CN115758307A - Space login method and device of terminal equipment, terminal equipment and storage medium - Google Patents

Space login method and device of terminal equipment, terminal equipment and storage medium Download PDF

Info

Publication number
CN115758307A
CN115758307A CN202211374497.4A CN202211374497A CN115758307A CN 115758307 A CN115758307 A CN 115758307A CN 202211374497 A CN202211374497 A CN 202211374497A CN 115758307 A CN115758307 A CN 115758307A
Authority
CN
China
Prior art keywords
fingerprint information
detected
preset
space
terminal device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211374497.4A
Other languages
Chinese (zh)
Inventor
孙建华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN202211374497.4A priority Critical patent/CN115758307A/en
Publication of CN115758307A publication Critical patent/CN115758307A/en
Priority to PCT/CN2023/120429 priority patent/WO2024093569A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention discloses a space login method and device of terminal equipment, the terminal equipment and a storage medium, wherein the method comprises the following steps: when the terminal equipment is in a first system space, detecting first fingerprint information to be detected and second fingerprint information to be detected, which are input by a user; logging in a second system space of the terminal equipment when the first to-be-detected fingerprint information is matched with the first preset fingerprint information and the second to-be-detected fingerprint information is matched with the second preset fingerprint information, wherein the second preset fingerprint information is different from the first preset fingerprint information; the login safety index of the second system space is effectively improved through a double-fingerprint authentication mode, and the data safety of the second system space is improved.

Description

Space login method and device of terminal equipment, terminal equipment and storage medium
Technical Field
The present application relates to the field of terminal device technologies, and in particular, to a method and an apparatus for spatial login of a terminal device, and a storage medium.
Background
The popularization of terminal equipment in modern life improves the quality of life of modern people, and the terminal equipment can increasingly store some personal data, network information and other privacy data with high value. Some current terminal equipment can set up the function of dividing into one's body, after terminal equipment starts the function of dividing into one's body, terminal equipment includes main system and the space system of dividing into one's body, and the space system of dividing into one's body is independent virtual system environment, and the space that main system took is called main system space, and the space that the space system of dividing into one's body took is called the space of dividing into one's body, and the space of dividing into one's body is as a privacy space of user, and the authority that it possessed is different with main system space, and the user can put the privacy data in the space of dividing into one's body.
The separate space and the main system space are mutually independent, and when the system is in the main system space at present, the separate space can be switched to enter through a 'setting' menu bar of the system. However, since private data is in the body-separated space, users need a more secure protection measure, and therefore, how to further improve the security index of the body-separated space is one of the subjects that those skilled in the art are developing.
Disclosure of Invention
The embodiment of the application discloses a space login method and device of a terminal device, the terminal device and a storage medium, which are used for improving the safety index of a body-separating space.
A first aspect of the present embodiment discloses a method for spatial login of a terminal device, which may include:
when the terminal equipment is in a first system space, detecting first fingerprint information to be detected and second fingerprint information to be detected, which are input by a user;
and when the first to-be-detected fingerprint information is matched with first preset fingerprint information and the second to-be-detected fingerprint information is matched with second preset fingerprint information, logging in a second system space of the terminal equipment, wherein the second preset fingerprint information is different from the first preset fingerprint information.
As an optional implementation manner, in the first aspect of the embodiment of the present application, the first preset fingerprint information, the second preset fingerprint information, and other unlocking fingerprint information of the terminal device are different.
As an optional implementation manner, in the first aspect of the embodiment of the present application, the detecting first to-be-detected fingerprint information and second to-be-detected fingerprint information that are input by a user when the terminal device is in the first system space includes:
when the terminal equipment is in a first system space, responding to an operation instruction of a user to enter an unlocking interface, and detecting the first to-be-detected fingerprint information input on the unlocking interface by the user;
judging whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information or not;
when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, detecting the second to-be-detected fingerprint information input by the user on the unlocking interface;
when the first fingerprint information that awaits measuring matches with first preset fingerprint information and the second fingerprint information that awaits measuring matches with second preset fingerprint information, the login gets into terminal equipment's second system space includes:
judging whether the second fingerprint information to be detected is matched with the second preset fingerprint information or not;
and logging in a second system space of the terminal equipment when the second fingerprint information to be detected is matched with the second preset fingerprint information.
As an optional implementation manner, in the first aspect of this embodiment of the present application, the method further includes:
when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, a preset vibration mode is adopted for vibration reminding.
As an optional implementation manner, in a first aspect of this embodiment of the present application, the first system space is a main system space corresponding to a main system included in the terminal device, and the second system space is a body-separated space corresponding to a body-separated space system included in the terminal device.
A second aspect of the present application discloses a spatial login device for a terminal device, which may include:
the detection module is used for detecting first fingerprint information to be detected and second fingerprint information to be detected, which are input by a user, when the terminal equipment is in a first system space;
and the login module logs in a second system space of the terminal equipment when the first to-be-detected fingerprint information is matched with the first preset fingerprint information and the second to-be-detected fingerprint information is matched with the second preset fingerprint information, wherein the second preset fingerprint information is different from the first preset fingerprint information.
As an optional implementation manner, in a second aspect of the embodiment of the present application, the first preset fingerprint information, the second preset fingerprint information, and other unlocking fingerprint information of the terminal device are different.
As an optional implementation manner, in a second aspect of embodiments of the present application, the detection module includes:
the first detection submodule is used for responding to an operation instruction of a user to enter an unlocking interface when the terminal equipment is in a first system space, and detecting the first to-be-detected fingerprint information input on the unlocking interface by the user;
the first judgment sub-module is used for judging whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information or not;
the second detection sub-module is used for detecting the second to-be-detected fingerprint information input by the user on the unlocking interface when the first to-be-detected fingerprint information is matched with the first preset fingerprint information;
the login module comprises:
the second judgment submodule is used for judging whether the second to-be-detected fingerprint information is matched with the second preset fingerprint information or not;
and the login submodule is used for logging in a second system space of the terminal equipment when the second fingerprint information to be detected is matched with the second preset fingerprint information.
A third aspect of the embodiments of the present application discloses a terminal device, which may include:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to execute the space login method of the terminal device disclosed in the first aspect of the embodiment of the present application.
A fourth aspect of the embodiments of the present application discloses a computer-readable storage medium, which stores a computer program, where the computer program enables a computer to execute the method for spatial login of a terminal device disclosed in the first aspect of the embodiments of the present application.
A fifth aspect of embodiments of the present application discloses a computer program product, which, when run on a computer, causes the computer to perform some or all of the steps of any one of the methods of the first aspect.
A sixth aspect of the present embodiment discloses an application publishing platform, configured to publish a computer program product, wherein when the computer program product runs on a computer, the computer is caused to perform part or all of the steps of any one of the methods of the first aspect.
Compared with the prior art, the embodiment of the application has the following beneficial effects:
in the embodiment of the application, when the terminal device is in the first system space, detecting first to-be-detected fingerprint information and second to-be-detected fingerprint information input by a user, and when the first to-be-detected fingerprint information is matched with first preset fingerprint information and the second to-be-detected fingerprint information is matched with second preset fingerprint information, logging in to the second system space of the terminal device, wherein the second preset fingerprint information is different from the first preset fingerprint information; it can be seen that, by implementing the embodiment of the present application, by presetting dual fingerprint authentication information for the second system space of the terminal device, the dual fingerprint authentication information is first preset fingerprint information and second preset fingerprint information, when the terminal device is in the first system space of the terminal device, a user can input first to-be-detected fingerprint information and second to-be-detected fingerprint information, after the dual fingerprint authentication is successful, that is, the first to-be-detected fingerprint information matches with the first preset fingerprint information, and after the second to-be-detected fingerprint information matches with the second preset fingerprint information, the user can switch to enter the second system space.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings required to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic desktop diagram of a smart phone disclosed in an embodiment of the present application;
fig. 2 is a schematic view of a system-based setting interface of a smart phone disclosed in an embodiment of the present application;
FIG. 3 is a schematic diagram of a dual fingerprint entry interface of a split-body space according to an embodiment of the present application;
FIG. 4 is a schematic diagram of a dual fingerprint entry interface of a body-separating space disclosed in the second embodiment of the present application;
fig. 5 is a schematic flowchart of a space login method of a terminal device according to an embodiment of the present application;
fig. 6 is a schematic flowchart of a space login method for a terminal device according to a second embodiment of the present disclosure;
FIG. 7 is a schematic diagram illustrating an entry of a split space according to an embodiment of the present application;
fig. 8 is a schematic diagram of entry of the body-separating space disclosed in the second embodiment of the present application;
fig. 9 is a flowchart illustrating a fingerprint entering method during spatial setting of a second system according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a spatial registration apparatus of a terminal device according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a spatial registration apparatus of a terminal device disclosed in the second embodiment of the present application;
fig. 12 is a schematic structural diagram of a terminal device disclosed in the embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
It should be noted that the terms "first", "second", "third", and "fourth" etc. in the description and claims of the present invention are used for distinguishing different objects, and are not used for describing a specific order. The terms "comprises," "comprising," and "having," and any variations thereof, of embodiments of the present invention are intended to cover non-exclusive inclusions, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements explicitly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The terminal equipment that this application embodiment relates to can be equipment such as smart mobile phone, intelligent wrist-watch, intelligent bracelet, can also be iPad, panel computer, family education machine etc.. The following is a brief description of an application scenario of a smart phone.
First, please refer to fig. 1, in which fig. 1 is a schematic diagram of a desktop of a smart phone disclosed in an embodiment of the present application; it should be noted that the desktop diagram shown in fig. 1 is only one diagram disclosed in the embodiment of the present application. In the desktop schematic diagram of the smartphone shown in fig. 1, part of function icons are illustrated, function icons including calls, information and mails are displayed in a lower fixed bar, and function icons such as settings, music, a clock and a camera are displayed in an upper page, wherein a system split setting interface of the smartphone can be accessed through the "settings" in the desktop schematic diagram.
As shown in fig. 2, fig. 2 is a schematic view of a setting interface of a system of a smart phone disclosed in the embodiment of the present application, the schematic view of the setting interface of the body separating space shown in fig. 2 is only a schematic view disclosed in the embodiment of the present application, and other schematic views of the setting interface obtained by performing optimization or transformation on the basis of fig. 2 all belong to the protection scope of the present application. In the setting interface shown in fig. 2, a user can add a "double fingerprint space" in a "system division" setting menu, click on the "double fingerprint space" menu, and enter a double fingerprint entry process, so as to set a division space of the smartphone. In addition, the setting interface at least comprises a body space informing and switching menu, functions of unlocking the interface to switch the body space and informing from a main system space can be opened, and then when the smart phone is in the main system space, the smart phone is locked, enters the unlocking interface and enters the body space through the unlocking interface. And after entering the body separating space, the system can also receive the notice of the main system space so as to confirm whether to enter the main system space in time according to the notice and avoid missing important information. Certainly, the setting interface may further include a main system space notification and switching menu (not shown), a function (not shown) of "setting a main system space icon on the split-space desktop" is turned on, when the smart phone is in the split-space, a function icon of "main system space" may be set on the desktop corresponding to the split-space, and the function icon of "main system space" is clicked to enter the main system space from the split-space.
Further, please refer to fig. 3-4, where fig. 3 is a schematic diagram of a dual fingerprint entry interface of a split body space disclosed in a first embodiment of the present application, fig. 4 is a schematic diagram of a dual fingerprint entry interface of a split body space disclosed in a second embodiment of the present application, and in the schematic diagram shown in fig. 3, a Home key of a smart phone is also a fingerprint key. Firstly, entering fingerprint 1, placing a finger on a Home key to enter fingerprint 1 by a user according to prompt information of an interface, judging whether the fingerprint 1 is fingerprint information for unlocking the smart phone after the smart phone collects the fingerprint 1, if not, entering the next step, continuously entering fingerprint 2 by the user, replacing another finger by the user to place the other finger on the Home key to enter fingerprint 2, judging whether the fingerprint 2 is the fingerprint 1 and whether the fingerprint 2 is the fingerprint information for unlocking the smart phone after the smart phone collects the fingerprint 2, if not, the double-fingerprint entering is successful, and successfully setting double-fingerprint authentication information for the split space of the smart phone, namely the fingerprint 1 and the fingerprint 2 become fingerprint information for unlocking the split space.
In the process of entering the fingerprint, if the fingerprint 1 is the fingerprint information for unlocking the smart phone, prompting the user to re-enter the fingerprint 1 (requiring the user to change another finger for entry) until the entry is successful or the entry process is returned or quitted. Similarly, if the fingerprint 2 is already the fingerprint information for unlocking the smart phone, prompting the user to re-enter the fingerprint 2 (requiring the user to change another finger for entry), and/or prompting the user to re-enter the fingerprint 2 when recognizing that the fingerprint 2 and the fingerprint 1 are recorded in the same finger until the entry is successful or the entry process is returned or quitted.
In the process of inputting the fingerprint, if the fingerprint 1 is successfully input, the smart phone can remind the user through vibration, and prompt information can be output on an interface to remind the user of successful input.
The Home key is arranged in the smart phone in fig. 3 and 4, and for the smart phone without the Home key, a fingerprint identification area can be explicitly indicated in a double-fingerprint input interface so as to prompt a user to place a finger in the fingerprint identification area for inputting a fingerprint.
With reference to fig. 1 to 4 and the above contents, an embodiment of the present application discloses a method and an apparatus for spatial login of a terminal device, and a storage medium, which are used to improve a security index of a body-divided space of the terminal device and effectively protect data security of the body-divided space of the terminal device through a dual fingerprint authentication method.
The embodiments of the present application will be described in detail with reference to specific embodiments from the perspective of a terminal device.
Referring to fig. 5, fig. 5 is a schematic flowchart illustrating a space login method of a terminal device according to an embodiment of the present application; as shown in fig. 5, the method for spatial login of the terminal device may include:
501. when the terminal equipment is in the first system space, detecting first fingerprint information to be detected and second fingerprint information to be detected, which are input by a user.
In this embodiment, the terminal device includes a first system space and a second system space, where the first system space belongs to a first system, the second system space belongs to a second system, and the second system is an independent virtual system environment, and may be used as a privacy space for the user, and the user may place privacy data in the second system space.
The terminal equipment is started to enter the first system space by default, the second system space can be set through a 'setting' menu of the terminal equipment, and the double-fingerprint authentication information is set for the second system space. When the terminal equipment is in the first system space, the system split function menu is entered through the setting menu of the terminal equipment, the double fingerprint space menu is clicked for setting, the user is prompted to input double fingerprint information in sequence, the double fingerprint information is stored as first preset fingerprint information and second preset fingerprint information and serves as authentication information of the second system space, and the second system space is successfully set in the terminal equipment.
Optionally, the first system may be a main system of the terminal device, and correspondingly, the first system space is a main system space of the terminal device, and the second system may be a body-separated space system of the terminal device, and correspondingly, the second system space is a body-separated space of the terminal device. For example, the setting process of the body-separating space in the smart phone shown in fig. 1 to 4 may be referred to.
Optionally, the first system space of the terminal device may also be configured with a screen locking password. When the first system space of the terminal equipment is provided with the screen locking password, inputting the screen locking password to log in the main system space. After the terminal device is in the first system space, detecting the first to-be-detected fingerprint information and the second to-be-detected fingerprint information input by the user, and executing step 502.
502. When the first fingerprint information to be detected is matched with the first preset fingerprint information and the second fingerprint information to be detected is matched with the second preset fingerprint information, logging in a second system space of the terminal equipment, wherein the second preset fingerprint information is different from the first preset fingerprint information.
In the embodiment of the present application, it can be known from the above description that the first preset fingerprint information and the second preset fingerprint information are obtained and stored in the terminal device when the first system space is set. The first preset fingerprint information and the second preset fingerprint information are different, namely the first preset fingerprint information and the second preset fingerprint information are obtained by collecting different fingers, and the first preset fingerprint information and the second preset fingerprint information are only used for entering authentication information of a second system space, namely the first preset fingerprint information and the second preset fingerprint information are different from other fingerprint information used for unlocking in the terminal equipment.
In addition, in this embodiment of the application, the terminal device matches the detected first to-be-detected fingerprint information with the stored first preset fingerprint information, matches the detected second to-be-detected fingerprint information with the stored second preset fingerprint information, and if the first to-be-detected fingerprint information matches the first preset fingerprint information and the second to-be-detected fingerprint information matches the second preset fingerprint information, successfully logs in to the second system space of the terminal device.
In the above embodiment, by presetting the dual fingerprint authentication information for the second system space of the terminal device, the first preset fingerprint information and the second preset fingerprint information are respectively, when the terminal device is in the first system space of the terminal device, the user can input the first to-be-detected fingerprint information and the second to-be-detected fingerprint information, after the dual fingerprint authentication is successful, that is, the first to-be-detected fingerprint information is matched with the first preset fingerprint information, and after the second to-be-detected fingerprint information is matched with the second preset fingerprint information, the user can switch to enter the second system space.
Referring to fig. 6, fig. 6 is a schematic flowchart illustrating a space login method of a terminal device according to a second embodiment of the present application; as shown in fig. 6, the method for spatial login of a terminal device may include:
601. and when the terminal equipment is in the first system space, responding to an operation instruction of a user to enter an unlocking interface.
In the embodiment of the application, the terminal device is started to enter the first system space by default, and when the second system space is set, the unlocking interface set in the first system space can enter the second system space, so that when the terminal device is located in the first system space, the operation instruction of the user is detected to enter the unlocking interface.
Optionally, when the terminal device is in the first system space, detecting that an operation instruction of the user enters the unlocking interface may include the following implementation steps:
when the terminal equipment is in the first system space and the terminal equipment is in a desktop state, detecting that a user presses a switch key of the terminal equipment to enable the terminal equipment to enter a black screen state, and then detecting that the user presses the switch key of the terminal equipment again or touches a display screen of the terminal equipment to enable the terminal equipment to enter an unlocking interface; or when the terminal device is in the first system space and the terminal device is in a black screen state, detecting that a user presses a power-on/off key of the terminal device or touches a display screen of the terminal device so as to enable the terminal device to enter an unlocking interface.
In the above embodiment, the terminal device switches the separation space through the preset "unlocking interface", when the terminal device is in the desktop state of the first system space, the terminal device may enter the unlocking interface through the switch key, so that the unlocking interface enters the second system space, or when the terminal device is in the black screen state, the terminal device enters the unlocking interface through the switch key, so that the unlocking interface enters the second system space, and finally the terminal device enters the second system space from the first system space through the unlocking interface, so that the terminal device enters the second system space from the first system space through the unlocking interface, the terminal device can simply and conveniently enter the second system space, and the reliability is high. Illustratively, when the first system space is a main system space and the second system space is a separate space, the user can quickly enter the separate space through an unlocking interface of the main system space.
602. And detecting first to-be-detected fingerprint information input by a user on the unlocking interface.
Optionally, step 602 may include: the fingerprint key can be arranged on the shell on the surface of the terminal equipment, when the terminal equipment is located on an unlocking interface, fingerprint information input by a user on the fingerprint key is detected and used as first fingerprint information to be detected.
For example, please refer to fig. 7 when the terminal device is a smart phone, and fig. 7 is a schematic diagram illustrating login of a body-splitting space disclosed in an embodiment of the present application; in fig. 7, a Home key is disposed in a middle position of a bottom of a screen of the smart phone, and may be used as a switch key at ordinary times, and after the smart phone is turned on, the Home key may also be used as a fingerprint key, a Home key, and the like. Of course, prompt information can be output on the unlocking interface to instruct the user to place the finger on the Home key.
Alternatively, if the Home key is not set in the terminal device, but only the switch key is set, step 602 may include: the terminal equipment is provided with a fingerprint identification area on the unlocking interface, and when the terminal equipment is positioned on the unlocking interface, fingerprint information input by a user on the fingerprint identification area is detected and used as first to-be-detected fingerprint information.
For example, please refer to fig. 8 when the terminal device is a smart phone, and fig. 8 is a schematic login diagram of the body-splitting space disclosed in the second embodiment of the present application; in fig. 8, a fingerprint identification area is set on an unlocking interface of the smart phone, prompt information is output on the unlocking interface to prompt a user to input fingerprint information on the fingerprint identification area, and the terminal device detects the fingerprint information through the fingerprint identification area as first fingerprint information to be detected.
603. Judging whether the first to-be-detected fingerprint information is matched with first preset fingerprint information or not; if so, go to step 604; if not, when the input times is not greater than n, n is a positive integer greater than or equal to 1, go to step 602, otherwise, end the process.
After detecting the first to-be-detected fingerprint information, judging whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information. Further optionally, when the second system space is set, after the double-fingerprint authentication information of the second system space, the first preset fingerprint information and the second preset fingerprint information are entered successfully, the first preset fingerprint information and the second preset fingerprint information can be associated with the second system space and stored in the fingerprint database, so that after the first to-be-detected fingerprint information is detected, the first preset fingerprint information is acquired from the fingerprint database, and whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information or not is judged.
Optionally, when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, the terminal device may send a vibration prompt to prompt the user that the input first to-be-detected fingerprint information is matched with the first preset fingerprint information, and the user cannot enter the second system space at the moment.
Alternatively, when the first to-be-detected fingerprint information does not match the first preset fingerprint information, "sorry, incorrect password input by you, please re-input" may be output on the interface to remind the user to re-input. Further, a threshold value of the input times of the first to-be-detected fingerprint information may be set, where the threshold value is n, and n is a positive integer greater than or equal to 1, that is, when the input times are not greater than n, the process goes to step 602, otherwise, the login fails, the process is ended, the current interface is exited, and the first system space is returned to.
Optionally, when the first to-be-detected fingerprint information is not matched with the first preset fingerprint information, detecting a historical fingerprint database, wherein the fingerprint information of all users who have used the terminal device within a preset time period is retained in the historical fingerprint database, and when the user uses the terminal device, when a finger of the user is just placed at a position where the fingerprint can be recorded, the fingerprint information is identified and collected by the terminal device and then stored in the historical fingerprint database, wherein the preset time period is a time period from a certain time point of the history to a current time point, the length of the time period is constant, and the historical fingerprint database can continuously clear out 'expired' fingerprint information according to the time period, so that the historical fingerprint database only stores the fingerprint information of all users who use the terminal device within the latest preset time period; if the first to-be-detected fingerprint information is found to be stored in the historical fingerprint database, when the input frequency is not more than n, prompt information can be output to prompt the user to input again, and if the first to-be-detected fingerprint information is not found to be stored in the historical fingerprint database, warning information is sent to other associated terminal equipment to warn other terminal equipment to check whether the terminal equipment is illegally used by others.
604. And detecting second fingerprint information to be detected input on the unlocking interface by the user.
Optionally, be provided with the fingerprint key on the terminal equipment surface casing, when terminal equipment is in the unblock interface, detect the fingerprint information of user's input on the fingerprint key, as first fingerprint information that awaits measuring, later, if judge that first fingerprint information that awaits measuring matches with first fingerprint information of predetermineeing, shake and remind, the first fingerprint information that awaits measuring of suggestion user matches with first fingerprint information of predetermineeing, can further input the second fingerprint information that awaits measuring, and then, step 604 can include: and detecting fingerprint information further input by the user on the fingerprint key as second fingerprint information to be detected.
Another optional, terminal equipment is provided with the fingerprint identification region on the unblock interface, when terminal equipment is in the unblock interface, detects the fingerprint information of user's input on the fingerprint identification region, as first fingerprint information that awaits measuring, later, if judge that first fingerprint information that awaits measuring matches with first fingerprint information that predetermines, shakes and reminds, the first fingerprint information that awaits measuring of suggestion user matches with first fingerprint information that predetermines, can further input the second fingerprint information that awaits measuring, and then, step 604 can include: the fingerprint information input by the user on the fingerprint identification area is detected and serves as second fingerprint information to be detected.
605. Judging whether the second to-be-detected fingerprint information is matched with second preset fingerprint information or not, and if so, turning to step 606; if not, when the input times are not greater than n times, the process goes to step 604, otherwise, the process is ended.
And after detecting the second fingerprint information to be detected, judging whether the second fingerprint information to be detected is matched with the second preset fingerprint information or not. Further optionally, after detecting the second to-be-detected fingerprint information, acquiring second preset fingerprint information from the fingerprint database, and judging whether the second to-be-detected fingerprint information is matched with the second preset fingerprint information.
606. And logging in a second system space of the terminal equipment.
And after the second to-be-detected fingerprint information is also matched with the second preset fingerprint information, the terminal equipment can log in a second system space.
When the first preset fingerprint information and the second preset fingerprint information are input, the first preset fingerprint information and the second preset fingerprint information are different from other unlocking fingerprint information of the terminal equipment, therefore, in the embodiment of the application, whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information or not and whether the second to-be-detected fingerprint information is matched with the second preset fingerprint information or not are only required to be judged, and when the first to-be-detected fingerprint information and the second to-be-detected fingerprint information are matched, the user logs in and enters the second system space.
Optionally, when the second to-be-detected fingerprint information does not match the second preset fingerprint information, "sorry, incorrect password input by you, please re-input" may be output on the interface to remind the user to re-input the second to-be-detected fingerprint information. And further, when the input times are more than n, prompting that the login fails, ending the process, exiting the current interface and returning to the first system space. Or when the user does not successfully enter the second system space, if the user is detected to select to exit the current interface, returning to the first system space.
It should be noted that, when the terminal device does not successfully enter the second system space, the terminal device returns to the unlocking interface of the first system space, and if the first system space also sets the unlocking password, the user also needs to input the unlocking password to enter the first system space, where the unlocking password may be a fingerprint, a face, an image, or the like.
Optionally, in this embodiment of the application, after determining that the second to-be-detected fingerprint information matches the second preset fingerprint information and before performing step 606, the terminal device further prompts the user to input biometric information, where the biometric information includes at least one of face feature information and voiceprint feature information, detects the to-be-detected biometric information input by the user, determines whether the to-be-detected biometric information matches a preset legal biometric feature, and if so, performs step 606, and if not, outputs a login failure prompt, for example, outputs a text prompt or plays a voice prompt message "you are not a legal user! "; through implementing the above embodiment, the second system space is not only provided with the dual fingerprint authentication, but also additionally provided with the biometric feature identification, and through the dual authentication of the dual fingerprint and the biometric feature, the login security of the second system space is further improved, and the purpose of ensuring the data security of the second system space is achieved.
Further, the biometric information may be set simultaneously when the second system space is set, that is, after the first preset fingerprint information and the second preset fingerprint information are successfully entered, prompt information is output to allow the user to further enter the biometric information, and then the first preset fingerprint information, the second preset fingerprint information, the biometric information, and the second system space are stored in the fingerprint database of the terminal device in an associated manner.
By implementing the embodiment, the double-fingerprint authentication information is preset in the second system space of the terminal device, and is respectively the first preset fingerprint information and the second preset fingerprint information, when the terminal device is in the first system space of the terminal device, the user can enter the unlocking interface of the terminal device to detect the first to-be-detected fingerprint information input by the user on the unlocking interface, when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, the second to-be-detected fingerprint information input by the user on the unlocking interface is detected, and when the second to-be-detected fingerprint information is matched with the second preset fingerprint information, after the double-fingerprint authentication is determined to be successful, the user can enter the second system space.
Referring to fig. 9, fig. 9 is a schematic flowchart illustrating a fingerprint entry method during a second system space setup disclosed in the embodiment of the present application; the fingerprint input method in the second system space setting shown in fig. 9 may include:
901. a fingerprint 1 input by a user is detected.
Entering a system split setting interface through a setting menu of the terminal equipment, clicking a double-fingerprint space in the interface, jumping to a fingerprint input interface, and executing the step 901. For example, the fingerprint entering process shown in fig. 1 to 3 can be referred to.
902. Judging whether the fingerprint 1 is fingerprint information corresponding to the input finger or not; if so, prompting the user to re-enter other fingers, and turning to step 901, otherwise, ending the process.
In step 902, it is determined whether the fingerprint 1 is fingerprint information corresponding to an entered finger, that is, whether the fingerprint 1 matches with other unlocking fingerprint information of the terminal device. In the embodiment of the application, the user is required to input the fingerprint information of two fingers as the dual-fingerprint authentication information of the personal space, and the fingerprint information of the two fingers is different from other fingerprint information of the unlocking terminal device.
903. And acquiring the fingerprint 1 as first preset fingerprint information and storing the first preset fingerprint information.
904. The user is prompted to enter a fingerprint 2.
And after the fingerprint 1 is successfully input, prompting the user to continuously input the fingerprint 2. For example, the fingerprint entry process shown in fig. 4 may be referred to.
Optionally, the user may be reminded in a vibration reminding manner, or a preset ring tone may be played for reminding.
905. The user input of the above mentioned fingerprint 2 is detected.
906. Judging whether the fingerprint 2 is the fingerprint information corresponding to the input finger; if so, prompting the user to re-enter other fingers, and turning to step 905, otherwise, ending the process.
In step 906, it is determined whether the fingerprint 2 is the fingerprint information corresponding to the entered finger, including determining whether the fingerprint 2 is the fingerprint 1 and whether the fingerprint 2 is the fingerprint information for unlocking the terminal device, and if neither fingerprint is the fingerprint 1 nor fingerprint 2, determining that the fingerprint 2 is not the fingerprint information corresponding to the entered finger, otherwise, determining that the fingerprint 2 is the fingerprint information corresponding to the entered finger when the fingerprint 2 is the fingerprint 1 or the fingerprint 2 is the fingerprint information for unlocking the terminal device.
907. And acquiring the fingerprint 2 as second preset fingerprint information and storing the second preset fingerprint information.
Through steps 901 to 907, the dual fingerprint authentication information of the second system space is obtained.
Optionally, after detecting that the fingerprint entry is successful, the first preset fingerprint information and the second preset fingerprint information may be associated with the second system space and stored in the fingerprint database of the terminal device.
Optionally, after the second system space is cancelled, the user can enter a system split setting interface through a setting menu of the terminal device to close the double-fingerprint space, and meanwhile, the terminal device deletes the first preset fingerprint information and the second preset fingerprint information from the fingerprint database.
Through implementing the embodiment, the setting of the second system space is completed by entering the double-fingerprint space through the system-based setting interface in the setting menu of the terminal device, so that the terminal device has the second system space capable of storing the private data on the basis of the first system space and can log in only through the double-fingerprint authentication information, the security of the second system space is ensured, and the security of the data stored in the second system space is improved.
Referring to fig. 10, fig. 10 is a schematic structural diagram of a space login device of a terminal device according to an embodiment of the present application; as shown in fig. 10, the space registration means of the terminal device may include:
the detecting module 1010 is configured to detect first to-be-detected fingerprint information and second to-be-detected fingerprint information input by a user when the terminal device is in a first system space;
the login module 1020 logs in a second system space of the terminal device when the first to-be-detected fingerprint information matches with the first preset fingerprint information and the second to-be-detected fingerprint information matches with the second preset fingerprint information, where the second preset fingerprint information is different from the first preset fingerprint information.
Optionally, the first preset fingerprint information and the second preset fingerprint information are different from other unlocking fingerprint information of the terminal device.
The implementation of the device is characterized in that double-fingerprint authentication information is preset in a second system space of the terminal device and respectively comprises first preset fingerprint information and second preset fingerprint information, when the terminal device is located in the first system space of the terminal device, a user can input first to-be-detected fingerprint information and second to-be-detected fingerprint information, after the double-fingerprint authentication is successful, the first to-be-detected fingerprint information is matched with the first preset fingerprint information, and after the second to-be-detected fingerprint information is matched with the second to-be-detected fingerprint information, the second system space can be switched to enter, the double-fingerprint authentication mode effectively improves the login safety index of the second system space, and the data safety of the second system space is improved.
Referring to fig. 11, fig. 11 is a schematic structural diagram of a space registration apparatus of a terminal device disclosed in the second embodiment of the present application; the spatial registration apparatus of the terminal device shown in fig. 11 is obtained by optimizing the spatial registration apparatus of the terminal device shown in fig. 10, and in fig. 11, the detecting module 1010 further includes:
the first detection submodule 1110 is configured to, when the terminal device is in the first system space, enter an unlocking interface in response to an operation instruction of a user, and detect first to-be-detected fingerprint information input on the unlocking interface by the user;
a first determining sub-module 1120, configured to determine whether the first to-be-detected fingerprint information matches with first preset fingerprint information;
the second detection sub-module 1130 is configured to detect second to-be-detected fingerprint information input by a user on the unlocking interface when the first to-be-detected fingerprint information matches the first preset fingerprint information;
the login module 1020 further comprises:
a second determining submodule 1140, configured to determine whether the second to-be-detected fingerprint information matches with second preset fingerprint information;
the login submodule 1150 is configured to log in to the second system space of the terminal device when the second to-be-detected fingerprint information matches the second preset fingerprint information.
Optionally, the first determining sub-module 1120 is further configured to detect a historical fingerprint database when the first to-be-detected fingerprint information is not matched with the first preset fingerprint information, where fingerprint information of all users who have used the terminal device within a preset time period is reserved in the historical fingerprint database, and when a user uses the terminal device, a finger of the user is identified and collected by the terminal device when the finger is just placed at a position where the fingerprint can be entered, and then the finger is stored in the historical fingerprint database, where the preset time period is a time period from a certain time point in the history to a current time point, the length of the time period is constant, and the historical fingerprint database will continuously clear out fingerprint information that is "out of date" according to the time period, so as to ensure that the historical fingerprint database only stores fingerprint information of all users who have used the terminal device within the latest preset time period; if the first to-be-detected fingerprint information is found to be stored in the historical fingerprint database, when the input times are not more than n, the warning module can be triggered to output prompt information to prompt the user to input again, and if the first to-be-detected fingerprint information is not found to be stored in the historical fingerprint database, warning information is sent to other associated terminal equipment to warn other terminal equipment to check whether the terminal equipment is illegally used by others.
Optionally, after the second determining sub-module 1140 determines that the second to-be-detected fingerprint information matches the second preset fingerprint information, and before performing step 606, the terminal device further prompts the user to input biometric information, where the biometric information includes at least one of face feature information and voiceprint feature information, detects the to-be-detected biometric information input by the user, determines whether the to-be-detected biometric information matches a preset legal biometric feature, and if so, performs step 606, and if not, outputs a login failure prompt, for example, outputs a text prompt or plays a voice prompt message "you are not a legal user! "; through implementing the above embodiment, the second system space is not only provided with the dual fingerprint authentication, but also additionally provided with the biometric feature identification, and through the dual authentication of the dual fingerprint and the biometric feature, the login security of the second system space is further improved, and the purpose of ensuring the data security of the second system space is achieved.
Further, the biometric information may be set simultaneously when the second system space is set, that is, after the first preset fingerprint information and the second preset fingerprint information are successfully entered, prompt information is output to allow the user to further enter the biometric information, and then the first preset fingerprint information, the second preset fingerprint information, the biometric information, and the second system space are stored in the fingerprint database of the terminal device in an associated manner.
By implementing the device, through presetting double-fingerprint authentication information in the second system space of the terminal equipment, namely the first preset fingerprint information and the second preset fingerprint information respectively, when the terminal equipment is in the first system space of the terminal equipment, a user can enter an unlocking interface of the terminal equipment to detect the first to-be-detected fingerprint information input by the user on the unlocking interface, when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, the second to-be-detected fingerprint information input by the user on the unlocking interface is detected, and when the second to-be-detected fingerprint information is matched with the second preset fingerprint information, after the double-fingerprint authentication is determined to be successful, the terminal equipment can enter the second system space.
Optionally, the space registration apparatus of the terminal device shown in fig. 11 further includes:
the reminding module 1160 is configured to perform vibration reminding in a preset vibration mode when the first to-be-detected fingerprint information matches with the first preset fingerprint information, so as to prompt a user that the input first to-be-detected fingerprint information matches with the first preset fingerprint information.
Optionally, in the above embodiment, the first system space is a main system space corresponding to a main system included in the terminal device, and the second system space is an avatar space corresponding to an avatar space system included in the terminal device.
Referring to fig. 12, fig. 12 is a schematic structural diagram of a terminal device according to an embodiment of the disclosure; the terminal device shown in fig. 12 may include:
a memory 1201 in which executable program code is stored;
a processor 1202 coupled with a memory 1201;
the processor 1202 calls the executable program code stored in the memory 1201 to execute a part of or all of the steps of any one of the methods shown in fig. 5 to 6 and 9.
The embodiment of the invention also discloses a computer readable storage medium which stores a computer program, wherein the computer program enables a computer to execute the method disclosed by the figures 5 to 6 and 9.
An embodiment of the present invention further discloses a computer program product, which, when running on a computer, causes the computer to execute part or all of the steps of any one of the methods disclosed in fig. 5 to 6 and 9.
The embodiment of the present invention further discloses an application publishing platform, which is configured to publish a computer program product, wherein when the computer program product runs on a computer, the computer is enabled to execute part or all of the steps of any one of the methods disclosed in fig. 5 to 6 and 9.
It will be understood by those skilled in the art that all or part of the steps of the methods of the embodiments described above may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable storage medium, including Read-Only Memory (ROM), random Access Memory (RAM), programmable Read-Only Memory (PROM), erasable Programmable Read-Only Memory (EPROM), one-time Programmable Read-Only Memory (OTPROM), electrically Erasable Programmable Read-Only Memory (EEPROM), a Compact Disc-Read-Only Memory (CD-ROM) or other Memory capable of storing data, a magnetic tape, or any other computer-readable medium capable of storing data.
The space login method, the space login device, the terminal device and the storage medium of the terminal device disclosed in the embodiments of the present invention are described in detail above, and specific embodiments are applied in the present disclosure to explain the principle and the implementation of the present invention, and the description of the above embodiments is only used to help understanding the method and the core idea of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A space login method of a terminal device is characterized by comprising the following steps:
when the terminal equipment is in a first system space, detecting first fingerprint information to be detected and second fingerprint information to be detected, which are input by a user;
when the first to-be-detected fingerprint information is matched with first preset fingerprint information and the second to-be-detected fingerprint information is matched with second preset fingerprint information, logging in a second system space of the terminal equipment, wherein the second preset fingerprint information is different from the first preset fingerprint information.
2. The method according to claim 1, wherein the first preset fingerprint information, the second preset fingerprint information and other unlocking fingerprint information of the terminal device are different.
3. The method according to claim 1 or 2, wherein the detecting the first to-be-detected fingerprint information and the second to-be-detected fingerprint information input by the user while the terminal device is in the first system space comprises:
when the terminal equipment is in a first system space, responding to an operation instruction of a user to enter an unlocking interface, and detecting the first to-be-detected fingerprint information input on the unlocking interface by the user;
judging whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information or not;
when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, detecting the second to-be-detected fingerprint information input by the user on the unlocking interface;
when the first fingerprint information that awaits measuring matches with first preset fingerprint information and the second fingerprint information that awaits measuring matches with second preset fingerprint information, the login gets into terminal equipment's second system space includes:
judging whether the second fingerprint information to be detected is matched with the second preset fingerprint information or not;
and logging in a second system space of the terminal equipment when the second fingerprint information to be detected is matched with the second preset fingerprint information.
4. The method of claim 3, further comprising:
when the first to-be-detected fingerprint information is matched with the first preset fingerprint information, a preset vibration mode is adopted for vibration reminding.
5. The method according to claim 1 or 2, wherein the first system space is a main system space corresponding to a main system included in the terminal device, and the second system space is an avatar space corresponding to an avatar space system included in the terminal device.
6. A space registration apparatus of a terminal device, comprising:
the detection module is used for detecting first fingerprint information to be detected and second fingerprint information to be detected, which are input by a user, when the terminal equipment is in a first system space;
and the login module logs in a second system space of the terminal equipment when the first to-be-detected fingerprint information is matched with first preset fingerprint information and the second to-be-detected fingerprint information is matched with second preset fingerprint information, wherein the second preset fingerprint information is different from the first preset fingerprint information.
7. The apparatus of claim 6, wherein the first predetermined fingerprint information, the second predetermined fingerprint information and other unlocking fingerprint information of the terminal device are different.
8. The apparatus of claim 6 or 7, wherein the detection module comprises:
the first detection submodule is used for responding to an operation instruction of a user to enter an unlocking interface when the terminal equipment is in a first system space, and detecting the first to-be-detected fingerprint information input on the unlocking interface by the user;
the first judgment sub-module is used for judging whether the first to-be-detected fingerprint information is matched with the first preset fingerprint information or not;
the second detection sub-module is used for detecting the second to-be-detected fingerprint information input by the user on the unlocking interface when the first to-be-detected fingerprint information is matched with the first preset fingerprint information;
the login module comprises:
the second judgment submodule is used for judging whether the second to-be-detected fingerprint information is matched with the second preset fingerprint information or not;
and the login submodule is used for logging in a second system space of the terminal equipment when the second to-be-detected fingerprint information is matched with the second preset fingerprint information.
9. A terminal device, comprising:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to execute the spatial login method of the terminal device according to any one of claims 1 to 5.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 5.
CN202211374497.4A 2022-11-04 2022-11-04 Space login method and device of terminal equipment, terminal equipment and storage medium Pending CN115758307A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202211374497.4A CN115758307A (en) 2022-11-04 2022-11-04 Space login method and device of terminal equipment, terminal equipment and storage medium
PCT/CN2023/120429 WO2024093569A1 (en) 2022-11-04 2023-09-21 Space login method and apparatus for terminal device, terminal device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211374497.4A CN115758307A (en) 2022-11-04 2022-11-04 Space login method and device of terminal equipment, terminal equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115758307A true CN115758307A (en) 2023-03-07

Family

ID=85356261

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211374497.4A Pending CN115758307A (en) 2022-11-04 2022-11-04 Space login method and device of terminal equipment, terminal equipment and storage medium

Country Status (2)

Country Link
CN (1) CN115758307A (en)
WO (1) WO2024093569A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024093569A1 (en) * 2022-11-04 2024-05-10 Oppo广东移动通信有限公司 Space login method and apparatus for terminal device, terminal device and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5289152B2 (en) * 2009-04-14 2013-09-11 三菱電機株式会社 Biometric authentication device and biometric authentication system
CN105930707A (en) * 2016-04-14 2016-09-07 北京小米移动软件有限公司 Method and device for switching systems
CN105930701A (en) * 2016-05-16 2016-09-07 北京珠穆朗玛移动通信有限公司 System switching method, system switching apparatus and terminal
CN108108602A (en) * 2017-11-30 2018-06-01 努比亚技术有限公司 The method, apparatus and computer readable storage medium that mobile terminal permission is opened
CN108537058A (en) * 2018-03-29 2018-09-14 广东欧珀移动通信有限公司 The polygonal color application method and device, computer readable storage medium, terminal of terminal
CN115758307A (en) * 2022-11-04 2023-03-07 Oppo广东移动通信有限公司 Space login method and device of terminal equipment, terminal equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024093569A1 (en) * 2022-11-04 2024-05-10 Oppo广东移动通信有限公司 Space login method and apparatus for terminal device, terminal device and storage medium

Also Published As

Publication number Publication date
WO2024093569A1 (en) 2024-05-10

Similar Documents

Publication Publication Date Title
EP3206150B1 (en) Fingerprint input information processing method, system and mobile terminal
KR101552587B1 (en) Location-based access control for portable electronic device
CN108604152B (en) Unread message prompting method and terminal
US10548538B2 (en) Electronic device and alarm control method
RU2653297C2 (en) Method and device for the search results obtaining
CN115758307A (en) Space login method and device of terminal equipment, terminal equipment and storage medium
WO2020024686A1 (en) Facial recognition-based differential application loading method and apparatus, and terminal device
CN112000273A (en) Input method, device, equipment and computer readable storage medium
CN106066763B (en) Terminal unlocking method and device
CN107621921B (en) Application program starting method and mobile device
KR20180118635A (en) Method and apparatus for processing icons in an application
CN107239202B (en) Control instruction identification method and device
CN108769366B (en) Authority management method, device, mobile terminal and storage medium
CN107729737B (en) Identity information acquisition method and wearable device
CN108647070B (en) Information reminding method and device, mobile terminal and computer readable medium
CN114268767A (en) Emergency call method, emergency call device, storage medium and electronic equipment
CN113242350A (en) Emergency help-seeking method, system and equipment based on mobile terminal and readable storage medium
CN112153059A (en) Mail verification code acquisition method and device, electronic equipment and storage medium
CN112615963A (en) Mobile data management method, device, storage medium and electronic equipment
CN112333542A (en) Program recommendation page determining method, device and equipment and readable storage medium
CN108763884B (en) Authority management method, device, mobile terminal and storage medium
CN104202482B (en) A kind of communications records treatment facility, method and mobile terminal
CN107995063B (en) Network detection method, device, terminal and computer readable storage medium
CN107403080B (en) Method for hiding/displaying application program and terminal equipment
CN106557245A (en) A kind of method and device of quick triggering application program during unlocking screen

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination