TWI437460B - Security identification method and device using the same - Google Patents

Security identification method and device using the same Download PDF

Info

Publication number
TWI437460B
TWI437460B TW100100213A TW100100213A TWI437460B TW I437460 B TWI437460 B TW I437460B TW 100100213 A TW100100213 A TW 100100213A TW 100100213 A TW100100213 A TW 100100213A TW I437460 B TWI437460 B TW I437460B
Authority
TW
Taiwan
Prior art keywords
application
fingerprint data
data
security
unit
Prior art date
Application number
TW100100213A
Other languages
Chinese (zh)
Other versions
TW201229808A (en
Inventor
Chihhsuan Chien
Original Assignee
Wistron Neweb Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wistron Neweb Corp filed Critical Wistron Neweb Corp
Priority to TW100100213A priority Critical patent/TWI437460B/en
Publication of TW201229808A publication Critical patent/TW201229808A/en
Application granted granted Critical
Publication of TWI437460B publication Critical patent/TWI437460B/en

Links

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Description

安全辨識方法及其裝置Safety identification method and device thereof

本發明是有關於一種安全辨識方法,且特別是有關於一種電子裝置的安全辨識方法。The present invention relates to a security identification method, and in particular to a security identification method for an electronic device.

隨著科技的迅速發展,電子裝置已成為人們生活中必備而且不可或缺的產品。在眾多電子裝置中,又以手機的高行動性、具有多功能(例如:電子相簿、MP3隨身聽、錄音筆、個人秘書等功能)以及輕巧方便之特性,使得手機在系統操作使用上的隱密性以及安全上的考量顯得格外重要,以避免手機的個人隱私資料外洩或成為有心人士的犯罪工具。With the rapid development of technology, electronic devices have become an indispensable and indispensable product in people's lives. Among the many electronic devices, the high mobility of the mobile phone, multi-function (such as electronic photo album, MP3 player, voice recorder, personal secretary, etc.) and the light and convenient features make the mobile phone operate in the system. Concealment and security considerations are particularly important to avoid the leakage of personal privacy information on mobile phones or to become a criminal tool for those who are interested.

習知技術在手機開機時可藉由輸入PIN(personal identification number)碼或開機密碼,達到開機登入手機的安全保護機制。當手機處於螢幕鎖定模式或是針對特定應用程式的執行時,現有技術藉由輸入PIN碼、手機密碼、觸碰螢幕的操作手勢等等,以解除螢幕鎖定或執行特定應用程式。若是對於一些常用的應用程式均採取上述的密碼鎖定或操作手勢作為安全辨識方法的話,使用者於操作手機時,將會常常需要進行解除螢幕鎖或應用程式鎖定的程序,造成手機使用上的不便。The conventional technology can realize the security protection mechanism of the booting mobile phone by inputting a PIN (personal identification number) code or a power-on password when the mobile phone is turned on. When the mobile phone is in screen lock mode or for specific application execution, the prior art unlocks the screen or executes a specific application by inputting a PIN code, a mobile phone password, an operation gesture of touching the screen, and the like. If the above-mentioned password lock or operation gesture is adopted as a security identification method for some commonly used applications, the user often needs to perform a program for unlocking the screen lock or the application when the mobile phone is operated, which causes inconvenience in the use of the mobile phone. .

本揭示內容之一態樣是在提供一種安全辨識方法,用以解決上述操作不便的問題,此安全辨識方法包含:感測指紋資料;於感測指紋資料後接收選取信息,上述選取信息係用以選擇應用程式;當應用程式需要安全機制時,將指紋資料與預設資料比對;以及當指紋資料與預設資料相符時,執行應用程式。One aspect of the present disclosure is to provide a security identification method for solving the above-mentioned problem of inconvenient operation. The security identification method includes: sensing fingerprint data; receiving selection information after sensing fingerprint data, and the selection information is used. To select an application; when the application requires a security mechanism, the fingerprint data is compared with the preset data; and when the fingerprint data matches the preset data, the application is executed.

依據本揭示內容一實施例,其中感測指紋資料之步驟,包含透過觸控螢幕持續地感測指紋資料。According to an embodiment of the present disclosure, the step of sensing fingerprint data includes continuously sensing fingerprint data through a touch screen.

依據本揭示內容另一實施例,其中接收選取信息之步驟,包含由觸控螢幕接收選取信息。According to another embodiment of the present disclosure, the step of receiving the selected information includes receiving the selected information by the touch screen.

依據本揭示內容又一實施例,其中將指紋資料與預設資料比對之步驟包含:判斷應用程式之安全層級;以及將指紋資料與安全層級對應之預設資料比對。According to still another embodiment of the present disclosure, the step of comparing the fingerprint data with the preset data includes: determining a security level of the application; and comparing the fingerprint data with the preset data corresponding to the security level.

依據本揭示內容再一實施例,更包含當應用程式無需安全機制時,直接執行應用程式。According to still another embodiment of the present disclosure, the application program is directly executed when the application does not need a security mechanism.

依據本揭示內容更具有之一實施例,更包含當指紋資料與預設資料不符時,提示禁止執行應用程式之資訊。According to another aspect of the disclosure, the method further includes: when the fingerprint data does not match the preset data, prompting to prohibit execution of the application information.

本揭示內容之另一態樣是在提供一種具安全辨識機制之電子裝置,包含感測單元、選擇單元、資料單元、驗證單元以及執行單元。感測單元用以感測一指紋資料;選擇單元用以接收選取信息,上述選取信息係用以選擇應用程式;資料單元用以儲存預設資料;驗證單元用以當應用程式需要安全機制時,將指紋資料與預設資料比對;以及執行單元用以當指紋資料與預設資料相符時,執行應用程式。Another aspect of the present disclosure is to provide an electronic device with a security identification mechanism, including a sensing unit, a selection unit, a data unit, a verification unit, and an execution unit. The sensing unit is configured to sense a fingerprint data; the selecting unit is configured to receive the selected information, wherein the selecting information is used to select an application; the data unit is configured to store the preset data; and the verification unit is configured to: when the application requires a security mechanism, The fingerprint data is compared with the preset data; and the execution unit is configured to execute the application when the fingerprint data matches the preset data.

依據本揭示內容一實施例,更包含觸控螢幕,其中感測單元用以透過觸控螢幕持續地感測指紋資料。According to an embodiment of the present disclosure, a touch screen is further included, wherein the sensing unit is configured to continuously sense fingerprint data through the touch screen.

依據本揭示內容另一實施例,其中選擇單元係藉由觸控螢幕以接收選取信息。According to another embodiment of the present disclosure, the selection unit receives the selection information by using a touch screen.

依據本揭示內容又一實施例,其中驗證單元判斷應用程式之安全層級,進而將指紋資料與安全層級對應之預設資料比對;當應用程式無需安全機制時,執行單元直接執行應用程式;當指紋資料與預設資料不符時,則觸控螢幕提示禁止執行該應用程式之資訊。According to still another embodiment of the present disclosure, the verification unit determines the security level of the application, and then compares the fingerprint data with the preset data corresponding to the security level; when the application does not need the security mechanism, the execution unit directly executes the application; When the fingerprint data does not match the preset data, the touch screen prompts to prohibit the execution of the information of the application.

應用本揭示內容之優點係在於透過觸控螢幕持續地感測指紋資料,讓使用者在操作此電子裝置時,其指紋資料即已經被感測單元所擷取。驗證單元進而將此指紋資料與預設資料比對,並且於使用者不自覺的狀態下,進行指紋安全辨識驗證程序。因此,本揭示內容不但可達成上述之目的,而且不會影響到電子裝置操作上的流暢性以及便利性。The advantage of the application of the present disclosure is that the fingerprint data is continuously sensed through the touch screen, so that when the user operates the electronic device, the fingerprint data is already captured by the sensing unit. The verification unit further compares the fingerprint data with the preset data, and performs a fingerprint security identification verification program in a state where the user does not consciously. Therefore, the present disclosure can achieve the above objects without affecting the fluency and convenience of the operation of the electronic device.

請參照第1圖。第1圖為本揭示內容一實施例中電子裝置100之示意圖。電子裝置100包含觸控螢幕110、感測單元120、選擇單元130、資料單元140、驗證單元150、以及執行單元160。其中,感測單元120耦接觸控螢幕110,選擇單元130耦接感測單元120,驗證單元150耦接選擇單元130、資料單元140與觸控螢幕110,執行單元160耦接驗證單元150。本揭示內容之電子裝置100可為:手機、PDA、筆記型電腦或平板電腦,或是類似之裝置。Please refer to Figure 1. FIG. 1 is a schematic diagram of an electronic device 100 according to an embodiment of the disclosure. The electronic device 100 includes a touch screen 110, a sensing unit 120, a selection unit 130, a data unit 140, a verification unit 150, and an execution unit 160. The sensing unit 120 is coupled to the touch screen 110. The selecting unit 130 is coupled to the sensing unit 120. The verification unit 150 is coupled to the selecting unit 130, the data unit 140 and the touch screen 110, and the executing unit 160 is coupled to the verification unit 150. The electronic device 100 of the present disclosure may be a mobile phone, a PDA, a notebook or a tablet, or the like.

在電子裝置100中,觸控螢幕110為提供輸出資訊與輸入資訊之裝置;感測單元120用以感測指紋資料;選擇單元130用以接收選取信息,上述選取信息係用以選擇應用程式;資料單元140用以儲存預設資料;當應用程式需要安全機制時,驗證單元150用以將指紋資料與預設資料比對;以及當指紋資料與預設資料相符時,執行單元160用以執行應用程式。其中,感測單元120用以透過觸控螢幕110持續地感測指紋資料,選擇單元130係藉由觸控螢幕110以接收選取信息。In the electronic device 100, the touch screen 110 is a device for providing output information and input information; the sensing unit 120 is configured to sense fingerprint data; the selecting unit 130 is configured to receive the selected information, wherein the selected information is used to select an application; The data unit 140 is configured to store preset data; when the application requires a security mechanism, the verification unit 150 is configured to compare the fingerprint data with the preset data; and when the fingerprint data matches the preset data, the executing unit 160 is configured to execute application. The sensing unit 120 is configured to continuously sense fingerprint data through the touch screen 110. The selecting unit 130 receives the selected information by using the touch screen 110.

當使用者觸碰上述電子裝置100之觸控螢幕110時,感測單元120執行感測指紋資料,而上述感測單元120係早已於幕後持續執行感測指紋的動作,並且將使用者的指紋資料擷取下來。當使用者進一步於觸控螢幕110點選應用程式圖示而欲執行時,選擇單元130藉由觸控螢幕110接收選取信息,此選取信息用以選擇與上述應用程式圖示相對應之應用程式。當上述應用程式需要安全機制時,驗證單元150將指紋資料與預先儲存於資料單元140中的預設資料作比對。當指紋資料與預設資料相符時,則執行單元160執行使用者所選取之應用程式。When the user touches the touch screen 110 of the electronic device 100, the sensing unit 120 performs sensing of the fingerprint data, and the sensing unit 120 continues to perform the action of sensing the fingerprint and the fingerprint of the user. The information was taken down. When the user further selects the application icon on the touch screen 110 to execute, the selection unit 130 receives the selection information by using the touch screen 110, and the selection information is used to select an application corresponding to the application icon. . When the above application requires a security mechanism, the verification unit 150 compares the fingerprint data with the preset data stored in the data unit 140 in advance. When the fingerprint data matches the preset data, the execution unit 160 executes the application selected by the user.

舉例來說,應用程式可為開機、解除螢幕鎖、存取電話簿、存取相簿、撥打電話以及上述電子裝置之擁有者所自行設定之程式,上述應用程式尚有其他未提及之應用功能,而且不以此為限。上述感測單元120、選擇單元130、資料單元140、驗證單元150、以及執行單元160可為軟體、硬體、韌體或是上述三者之中搭配組合而成之系統或是裝置。舉例來說,感測單元120可為指紋感測器或類似裝置,資料單元140可為資料庫,而預設資料可為一個或數個不同之預定指紋資料預載於資料庫中。For example, the application can be used to boot, unlock the screen, access the phone book, access the album, make calls, and the program set by the owner of the electronic device. The application has other applications not mentioned. Function, and not limited to this. The sensing unit 120, the selecting unit 130, the data unit 140, the verification unit 150, and the executing unit 160 may be a software, a hardware, a firmware, or a combination of the above. For example, the sensing unit 120 can be a fingerprint sensor or the like, and the data unit 140 can be a database, and the preset data can be preloaded in the database for one or several different predetermined fingerprint data.

再者,驗證單元150判斷應用程式之安全層級,進而將該指紋資料與安全層級對應之預設資料比對。例如,上述安全層級可分成1-5總共5個層級。其中安全層級1為最低安全層級,代表不需安全機制,而安全層級5則為最高安全層級,代表需具有最高權限者才可使用。應用程式之安全層級可設定如下:撥打電話可設定為安全層級5;存取相簿可設定為安全層級4;存取電話簿可設定為安全層級3;開機可設定為安全層級2;以及解除螢幕鎖可設定為安全層級1。相應於上述安全層級的預設資料之對應關係如下:安全層級1包含擁有者、家人、朋友、同事以及其他使用者;安全層級2包含擁有者、家人、朋友以及同事;安全層級3包含擁有者、家人以及朋友;安全層級4包含擁有者以及家人;以及安全層級5則只有此電子裝置之擁有者對應之。其中,家人、朋友以及同事係指與此電子裝置擁有者之關係。Moreover, the verification unit 150 determines the security level of the application, and then compares the fingerprint data with the preset data corresponding to the security level. For example, the above security level can be divided into 1-5 total of 5 levels. The security level 1 is the lowest security level, which means no security mechanism is required, and the security level 5 is the highest security level, which means that the person with the highest authority is allowed to use. The security level of the application can be set as follows: the call can be set to the security level 5; the access album can be set to the security level 4; the access phone book can be set to the security level 3; the boot can be set to the security level 2; The screen lock can be set to security level 1. Corresponding relationships corresponding to the preset data of the above security level are as follows: security level 1 includes owner, family member, friend, colleague, and other users; security level 2 includes owner, family member, friend, and colleague; security level 3 includes owner , family and friends; security level 4 contains the owner and family members; and security level 5 corresponds to the owner of the electronic device. Among them, family, friends and colleagues refer to the relationship with the owner of this electronic device.

以存取相簿為例,其安全層級設置為4,代表只有擁有者以及家人才可執行此存取相簿之功能。當非屬於安全層級4的使用者點選此存取相簿之應用程式時,此使用者將沒有執行存取相簿之權限。再者,更可改變存取相簿的權限為,擁有者以及家人可執行此存取相簿之功能,而其餘使用者只有讀取相簿之權限,卻沒有相簿存檔以及下載之權限。上述安全層級設定與相應預設資料設定僅為實施例中說明例示用,並不侷限本揭示內容之範圍。Taking the access album as an example, the security level is set to 4, which means that only the owner and the family can perform the function of accessing the album. When a user who is not a security level 4 clicks on the application that accesses the album, the user will not have permission to access the album. Moreover, the permission to access the album can be changed, the owner and the family can perform the function of accessing the album, and the rest of the users only have the right to read the album, but have no permission to archive and download the album. The above security level setting and the corresponding preset data setting are only illustrative examples in the embodiment, and are not limited to the scope of the disclosure.

當應用程式無需安全機制時,執行單元160直接執行應用程式。例如,當使用者所點選的應用程式為解除螢幕鎖時,由於解除螢幕鎖於上述說明中的安全層級設置為1,代表解除螢幕鎖不需安全機制,則執行單元160直接解除螢幕鎖定狀態。When the application does not require a security mechanism, the execution unit 160 executes the application directly. For example, when the application selected by the user is to release the screen lock, since the security level in the above description is set to 1, indicating that the screen lock is not required to be released, the execution unit 160 directly releases the screen lock status. .

當指紋資料與預設資料不符時,觸控螢幕提示禁止執行應用程式之資訊。當驗證單元150將指紋資料與預先儲存於資料單元140中的預設資料比對之結果為不相符時,例如,於上述說明實施例中的朋友嘗試選擇存取相簿時,因為朋友並不屬於安全層級4的設定權限,所以驗證單元150將朋友的指紋資料與預設資料比對之結果判定為不符,然後驗證單元150輸出一個訊息給觸控螢幕110,用以提示此朋友禁止執行存取相簿之資訊,表示沒有執行此應用程式之權限。When the fingerprint data does not match the preset data, the touch screen prompts to prohibit the execution of the application information. When the verification unit 150 does not match the result of the fingerprint data with the preset data stored in the data unit 140 in advance, for example, when the friend in the above-described illustrated embodiment attempts to select an access album, since the friend does not The verification unit 150 determines that the result of the friend's fingerprint data is compared with the preset data, and then the verification unit 150 outputs a message to the touch screen 110 to prompt the friend to prohibit the execution of the deposit. Take the information of the album, indicating that there is no permission to execute this application.

請同時參照第1圖及第2圖。第2圖為本揭示內容一實施例中,安全辨識方法200之流程圖。安全辨識方法200可應用於如第1圖所繪示之電子裝置100中,或是廣泛地運用在相關之技術環節。安全辨識方法200包含下列步驟(應瞭解到,在本實施方式中所提及的步驟,除特別敘明其順序者外,均可依實際需要調整其前後順序,甚至可同時或部分同時執行)。Please refer to both Figure 1 and Figure 2. FIG. 2 is a flow chart of the security identification method 200 in an embodiment of the disclosure. The security identification method 200 can be applied to the electronic device 100 as shown in FIG. 1 or widely used in related technical aspects. The security identification method 200 includes the following steps (it should be understood that the steps mentioned in the present embodiment can be adjusted according to actual needs, and can be performed simultaneously or partially simultaneously, unless otherwise specified.) .

於步驟210感測指紋資料,此步驟中係透過觸控螢幕110持續地感測指紋資料。亦即當使用者觸碰電子裝置100之觸控螢幕110時,感測單元120係早已於幕後持續執行感測指紋資料的動作,並且將使用者的指紋資料擷取下來。The fingerprint data is sensed in step 210. In this step, the fingerprint data is continuously sensed through the touch screen 110. That is, when the user touches the touch screen 110 of the electronic device 100, the sensing unit 120 continues to perform the action of sensing the fingerprint data behind the scenes and extracts the fingerprint data of the user.

在步驟210感測指紋資料之後,於步驟220中接收選取信息,係藉由觸控螢幕接收上述選取信息,用以選擇應用程式。當使用者進一步於觸控螢幕110點選應用程式圖示而欲執行時,選擇單元130藉由觸控螢幕110接收選取信息,此選取信息用以選擇與上述應用程式圖示相對應之應用程式。After the fingerprint data is sensed in step 210, the selection information is received in step 220, and the selection information is received by the touch screen to select an application. When the user further selects the application icon on the touch screen 110 to execute, the selection unit 130 receives the selection information by using the touch screen 110, and the selection information is used to select an application corresponding to the application icon. .

於步驟230中,系統偵測在步驟220中所選擇之應用程式是否需要安全機制,上述應用程式是否需要安全機制,取決於應用程式預設的安全層級而定。當應用程式需要安全機制時,則執行步驟250。In step 230, the system detects whether the application selected in step 220 requires a security mechanism, and whether the application requires a security mechanism depends on the security level preset by the application. When the application requires a security mechanism, step 250 is performed.

於步驟250中,當應用程式需要安全機制時,將指紋資料與預設資料比對。亦即當上述應用程式需要安全機制時,驗證單元150將指紋資料與預先儲存於資料單元140中的預設資料作比對,以進行指紋安全機制驗證。In step 250, when the application requires a security mechanism, the fingerprint data is compared with the preset data. That is, when the application requires a security mechanism, the verification unit 150 compares the fingerprint data with the preset data pre-stored in the data unit 140 for fingerprint security mechanism verification.

於步驟260係根據步驟250中的指紋安全機制驗證之比對程序,當指紋資料與預設資料相符時,判定執行步驟280。In step 260, according to the comparison procedure verified by the fingerprint security mechanism in step 250, when the fingerprint data matches the preset data, the determination proceeds to step 280.

於步驟280中係根據步驟260的判定結果,當指紋資料與預設資料相符時,執行應用程式。亦即使用者所點選之應用程式符合其使用身分權限,因此應用程式得以透過執行單元160而執行。In step 280, according to the determination result of step 260, when the fingerprint data matches the preset data, the application is executed. That is, the application selected by the user conforms to the identity of the user, so that the application can be executed through the execution unit 160.

另外,於步驟250所執行指紋安全機制驗證程序中,將指紋資料與預設資料比對之步驟包含:判斷應用程式之安全層級;以及將指紋資料與安全層級對應之預設資料比對。以存取相簿為例,其安全層級設置為4,代表只有擁有者以及家人才可執行此存取相簿之功能。當非屬於安全層級4的使用者點選此存取相簿之應用程式時,此使用者將沒有執行存取相簿之權限。再者,更可改變存取相簿的權限為,擁有者以及家人可執行此存取相簿之功能,而其餘使用者只有讀取相簿之權限,卻沒有相簿存檔以及下載之權限。In addition, in the fingerprint security mechanism verification process performed in step 250, the step of comparing the fingerprint data with the preset data includes: determining a security level of the application; and comparing the fingerprint data with the preset data corresponding to the security level. Taking the access album as an example, the security level is set to 4, which means that only the owner and the family can perform the function of accessing the album. When a user who is not a security level 4 clicks on the application that accesses the album, the user will not have permission to access the album. Moreover, the permission to access the album can be changed, the owner and the family can perform the function of accessing the album, and the rest of the users only have the right to read the album, but have no permission to archive and download the album.

於步驟230所執行之系統是否需要安全機制程序中,當應用程式無需安全機制時,則直接執行步驟240,進而執行應用程式。例如,當使用者所點選的應用程式為解除螢幕鎖時,由於其安全層級設置為1,代表解除螢幕鎖不需安全機制,則執行單元160直接解除螢幕鎖定狀態。If the system executed in step 230 requires a security mechanism, when the application does not need a security mechanism, step 240 is directly executed to execute the application. For example, when the application selected by the user is to release the screen lock, the execution unit 160 directly releases the screen lock state because the security level is set to 1, indicating that the screen lock is not required to be released.

於步驟260中所執行驗證是否通過的判定程序中,當指紋資料與預設資料不符時,則執行步驟270,觸控螢幕110提示禁止執行應用程式之資訊。當在步驟250以及步驟260中,驗證單元150將指紋資料與預先儲存於資料單元140中的預設資料比對為不相符時,例如,於上述說明實施例中的朋友嘗試選擇存取相簿時,因為朋友並不屬於安全層級4的設定權限,所以驗證單元150將朋友的指紋資料與預設資料比對之結果判定為不符,然後驗證單元150輸出一個訊息給觸控螢幕110,用以提示此朋友禁止執行存取相簿之資訊,表示沒有執行此應用程式之權限。In the determining procedure of whether the verification is performed in step 260, when the fingerprint data does not match the preset data, step 270 is executed, and the touch screen 110 prompts prohibiting execution of the application information. When the verification unit 150 compares the fingerprint data with the preset data stored in the data unit 140 in steps 250 and 260, for example, the friend in the above-described illustrated embodiment attempts to select an access album. When the friend does not belong to the setting authority of the security level 4, the verification unit 150 determines that the result of the friend's fingerprint data is compared with the preset data, and then the verification unit 150 outputs a message to the touch screen 110 for Prompt this friend to prohibit access to the information of the album, indicating that there is no permission to execute this application.

綜上所述,應用本揭示內容之優點係在於透過觸控螢幕持續地感測指紋資料,讓使用者在操作此電子裝置時,其指紋資料即已經被感測單元所擷取。驗證單元進而將此指紋資料與預設資料比對,並且於使用者不自覺的狀態下,進行指紋安全辨識驗證程序。因此,本揭示內容不但可達成上述之目的,而且不會影響到電子裝置操作上的流暢性以及便利性,進而達到資料安全與使用介面人性化的設計。In summary, the advantage of the application of the present disclosure is that the fingerprint data is continuously sensed through the touch screen, so that when the user operates the electronic device, the fingerprint data is already captured by the sensing unit. The verification unit further compares the fingerprint data with the preset data, and performs a fingerprint security identification verification program in a state where the user does not consciously. Therefore, the present disclosure not only achieves the above objectives, but also does not affect the fluency and convenience of the operation of the electronic device, thereby achieving a user-friendly design of data security and user interface.

雖然本發明已以實施方式揭露如上,然其並非用以限定本發明,任何熟習此技藝者,在不脫離本發明之精神和範圍內,當可作各種之更動與潤飾,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。Although the present invention has been disclosed in the above embodiments, it is not intended to limit the present invention, and the present invention can be modified and modified without departing from the spirit and scope of the present invention. The scope is subject to the definition of the scope of the patent application attached.

100...電子裝置100. . . Electronic device

110...觸控螢幕110. . . Touch screen

120...感測單元120. . . Sensing unit

130...選擇單元130. . . Selection unit

140...資料單元140. . . Data unit

150...驗證單元150. . . Verification unit

160...執行單元160. . . Execution unit

200...安全辨識方法200. . . Safety identification method

210,220,230,240,250,260,270,280...步驟210,220,230,240,250,260,270,280. . . step

為讓本發明之上述和其他目的、特徵、優點與實施例能更明顯易懂,所附圖式之說明如下:The above and other objects, features, advantages and embodiments of the present invention will become more apparent and understood.

第1圖係繪示本發明一實施方式中電子裝置之示意圖。1 is a schematic view showing an electronic device according to an embodiment of the present invention.

第2圖係繪示依照本發明一實施方式的一種安全辨識方法之流程圖。2 is a flow chart showing a method for security identification according to an embodiment of the present invention.

200...安全辨識方法200. . . Safety identification method

210,220,230,240,250,260,270,280...步驟210,220,230,240,250,260,270,280. . . step

Claims (9)

一種安全辨識方法,包含:感測一指紋資料;於感測該指紋資料後接收一選取信息,該選取信息係用以選擇一應用程式;當該應用程式需要一安全機制時,判斷該應用程式之一安全層級,將該指紋資料與該安全層級對應之一預設資料比對;以及當該指紋資料與該預設資料相符時,執行該應用程式。 A security identification method includes: sensing a fingerprint data; receiving a selection information after sensing the fingerprint data, wherein the selection information is used to select an application; and when the application requires a security mechanism, determining the application a security level, the fingerprint data is compared with a preset data corresponding to the security level; and when the fingerprint data matches the preset data, the application is executed. 如請求項1所述之安全辨識方法,其中感測該指紋資料之步驟包含:透過一觸控螢幕持續地感測該指紋資料。 The security identification method of claim 1, wherein the step of sensing the fingerprint data comprises: continuously sensing the fingerprint data through a touch screen. 如請求項2所述之安全辨識方法,其中接收該選取信息之步驟包含:由該觸控螢幕接收該選取信息。 The security identification method of claim 2, wherein the step of receiving the selection information comprises: receiving the selection information by the touch screen. 如請求項1所述之安全辨識方法,更包含:當該應用程式無需該安全機制時,直接執行該應用程式。 The security identification method as claimed in claim 1, further comprising: directly executing the application when the application does not need the security mechanism. 如請求項1所述之安全辨識方法,更包含:當該指紋資料與該資料資料不符時,提示禁止執行該 應用程式之資訊。 The security identification method of claim 1, further comprising: when the fingerprint data does not match the data, prompting to prohibit execution Application information. 一種具安全辨識機制之電子裝置,包含:一感測單元,用以感測一指紋資料;一選擇單元,用以接收一選取信息,該選取信息係用以選擇一應用程式;一資料單元,用以儲存一預設資料;一驗證單元,用以當該應用程式需要一安全機制時,判斷該應用程式之一安全層級,將該指紋資料與該安全層級對應之該預設資料比對;以及一執行單元,用以當該指紋資料與該預設資料相符時,執行該應用程式。 An electronic device with a security identification mechanism includes: a sensing unit for sensing a fingerprint data; a selection unit for receiving a selection information, wherein the selection information is used to select an application; a data unit, For storing a preset data, a verification unit is configured to determine a security level of the application when the application requires a security mechanism, and compare the fingerprint data with the preset data corresponding to the security level; And an execution unit, configured to execute the application when the fingerprint data matches the preset data. 如請求項6所述之電子裝置,更包含:一觸控螢幕,其中該感測單元用以透過該觸控螢幕持續地感測該指紋資料。 The electronic device of claim 6, further comprising: a touch screen, wherein the sensing unit is configured to continuously sense the fingerprint data through the touch screen. 如請求項7所述之電子裝置,其中該選擇單元係藉由該觸控螢幕以接收該選取信息。 The electronic device of claim 7, wherein the selection unit receives the selection information by using the touch screen. 如請求項6所述之電子裝置,其中當該應用程式無需該安全機制時,該執行單元直接執行該應用程式;當該指紋資料與該預設資料不符時,該觸控螢幕提示禁止執行該應用程式之資訊。The electronic device of claim 6, wherein the execution unit directly executes the application when the application does not need the security mechanism; when the fingerprint data does not match the preset data, the touch screen prompts prohibiting execution of the Application information.
TW100100213A 2011-01-04 2011-01-04 Security identification method and device using the same TWI437460B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW100100213A TWI437460B (en) 2011-01-04 2011-01-04 Security identification method and device using the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW100100213A TWI437460B (en) 2011-01-04 2011-01-04 Security identification method and device using the same

Publications (2)

Publication Number Publication Date
TW201229808A TW201229808A (en) 2012-07-16
TWI437460B true TWI437460B (en) 2014-05-11

Family

ID=46934039

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100100213A TWI437460B (en) 2011-01-04 2011-01-04 Security identification method and device using the same

Country Status (1)

Country Link
TW (1) TWI437460B (en)

Also Published As

Publication number Publication date
TW201229808A (en) 2012-07-16

Similar Documents

Publication Publication Date Title
CN104992091B (en) Access the method, apparatus and storage medium of terminal
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
KR102299261B1 (en) Method of controlling lock state of applications and electronic device supporting the same
US9286482B1 (en) Privacy control based on user recognition
JP6149868B2 (en) Terminal, unlocking method and program
US9740832B2 (en) Method, apparatus and system for access mode control of a device
CN105519038B (en) User input data protection method and system
KR101705472B1 (en) Pluggable authentication mechanism for mobile device applications
EP3259701B1 (en) Biometric setup that runs in the background
JP2017518598A (en) Authority management method, apparatus, program, and recording medium
WO2019101096A1 (en) Method and device for security verification and mobile terminal
US9536073B2 (en) Device-based application security
WO2015144027A1 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
CN108781234B (en) Function control method and terminal
TWI536200B (en) Electronic apparatus and screen unlock method thereof
JP2019518285A (en) Method and terminal for enhancing information security
JP2022002103A (en) Privacy protecting method and protecting device for mobile terminal and mobile terminal
JP2008022395A (en) Mobile terminal, control method and program of the same
TWI437460B (en) Security identification method and device using the same
CN107644155B (en) verification mode setting method and terminal
CN109800548B (en) Method and device for preventing personal information from being leaked
CN103853972B (en) The method and electronic equipment of information processing
US20200311234A1 (en) Electronic device security
JP6067766B2 (en) Mobile terminal, authentication method and program
TWI767623B (en) Method for protecting application program of electronic computing devices