CN1997188A - A recognition method of the user identity and its handset - Google Patents

A recognition method of the user identity and its handset Download PDF

Info

Publication number
CN1997188A
CN1997188A CNA2006100111279A CN200610011127A CN1997188A CN 1997188 A CN1997188 A CN 1997188A CN A2006100111279 A CNA2006100111279 A CN A2006100111279A CN 200610011127 A CN200610011127 A CN 200610011127A CN 1997188 A CN1997188 A CN 1997188A
Authority
CN
China
Prior art keywords
mobile phone
user
group
keeper
processing unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2006100111279A
Other languages
Chinese (zh)
Inventor
李艳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics China Research and Development Center Co Ltd
Original Assignee
LG Electronics China Research and Development Center Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics China Research and Development Center Co Ltd filed Critical LG Electronics China Research and Development Center Co Ltd
Priority to CNA2006100111279A priority Critical patent/CN1997188A/en
Publication of CN1997188A publication Critical patent/CN1997188A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

This invention provides one method and its cell phone to identify different user, which comprises the following steps: dividing the cell phone user group into manager, known user group and unknown group; for each group, limiting usage rights; setting identification device; using cell phone according to identified user rights. The user of cell phone has user identification function for secret and safety.

Description

A kind of method and mobile phone thereof of discerning user identity
Technical field
The present invention relates to a kind of using method of mobile phone, particularly relate to a kind of method and the mobile phone that can discern user identity.
Background technology
Along with the increase of mobile phone EMS memory capacity and the enhancing of function, increasing user deposits some personal informations in mobile phone, such as individual photo, note, email, schedule even also comprise some business based on mobile phone, as stock or the like, so these information maintain secrecy and safety need be the problem of user's consideration with regard to having become the mobile phones design personnel.
Such as, losing mobile phone or mobile phone has under the situation about need use to other people, and conventional mobile phone is difficult to realize user's maintaining secrecy and safety to own cellphone information.
Summary of the invention
The technical problem that the present invention solves is to propose a kind of method and the mobile phone thereof that can discern the different user identity, and wherein this method comprises cellphone subscriber group is divided into keeper, known users group and unknown subscriber group at least; To should each customer group, limit the step of rights of using; Identity recognition device is set; According to the rights of using of user's correspondence of being discerned, use the step of mobile phone.
Method of the present invention also comprises by the keeper encrypts the step of setting to cellphone information, wherein encryption if desired, and then the keeper is the invisible part of non-administrator by modules such as menu setting short message, e-mail and memo; If do not need encryption, stored information non-administrator's invisible information of FLASH and SIM card is set then.Identity recognition device of the present invention can be password entering device or fingerprint identification device or iris identification device or speech recognition equipment.
Method of the present invention can enable control to identity recognition device by the keeper.
This mobile phone comprises a central processing unit at least and carries out a keyboard operation district of communication with it; Particularly, this mobile phone also comprises a user management module, with this central processing unit communication, is used for the customer group of mobile phone is divided into keeper, known users group and unknown subscriber group at least; One authority management module with this central processing unit communication, is used to limit the rights of using at the different user group; With an identity recognition device, with this central processing unit communication.
According to the present invention, the owner of mobile phone maintains secrecy and security set to mobile phone by the recognition function to user's identity, and can set other user access to your password with authority etc., promptly make things convenient for other people to use, strengthened the privacy of cellphone information again simultaneously.
Description of drawings
Fig. 1 is one embodiment of the present of invention, shows the flow chart that utilizes setting code to discern identity;
Fig. 2 is a cell-phone function block diagram of the present invention;
Fig. 3 is the flow chart that mobile phone is realized identification;
Fig. 4 is a realization rights management flow chart of the present invention.
Embodiment
Basic idea is by increasing subscriber identification module and authority management module, make mobile phone can discern different users, comprising the keeper, known users group, unknown subscriber group, i.e. keeper.For different users, different rights of using are arranged at different cell-phone functions.Wherein owner has keeper's authority, can use whole functions, and can maintain secrecy and security set to cell-phone function, can set accessing to your password and authority etc. of other users.Has different performances for the different user mobile phone like this, owner can use repertoire, the guest can use some or all of function under owner's permission, even for comprising that the unknown subscriber who steals mobile phone takes mobile phone and also can't use mobile phone, can't see the data on the mobile phone.So just realized maintaining secrecy and safety of cellphone information.
The present invention can set up the password login module at the central controller of mobile phone and realize identification to identity.For example, Fig. 1 shows a kind of method of discerning user identity of the present invention, in the method, utilizes the user cipher group to carry out identification.At step S100, after having carried out the start operation, can provide input start user cipher class boundary face.Can next,, judge further whether the cipher code set of being imported correct at step S102? if mistake, then execution in step S104, i.e. power-off operation; If does the further execution in step S106 of meeting judge that promptly the password of being inputed is the Admin Account correct? if execution in step S108 then allows the user to use mobile phone according to administrator right; Otherwise execution in step S110 uses mobile phone according to known users group's authority.
Fig. 2 has shown cell-phone function block diagram according to still another embodiment of the invention.Mobile phone of the present invention comprise a central processing unit 10 and with FLASH module 12, RAM module 14, sim module 16, keyboard 18, DATA module 20 and the LCD module 22 etc. of this central processing unit communication.Specifically, also set up the subscriber identification module 24 with the central processing unit communication in the mobile phone of the present invention, for example, iris identification device, fingerprint identification device and the speech recognition equipment etc. that have been widely adopted at present.This module can be stopped using by enabling control by the keeper, does not need User Recognition immediately, just cancels this protection, and this function can be simplified the operating procedure of mobile phone at specific user's requirement.
Fig. 3 shows the method for using handset identity user of the present invention, at step S200, after having carried out the start operation, and then, at step S202, mobile phone can start the hardware device of identification simultaneously, for example, iris identification device, or fingerprint identification device, or speech recognition equipment etc.; Do you then, judge that at step S204 the user is a legal users? if for not, then execution in step S206, i.e. power-off operation; If, understand further execution in step S208, judge that promptly the password of being inputed is the Admin Account for being? if execution in step S210 then allows the user to use mobile phone according to administrator right; Otherwise execution in step S212 uses mobile phone according to known users group's authority.
According to the present invention, the keeper can carry out the management of authority according to the user who is discerned, and perhaps information is carried out encryption.As shown in Figure 4,, show the main menu of mobile phone, enter the security information option then at step S300, promptly at step S302, need to judge whether information privacy? if for not, mobile phone execution in step S304 then, known users group can use mobile phone fully; If does then mobile phone execution in step S306 judge whether to need to increase to encrypt for being? if for being, then at step S308, the keeper can be the invisible part of non-administrator by modules such as menu setting short message, e-mail and memo; If whether, execution in step S310 then, the stored information that FLASH and SIM card promptly are set is non-administrator's invisible information, and other function can be used!
Certainly; the present invention also can have other various embodiments; under the situation that does not deviate from spirit of the present invention and essence thereof; those of ordinary skill in the art can make various corresponding changes and distortion according to the present invention, but these corresponding changes and distortion all should belong to the protection range of claim of the present invention.

Claims (8)

1, a kind of method that is used for the identification user identity of mobile phone is characterized in that this method comprises the following steps
Cellphone subscriber group is divided into keeper, known users group and unknown subscriber group at least;
To should each customer group, limit rights of using;
Identity recognition device is set;
According to the rights of using of user's correspondence of being discerned, use mobile phone.
2, method according to claim 1, it is characterized in that, also comprise by the keeper cellphone information is encrypted the step of setting, wherein encryption if desired, then the keeper is invisible by module non-administrators such as menu setting short message, e-mail and memo; If do not need encryption, the stored information non-administrator that FLASH and SIM card then are set is invisible.
3, require 2 described methods according to claim, it is characterized in that, this identity recognition device is the password entering device.
4, method according to claim 2 is characterized in that, this identity recognition device is fingerprint identification device or iris identification device or speech recognition equipment.
5, method according to claim 2 is characterized in that, also comprises by the keeper identity recognition device is enabled control.
6, method according to claim 1 is characterized in that, also comprises the control of the different user group being carried out authority by the keeper.
7, method according to claim 1 is characterized in that, this method also comprises if the user that mobile phone is discerned is unknown subscriber group, and then mobile phone is carried out power-off operation.
8, a kind of mobile phone that can discern user identity comprises
One keyboard operation district; With
One central processing unit; It is characterized in that this mobile phone also comprises
One user management module with this central processing unit communication, is used for the customer group of mobile phone is divided into keeper, known users group and unknown subscriber group at least;
One authority management module with this central processing unit communication, is used to limit the rights of using at the different user group;
One identity recognition device is with this central processing unit communication.
CNA2006100111279A 2006-01-06 2006-01-06 A recognition method of the user identity and its handset Pending CN1997188A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2006100111279A CN1997188A (en) 2006-01-06 2006-01-06 A recognition method of the user identity and its handset

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2006100111279A CN1997188A (en) 2006-01-06 2006-01-06 A recognition method of the user identity and its handset

Publications (1)

Publication Number Publication Date
CN1997188A true CN1997188A (en) 2007-07-11

Family

ID=38252078

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2006100111279A Pending CN1997188A (en) 2006-01-06 2006-01-06 A recognition method of the user identity and its handset

Country Status (1)

Country Link
CN (1) CN1997188A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010133108A1 (en) * 2009-05-19 2010-11-25 中兴通讯股份有限公司 Method, system and mobile terminal for retrieving flash data of a mobile terminal
CN102710847A (en) * 2012-05-07 2012-10-03 深圳桑菲消费通信有限公司 Method for managing access of multiple visitors to mobile terminal
CN102984359A (en) * 2012-11-13 2013-03-20 广东欧珀移动通信有限公司 Method of automatic set-up of mobile phone parameters
CN103546296A (en) * 2013-11-05 2014-01-29 张忠义 Smart phone App log-in method integrating safety and convenience
CN103778010A (en) * 2013-08-05 2014-05-07 深圳市金溢科技有限公司 Operation method of operating system of handheld set and handheld set
CN104281797A (en) * 2013-07-09 2015-01-14 英业达科技有限公司 Application program execution system and method
WO2015176386A1 (en) * 2014-05-19 2015-11-26 惠州Tcl移动通信有限公司 Face recognition-based use permission and user mode control method and system
WO2016000307A1 (en) * 2014-06-30 2016-01-07 惠州Tcl移动通信有限公司 Mobile terminal user mode starting method and system based on iris identification
CN105678124A (en) * 2014-11-20 2016-06-15 华为终端(东莞)有限公司 Device and method for enhancing terminal safety
WO2017000232A1 (en) * 2015-06-30 2017-01-05 盛玉伟 Method for setting display parameters of virtual reality display, and virtual reality display
CN108039171A (en) * 2018-01-08 2018-05-15 珠海格力电器股份有限公司 Sound control method and device
US11394555B2 (en) 2015-03-31 2022-07-19 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010133108A1 (en) * 2009-05-19 2010-11-25 中兴通讯股份有限公司 Method, system and mobile terminal for retrieving flash data of a mobile terminal
CN102710847A (en) * 2012-05-07 2012-10-03 深圳桑菲消费通信有限公司 Method for managing access of multiple visitors to mobile terminal
CN102984359A (en) * 2012-11-13 2013-03-20 广东欧珀移动通信有限公司 Method of automatic set-up of mobile phone parameters
CN104281797A (en) * 2013-07-09 2015-01-14 英业达科技有限公司 Application program execution system and method
CN103778010A (en) * 2013-08-05 2014-05-07 深圳市金溢科技有限公司 Operation method of operating system of handheld set and handheld set
CN103546296B (en) * 2013-11-05 2016-06-08 张忠义 The smart mobile phone App login method that a kind of safety and convenience are taken into account
CN103546296A (en) * 2013-11-05 2014-01-29 张忠义 Smart phone App log-in method integrating safety and convenience
WO2015176386A1 (en) * 2014-05-19 2015-11-26 惠州Tcl移动通信有限公司 Face recognition-based use permission and user mode control method and system
WO2016000307A1 (en) * 2014-06-30 2016-01-07 惠州Tcl移动通信有限公司 Mobile terminal user mode starting method and system based on iris identification
US9900308B2 (en) 2014-06-30 2018-02-20 Huizhou Tcl Mobile Communication Co., Ltd. User mode control method and system based on iris recognition for mobile terminal
CN105678124A (en) * 2014-11-20 2016-06-15 华为终端(东莞)有限公司 Device and method for enhancing terminal safety
US10489568B2 (en) 2014-11-20 2019-11-26 Huawei Technologies Co., Ltd. Apparatus and methods for improving terminal security
US11394555B2 (en) 2015-03-31 2022-07-19 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11882221B2 (en) 2015-03-31 2024-01-23 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
WO2017000232A1 (en) * 2015-06-30 2017-01-05 盛玉伟 Method for setting display parameters of virtual reality display, and virtual reality display
CN108039171A (en) * 2018-01-08 2018-05-15 珠海格力电器股份有限公司 Sound control method and device

Similar Documents

Publication Publication Date Title
CN1997188A (en) A recognition method of the user identity and its handset
CN104657674B (en) The insulation blocking system and method for private data in a kind of mobile phone
CN100367814C (en) Mobile communication terminal for protecting private contents and method for controlling the same
CN103024061B (en) Network communication contact book shared system and method
CN103155528B (en) The safety of mobile computing device
Li et al. Behaviour profiling on mobile devices
CN100407831C (en) Method of intelligent mobile terminal user staged managing
CN101282535A (en) Method and apparatus for protecting mobile terminal private information
CN103559455A (en) Android device personal information protection method based on user identification
CN101304453A (en) Mobile terminal as well as method and system for data privacy
US20180049021A1 (en) Method for providing multi number service
CN104038613B (en) The method and apparatus of information security management
US8706158B2 (en) Mobile phone for authenticating SIM card and method thereof
CN1980429A (en) Method for information secrete-keeping in mobile terminal
CN108234507A (en) Talk back equipment sharing method, talk back equipment and readable storage medium storing program for executing
CN106231115A (en) A kind of information protecting method and terminal
CN101309478B (en) Method for mobile terminal data access
CN103096316A (en) Terminal, network side equipment system and method for authenticating user identification card
CN102867157A (en) Mobile terminal and data protecting method
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN101415186A (en) Method for security protection of mobile phone information
CN107710673B (en) User identity authentication method and device
CN101754209A (en) Method for protecting contents of mobile phone
CN106714147A (en) Privacy short message protection method
CN101370215A (en) Information enciphering apparatus and method for communication terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication