WO2016034090A1 - 提高移动终端安全性的方法及系统 - Google Patents

提高移动终端安全性的方法及系统 Download PDF

Info

Publication number
WO2016034090A1
WO2016034090A1 PCT/CN2015/088570 CN2015088570W WO2016034090A1 WO 2016034090 A1 WO2016034090 A1 WO 2016034090A1 CN 2015088570 W CN2015088570 W CN 2015088570W WO 2016034090 A1 WO2016034090 A1 WO 2016034090A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
security
owner
unlocking operation
sliding unlocking
Prior art date
Application number
PCT/CN2015/088570
Other languages
English (en)
French (fr)
Inventor
罗亚峰
赵闽
陈勇
Original Assignee
可牛网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 可牛网络技术(北京)有限公司 filed Critical 可牛网络技术(北京)有限公司
Priority to US15/320,415 priority Critical patent/US10515203B2/en
Publication of WO2016034090A1 publication Critical patent/WO2016034090A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present application relates to the field of mobile terminal security technologies, and in particular, to a method and system for improving security of a mobile terminal.
  • the existing verification methods for improving the security of the mobile terminal are all active verification, and the mobile terminal prompts the user to perform verification through the verification information input interface.
  • the user inputs the verification information, and after the verification is passed, the user can perform various operations in the mobile terminal.
  • the method of active verification needs to prompt the user to perform verification. When the thief finds that the mobile phone still needs to be verified, the verification will not be performed, and the verification mode is invalid. It is impossible to know whether the current user is the owner himself or not, and the alarm cannot be correspondingly Other safe handling of lights.
  • the purpose of the embodiments of the present application is to provide a method and system for improving the security of a mobile terminal, so as to achieve the security of a high mobile terminal.
  • the embodiment of the present application discloses a method for improving security of a mobile terminal, including:
  • the pre-recorded owner sliding unlocking operation habit comprises: a machine owner sliding unlocking operation The custom starting point range, the owner sliding unlocking operation habit end range, the owner sliding unlocking operation habit length range, the owner sliding unlocking operation habit direction, the owner sliding unlocking operation habit speed, the owner sliding unlocking operation habit track Kind or more.
  • the first security process includes: maintaining a locked state of the mobile terminal, and performing a second security process.
  • the first security process includes: performing an unlocking process, leaving the mobile terminal in an unlocked state and performing a second security process.
  • the first security process includes:
  • it also includes:
  • the second security process includes any one or more of the following processes:
  • the first information includes: a geographical location where the mobile terminal is located, an image captured by the mobile terminal, a video captured by the mobile terminal, and a location Describe any one or more of audio recorded by the mobile terminal and fingerprints collected by the mobile terminal;
  • the mobile terminal is stolen to notify the external device.
  • a system for improving security of a mobile terminal comprising: a sliding unlocking operation obtaining unit, a sliding unlocking habit determining unit, an unlocking unit, and a first security processing unit,
  • the sliding unlocking operation obtaining unit is configured to obtain a sliding unlocking operation of the current user when the mobile terminal is in a locked state
  • the sliding unlocking habit determining unit is configured to determine whether the sliding unlocking operation conforms to a pre-recorded owner sliding unlocking operation habit, and if so, triggering the unlocking unit, otherwise triggering the first security processing unit;
  • the unlocking unit is configured to perform an unlocking process, so that the mobile terminal is in an unlocked state
  • the first security processing unit is configured to perform a first security process, where the first security process is different from the unlock process.
  • the pre-recorded owner sliding unlocking operation habits include: a machine owner sliding unlocking operation habit starting range, a machine owner sliding unlocking operation habit end range, a machine owner sliding unlocking operation habit length range, and a machine owner sliding unlocking operation habit Any one or more of the direction, the owner slide unlocking operation habit speed, and the owner slide unlocking operation habit.
  • the first security processing unit includes: a lock maintaining unit and a second security processing unit,
  • the lock maintaining unit is configured to maintain a locked state of the mobile terminal
  • the second security processing unit is configured to perform a second security process.
  • the first security processing unit includes: the unlocking unit and a second security processing unit,
  • the second security processing unit is configured to perform a second security process.
  • the first security processing unit includes: an authentication information receiving unit, an information verification unit, an unlocking unit, and a second security processing unit.
  • the verification information receiving unit is configured to display a verification information input interface, and receive the current user input Incoming verification information;
  • the information verification unit is configured to determine whether the verification information input by the current user is the same as the preset verification information, and if yes, trigger the unlocking unit, otherwise trigger the second security processing unit;
  • the unlocking unit is configured to perform an unlocking process
  • the second security processing unit is configured to perform a second security process.
  • the method further includes: a screen switching operation obtaining unit, a switching habit determining unit, and a second security processing unit,
  • the screen switching operation obtaining unit is configured to obtain a screen switching operation of the current user when the mobile terminal is in an unlocked state
  • the switching habit determining unit is configured to determine whether the screen switching operation conforms to a pre-recorded main screen switching operation habit, and if not, trigger the second security processing unit;
  • the second security processing unit is configured to perform a second security process.
  • the second security processing unit includes any one or more of the following modules:
  • An information sending module configured to obtain the first information, and send the first information to an external device, where the first information includes: a geographic location where the mobile terminal is located, an image captured by the mobile terminal, the mobile Any one or more of a video captured by the terminal, audio recorded by the mobile terminal, and fingerprint collected by the mobile terminal;
  • a locking module for locking all or part of the functions of each application in the preset application group, so that the locked function is not available to the current user
  • a data clearing module for clearing sensitive data
  • a sensitive information sending module for transmitting sensitive information to an external device
  • An audio playback module for playing preset audio
  • the notification sending module is configured to send the mobile terminal theft notification to the external device.
  • the embodiment of the present application further provides a storage medium, where the storage medium is used to store an application, and the application is used to execute a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal described in the present application includes:
  • the embodiment of the present application further provides an application, where the application is used to perform a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal described in the present application includes:
  • the embodiment of the present application further provides a mobile terminal, where the mobile terminal includes:
  • processor a memory, a communication interface, and a bus
  • the processor, the memory, and the communication interface are connected by the bus and complete communication with each other;
  • the memory stores executable program code
  • the processor runs a program corresponding to the executable program code by reading executable program code stored in the memory for:
  • the embodiment of the present invention provides a method and a system for improving the security of a mobile terminal, and can determine whether the obtained sliding unlocking operation conforms to a pre-recorded owner sliding unlocking operation habit, thereby determining whether the current user is the owner of the owner, and correspondingly Processing.
  • the application does not need to prompt the user to input the verification information, so the current user cannot detect that the verification is currently being performed, and the validity of the verification can be guaranteed. This application can effectively improve the security of the mobile terminal.
  • FIG. 1 is a flowchart of a method for improving security of a mobile terminal according to an embodiment of the present application
  • FIG. 2 is a flowchart of another method for improving security of a mobile terminal according to an embodiment of the present application
  • FIG. 3 is a schematic structural diagram of a system for improving security of a mobile terminal according to an embodiment of the present disclosure.
  • a method for improving security of a mobile terminal may include:
  • the sliding unlocking operation also has various different operation modes, such as sliding from left to right and sliding from bottom to top.
  • the sliding unlocking operation obtained by the S100 may be the starting point, the ending point, the trajectory, the speed, the length, the direction, and the like of the sliding unlocking operation.
  • the pre-recorded owner sliding unlocking operation habits may include: a machine owner sliding unlocking operation habit starting range, a machine owner sliding unlocking operation habit end range, a machine owner sliding unlocking operation habit length range, and a machine owner sliding unlocking operation habit direction
  • the owner slides to unlock any one or more of the operating habit speed and the owner sliding unlocking operation habit.
  • the owner can slide the unlocking operation habit in advance, and the owner is required to perform the sliding unlocking operation multiple times to record, and determine the sliding unlocking operation habit of the owner according to the sliding unlocking operation of the owner multiple times.
  • the owner inputs 10 sliding unlocking operations, and the lengths of the 10 sliding unlocking operations are: 3.0cm, 2.8cm, 4.1cm, 2.7cm, 5.7cm, 3.6cm, 3.1cm, 3.8cm, 3.7cm, 4.2cm. Since the 5.7 cm is the longest and is much different from the second long 4.2 cm, 5.7 cm can be discarded, and it is determined that the length of the main sliding unlocking operation is determined according to the 10 sliding unlocking operations: 2.7 cm to 4.2 cm. Of course, the owner can also correct the pre-recorded owner sliding unlocking operation habits to improve the verification accuracy.
  • the sliding unlocking operation when different people perform sliding unlocking is not the same, and therefore, according to the pre-recorded main sliding unlocking operation habit, it can be determined. Whether the current user is the owner and performs subsequent security processing.
  • the pre-recorded owner sliding unlocking operation habits include: the starting range of the owner's sliding unlocking operation habit, the range of the owner's sliding unlocking operation habit, the length of the owner's sliding unlocking operation habit, the direction of the owner's sliding unlocking operation, and the owner's sliding Unlock the operating habit speed and the owner slides to unlock the operating habits.
  • the first security process may be: maintaining a locked state of the mobile terminal, and performing a second security process.
  • the first security process may be: performing an unlocking process, causing the mobile terminal to be in an unlocked state and performing a second security process.
  • the mobile terminal is still unlocked so that the current user cannot detect that it has been found to be a non-owner. In this way, the mobile terminal can perform security processing without being interrupted by the current user user.
  • the first security processing in S400 may include:
  • the owner's slide unlock operation may not be in line with his own operating habits. At this time, in order to prevent misoperation, the user may be prompted to perform other methods such as passwords.
  • the foregoing second security process in the embodiment of the present application may include any one or more of the following seven processes:
  • the first information is obtained, and the first information is sent to an external device, where the first information includes: a geographical location where the mobile terminal is located, an image captured by the mobile terminal, and the mobile terminal captures Any one or more of the video, the audio recorded by the mobile terminal, and the fingerprint collected by the mobile terminal.
  • the fifth type sends sensitive information to an external device.
  • the sixth type plays preset audio.
  • the seventh type is that the transmitting mobile terminal is stolen and notified to the external device.
  • the image captured by the mobile terminal, the video captured by the mobile terminal, the audio recorded by the mobile terminal, and the fingerprint collected by the mobile terminal may be obtained after collecting information of the current user.
  • the current user's avatar is collected through the front camera.
  • the first processing described above can transmit the current user's information and/or the geographic location of the mobile terminal to the external device, thus providing important information for the mobile terminal's owner to recover the mobile device.
  • the external device to which the first information is sent may be set in advance, for example, as a device providing security services of the mobile terminal manufacturer or a mobile device of a friend.
  • the second processing described above can lock the function of the application in the mobile terminal, so that the current user's use of the mobile terminal can be restricted.
  • the owner of the mobile terminal can put the sensitive application into the preset application group in advance, and the sensitive application can be an application including organic main personal information or owner related information, such as short message, address book, instant messaging. Software, etc.
  • the sensitive application can be an application including organic main personal information or owner related information, such as short message, address book, instant messaging. Software, etc.
  • This application can only lock photo/video viewing without locking photo and video capture.
  • the photo app can take photos or video shots normally.
  • the third processing described above may be performed, that is, the factory setting is restored. In this way, sensitive information, sensitive files, and important applications installed by the user can be cleared.
  • a fourth process can also be performed to remove only sensitive information.
  • a fifth process may also be performed to transmit sensitive information to an external device. In this way, sensitive information will not be lost due to the theft of the mobile terminal.
  • a sixth process can also be performed to play the alarm audio to alert the surrounding people and stop the behavior of the current user.
  • the seventh process can send the stolen notification to an external device to alert the person concerned.
  • the other device may identify the mobile terminal by using the mobile device international identifier IMEI of the mobile terminal to communicate with the mobile terminal.
  • the mobile terminal may perform processing such as flashing, changing numbers, etc., and the IMEI is unique and constant for each mobile terminal, so communication with the mobile terminal can be continued according to the IMEI.
  • the method for improving the security of the mobile terminal provided by the embodiment of the present application can determine whether the obtained sliding unlocking operation conforms to the pre-recorded owner sliding unlocking operation habit, thereby determining whether the current user is the owner of the owner, and performing corresponding processing. .
  • the application does not need to prompt the user to input the verification information, so the current user cannot detect that the verification is currently being performed, and the validity of the verification can be guaranteed. This application can effectively improve the security of the mobile terminal.
  • another method for improving the security of the mobile terminal may further include:
  • the screen switching operation when the screen switching operation conforms to the pre-recorded home screen switching operation habit, the screen switching operation may also be performed.
  • S500 is executed after S300. In other embodiments of the present application, S500 may also be executed after S400.
  • the current user's sliding unlock operation may also coincide with the pre-recorded owner sliding unlocking operation habit.
  • the embodiment shown in FIG. 2 can also verify the screen switching operation of the user. In this way, the current user can be verified without being aware of, and the security of the mobile terminal is higher.
  • the application also provides a method for improving the security of the mobile terminal. system.
  • the system for improving the security of the mobile terminal may include: a sliding unlocking operation obtaining unit 100, a sliding unlocking habit determining unit 200, an unlocking unit 300, and a first security processing unit 400,
  • a sliding unlocking operation obtaining unit 100 configured to obtain a sliding unlocking operation of the current user when the mobile terminal is in a locked state
  • the slide unlocking operation obtained by the slide unlocking operation obtaining unit 100 may be a start point, an end point, a trajectory, a speed, a length, a direction, and the like of the slide unlocking operation.
  • the sliding unlocking habit determining unit 200 is configured to determine whether the sliding unlocking operation conforms to the pre-recorded owner sliding unlocking operation habit, and if so, triggering the unlocking unit 300, otherwise triggering the first security processing unit 400;
  • the pre-recorded owner sliding unlocking operation habits may include: a machine owner sliding unlocking operation habit starting range, a machine owner sliding unlocking operation habit end range, a machine owner sliding unlocking operation habit length range, and a machine owner sliding unlocking operation habit direction
  • the owner slides to unlock any one or more of the operating habit speed and the owner sliding unlocking operation habit.
  • the owner can slide the unlocking operation habit in advance, and the owner is required to perform the sliding unlocking operation multiple times to record, and determine the sliding unlocking operation habit of the owner according to the sliding unlocking operation of the owner multiple times.
  • the sliding unlocking operation when different people perform sliding unlocking is not the same, and therefore, according to the pre-recorded main sliding unlocking operation habit, it can be determined. Whether the current user is the owner and performs subsequent security processing.
  • the pre-recorded owner sliding unlocking operation habits include: the starting range of the owner's sliding unlocking operation habit, the range of the owner's sliding unlocking operation habit, the length of the owner's sliding unlocking operation habit, the direction of the owner's sliding unlocking operation, and the owner's sliding Unlock the operating habit speed and the owner slides to unlock the operating habits.
  • the current user's sliding unlocking operation conforms to the starting range of the owner's sliding unlocking operation habit, the owner's sliding unlocking operation habit end range, the owner's sliding unlocking operation habit length range, the owner's sliding unlocking operation habit direction, and the owner
  • the sliding unlocking operation habit speed and the owner sliding unlocking operation habit track re-trigger the unlocking unit 300 when both are met, otherwise the first security processing unit 400 is triggered.
  • the unlocking unit 300 is configured to perform an unlocking process, so that the mobile terminal is in an unlocked state
  • the first security processing unit 400 is configured to perform a first security process, where the first security process is different from the unlock process.
  • the first security processing unit 400 may include: a lock maintaining unit and a second security processing unit,
  • the lock maintaining unit is configured to maintain a locked state of the mobile terminal
  • the second security processing unit is configured to perform a second security process.
  • the first security processing unit 400 may include: the unlocking unit 300 and the second security processing unit,
  • the second security processing unit is configured to perform a second security process.
  • the mobile terminal is still unlocked so that the current user cannot detect that it has been found to be a non-owner. In this way, the mobile terminal can perform security processing without being interrupted by the current user.
  • the first security processing unit 400 may include: verification information receiving Unit, information verification unit, unlocking unit and second security processing unit,
  • the verification information receiving unit is configured to display a verification information input interface, and receive verification information input by the current user;
  • the information verification unit is configured to determine whether the verification information input by the current user is the same as the preset verification information, and if yes, trigger the unlocking unit, otherwise trigger the second security processing unit;
  • the unlocking unit is configured to perform an unlocking process
  • the second security processing unit is configured to perform a second security process.
  • the owner's slide unlock operation may not be in line with his own operating habits. At this time, in order to prevent misoperation, the user may be prompted to perform other methods such as passwords.
  • the foregoing second security processing unit may include any one or more of the following modules:
  • An information sending module configured to obtain the first information, and send the first information to an external device, where the first information includes: a geographic location where the mobile terminal is located, an image captured by the mobile terminal, the mobile Any one or more of a video captured by the terminal, audio recorded by the mobile terminal, and fingerprint collected by the mobile terminal;
  • a locking module for locking all or part of the functions of each application in the preset application group, so that the locked function is not available to the current user
  • a data clearing module for clearing sensitive data
  • a sensitive information sending module for transmitting sensitive information to an external device
  • An audio playback module for playing preset audio
  • the notification sending module is configured to send the mobile terminal theft notification to the external device.
  • the system for improving the security of the mobile terminal provided by the embodiment of the present application can determine whether the obtained sliding unlocking operation conforms to the pre-recorded owner sliding unlocking operation habit, thereby determining whether the current user is the owner of the owner, and performing corresponding processing. .
  • the application does not need to prompt the user to input the verification information, so the current user cannot detect that the verification is currently being performed, and the validity of the verification can be guaranteed. Ben The application can effectively improve the security of the mobile terminal.
  • the system for improving the security of the mobile terminal may further include: a screen switching operation obtaining unit, a switching habit determining unit, and a second security processing unit.
  • the screen switching operation obtaining unit is configured to obtain a screen switching operation of the current user when the mobile terminal is in an unlocked state
  • the switching habit determining unit is configured to determine whether the screen switching operation conforms to a pre-recorded main screen switching operation habit, and if not, trigger the second security processing unit;
  • the second security processing unit is configured to perform a second security process.
  • the second security processing unit has been described in the foregoing embodiment and will not be described again.
  • the current user's sliding unlock operation may also coincide with the pre-recorded owner sliding unlocking operation habit.
  • this embodiment can also verify the screen switching operation of the user. In this way, the current user can be verified without being aware of, and the security of the mobile terminal is higher.
  • the embodiment of the present application further provides a storage medium, where the storage medium is used to store an application, and the application is configured to perform a method for improving security of a mobile terminal according to the present application at runtime.
  • the method for improving the security of the mobile terminal which is described in the present application, may include:
  • the embodiment of the present application further provides an application, where the application is used to perform a method for improving security of a mobile terminal described in the present application at runtime.
  • the method for improving the security of the mobile terminal which is described in the present application, may include:
  • the embodiment of the present application further provides a mobile terminal, where the mobile terminal may include:
  • processor a memory, a communication interface, and a bus
  • the processor, the memory, and the communication interface are connected by the bus and complete communication with each other;
  • the memory stores executable program code
  • the processor runs a program corresponding to the executable program code by reading executable program code stored in the memory for:

Abstract

一种提高移动终端安全性的方法及系统,可以判断获得的滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,从而确定当前用户是否为机主本人,并进行相应的处理。该方法及系统不需要提示用户输入验证信息,因此当前用户无法察觉当前正在进行验证,可以保证验证的有效性,从而提高移动终端的安全性。

Description

提高移动终端安全性的方法及系统
本申请要求于2014年09月05日提交中国专利局、申请号为201410453791.3发明名称为“提高移动终端安全性的方法及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及移动终端安全技术领域,特别是涉及提高移动终端安全性的方法及系统。
背景技术
随着科技的发展,手机、平板电脑等移动终端逐步走入了人们的生活。出于防盗的考虑,用户经常使用一些验证方式提高移动终端的安全,如密码锁。
现有的用于提高移动终端安全性的验证方式均为主动验证,移动终端通过验证信息输入界面提示用户进行验证。用户输入验证信息,在验证通过后,用户可在移动终端中进行各种操作。但主动验证的方式需要提示用户进行验证,在偷盗者发觉手机还需要验证时,就不会进行验证,导致该验证方式失效,无法得知当前用户是否为机主本人,也就无法相应进行报警灯其他安全处理。
发明内容
本申请实施例的目的在于提供一种提高移动终端安全性的方法及系统,以实现高移动终端安全性的目的。
为达到上述目的,本申请实施例公开了一种提高移动终端安全性的方法,包括:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
可选的,所述预先记录的机主滑动解锁操作习惯包括:机主滑动解锁操 作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度、机主滑动解锁操作习惯轨迹中的任意一种或多种。
可选的,所述第一安全处理包括:维持所述移动终端的锁定状态,并进行第二安全处理。
可选的,所述第一安全处理包括:执行解锁处理,使所述移动终端处于未锁定状态并进行第二安全处理。
可选的,所述第一安全处理包括:
显示验证信息输入界面,接收当前用户输入的验证信息;
判断当前用户输入的验证信息是否与预设的验证信息相同,如果是,则执行解锁处理,否则,执行第二安全处理。
可选的,还包括:
在所述移动终端处于未锁定状态时,获得当前用户的屏幕切换操作;
判断所述屏幕切换操作是否符合预先记录的机主屏幕切换操作习惯,如果不符合,则执行第二安全处理。
可选的,所述第二安全处理包括如下处理中的任意一种或多种:
获得第一信息,将所述第一信息发送到外部设备,所述第一信息包括:所述移动终端所处的地理位置、所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹中的任意一种或多种;
锁定预设应用程序组中各应用程序的全部或部分功能,以使当前用户无法使用所锁定的功能;
恢复出厂设置;
清除敏感数据;
将敏感信息发送到外部设备;
播放预设音频;
发送移动终端被盗通知到外部设备。
一种提高移动终端安全性的系统,包括:滑动解锁操作获得单元、滑动解锁习惯判断单元、解锁单元和第一安全处理单元,
所述滑动解锁操作获得单元,用于在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
所述滑动解锁习惯判断单元,用于判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则触发所述解锁单元,否则触发所述第一安全处理单元;
所述解锁单元,用于执行解锁处理,使所述移动终端处于未锁定状态;
所述第一安全处理单元,用于执行第一安全处理,所述第一安全处理与所述解锁处理不同。
可选的,所述预先记录的机主滑动解锁操作习惯包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度、机主滑动解锁操作习惯轨迹中的任意一种或多种。
可选的,所述第一安全处理单元包括:锁定维持单元和第二安全处理单元,
所述锁定维持单元,用于维持所述移动终端的锁定状态;
所述第二安全处理单元,用于进行第二安全处理。
可选的,所述第一安全处理单元包括:所述解锁单元和第二安全处理单元,
所述第二安全处理单元,用于进行第二安全处理。
可选的,所述第一安全处理单元包括:验证信息接收单元、信息验证单元、解锁单元和第二安全处理单元,
所述验证信息接收单元,用于显示验证信息输入界面,接收当前用户输 入的验证信息;
所述信息验证单元,用于判断当前用户输入的验证信息是否与预设的验证信息相同,如果是,则触发所述解锁单元,否则触发所述第二安全处理单元;
所述解锁单元,用于执行解锁处理;
所述第二安全处理单元,用于执行第二安全处理。
可选的,还包括:屏幕切换操作获得单元、切换习惯判断单元和第二安全处理单元,
所述屏幕切换操作获得单元,用于在所述移动终端处于未锁定状态时,获得当前用户的屏幕切换操作;
所述切换习惯判断单元,用于判断所述屏幕切换操作是否符合预先记录的机主屏幕切换操作习惯,如果不符合,则触发所述第二安全处理单元;
所述第二安全处理单元,用于执行第二安全处理。
可选的,所述第二安全处理单元包括如下模块中的任意一个或多个:
信息发送模块,用于获得第一信息,将所述第一信息发送到外部设备,所述第一信息包括:所述移动终端所处的地理位置、所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹中的任意一种或多种;
锁定模块,用于锁定预设应用程序组中各应用程序的全部或部分功能,以使当前用户无法使用所锁定的功能;
恢复模块,用于恢复出厂设置;
数据清除模块,用于清除敏感数据;
敏感信息发送模块,用于将敏感信息发送到外部设备;
音频播放模块,用于播放预设音频;
通知发送模块,用于发送移动终端被盗通知到外部设备。
相应地,本申请实施例还提供了一种存储介质,其中,该存储介质用于存储应用程序,所述应用程序用于在运行时执行本申请所述的一种提高移动终端安全性的方法。其中,本申请所述的一种提高移动终端安全性的方法,包括:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
相应地,本申请实施例还提供了一种应用程序,其中,该应用程序用于在运行时执行本申请所述的一种提高移动终端安全性的方法。其中,本申请所述的一种提高移动终端安全性的方法,包括:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
相应地,本申请实施例还提供了一种移动终端,所述移动终端包括:
处理器、存储器、通信接口和总线;
所述处理器、所述存储器和所述通信接口通过所述总线连接并完成相互间的通信;
所述存储器存储可执行程序代码;
所述处理器通过读取所述存储器中存储的可执行程序代码来运行与所述可执行程序代码对应的程序,以用于:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
本申请实施例提供了一种提高移动终端安全性的方法及系统,可以判断获得的滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,从而确定当前用户是否为机主本人,并进行相应的处理。本申请不需要提示用户输入验证信息,因此当前用户无法察觉当前正在进行验证,可以保证验证的有效性。本申请可以有效提高移动终端的安全性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种提高移动终端安全性的方法的流程图;
图2为本申请实施例提供的另一种提高移动终端安全性的方法的流程图;
图3为本申请实施例提供的一种提高移动终端安全性的系统的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
如图1所示,本申请实施例提供的一种提高移动终端安全性的方法,可以包括:
S100、在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
具体的,由于滑动解锁方式多种多样,因此滑动解锁操作也有多种不同的操作形式,如:从左至右滑动,从下至上滑动等。S100所获得的滑动解锁操作可以为滑动解锁操作的起点、终点、轨迹、速度、长度、方向等。
S200、判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行S300,否则,执行S400;
其中,所述预先记录的机主滑动解锁操作习惯可以包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度、机主滑动解锁操作习惯轨迹中的任意一种或多种。可选的,可以预先对机主滑动解锁操作习惯进行采集,要求机主多次进行滑动解锁操作,从而进行记录,并根据机主多次的滑动解锁操作确定机主的滑动解锁操作习惯。例如:机主输入了10次滑动解锁操作,这10次滑动解锁操作的长度分别为:3.0cm、2.8cm、4.1cm、2.7cm、5.7cm、3.6cm、3.1cm、3.8cm、3.7cm、4.2cm。由于5.7cm最长且与第二长的4.2cm相差较多,因此可以将5.7cm舍弃,并确定根据这10次滑动解锁操作确定机主滑动解锁操作习惯长度范围为:2.7cm到4.2cm。当然,机主还可以对预先记录的机主滑动解锁操作习惯进行修正,以提高验证准确率。
可以理解的是,由于手的大小、手指的长短、灵活程度、个人习惯的不同,不同人进行滑动解锁时的滑动解锁操作不尽相同,因此,根据预先记录的主滑动解锁操作习惯就可以确定当前用户是否为机主并进行后续安全处理。
具体的判断滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯的方式有多种,如:对预先记录的机主滑动解锁操作习惯中的全部或部分参数进行判断。假设预先记录的机主滑动解锁操作习惯包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度和机主滑动解锁操作习惯轨迹。在这种情况下,可以仅判断当前用户的滑动解锁操作是否符合机主滑动解锁操作习惯轨迹,在符合时即执行S300,否则执行S400。当然,也可以仅判断当前用户的滑动解锁操作是否符合机主滑动解锁操作习惯起点范围和机主滑动解锁操作习惯轨迹,在这两项均符合时,执行S300,否则执行S400。当然,也可以判断当前用户的滑动解锁操作是否符合机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度和机主滑动解锁操作习惯轨迹,在均符合时再执行S300,否则执行S400。
S300、执行解锁处理,使所述移动终端处于未锁定状态;
S400、执行第一安全处理,所述第一安全处理与所述解锁处理不同。
其中,所述第一安全处理可以为:维持所述移动终端的锁定状态,并进行第二安全处理。
这样,当当前用户的滑动解锁操作不符合预先记录的机主滑动解锁操作习惯时,该用户的滑动解锁操作就无法实现移动终端的滑动解锁,从而是的当前用户无法使用该移动终端,有效保证移动终端的安全。
可以理解的是,当当前用户察觉自己被移动终端发现为非机主时,当前用户就会进行一些操作(如关机或拔掉电池)以阻止移动终端可能进行的报警等安全处理。因此,在本申请其他实施例中,所述第一安全处理也可以为:执行解锁处理,使所述移动终端处于未锁定状态并进行第二安全处理。
在这种情况下,移动终端仍旧进行解锁处理,这样当前用户就无法察觉其已被发现为非机主。这样,移动终端就可以进行安全处理而不被当前用户用户打断。
当然,在本申请其他实施例中,S400中的所述第一安全处理可以包括:
显示验证信息输入界面,接收当前用户输入的验证信息;
判断当前用户输入的验证信息是否与预设的验证信息相同,如果是,则执行解锁处理,否则,执行第二安全处理。
在有些情况下,机主的滑动解锁操作可能并不符合自己的操作习惯,在这时,为了防止误操作,可以提示用户进行其他方式的验证,如密码等。
可选的,本申请实施例中的上述第二安全处理可以包括如下七种处理中的任意一种或多种:
第一种、获得第一信息,将所述第一信息发送到外部设备,所述第一信息包括:所述移动终端所处的地理位置、所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹中的任意一种或多种。
第二种、锁定预设应用程序组中各应用程序的全部或部分功能,以使当前用户无法使用所锁定的功能。
第三种、恢复出厂设置。
第四种、清除敏感数据。
第五种、将敏感信息发送到外部设备。
第六种、播放预设音频。
第七种、发送移动终端被盗通知到外部设备。
上述第一种处理中,所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹可以为对当前用户的信息进行采集后得到的,例如通过前置摄像头采集当前用户的头像。上述第一种处理可以将当前用户的信息和/或移动终端的地理位置发送到外部设备,这样,就为移动终端的机主追回移动设备提供了重要信息。其中,第一信息所发送到的外部设备可以预先进行设定,例如:设定为该移动终端厂商的提供安全服务的设备或朋友的移动设备等。
上述第二种处理可以锁定移动终端中应用程序的功能,这样,就可以限制当前用户对移动终端的使用。移动终端的机主可以提前将敏感的应用程序放入预设应用程序组中,敏感的应用程序可以为包含有机主个人信息或机主关系人信息的应用程序,如短信、通讯录、即时通讯软件等。当然,对于部分应用程序,可以仅锁定其部分功能,如拍照应用程序具有照片拍摄、视频拍摄和照片/视频观看功能,本申请可以仅锁定照片/视频观看功能,而不锁定照片拍摄和视频拍摄功能。这样,拍照应用程序就可以正常进行照片或视频拍摄。
由于移动终端中可能存在大量的敏感信息(如账号密码)、敏感文件、用户安装的重要应用程序,因此在移动终端被盗后,还可以执行上述第三种处理,即恢复出厂设置。这样,就可以将敏感信息、敏感文件、用户安装的重要应用程序全部进行清除。当然,也可以执行第四种处理,仅将敏感信息清除。在本申请其他实施例中,还可以执行第五种处理,将敏感信息发送到外部设备。这样,敏感信息就不会因为移动终端的被盗而丢失。
在移动终端被盗后,还可以执行第六种处理,播放报警音频,以使周围人群警觉并制止当前用户的行为。
第七种处理可以将被盗通知发送到外部设备,以提醒相关人员。
可选的,在本申请实施例中,其它设备可以通过所述移动终端的移动设备国际识别码IMEI识别所述移动终端,以与所述移动终端进行通信。
非机主在获得移动终端后,可能会对移动终端进行刷机、换号等处理,而IMEI对每个移动终端都是唯一的、不变的,因此根据IMEI可以继续保持与移动终端的通信。
本申请实施例提供的一种提高移动终端安全性的方法,可以判断获得的滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,从而确定当前用户是否为机主本人,并进行相应的处理。本申请不需要提示用户输入验证信息,因此当前用户无法察觉当前正在进行验证,可以保证验证的有效性。本申请可以有效提高移动终端的安全性。
如图2所示,本申请实施例提供的另一种提高移动终端安全性的方法,还可以包括:
S500、在所述移动终端处于未锁定状态时,获得当前用户的屏幕切换操作;
S600、判断所述屏幕切换操作是否符合预先记录的机主屏幕切换操作习惯,如果不符合,则执行S700;如果符合,则结束处理。
在本申请其他实施例中,屏幕切换操作符合预先记录的机主屏幕切换操作习惯时,还可以执行屏幕切换操作。
S700、执行第二安全处理。
S700执行的第二安全处理已在前述实施例进行了说明,不再赘述。
图2所示实施例中,S500在S300后执行,在本申请其他实施例中,S500也可以在S400后执行。在当前用户为非机主时,当前用户的滑动解锁操作也可能会合预先记录的机主滑动解锁操作习惯。为了进一步提高移动终端安全性,图2所示实施例还可以对用户的屏幕切换操作进行验证。这样就可以在当前用户未察觉的情况下进行验证,移动终端的安全性更高。
与上述方法实施例相对应,本申请还提供了一种提高移动终端安全性的 系统。
如图3所示,本申请实施例提供的一种提高移动终端安全性的系统,可以包括:滑动解锁操作获得单元100、滑动解锁习惯判断单元200、解锁单元300和第一安全处理单元400,
滑动解锁操作获得单元100,用于在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
滑动解锁操作获得单元100所获得的滑动解锁操作可以为滑动解锁操作的起点、终点、轨迹、速度、长度、方向等。
滑动解锁习惯判断单元200,用于判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则触发所述解锁单元300,否则触发第一安全处理单元400;
其中,所述预先记录的机主滑动解锁操作习惯可以包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度、机主滑动解锁操作习惯轨迹中的任意一种或多种。可选的,可以预先对机主滑动解锁操作习惯进行采集,要求机主多次进行滑动解锁操作,从而进行记录,并根据机主多次的滑动解锁操作确定机主的滑动解锁操作习惯。
可以理解的是,由于手的大小、手指的长短、灵活程度、个人习惯的不同,不同人进行滑动解锁时的滑动解锁操作不尽相同,因此,根据预先记录的主滑动解锁操作习惯就可以确定当前用户是否为机主并进行后续安全处理。
具体的判断滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯的方式有多种,如:对预先记录的机主滑动解锁操作习惯中的全部或部分参数进行判断。假设预先记录的机主滑动解锁操作习惯包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度和机主滑动解锁操作习惯轨迹。在这种情况下,可以仅判断当前用户的滑动解锁操作是否符合机主滑动解锁操作习惯轨迹,在符合时即触发所述解锁单元300,否 则触发第一安全处理单元400。当然,也可以仅判断当前用户的滑动解锁操作是否符合机主滑动解锁操作习惯起点范围和机主滑动解锁操作习惯轨迹,在这两项均符合时,触发所述解锁单元300,否则触发第一安全处理单元400。当然,也可以判断当前用户的滑动解锁操作是否符合机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度和机主滑动解锁操作习惯轨迹,在均符合时再触发所述解锁单元300,否则触发第一安全处理单元400。
解锁单元300,用于执行解锁处理,使所述移动终端处于未锁定状态;
第一安全处理单元400,用于执行第一安全处理,所述第一安全处理与所述解锁处理不同。
可选的,所述第一安全处理单元400可以包括:锁定维持单元和第二安全处理单元,
所述锁定维持单元,用于维持所述移动终端的锁定状态;
所述第二安全处理单元,用于进行第二安全处理。
这样,当当前用户的滑动解锁操作不符合预先记录的机主滑动解锁操作习惯时,该用户的滑动解锁操作就无法实现移动终端的滑动解锁,从而是的当前用户无法使用该移动终端,有效保证移动终端的安全。
可以理解的是,当当前用户察觉自己被移动终端发现为非机主时,当前用户就会进行一些操作(如关机或拔掉电池)以阻止移动终端可能进行的报警等安全处理。因此,在本申请其他实施例中,第一安全处理单元400可以包括:所述解锁单元300和第二安全处理单元,
所述第二安全处理单元,用于进行第二安全处理。
在这种情况下,移动终端仍旧进行解锁处理,这样当前用户就无法察觉其已被发现为非机主。这样,移动终端就可以进行安全处理而不被当前用户打断。
在本申请其他实施例中,第一安全处理单元400可以包括:验证信息接收 单元、信息验证单元、解锁单元和第二安全处理单元,
所述验证信息接收单元,用于显示验证信息输入界面,接收当前用户输入的验证信息;
所述信息验证单元,用于判断当前用户输入的验证信息是否与预设的验证信息相同,如果是,则触发所述解锁单元,否则触发所述第二安全处理单元;
所述解锁单元,用于执行解锁处理;
所述第二安全处理单元,用于执行第二安全处理。
在有些情况下,机主的滑动解锁操作可能并不符合自己的操作习惯,在这时,为了防止误操作,可以提示用户进行其他方式的验证,如密码等。
可选的,上述第二安全处理单元可以包括如下模块中的任意一个或多个:
信息发送模块,用于获得第一信息,将所述第一信息发送到外部设备,所述第一信息包括:所述移动终端所处的地理位置、所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹中的任意一种或多种;
锁定模块,用于锁定预设应用程序组中各应用程序的全部或部分功能,以使当前用户无法使用所锁定的功能;
恢复模块,用于恢复出厂设置;
数据清除模块,用于清除敏感数据;
敏感信息发送模块,用于将敏感信息发送到外部设备;
音频播放模块,用于播放预设音频;
通知发送模块,用于发送移动终端被盗通知到外部设备。
本申请实施例提供的一种提高移动终端安全性的系统,可以判断获得的滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,从而确定当前用户是否为机主本人,并进行相应的处理。本申请不需要提示用户输入验证信息,因此当前用户无法察觉当前正在进行验证,可以保证验证的有效性。本 申请可以有效提高移动终端的安全性。
本申请实施例提供的另一种提高移动终端安全性的系统,还可以包括:屏幕切换操作获得单元、切换习惯判断单元和第二安全处理单元,
所述屏幕切换操作获得单元,用于在所述移动终端处于未锁定状态时,获得当前用户的屏幕切换操作;
所述切换习惯判断单元,用于判断所述屏幕切换操作是否符合预先记录的机主屏幕切换操作习惯,如果不符合,则触发所述第二安全处理单元;
所述第二安全处理单元,用于执行第二安全处理。
第二安全处理单元已在前述实施例进行了说明,不再赘述。
在当前用户为非机主时,当前用户的滑动解锁操作也可能会合预先记录的机主滑动解锁操作习惯。为了进一步提高移动终端安全性,该实施例还可以对用户的屏幕切换操作进行验证。这样就可以在当前用户未察觉的情况下进行验证,移动终端的安全性更高。
本申请实施例还提供了一种存储介质,其中,该存储介质用于存储应用程序,所述应用程序用于在运行时执行本申请所述的一种提高移动终端安全性的方法。其中,本申请所述的一种提高移动终端安全性的方法,可以包括:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
本申请实施例还提供了一种应用程序,其中,该应用程序用于在运行时执行本申请所述的一种提高移动终端安全性的方法。其中,本申请所述的一种提高移动终端安全性的方法,可以包括:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一 安全处理,所述第一安全处理与所述解锁处理不同。
本申请实施例还提供了一种移动终端,所述移动终端可以包括:
处理器、存储器、通信接口和总线;
所述处理器、所述存储器和所述通信接口通过所述总线连接并完成相互间的通信;
所述存储器存储可执行程序代码;
所述处理器通过读取所述存储器中存储的可执行程序代码来运行与所述可执行程序代码对应的程序,以用于:
在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
本说明书中的各个实施例均采用相关的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本申请的较佳实施例而已,并非用于限定本申请的保护范围。凡在本申请的精神和原则之内所作的任何修改、等同替换、改进等,均包含在本申请的保护范围内。

Claims (14)

  1. 一种提高移动终端安全性的方法,其特征在于,包括:
    在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
    判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则执行解锁处理,使所述移动终端处于未锁定状态;否则,执行第一安全处理,所述第一安全处理与所述解锁处理不同。
  2. 根据所述权利要求1所述的方法,其特征在于,所述预先记录的机主滑动解锁操作习惯包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度、机主滑动解锁操作习惯轨迹中的任意一种或多种。
  3. 根据权利要求1所述的方法,其特征在于,所述第一安全处理包括:维持所述移动终端的锁定状态,并进行第二安全处理。
  4. 根据权利要求1所述的方法,其特征在于,所述第一安全处理包括:执行解锁处理,使所述移动终端处于未锁定状态并进行第二安全处理。
  5. 根据权利要求1所述的方法,其特征在于,所述第一安全处理包括:
    显示验证信息输入界面,接收当前用户输入的验证信息;
    判断当前用户输入的验证信息是否与预设的验证信息相同,如果是,则执行解锁处理,否则,执行第二安全处理。
  6. 根据权利要求1所述的方法,其特征在于,还包括:
    在所述移动终端处于未锁定状态时,获得当前用户的屏幕切换操作;
    判断所述屏幕切换操作是否符合预先记录的机主屏幕切换操作习惯,如果不符合,则执行第二安全处理。
  7. 根据权利要求3至6中任一项所述的方法,其特征在于,所述第二安全处理包括如下处理中的任意一种或多种:
    获得第一信息,将所述第一信息发送到外部设备,所述第一信息包括: 所述移动终端所处的地理位置、所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹中的任意一种或多种;
    锁定预设应用程序组中各应用程序的全部或部分功能,以使当前用户无法使用所锁定的功能;
    恢复出厂设置;
    清除敏感数据;
    将敏感信息发送到外部设备;
    播放预设音频;
    发送移动终端被盗通知到外部设备。
  8. 一种提高移动终端安全性的系统,其特征在于,包括:滑动解锁操作获得单元、滑动解锁习惯判断单元、解锁单元和第一安全处理单元,
    所述滑动解锁操作获得单元,用于在移动终端处于锁定状态下时,获得当前用户的滑动解锁操作;
    所述滑动解锁习惯判断单元,用于判断所述滑动解锁操作是否符合预先记录的机主滑动解锁操作习惯,如果是,则触发所述解锁单元,否则触发所述第一安全处理单元;
    所述解锁单元,用于执行解锁处理,使所述移动终端处于未锁定状态;
    所述第一安全处理单元,用于执行第一安全处理,所述第一安全处理与所述解锁处理不同。
  9. 根据所述权利要求8所述的系统,其特征在于,所述预先记录的机主滑动解锁操作习惯包括:机主滑动解锁操作习惯起点范围、机主滑动解锁操作习惯终点范围、机主滑动解锁操作习惯长度范围、机主滑动解锁操作习惯方向、机主滑动解锁操作习惯速度、机主滑动解锁操作习惯轨迹中的任意一种或多种。
  10. 根据权利要求8所述的系统,其特征在于,所述第一安全处理单元包 括:锁定维持单元和第二安全处理单元,
    所述锁定维持单元,用于维持所述移动终端的锁定状态;
    所述第二安全处理单元,用于进行第二安全处理。
  11. 根据权利要求8所述的系统,其特征在于,所述第一安全处理单元包括:所述解锁单元和第二安全处理单元,
    所述第二安全处理单元,用于进行第二安全处理。
  12. 根据权利要求8所述的系统,其特征在于,所述第一安全处理单元包括:验证信息接收单元、信息验证单元、解锁单元和第二安全处理单元,
    所述验证信息接收单元,用于显示验证信息输入界面,接收当前用户输入的验证信息;
    所述信息验证单元,用于判断当前用户输入的验证信息是否与预设的验证信息相同,如果是,则触发所述解锁单元,否则触发所述第二安全处理单元;
    所述解锁单元,用于执行解锁处理;
    所述第二安全处理单元,用于执行第二安全处理。
  13. 根据权利要求8所述的系统,其特征在于,还包括:屏幕切换操作获得单元、切换习惯判断单元和第二安全处理单元,
    所述屏幕切换操作获得单元,用于在所述移动终端处于未锁定状态时,获得当前用户的屏幕切换操作;
    所述切换习惯判断单元,用于判断所述屏幕切换操作是否符合预先记录的机主屏幕切换操作习惯,如果不符合,则触发所述第二安全处理单元;
    所述第二安全处理单元,用于执行第二安全处理。
  14. 根据权利要求10至13中任一项所述的系统,其特征在于,所述第二安全处理单元包括如下模块中的任意一个或多个:
    信息发送模块,用于获得第一信息,将所述第一信息发送到外部设备, 所述第一信息包括:所述移动终端所处的地理位置、所述移动终端拍摄的图像、所述移动终端拍摄的视频、所述移动终端录制的音频、所述移动终端采集的指纹中的任意一种或多种;
    锁定模块,用于锁定预设应用程序组中各应用程序的全部或部分功能,以使当前用户无法使用所锁定的功能;
    恢复模块,用于恢复出厂设置;
    数据清除模块,用于清除敏感数据;
    敏感信息发送模块,用于将敏感信息发送到外部设备;
    音频播放模块,用于播放预设音频;
    通知发送模块,用于发送移动终端被盗通知到外部设备。
PCT/CN2015/088570 2014-09-05 2015-08-31 提高移动终端安全性的方法及系统 WO2016034090A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/320,415 US10515203B2 (en) 2014-09-05 2015-08-31 Method and system for improving security of a mobile terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410453791.3A CN104200144A (zh) 2014-09-05 2014-09-05 提高移动终端安全性的方法及系统
CN201410453791.3 2014-09-05

Publications (1)

Publication Number Publication Date
WO2016034090A1 true WO2016034090A1 (zh) 2016-03-10

Family

ID=52085437

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/088570 WO2016034090A1 (zh) 2014-09-05 2015-08-31 提高移动终端安全性的方法及系统

Country Status (3)

Country Link
US (1) US10515203B2 (zh)
CN (1) CN104200144A (zh)
WO (1) WO2016034090A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018233388A1 (en) * 2017-06-20 2018-12-27 Guangdong Oppo Mobile Telecommunications Corp., Ltd. METHOD OF PROCESSING INFORMATION AND RELATED PRODUCTS
WO2019061069A1 (zh) * 2017-09-27 2019-04-04 深圳市云中飞网络科技有限公司 电子设备解锁方法、电子设备、存储介质及程序产品

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104200144A (zh) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统
CN104932697B (zh) * 2015-06-30 2020-08-21 边缘智能研究院南京有限公司 手势解锁方法和装置
CN105160219B (zh) * 2015-08-31 2019-05-14 深圳市金立通信设备有限公司 一种终端解锁方法及终端
CN105160274B (zh) * 2015-09-24 2017-10-27 宇龙计算机通信科技(深圳)有限公司 一种用户数据的保护方法及终端
CN105159563B (zh) * 2015-10-20 2018-11-20 上海创功通讯技术有限公司 终端设备及其控制方法
CN105550560A (zh) * 2015-12-09 2016-05-04 小米科技有限责任公司 一种账户登录状态管理方法和装置
CN105844126A (zh) * 2016-03-16 2016-08-10 成都信息工程大学 智能电子设备用户自动认证方法
CN105847562A (zh) * 2016-03-29 2016-08-10 乐视控股(北京)有限公司 智能终端防盗方法及装置
CN106203009A (zh) * 2016-06-30 2016-12-07 珠海市魅族科技有限公司 一种终端设备处理方法及装置
CN106529272B (zh) * 2016-10-31 2019-08-20 维沃移动通信有限公司 一种应用程序控制方法及移动终端
CN107169327A (zh) * 2017-03-30 2017-09-15 努比亚技术有限公司 一种安全监测控制方法及终端
CN108010170A (zh) * 2017-12-25 2018-05-08 维沃移动通信有限公司 一种面部识别解锁功能的控制方法及装置
CN108551516A (zh) * 2018-03-14 2018-09-18 平安科技(深圳)有限公司 发送求救信息的方法、终端设备及计算机可读存储介质
CN108920918A (zh) * 2018-06-28 2018-11-30 努比亚技术有限公司 双屏解锁方法、装置及计算机可读存储介质
CN111061701B (zh) * 2019-11-27 2023-08-29 Oppo(重庆)智能科技有限公司 信息处理方法、装置、服务器及计算机可读介质
CN112380521A (zh) * 2020-11-24 2021-02-19 惠州Tcl移动通信有限公司 一种触摸屏解锁方法、装置、存储介质及终端
CN113093959B (zh) * 2021-04-12 2022-09-02 贺飞云 交互方法、移动终端及存储介质

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020090929A1 (en) * 2001-01-11 2002-07-11 Samsung Electronics Co., Ltd. Radio terminal utilizing an user image as locking function
CN103034448A (zh) * 2012-12-14 2013-04-10 北京小米科技有限责任公司 解锁方法及终端
CN103699860A (zh) * 2013-12-13 2014-04-02 北京奇虎科技有限公司 终端防盗方法及设备
CN103699830A (zh) * 2013-12-30 2014-04-02 中科创达软件股份有限公司 一种操作系统解锁方法及装置
CN103713851A (zh) * 2014-01-03 2014-04-09 上海斐讯数据通信技术有限公司 一种滑动触摸屏幕切换单手操作模式的系统及其方法
CN103838494A (zh) * 2012-11-27 2014-06-04 华为终端有限公司 一种终端设备的解锁方法及终端设备
CN104200144A (zh) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统
CN104809374A (zh) * 2015-03-02 2015-07-29 深圳市金立通信设备有限公司 一种终端
CN104809373A (zh) * 2015-03-02 2015-07-29 深圳市金立通信设备有限公司 一种终端解锁的方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8904479B1 (en) * 2008-03-28 2014-12-02 Google Inc. Pattern-based mobile device unlocking
CN101867650A (zh) * 2010-05-21 2010-10-20 宇龙计算机通信科技(深圳)有限公司 一种保护用户操作终端行为的方法及装置
US9665703B2 (en) * 2010-11-29 2017-05-30 Biocatch Ltd. Device, system, and method of detecting user identity based on inter-page and intra-page navigation patterns
US8346217B2 (en) * 2011-02-21 2013-01-01 Knowledge Solutions, LLC Systems, methods and apparatus for controlling access to mobile devices
CN102279710A (zh) * 2011-09-20 2011-12-14 宇龙计算机通信科技(深圳)有限公司 终端和解锁方法
CN102779013A (zh) * 2012-07-12 2012-11-14 中兴通讯股份有限公司 一种触摸屏终端的操作控制方法及移动终端
US9195388B2 (en) * 2013-03-15 2015-11-24 Apple Inc. Specifying applications to share in a shared access mode
CN103927466B (zh) * 2014-04-01 2017-11-07 可牛网络技术(北京)有限公司 移动终端的控制方法和装置
US20160050209A1 (en) * 2014-08-18 2016-02-18 Ebay Inc. Access control based on authentication
US9788203B2 (en) * 2014-08-19 2017-10-10 Zighra Inc. System and method for implicit authentication

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020090929A1 (en) * 2001-01-11 2002-07-11 Samsung Electronics Co., Ltd. Radio terminal utilizing an user image as locking function
CN103838494A (zh) * 2012-11-27 2014-06-04 华为终端有限公司 一种终端设备的解锁方法及终端设备
CN103034448A (zh) * 2012-12-14 2013-04-10 北京小米科技有限责任公司 解锁方法及终端
CN103699860A (zh) * 2013-12-13 2014-04-02 北京奇虎科技有限公司 终端防盗方法及设备
CN103699830A (zh) * 2013-12-30 2014-04-02 中科创达软件股份有限公司 一种操作系统解锁方法及装置
CN103713851A (zh) * 2014-01-03 2014-04-09 上海斐讯数据通信技术有限公司 一种滑动触摸屏幕切换单手操作模式的系统及其方法
CN104200144A (zh) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统
CN104809374A (zh) * 2015-03-02 2015-07-29 深圳市金立通信设备有限公司 一种终端
CN104809373A (zh) * 2015-03-02 2015-07-29 深圳市金立通信设备有限公司 一种终端解锁的方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018233388A1 (en) * 2017-06-20 2018-12-27 Guangdong Oppo Mobile Telecommunications Corp., Ltd. METHOD OF PROCESSING INFORMATION AND RELATED PRODUCTS
US10678942B2 (en) 2017-06-20 2020-06-09 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Information processing method and related products
WO2019061069A1 (zh) * 2017-09-27 2019-04-04 深圳市云中飞网络科技有限公司 电子设备解锁方法、电子设备、存储介质及程序产品
US11222107B2 (en) 2017-09-27 2022-01-11 Shenzhen Heytap Technology Corp., Ltd. Method for unlocking electronic device, electronic device, and storage medium

Also Published As

Publication number Publication date
CN104200144A (zh) 2014-12-10
US10515203B2 (en) 2019-12-24
US20170277881A1 (en) 2017-09-28

Similar Documents

Publication Publication Date Title
WO2016034090A1 (zh) 提高移动终端安全性的方法及系统
WO2016015551A1 (zh) 提高移动终端安全性的方法及系统
US10064060B2 (en) Fingerprint activation of a panic mode of operation for a mobile device
EP3012766B1 (en) Method and apparatus for processing terminal anomaly
JP6360558B2 (ja) ファイルロック方法、ファイルロック装置、プログラム、及び記録媒体
US9904774B2 (en) Method and device for locking file
ES2658314T3 (es) Aparatos y procedimientos para localizar, rastrear y/o recuperar un dispositivo de comunicación inalámbrica
KR101813414B1 (ko) 오브젝트 회수 정보 제공 방법, 장치, 프로그램 및 컴퓨터 판독가능한 기록매체
US20090183266A1 (en) Method and a system for recovering a lost or stolen electronic device
WO2013107395A1 (zh) 手机防盗保护方法及装置
US20190171805A9 (en) Unlocking method and apparatus, and storage medium
US9800577B2 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
WO2013166886A1 (en) Anti-theft method, device and system for portable computer equipment
CN105407098A (zh) 身份验证方法及装置
WO2017166775A1 (zh) 一种安全防护方法、装置及智能终端
WO2018054387A1 (zh) 终端权限的管理方法和装置
JP5494661B2 (ja) 電子機器、そのセキュリティ方法、そのセキュリティプログラム及び記録媒体
CN105450841A (zh) 终端防盗的方法及装置
TW202113669A (zh) 身份核驗方法、電子設備和電腦可讀儲存介質
WO2016187940A1 (zh) 一种信息保护方法、移动终端及计算机存储介质
WO2020259026A1 (zh) 门禁控制方法及装置、电子设备和存储介质
WO2016115760A1 (zh) 一种终端系统的控制方法、装置和终端
CN110620847B (zh) 智能终端的防盗方法、该智能终端
WO2016131362A1 (zh) 一种基于声纹识别的安全防护方法和装置
KR20170121040A (ko) 온라인 결제 방법, 장치, 프로그램 및 기록매체

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15838200

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15320415

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC ( EPO FORM 1205A DATED 22/06/2017 )

122 Ep: pct application non-entry in european phase

Ref document number: 15838200

Country of ref document: EP

Kind code of ref document: A1