an unlocking method for a terminal device according to a first embodiment of the present invention;
fig. 2 is a flowchart of an unlocking method for a terminal device in the second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an unlocking apparatus of a terminal device in a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal device in the fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of an unlocking method for a terminal device according to an embodiment of the present invention, where this embodiment is applicable to a situation where a main user space needs to be set in a concealed manner and flexible unlocking of the main user space and a guest space is implemented, and the method may be executed by an unlocking apparatus of the terminal device, and the apparatus may be implemented by software and/or hardware and may be generally integrated in the terminal device.
As shown in fig. 1, the technical solution of the embodiment of the present invention specifically includes the following steps:
s110, responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities.
And determining the corresponding relation between the user authority and the standard unlocking information according to the number of times that each standard unlocking information is used for unlocking.
The unlocking verification information may be the detected verification information in the same form as the standard unlocking information. The standard unlocking information may be preset by the user to unlock the unlocking information of the terminal device. In a specific example, the user may preset a plurality of unlocking passwords and a plurality of fingerprint information as standard unlocking information. When the sensing device of the terminal equipment identifies the fingerprint characteristics of an individual, the identified fingerprint is unlocking verification information, or after the password input interface of the terminal equipment detects that a password is input, the input password is unlocking verification information. The user permissions may correspond to a master user space and a guest space. The number of times that the standard unlocking information is used for unlocking may be the number of times that the standard unlocking information is successfully matched with the unlocking verification information of the user.
In the embodiment of the invention, when the unlocking verification information of the user is detected, the unlocking verification information is matched with each standard unlocking information corresponding to different user authorities. And corresponding relations exist between the user authority and the standard unlocking information, and the user authority corresponding to the standard unlocking information is determined according to the unlocking times of the standard unlocking information.
In an optional embodiment of the present invention, the user right may include: a master user authority and a guest user authority; the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment.
In embodiments of the present invention, the application and user data of the main user space and guest space may be the same or different. The advantage of setting up like this is that the user can keep the information that is relevant with individual privacy in main user space, through unblock different spaces, hides personal information.
In an optional embodiment of the present invention, the standard unlocking information may be associated with an unlocking manner; the unlocking mode comprises at least one of the following modes: fingerprint unlocking, password unlocking and gesture unlocking.
In the embodiment of the invention, each unlocking mode can correspond to a plurality of items of standard unlocking information, and in a specific example, in the unlocking mode of password unlocking, a user can preset more than two different passwords; in the unlocking mode of fingerprint unlocking, a user can preset more than two different fingerprint information. The password and the fingerprint set by the user are standard unlocking information.
And S120, if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user authority, acquiring the display content matched with the target user authority.
The target user authority can be a master user authority or a visitor user authority. The first target standard unlocking information may be standard unlocking information matched with the unlocking verification information in standard unlocking information corresponding to the target user permission. The display content may be a display interface of a space corresponding to the target user authority.
Specifically, the display content may be user data matched with a user operation performed by a user in a storage space matched with the authority of the target user. For example, an icon of an installed application is selected in the storage space, or a file stored in the storage space is selected.
In the embodiment of the invention, if the unlocking verification information is matched with the standard unlocking information corresponding to the master user authority, a display interface of a master user space is displayed; and if the unlocking verification information is matched with the standard unlocking information corresponding to the visitor user permission, displaying a display interface of the visitor space.
And S130, after the unlocking is successful, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information.
In the embodiment of the invention, if the unlocking verification information is matched with the first target standard unlocking information corresponding to the target user authority, the display content corresponding to the target user authority is displayed on the terminal equipment, and the unlocking times of the first target standard unlocking information are updated.
According to the technical scheme of the embodiment, the unlocking verification information of the user is matched with the standard unlocking information corresponding to at least two user authorities, when the matching is successful, the display content corresponding to the target user authority matched with the unlocking verification information of the user is displayed, and meanwhile, the unlocking times of the standard unlocking information matched with the unlocking verification information of the user are updated. The problem of among the prior art the disguise in main user space relatively poor to and modify main user space unblock information operation complicacy is solved, realized strengthening the disguise in main user space, and can be according to user's unblock custom, the nimble unblock information of adjusting the main user space.
Example two
Fig. 2 is a flowchart of an unlocking method of a terminal device according to a second embodiment of the present invention, where on the basis of the above-described embodiments, before matching unlocking verification information of a user, a step of creating a master user space and establishing a correspondence between each standard unlocking information and a user authority according to the number of times of unlocking of second target standard unlocking information is added, and a step of adjusting a correspondence between each standard unlocking information and a user authority according to the number of times of unlocking is added after updating the number of times of unlocking of first target standard unlocking information.
Correspondingly, as shown in fig. 2, the technical solution of the embodiment of the present invention specifically includes the following steps:
and S210, counting the number of times of using and unlocking each standard unlocking information in real time.
In the embodiment of the invention, before the master user space is created, the used unlocking times corresponding to each standard unlocking information are counted. The advantage that sets up like this lies in, can regard as the unblock information of main user space with the standard unblock information that the number of times of use is the most, more accords with user's unblock custom, improves user experience.
S220, judging whether the number of times of using and unlocking the second target standard unlocking information is detected to be larger than or equal to a second number threshold, if so, executing S230, otherwise, executing S210.
The second target standard unlocking information may be standard unlocking information with the largest number of used unlocking times in each standard unlocking information.
In the embodiment of the invention, the standard unlocking information with the largest number of used unlocking times in the standard unlocking information is used as the second target standard unlocking information, and if the number of used unlocking times of the second target standard unlocking information is larger than or equal to the second number threshold, the creation of the main user space is triggered. The advantage that sets up like this lies in, sets up the trigger condition that the main user space was established, and automatic trigger sets up the main user space when satisfying the condition, can't seek the vestige that sets up the main user space through terminal equipment's interface, has strengthened the disguise in main user space.
And S230, copying the current space, taking the copied space as a main user space, and taking the current space as a visitor space.
And the current space is the space in the corresponding terminal equipment when the number of times of using and unlocking the second target standard unlocking information is detected to be greater than or equal to a second number threshold.
In the embodiment of the invention, when the number of times that the second target standard unlocking information is used for unlocking is greater than or equal to the second number threshold, the creation of the main user space is triggered. The current space is copied as a master user space, the current space is used as a guest space, and application programs, user data and the like of the master user space and the guest space can be different. In one particular example, a user uses application-generated user data in the main user space without synchronizing to the guest space. Accordingly, the user data generated by the application program in the guest space is not synchronized to the main user space.
S240, establishing a corresponding relation between the second target standard unlocking information and the main user authority, and establishing a corresponding relation between each other standard unlocking information and the visitor user authority.
In the embodiment of the invention, the master user right is given to the second target standard unlocking information, and the visitor user right is given to other standard unlocking information except the second target standard unlocking information in each standard unlocking information.
And S250, responding to the unlocking verification information of the user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities.
And S260, judging whether the unlocking verification information is matched with first target standard unlocking information corresponding to the target user authority, if so, executing S270, and otherwise, executing S250.
And S270, acquiring the display content matched with the target user authority.
And S280, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information.
And S290, judging whether the target user permission corresponding to the first target standard unlocking information is a visitor user permission, if so, executing S2100, otherwise, executing S250.
In the embodiment of the invention, if the first target standard unlocking information corresponds to the visitor user permission and the used unlocking times of the first target standard unlocking information meet a certain condition, the unlocking permission of each standard unlocking information needs to be adjusted, so that whether the first target standard unlocking information corresponds to the visitor user permission or not needs to be judged at first.
In this embodiment, if the first target standard unlocking information itself corresponds to the master user authority, it is not necessary to adjust the correspondence between the user authority and the standard unlocking information.
S2100, judging whether the used unlocking times of the first target standard unlocking information meet a preset time condition, if so, executing S2110, otherwise, executing S250.
In an optional embodiment of the present invention, the preset number of times condition may be that a difference between the number of times of used unlocking of the first target standard unlocking information and the number of times of used unlocking of the standard unlocking information currently corresponding to the master user authority is greater than or equal to a first number threshold.
In the embodiment of the present invention, a difference between the number of times of used unlocking of the first target standard unlocking information and the number of times of used unlocking of the standard unlocking information currently corresponding to the master user authority is greater than or equal to a first quantity threshold, which indicates that the frequency of unlocking by the user using the first target standard unlocking information is the highest, and in order to meet the unlocking habit of the user, the unlocking authority of each standard unlocking information needs to be adjusted again.
In this embodiment, if the number of times of using and unlocking the first target standard unlocking information does not satisfy the preset number of times condition, the corresponding relationship between the user authority and the standard unlocking information does not need to be adjusted.
S2110, adjusting the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the target user authority, and establishing the corresponding relation between the first target standard unlocking information and the main user authority.
In the embodiment of the invention, the corresponding relation between the standard unlocking information currently corresponding to the master user authority and the visitor user authority is established, and the corresponding relation between the standard unlocking information currently corresponding to the master user authority and the master user authority is released. And meanwhile, establishing a corresponding relation between the first target standard unlocking information and the master user authority.
The advantage that sets up like this lies in, can be according to user's unblock custom, and the unblock information of nimble adjustment master user space improves user experience.
According to the technical scheme, when the unlocking times of the second target standard unlocking information are larger than a certain numerical value, a main user space is triggered and created, the main user permission is given to the second target standard unlocking information, and the visitor space unlocking permission is given to other standard unlocking information. And matching the unlocking verification information of the user with the standard unlocking information corresponding to at least two user authorities, displaying the display content corresponding to the target user authority matched with the unlocking verification information of the user when the matching is successful, and updating the unlocking times of the standard unlocking information matched with the unlocking verification information of the user. And when the unlocking times of certain standard unlocking information are greater than the unlocking times of the second target standard unlocking information, adjusting the unlocking authority of each standard unlocking information. The problem of among the prior art the disguise in main user space relatively poor to and modify main user space unblock information operation complicacy is solved, realized strengthening the disguise in main user space, and can be according to user's unblock custom, the nimble unblock information of adjusting the main user space.
EXAMPLE III
Fig. 3 is a schematic structural diagram of an unlocking apparatus of a terminal device according to a third embodiment of the present invention, where the unlocking apparatus includes: an unlocking verification information matching module 310, a display content acquisition module 320, and an unlocking number update module 330. Wherein:
the unlocking verification information matching module 310 is configured to respond to unlocking verification information of a user, and match the unlocking verification information with standard unlocking information corresponding to at least two user permissions;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
a display content obtaining module 320, configured to, if it is determined that the unlocking verification information matches the first target standard unlocking information corresponding to the target user permission, obtain display content matching the target user permission;
and an unlocking number updating module 330, configured to display the display content in the terminal device after the unlocking is successful, and update the number of used unlocking times that is matched with the first target standard unlocking information.
According to the technical scheme of the embodiment, the unlocking verification information of the user is matched with the standard unlocking information corresponding to at least two user authorities, when the matching is successful, the display content corresponding to the target user authority matched with the unlocking verification information of the user is displayed, and meanwhile, the unlocking times of the standard unlocking information matched with the unlocking verification information of the user are updated. The problem of among the prior art the disguise in main user space relatively poor to and modify main user space unblock information operation complicacy is solved, realized strengthening the disguise in main user space, and can be according to user's unblock custom, the nimble unblock information of adjusting the main user space.
On the basis of the above embodiment, the user right includes: a master user authority and a guest user authority;
the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment.
On the basis of the above embodiment, the apparatus further includes:
a preset number condition judging module, configured to determine whether the number of times that the first target standard unlocking information is used for unlocking satisfies a preset number condition if it is determined that the target user permission corresponding to the first target standard unlocking information is a visitor user permission;
and the corresponding relation adjusting module is used for adjusting the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the target user authority and establishing the corresponding relation between the first target standard unlocking information and the main user authority if the corresponding relation adjusting module is used for adjusting the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the target user authority.
On the basis of the above embodiment, the preset number condition determining module includes:
and the unlocking time difference value judging unit is used for determining that the used unlocking times of the first target standard unlocking information meet a preset time condition if the difference value between the used unlocking times of the first target standard unlocking information and the used unlocking times of the standard unlocking information currently corresponding to the main user authority is larger than or equal to a first quantity threshold.
On the basis of the above embodiment, the apparatus further includes:
and the corresponding relation establishing module is used for establishing the initialized corresponding relation between each user authority and each standard unlocking information according to the using and unlocking times of each standard unlocking information.
On the basis of the above embodiment, the correspondence relationship establishing module includes:
the unlocking times counting unit is used for counting the times of using and unlocking each standard unlocking information in real time;
the master user space creating unit is used for copying a current space when the number of times that the second target standard unlocking information is used for unlocking is detected to be larger than or equal to a second number threshold, taking the copied space as a master user space, and taking the current space as a visitor space;
and the corresponding relation establishing unit is used for establishing a corresponding relation between the second target standard unlocking information and the master user authority and establishing a corresponding relation between each other standard unlocking information and the visitor user authority.
On the basis of the above embodiment, the standard unlocking information is associated with an unlocking manner;
the unlocking mode comprises at least one of the following modes: fingerprint unlocking, password unlocking and gesture unlocking.
The unlocking device of the terminal equipment provided by the embodiment of the invention can execute the unlocking method of the terminal equipment provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
Example four
Fig. 4 is a schematic structural diagram of a terminal device according to a fourth embodiment of the present invention, as shown in fig. 4, the terminal device includes a processor 70, a memory 71, an input device 72, and an output device 73; the number of the processors 70 in the terminal device may be one or more, and one processor 70 is taken as an example in fig. 4; the processor 70, the memory 71, the input device 72 and the output device 73 in the terminal equipment may be connected by a bus or other means, and the connection by the bus is exemplified in fig. 4.
The memory 71 is used as a computer-readable storage medium for storing software programs, computer-executable programs, and modules, such as modules corresponding to the unlocking method of the terminal device in the embodiment of the present invention (for example, the unlocking verification information matching module 310, the display content acquisition module 320, and the unlocking number update module 330 in the unlocking apparatus of the terminal device). The processor 70 executes various functional applications and data processing of the terminal device by running software programs, instructions and modules stored in the memory 71, that is, implements the unlocking method of the terminal device described above. The method comprises the following steps:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the target user authority, acquiring display content matched with the target user authority;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information.
The memory 71 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the memory 71 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 71 may further include memory located remotely from the processor 70, which may be connected to the terminal device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 72 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device. The output device 73 may include a display device such as a display screen.
EXAMPLE five
An embodiment of the present invention further provides a storage medium containing computer-executable instructions, where the computer-executable instructions are executed by a computer processor to perform a method for unlocking a terminal device, and the method includes:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the target user authority, acquiring display content matched with the target user authority;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information.
Of course, the storage medium containing the computer-executable instructions provided in the embodiments of the present invention is not limited to the above-described method operations, and may also perform related operations in the unlocking method of the terminal device provided in any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the unlocking apparatus of the terminal device, each included unit and module are only divided according to functional logic, but are not limited to the above division, as long as the corresponding function can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. An unlocking method of a terminal device is characterized by comprising the following steps:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the target user authority, acquiring display content matched with the target user authority;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the used unlocking times matched with the first target standard unlocking information.
2. The method of claim 1, wherein the user rights comprise: a master user authority and a guest user authority;
the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment.
3. The method of claim 2, further comprising, after updating the number of used unlocks that match the first target standard unlock information:
if the target user permission corresponding to the first target standard unlocking information is determined to be visitor user permission, determining whether the used unlocking times of the first target standard unlocking information meet a preset time condition;
if so, adjusting the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the target user authority, and establishing the corresponding relation between the first target standard unlocking information and the main user authority.
4. The method of claim 3, wherein determining that the number of times the first target standard unlocking information is unlocked using satisfies a preset number condition comprises:
and if the difference value between the used unlocking times of the first target standard unlocking information and the used unlocking times of the standard unlocking information currently corresponding to the main user authority is larger than or equal to a first quantity threshold value, determining that the used unlocking times of the first target standard unlocking information meet a preset time condition.
5. The method of claim 2, before matching the unlocking information with standard unlocking information corresponding to at least two user authorities in response to unlocking verification information of a user, further comprising:
and establishing an initialized corresponding relation between each user authority and each standard unlocking information according to the number of times that each standard unlocking information is used for unlocking.
6. The method of claim 5, wherein establishing the initialized corresponding relationship between each user right and each standard unlocking information according to the number of times that each standard unlocking information is used for unlocking comprises:
counting the number of times of using and unlocking each standard unlocking information in real time;
when the number of times that the second target standard unlocking information is used for unlocking is detected to be larger than or equal to a second number threshold, copying a current space, taking the copied space as a main user space, and taking the current space as a visitor space;
and establishing a corresponding relation between the second target standard unlocking information and the master user authority, and establishing a corresponding relation between each other standard unlocking information and the visitor user authority.
7. The method according to any one of claims 1-6, wherein the standard unlocking information is associated with an unlocking manner;
the unlocking mode comprises at least one of the following modes: fingerprint unlocking, password unlocking and gesture unlocking.
8. An unlocking device of a terminal device, comprising:
the unlocking verification information matching module is used for responding to unlocking verification information of a user and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user authority and the standard unlocking information is determined by the number of times that each standard unlocking information is used for unlocking;
the display content acquisition module is used for acquiring display content matched with the authority of the target user if the unlocking verification information is determined to be matched with first target standard unlocking information corresponding to the authority of the target user;
and the unlocking times updating module is used for displaying the display content in the terminal equipment after the unlocking is successful, and updating the used unlocking times matched with the first target standard unlocking information.
9. A terminal device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the unlocking method of the terminal device according to any one of claims 1 to 7 when executing the program.
10. A storage medium containing computer-executable instructions, which when executed by a computer processor are adapted to perform a method of unlocking a terminal device according to any of claims 1-7.
CN201911379614.4A 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium Active CN111143797B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911379614.4A CN111143797B (en) 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911379614.4A CN111143797B (en) 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111143797A true CN111143797A (en) 2020-05-12
CN111143797B CN111143797B (en) 2023-09-26

Family

ID=70521114

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911379614.4A Active CN111143797B (en) 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111143797B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
US20160283741A1 (en) * 2014-05-12 2016-09-29 Tencent Technology (Shenzhen) Company Limited Access control method and terminal device
CN107145212A (en) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 Terminal unlock method, device and terminal
CN107273732A (en) * 2017-07-05 2017-10-20 广东小天才科技有限公司 It is a kind of for the unlocking method of mobile terminal, device, equipment and storage medium
WO2017185648A1 (en) * 2016-04-25 2017-11-02 乐视控股(北京)有限公司 Method and apparatus for protecting user information
US20180165442A1 (en) * 2015-05-28 2018-06-14 Oneplus Technology (Shenzhen) Co., Ltd. Multiuser login method, device and storage medium
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN108268763A (en) * 2018-02-13 2018-07-10 广东欧珀移动通信有限公司 terminal control method, device, storage medium and terminal
CN108319835A (en) * 2018-01-31 2018-07-24 北京小米移动软件有限公司 User's space access control method, device, equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
US20160283741A1 (en) * 2014-05-12 2016-09-29 Tencent Technology (Shenzhen) Company Limited Access control method and terminal device
US20180165442A1 (en) * 2015-05-28 2018-06-14 Oneplus Technology (Shenzhen) Co., Ltd. Multiuser login method, device and storage medium
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
WO2017185648A1 (en) * 2016-04-25 2017-11-02 乐视控股(北京)有限公司 Method and apparatus for protecting user information
CN107145212A (en) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 Terminal unlock method, device and terminal
CN107273732A (en) * 2017-07-05 2017-10-20 广东小天才科技有限公司 It is a kind of for the unlocking method of mobile terminal, device, equipment and storage medium
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN108319835A (en) * 2018-01-31 2018-07-24 北京小米移动软件有限公司 User's space access control method, device, equipment and storage medium
CN108268763A (en) * 2018-02-13 2018-07-10 广东欧珀移动通信有限公司 terminal control method, device, storage medium and terminal

Also Published As

Publication number Publication date
CN111143797B (en) 2023-09-26

Similar Documents

Publication Publication Date Title
CN109657448B (en) Method and device for acquiring Root authority, electronic equipment and storage medium
US20160197773A1 (en) Techniques for sharing applications
WO2014201830A1 (en) Method and device for detecting software-tampering
CN108171025A (en) Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN107729765B (en) Multimedia data management method and device, storage medium and electronic equipment
AU2019441820B2 (en) Systems and methods for using namespaces to access computing resources
CN108460259B (en) Information processing method and device and terminal
CN106959754A (en) Control the method and mobile terminal of mobile terminal
CN107450839A (en) Control method, device, storage medium and mobile terminal based on blank screen gesture
CN112464214A (en) Authority detection method and device, electronic equipment and readable storage medium
CN111080853B (en) Intelligent door lock system, unlocking method, device, equipment and medium
CN106897629A (en) The control method and terminal of terminal applies
CN107422976A (en) Control method, device, storage medium and mobile terminal based on blank screen gesture
CN114239009A (en) Authority control method and device and terminal equipment
JPH05274269A (en) Method and system for verifying validity of access in computer system
CN111147496B (en) Data processing method and device
CN105335631A (en) Method and device for configuring login information, and mobile terminal
CN111143797B (en) Unlocking method and device of terminal equipment, terminal equipment and storage medium
CN106851595A (en) ordered broadcast processing method, device and terminal device
CN111627134B (en) Task processing method, device, server, equipment and medium
CN114443200A (en) Page display method, device, equipment and storage medium for mobile client
CN114021160A (en) Method, system and medium for regulating and controlling software control authority
CN114257633A (en) Remote video intercom method and electronic equipment
CN113127235A (en) Data management method and device of clipboard, computer equipment and storage medium
CN115879090A (en) Account login method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant