WO2013029428A1 - 移动终端及其应用程序登录方法 - Google Patents

移动终端及其应用程序登录方法 Download PDF

Info

Publication number
WO2013029428A1
WO2013029428A1 PCT/CN2012/078428 CN2012078428W WO2013029428A1 WO 2013029428 A1 WO2013029428 A1 WO 2013029428A1 CN 2012078428 W CN2012078428 W CN 2012078428W WO 2013029428 A1 WO2013029428 A1 WO 2013029428A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint information
application
tested
correct
user
Prior art date
Application number
PCT/CN2012/078428
Other languages
English (en)
French (fr)
Inventor
吕中雷
Original Assignee
惠州Tcl移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 惠州Tcl移动通信有限公司 filed Critical 惠州Tcl移动通信有限公司
Priority to EP12828754.7A priority Critical patent/EP2753109B1/en
Priority to US14/006,072 priority patent/US9208303B2/en
Publication of WO2013029428A1 publication Critical patent/WO2013029428A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to the field of mobile terminals, and in particular, to a mobile terminal and an application login method thereof.
  • the present invention mainly solves the technical problem of quickly logging in various application programs under the premise of ensuring the security of personal information, and provides a mobile terminal and an application login method thereof, which can effectively solve the above technical problems.
  • the technical solution adopted by the present invention is to provide a mobile terminal, including an application login module, a fingerprint identification module, an identification module, an application management module, and an intelligent login module.
  • the application login module is configured to acquire one or more fingerprint information to be tested input by the user when the user logs in to one or more applications that need to log in to the authentication.
  • the fingerprint identification module is configured to determine whether the fingerprint information to be tested acquired by the application login module is the same as the correct fingerprint information corresponding to the local application, and specifically includes a first acquiring unit, a second acquiring unit, and a determining unit.
  • the first acquiring unit is configured to acquire correct fingerprint information corresponding to the first application when the fingerprint information to be tested input by the user is one; the determining unit is configured to determine the fingerprint information to be tested and the first acquiring unit Whether the correct fingerprint information corresponding to the acquired application is the same; the second obtaining unit is configured to acquire correct fingerprint information corresponding to the next application, and the determining unit determines that the fingerprint information to be tested is correct corresponding to the application. Whether the fingerprint information is the same until the last user needs to log in to the application.
  • the identification module is configured to: when the fingerprint identification module determines that the fingerprint information to be tested acquired by the application login module is different from the correct fingerprint information corresponding to the local application, the application for verifying the failure of the fingerprint information is recorded. .
  • the application management module is configured to: when the fingerprint identification module determines that the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application, obtain the application from the preset local login information file according to the fingerprint information to be tested.
  • the smart login module is configured to log in to the application according to the username and password obtained by the application management module.
  • the mobile terminal further includes a traditional login module.
  • the traditional login module is configured to open the traditional login interface when the number of times the application login module reacquires reaches a preset threshold, and prompt the user to log in by inputting the username and password.
  • a mobile terminal including: an application login module, configured to acquire a user input when a user logs in one or more applications that need to log in for authentication. Or the above-mentioned fingerprint information to be tested; the fingerprint identification module is configured to determine whether the fingerprint information to be tested acquired by the application login module is the same as the correct fingerprint information corresponding to the local application; the application management module is used to When the fingerprint identification module determines that the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application, the user name and password corresponding to the application are obtained from the preset login information file according to the fingerprint information to be tested; The intelligent login module is configured to log in to the application according to the username and password obtained by the application management module.
  • the fingerprint identification module includes: a first acquiring unit, configured to acquire correct fingerprint information corresponding to the first application when the fingerprint information to be tested input by the user is one; the determining unit is configured to determine the fingerprint to be tested Whether the information is the same as the correct fingerprint information corresponding to the application acquired by the first acquiring unit; the second obtaining unit is configured to obtain the correct fingerprint information corresponding to the next application, and the determining unit determines the fingerprint information to be tested and The correct fingerprint information for the application is the same until the last user needs to log in to the application.
  • the mobile terminal further includes: an identifier module, configured to: when the fingerprint identification module determines that the fingerprint information to be tested acquired by the application login module is different from the correct fingerprint information corresponding to the application preset locally, An application that records the failure of fingerprint information verification.
  • the mobile terminal further includes: a traditional login module, configured to open the traditional login interface when the number of times the application login module reacquires reaches a preset threshold, and prompt the user to log in by inputting the username and password.
  • a traditional login module configured to open the traditional login interface when the number of times the application login module reacquires reaches a preset threshold, and prompt the user to log in by inputting the username and password.
  • the fingerprint identification module includes: an obtaining unit, configured to acquire correct fingerprint information corresponding to one or more applications that the user needs to log in when the fingerprint information to be tested input by the user is two or more; the determining unit, When the application that the user needs to log in is one, compare each fingerprint information to be tested with the correct fingerprint information corresponding to one application, and determine whether they are the same; or, when the user needs to log in, the application is two or When two or more are used, the fingerprint information to be tested is compared with the correct fingerprint information corresponding to each application to determine whether they are the same.
  • a mobile terminal application login method which includes the following steps: when a user logs in one or more applications that need to log in to authenticate, obtain one of the user inputs. Or the above-mentioned fingerprint information to be tested; determining whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application preset locally; if the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application, Obtaining a user name and a password corresponding to the application from the preset login information file according to the fingerprint information to be tested; and logging in the application according to the username and password.
  • the step of determining whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the local application is: if the fingerprint information to be tested input by the user is one, obtaining the corresponding corresponding to the first application Correct fingerprint information; determine whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application; if not, obtain the correct fingerprint information corresponding to the next application, and perform judgment on the fingerprint information to be tested and the application Whether the correct fingerprint information corresponding to the program is the same, until the last user needs to log in the application; if the same, performing the obtaining the first application from the preset local login information file according to the fingerprint information to be tested
  • the method further includes: if not the same, recording an application that fails the verification of the fingerprint information; the method further includes: when determining the fingerprint information to be tested The step of whether the correct fingerprint information corresponding to the last application is the same, and after performing the corresponding step according to the determination result, further includes: re-acquiring the fingerprint information to be tested input by the user, and the corresponding application of the recorded fingerprint information verification failure. The correct fingerprint information is then executed to determine whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application until the number of re-acquisition reaches a preset threshold, or until the user ends the login of the application.
  • the traditional login interface is opened, and the user is prompted to log in by inputting the username and password.
  • the step of determining whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the local application is: if the fingerprint information to be tested input by the user is two or more, the user needs to acquire The correct fingerprint information corresponding to one or more applications registered; if the application that the user needs to log in is one, compare each fingerprint information to be tested with the correct fingerprint information corresponding to the application, and determine whether they are the same; If the number of applications that the user needs to log in is two or more, the fingerprint information to be tested is compared with the correct fingerprint information corresponding to each application to determine whether they are the same.
  • the mobile terminal and the application login method thereof of the present invention can ensure the security of personal information and quickly log in to the application program to increase the user experience by using the fingerprint login application program. And more practical.
  • FIG. 1 is a flow chart of a preferred embodiment of a mobile terminal application login method according to the present invention
  • FIG. 2 is a specific flowchart of a mobile terminal application login method of FIG. 1;
  • FIG. 3 is a schematic diagram of module connection of a mobile terminal according to a preferred embodiment of the present invention.
  • a first embodiment of a mobile terminal application login method of the present invention includes:
  • Step 100 When the user logs in to one or more applications that need to log in to the authentication, obtain one or more fingerprint information to be tested input by the user;
  • Step 101 Determine whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application preset locally;
  • Step 102 If the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application, obtain the user name and password corresponding to the application from the preset login information file according to the fingerprint information to be tested;
  • Step 103 Log in to the application according to the username and password.
  • the user can quickly and securely log in multiple applications or multiple accounts of the same application, thereby increasing the user experience and making it more practical.
  • a second embodiment of the mobile terminal application login method of the present invention includes:
  • Step 201 Acquire one or more fingerprint information to be tested input by the user, and the number of acquisitions is increased by one;
  • step 201 if the fingerprint information to be tested input by the user is one, the correct fingerprint information corresponding to the first application is obtained; if the fingerprint information to be tested input by the user is two or more, the user needs to acquire The correct fingerprint information corresponding to one or more applications logged in.
  • Step 202 Determine whether the application that the last user needs to log in has been processed
  • the step 202 is mainly used to process a plurality of applications or a user inputting a plurality of fingerprint information to be tested.
  • step 202 of the loop execution when the user selects m applications and inputs n pieces of fingerprint information to be tested, It will record the m value and the n value, and in the process of processing the application and the fingerprint information to be tested, according to the number M of processed applications or the fingerprint information N to be tested, and then compare the magnitudes of m and M values to determine Whether all the applications have been processed, or the size of the n and N values are compared to determine whether all the fingerprint information to be tested has been processed.
  • parallel processing methods can also be performed, and the multi-thread processing mode can be performed at one time, which is not limited herein.
  • Step 203 Acquire correct fingerprint information corresponding to the application.
  • step 203 when it is determined in step 202 that the application that the last user needs to log in has not been processed, the correct fingerprint information corresponding to the application that the user needs to log in is obtained. For example, first obtain the correct fingerprint information corresponding to the first application, and if it is the same as the fingerprint information to be tested, log in to the first application, and then obtain the correct fingerprint information corresponding to the second application and make a judgment. Until step 202 determines that the last application has been processed, step 203 ends.
  • the correct fingerprint information of multiple applications can be obtained at the same time and judged at the same time, so as to speed up the processing speed of the judgment, and there is no limitation here.
  • Step 204 Determine whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application.
  • the user may scan the fingerprint information to be detected by the fingerprint collector and perform image processing, and then compare the image of the fingerprint information to be tested with the image of the correct fingerprint information preset locally, and the specific The local features of the fingerprint, such as the end points of the lines, the bifurcation points, and the short lines, are compared to determine whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application.
  • Step 205 Obtain a user name and a password corresponding to the application from the preset login information file according to the fingerprint information to be tested.
  • step 205 if the step 204 determines that the fingerprint information to be tested is the same as the corresponding correct fingerprint information, the user name and password are obtained from the local login information file, where the login information file is a file preset by the user. For example, when logging in for the first time, the user usually needs to enter the user name and password. After the login is successful, the application management program will prompt the user whether to perform fingerprint binding to facilitate the next fingerprint login. At this time, as long as the user If the fingerprint information is clear and valid, the user name and password can be bound, and the fingerprint information is determined to be the only valid correct fingerprint information. In addition, after the correct fingerprint information is bound to the username and password, the corresponding fingerprint information is saved. In the local login information file database. Of course, the user can also actively select fingerprint information binding after downloading an application.
  • Step 206 Determine whether the application that the last user needs to log in has been processed
  • the step 206 and the step 202 coordinate and form an effective loop, which is mainly used for processing a plurality of applications or a case where the user inputs a plurality of fingerprint information to be tested.
  • the step 202 executed in this loop, when the user selects m
  • the application and inputting n pieces of fingerprint information to be tested it will record the m value and the n value, and in the process of processing the application and the fingerprint information to be tested, according to the number M of processed applications or the fingerprint information to be tested N
  • the magnitudes of the m and M values are compared to determine whether all the applications have been processed, or the magnitudes of the n and N values are compared to determine whether all the fingerprint information to be tested has been processed.
  • Step 207 Log in to the application according to the username and password, and end or wait for other operations of the user;
  • the step 207 is one or more applications that are logged in according to the user name and password read in step 206.
  • the login process ends here; however, there may be special cases, such as a pop-up interface prompting the user whether the user needs to Change the correct fingerprint information preset locally.
  • This step is mainly for the convenience of unified management. After the login is successful, when correcting the correct fingerprint information, just select the change and enter the new fingerprint information to confirm.
  • Step 2020 determining whether the number of acquisitions reaches a preset threshold
  • the preset threshold value is a natural number less than or equal to 10, and, in other words, for the same user, after completely inputting the fingerprint information to be tested 10 times, if If the correct fingerprint information acquired is different, it can be judged as violation of other users' violations. At this time, you can choose to stop the operation, or limit its operation again within a certain period of time, and increase the setting by the threshold. The security of the user's personal information.
  • Step 2021 Open a traditional login interface, prompt the user to log in by inputting a username and password, and end or wait for other operations of the user;
  • Step 2021 is mainly used to prevent some special situations. For example, if the user is not in front of the terminal, the user needs to log in to the application that needs to log in through other users, or if the user's hand cannot provide the fingerprint normally, the traditional login interface can be used. Enter the login manually.
  • Step 2040 recording the application failed to verify the fingerprint information, returning to step 202;
  • the step 2040 is used to process the difference between the fingerprint information to be tested and the correct fingerprint information.
  • re-acquiring the fingerprint information to be tested is only an example.
  • no processing will be performed, and the login is completed. After validating the successful application, the failed application will be verified to prompt the user, and the user will perform additional processing.
  • the fingerprint information to be tested is respectively compared with the correct fingerprint information corresponding to the application, and the same is determined, wherein the situation may be regarded as input by the user by mistake.
  • Multiple fingerprint information to be tested, or the user's forgotten finger of the correct fingerprint of one of the applications, can be input one at a time through this step to quickly judge and log in to the application, reducing the complicated steps of repeated input;
  • the fingerprint information to be tested is compared with the correct fingerprint information corresponding to each application to determine whether they are the same.
  • the same correct fingerprint information can be set and bound for the user name and password of multiple applications.
  • the user selects multiple applications and inputs and corrects them.
  • the fingerprint information to be tested corresponding to the fingerprint information can be used to log in multiple applications at one time.
  • the present invention may also add a prompting step for modifying the color of the icon of the application having the same correct fingerprint information to the same color for convenience.
  • the user selects multiple times; for example, when the user selects the application A, the prompting step will highlight and highlight the respective applications having the same correct fingerprint information as the application B, the application E, and the application G. To display to the user.
  • a selection step may be included: when the user logs in to one or more applications that need to log in to the authentication, if the user chooses to input the fingerprint information to be tested first, the local information is read according to the fingerprint information to be tested. The correct fingerprint information, and each application that can be logged in to the fingerprint information is prompted to select the user in a conspicuous manner. Through this step, the judgment step when the application is randomly selected can be reduced, and the operation time of the user is reduced.
  • the present invention in order to increase the security of the user's personal information, the present invention needs to set a plurality of different correct fingerprint information for multiple accounts of the same application, for example, the user needs to log in to the QQ application.
  • the user When multiple QQ numbers are used, it is necessary to store a plurality of correct fingerprint information for the plurality of numbers in advance, and the user starts the QQ application and inputs a plurality of fingerprint information corresponding to the plurality of correct fingerprint information, thereby being disposable. Log in to multiple QQ numbers.
  • the user can quickly and securely log in multiple applications or multiple accounts of the same application, thereby increasing the user experience and making it more practical.
  • the mobile terminal of the present invention includes:
  • the application login module 30 is configured to acquire one or more fingerprint information to be tested input by the user when the user logs in to one or more applications that need to log in to the authentication;
  • the fingerprint identification module 31 is configured to determine whether the fingerprint information to be detected acquired by the application login module 30 is the same as the correct fingerprint information corresponding to the application preset locally;
  • the application management module 32 is configured to: when the fingerprint identification module 31 determines that the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application, obtain the same from the preset login information file according to the fingerprint information to be tested.
  • the smart login module 33 is configured to log in to the application according to the username and password obtained by the application management module 32.
  • the fingerprint identification module 31 includes an acquisition unit 310 and a determination unit 311.
  • the acquisition unit 310 further includes a first acquisition unit (not shown) and a second acquisition unit (not shown):
  • the first obtaining unit is configured to acquire correct fingerprint information corresponding to the first application when the fingerprint information to be tested input by the user is one;
  • the determining unit 311 is configured to determine whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application acquired by the first acquiring unit;
  • the second acquiring unit is configured to acquire correct fingerprint information corresponding to the next application, and the determining unit 311 determines whether the fingerprint information to be tested is the same as the correct fingerprint information corresponding to the application, until the last user needs to log in. application.
  • the obtaining unit 310 is further configured to acquire correct fingerprint information corresponding to one or more applications that the user needs to log in;
  • the determining unit 311 is further configured to compare each of the fingerprint information to be tested with the correct fingerprint information corresponding to one application, and determine whether they are the same;
  • the fingerprint information to be tested is compared with the correct fingerprint information corresponding to each application to determine whether they are the same.
  • the mobile terminal further includes:
  • the identification module 34 is configured to: when the fingerprint identification module 31 determines that the fingerprint information to be tested acquired by the application login module 30 is different from the correct fingerprint information corresponding to the local application, the fingerprint information verification fails. s application.
  • the mobile terminal further includes:
  • the traditional login module 35 is configured to open the traditional login interface when the number of times the application login module 30 reacquires reaches a preset threshold, and prompt the user to log in by inputting the username and password.
  • the preset threshold is a natural number less than or equal to 10, which can ensure that the user correctly tries to input multiple fingerprint information to be tested, and can also prevent other users from stealing.
  • the operation of the alarm can also be selected.
  • the mobile terminal further includes a storage module 36, configured to store the correct fingerprint information preset locally, including the correspondence between the username and password of the application and the correct fingerprint information, and the username and password of the multiple accounts in the application.
  • the obtaining unit 310 is connected to the storage module 36 and reads the user name and password corresponding to the correct fingerprint information from the storage module 36 and logs in, which is understood by those skilled in the art. In this case, the storage module 36 will not be described.
  • the mobile terminal of the present invention further includes a fingerprint collector, which scans the fingerprint by the fingerprint collector, processes the captured fingerprint image, and acquires the identification code.
  • the mobile terminal and the application login method thereof of the invention not only ensure the security of the personal information but also quickly log in to the application program through the fingerprint login application program, thereby increasing the user experience and being more practical.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)
  • Image Input (AREA)

Abstract

本发明公开了一种移动终端及其应用程序登录方法,该方法包括:当用户登录应用程序时,获取用户输入的待测指纹信息;判断该待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同;如果相同,根据该待测指纹信息从预设在本地的登录信息文件中获取与该应用程序对应的用户名和密码;根据该用户名和密码登录该应用程序。本发明通过指纹登录应用程序,既确保了个人信息的安全,又可以快捷地登录应用程序,增加用户体验。

Description

移动终端及其应用程序登录方法
【技术领域】
本发明涉及移动终端领域,特别是涉及移动终端及其应用程序登录方法。
【背景技术】
随着技术的发展,移动终端具备越来越多的应用程序。其中,大部分应用程序需要通过手动输入包括用户名和密码的登录鉴权才能登录,例如QQ、Email和飞信等,这种登录方式过程比较繁琐。虽然部分应用程序可以使用“记住用户名和密码”的功能,在下次登录时一键即可登录,但是这种登录方式缺乏安全性,容易被别的用户登录看到不该看的私人信息,带来不必要的麻烦。
如何在确保个人信息安全的前提下,快捷地登录各种应用程序,是本技术领域亟需解决的一大难题。
【发明内容】
本发明主要解决在确保个人信息安全的前提下快捷地登录各种应用程序的技术问题,是提供一种移动终端及其应用程序登录方法,能够有效地解决上述技术问题。
为解决上述技术问题,本发明采用的一个技术方案是:提供一种移动终端,包括应用登录模块、指纹识别模块、标识模块、应用管理模块和智能登录模块。该应用登录模块用于当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息。该指纹识别模块用于判断该应用登录模块获取的待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同,具体包括第一获取单元、第二获取单元和判断单元:该第一获取单元用于当用户输入的待测指纹信息为一个时,获取第一个应用程序对应的正确的指纹信息;该判断单元用于判断该待测指纹信息与该第一获取单元获取的应用程序对应的正确的指纹信息是否相同;该第二获取单元用于获取下一个应用程序对应的正确的指纹信息,并由该判断单元判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同,直至最后一个用户需要登录的应用程序。该标识模块用于当该指纹识别模块判断出该应用登录模块获取的待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息不相同时,记录指纹信息验证失败的应用程序。该应用管理模块用于当该指纹识别模块判断出待测指纹信息与该应用程序对应的正确的指纹信息相同时,根据该待测指纹信息从预设在本地的登录信息文件中获取与该应用程序对应的用户名和密码。该智能登录模块用于根据该应用管理模块获取的用户名和密码登录该应用程序。
其中,该移动终端还包括传统登录模块:该传统登录模块用于当该应用登录模块重新获取的次数达到预设的阈值时,打开传统登录界面,并提示用户通过输入用户名和密码进行登录。
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种移动终端,包括:应用登录模块,用于当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;指纹识别模块,用于判断该应用登录模块获取的待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同;应用管理模块,用于当该指纹识别模块判断出待测指纹信息与该应用程序对应的正确的指纹信息相同时,根据该待测指纹信息从预设在本地的登录信息文件中获取与该应用程序对应的用户名和密码;智能登录模块,用于根据该应用管理模块获取的用户名和密码登录该应用程序。
其中,该指纹识别模块包括:第一获取单元,用于当用户输入的待测指纹信息为一个时,获取第一个应用程序对应的正确的指纹信息;判断单元,用于判断该待测指纹信息与该第一获取单元获取的应用程序对应的正确的指纹信息是否相同;第二获取单元,用于获取下一个应用程序对应的正确的指纹信息,并由该判断单元判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同,直至最后一个用户需要登录的应用程序。
其中,该移动终端还包括:标识模块,用于当该指纹识别模块判断出该应用登录模块获取的待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息不相同时,记录指纹信息验证失败的应用程序。
其中,该移动终端还包括:传统登录模块,用于当该应用登录模块重新获取的次数达到预设的阈值时,打开传统登录界面,并提示用户通过输入用户名和密码进行登录。
其中,该指纹识别模块包括:获取单元,用于当用户输入的待测指纹信息为两个或者两个以上时,获取用户需要登录的一个或以上应用程序对应的正确的指纹信息;判断单元,用于当用户需要登录的应用程序为一个时,将各个待测指纹信息分别与一个应用程序对应的正确的指纹信息进行比较,判断是否相同;或者,当用户需要登录的应用程序为两个或者两个以上时,将各个待测指纹信息分别与各个应用程序对应的正确的指纹信息进行比较,判断是否相同。
为解决上述技术问题,本发明采用的另一个技术方案是:提供一种移动终端应用程序登录方法,包括以下步骤:当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;判断该待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同;如果该待测指纹信息与该应用程序对应的正确的指纹信息相同,根据该待测指纹信息从预设在本地的登录信息文件中获取与该应用程序对应的用户名和密码;根据该用户名和密码登录该应用程序。
其中,该判断待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同的步骤包括:如果用户输入的待测指纹信息为一个,则获取第一个应用程序对应的正确的指纹信息;判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同;如果不相同,则获取下一个应用程序对应的正确的指纹信息,并执行判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同的步骤,直至最后一个用户需要登录的应用程序;如果相同,则执行根据该待测指纹信息从预设在本地的登录信息文件中获取与该第一个应用程序对应的用户名和密码的步骤,然后获取下一个应用程序对应的正确的指纹信息,并执行判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同的步骤,直至最后一个用户需要登录的应用程序。
其中,如果不相同,则获取下一个应用程序对应的正确的指纹信息的步骤之前还包括:如果不相同,则记录指纹信息验证失败的应用程序;该方法还包括:当判断完待测指纹信息与最后一个应用程序对应的正确的指纹信息是否相同的步骤,并且根据判断结果执行相应的步骤之后还包括:重新获取用户输入的待测指纹信息,以及记录的指纹信息验证失败的应用程序对应的正确的指纹信息,然后执行判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同的步骤,直至重新获取的次数达到预设的阈值,或者直至用户结束该应用程序的登录。
其中,如果重新获取的次数达到预设的阈值,打开传统登录界面,提示用户通过输入用户名和密码进行登录。
其中,该判断待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同的步骤包括:如果用户输入的待测指纹信息为两个或者两个以上,则获取用户需要登录的一个或以上应用程序对应的正确的指纹信息;如果用户需要登录的应用程序为一个,则将各个待测指纹信息分别与该应用程序对应的正确的指纹信息进行比较,判断是否相同;如果用户需要登录的应用程序为两个或者两个以上,则将各个待测指纹信息分别与各个应用程序对应的正确的指纹信息进行比较,判断是否相同。
本发明的有益效果是:区别于现有技术的情况,本发明移动终端及其应用程序登录方法通过指纹登录应用程序,既确保了个人信息的安全,又可以快捷地登录应用程序,增加用户体验且更具实用性。
【附图说明】
图1是本发明移动终端应用程序登录方法一较佳实施例的流程图;
图2是图1所述移动终端应用程序登录方法的具体流程图; 以及
图3是本发明移动终端一较佳实施例的模块连接示意图。
【具体实施方式】
请参阅图1,本发明移动终端应用程序登录方法的第一实施例包括:
步骤100,当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;
步骤101,判断该待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同;
步骤102,如果该待测指纹信息与该应用程序对应的正确的指纹信息相同,根据该待测指纹信息从预设在本地的登录信息文件中获取与该应用程序对应的用户名和密码;
步骤103,根据该用户名和密码登录该应用程序。
通过本实施,可实现用户快捷安全地登录多个应用程序或同一个应用程序的多个帐号,增加用户体验并更具实用性。
请参阅图2,本发明移动终端应用程序登录方法的第二实施例包括:
步骤201,获取用户输入的一个或以上待测指纹信息,获取次数加1;
在步骤201中,如果用户输入的待测指纹信息为一个,则获取第一个应用程序对应的正确的指纹信息;如果用户输入的待测指纹信息为两个或者两个以上,则获取用户需要登录的一个或以上应用程序对应的正确的指纹信息。
步骤202,判断是否已经处理完最后一个用户需要登录的应用程序;
该步骤202主要用于处理多个应用程序或者用户输入多个待测指纹信息的情况,在这个循环执行的步骤202中,当用户选择了m个应用程序和输入n个待测指纹信息时,其将记录m值和n值,并在处理应用程序和待测指纹信息的过程中,根据已处理的应用程序个数M或待测指纹信息N,接着比较m与M值的大小从而判断出是否已经处理完所有应用程序,或者比较n与N值的大小从而判断出是否已经处理完所有的待测指纹信息。当然,也可以进行并行的处理方法,一次性进行多线程的处理模式,此处不作限制。
步骤203,获取应用程序对应的正确的指纹信息;
在步骤203中,当步骤202的判断出还没有处理完最后一个用户需要登录的应用程序时,获取用户需要登录的应用程序对应的正确的指纹信息。譬如,首先获取第一个应用程序对应的正确的指纹信息,如果与待测指纹信息相同,则登录该第一个应用程序,接着,获取第二个应用程序对应的正确的指纹信息并进行判断,直至该步骤202判断出已经处理完最后一个应用程序,步骤203则结束。当然,在数据接口允许的前提下,也可以同时获取多个应用程序的正确的指纹信息并同时进行判断,以加快判断的处理速度,此处不作限制。
步骤204,判断待测指纹信息与应用程序对应的正确的指纹信息是否相同;
在步骤204中,用户可以通过指纹采集器对待测指纹信息进行扫描并进行图像处理,接着把待测指纹信息的图像与预设在本地的正确的指纹信息的图像进行比较判断,具体的可以根据指纹的局部特征如纹线端点、分叉点和短纹等信息进行比较,从而判断待测指纹信息与应用程序对应的正确的指纹信息是否相同。
步骤205,根据待测指纹信息从预设在本地的登录信息文件中获取与应用程序对应的用户名和密码;
在步骤205中,如果步骤204判断待测指纹信息与对应的正确的指纹信息相同,则从本地的登录信息文件中获取用户名和密码,其中,该登录信息文件为用户预设置的文件。举例而言,用户在第一次登陆时,一般需要通过输入用户名和密码,登录成功后,应用管理的程序会提示用户是否需要进行指纹绑定以方便下次进行指纹登录,此时,只要用户输入清晰有效的指纹信息,则可以绑定该用户名和密码,并将该指纹信息判断为唯一有效的正确的指纹信息,另外,该正确的指纹信息和该用户名和密码绑定后,则对应保存在本地的登录信息文件数据库中。当然,用户也可以在下载完某个应用程序后,主动选择进行指纹信息绑定。
步骤206,判断是否已经处理完最后一个用户需要登录的应用程序;
该步骤206和该步骤202进行协调并形成有效的循环,主要用于处理多个应用程序或者用户输入多个待测指纹信息的情况,在这个循环执行的步骤202中,当用户选择了m个应用程序和输入n个待测指纹信息时,其将记录m值和n值,并在处理应用程序和待测指纹信息的过程中,根据已处理的应用程序个数M或待测指纹信息N,接着比较m与M值的大小从而判断出是否已经处理完所有应用程序,或者比较n与N值的大小从而判断出是否已经处理完所有的待测指纹信息。
步骤207,根据用户名和密码登录应用程序,结束或等待用户其他操作;
其中,步骤207根据步骤206读取的用户名和密码登录的应用程序为一个或多个,一般情况下,登录流程到此结束;但是,也可能存在特殊的情况,比如可以弹出界面提示用户是否需要更改预设在本地的正确的指纹信息,这个步骤主要是为了方便统一管理,在登录成功后,修改正确的指纹信息时,只需选择更改并输入新的指纹信息进行确认即可。
步骤2020,判断获取次数是否达到预设阈值;
在移动终端本地预先设置一个错误输入指纹次数的阈值,其中,该预设阀值为小于等于10的自然数,换一个角度说,对于同一个用户,其完全输入10次待测指纹信息之后,如果重新获取的正确的指纹信息都不相同,则可判断为其他用户的违规违法行为,此时,可选择停止操作,或者在一定的时间内限制其再次操作,通过该阀值的设置,增加了用户个人信息的安全性。
步骤2021,打开传统登录界面,提示用户通过输入用户名和密码进行登录,结束或等待用户其他操作;
步骤2021主要用于防止一些特殊情况,比如用户不在终端前,而需要通过其他用户登录其需要登录的应用程序,或者说,如果用户的手无法正常提供指纹,则可以通过该传统的登录界面进行手动输入登录。
步骤2040,记录指纹信息验证失败的应用程序,返回步骤202;
该步骤2040用于处理待测指纹信息与正确的指纹信息不同的情况,当然,重新获取待测指纹信息只是一个举例,在其他的实施例中,如果不相同,将不作处理,且在登录完验证成功的应用程序之后,将验证失败的应用程序显示以提示用户,用户再另行操作处理。
另外,如果用户需要登录的应用程序为一个,则将各个待测指纹信息分别与该应用程序对应的正确的指纹信息进行比较,判断是否相同,其中,这种情况可视为用户误操作而输入多个待测指纹信息,或者用户遗忘其中一个应用程序的正确指纹所属的手指,可通过本步骤一次性输入多个,以快速进行判断并登录该应用程序,减少了重复输入的繁杂步骤;
如果用户需要登录的应用程序为两个或者两个以上,则将各个待测指纹信息分别与各个应用程序对应的正确的指纹信息进行比较,判断是否相同。
在上述方式中,为了更加方便用户,还可以针对多个应用程序的用户名和密码设置同一个正确的指纹信息并绑定进行保存,在登录的时候,用户选择多个应用程序并输入与正确的指纹信息对应的待测指纹信息,即可实现一次性登录多个应用程序。
针对多个应用程序和多个正确指纹信息的情况,本发明还可以增加一个提示步骤,该提示步骤用于将具有相同的正确的指纹信息的应用程序的图标的颜色修改为相同的颜色以方便用户多选;譬如:当用户选择应用程序A时,该提示步骤会将与应用程序B、应用程序E和应用程序G等具有相同的正确的指纹信息的各个应用程序以相同的颜色并加亮以显示给用户。
当然,除上述情况外,还可以包括一个选择步骤:当用户登录一个或以上需要登录鉴权的应用程序时,如果用户选择首先输入待测指纹信息,则会根据该待测指纹信息读取本地的正确的指纹信息,并将该待测指纹信息能够登录的各个应用程序以醒目的形式提示用户进行选择,通过本步骤,可以减少随机选择应用程序时的判断步骤,缩减了用户的操作时间。
在另外的实施例中,为了增加用户个人信息的安全性,本发明针对同一个应用程序的多个帐号,需要设定多个对应不同的正确的指纹信息,譬如用户需要登录QQ应用程序中的多个QQ号码时,需要预先对该多个号码分别保存多个正确的指纹信息,用户启动QQ应用程序,输入多个与该多个正确的指纹信息对应的待测指纹信息,即可一次性登录多个QQ号码。
通过本实施,可实现用户快捷安全地登录多个应用程序或同一个应用程序的多个帐号,增加用户体验并更具实用性。
请参阅图3,本发明移动终端包括:
应用登录模块30,用于当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;
指纹识别模块31,用于判断该应用登录模块30获取的待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息是否相同;
应用管理模块32,用于当该指纹识别模块31判断出待测指纹信息与该应用程序对应的正确的指纹信息相同时,根据该待测指纹信息从预设在本地的登录信息文件中获取与该应用程序对应的用户名和密码;
智能登录模块33,用于根据该应用管理模块32获取的用户名和密码登录该应用程序。
在优选的实施例中,该指纹识别模块31包括获取单元310和判断单元311,其中该获取单元310又包括第一获取单元(图未示)和第二获取单元(图未示):
该第一获取单元用于当用户输入的待测指纹信息为一个时,获取第一个应用程序对应的正确的指纹信息;
该判断单元311用于判断该待测指纹信息与该第一获取单元获取的应用程序对应的正确的指纹信息是否相同;
该第二获取单元用于获取下一个应用程序对应的正确的指纹信息,并由该判断单元311判断待测指纹信息与该应用程序对应的正确的指纹信息是否相同,直至最后一个用户需要登录的应用程序。
另外,当用户输入多个待测指纹信息时:
该获取单元310还用于获取用户需要登录的一个或以上应用程序对应的正确的指纹信息;
该判断单元311还用于将各个待测指纹信息分别与一个应用程序对应的正确的指纹信息进行比较,判断是否相同;
或者,当用户需要登录的应用程序为两个或者两个以上时,将各个待测指纹信息分别与各个应用程序对应的正确的指纹信息进行比较,判断是否相同。
在优选的实施例中,该移动终端还包括:
标识模块34,用于当该指纹识别模块31判断出该应用登录模块30获取的待测指纹信息与预设在本地的与该应用程序对应的正确的指纹信息不相同时,记录指纹信息验证失败的应用程序。
在优选的实施例中,该移动终端还包括:
传统登录模块35,用于当该应用登录模块30重新获取的次数达到预设的阈值时,打开传统登录界面,并提示用户通过输入用户名和密码进行登录。如前所述,该预设的阀值为小于等于10的自然数,既可以保证用户的正确尝试输入多个待测指纹信息,也可以防范其他用户的窃取,当重新获取的次数超过预设的阀值时,还可以选择报警的操作。
当然,该移动终端还包括存储模块36,用于存储预设在本地的正确的指纹信息,包括应用程序的用户名和密码与正确的指纹信息的对应关系,应用程序中多个帐号的用户名和密码与多个正确的指纹信息的对应关系等,该获取单元310与该存储模块36连接并从该存储模块36读取正确的指纹信息对应的用户名和密码并进行登录,在本技术领域人员理解的情况下,对该存储模块36不作赘述。
另外,本发明移动终端还包括指纹采集器,通过指纹采集器对指纹进行扫描拍照,对拍照的指纹图片进行处理并获取识别码来实现。
除上述方式外,本发明移动终端的具体工作原理请参阅前文对移动终端应用程序登录方法的分析,在此不作赘述。
本发明移动终端及其应用程序登录方法通过指纹登录应用程序,既确保了个人信息的安全,又可以快捷地登录应用程序,增加用户体验且更具实用性。
以上所述仅为本发明的实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。

Claims (12)

  1. 一种移动终端,其特征在于,包括:
    应用登录模块,用于当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;
    指纹识别模块,用于判断所述应用登录模块获取的待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息是否相同,包括:
    第一获取单元,用于当用户输入的待测指纹信息为一个时,获取第一个应用程序对应的正确的指纹信息;
    判断单元,用于判断所述待测指纹信息与所述第一获取单元获取的应用程序对应的正确的指纹信息是否相同;
    第二获取单元,用于获取下一个应用程序对应的正确的指纹信息,并由所述判断单元判断待测指纹信息与所述应用程序对应的正确的指纹信息是否相同,直至最后一个用户需要登录的应用程序;
    标识模块,用于当所述指纹识别模块判断出所述应用登录模块获取的待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息不相同时,记录指纹信息验证失败的应用程序;
    应用管理模块,用于当所述指纹识别模块判断出待测指纹信息与所述应用程序对应的正确的指纹信息相同时,根据所述待测指纹信息从预设在本地的登录信息文件中获取与所述应用程序对应的用户名和密码;
    智能登录模块,用于根据所述应用管理模块获取的用户名和密码登录所述应用程序。
  2. 根据权利要求1所述的移动终端,其特征在于,所述移动终端还包括:
    传统登录模块,用于当所述应用登录模块重新获取的次数达到预设的阈值时,打开传统登录界面,并提示用户通过输入用户名和密码进行登录。
  3. 一种移动终端,其特征在于,包括:
    应用登录模块,用于当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;
    指纹识别模块,用于判断所述应用登录模块获取的待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息是否相同;
    应用管理模块,用于当所述指纹识别模块判断出待测指纹信息与所述应用程序对应的正确的指纹信息相同时,根据所述待测指纹信息从预设在本地的登录信息文件中获取与所述应用程序对应的用户名和密码;
    智能登录模块,用于根据所述应用管理模块获取的用户名和密码登录所述应用程序。
  4. 根据权利要求3所述的移动终端,其特征在于,所述指纹识别模块包括:
    第一获取单元,用于当用户输入的待测指纹信息为一个时,获取第一个应用程序对应的正确的指纹信息;
    判断单元,用于判断所述待测指纹信息与所述第一获取单元获取的应用程序对应的正确的指纹信息是否相同;
    第二获取单元,用于获取下一个应用程序对应的正确的指纹信息,并由所述判断单元判断待测指纹信息与所述应用程序对应的正确的指纹信息是否相同,直至最后一个用户需要登录的应用程序。
  5. 根据权利要求4所述的移动终端,其特征在于,所述移动终端还包括:
    标识模块,用于当所述指纹识别模块判断出所述应用登录模块获取的待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息不相同时,记录指纹信息验证失败的应用程序。
  6. 根据权利要求5所述的移动终端,其特征在于,所述移动终端还包括:
    传统登录模块,用于当所述应用登录模块重新获取的次数达到预设的阈值时,打开传统登录界面,并提示用户通过输入用户名和密码进行登录。
  7. 根据权利要求3所述的移动终端,其特征在于,所述指纹识别模块包括:
    获取单元,用于当用户输入的待测指纹信息为两个或者两个以上时,获取用户需要登录的一个或以上应用程序对应的正确的指纹信息;
    判断单元,用于当用户需要登录的应用程序为一个时,将各个待测指纹信息分别与一个应用程序对应的正确的指纹信息进行比较,判断是否相同;或者,当用户需要登录的应用程序为两个或者两个以上时,将各个待测指纹信息分别与各个应用程序对应的正确的指纹信息进行比较,判断是否相同。
  8. 一种移动终端应用程序登录方法,其特征在于,包括以下步骤:
    当用户登录一个或以上需要登录鉴权的应用程序时,获取用户输入的一个或以上待测指纹信息;
    判断所述待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息是否相同;
    如果所述待测指纹信息与所述应用程序对应的正确的指纹信息相同,根据所述待测指纹信息从预设在本地的登录信息文件中获取与所述应用程序对应的用户名和密码;
    根据所述用户名和密码登录所述应用程序。
  9. 根据权利要求8所述的方法,其特征在于,所述判断待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息是否相同的步骤包括:
    如果用户输入的待测指纹信息为一个,则获取第一个应用程序对应的正确的指纹信息;
    判断待测指纹信息与所述应用程序对应的正确的指纹信息是否相同;
    如果不相同,则获取下一个应用程序对应的正确的指纹信息,并执行判断待测指纹信息与所述应用程序对应的正确的指纹信息是否相同的步骤,直至最后一个用户需要登录的应用程序;
    如果相同,则执行根据所述待测指纹信息从预设在本地的登录信息文件中获取与所述第一个应用程序对应的用户名和密码的步骤,然后获取下一个应用程序对应的正确的指纹信息,并执行判断待测指纹信息与所述应用程序对应的正确的指纹信息是否相同的步骤,直至最后一个用户需要登录的应用程序。
  10. 根据权利要求9所述的方法,其特征在于,所述如果不相同,则获取下一个应用程序对应的正确的指纹信息的步骤之前还包括:
    如果不相同,则记录指纹信息验证失败的应用程序;
    所述方法还包括:
    当判断完待测指纹信息与最后一个应用程序对应的正确的指纹信息是否相同的步骤,并且根据判断结果执行相应的步骤之后还包括:
    重新获取用户输入的待测指纹信息,以及记录的指纹信息验证失败的应用程序对应的正确的指纹信息,然后执行判断待测指纹信息与所述应用程序对应的正确的指纹信息是否相同的步骤,直至重新获取的次数达到预设的阈值,或者直至用户结束所述应用程序的登录。
  11. 根据权利要求10所述的方法,其特征在于,所述方法还包括:
    如果重新获取的次数达到预设的阈值,打开传统登录界面,提示用户通过输入用户名和密码进行登录。
  12. 根据权利要求8所述的方法,其特征在于,所述判断待测指纹信息与预设在本地的与所述应用程序对应的正确的指纹信息是否相同的步骤包括:
    如果用户输入的待测指纹信息为两个或者两个以上,则获取用户需要登录的一个或以上应用程序对应的正确的指纹信息;
    如果用户需要登录的应用程序为一个,则将各个待测指纹信息分别与所述应用程序对应的正确的指纹信息进行比较,判断是否相同;
    如果用户需要登录的应用程序为两个或者两个以上,则将各个待测指纹信息分别与各个应用程序对应的正确的指纹信息进行比较,判断是否相同。
PCT/CN2012/078428 2011-08-29 2012-07-10 移动终端及其应用程序登录方法 WO2013029428A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP12828754.7A EP2753109B1 (en) 2011-08-29 2012-07-10 Mobile terminal and application program login method thereof
US14/006,072 US9208303B2 (en) 2011-08-29 2012-07-10 Mobile terminal and application program login method thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110251233.5 2011-08-29
CN201110251233.5A CN102281539B (zh) 2011-08-29 2011-08-29 移动终端及其应用程序登录方法

Publications (1)

Publication Number Publication Date
WO2013029428A1 true WO2013029428A1 (zh) 2013-03-07

Family

ID=45106654

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/078428 WO2013029428A1 (zh) 2011-08-29 2012-07-10 移动终端及其应用程序登录方法

Country Status (4)

Country Link
US (1) US9208303B2 (zh)
EP (1) EP2753109B1 (zh)
CN (1) CN102281539B (zh)
WO (1) WO2013029428A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763888A (zh) * 2018-05-31 2018-11-06 平安医疗科技有限公司 用户档案处理方法、装置、计算机设备和存储介质

Families Citing this family (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102281539B (zh) 2011-08-29 2014-10-29 惠州Tcl移动通信有限公司 移动终端及其应用程序登录方法
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
KR101710771B1 (ko) 2012-05-18 2017-02-27 애플 인크. 지문 센서 입력에 기초하여 사용자 인터페이스를 조작하기 위한 디바이스, 방법 및 그래픽 사용자 인터페이스
CN103546622A (zh) * 2012-07-12 2014-01-29 百度在线网络技术(北京)有限公司 基于声纹的识别登录控制方法、装置及系统
CN103873446A (zh) * 2012-12-17 2014-06-18 中航物联技术(北京)有限公司 一种登陆系统的方法
CN103902147A (zh) * 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
CN103281296B (zh) * 2013-04-22 2017-08-11 北京国政通科技有限公司 处理密码信息的方法和装置
CN104184701A (zh) * 2013-05-21 2014-12-03 腾讯科技(深圳)有限公司 一种第三方应用的登录方法及装置、终端
CN103279411B (zh) * 2013-06-06 2016-05-25 刘洪磊 基于指纹识别进入应用程序的方法及系统
CN104301502B (zh) * 2013-07-17 2019-07-19 腾讯科技(深圳)有限公司 用户信息互通的方法及装置
CN104331650A (zh) * 2013-07-22 2015-02-04 联想(北京)有限公司 一种信息处理方法以及一种电子设备
CN103488481B (zh) * 2013-09-11 2017-02-15 华为技术有限公司 应用程序控制方法、终端设备以及远程控制系统
CN103593214A (zh) * 2013-11-07 2014-02-19 健雄职业技术学院 利用触摸显示屏的软件启动登陆方法及触摸显示屏
CN103685232A (zh) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 移动终端及移动应用登录方法
CN103701774A (zh) * 2013-12-03 2014-04-02 乐视网信息技术(北京)股份有限公司 一种登录方法及装置
CN103685259B (zh) * 2013-12-06 2017-08-08 北京奇虎科技有限公司 账户登录的方法及其装置
CN104715181A (zh) * 2013-12-17 2015-06-17 深圳富泰宏精密工业有限公司 应用软件的登入系统及方法
CN103745147A (zh) * 2013-12-30 2014-04-23 华为技术有限公司 系统模式启动方法、应用程序启动方法及设备
US9503894B2 (en) * 2014-03-07 2016-11-22 Cellco Partnership Symbiotic biometric security
CN103886239A (zh) * 2014-03-31 2014-06-25 深圳市欧珀通信软件有限公司 一种移动终端应用程序的用户鉴权方法和装置
CN103957202A (zh) * 2014-04-22 2014-07-30 中国工商银行股份有限公司 一种安全登录方法及系统
CN104038476B (zh) * 2014-05-16 2019-01-11 百度在线网络技术(北京)有限公司 一种用于登录管理的方法、设备与系统
KR102190436B1 (ko) 2014-07-29 2020-12-11 삼성전자주식회사 데이터를 송수신하는 전자 장치 및 방법
CN104239770A (zh) * 2014-09-23 2014-12-24 陈包容 一种移动终端待机状态下进入应用程序的方法和系统
CN104320256A (zh) * 2014-10-20 2015-01-28 厦门美图移动科技有限公司 一种实现指纹通用密码验证的方法
CN104298911A (zh) * 2014-10-23 2015-01-21 南昌欧菲生物识别技术有限公司 移动终端指纹识别鉴权电路
CN104331654B (zh) * 2014-10-27 2018-01-26 深圳市汇顶科技股份有限公司 基于生物特征识别的操作方法和装置
CN104700016A (zh) * 2015-03-17 2015-06-10 上海与德通讯技术有限公司 应用程序的启动方法及装置
CN104820794A (zh) * 2015-04-29 2015-08-05 百度在线网络技术(北京)有限公司 登录数据的处理方法及装置
CN105631276A (zh) * 2015-05-21 2016-06-01 宇龙计算机通信科技(深圳)有限公司 指纹密码的验证方法、系统和终端
US10021095B1 (en) 2015-05-29 2018-07-10 Amdocs Development Limited System, method, and computer program for two layer user authentication associated with connected home devices
CN104966009A (zh) * 2015-06-12 2015-10-07 联想(北京)有限公司 一种信息处理方法及电子设备
KR20170011617A (ko) * 2015-07-23 2017-02-02 엘지전자 주식회사 이동 단말기 및 그것의 제어방법
WO2017015854A1 (zh) * 2015-07-28 2017-02-02 宇龙计算机通信科技(深圳)有限公司 一种控制方法及装置
CN105550627A (zh) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 指纹校验方法及装置
WO2017020227A1 (zh) * 2015-08-03 2017-02-09 秦玲娟 基于指纹便捷打开特定应用时的信息提示方法和移动终端
CN106709399B (zh) * 2015-08-21 2021-02-09 小米科技有限责任公司 指纹识别方法及装置
CN105208008A (zh) * 2015-08-27 2015-12-30 宇龙计算机通信科技(深圳)有限公司 基于指纹识别的账户登录方法、装置和终端
CN105159475B (zh) * 2015-08-27 2018-03-30 广东欧珀移动通信有限公司 一种字符输入方法及装置
CN113676443A (zh) * 2015-09-21 2021-11-19 华为终端有限公司 登录信息输入方法、登录信息保存方法及相关装置
CN105808132B (zh) * 2015-09-24 2019-02-15 维沃移动通信(杭州)有限公司 一种信息填充方法及电子设备
WO2017066984A1 (zh) * 2015-10-23 2017-04-27 陈银芳 手机的安全设置的方法及系统
CN105373237A (zh) * 2015-10-28 2016-03-02 魅族科技(中国)有限公司 一种数据输入方法及终端
CN105337989A (zh) * 2015-11-20 2016-02-17 珠海多玩信息技术有限公司 一种应用程序账号登录的方法及系统
CN106803032A (zh) * 2015-11-26 2017-06-06 广州市动景计算机科技有限公司 实现网站指纹登录的方法、装置和客户端设备
CN105468947A (zh) * 2015-11-27 2016-04-06 北京金山安全软件有限公司 一种信息处理方法、装置及电子设备
CN105718779B (zh) * 2016-01-20 2019-02-05 Oppo广东移动通信有限公司 一种应用程序登录方法及用户终端
WO2017143559A1 (zh) * 2016-02-25 2017-08-31 吴伟东 手机软件安全设置方法及系统
CN105743905B (zh) * 2016-03-15 2019-02-19 郭蕴哲 一种实现安全登录的方法、设备、装置及系统
CN105827625A (zh) * 2016-04-27 2016-08-03 乐视控股(北京)有限公司 基于生物识别信息的认证方法和认证系统、电子设备
CN105912217A (zh) * 2016-04-29 2016-08-31 北京奇虎科技有限公司 基于指纹信息的多文件操作方法、装置及终端设备
CN105721510A (zh) * 2016-04-29 2016-06-29 宇龙计算机通信科技(深圳)有限公司 一种账号登录方法与终端设备
CN107392002A (zh) * 2016-05-17 2017-11-24 中兴通讯股份有限公司 一种登录云桌面的虚拟机系统的方法及装置
CN107438057A (zh) * 2016-05-26 2017-12-05 天津三星通信技术研究有限公司 用于应用程序的登录的方法和装置
CN105933339B (zh) * 2016-06-24 2019-04-12 宇龙计算机通信科技(深圳)有限公司 一种应用登录方法及移动终端
CN106209805A (zh) * 2016-06-30 2016-12-07 广州云移信息科技有限公司 基于生物特征的登录方法、终端及系统
CN106130739A (zh) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 应用程序登录处理方法及装置
CN106453245B (zh) * 2016-08-30 2019-11-15 北京小米移动软件有限公司 验证身份的方法及装置
CN106231590A (zh) * 2016-09-29 2016-12-14 乐视控股(北京)有限公司 账号管理方法及装置
CN106358185A (zh) * 2016-09-29 2017-01-25 乐视控股(北京)有限公司 账号管理方法及装置
CN107885986A (zh) * 2016-09-30 2018-04-06 联芯科技有限公司 一种表单填充方法、表单数据保存方法及装置
CN106789936A (zh) * 2016-11-29 2017-05-31 维沃移动通信有限公司 一种登录应用程序的方法及装置
CN106603548A (zh) * 2016-12-26 2017-04-26 广东欧珀移动通信有限公司 应用程序的登录方法及移动终端
KR102462603B1 (ko) 2017-01-03 2022-11-03 삼성전자주식회사 콘텐츠를 관리하기 위한 방법 및 그 전자 장치
CN107025395B (zh) * 2017-03-06 2020-07-07 Oppo广东移动通信有限公司 一种指纹识别方法及移动终端
CN107277030B (zh) * 2017-06-30 2019-11-15 武汉斗鱼网络科技有限公司 一种利用多线程来处理鉴权的方法及装置
CN107707554A (zh) * 2017-10-18 2018-02-16 维沃移动通信有限公司 一种应用程序账号的登录方法及移动终端
CN108597077A (zh) * 2018-04-12 2018-09-28 广东汇泰龙科技有限公司 一种使用iPhone手机开启智能锁的方法、系统
CN108776751A (zh) * 2018-05-02 2018-11-09 青岛海信医疗设备股份有限公司 多用户指纹登录方法和医疗终端
CN109309659B (zh) * 2018-07-19 2021-11-23 奇酷互联网络科技(深圳)有限公司 移动终端及其登录应用的方法和装置
CN110765431B (zh) * 2018-07-27 2023-05-30 中标软件有限公司 多用户指纹或密码登录方法及其管理系统
CN109685004A (zh) * 2018-12-24 2019-04-26 北京长城华冠汽车技术开发有限公司 基于指纹识别的车载娱乐系统登陆系统及车载娱乐系统登陆方法
CN111460433A (zh) * 2019-01-18 2020-07-28 北京京东尚科信息技术有限公司 一种锁屏解锁方法、装置以及其存储介质
CN109831441B (zh) * 2019-02-22 2021-10-22 深圳市信锐网科技术有限公司 一种身份认证的方法、系统及相关组件
CN110175442A (zh) * 2019-04-15 2019-08-27 深圳壹账通智能科技有限公司 基于屏下指纹的app防护方法、装置、设备及存储介质
CN110309773B (zh) * 2019-06-28 2021-06-29 Oppo广东移动通信有限公司 指纹识别方法及相关产品
CN112636776A (zh) * 2020-12-14 2021-04-09 国网辽宁省电力有限公司鞍山供电公司 一种基于公网集群模式的对讲机及其智能方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1453701A (zh) * 2002-04-23 2003-11-05 株式会社Ntt都科摩 便携终端、访问控制方法以及访问控制程序
US20070140530A1 (en) * 2005-12-20 2007-06-21 Coogan John M Method and apparatus for providing fingerprint authentication and actuation
CN101097517A (zh) * 2006-06-29 2008-01-02 知网生物识别科技股份有限公司 取得密码字段值及登录应用程序的操作方法
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
CN102281539A (zh) * 2011-08-29 2011-12-14 惠州Tcl移动通信有限公司 移动终端及其应用程序登录方法

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681034B1 (en) * 1999-07-15 2004-01-20 Precise Biometrics Method and system for fingerprint template matching
JP2001236324A (ja) * 2000-02-24 2001-08-31 Fujitsu Ltd バイオメトリクス情報による個人認証機能を有する携帯電子装置
CN100483995C (zh) * 2004-03-10 2009-04-29 技嘉科技股份有限公司 利用指纹辨识自动填入使用者数据的方法
CN100593170C (zh) * 2006-09-06 2010-03-03 神盾股份有限公司 注册指纹及设定应用软件登入方式的系统与方法
TW200837597A (en) * 2007-03-09 2008-09-16 Abig Inc Speech control apparatus and method
US8914847B2 (en) * 2007-06-15 2014-12-16 Microsoft Corporation Multiple user authentications on a communications device
CN101383704A (zh) * 2008-04-23 2009-03-11 鲁东大学 基于指纹识别技术的密码模块
KR101549557B1 (ko) * 2009-03-10 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
JP5238635B2 (ja) * 2009-07-29 2013-07-17 京セラ株式会社 情報処理装置及びアプリケーションプログラムの起動方法
JP5358353B2 (ja) * 2009-08-27 2013-12-04 京セラ株式会社 通信機器
US20110287741A1 (en) * 2010-05-18 2011-11-24 Prabhu Krishnanand Secure application control in mobile terminal using biometric sensor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1453701A (zh) * 2002-04-23 2003-11-05 株式会社Ntt都科摩 便携终端、访问控制方法以及访问控制程序
US20070140530A1 (en) * 2005-12-20 2007-06-21 Coogan John M Method and apparatus for providing fingerprint authentication and actuation
CN101097517A (zh) * 2006-06-29 2008-01-02 知网生物识别科技股份有限公司 取得密码字段值及登录应用程序的操作方法
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
CN102281539A (zh) * 2011-08-29 2011-12-14 惠州Tcl移动通信有限公司 移动终端及其应用程序登录方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2753109A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108763888A (zh) * 2018-05-31 2018-11-06 平安医疗科技有限公司 用户档案处理方法、装置、计算机设备和存储介质

Also Published As

Publication number Publication date
US9208303B2 (en) 2015-12-08
EP2753109B1 (en) 2020-09-02
CN102281539A (zh) 2011-12-14
US20140013424A1 (en) 2014-01-09
EP2753109A1 (en) 2014-07-09
CN102281539B (zh) 2014-10-29
EP2753109A4 (en) 2015-04-01

Similar Documents

Publication Publication Date Title
WO2013029428A1 (zh) 移动终端及其应用程序登录方法
WO2016000311A1 (zh) 移动终端的基于虹膜识别技术的用户模式控制方法及系统
US20110126280A1 (en) Information processing apparatus, information processing method, and program
WO2018155920A1 (en) Method and apparatus for authenticating users in internet of things environment
WO2015180281A1 (zh) 移动终端的基于指纹识别用户权限的判别方法和判断系统
WO2016127680A1 (zh) 指纹认证方法、系统及支持指纹认证功能的终端
WO2015106521A1 (zh) 一种基于移动终端的拼凑指纹处理方法及移动终端
CN102456102A (zh) 用Usb key技术对信息系统特殊操作进行身份再认证的方法
WO2015054997A1 (zh) 移动终端及其屏幕解锁方法、屏幕上锁方法
CN102801531B (zh) 一种基于声音传输的动态令牌的工作方法
US9918223B2 (en) Fingerprint based communication terminal and method, server and method thereof
WO2018035929A1 (zh) 一种验证码的处理方法及装置
CN112152961B (zh) 一种恶意加密流量的识别方法及装置
WO2019144529A1 (zh) 一种自助式业务开通方法、系统、设备及存储介质
CN103577772B (zh) 密码输入方法、电子装置、解锁方法、数据验证方法
KR101272349B1 (ko) 복수의 일회용 비밀번호를 이용한 사용자 인증 방법
CN110765431B (zh) 多用户指纹或密码登录方法及其管理系统
WO2012089121A1 (zh) 一种安全信息登录的装置、方法和键盘
CN113312602B (zh) 一种实现指纹共用的方法及系统
CN111490965A (zh) 一种Windows环境弱口令的检测系统、方法
CN112492598A (zh) Wifi网络设置方法、系统、移动终端及存储介质
CN106452766B (zh) 一种密码的找回方法及装置
WO2016183910A1 (zh) 一种无线连接方法、装置和终端
WO2013107296A1 (zh) 一种加解密方法及装置、电子设备
CN115688071B (zh) 一种防止智能手表信息篡改的处理方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12828754

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14006072

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE