CN111684762A - 管理终端设备方法和终端设备 - Google Patents

管理终端设备方法和终端设备 Download PDF

Info

Publication number
CN111684762A
CN111684762A CN201880088819.4A CN201880088819A CN111684762A CN 111684762 A CN111684762 A CN 111684762A CN 201880088819 A CN201880088819 A CN 201880088819A CN 111684762 A CN111684762 A CN 111684762A
Authority
CN
China
Prior art keywords
information
user
terminal device
touch
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880088819.4A
Other languages
English (en)
Other versions
CN111684762B (zh
Inventor
李腾
李向东
胡峥
柏亚欣
于雪松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN111684762A publication Critical patent/CN111684762A/zh
Application granted granted Critical
Publication of CN111684762B publication Critical patent/CN111684762B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本申请提供了一种获取第一操作对应的操作信息,其中,该操作信息包括触摸信息和/或该终端设备的姿态信息;根据该第一操作对应的操作信息和第一判定模型的匹配程度,管理该终端设备,其中,该第一判定模型是基于第一用户所进行的操作的操作信息确定的,根据本申请的管理终端设备的方法,由于用户的操作具有习惯性,因此,同一用户(即,第一用户)在对终端设备操作的过程中可能产生大量的相似的操作,通过使用基于第一用户的多个操作进行训练并获得判定模型,能够基于该判定模型判定某一操作是否为该第一用户进行的,从而,能够提高终端设备的使用安全性。

Description

PCT国内申请,说明书已公开。

Claims (32)

  1. PCT国内申请,权利要求书已公开。
CN201880088819.4A 2018-03-28 2018-04-13 管理终端设备方法和终端设备 Active CN111684762B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN2018102648816 2018-03-28
CN201810264881 2018-03-28
PCT/CN2018/083057 WO2019184011A1 (zh) 2018-03-28 2018-04-13 管理终端设备方法和终端设备

Publications (2)

Publication Number Publication Date
CN111684762A true CN111684762A (zh) 2020-09-18
CN111684762B CN111684762B (zh) 2022-11-18

Family

ID=68060834

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880088819.4A Active CN111684762B (zh) 2018-03-28 2018-04-13 管理终端设备方法和终端设备

Country Status (3)

Country Link
US (1) US11468153B2 (zh)
CN (1) CN111684762B (zh)
WO (1) WO2019184011A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112929491A (zh) * 2021-02-07 2021-06-08 展讯通信(上海)有限公司 一种应用程序的启动方法及相关装置

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117015014A (zh) * 2022-04-28 2023-11-07 中兴通讯股份有限公司 数据传输方法、模型训练方法、设备、计算机可读介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120293404A1 (en) * 2011-05-19 2012-11-22 Panasonic Corporation Low Cost Embedded Touchless Gesture Sensor
CN105068743A (zh) * 2015-06-12 2015-11-18 西安交通大学 基于多指触控行为特征的移动终端用户身份认证方法
CN107026731A (zh) * 2016-01-29 2017-08-08 阿里巴巴集团控股有限公司 一种用户身份验证的方法及装置

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7697729B2 (en) 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
KR100856203B1 (ko) 2006-06-27 2008-09-03 삼성전자주식회사 지문 인식 센서를 이용한 사용자 입력 장치 및 방법
JP2008009835A (ja) 2006-06-30 2008-01-17 Kyocera Mita Corp 操作表示装置
KR101615472B1 (ko) 2007-09-24 2016-04-25 애플 인크. 전자 장치 내의 내장형 인증 시스템들
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
KR101549558B1 (ko) 2009-03-18 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
US9201539B2 (en) 2010-12-17 2015-12-01 Microsoft Technology Licensing, Llc Supplementing a touch input mechanism with fingerprint detection
CN102752441A (zh) 2011-04-22 2012-10-24 比亚迪股份有限公司 一种具有触控屏的移动终端及其控制方法
JP5799628B2 (ja) 2011-07-15 2015-10-28 ソニー株式会社 情報処理装置、情報処理方法、及びプログラム
KR101853856B1 (ko) 2011-10-04 2018-05-04 엘지전자 주식회사 이동 단말기 및 이의 제어방법
US9071970B2 (en) * 2011-12-05 2015-06-30 Sony Corporation Terminal device
CN102594980A (zh) 2011-12-19 2012-07-18 广东步步高电子工业有限公司 一种基于指纹识别技术的多级菜单显示方法及系统
CN103176727B (zh) 2011-12-23 2016-01-27 宇龙计算机通信科技(深圳)有限公司 应用程序的启动方法及通信终端
JP2013140440A (ja) 2011-12-28 2013-07-18 Sharp Corp 情報処理装置およびその駆動方法、制御プログラム、可読記憶媒体
CN103530047B (zh) 2012-07-06 2019-12-24 百度在线网络技术(北京)有限公司 一种触摸屏设备事件触发方法及装置
CN103678965B (zh) 2012-09-14 2018-10-16 百度在线网络技术(北京)有限公司 一种保护移动设备安全的方法及装置
CN103870041B (zh) 2012-12-14 2017-09-22 联想(北京)有限公司 终端设备及其用户识别方法
KR20140079960A (ko) 2012-12-20 2014-06-30 크루셜텍 (주) 지문 인식 이용한 애플리케이션을 실행하기 위한 방법, 장치 및 컴퓨터 판독 가능 기록 매체
US20140283141A1 (en) 2013-03-15 2014-09-18 Apple Inc. Switching a Mobile Device from Operating in a Primary Access Mode to a Secondary Access Mode
KR102127381B1 (ko) 2013-03-29 2020-06-26 엘지전자 주식회사 전자 종이 디스플레이 패널을 이용하는 모바일 디바이스 및 제어 방법
KR101419784B1 (ko) 2013-06-19 2014-07-21 크루셜텍 (주) 지문 인식 및 인증을 위한 방법 및 장치
CN104346549A (zh) 2013-08-08 2015-02-11 联想(北京)有限公司 一种信息处理方法以及一种电子设备
CN104346063A (zh) 2013-08-08 2015-02-11 联想(北京)有限公司 一种信息处理的方法及一种电子设备
KR20150018256A (ko) 2013-08-09 2015-02-23 엘지전자 주식회사 모바일 디바이스 및 그 제어 방법
CN103440445A (zh) 2013-08-14 2013-12-11 深圳市亚略特生物识别科技有限公司 电子设备的解锁控制方法及系统
CN103516907A (zh) 2013-09-27 2014-01-15 朱鹏 一种唤醒和熄灭屏幕的方法及移动终端
CN103530543B (zh) 2013-10-30 2017-11-14 无锡赛思汇智科技有限公司 一种基于行为特征的用户识别方法及系统
CN104036177B (zh) 2014-07-03 2017-11-21 南昌欧菲生物识别技术有限公司 智能终端指纹解锁装置及方法
CN104077518A (zh) 2014-07-03 2014-10-01 南昌欧菲生物识别技术有限公司 解锁并执行应用程序的装置及方法
CN104217151B (zh) 2014-09-11 2017-10-27 三星电子(中国)研发中心 智能终端应用程序的加锁方法及智能终端
CN104318138B (zh) 2014-09-30 2018-05-08 杭州同盾科技有限公司 一种验证用户身份的方法和装置
KR101552116B1 (ko) 2014-11-20 2015-09-15 주하영 지문 입력 방향 및 손가락의 종류를 이용한 화면 잠금 기능을 가지는 이동 통신 단말기
CN104572175B (zh) 2014-12-17 2018-01-19 广东欧珀移动通信有限公司 一种快速启动非隐私类型应用的方法及装置
CN105893809A (zh) 2015-01-06 2016-08-24 江南大学 使用svm分类器识别智能终端用户身份的方法
CN104572127B (zh) 2015-01-28 2019-03-01 努比亚技术有限公司 终端界面布局的方法及终端
US11093988B2 (en) 2015-02-03 2021-08-17 Fair Isaac Corporation Biometric measures profiling analytics
CN104598134B (zh) 2015-02-12 2017-07-21 广东欧珀移动通信有限公司 一种移动终端的指纹操作方法及系统
CN104834520A (zh) 2015-04-17 2015-08-12 惠州Tcl移动通信有限公司 智能终端应用启动的方法及智能终端
CN104850433A (zh) 2015-04-30 2015-08-19 广东欧珀移动通信有限公司 一种移动终端应用启动方法及移动终端
CN105141768A (zh) 2015-08-31 2015-12-09 努比亚技术有限公司 多用户识别方法、装置及移动终端
CN106714163B (zh) 2016-12-05 2020-07-14 同济大学 一种基于姿势变化的手势行为认证模式的构建方法及系统
US20190236249A1 (en) * 2018-01-31 2019-08-01 Citrix Systems, Inc. Systems and methods for authenticating device users through behavioral analysis

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120293404A1 (en) * 2011-05-19 2012-11-22 Panasonic Corporation Low Cost Embedded Touchless Gesture Sensor
CN105068743A (zh) * 2015-06-12 2015-11-18 西安交通大学 基于多指触控行为特征的移动终端用户身份认证方法
CN107026731A (zh) * 2016-01-29 2017-08-08 阿里巴巴集团控股有限公司 一种用户身份验证的方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112929491A (zh) * 2021-02-07 2021-06-08 展讯通信(上海)有限公司 一种应用程序的启动方法及相关装置
CN112929491B (zh) * 2021-02-07 2022-08-26 展讯通信(上海)有限公司 一种应用程序的启动方法及相关装置

Also Published As

Publication number Publication date
CN111684762B (zh) 2022-11-18
US20210042402A1 (en) 2021-02-11
WO2019184011A1 (zh) 2019-10-03
US11468153B2 (en) 2022-10-11

Similar Documents

Publication Publication Date Title
US9965608B2 (en) Biometrics-based authentication method and apparatus
KR102206054B1 (ko) 지문 처리 방법 및 그 전자 장치
US9858467B2 (en) Method and apparatus for recognizing fingerprints
CN106778707B (zh) 指纹识别方法、显示屏以及移动终端
US20200026939A1 (en) Electronic device and method for controlling the same
US20110043475A1 (en) Method and system of identifying a user of a handheld device
US20140302819A1 (en) Techniques for selecting a proximity card of a mobile device for access
CN108694312A (zh) 用于存储指纹信息的电子设备和方法
WO2020156194A1 (zh) 指纹解锁方法、装置、终端及存储介质
KR102245267B1 (ko) 서명 등록 방법, 서명 인증 방법 및 그 장치
JP2015108952A (ja) 生体認証装置、生体認証方法及び生体認証用コンピュータプログラム
CN105930072A (zh) 电子设备和电子设备的控制方法
WO2019034082A1 (zh) 智能移动终端及其解锁方法、具有存储功能的装置
US9785863B2 (en) Fingerprint authentication
KR20150049075A (ko) 사용자 인증 방법 및 이를 수행하는 장치
CN111684762B (zh) 管理终端设备方法和终端设备
CN106095224A (zh) 一种启动应用的方法及移动终端
CN108351708B (zh) 三维手势解锁方法、获取手势图像的方法和终端设备
CN107480495A (zh) 移动终端的解锁方法及相关产品
WO2019153362A1 (zh) 一种指纹录入方法及终端
CN106055958A (zh) 一种解锁方法及装置
CN113378640A (zh) 基于手掌生物识别的身份认证方法、装置、设备及介质
CN104915627B (zh) 一种文字识别方法及装置
CN106066953A (zh) 一种指纹解锁控制方法、及终端设备
JP6150141B2 (ja) 携帯電子機器、その制御方法及びプログラム

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant