CN111143797B - Unlocking method and device of terminal equipment, terminal equipment and storage medium - Google Patents

Unlocking method and device of terminal equipment, terminal equipment and storage medium Download PDF

Info

Publication number
CN111143797B
CN111143797B CN201911379614.4A CN201911379614A CN111143797B CN 111143797 B CN111143797 B CN 111143797B CN 201911379614 A CN201911379614 A CN 201911379614A CN 111143797 B CN111143797 B CN 111143797B
Authority
CN
China
Prior art keywords
unlocking
user
information
standard
space
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911379614.4A
Other languages
Chinese (zh)
Other versions
CN111143797A (en
Inventor
张磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Wingtech Information Technology Co Ltd
Original Assignee
Shanghai Wingtech Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Wingtech Information Technology Co Ltd filed Critical Shanghai Wingtech Information Technology Co Ltd
Priority to CN201911379614.4A priority Critical patent/CN111143797B/en
Publication of CN111143797A publication Critical patent/CN111143797A/en
Application granted granted Critical
Publication of CN111143797B publication Critical patent/CN111143797B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an unlocking method and device of terminal equipment, the terminal equipment and a storage medium, wherein the method comprises the following steps: responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities; the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking; if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission, acquiring display content matched with the target user permission; and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the number of times of used unlocking matched with the first target standard unlocking information. By using the technical scheme of the invention, the concealment of the main user space can be enhanced, and the unlocking information of the main user space can be flexibly adjusted according to the unlocking habit of the user.

Description

Unlocking method and device of terminal equipment, terminal equipment and storage medium
Technical Field
The embodiment of the invention relates to an information security technology, in particular to an unlocking method and device of terminal equipment, the terminal equipment and a storage medium.
Background
With the development of internet technology, people pay more attention to security and privacy issues, and users want to hide part of applications and information on mobile terminals, so that a privacy space, that is, a main user space, is created.
In the prior art, a user can hide private data into a main user space by setting the main user space and setting an unlocking mode of the main user space. In carrying out the invention, the inventors have found that the prior art has the following drawbacks: in the prior art, the switching of the main user space is realized mainly by setting on a setting interface or unlocking by a password preset by a user. By using the switching mode of the main user space in the prior art, other people can still find the trace for setting the main user space through the terminal interface, the concealment of the main user space is poor, and when the user wants to modify the unlocking information of the main user space, the operation is complex, and the user experience is poor.
Disclosure of Invention
The embodiment of the invention provides an unlocking method and device of terminal equipment, the terminal equipment and a storage medium, so as to realize enhancement of concealment of a main user space and flexible adjustment of unlocking information of the main user space according to unlocking habits of users.
In a first aspect, an embodiment of the present invention provides an unlocking method for a terminal device, where the method includes:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission, acquiring display content matched with the target user permission;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the number of times of used unlocking matched with the first target standard unlocking information.
In a second aspect, an embodiment of the present invention further provides an unlocking apparatus of a terminal device, where the apparatus includes:
the unlocking verification information matching module is used for responding to the unlocking verification information of the user and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
the display content acquisition module is used for acquiring display content matched with the target user permission if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission;
and the unlocking frequency updating module is used for displaying the display content in the terminal equipment after successful unlocking and updating the frequency of used unlocking matched with the first target standard unlocking information.
In a third aspect, an embodiment of the present invention further provides a terminal device, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements an unlocking method of the terminal device according to any one of the embodiments of the present invention when executing the program.
In a fourth aspect, embodiments of the present invention further provide a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform a method for unlocking a terminal device according to any of the embodiments of the present invention.
According to the embodiment of the invention, the unlocking verification information of the user is matched with the standard unlocking information corresponding to at least two user authorities, and when the matching is successful, the display content corresponding to the target user authority matched with the unlocking verification information of the user is displayed, and the unlocking times of the standard unlocking information matched with the unlocking verification information of the user are updated. The method solves the problems of poor concealment of the main user space and complex operation of modifying the unlocking information of the main user space in the prior art, enhances the concealment of the main user space, and can flexibly adjust the unlocking information of the main user space according to the unlocking habit of the user.
Drawings
Fig. 1 is a flowchart of an unlocking method of a terminal device in a first embodiment of the present invention;
fig. 2 is a flowchart of an unlocking method of a terminal device in a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an unlocking device of a terminal device in a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal device in a fourth embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present invention are shown in the drawings.
Example 1
Fig. 1 is a flowchart of an unlocking method for a terminal device according to a first embodiment of the present invention, where the present embodiment is applicable to a situation where a main user space needs to be set in a concealed manner and flexible unlocking of the main user space and a guest space is implemented, the method may be implemented by an unlocking device of the terminal device, and the device may be implemented by software and/or hardware and may be generally integrated in the terminal device.
As shown in fig. 1, the technical solution of the embodiment of the present invention specifically includes the following steps:
s110, responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities.
The corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each standard unlocking information is used for unlocking.
The unlocking verification information may be verification information which is the same as the standard unlocking information in form and is detected. The standard unlocking information may be preset by the user, and is used for unlocking the unlocking information of the terminal device. In a specific example, the user may preset a plurality of unlocking passwords, and a plurality of fingerprint information as standard unlocking information. When the sensing device of the terminal equipment identifies the fingerprint characteristics of the individual, the identified fingerprint is unlocking verification information, or when the password input interface of the terminal equipment detects the password input, the input password is unlocking verification information. The user rights may correspond to a main user space and a guest space. The number of times that the standard unlocking information is used for unlocking may be the number of times that the standard unlocking information is successfully matched with the unlocking verification information of the user.
In the embodiment of the invention, when the unlocking verification information of the user is detected, the unlocking verification information is matched with the standard unlocking information corresponding to different user authorities. The corresponding relation exists between the user permission and each standard unlocking information, and the corresponding user permission is determined according to the unlocking times of each standard unlocking information.
In an alternative embodiment of the present invention, the user rights may include: master user rights and guest user rights; the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment.
In embodiments of the present invention, the application and user data for the primary user space and the guest space may be the same or different. The advantage of this is that the user can save information related to personal privacy in the main user space, hiding personal information by unlocking different spaces.
In an alternative embodiment of the present invention, the standard unlocking information may be associated with an unlocking mode; the unlocking mode comprises at least one of the following steps: fingerprint unlocking, password unlocking and gesture unlocking.
In the embodiment of the invention, each unlocking mode can correspond to a plurality of pieces of standard unlocking information, and in a specific example, in the unlocking modes of password unlocking, a user can preset more than two different passwords; in the unlocking mode of fingerprint unlocking, a user can preset more than two different fingerprint information. The password and the fingerprint set by the user are standard unlocking information.
S120, if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission, acquiring display content matched with the target user permission.
The target user authority can be a main user authority or a visitor user authority. The first target standard unlocking information may be standard unlocking information matched with the unlocking verification information among standard unlocking information corresponding to the target user authority. The display content may be a display interface of a space corresponding to the target user right.
Specifically, the display content may be user data matched with user operations performed by the user in a storage space matched with the target user authority. For example, an icon of an installed application is selected in the storage space, or a stored file is selected in the storage space.
In the embodiment of the invention, if the unlocking verification information is matched with the standard unlocking information corresponding to the main user authority, a display interface of the main user space is displayed; and if the unlocking verification information is matched with the standard unlocking information corresponding to the authority of the visitor user, displaying a display interface of the visitor space.
And S130, after the unlocking is successful, displaying the display content in the terminal equipment, and updating the number of times of used unlocking matched with the first target standard unlocking information.
In the embodiment of the invention, if the unlocking verification information is matched with the first target standard unlocking information corresponding to the target user permission, the display content corresponding to the target user permission is displayed on the terminal equipment, and the unlocking times of the first target standard unlocking information are updated.
According to the technical scheme, the unlocking verification information of the user is matched with the standard unlocking information corresponding to at least two user authorities, when the matching is successful, display content corresponding to the target user authority matched with the unlocking verification information of the user is displayed, and the unlocking times of the standard unlocking information matched with the unlocking verification information of the user are updated. The method solves the problems of poor concealment of the main user space and complex operation of modifying the unlocking information of the main user space in the prior art, enhances the concealment of the main user space, and can flexibly adjust the unlocking information of the main user space according to the unlocking habit of the user.
Example two
Fig. 2 is a flowchart of an unlocking method for a terminal device according to a second embodiment of the present invention, where, based on the foregoing embodiment, before matching unlocking verification information of a user, a step of creating a main user space according to an unlocking frequency of second target standard unlocking information, and establishing a correspondence between each standard unlocking information and a user right is added, and after updating an unlocking frequency of first target standard unlocking information, a step of adjusting a correspondence between each standard unlocking information and a user right according to the unlocking frequency is added.
Correspondingly, as shown in fig. 2, the technical scheme of the embodiment of the invention specifically includes the following steps:
s210, counting the number of times that each piece of standard unlocking information is used for unlocking in real time.
In the embodiment of the invention, before the main user space is created, the number of used unlocking times corresponding to each standard unlocking information is counted. The method has the advantages that standard unlocking information with the largest use times can be used as the unlocking information of the main user space, the unlocking habit of the user is more met, and the user experience is improved.
S220, judging whether the number of times of detecting that the second target standard unlocking information is used for unlocking is larger than or equal to a second number threshold, if so, executing S230, otherwise, executing S210.
The second target standard unlocking information may be standard unlocking information with the largest number of unlocking times among the standard unlocking information.
In the embodiment of the invention, standard unlocking information with the highest used unlocking times in the standard unlocking information is used as second target standard unlocking information, and if the used unlocking times of the second target standard unlocking information are greater than or equal to a second number threshold, the creation of the main user space is triggered. The setting has the advantages that the triggering condition created by the main user space is set, the main user space is automatically triggered and set when the condition is met, the trace of the main user space cannot be found through the interface of the terminal equipment, and the concealment of the main user space is enhanced.
S230, copying the current space, taking the copied space as a main user space, and taking the current space as a visitor space.
The current space is a space in the corresponding terminal equipment when the number of times of detecting that the second target standard unlocking information is used for unlocking is larger than or equal to a second number threshold value.
In the embodiment of the invention, when the number of times that the second target standard unlocking information is used for unlocking is greater than or equal to the second number threshold, the creation of the main user space is triggered. The current space is copied as a main user space, the current space is used as a guest space, and applications and user data of the main user space and the guest space may be different. In one specific example, the user uses the application-generated user data in the primary user space without synchronizing to the guest space. Accordingly, the user uses the application-generated user data in the guest space and is not synchronized to the host user space.
S240, establishing a corresponding relation between the second target standard unlocking information and the main user authority, and establishing a corresponding relation between other standard unlocking information and the visitor user authority.
In the embodiment of the invention, the master user permission is given to the second target standard unlocking information, and the visitor user permission is given to other standard unlocking information except the second target standard unlocking information in the standard unlocking information.
S250, responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities.
S260, judging whether the unlocking verification information is matched with first target standard unlocking information corresponding to the target user permission, if so, executing S270, otherwise, executing S250.
S270, acquiring the display content matched with the target user permission.
And S280, displaying the display content in the terminal equipment, and updating the number of times of used unlocking matched with the first target standard unlocking information.
S290, judging whether the target user permission corresponding to the first target standard unlocking information is the visitor user permission, if so, executing S2100, otherwise, executing S250.
In the embodiment of the invention, if the first target standard unlocking information corresponds to the authority of the guest user and the number of times of unlocking the first target standard unlocking information to be used meets a certain condition, the unlocking authorities of the standard unlocking information need to be adjusted, so that whether the first target standard unlocking information corresponds to the authority of the guest user or not needs to be judged first.
In this embodiment, if the first target standard unlocking information corresponds to the master user authority, the corresponding relationship between the user authority and the standard unlocking information does not need to be adjusted.
S2100, judging whether the number of times of used unlocking of the first target standard unlocking information meets a preset number of times condition, if yes, executing S2110, otherwise executing S250.
In an optional embodiment of the present invention, the preset number of times condition may be that a difference between a number of times of used unlocking of the first target standard unlocking information and a number of times of used unlocking of the standard unlocking information currently corresponding to the master user authority is greater than or equal to a first number threshold.
In the embodiment of the invention, the difference value between the number of times of the first target standard unlocking information being used and the number of times of the standard unlocking information being used and corresponding to the current authority of the main user is larger than or equal to the first quantity threshold value, which indicates that the frequency of the user using the first target standard unlocking information to unlock is highest at the moment, and in order to accord with the unlocking habit of the user, the unlocking authority of each standard unlocking information needs to be readjusted at the moment.
In this embodiment, if the number of times the first target standard unlocking information is used for unlocking does not meet the preset number of times condition, the corresponding relationship between the user right and the standard unlocking information does not need to be adjusted.
S2110, the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the target user authority is adjusted, and the corresponding relation between the first target standard unlocking information and the main user authority is established.
In the embodiment of the invention, the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the visitor user authority is established, and the corresponding relation between the standard unlocking information currently corresponding to the main user authority and the main user authority is relieved. And simultaneously establishing a corresponding relation between the first target standard unlocking information and the main user authority.
The method has the advantages that unlocking information of the main user space can be flexibly adjusted according to unlocking habits of users, and user experience is improved.
According to the technical scheme, when the unlocking times of the second target standard unlocking information are larger than a certain value, the establishment of the main user space is triggered, the main user authority is given to the second target standard unlocking information, and the visitor space unlocking authority is given to other standard unlocking information. And matching the unlocking verification information of the user with standard unlocking information corresponding to at least two user authorities, displaying display content corresponding to the target user authority matched with the unlocking verification information of the user when the matching is successful, and updating the unlocking times of the standard unlocking information matched with the unlocking verification information of the user. When the unlocking times of certain standard unlocking information is larger than the unlocking times of second target standard unlocking information, the unlocking authority of each standard unlocking information is adjusted. The method solves the problems of poor concealment of the main user space and complex operation of modifying the unlocking information of the main user space in the prior art, enhances the concealment of the main user space, and can flexibly adjust the unlocking information of the main user space according to the unlocking habit of the user.
Example III
Fig. 3 is a schematic structural diagram of an unlocking device for a terminal device according to a third embodiment of the present invention, where the device includes: the unlocking verification information matching module 310, the display content acquisition module 320 and the unlocking times updating module 330. Wherein:
the unlocking verification information matching module 310 is configured to match the unlocking verification information with standard unlocking information corresponding to at least two user rights in response to the unlocking verification information of the user;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
a display content obtaining module 320, configured to obtain, if the unlocking verification information is determined to match with the first target standard unlocking information corresponding to the target user right, display content that matches with the target user right;
and the unlocking frequency updating module 330 is configured to display the display content in the terminal device after the unlocking is successful, and update the number of used unlocking frequencies matched with the first target standard unlocking information.
According to the technical scheme, the unlocking verification information of the user is matched with the standard unlocking information corresponding to at least two user authorities, when the matching is successful, display content corresponding to the target user authority matched with the unlocking verification information of the user is displayed, and the unlocking times of the standard unlocking information matched with the unlocking verification information of the user are updated. The method solves the problems of poor concealment of the main user space and complex operation of modifying the unlocking information of the main user space in the prior art, enhances the concealment of the main user space, and can flexibly adjust the unlocking information of the main user space according to the unlocking habit of the user.
On the basis of the above embodiment, the user authority includes: master user rights and guest user rights;
the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment.
On the basis of the above embodiment, the apparatus further includes:
the preset times condition judging module is used for determining whether the times of used unlocking of the first target standard unlocking information meet preset times conditions or not if the target user permission corresponding to the first target standard unlocking information is determined to be visitor user permission;
and the corresponding relation adjusting module is used for adjusting the corresponding relation between the standard unlocking information currently corresponding to the main user permission and the target user permission if the corresponding relation is yes, and establishing the corresponding relation between the first target standard unlocking information and the main user permission.
On the basis of the foregoing embodiment, the preset number of times condition determining module includes:
and the unlocking frequency difference judging unit is used for determining that the number of times of the used unlocking of the first target standard unlocking information meets a preset number of times condition if the difference between the number of times of the used unlocking of the first target standard unlocking information and the number of times of the used unlocking of the standard unlocking information corresponding to the current main user authority is larger than or equal to a first number threshold value.
On the basis of the above embodiment, the apparatus further includes:
and the corresponding relation establishing module is used for establishing an initialized corresponding relation between each user right and each standard unlocking information according to the number of times that each standard unlocking information is used for unlocking.
On the basis of the foregoing embodiment, the correspondence establishing module includes:
the unlocking times counting unit is used for counting the times of the used unlocking of each piece of standard unlocking information in real time;
the main user space creating unit is used for copying the current space when detecting that the number of times of using unlocking information of the second target standard is larger than or equal to a second number threshold value, taking the copied space as a main user space and taking the current space as a visitor space;
and the corresponding relation establishing unit is used for establishing a corresponding relation between the second target standard unlocking information and the main user authority, and establishing a corresponding relation between the other standard unlocking information and the visitor user authority.
On the basis of the embodiment, the standard unlocking information is associated with an unlocking mode;
the unlocking mode comprises at least one of the following steps: fingerprint unlocking, password unlocking and gesture unlocking.
The unlocking device of the terminal equipment provided by the embodiment of the invention can execute the unlocking method of the terminal equipment provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
Example IV
Fig. 4 is a schematic structural diagram of a terminal device according to a fourth embodiment of the present invention, and as shown in fig. 4, the terminal device includes a processor 70, a memory 71, an input device 72 and an output device 73; the number of processors 70 in the terminal device may be one or more, one processor 70 being taken as an example in fig. 4; the processor 70, the memory 71, the input means 72 and the output means 73 in the terminal device may be connected by a bus or by other means, in fig. 4 by way of example.
The memory 71 is used as a computer readable storage medium, and may be used to store a software program, a computer executable program, and modules, such as modules corresponding to the unlocking method of the terminal device in the embodiment of the present invention (for example, the unlocking verification information matching module 310, the display content obtaining module 320, and the unlocking times updating module 330 in the unlocking apparatus of the terminal device). The processor 70 executes various functional applications and data processing of the terminal device by running software programs, instructions and modules stored in the memory 71, i.e. implements the unlocking method of the terminal device described above. The method comprises the following steps:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission, acquiring display content matched with the target user permission;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the number of times of used unlocking matched with the first target standard unlocking information.
The memory 71 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, at least one application program required for functions; the storage data area may store data created according to the use of the terminal, etc. In addition, memory 71 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid-state storage device. In some examples, memory 71 may further include memory remotely located relative to processor 70, which may be connected to the terminal device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input means 72 may be used to receive entered numeric or character information and to generate key signal inputs related to user settings and function control of the terminal device. The output means 73 may comprise a display device such as a display screen.
Example five
A fifth embodiment of the present invention also provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are for performing a method of unlocking a terminal device, the method comprising:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission, acquiring display content matched with the target user permission;
and after the unlocking is successful, displaying the display content in the terminal equipment, and updating the number of times of used unlocking matched with the first target standard unlocking information.
Of course, the storage medium containing the computer executable instructions provided in the embodiments of the present invention is not limited to the above-described method operations, and may also perform the related operations in the unlocking method of the terminal device provided in any embodiment of the present invention.
From the above description of embodiments, it will be clear to a person skilled in the art that the present invention may be implemented by means of software and necessary general purpose hardware, but of course also by means of hardware, although in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, etc., and include several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments of the present invention.
It should be noted that, in the embodiment of the unlocking device of the terminal device, each unit and module included are only divided according to the functional logic, but are not limited to the above-mentioned division, so long as the corresponding functions can be implemented; in addition, the specific names of the functional units are also only for distinguishing from each other, and are not used to limit the protection scope of the present invention.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (9)

1. An unlocking method of a terminal device, comprising:
responding to unlocking verification information of a user, and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission, acquiring display content matched with the target user permission;
after successful unlocking, the display content is displayed in the terminal equipment, and the number of times of used unlocking matched with the first target standard unlocking information is updated;
the user rights include: master user rights and guest user rights;
the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment;
the main user space is the same as or different from the stored application and user data of the guest space;
in response to user data generated by a user using an application in a primary user space, not allowing synchronization of the user data generated by the primary user space into a guest space; in response to user data generated by a user using an application in a guest space, synchronization of guest space generated user data into a primary user space is not allowed.
2. The method of claim 1, further comprising, after updating the number of used unlocks that match the first target standard unlock information:
if the target user permission corresponding to the first target standard unlocking information is determined to be the visitor user permission, determining whether the number of times of used unlocking of the first target standard unlocking information meets a preset number of times condition;
if yes, the corresponding relation between the standard unlocking information currently corresponding to the main user permission and the target user permission is adjusted, and the corresponding relation between the first target standard unlocking information and the main user permission is established.
3. The method of claim 2, wherein determining that the number of times the first target standard unlock information is used to unlock satisfies a preset number of times condition comprises:
if the difference between the number of times of used unlocking of the first target standard unlocking information and the number of times of used unlocking of the standard unlocking information corresponding to the current main user authority is larger than or equal to a first quantity threshold, determining that the number of times of used unlocking of the first target standard unlocking information meets a preset number of times condition.
4. The method of claim 1, further comprising, prior to matching the unlocking information with standard unlocking information corresponding to at least two user rights in response to unlocking verification information of a user:
and establishing an initialized corresponding relation between each user right and each standard unlocking information according to the number of times that each standard unlocking information is used for unlocking.
5. The method of claim 4, wherein establishing an initialized correspondence between each user right and each standard unlocking information according to the number of times each standard unlocking information is used for unlocking, comprises:
counting the number of times that each piece of standard unlocking information is used for unlocking in real time;
when the fact that the number of times that the second target standard unlocking information is used for unlocking is larger than or equal to a second number threshold value is detected, copying a current space, taking the copied space as a main user space, and taking the current space as a visitor space;
and establishing a corresponding relation between the second target standard unlocking information and the main user authority, and establishing a corresponding relation between other standard unlocking information and the visitor user authority.
6. The method according to any one of claims 1-5, wherein the standard unlocking information is associated with an unlocking means;
the unlocking mode comprises at least one of the following steps: fingerprint unlocking, password unlocking and gesture unlocking.
7. An unlocking device for a terminal device, comprising:
the unlocking verification information matching module is used for responding to the unlocking verification information of the user and matching the unlocking verification information with standard unlocking information corresponding to at least two user authorities;
the corresponding relation between the user permission and the standard unlocking information is determined through the number of times that each piece of standard unlocking information is used for unlocking;
the display content acquisition module is used for acquiring display content matched with the target user permission if the unlocking verification information is determined to be matched with the first target standard unlocking information corresponding to the target user permission;
the unlocking times updating module is used for displaying the display content in the terminal equipment after successful unlocking and updating the times of used unlocking matched with the first target standard unlocking information;
the user rights include: master user rights and guest user rights;
the main user authority can access the storage content corresponding to the main user space in the terminal equipment, and the visitor user authority can access the storage content corresponding to the visitor space in the terminal equipment;
the main user space is the same as or different from the stored application and user data of the guest space;
in response to user data generated by a user using an application in a primary user space, not allowing synchronization of the user data generated by the primary user space into a guest space; in response to user data generated by a user using an application in a guest space, synchronization of guest space generated user data into a primary user space is not allowed.
8. A terminal device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the unlocking method of the terminal device according to any of claims 1-6 when executing the program.
9. A storage medium containing computer executable instructions which, when executed by a computer processor, are for performing the unlocking method of a terminal device according to any of claims 1-6.
CN201911379614.4A 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium Active CN111143797B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911379614.4A CN111143797B (en) 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911379614.4A CN111143797B (en) 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111143797A CN111143797A (en) 2020-05-12
CN111143797B true CN111143797B (en) 2023-09-26

Family

ID=70521114

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911379614.4A Active CN111143797B (en) 2019-12-27 2019-12-27 Unlocking method and device of terminal equipment, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111143797B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
CN107145212A (en) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 Terminal unlock method, device and terminal
CN107273732A (en) * 2017-07-05 2017-10-20 广东小天才科技有限公司 It is a kind of for the unlocking method of mobile terminal, device, equipment and storage medium
WO2017185648A1 (en) * 2016-04-25 2017-11-02 乐视控股(北京)有限公司 Method and apparatus for protecting user information
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN108268763A (en) * 2018-02-13 2018-07-10 广东欧珀移动通信有限公司 terminal control method, device, storage medium and terminal
CN108319835A (en) * 2018-01-31 2018-07-24 北京小米移动软件有限公司 User's space access control method, device, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104966005B (en) * 2014-05-12 2018-04-27 腾讯科技(深圳)有限公司 A kind of access control method, and terminal device
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
WO2017185648A1 (en) * 2016-04-25 2017-11-02 乐视控股(北京)有限公司 Method and apparatus for protecting user information
CN107145212A (en) * 2017-04-12 2017-09-08 广东欧珀移动通信有限公司 Terminal unlock method, device and terminal
CN107273732A (en) * 2017-07-05 2017-10-20 广东小天才科技有限公司 It is a kind of for the unlocking method of mobile terminal, device, equipment and storage medium
CN108171025A (en) * 2017-12-08 2018-06-15 深圳市金立通信设备有限公司 Implementation method, terminal and the computer readable storage medium of multi-user login pattern
CN108319835A (en) * 2018-01-31 2018-07-24 北京小米移动软件有限公司 User's space access control method, device, equipment and storage medium
CN108268763A (en) * 2018-02-13 2018-07-10 广东欧珀移动通信有限公司 terminal control method, device, storage medium and terminal

Also Published As

Publication number Publication date
CN111143797A (en) 2020-05-12

Similar Documents

Publication Publication Date Title
RU2666314C2 (en) User terminal apparatus and corresponding control method
US10164984B2 (en) Method and apparatus for sharing data
CN105991670B (en) Data sharing method, data sharing device and terminal
CN108171025B (en) Method for realizing multi-user login mode, terminal and computer readable storage medium
US20190034073A1 (en) Control method based on screen-off gestures, and storage medium and mobile terminal thereof
US20160197773A1 (en) Techniques for sharing applications
CN107944259A (en) Using the management-control method of startup, device and storage medium and mobile terminal
CN106657589A (en) Message alert method and message alert device for multi-open applications, and mobile terminal
KR20180085835A (en) Companion application for activity cooperation
WO2014201830A1 (en) Method and device for detecting software-tampering
US10204218B2 (en) Authentication management
CN111767554B (en) Screen sharing method and device, storage medium and electronic equipment
CN107729765B (en) Multimedia data management method and device, storage medium and electronic equipment
CN106471495A (en) Content on protection mobile device is not excavated
WO2016172944A1 (en) Interface display method of terminal and terminal
CN106959754A (en) Control the method and mobile terminal of mobile terminal
CN108459783A (en) Control method, device and the equipment of dummy keyboard, readable medium
CN107450839A (en) Control method, device, storage medium and mobile terminal based on blank screen gesture
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
CN111080853B (en) Intelligent door lock system, unlocking method, device, equipment and medium
CN106170794A (en) A kind of information processing method and mobile terminal
CN111143797B (en) Unlocking method and device of terminal equipment, terminal equipment and storage medium
CN105335631A (en) Method and device for configuring login information, and mobile terminal
CN106851595A (en) ordered broadcast processing method, device and terminal device
RU2679187C2 (en) Method, device for setting system data and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant