CN112784241A - Control method and electronic device - Google Patents

Control method and electronic device Download PDF

Info

Publication number
CN112784241A
CN112784241A CN202110105785.9A CN202110105785A CN112784241A CN 112784241 A CN112784241 A CN 112784241A CN 202110105785 A CN202110105785 A CN 202110105785A CN 112784241 A CN112784241 A CN 112784241A
Authority
CN
China
Prior art keywords
input
charging
user
access request
matched
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110105785.9A
Other languages
Chinese (zh)
Inventor
琚长江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202110105785.9A priority Critical patent/CN112784241A/en
Publication of CN112784241A publication Critical patent/CN112784241A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Abstract

The application discloses a control method and electronic equipment, belongs to the technical field of electronics, and aims to solve the problem that user data are easily leaked when a user uses public charging equipment for charging. Wherein the control method comprises the following steps: when an access request for user data is received in a charging state, identifying a charging device and acquiring position information; and under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with the preset target position information, rejecting the access request. The control method is applied to the electronic equipment.

Description

Control method and electronic device
Technical Field
The application belongs to the technical field of electronics, and particularly relates to a control method and electronic equipment.
Background
At present, the use frequency of electronic devices is higher and higher, most users use more than ten hours per day, the battery capacity of the electronic devices is limited, most electronic devices can only be used for one day under the condition of full power, and some electronic devices can only be used for half a day or less, so that the users need to charge frequently.
For the convenience of charging users, many public places are equipped with public charging equipment. And these common charging devices are prone to user data leakage. For example, a photo is revealed, a short message is revealed, and a payment account password is revealed.
Therefore, in the process of implementing the present application, the inventors found that at least the following problems exist in the prior art: when a user uses the public charging equipment for charging, user data is easy to leak.
Disclosure of Invention
The embodiment of the application aims to provide a control method, which can solve the problem that user data is easy to leak when a user uses public charging equipment for charging.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides a control method, where the method includes: when an access request for user data is received in a charging state, identifying a charging device and acquiring position information; and under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with the preset target position information, rejecting the access request.
In a second aspect, an embodiment of the present application provides a control apparatus, including: the identification and acquisition module is used for identifying the charging equipment and acquiring the position information when receiving an access request for user data in a charging state; the first rejecting module is used for rejecting the access request under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with preset target position information.
In a third aspect, embodiments of the present application provide an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, where the program or instructions, when executed by the processor, implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium on which a program or instructions are stored, which when executed by a processor, implement the steps of the method according to the first aspect.
In a fifth aspect, embodiments of the present application provide a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
Thus, in the embodiments of the present application, when a user uses the charging device for charging, the charging device is ensured to be normally charged without involving user data access. When a request for accessing user data is received, first, the charging devices are respectively identified, and the position information is acquired. Then, on one hand, judging whether the charging equipment is matched with preset target equipment or not, wherein the target equipment can be user common equipment; on the other hand, it is determined whether the location information matches preset target location information, where the target location information may be location information that is frequently present by the user. Therefore, based on the above two determinations, it is possible to confirm whether or not the charging apparatus is a charging apparatus in a public place. If the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information, the user is considered to be charging by using the charging equipment in the public place, so that the access request is directly refused, and the user data leakage is avoided. Therefore, the problem that user data are easily leaked when a user uses the public charging equipment for charging can be solved.
Drawings
FIG. 1 is a flow chart of a control method of an embodiment of the present application;
FIG. 2 is a schematic interface diagram of a control device according to an embodiment of the present application;
FIG. 3 is a block diagram of a control device according to an embodiment of the present application;
fig. 4 is a hardware configuration diagram of an electronic device according to an embodiment of the present application.
Fig. 5 is a second schematic diagram of a hardware structure of the electronic device according to the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The following describes the control method provided by the embodiments of the present application in detail through specific embodiments and application scenarios thereof with reference to the accompanying drawings.
Fig. 1 shows a flowchart of a control method according to an embodiment of the present application, including:
step S1: when an access request for user data is received in a charging state, a charging device is identified, and location information is acquired.
Step S2: and under the condition that the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information, rejecting the access request.
Alternatively, the present embodiment is applied to a control device.
In an application scenario, for example, a user connects the control device to the charging device, so that the charging device charges the control device. In a case where the control device does not receive an access request for user data, the charging apparatus charges only the control device. In the case where the control apparatus receives an access request for user data, the charging device is identified, and the position information is acquired.
Illustratively, the access request for user data is used to: requesting transmission of a file in a control device; requesting to acquire a payment account and a payment password in the control device; requesting to acquire photo information in the control device; requesting to acquire short message information in a control device; and so on.
On the one hand, a target device for charging is set in advance.
Optionally, the target device is a user common device.
In particular, the commonly used device may be a device that has been used by a user before, such as a charger, a computer, etc. The device is automatically set as a target device by a charger, and other devices are automatically set as the target devices after passing user verification.
Optionally, the verification method is as follows: when the times that the user uses the same charging equipment is larger than a certain preset threshold value, a dialog box pops up, and the user can determine the charging equipment as the target equipment in the dialog box through input. The verification method further comprises the following steps: when the time length that the user uses the same charging equipment is greater than a certain preset threshold value, a dialog box pops up, and the user can determine the charging equipment as the target equipment in the dialog box through input.
Alternatively, the user may manually add a certain charging device as one of the target devices.
In step S1, after the charging device is identified, the charging device is matched with a preset target device.
Optionally, the process of identifying the charging device is: and acquiring the unique identification code of the charging equipment.
Further, the unique identification codes of the preset target devices are respectively obtained, and the unique identification codes of the charging devices are compared with the unique identification codes of the preset target devices. If the unique identification code of the charging equipment is consistent with a certain identification code in the preset target equipment, matching is successful; and if the unique identification code of the charging equipment is inconsistent with any identification code in the preset target equipment, the matching fails.
On the other hand, target position information is set in advance.
Optionally, the target location information is user common location information. Specifically, the target location information includes location information of a home, location information of a unit, and the like. The position information of the home, the position information of the unit, and the like, the position information corresponding to the place where the user often exists, and the position information corresponding to the place where the charging event often occurs are automatically set as the target position information after the user verification is passed.
Optionally, the verification method is as follows: when the charging time of the same place is greater than a certain preset threshold value, a dialog box pops up, and a user can determine the position information of the place as the target position information in the dialog box through input. The verification method further comprises the following steps: when the charging times of the same place are larger than a certain preset threshold value, a dialog box pops up, and a user can determine the position information of the place as the target position information in the dialog box through input. The verification method further comprises the following steps: when the use time of the same place is longer than a certain preset threshold value, a dialog box pops up, and a user can determine the position information of the place as the target position information in the dialog box through input.
Alternatively, the user may manually add certain position information as one of the target position information.
In the present embodiment, it can be considered that the location information other than the target location information corresponds to a strange location, such as a public charging location. Wherein, public place of charging includes hospital, station, market etc..
In step S1, after the position information is acquired, the position information is matched with preset target position information.
If the position information is consistent with the preset certain target position information, the matching is successful; and if the position information is inconsistent with the preset arbitrary target position information, the matching fails.
Optionally, the sequence of identifying the charging device and acquiring the position information is not limited in this embodiment, and may also be performed simultaneously.
As a reference, the charging device is first identified.
Application scenarios are, for example, users use a common charging device to charge the control device; in another example, the user charges the control device using a charging device of a colleague. Thus, the charging device is not a preset target device and thus does not match the preset target device.
Based on the situation that the charging device is not matched with the preset target device, the current position information can be further acquired so as to confirm whether the current charging environment is safe. Specifically, it is possible to confirm whether the charging device is a public charging device.
Therefore, in the case that the location information does not match the preset target location information, the user may perform charging in a public charging place, and in order to avoid data leakage in the process of accessing the user data, the access request is rejected.
Thus, in the embodiments of the present application, when a user uses the charging device for charging, the charging device is ensured to be normally charged without involving user data access. When a request for accessing user data is received, first, the charging devices are respectively identified, and the position information is acquired. Then, on one hand, judging whether the charging equipment is matched with preset target equipment or not, wherein the target equipment can be user common equipment; on the other hand, it is determined whether the location information matches preset target location information, where the target location information may be location information that is frequently present by the user. Therefore, based on the above two determinations, it is possible to confirm whether or not the charging apparatus is a charging apparatus in a public place. If the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information, the user is considered to be charging by using the charging equipment in the public place, so that the access request is directly refused, and the user data leakage is avoided. Therefore, the problem that user data are easily leaked when a user uses the public charging equipment for charging can be solved.
In the flow of the control method according to another embodiment of the present application, after the identifying the charging device in step S1, the method further includes:
step A1: and outputting a first prompt message under the condition that the charging equipment is matched with the preset target equipment.
Wherein the first prompt message is used for receiving the approval input or the rejection input of the user for the access request.
If the application scene is that the charging equipment is matched with the preset target equipment, namely the charging equipment is the equipment frequently used by the user, the user is normally prompted whether to approve the access request, and therefore the user can confirm the access request by himself.
Optionally, the first prompt message is displayed in a form of a pop-up window or the like, the first prompt message includes specific requested content, such as "transfer file" and the like, and the first prompt message also includes options of "approve" and "reject", so that the user clicks the "approve" option to complete the approve input, i.e., approve the access request; alternatively, the user clicks on the "deny" option to complete the deny input, i.e., deny the access request.
The consent input or the rejection input includes a touch input performed by the user on the screen and a blank input, and is not limited to a click input, a slide input, and the like; the consent input or rejection input also includes an input made by the user on an entity key on the device, not limited to a push or the like input. Further, the consent input or the rejection input includes one or more inputs, wherein the plurality of inputs may be continuous or intermittent.
Optionally, in this embodiment, the charging device may be identified first, and the first prompt message is output without acquiring the location information when the charging device is matched with the preset target device, so that the processing amount is reduced, and the energy consumption is reduced.
In this embodiment, when it is recognized that the charging device matches the preset target device, it is determined that the current charging safety factor is high, so that a simpler prompting method is selected to solicit the user's opinion, and the user can voluntarily approve or deny the data access. Therefore, in a scene with a high charging safety factor, a user can express own requirements through simple operation, so that the user data safety is ensured, and the user is prevented from carrying out complex operation.
In the flow of the control method according to another embodiment of the present application, after step S1, the method further includes:
step B1: and under the condition that the charging equipment is not matched with the preset target equipment and the position information is matched with the preset target position information, outputting a second prompt message.
Wherein the second prompt message is used for receiving the approval input or the rejection input of the user for the access request, and the approval input is associated with the first target identification information.
In an application scenario, for example, it is recognized that the charging device is not matched with a preset target device, that is, the charging device is not a device commonly used by the user, but the location information is matched with the target location information, that is, the charging environment is safe, and it may be that the user uses another charging device or a newly purchased charging device to charge in an organization, a home, or the like, and then the user is normally prompted whether to approve the access request, and the user can confirm the access request by himself through the first target identification information.
Optionally, a second prompt message is displayed in a form of a pop-up window or the like, the second prompt message includes specific requested content, such as specific content of "transfer file" or the like, and the second prompt message further includes options of "approve" and "reject", so that the user clicks the "approve" option and inputs the first target identification information to complete the approve input, that is, the access request is approved; alternatively, the user clicks on the "deny" option to complete the deny input, i.e., deny the access request.
The consent input or the rejection input includes a touch input performed by the user on the screen and a blank input, and is not limited to a click input, a slide input, and the like; the consent input or rejection input also includes an input made by the user on an entity key on the device, not limited to a push or the like input. Further, the consent input or the rejection input includes one or more inputs, wherein the plurality of inputs may be continuous or intermittent.
Optionally, the first object identification information comprises a unique password automatically generated by the control device.
Optionally, the first target identification information further includes fingerprint information, face information, an unlocking password, and the like entered by the user.
Wherein the user can change the unique password automatically generated by the control device. Further, before the user changes, authentication, such as fingerprint authentication, face authentication, unlocking password authentication, and the like, is required.
In this embodiment, when it is recognized that the charging device is not matched with the target device, but the location information is matched with the target location information, it is determined that the current charging safety factor is moderate, so that a prompt message is output to prompt the user, and the data is transmitted to the external device only by verifying the identity, the password and the like. It can be seen that in a scenario with a medium charging safety factor, a user needs to perform necessary authentication operations to ensure the safety of user data.
In the flow of the control method according to another embodiment of the present application, after step B1, the method further includes:
step C1: in a case where the consent input for the second prompt message is received, the preset target device is set to include the charging device.
In this embodiment, for the usage scenario of the previous embodiment, it may be that the user uses a charging device of another colleague, or purchases a new charging device instead of the charging device in the public place, and the user may verify the security of the charging device through authentication. Based on this, the charging device may be automatically set as another target device. When the user uses the charging apparatus again later, authentication is not required. Therefore, in the embodiment, the charging device is automatically added as the target device under the condition that the user passes the verification, and the user operation is simplified on the basis of ensuring the safety of the user data. In addition, the method provided by the embodiment can also be used as a mode for setting the target device.
In the above embodiments of the present application, a security mode for protecting user data is provided, and in practical use, a user may turn on the security mode in advance.
The specific operation can be referred to as follows: the system setting is opened, the option of entering the Universal Serial Bus (USB for short) security setting is selected, a USB security setting interface (as shown in fig. 2) is performed, and the user selects to open the system in the option of "whether to open" and simultaneously selects to open the system in the option of "automatic interception". In this way, the security mode for protecting user data described above is opened, thereby starting the function of automatically rejecting a request according to the embodiment of the present application.
In the interface shown in fig. 2, the authentication password is one of the passwords automatically generated by the control apparatus, i.e., the first object identification information. The user may make the modification after clicking on the "authentication password" option.
In the interface shown in fig. 2, the common connection device is the aforementioned preset target device. For example, common connection devices include device one and device two. And the user clicks the 'delete' control corresponding to each device to delete.
In the present embodiment, an exemplary operation interface and operation manner are provided for implementing the automatic denial of request function of the present embodiment, so as to ensure the security of user data.
In the flow of the control method according to another embodiment of the present application, before step S1, the method further includes:
step D1: a first input is received from a user.
The first input comprises touch input performed by a user on a screen, and is not limited to input of clicking, sliding, dragging and the like; the first input may also be a first operation, where the first operation includes a blank operation of the user, and is not limited to a gesture action operation, a face action operation, and the like, and the first operation also includes an operation of a physical key on the device, and is not limited to a press operation and the like. Furthermore, the first input includes one or more inputs, wherein the plurality of inputs may be continuous or intermittent.
Step D2: in response to a first input, a first security mode is enabled.
Application scenarios, such as charging using a common charging device, do require granting access requests, such as file transfers. Often, the user uses a friend's computer to charge, and happens to be in a public place such as a station. In this way, the user may initiate the first security mode via the first input.
In the first security mode, the access request is not directly denied, but a prompt message is output asking for the user's opinion.
Referring to fig. 2, the user may, by reference, open the USB security setup interface, and in the "auto intercept" option, choose to close. Thus, the first security mode is turned on.
Step D3: and under the first safety mode, under the condition that the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information, outputting a third prompt message.
Wherein the third prompt message is used for receiving the approval input or the rejection input of the user for the access request, and the approval input is associated with the second target identification information.
Optionally, the first object identification information and the second object identification information are identical.
In this embodiment, when it is recognized that the charging device is not matched with the target device and the location information is not matched with the target location information, a third prompt message may be displayed, so that the user may approve the access request after inputting the second target identification information verification based on the third prompt message to complete data transmission; or deny the access request and prohibit the data transmission. Therefore, when the control device is charged in a strange place (such as a public place), data transmission can be carried out according to the intention of the user, and therefore the data safety of the user is ensured.
In a flow of a control method according to another embodiment of the present application, the method further includes:
step E1: a second input by the user is received.
The second input comprises touch input performed by a user on the screen, and is not limited to input of clicking, sliding, dragging and the like; the second input may also be a second operation, where the second operation includes a blank operation of the user, and is not limited to a gesture action operation, a face action operation, and the like, and the second operation also includes an operation of the user on a physical key on the device, and is not limited to a press operation and the like. Also, the second input includes one or more inputs, wherein the plurality of inputs may be continuous or intermittent.
Step E2: in response to a second input, a second security mode is enabled.
The second security mode in this embodiment is a high security level mode.
In the second security mode, the data access request is directly denied regardless of whether the charging device and the location information match the preset content.
The application scenario of this embodiment is as follows: the crowd safety consciousness such as old man, children is not high, in order to avoid leading to data leakage because of the maloperation, no matter whether battery charging outfit matches with predetermined target equipment to and whether positional information matches with predetermined target location information, all can not output prompt information, but the direct access request of refusing data.
In reference, an option of an old man-machine mode can be added in the USB security setting interface, and a user selects to start the USB security setting interface in the old man-machine mode. Thus, the second security mode is turned on.
Step E3: in a second secure mode, when a request for access to user data is received in a charging state, the request for access is denied.
In this embodiment, a security mode suitable for the elderly, children, and the like is provided. Because the old people, children and the like have poor safety consciousness, even if the prompt message is popped up, the prompt message cannot be accurately understood, and misoperation is caused. Therefore, in the second security mode of this embodiment, as long as the data access request is received, the data access request is automatically denied without relying on active control of the user, thereby ensuring the security of the user data.
In summary, an object of the present invention is to provide a method for automatically determining whether a current charging device is a commonly used charging device and whether current positioning information is in a public place, so as to determine whether a user is required to perform permission verification and automatically intercept a data access request according to a determination result, so as to automatically intercept any operation except charging when the user uses the public device in the public place for charging, thereby avoiding a possibility that a lawbreaker operates a user device, effectively ensuring user data security, and improving user loyalty. According to the method and the system, manual operation of a user is not needed, the system automatically judges to intercept or verify the authority, and even if the safety consciousness of the user is weak, the user does not need to worry.
In the control method provided by the embodiment of the present application, the execution main body may be a control device, or a control module in the control device for executing the control method. In the embodiment of the present application, a control device executing a control method is taken as an example, and a control device of the control method provided in the embodiment of the present application is described.
Fig. 3 shows a block diagram of a control device according to another embodiment of the present application, including:
an identification module 10, configured to identify and obtain a module, configured to identify a charging device and obtain location information when receiving an access request for user data in a charging state;
the first rejecting module 20 is configured to reject the access request when the charging device does not match the preset target device and the location information does not match the preset target location information.
Thus, in the embodiments of the present application, when a user uses the charging device for charging, the charging device is ensured to be normally charged without involving user data access. When a request for accessing user data is received, first, the charging devices are respectively identified, and the position information is acquired. Then, on one hand, judging whether the charging equipment is matched with preset target equipment or not, wherein the target equipment can be user common equipment; on the other hand, it is determined whether the location information matches preset target location information, where the target location information may be location information that is frequently present by the user. Therefore, based on the above two determinations, it is possible to confirm whether or not the charging apparatus is a charging apparatus in a public place. If the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information, the user is considered to be charging by using the charging equipment in the public place, so that the access request is directly refused, and the user data leakage is avoided. Therefore, the problem that user data are easily leaked when a user uses the public charging equipment for charging can be solved.
Optionally, the apparatus further comprises:
the first output module is used for outputting a first prompt message under the condition that the charging equipment is matched with preset target equipment;
wherein the first prompt message is used for receiving the approval input or the rejection input of the user for the access request.
Optionally, the apparatus further comprises:
the second output module is used for outputting a second prompt message under the condition that the charging equipment is not matched with the preset target equipment and the position information is matched with the preset target position information;
wherein the second prompt message is used for receiving the approval input or the rejection input of the user for the access request, and the approval input is associated with the first target identification information.
Optionally, the apparatus further comprises:
and the setting module is used for setting the preset target equipment to comprise the charging equipment under the condition of receiving the consent input of the second prompt message.
Optionally, the apparatus further comprises:
the first input receiving module is used for receiving a first input of a user;
the first input response module is used for responding to a first input and starting a first safety mode;
the third output module is used for outputting a third prompt message under the condition that the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information in the first safety mode;
wherein the third prompt message is used for receiving the approval input or the rejection input of the user for the access request, and the approval input is associated with the second target identification information.
Optionally, the apparatus further comprises:
the second input receiving module is used for receiving a second input of the user;
the second input response module is used for responding to a second input and starting a second safety mode;
and the second rejection module is used for rejecting the access request when the access request for the user data is received in the charging state in the second safety mode.
The control device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The control device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The control device provided in the embodiment of the present application can implement each process implemented by the above method embodiment, and is not described here again to avoid repetition.
Optionally, as shown in fig. 4, an electronic device 100 is further provided in this embodiment of the present application, and includes a processor 101, a memory 102, and a program or an instruction stored in the memory 102 and executable on the processor 101, where the program or the instruction is executed by the processor 101 to implement each process of any one of the above embodiments of the control method, and can achieve the same technical effect, and no further description is provided here to avoid repetition.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 5 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 1000 includes, but is not limited to: a radio frequency unit 1001, a network module 1002, an audio output unit 1003, an input unit 1004, a sensor 1005, a display unit 1006, a user input unit 1007, an interface unit 1008, a memory 1009, a processor 1010, and the like.
Those skilled in the art will appreciate that the electronic device 1000 may further comprise a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 1010 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 5 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
The processor 1010 is configured to identify the charging device and obtain the location information when receiving an access request for user data in a charging state; and under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with the preset target position information, rejecting the access request.
Thus, in the embodiments of the present application, when a user uses the charging device for charging, the charging device is ensured to be normally charged without involving user data access. When a request for accessing user data is received, first, the charging devices are respectively identified, and the position information is acquired. Then, on one hand, judging whether the charging equipment is matched with preset target equipment or not, wherein the target equipment can be user common equipment; on the other hand, it is determined whether the location information matches preset target location information, where the target location information may be location information that is frequently present by the user. Therefore, based on the above two determinations, it is possible to confirm whether or not the charging apparatus is a charging apparatus in a public place. If the charging equipment is not matched with the preset target equipment and the position information is not matched with the preset target position information, the user is considered to be charging by using the charging equipment in the public place, so that the access request is directly refused, and the user data leakage is avoided. Therefore, the problem that user data are easily leaked when a user uses the public charging equipment for charging can be solved.
Optionally, the processor 1010 is further configured to output a first prompt message when the charging device is matched with a preset target device; wherein the first prompt message is used for receiving an approval input or a rejection input of the user for the access request.
Optionally, the processor 1010 is further configured to output a second prompt message when the charging device is not matched with a preset target device and the position information is matched with preset target position information; wherein the second prompt message is used for receiving an approval input or a rejection input of the user for the access request, and the approval input is associated with the first target identification information.
Optionally, the processor 1010 is further configured to set the preset target device to include the charging device when receiving an approval input for the second prompt message.
Optionally, a user input unit 1007 configured to receive a first input of the user; a processor 1010 further configured to initiate a first security mode in response to the first input; under the first safety mode, under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with preset target position information, outputting a third prompt message; wherein the third prompt message is used for receiving an approval input or a rejection input of the user for the access request, and the approval input is associated with second target identification information.
Optionally, the user input unit 1007 is further configured to receive a second input from the user; a processor 1010 further configured to initiate a second security mode in response to the second input; in the second secure mode, when an access request for user data is received in a charging state, the access request is denied.
In summary, an object of the present application is to provide a technology capable of automatically identifying whether a currently charged device is a commonly used charging device, so as to determine whether a user needs to perform permission verification and whether a data access request needs to be intercepted automatically according to whether the charging device is a commonly used device and location information of the user, so as to protect security of the user device. This application need not user manual operation, the system judges automatically and intercepts or the authority is verified, even user's security consciousness weak also need not worry, when the user is when charging, the system is automatic whether public place according to user's locating information judgement, and whether the battery charging outfit of using always, if not then automatic interception except that charge any other operation, thereby stopped and controlled the possibility of user equipment by lawless persons, effectively guaranteed user equipment, and user data safety, also can improve user loyalty simultaneously.
It should be understood that in the embodiment of the present application, the input Unit 1004 may include a Graphics Processing Unit (GPU) 10041 and a microphone 10042, and the Graphics Processing Unit 10041 processes image data of still pictures or videos obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 1006 may include a display panel 10061, and the display panel 10061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 1007 includes a touch panel 10071 and other input devices 10072. The touch panel 10071 is also referred to as a touch screen. The touch panel 10071 may include two parts, a touch detection device and a touch controller. Other input devices 10072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 1009 may be used to store software programs as well as various data, including but not limited to application programs and operating systems. Processor 1010 may integrate an application processor that handles primarily operating systems, user interfaces, applications, etc. and a modem processor that handles primarily wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 1010.
The embodiments of the present application further provide a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of any of the above control method embodiments, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of any of the above control method embodiments, and can achieve the same technical effect, and is not described herein again to avoid repetition.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (14)

1. A control method, characterized in that the method comprises:
when an access request for user data is received in a charging state, identifying a charging device and acquiring position information;
and under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with the preset target position information, rejecting the access request.
2. The method of claim 1, wherein after identifying the charging device, further comprising:
under the condition that the charging equipment is matched with preset target equipment, outputting a first prompt message;
wherein the first prompt message is used for receiving an approval input or a rejection input of the user for the access request.
3. The method of claim 1, wherein after identifying the charging device and obtaining the location information, further comprising:
under the condition that the charging equipment is not matched with preset target equipment and the position information is matched with preset target position information, outputting a second prompt message;
wherein the second prompt message is used for receiving an approval input or a rejection input of the user for the access request, and the approval input is associated with the first target identification information.
4. The method of claim 3, wherein after outputting the second prompting message, further comprising:
setting the preset target device to include the charging device in a case where an approval input for the second prompt message is received.
5. The method of claim 1, wherein prior to identifying a charging device and obtaining location information upon receiving a request for access to user data while in a charging state, the method further comprises:
receiving a first input of the user;
in response to the first input, turning on a first security mode;
under the first safety mode, under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with preset target position information, outputting a third prompt message;
wherein the third prompt message is used for receiving an approval input or a rejection input of the user for the access request, and the approval input is associated with second target identification information.
6. The method of claim 1, wherein prior to identifying a charging device and obtaining location information when the access request for user data is received while in the charging state, further comprising:
receiving a second input of the user;
in response to the second input, turning on a second security mode;
in the second secure mode, when an access request for user data is received in a charging state, the access request is denied.
7. A control device, characterized in that the device comprises:
the identification and acquisition module is used for identifying the charging equipment and acquiring the position information when receiving an access request for user data in a charging state;
the first rejecting module is used for rejecting the access request under the condition that the charging equipment is not matched with preset target equipment and the position information is not matched with preset target position information.
8. The apparatus of claim 7, further comprising:
the first output module is used for outputting a first prompt message under the condition that the charging equipment is matched with preset target equipment;
wherein the first prompt message is used for receiving an approval input or a rejection input of the user for the access request.
9. The apparatus of claim 7, further comprising:
the second output module is used for outputting a second prompt message under the condition that the charging equipment is not matched with preset target equipment and the position information is matched with preset target position information;
wherein the second prompt message is used for receiving an approval input or a rejection input of the user for the access request, and the approval input is associated with the first target identification information.
10. The apparatus of claim 9, further comprising:
a setting module, configured to set that the preset target device includes the charging device, when an approval input for the second prompt message is received.
11. The apparatus of claim 7, further comprising:
the first input receiving module is used for receiving a first input of the user;
a first input response module for responding to the first input and starting a first safety mode;
a third output module, configured to output a third prompt message in the first security mode when the charging device is not matched with a preset target device and the location information is not matched with preset target location information;
wherein the third prompt message is used for receiving an approval input or a rejection input of the user for the access request, and the approval input is associated with second target identification information.
12. The apparatus of claim 7, further comprising:
the second input receiving module is used for receiving a second input of the user;
a second input response module for responding to the second input and starting a second safety mode;
a second denial module for denying an access request for user data when the access request is received in a charging state in the second security mode.
13. An electronic device comprising a processor, a memory and a program or instructions stored on the memory and executable on the processor, the program or instructions, when executed by the processor, implementing the steps of the control method according to any one of claims 1 to 6.
14. A readable storage medium, characterized in that it stores thereon a program or instructions which, when executed by a processor, implement the steps of the control method according to any one of claims 1 to 6.
CN202110105785.9A 2021-01-26 2021-01-26 Control method and electronic device Pending CN112784241A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110105785.9A CN112784241A (en) 2021-01-26 2021-01-26 Control method and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110105785.9A CN112784241A (en) 2021-01-26 2021-01-26 Control method and electronic device

Publications (1)

Publication Number Publication Date
CN112784241A true CN112784241A (en) 2021-05-11

Family

ID=75757305

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110105785.9A Pending CN112784241A (en) 2021-01-26 2021-01-26 Control method and electronic device

Country Status (1)

Country Link
CN (1) CN112784241A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106412909A (en) * 2016-10-19 2017-02-15 广东欧珀移动通信有限公司 Device connection method and device
CN107734155A (en) * 2017-09-27 2018-02-23 维沃移动通信有限公司 A kind of data processing method and device
CN111898147A (en) * 2020-07-29 2020-11-06 维沃移动通信有限公司 Data access control method and device and electronic equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106412909A (en) * 2016-10-19 2017-02-15 广东欧珀移动通信有限公司 Device connection method and device
CN107734155A (en) * 2017-09-27 2018-02-23 维沃移动通信有限公司 A kind of data processing method and device
CN111898147A (en) * 2020-07-29 2020-11-06 维沃移动通信有限公司 Data access control method and device and electronic equipment

Similar Documents

Publication Publication Date Title
US11212283B2 (en) Method for authentication and authorization and authentication server using the same for providing user management mechanism required by multiple applications
CN105825382A (en) Mobile payment method and electronic device
US20170372050A1 (en) Fingerprint recognition method and device for touch screen, and touch screen
CN109145558B (en) Unlocking control method and electronic device
US11475123B2 (en) Temporary removal of software programs to secure mobile device
US20150047019A1 (en) Information processing method and electronic device
CN110838195A (en) Method for authorizing others to unlock
RU2653253C1 (en) Method and device for online payment
CN108470117A (en) A kind of terminal security control method, device and system
CN106790315A (en) A kind of right management method and device
CN113918894A (en) Authority management method and authority management device
AU2013205126A1 (en) Facial recognition streamlined login
CN112887922B (en) Message sending method and electronic equipment
CN108769366B (en) Authority management method, device, mobile terminal and storage medium
CN110968355A (en) Application program starting method and device and terminal
CN108763884B (en) Authority management method, device, mobile terminal and storage medium
CN112784241A (en) Control method and electronic device
CN112163209B (en) Application management method and device and electronic equipment
CN112637195B (en) Method and device for controlling electronic equipment and electronic equipment
WO2018165341A1 (en) Contact information display method and device, and information display method and device
CN109254802B (en) Application program control method and electronic device
CN109543380B (en) Unlocking control method and electronic device
CN108418829B (en) Account login verification method and device, computer equipment and storage medium
CN109583168B (en) Unlocking control method and electronic device
CN114020391A (en) Information display method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210511

RJ01 Rejection of invention patent application after publication