WO2017020427A1 - 一种应用程序访问方法及终端 - Google Patents

一种应用程序访问方法及终端 Download PDF

Info

Publication number
WO2017020427A1
WO2017020427A1 PCT/CN2015/091376 CN2015091376W WO2017020427A1 WO 2017020427 A1 WO2017020427 A1 WO 2017020427A1 CN 2015091376 W CN2015091376 W CN 2015091376W WO 2017020427 A1 WO2017020427 A1 WO 2017020427A1
Authority
WO
WIPO (PCT)
Prior art keywords
target application
fingerprint information
fingerprint
application
target
Prior art date
Application number
PCT/CN2015/091376
Other languages
English (en)
French (fr)
Inventor
崔宇
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017020427A1 publication Critical patent/WO2017020427A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to an application access method and a terminal.
  • the embodiment of the invention provides an application access method and a terminal, which can improve the convenience of accessing the protection application and enhance the confidentiality and security of the protection application.
  • An embodiment of the present invention provides an application access method, where the method includes:
  • an embodiment of the present invention provides a terminal, where the terminal includes:
  • Opening an instruction receiving unit configured to receive an open instruction for inputting a target application icon in the menu display interface
  • a protection application determining unit configured to determine whether the target application corresponding to the target application icon is a preset protection application
  • a fingerprint area setting unit configured to set an icon display area corresponding to the target application icon as a fingerprint collection area when the determination result of the protection application determining unit is YES;
  • a fingerprint information acquiring unit configured to acquire fingerprint information collected by the fingerprint collection area
  • a fingerprint matching determining unit configured to determine whether the fingerprint information matches a sample fingerprint information preset by the target application
  • the application opening unit opens the target application when the determination result of the fingerprint matching determination unit is YES.
  • an open instruction for inputting a target application icon in a menu display interface may be received, and when the target application corresponding to the target application icon is determined to be a preset protection application, the target application is used.
  • the icon display area corresponding to the program icon is set as a fingerprint collection area; and the fingerprint information collected by the fingerprint collection area is acquired, and when the fingerprint information is determined to match the sample fingerprint information preset by the target application, the office is opened.
  • the target application Improves the convenience of accessing protected applications and enhances the confidentiality and security of protected applications against the disclosure of private data in protected applications.
  • FIG. 1 is a schematic flowchart of an application access method according to an embodiment of the present invention.
  • FIG. 2 is a schematic flowchart of another application access method according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an open instruction receiving unit according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an application opening unit according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of an interface of a menu display interface according to an embodiment of the present invention.
  • the terminal mentioned in the embodiment of the present invention includes, but is not limited to, an electronic device such as a smart phone (such as an Android mobile phone, an IOS mobile phone), a tablet computer, a notebook computer, a palmtop computer, and a wearable smart device.
  • a smart phone such as an Android mobile phone, an IOS mobile phone
  • a tablet computer such as an iPad, Samsung Galaxy Tab
  • a notebook computer such as an Samsung Galaxy Tab
  • a palmtop computer such as a wearable smart device.
  • the fingerprint refers to the line created by the unevenness of the front surface of the finger end of the human finger, and the two fingerprints may have the same overall characteristics (such as the pattern shape, the pattern area, the core point, the triangle point, and the number of lines).
  • the feature point parameters (such as direction, curvature, or position) of their detailed feature points (such as bifurcation points, turning points, and breakpoints) may not be identical, so the feature parameters of the detail feature points may provide unique fingerprints.
  • sexual confirmation information the fingerprint identification technology is used to perform user identity authentication and access control on files and applications in the terminal that need to be protected, and no additional input digit or image password is required, the operation is more convenient, and the fingerprint is usually not easily leaked and Copy, security and confidentiality are higher.
  • FIG. 1 is a schematic flowchart of an application access method according to an embodiment of the present invention.
  • the application access method shown in the figure may include the following steps:
  • FIG. 6 is a schematic diagram of an interface of a menu display interface according to an embodiment of the present invention.
  • the menu display interface includes but is not limited to a desktop of a terminal, a start menu, a pull-up menu, or a pull-down menu.
  • the menu display interface shown in FIG. 6 is specifically a main menu display interface (desktop) of a mobile terminal (such as a smart phone).
  • the menu display interface displays program icons of multiple applications, and the user usually clicks (click or double click).
  • the target application icon on the desktop is considered to be an open command for the target application corresponding to the target application icon, which is typically input by the user through the input device (physical keyboard or touch screen) of the terminal.
  • an application that needs to perform data protection may be preset in the terminal to protect the application.
  • the protection application needs to perform fingerprint verification to implement identity verification.
  • the user's fingerprint needs to be input first, and only the input fingerprint and the sample fingerprint preset by the protection application are required.
  • the protection application can be opened when it matches. In this step, if the result of the determination is YES, step S103 is performed, and if the result of the determination is otherwise, step S106 is executed, and the target application is opened.
  • the structure of the screen includes at least three layers: a screen glass layer, a touch panel layer, and a display panel layer.
  • the screen glass layer is a protective layer
  • the touch panel layer is used to sense a user's touch operation
  • the display panel layer is used to display an image.
  • the prior art has merged the touch panel layer and the display panel layer.
  • the fingerprint sensor layer may be added in advance to the screen structure of the terminal, so that no additional buttons or touch areas are needed in other areas than the terminal screen. In the fingerprint collection area, the fingerprint information of the user can be collected only through the screen of the terminal.
  • the fingerprint collection function of the screen can be turned off.
  • fingerprint information collection is required, only the fingerprint sensor is turned on for part of the screen area where the user inputs the fingerprint, thereby implementing the fingerprint collection function, so that the user can Fingerprint information is input in any area of the screen, instead of opening the fingerprint sensor on the entire screen for fingerprint information collection during fingerprint collection, the operation is convenient and the power resources of the terminal are saved. Referring to FIG.
  • the fingerprint information is collected by the fingerprint collection area
  • the fingerprint sensor includes an optical fingerprint sensor, a semiconductor fingerprint sensor, and a radio frequency fingerprint sensor.
  • S105 Determine whether the fingerprint information matches the sample fingerprint information preset by the target application.
  • the process of determining whether the fingerprint information matches the sample fingerprint information preset by the target application is a fingerprint identification process, and the fingerprint information specifically refers to the feature information of the fingerprint (the characteristic parameter of the fingerprint feature point).
  • the sample fingerprint information preset by the target application may be obtained in advance, and the sample fingerprint information is sample fingerprint information collected when the target application is set as a protection application and needs to be authenticated by fingerprint identification.
  • the fingerprint recognition process is a pattern recognition process, including the acquisition of a fingerprint image, the processing of a fingerprint image, the extraction of fingerprint feature information, and the comparison of fingerprint feature information.
  • the fingerprint image of the user is first collected through the fingerprint collection area, and then the image of the collected fingerprint image is processed by the image processing technology, so that the collected fingerprint image is more clear, and the fingerprint feature information of the fingerprint image is extracted. Then, by comparing the fingerprint feature information of the user with the sample fingerprint information of the pre-stored target application, when the similarity reaches a preset value (for example, 98%), the fingerprint information of the user and the sample fingerprint preset by the target application are considered. The information is matched, that is, the authentication of the user is passed. At this time, step S106 is executed to open the target application and let the user access. If the determination result in this step is no, the flow described in this embodiment can be ended.
  • a preset value for example, 98%
  • the step S105 specifically includes: acquiring, according to a mapping relationship between the preset protection application and the sample fingerprint information, sample fingerprint information corresponding to the target application; determining the fingerprint information and the target application. Whether the corresponding sample fingerprint information matches.
  • a mapping relationship between the protection application and the sample fingerprint information may be established when the application is preset and the sample fingerprint information related to each protection application is collected.
  • the terminal receives the open instruction for the target application icon input, if the target application corresponding to the target application icon is the preset protection application, the terminal may quickly find the corresponding corresponding to the target application in the mapping relationship table.
  • the sample fingerprint information is further determined whether the fingerprint information collected in the fingerprint collection area matches the sample fingerprint information corresponding to the target application.
  • step S105 if the determination result in step S105 is no, the method further includes:
  • the terminal may issue a prompt message to prompt the user to input the fingerprint information is not correct, and may try to change the finger, but when the authentication cannot be performed multiple times, it is largely indicated that the terminal device is not the terminal device. Holders, constantly collecting fingerprint information for authentication will only waste the terminal's power resources.
  • the target application can be locked, and the target application of the target application is locked after the target application.
  • the icon display area where the icon is located is no longer set as the fingerprint collection area, so fingerprint collection cannot be performed, and the target application cannot be opened for a while.
  • an open instruction for inputting a target application icon in a menu display interface may be received, and when the target application corresponding to the target application icon is determined to be a preset protection application, the target application is used.
  • the icon display area corresponding to the program icon is set as a fingerprint collection area; and the fingerprint information collected by the fingerprint collection area is acquired, and when the fingerprint information is determined to match the sample fingerprint information preset by the target application, the office is opened.
  • the target application Improves the convenience of accessing protected applications and enhances the confidentiality and security of protected applications against the disclosure of private data in protected applications.
  • FIG. 2 it is a schematic flowchart of another application access method according to an embodiment of the present invention.
  • the application access method shown in the figure may include the following steps:
  • FIG. 6 is a schematic diagram of an interface of a menu display interface according to an embodiment of the present invention.
  • the menu display interface includes but is not limited to a desktop of a terminal, a start menu, a pull-up menu, or a pull-down menu.
  • step S202 is executed to generate an open instruction of the target application corresponding to the target application icon, that is, the user is deemed to have input an open command for the target application. If the duration of the long press operation does not reach the preset value, the process described in this embodiment may be ended.
  • an application that needs to perform data protection may be preset in the terminal to protect the application. Therefore, fingerprint authentication needs to be set for the protection application in this embodiment.
  • fingerprint authentication needs to be set for the protection application in this embodiment.
  • you need to open a protection application you first need to enter the user's fingerprint.
  • the protection application can be opened only if the input fingerprint matches the sample fingerprint preset by the protection application. In this step, if the result of the determination is yes, step S204 is performed, and if the result of the determination is otherwise, the target application is directly opened.
  • the structure of the screen includes at least three layers: a screen glass layer, a touch panel layer, and a display panel layer.
  • the screen glass layer is a protective layer
  • the touch panel layer is used to sense a user's touch operation
  • the display panel layer is used to display an image.
  • the prior art has merged the touch panel layer and the display panel layer.
  • the fingerprint sensor layer may be added in advance to the screen structure of the terminal, so that no additional buttons or touch areas are needed in other areas than the terminal screen. In the fingerprint collection area, the fingerprint information of the user can be collected only through the screen of the terminal.
  • the fingerprint collection function of the screen can be turned off.
  • fingerprint information collection is required, only the fingerprint sensor is turned on for part of the screen area where the user inputs the fingerprint, thereby implementing the fingerprint collection function, so that the user can Fingerprint information is input in any area of the screen, and the fingerprint sensor on the entire screen is opened for fingerprint information collection when the fingerprint is collected. The operation is convenient and the power resource of the terminal is saved.
  • the terminal detects that the user performs a long press operation on the target application icon in the display interface, and determines that the duration of the long press operation reaches a preset value, and generates an open instruction of the target application. Then, it is determined whether the target application corresponding to the target application icon is a preset protection
  • the application if it is, needs to be authenticated (in this embodiment, the identity verification uses fingerprint verification) to further open and access the target application. In this case, you only need to set the area where the target application icon is located as the fingerprint collection area (turn on the fingerprint sensor).
  • the user can also collect the fingerprint information of the user for identity verification.
  • the fingerprint information is collected by the fingerprint collection area
  • the fingerprint sensor includes an optical fingerprint sensor, a semiconductor fingerprint sensor, and a radio frequency fingerprint sensor.
  • the process of determining whether the fingerprint information matches the sample fingerprint information preset by the target application is a fingerprint identification process, and the fingerprint information specifically refers to the feature information of the fingerprint (the characteristic parameter of the fingerprint feature point).
  • the sample fingerprint information preset by the target application may be obtained in advance, and the sample fingerprint information is sample fingerprint information collected when the target application is set as a protection application and needs to be authenticated by fingerprint identification.
  • the fingerprint recognition process is a pattern recognition process, including the acquisition of a fingerprint image, the processing of a fingerprint image, the extraction of fingerprint feature information, and the comparison of fingerprint feature information.
  • the fingerprint image of the user is first collected through the fingerprint collection area, and then the image of the collected fingerprint image is processed by the image processing technology, so that the collected fingerprint image is more clear, and the fingerprint feature information of the user fingerprint image is extracted. (Feature information of the fingerprint feature point), and then comparing the fingerprint feature information of the user with the sample fingerprint information of the pre-stored target application, and when the similarity reaches a preset value (for example, 98%), the fingerprint information of the user is considered. It matches the sample fingerprint information preset by the target application, that is, the user's authentication is passed. If the determination result in this step is no, the process described in this embodiment can be ended.
  • a preset value for example, 98%
  • the step S206 specifically includes: acquiring, according to a mapping relationship between the preset protection application and the sample fingerprint information, sample fingerprint information corresponding to the target application; determining the Whether the fingerprint information matches the sample fingerprint information corresponding to the target application.
  • a mapping relationship between the protection application and the sample fingerprint information may be established when the application is preset and the sample fingerprint information related to each protection application is collected.
  • the terminal receives the open instruction for the target application icon input, if the target application corresponding to the target application icon is the preset protection application, the terminal may quickly find the corresponding corresponding to the target application in the mapping relationship table.
  • the sample fingerprint information is further determined whether the fingerprint information collected in the fingerprint collection area matches the sample fingerprint information corresponding to the target application.
  • a plurality of sample fingerprint information may be set, each sample fingerprint information corresponds to a login account of the target application, and the sample fingerprint information of the target application and the target application are established.
  • the mapping relationship between the information and the login account of the target application acquires the target login account of the target application corresponding to the target sample fingerprint information, and performs step S209 to quickly open and use the target login account to log in to the target application. , so that users do not need to manually enter the login account and password to log in after opening the target application, which makes it easier to open and log in to the target application.
  • an open instruction of the target application corresponding to the target application icon may be generated;
  • the icon display area corresponding to the target application icon is set as a fingerprint collection area; and the fingerprint collection area is also acquired.
  • Fingerprint information and when determining that the fingerprint information matches the sample fingerprint information preset by the target application, acquiring, in the sample fingerprint information preset by the target application, a target sample that matches the fingerprint information Fingerprint information; Obtaining, according to a preset mapping relationship between the sample fingerprint information of the target application and the login account of the target application, a target login account of the target application corresponding to the target sample fingerprint information; Open and use the target login account to log in to the target application. Improves the convenience of accessing protected applications and enhances the confidentiality and security of protected applications against the disclosure of private data in protected applications.
  • the terminal may include at least an open command receiving unit 301, a protection application determining unit 302, a fingerprint area setting unit 303, a fingerprint information acquiring unit 304, and a fingerprint.
  • the open instruction receiving unit 301 is configured to receive an open instruction for the target application icon input in the menu display interface.
  • FIG. 6 is a schematic diagram of an interface of a menu display interface according to an embodiment of the present invention.
  • the menu display interface includes but is not limited to a desktop of a terminal, a start menu, a pull-up menu, or a pull-down menu.
  • the menu display interface shown in FIG. 6 is specifically a main menu display interface (desktop) of a mobile terminal (such as a smart phone).
  • the menu display interface displays program icons of multiple applications, and the user usually clicks (click or double click).
  • the target application icon on the desktop is considered to be an open command for the target application corresponding to the target application icon, which is typically input by the user through the input device (physical keyboard or touch screen) of the terminal.
  • FIG. 4 is a schematic structural diagram of an open instruction receiving unit according to an embodiment of the present invention.
  • the open command receiving unit 301 as shown in the figure may specifically include: a long press operation detecting subunit 3101 and an open command generating unit.
  • the long-press operation detecting sub-unit 3101 is configured to determine whether the duration of the long-press operation reaches a preset value when a long-press operation for the target application icon in the menu display interface is detected;
  • the instruction generation subunit 3102 is configured to generate an open instruction of the target application corresponding to the target application icon when the determination result of the long press operation detection subunit is YES.
  • the long press operation detecting subunit 3101 detects an operation of the user long pressing the target application icon in the menu display interface, and the open command generating subunit 3102 generates the target application when determining that the long press time reaches the preset value.
  • the open command of the target application corresponding to the program icon is regarded as the user inputting an open command for the target application.
  • the protection application determining unit 302 is configured to determine a target application corresponding to the target application icon Whether the program is a preset protection application.
  • an application that needs to perform data protection may be preset in the terminal to protect the application.
  • the protection application needs to perform fingerprint verification to implement identity verification. That is, when a certain protection application needs to be opened, the user's fingerprint needs to be input first, and the protection application can be opened only when the input fingerprint matches the sample fingerprint preset by the protection application.
  • the fingerprint area setting unit 303 is configured to set an icon display area corresponding to the target application icon as a fingerprint collection area when the determination result of the protection application determining unit is YES.
  • the structure of the screen includes at least three layers: a screen glass layer, a touch panel layer, and a display panel layer.
  • the screen glass layer is a protective layer
  • the touch panel layer is used to sense a user's touch operation
  • the display panel layer is used to display an image.
  • the prior art has merged the touch panel layer and the display panel layer.
  • the fingerprint sensor layer may be added in advance to the screen structure of the terminal, so that no additional buttons or touch areas are needed in other areas than the terminal screen. In the fingerprint collection area, the fingerprint information of the user can be collected only through the screen of the terminal.
  • the fingerprint collection function of the screen can be turned off.
  • the fingerprint area setting unit 303 only opens the fingerprint sensor to the partial screen area where the user inputs the fingerprint, thereby implementing the fingerprint collection function. Therefore, the user can input fingerprint information in any area of the screen, and when the fingerprint is collected, the fingerprint sensor on the entire screen is opened for fingerprint information collection, and the operation is convenient and the power resource of the terminal is saved. Referring to FIG.
  • the fingerprint area setting unit 303 only needs to set the icon display area where the gallery application icon is located as the fingerprint collection area ( The fingerprint sensor set in the icon display area is opened, and the user can also collect the fingerprint information of the user for identity verification while inputting the open command, open the target application after the identity verification is passed, and close the fingerprint of the area where the target application icon is located.
  • the sensor not only facilitates authentication but also saves power resources of the terminal.
  • the fingerprint information acquiring unit 304 is configured to acquire fingerprint information collected by the fingerprint collection area.
  • the fingerprint information collected in the fingerprint collection area is specifically installed through the fingerprint collection area.
  • the fingerprint sensor collects fingerprint information, wherein the fingerprint sensor includes an optical fingerprint sensor, a semiconductor fingerprint sensor, and a radio frequency fingerprint sensor.
  • the fingerprint matching determining unit 305 is configured to determine whether the fingerprint information matches the sample fingerprint information preset by the target application.
  • the fingerprint matching determining unit 305 determines whether the fingerprint information matches the sample fingerprint information preset by the target application is a fingerprint recognition process, and the fingerprint information specifically refers to the feature information of the fingerprint (the feature of the fingerprint feature point) parameter).
  • the sample fingerprint information preset by the target application may be obtained in advance, and the sample fingerprint information is sample fingerprint information collected when the target application is set as a protection application and needs to be authenticated by fingerprint identification.
  • the fingerprint recognition process is a pattern recognition process, including the acquisition of a fingerprint image, the processing of a fingerprint image, the extraction of fingerprint feature information, and the comparison of fingerprint feature information.
  • the fingerprint image of the user is first collected through the fingerprint collection area, and then the image of the collected fingerprint image is processed by the image processing technology, so that the collected fingerprint image is more clear, and the fingerprint feature information of the user fingerprint image is extracted. (Feature information of the fingerprint feature point), and then comparing the fingerprint feature information of the user with the sample fingerprint information of the pre-stored target application, and when the similarity reaches a preset value (for example, 98%), the fingerprint information of the user is considered. It matches the sample fingerprint information preset by the target application, that is, the user's authentication is passed.
  • a preset value for example, 98%
  • the fingerprint matching determining unit 305 is specifically configured to: acquire, according to a mapping relationship between the preset protection application and the sample fingerprint information, sample fingerprint information corresponding to the target application; and determine the fingerprint information. Whether the sample fingerprint information corresponding to the target application matches.
  • a mapping relationship between the preset protection application and the sample fingerprint information may be established when the protection application is preset and the sample fingerprint information related to each protection application is collected.
  • the fingerprint matching determination unit 305 can quickly find and target in the mapping relationship table. The sample fingerprint information corresponding to the application determines whether the fingerprint information collected in the fingerprint collection area matches the sample fingerprint information corresponding to the target application.
  • the application opening unit 306 is configured to open the target application when the determination result of the fingerprint matching determination unit is YES.
  • FIG. 5 is a schematic structural diagram of an application opening unit according to an embodiment of the present invention.
  • the application opening unit 306 as shown in the figure may specifically include: a sample fingerprint acquiring subunit. 3601, login account acquisition sub-unit 3602 and application login sub-unit 3603.
  • the sample fingerprint acquisition sub-unit 3601 is configured to acquire, in the sample fingerprint information preset by the target application, target sample fingerprint information that matches the fingerprint information;
  • the login account acquisition sub-unit 3602 is configured to acquire, according to a preset mapping relationship between the sample fingerprint information of the target application and the login account of the target application, the identifier corresponding to the target sample fingerprint information.
  • the application login sub-unit 3603 is configured to open and log in to the target application using the target login account.
  • a plurality of sample fingerprint information may be set, each sample fingerprint information corresponds to a login account of the target application, and the sample fingerprint information of the target application and the target application are established.
  • the sample fingerprint acquisition subunit 3601 acquires the target sample fingerprint information that matches the fingerprint information, and then logs in to the account acquisition subunit.
  • the 3602 obtains a target login account of the target application corresponding to the target sample fingerprint information according to the mapping relationship between the sample fingerprint information of the target application and the login account of the target application, and finally the application login sub-unit 3603 is fast. Open and use the target login account to log in to the target application, so that the user can log in and log in to the target application more conveniently without manually entering the login account and password after opening the target application.
  • the terminal further includes: an error information prompting unit 307, configured to send prompt information to prompt the user to collect the fingerprint information as the wrong fingerprint information;
  • the error count recording unit 308 is configured to determine the location Whether the number of times the fingerprint collection area continuously collects the wrong fingerprint information reaches a preset value; and the application locking unit 309 locks the target application when the determination result of the error number recording subunit is YES.
  • the error information prompting unit 307 can issue a prompt message to prompt the user that the fingerprint information input is not correct, and can be tried by changing the finger, but when the authentication cannot be performed multiple times, the current use of the terminal device is largely explained. Not the holder of the terminal device, continuously collecting fingerprint information for identity verification will only waste the power resources of the terminal.
  • the error number recording unit 308 records that the number of times the error fingerprint information is continuously collected in the fingerprint collection area reaches a suitable preset value (for example, the number of times can be set to 5), and the application locking unit 309 can lock the target application and lock the target application. After that, the icon display area of the target application icon of the target application is no longer set as the fingerprint collection area, so the fingerprint collection cannot be performed, and the target application cannot be opened for a while.
  • a suitable preset value for example, the number of times can be set to 5
  • the protection application determining unit 302 determines whether the target application corresponding to the target application icon is pre- The protection application is set; then, when the determination result of the application determination unit 302 is YES, the icon display area corresponding to the target application icon is set as the fingerprint collection area by the fingerprint area setting unit 303; and further the fingerprint information acquisition unit Obtaining the fingerprint information collected by the fingerprint collection area, and determining whether the fingerprint information matches the sample fingerprint information preset by the target application by the fingerprint matching determination unit 305; when the fingerprint matching determination unit 305 determines that the result is yes The target application is opened by the application open unit 306.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

一种应用程序访问方法及终端,其中方法包括:接收针对菜单展示界面中目标应用程序图标输入的打开指令(S101);判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序(S102);若是,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域(S103);获取所述指纹采集区域采集到指纹信息(S104);判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配(S105);若是,打开所述目标应用程序(S106)。该方法可提高对保护应用程序进行访问时的便利性,并加强保护应用程序的保密性和安全性。

Description

一种应用程序访问方法及终端 技术领域
本发明涉及信息安全技术领域,尤其涉及一种应用程序访问方法及终端。
背景技术
随着通信技术的不断发展,移动终端的功能日趋丰富,运行在移动终端上的应用程序以及存储在移动终端中的用户隐私数据也越来越多,因此防止移动终端中的某些包含隐私数据的应用程序随意被他人打开,而造成用户处于尴尬场景或者造成不必要的经济损失,越来越受到用户的重视。
现有技术中,对移动终端中的应用程序加密的方法包括两种,其中一种为:对应用程序设置数字密码或者图像密码;另一种为将需要加密的应用程序移动到同一文件夹中,然后对文件夹进行加密,多个应用程序共用一个密码。采用这两种加密应用程序的方式时,用户每次欲打开加密的应用程序时,首先会进入解锁界面(密码输入界面),然后当用户输入正确的密码时才能打开应用程序或者打开文件夹,操作步骤繁琐。
发明内容
本发明实施例提供了一种应用程序访问方法及终端,可提高对保护应用程序进行访问时的便利性,并加强保护应用程序的保密性和安全性。
本发明实施例提供了一种应用程序访问方法,所述方法包括:
接收针对菜单展示界面中目标应用程序图标输入的打开指令;
判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序;
若是,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;
获取所述指纹采集区域采集到指纹信息;
判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配;
若是,打开所述目标应用程序。
相应的,本发明实施例提供了一种终端,所述终端包括:
打开指令接收单元,用于接收针对菜单展示界面中目标应用程序图标输入的打开指令;
保护应用判断单元,用于判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序;
指纹区域设置单元,用于所述保护应用判断单元的判断结果为是时,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;
指纹信息获取单元,用于获取所述指纹采集区域采集到指纹信息;
指纹匹配判断单元,用于判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配;
应用程序打开单元,用于指纹匹配判断单元的判断结果为是时,打开所述目标应用程序。
本发明实施例,可接收针对菜单展示界面中目标应用程序图标输入的打开指令,并在判断所述目标应用程序图标所对应的目标应用程序为预设的保护应用程序时,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;还可获取所述指纹采集区域采集到指纹信息,并在判断所述指纹信息与所述目标应用程序预设的样本指纹信息匹配时,打开所述目标应用程序。可提高对保护应用程序进行访问时的便利性,并加强保护应用程序的保密性和安全性,防止保护应用程序中的隐私数据被泄露。
附图说明
为了更清楚地说明本发明实施例技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种应用程序访问方法流程示意图;
图2是本发明实施例提供的另一种应用程序访问方法流程示意图;
图3是本发明实施例提供的一种终端结构示意图;
图4是本发明实施例提供的打开指令接收单元的结构示意图;
图5是本发明实施例提供的应用程序打开单元的结构示意图;
图6是本发明实施例提供的菜单展示界面的界面示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
具体实现中,本发明实施例中所提及的终端包括但不限于:智能手机(如Android手机、IOS手机)、平板电脑、笔记本电脑、掌上电脑和穿戴式智能设备等电子设备。需要说明的是,指纹是指人的手指末端正面皮肤上凸凹不平产生的纹线,两枚指纹可能会具有相同的总体特征(如纹形、模式区、核心点、三角点和纹数等),但它们的细节特征点(如分叉点、折转点和断点)的特征点参数(如方向、曲率或位置)却不可能完全相同,因此细节特征点的特征参数可以为指纹提供唯一性的确认信息。在本实施例中,使用指纹识别技术来对终端中需要保护的文件和应用进行用户身份认证和访问控制,不需要额外的输入数字或者图像密码,操作更加便利,并且指纹通常不容易被泄露和复制,安全性和保密性更高。
下面将结合图1到图6对本发明实施例提供的一种应用程序访问方法及终端进行具体描述。
参见图1,是本发明实施例提供的一种应用程序访问方法流程示意图,如图所示的应用程序访问方法可包括以下步骤:
S101,接收针对菜单展示界面中目标应用程序图标输入的打开指令。
具体实现中,参见图6,图6是本发明实施例提供的菜单展示界面的界面示意图,菜单展示界面包括但不限于终端的桌面、开始菜单、上拉菜单或下拉菜单等等。图6所示的菜单展示界面具体为移动终端(如智能手机)的主菜单展示界面(桌面),该菜单展示界面中显示了多个应用程序的程序图标,通常用户点击(单击或者双击)桌面上的目标应用程序图标视为针对目标应用程序图标所对应的目标应用程序输入打开指令,该打开指令通常为用户通过终端的输入装置(物理键盘或者触摸屏)输入的。
S102,判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序。
具体实现中,可在终端中预设需要进行数据保护的应用程序为保护应用程序。在本实施例中对保护应用程序需要进行指纹验证来实现身份验证,即当需要打开某一保护应用程序时,首先需要输入用户的指纹,只有输入的指纹与该保护应用程序预设的样本指纹相匹配时,才能将该保护应用程序打开。在本步骤中,若判断结果为是则执行步骤S103,若判断结果为否则执行步骤S106,打开目标应用程序。
S103,若是,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域。
具体实现中,在具有触屏功能的终端中,其屏幕的结构包括至少三层:屏幕玻璃层、触控面板层和显示面板层。其中屏幕玻璃层为保护层,触摸面板层用于感知用户的触摸操作,显示面板层用于显示图像。为了使得终端机身更薄、更美观,如今已有技术使触控面板层和显示面板层融合。为了实现能将目标应用程序图标对应的图标展示区域设置为指纹采集区域,可预先在终端的屏幕结构中增加指纹传感器层,这样无需在终端屏幕之外的其他区域增设额外的按键或者触摸区域作为指纹采集区域,只需通过终端的屏幕就可以采集到用户的指纹信息。
在本实施例中,无需进行指纹采集时,可关闭屏幕的指纹采集功能,在需要进行指纹信息采集时,只对用户输入指纹的部分屏幕区域开启指纹传感器从而实现指纹采集功能,使得用户可以在屏幕任何一个区域输入指纹信息,而不用在进行指纹采集时开启整个屏幕上的指纹传感器进行指纹信息采集,操作便利又节省终端的电力资源。参见图6,例如,接收到用户针对展示界面中的图库应用程序图标的输入打开指令时,首先判断图库应用程序图标所对应的图库应用程序是否是预设的保护应用程序,若是,则需要进行身份验证(本实施例中身份验证采用指纹验证),才能进一步打开并访问该目标应用程序;此时,只需将图库应用程序图标所在的图标展示区域设置成为指纹采集区域(开启图标展示区域所设置的指纹传感器),用户在输入打开指令的同时还可以采集用户的指纹信息进行身份验证,在身份验证通过之后打开该目标应用程序,并关闭目标应用程序图标所在区域的指纹传感器,既能便利的进行身份验证,又能节省终端的 电力资源。
S104,获取所述指纹采集区域采集到指纹信息。
具体实现中,指纹采集区域采集指纹信息具体为通过指纹采集区域安装的指纹传感器采集指纹信息,其中指纹传感器包括光学指纹传感器、半导体指纹传感器和射频指纹传感器。
S105,判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配。
具体实现中,判断指纹信息是否与所述目标应用程序预设的样本指纹信息匹配的过程为指纹识别的过程,且指纹信息具体是指指纹的特征信息(指纹特征点的特征参数)。可预先获取目标应用程序预设的样本指纹信息,该样本指纹信息为将目标应用程序设置为保护应用程序,且需要通过指纹识别进行身份验证时,采集的样本指纹信息。指纹识别过程为模式识别过程,包括指纹图像的获取、指纹图像的处理、指纹特征信息的提取和指纹特征信息的比对四个过程。在本实施例中,首先通过指纹采集区域采集用户的指纹图像,然后通过图像处理技术对采集到的指纹图像进行图像处理,使得采集到的指纹图像更加清晰,进而提取指纹图像的指纹特征信息,然后通过将用户的指纹特征信息与预存的目标应用程序的样本指纹信息相比对,当其中相似度达到预设值(例如98%)则认为用户的指纹信息与目标应用程序预设的样本指纹信息是匹配的,也就是用户的身份验证是通过的,此时执行步骤S106,打开目标应用程序,让用户进行访问。若本步骤的判断结果为否,可结束本实施例所述的流程。
进一步的,步骤S105具体包括:根据预设的保护应用程序与样本指纹信息之间的映射关系,获取与所述目标应用程序所对应的样本指纹信息;判断所述指纹信息与所述目标应用程序所对应的样本指纹信息是否匹配。
具体实现中,可在预设保护应用程序并在采集与各保护应用程序相关的样本指纹信息时,建立保护应用程序与样本指纹信息之间的映射关系表。终端在接收到针对目标应用程序图标输入的打开指令时,若目标应用程序图标所对应的目标应用程序为预设的保护应用程序,可快速地在映射关系表中查找与目标应用程序所对应的样本指纹信息,进而判断指纹采集区域采集到的指纹信息与目标应用程序所对应的样本指纹信息是否匹配。
S106,若是,打开所述目标应用程序。
在另一可选实施例中,若步骤S105的判断结果为否,所述方法还包括:
11)、发出提示信息,以提示用户采集到的指纹信息为错误指纹信息;
12)、判断所述指纹采集区域连续采集到错误指纹信息的次数是否达到预设值;
13)、若是,锁定所述目标应用程序。
具体实现中,当终端设备的持有者忘记自己输入的样本指纹是来自于哪根手指或者终端设备被他人使用时,就会输入错误指纹信息因此用户身份验证不能通过,从而打不开目标应用程序。此时终端可发出提示信息提示用户输入的指纹信息并不正确,可换根手指进行尝试,但是当多次都不能通过身份验证时,很大程度上说明当前使用终端设备的并不是终端设备的持有者,不断采集指纹信息来进行身份验证只会浪费终端的电力资源。因此,当指纹采集区域连续采集到错误指纹信息的次数达到一个合适的预设值时(例如可将该次数设置为5次),可锁定目标应用程序,锁定之后该目标应用程序的目标应用程序图标所在的图标展示区域不再设置为指纹采集区域,因此不能进行指纹采集,目标应用程序也在一段时间内不能打开。
本发明实施例,可接收针对菜单展示界面中目标应用程序图标输入的打开指令,并在判断所述目标应用程序图标所对应的目标应用程序为预设的保护应用程序时,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;还可获取所述指纹采集区域采集到指纹信息,并在判断所述指纹信息与所述目标应用程序预设的样本指纹信息匹配时,打开所述目标应用程序。可提高对保护应用程序进行访问时的便利性,并加强保护应用程序的保密性和安全性,防止保护应用程序中的隐私数据被泄露。
参见图2,是本发明实施例提供的另一种应用程序访问方法流程示意图,如图所示的应用程序访问方法可包括以下步骤:
S201,检测到针对菜单展示界面中目标应用程序图标的长按操作时,判断所述长按操作的持续时间是否达到预设值。
具体实现中,参见图6,图6是本发明实施例提供的菜单展示界面的界面示意图,菜单展示界面包括但不限于终端的桌面、开始菜单、上拉菜单或下拉菜单等等。当用户长按菜单展示界面中的目标应用程序图标,并在长按时间达到 预设值时,执行步骤S202生成所述目标应用程序图标所对应的目标应用程序的打开指令,也就是视为用户针对目标应用程序输入了打开指令。若长按操作的持续时间未达到预设值,可结束本实施例所述的流程。
S202,若是,生成所述目标应用程序图标所对应的目标应用程序的打开指令。
S203,判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序。
具体实现中,可在终端中预设需要进行数据保护的应用程序为保护应用程序。因此,在本实施例中对保护应用程序需要设置指纹验证。当需要打开某一保护应用程序时,首先需要输入用户的指纹,只有输入的指纹与该保护应用程序预设的样本指纹相匹配时,才能将该保护应用程序打开。在本步骤中,若判断结果为是则执行步骤S204,若判断结果为否则直接打开目标应用程序。
S204,若是,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域。
具体实现中,在具有触屏功能的终端中,其屏幕的结构包括至少三层:屏幕玻璃层、触控面板层和显示面板层。其中屏幕玻璃层为保护层,触摸面板层用于感知用户的触摸操作,显示面板层用于显示图像。为了使得终端机身更薄、更美观,如今已有技术使触控面板层和显示面板层融合。为了实现能将目标应用程序图标对应的图标展示区域设置为指纹采集区域,可预先在终端的屏幕结构中增加指纹传感器层,这样无需在终端屏幕之外的其他区域增设额外的按键或者触摸区域作为指纹采集区域,只需通过终端的屏幕就可以采集到用户的指纹信息。
在本实施例中,无需进行指纹采集时,可关闭屏幕的指纹采集功能,在需要进行指纹信息采集时,只对用户输入指纹的部分屏幕区域开启指纹传感器从而实现指纹采集功能,使得用户可以在屏幕任何一个区域输入指纹信息,而不用再进行指纹采集时开启整个屏幕上的指纹传感器进行指纹信息采集,操作便利又节省终端的电力资源。
在本实施例中,终端检测到用户针对展示界面中目标应用程序图标进行长按操作,并判断到长按操作的持续时间达到预设值时,生成目标应用程序的打开指令。然后,判断目标应用程序图标对应的目标应用程序是否是预设的保护 应用程序,若是,则需要进行身份验证(本实施例中身份验证采用指纹验证),才能进一步打开并访问该目标应用程序。此时,只需将目标应用程序图标所在区域设置成为指纹采集区域(开启指纹传感器),用户在对目标文件图标进行长按操作输入打开指令的过程中,还可以采集用户的指纹信息进行身份验证,在身份验证通过之后打开该目标应用程序,并关闭目标应用程序图标所在区域的指纹传感器。指纹采集区域的设置和身份验证由终端内部处理且处理时间也是较短的,若是输入长按操作的时间较长,在用户看来只是长按了一下目标应用程序就能同时实现输入打开指令并进行指纹的身份验证,既能便利的进行身份验证,又能节省终端的电力资源。
S205,获取所述指纹采集区域采集到指纹信息。
具体实现中,指纹采集区域采集指纹信息具体为通过指纹采集区域安装的指纹传感器采集指纹信息,其中指纹传感器包括光学指纹传感器、半导体指纹传感器和射频指纹传感器。
S206,判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配。
具体实现中,判断指纹信息是否与所述目标应用程序预设的样本指纹信息匹配的过程为指纹识别的过程,且指纹信息具体是指指纹的特征信息(指纹特征点的特征参数)。可预先获取目标应用程序预设的样本指纹信息,该样本指纹信息为将目标应用程序设置为保护应用程序,且需要通过指纹识别进行身份验证时,采集的样本指纹信息。指纹识别过程为模式识别过程,包括指纹图像的获取、指纹图像的处理、指纹特征信息的提取和指纹特征信息的比对四个过程。在本实施例中,首先通过指纹采集区域采集用户的指纹图像,然后通过图像处理技术对采集到的指纹图像进行图像处理,使得采集到的指纹图像更加清晰,进而提取用户指纹图像的指纹特征信息(指纹特征点的特征信息),然后通过将用户的指纹特征信息与预存的目标应用程序的样本指纹信息相比对,当其中相似度达到预设值(例如98%)则认为用户的指纹信息与目标应用程序预设的样本指纹信息是匹配的,也就是用户的身份验证是通过的。若本步骤判断结果为否,可结束本实施例所述的流程。
进一步的,步骤S206具体包括:根据预设的保护应用程序与样本指纹信息之间的映射关系,获取与所述目标应用程序所对应的样本指纹信息;判断所述 指纹信息与所述目标应用程序所对应的样本指纹信息是否匹配。
具体实现中,可在预设保护应用程序并在采集与各保护应用程序相关的样本指纹信息时,建立保护应用程序与样本指纹信息之间的映射关系表。终端在接收到针对目标应用程序图标输入的打开指令时,若目标应用程序图标所对应的目标应用程序为预设的保护应用程序,可快速地在映射关系表中查找与目标应用程序所对应的样本指纹信息,进而判断指纹采集区域采集到的指纹信息与目标应用程序所对应的样本指纹信息是否匹配。
S207,若是,在所述目标应用程序预设的样本指纹信息中,获取与所述指纹信息相匹配的目标样本指纹信息。
S208,根据预设的所述目标应用程序的样本指纹信息与所述目标应用程序的登录账号之间的映射关系,获取与所述目标样本指纹信息相对应的所述目标应用程序的目标登录账号。
具体实现中,在将目标应用程序设置成为保护应用程序时可设置多个样本指纹信息,每个样本指纹信息对应一个目标应用程序的登录账号,并建立目标应用程序的样本指纹信息与目标应用程序的登录账号之间的映射关系表。在步骤S206中判断到指纹采集区域采集到的指纹信息与目标应用程序的样本指纹信息匹配之后,进一步通过步骤S207获取与该指纹信息匹配的目标样本指纹信息,进而根据与目标应用程序的样本指纹信息与目标应用程序的登录账号之间的映射关系表,获取与目标样本指纹信息相对应的目标应用程序的目标登录账号,并执行步骤S209,快速的打开并使用该目标登录账号登录目标应用程序,使用户不用在打开目标应用程序之后再手动输入登录账号和密码进行登录,从而能更加便捷的打开并登录目标应用程序。
S209,打开并使用所述目标登录账号登录所述目标应用程序。
本发明实施例,可在检测到针对菜单展示界面中目标应用程序图标的长按操作的持续时间达到预设值时,生成所述目标应用程序图标所对应的目标应用程序的打开指令;并在判断所述目标应用程序图标所对应的目标应用程序为预设的保护应用程序时,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;还可获取所述指纹采集区域采集到指纹信息,并在判断所述指纹信息与所述目标应用程序预设的样本指纹信息匹配时,在所述目标应用程序预设的样本指纹信息中,获取与所述指纹信息相匹配的目标样本指纹信息;进而 根据预设的所述目标应用程序的样本指纹信息与所述目标应用程序的登录账号之间的映射关系,获取与所述目标样本指纹信息相对应的所述目标应用程序的目标登录账号;最后打开并使用所述目标登录账号登录所述目标应用程序。可提高对保护应用程序进行访问时的便利性,并加强保护应用程序的保密性和安全性,防止保护应用程序中的隐私数据被泄露。
参见图3,本发明实施例提供的一种终端结构示意图,如图所示终端至少可以包括:打开指令接收单元301、保护应用判断单元302、指纹区域设置单元303、指纹信息获取单元304、指纹匹配判断单元305和应用程序打开单元306。
打开指令接收单元301,用于接收针对菜单展示界面中目标应用程序图标输入的打开指令。
具体实现中,参见图6,图6是本发明实施例提供的菜单展示界面的界面示意图,菜单展示界面包括但不限于终端的桌面、开始菜单、上拉菜单或下拉菜单等等。图6所示的菜单展示界面具体为移动终端(如智能手机)的主菜单展示界面(桌面),该菜单展示界面中显示了多个应用程序的程序图标,通常用户点击(单击或者双击)桌面上的目标应用程序图标视为针对目标应用程序图标所对应的目标应用程序输入打开指令,该打开指令通常为用户通过终端的输入装置(物理键盘或者触摸屏)输入的。
进一步的,参见图4,图4是本发明实施例提供的打开指令接收单元的结构示意图,如图所示的打开指令接收单元301可具体包括:长按操作检测子单元3101和打开指令生成子单元3102。
长按操作检测子单元3101,用于检测到针对菜单展示界面中目标应用程序图标的长按操作时,判断所述长按操作的持续时间是否达到预设值;
打开指令生成子单元3102,用于长按操作检测子单元的判断结果为是时,生成所述目标应用程序图标所对应的目标应用程序的打开指令。
具体实现中,长按操作检测子单元3101检测用户长按菜单展示界面中的目标应用程序图标的操作,打开指令生成子单元3102在判断到长按时间达到预设值时,生成所述目标应用程序图标所对应的目标应用程序的打开指令,也就是视为用户针对目标应用程序输入了打开指令。
保护应用判断单元302,用于判断所述目标应用程序图标所对应的目标应用 程序是否为预设的保护应用程序。
具体实现中,可在终端中预设需要进行数据保护的应用程序为保护应用程序,在本实施例中对保护应用程序需要进行指纹验证来实现身份验证。即当需要打开某一保护应用程序时,首先需要输入用户的指纹,只有输入的指纹与该保护应用程序预设的样本指纹相匹配时,才能将该保护应用程序打开。
指纹区域设置单元303,用于所述保护应用判断单元的判断结果为是时,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域。
具体实现中,在具有触屏功能的终端中,其屏幕的结构包括至少三层:屏幕玻璃层、触控面板层和显示面板层。其中屏幕玻璃层为保护层,触摸面板层用于感知用户的触摸操作,显示面板层用于显示图像。为了使得终端机身更薄、更美观,如今已有技术使触控面板层和显示面板层融合。为了实现能将目标应用程序图标对应的图标展示区域设置为指纹采集区域,可预先在终端的屏幕结构中增加指纹传感器层,这样无需在终端屏幕之外的其他区域增设额外的按键或者触摸区域作为指纹采集区域,只需通过终端的屏幕就可以采集到用户的指纹信息。
在本实施例中,无需进行指纹采集时,可关闭屏幕的指纹采集功能,在需要进行指纹信息采集时,指纹区域设置单元303只对用户输入指纹的部分屏幕区域开启指纹传感器从而实现指纹采集功能,使得用户可以在屏幕任何一个区域输入指纹信息,而不用再进行指纹采集时开启整个屏幕上的指纹传感器进行指纹信息采集,操作便利又节省终端的电力资源。参见图6,例如,接收到用户针对展示界面中的图库应用程序图标的输入打开指令时,首先判断图库应用程序图标所对应的图库应用程序是否是预设的保护应用程序,若是,则需要进行身份验证(本实施例中身份验证采用指纹验证),才能进一步打开并访问该目标应用程序;此时,指纹区域设置单元303只需将图库应用程序图标所在的图标展示区域设置成为指纹采集区域(开启图标展示区域所设置的指纹传感器),用户在输入打开指令的同时还可以采集用户的指纹信息进行身份验证,在身份验证通过之后打开该目标应用程序,并关闭目标应用程序图标所在区域的指纹传感器,既能便利的进行身份验证,又能节省终端的电力资源。
指纹信息获取单元304,用于获取所述指纹采集区域采集到指纹信息。
具体实现中,指纹采集区域采集指纹信息具体为通过指纹采集区域安装的 指纹传感器采集指纹信息,其中指纹传感器包括光学指纹传感器、半导体指纹传感器和射频指纹传感器。
指纹匹配判断单元305,用于判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配。
具体实现中,指纹匹配判断单元305判断指纹信息是否与所述目标应用程序预设的样本指纹信息匹配的过程为指纹识别的过程,且指纹信息具体是指指纹的特征信息(指纹特征点的特征参数)。可预先获取目标应用程序预设的样本指纹信息,该样本指纹信息为将目标应用程序设置为保护应用程序,且需要通过指纹识别进行身份验证时,采集的样本指纹信息。指纹识别过程为模式识别过程,包括指纹图像的获取、指纹图像的处理、指纹特征信息的提取和指纹特征信息的比对四个过程。在本实施例中,首先通过指纹采集区域采集用户的指纹图像,然后通过图像处理技术对采集到的指纹图像进行图像处理,使得采集到的指纹图像更加清晰,进而提取用户指纹图像的指纹特征信息(指纹特征点的特征信息),然后通过将用户的指纹特征信息与预存的目标应用程序的样本指纹信息相比对,当其中相似度达到预设值(例如98%)则认为用户的指纹信息与目标应用程序预设的样本指纹信息是匹配的,也就是用户的身份验证是通过的。
进一步的,所述指纹匹配判断单元305具体用于:根据预设的保护应用程序与样本指纹信息之间的映射关系,获取与所述目标应用程序所对应的样本指纹信息;判断所述指纹信息与所述目标应用程序所对应的样本指纹信息是否匹配。
具体实现中,可在预设保护应用程序并在采集与各保护应用程序相关的样本指纹信息时,建立预设的保护应用程序与样本指纹信息之间的映射关系表。终端在接收到针对目标应用程序图标输入的打开指令时,若目标应用程序图标所对应的目标应用程序为预设的保护应用程序,指纹匹配判断单元305可快速地在映射关系表中查找与目标应用程序所对应的样本指纹信息,进而判断指纹采集区域采集到的指纹信息与目标应用程序所对应的样本指纹信息是否匹配。
应用程序打开单元306,用于所述指纹匹配判断单元的判断结果为是时,打开所述目标应用程序。
进一步的,参见图5,图5是本发明实施例提供的应用程序打开单元的结构示意图,如图所示的应用程序打开单元306可具体包括:样本指纹获取子单元 3601、登录账号获取子单元3602和应用程序登录子单元3603。
样本指纹获取子单元3601,用于在所述目标应用程序预设的样本指纹信息中,获取与所述指纹信息相匹配的目标样本指纹信息;
登录账号获取子单元3602,用于根据预设的所述目标应用程序的样本指纹信息与所述目标应用程序的登录账号之间的映射关系,获取与所述目标样本指纹信息相对应的所述目标应用程序的目标登录账号;
应用程序登录子单元3603,用于打开并使用所述目标登录账号登录所述目标应用程序。
具体实现中,在将目标应用程序设置成为保护应用程序时可设置多个样本指纹信息,每个样本指纹信息对应一个目标应用程序的登录账号,并建立目标应用程序的样本指纹信息与目标应用程序的登录账号之间的映射关系表。指纹匹配判断单元305判断到指纹采集区域采集到的指纹信息与目标应用程序的样本指纹信息匹配之后,样本指纹获取子单元3601获取与该指纹信息匹配的目标样本指纹信息,进而登录账号获取子单元3602根据与目标应用程序的样本指纹信息与目标应用程序的登录账号之间的映射关系表,获取与目标样本指纹信息相对应的目标应用程序的目标登录账号,最后应用程序登录子单元3603快速的打开并使用该目标登录账号登录目标应用程序,使用户不用在打开目标应用程序之后再手动输入登录账号和密码进行登录,从而能更加便捷的打开并登录目标应用程序。
在另一可选实施例中,所述终端还包括:错误信息提示单元307,用于发出提示信息,以提示用户采集到的指纹信息为错误指纹信息;错误次数记录单元308,用于判断所述指纹采集区域连续采集到错误指纹信息的次数是否达到预设值;应用程序锁定单元309,用于错误次数记录子单元的判断结果为是时,锁定所述目标应用程序。
具体实现中,当终端设备的持有者忘记自己输入的样本指纹是来自于哪根手指或者终端设备被他人使用时,就会输入错误指纹信息因此用户身份验证不能通过,从而打不开目标应用程序。此时错误信息提示单元307可发出提示信息提示用户输入的指纹信息并不正确,可换根手指进行尝试,但是当多次都不能通过身份验证时,很大程度上说明当前使用终端设备的并不是终端设备的持有者,不断采集指纹信息来进行身份验证只会浪费终端的电力资源。因此,错 误次数记录单元308记录到指纹采集区域连续采集到错误指纹信息的次数达到一个合适的预设值时(例如可将该次数设置为5次),应用程序锁定单元309可锁定目标应用程序,锁定之后该目标应用程序的目标应用程序图标所在的图标展示区域不再设置为指纹采集区域,因此不能进行指纹采集,目标应用程序也在一段时间内不能打开。
本发明实施例,在打开指令接收单元301接收到针对菜单展示界面中目标应用程序图标输入的打开指令时,通过保护应用判断单元302判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序;然后在所述应用判断单元302的判断结果为是时,通过指纹区域设置单元303将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;进而指纹信息获取单元304获取所述指纹采集区域采集到指纹信息,并通过指纹匹配判断单元305判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配;当指纹匹配判断单元305的判断结果为是时通过应用程序打开单元306打开所述目标应用程序。
对于前述的各个方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某一些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和单元并不一定是本申请所必须的。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存取存储器(Random Access Memory,简称RAM)等。
以上对本发明实施例公开的一种应用程序访问方法及终端进行了详细介绍,以上所揭露的仅为本发明较佳实施例而已,当然不能以此来限定本发明之权利范围,因此依本发明权利要求所作的等同变化,仍属本发明所涵盖的范围。

Claims (10)

  1. 一种应用程序访问方法,其特征在于,包括:
    接收针对菜单展示界面中目标应用程序图标输入的打开指令;
    判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序;
    若是,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;
    获取所述指纹采集区域采集到指纹信息;
    判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配;
    若是,打开所述目标应用程序。
  2. 根据权利要求1所述的方法,其特征在于,所述接收针对菜单展示界面中目标应用程序图标输入的打开指令包括:
    检测到针对菜单展示界面中目标应用程序图标的长按操作时,判断所述长按操作的持续时间是否达到预设值;
    若是,生成所述目标应用程序图标所对应的目标应用程序的打开指令。
  3. 根据权利要求1所述的方法,其特征在于,所述打开所述目标应用程序包括:
    在所述目标应用程序预设的样本指纹信息中,获取与所述指纹信息相匹配的目标样本指纹信息;
    根据预设的所述目标应用程序的样本指纹信息与所述目标应用程序的登录账号之间的映射关系,获取与所述目标样本指纹信息相对应的所述目标应用程序的目标登录账号;
    打开并使用所述目标登录账号登录所述目标应用程序。
  4. 根据权利要求1所述的方法,其特征在于,所述判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配包括:
    根据预设的保护应用程序与样本指纹信息之间的映射关系,获取与所述目标应用程序所对应的样本指纹信息;
    判断所述指纹信息与所述目标应用程序所对应的样本指纹信息是否匹配。
  5. 根据权利要求1-4任一项所述的方法,其特征在于,若所述指纹信息与所述目标应用程序预设的样本指纹信息不匹配,所述方法还包括:
    发出提示信息,以提示用户采集到的指纹信息为错误指纹信息;
    判断所述指纹采集区域连续采集到错误指纹信息的次数是否达到预设值;
    若是,锁定所述目标应用程序。
  6. 一种终端,其特征在于,所述终端包括:
    打开指令接收单元,用于接收针对菜单展示界面中目标应用程序图标输入的打开指令;
    保护应用判断单元,用于判断所述目标应用程序图标所对应的目标应用程序是否为预设的保护应用程序;
    指纹区域设置单元,用于所述保护应用判断单元的判断结果为是时,将所述目标应用程序图标对应的图标展示区域设置为指纹采集区域;
    指纹信息获取单元,用于获取所述指纹采集区域采集到指纹信息;
    指纹匹配判断单元,用于判断所述指纹信息是否与所述目标应用程序预设的样本指纹信息匹配;
    应用程序打开单元,用于所述指纹匹配判断单元的判断结果为是时,打开所述目标应用程序。
  7. 根据权利要求6所述终端,其特征在于,所述打开指令接收单元包括:
    长按操作检测子单元,用于检测到针对菜单展示界面中目标应用程序图标的长按操作时,判断所述长按操作的持续时间是否达到预设值;
    打开指令生成子单元,用于所述长按操作检测子单元的判断结果为是时,生成所述目标应用程序图标所对应的目标应用程序的打开指令。
  8. 根据权利要求6所述终端,其特征在于,所述应用程序打开单元包括:
    样本指纹获取子单元,用于在所述目标应用程序预设的样本指纹信息中,获取与所述指纹信息相匹配的目标样本指纹信息;
    登录账号获取子单元,用于根据预设的所述目标应用程序的样本指纹信息与所述目标应用程序的登录账号之间的映射关系,获取与所述目标样本指纹信息相对应的所述目标应用程序的目标登录账号;
    应用程序登录子单元,用于打开并使用所述目标登录账号登录所述目标应用程序。
  9. 根据权利要求6所述的终端,其特征在于,所述指纹匹配判断单元具体用于:根据预设的保护应用程序与样本指纹信息之间的映射关系,获取与所述目标应用程序所对应的样本指纹信息;
    判断所述指纹信息与所述目标应用程序所对应的样本指纹信息是否匹配。
  10. 根据权利要求6-9任一项所述的终端,其特征在于,所述终端还包括:
    错误信息提示单元,用于所述指纹匹配判断单元的判断结果为否时,发出提示信息,以提示用户采集到的指纹信息为错误指纹信息;
    错误次数记录单元,用于判断所述指纹采集区域连续采集到错误指纹信息的次数是否达到预设值;
    应用程序锁定单元,用于所述错误次数记录子单元的判断结果为是时,锁定所述目标应用程序。
PCT/CN2015/091376 2015-07-31 2015-09-30 一种应用程序访问方法及终端 WO2017020427A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510466676.4 2015-07-31
CN201510466676.4A CN105574393A (zh) 2015-07-31 2015-07-31 一种应用程序访问方法及终端

Publications (1)

Publication Number Publication Date
WO2017020427A1 true WO2017020427A1 (zh) 2017-02-09

Family

ID=55884514

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/091376 WO2017020427A1 (zh) 2015-07-31 2015-09-30 一种应用程序访问方法及终端

Country Status (2)

Country Link
CN (1) CN105574393A (zh)
WO (1) WO2017020427A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3439346A1 (fr) * 2017-07-31 2019-02-06 Gemalto Sa Composant d'interface d'utilisateur et procede d'authentification de cet utilisateur
CN113282346A (zh) * 2017-03-29 2021-08-20 上海耕岩智能科技有限公司 一种基于指纹识别控制应用程序的方法、装置和存储介质

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203036A (zh) * 2016-06-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 基于应用多开的运行副本隐藏方法及装置
CN106209805A (zh) * 2016-06-30 2016-12-07 广州云移信息科技有限公司 基于生物特征的登录方法、终端及系统
WO2018086259A1 (zh) 2016-11-08 2018-05-17 华为技术有限公司 鉴权方法及电子设备
AU2016432617B2 (en) * 2016-12-14 2020-10-22 Huawei Technologies Co., Ltd. Fingerprint recognition method and terminal device
CN108228250A (zh) * 2016-12-19 2018-06-29 南昌欧菲生物识别技术有限公司 一种应用界面的显示方法及终端
CN106951757A (zh) * 2017-02-28 2017-07-14 宇龙计算机通信科技(深圳)有限公司 一种操作应用程序的方法和装置
CN106951058A (zh) * 2017-03-24 2017-07-14 广东虹勤通讯技术有限公司 电子设备及其控制方法
CN107145272A (zh) * 2017-04-27 2017-09-08 努比亚技术有限公司 一种图标隐藏显示终端及方法
CN106951150A (zh) * 2017-05-04 2017-07-14 陕西舜洋电子科技有限公司 一种移动终端安全支付装置
CN107491683B (zh) 2017-09-07 2020-07-07 Oppo广东移动通信有限公司 一种应用解密方法、装置、终端及计算机可读存储介质
CN107609372A (zh) 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107480502A (zh) * 2017-09-07 2017-12-15 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
CN107918563A (zh) 2017-09-30 2018-04-17 华为技术有限公司 一种复制和粘贴的方法、数据处理装置和用户设备
WO2019100368A1 (zh) * 2017-11-27 2019-05-31 深圳市汇顶科技股份有限公司 应用程序的启动方法及显示方法、终端
CN108509779A (zh) * 2018-02-08 2018-09-07 南昌黑鲨科技有限公司 一种基于智能终端的控制方法及控制系统
CN108897777B (zh) * 2018-06-01 2022-06-17 深圳市商汤科技有限公司 目标对象追踪方法及装置、电子设备和存储介质
CN109032442A (zh) * 2018-06-26 2018-12-18 Oppo(重庆)智能科技有限公司 内容显示方法、装置、存储介质及电子设备
CN109062492A (zh) * 2018-07-16 2018-12-21 维沃移动通信有限公司 一种应用访问方法和终端
CN109190346A (zh) * 2018-08-10 2019-01-11 维沃移动通信有限公司 一种功能模块的启动方法、终端
CN110213438A (zh) * 2019-05-27 2019-09-06 维沃移动通信有限公司 一种应用程序的处理方法及终端设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8307099B1 (en) * 2006-11-13 2012-11-06 Amazon Technologies, Inc. Identifying use of software applications
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103593214A (zh) * 2013-11-07 2014-02-19 健雄职业技术学院 利用触摸显示屏的软件启动登陆方法及触摸显示屏
CN103902147A (zh) * 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
US20150067827A1 (en) * 2013-08-29 2015-03-05 Pantech Co., Ltd. Apparatus and method for setting a user-defined pattern for an application

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651861A (zh) * 2008-08-15 2010-02-17 希姆通信息技术(上海)有限公司 手机程序加密方法及装置
JP5606705B2 (ja) * 2009-08-27 2014-10-15 京セラ株式会社 携帯端末装置
CN101719953A (zh) * 2009-12-17 2010-06-02 宇龙计算机通信科技(深圳)有限公司 一种移动终端的操控方法、系统及移动终端
KR101873413B1 (ko) * 2012-02-17 2018-07-02 엘지전자 주식회사 이동 단말기 및 그것의 제어방법
CN103377332B (zh) * 2012-04-26 2016-04-20 腾讯科技(深圳)有限公司 访问应用程序的方法及装置
CN103942481A (zh) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 应用程序访问方法和移动终端
CN104573485A (zh) * 2014-12-31 2015-04-29 广东欧珀移动通信有限公司 一种终端应用的启动方法及装置
CN104780167B (zh) * 2015-03-27 2018-11-27 深圳创维数字技术有限公司 一种账号登录方法及终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8307099B1 (en) * 2006-11-13 2012-11-06 Amazon Technologies, Inc. Identifying use of software applications
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN103902147A (zh) * 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
US20150067827A1 (en) * 2013-08-29 2015-03-05 Pantech Co., Ltd. Apparatus and method for setting a user-defined pattern for an application
CN103593214A (zh) * 2013-11-07 2014-02-19 健雄职业技术学院 利用触摸显示屏的软件启动登陆方法及触摸显示屏

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113282346A (zh) * 2017-03-29 2021-08-20 上海耕岩智能科技有限公司 一种基于指纹识别控制应用程序的方法、装置和存储介质
EP3439346A1 (fr) * 2017-07-31 2019-02-06 Gemalto Sa Composant d'interface d'utilisateur et procede d'authentification de cet utilisateur

Also Published As

Publication number Publication date
CN105574393A (zh) 2016-05-11

Similar Documents

Publication Publication Date Title
WO2017020427A1 (zh) 一种应用程序访问方法及终端
WO2017032008A1 (zh) 一种应用启动方法及移动终端
CN107223254B (zh) 用于隐藏设置处理的方法、用户装置和存储介质
WO2018086259A1 (zh) 鉴权方法及电子设备
CN104732121A (zh) 应用程序的加密设置方法、解密设置方法及相应装置
WO2016155072A1 (zh) 一种应用隐藏、打开方法及装置
CN105205374A (zh) 一种应用程序加密方法及用户终端
TW201539247A (zh) 密碼輸入與確認方法及其系統
WO2018107727A1 (zh) 一种信息处理方法、装置及终端
WO2019047148A1 (zh) 一种密码验证方法、终端、计算机可读存储介质
WO2018107396A1 (zh) 一种指纹识别方法及终端设备
CN107045604A (zh) 信息处理方法及装置
CN107133500A (zh) 一种应用程序的加密方法及移动终端
CN104951677A (zh) 一种信息处理方法和装置
CN106170794A (zh) 一种信息处理方法和移动终端
CN106529232A (zh) 开机启动方法及装置
KR20140049705A (ko) 지문 잠금 시스템
CN105335088A (zh) 一种文件分享方法及装置
Kumar et al. A graphical password based authentication based system for mobile devices
WO2017000343A1 (zh) 一种指纹解锁的方法及终端
WO2018006326A1 (zh) 一种通过移动终端和图片密码验证智能门禁的方法及系统
WO2018006349A1 (zh) 一种基于图片密码验证用户进入的方法及系统
WO2016165537A1 (zh) 一种控制智能终端的方法及控制智能终端的装置
WO2016201872A1 (zh) 一种加密的方法、解密的方法及电子设备
CN106161365B (zh) 一种数据处理方法、装置及终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15900197

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15900197

Country of ref document: EP

Kind code of ref document: A1