WO2017084501A1 - Procédé et dispositif de déverrouillage de terminal, et terminal - Google Patents

Procédé et dispositif de déverrouillage de terminal, et terminal Download PDF

Info

Publication number
WO2017084501A1
WO2017084501A1 PCT/CN2016/104544 CN2016104544W WO2017084501A1 WO 2017084501 A1 WO2017084501 A1 WO 2017084501A1 CN 2016104544 W CN2016104544 W CN 2016104544W WO 2017084501 A1 WO2017084501 A1 WO 2017084501A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint information
terminal
stored
input
working mode
Prior art date
Application number
PCT/CN2016/104544
Other languages
English (en)
Chinese (zh)
Inventor
古明涛
祁麟
张春发
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017084501A1 publication Critical patent/WO2017084501A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a terminal unlocking method, device, and terminal.
  • the current unlocking methods usually include: sliding unlocking, password unlocking, and fingerprint unlocking.
  • fingerprint unlocking security is the highest, there are also disadvantages. For example, someone borrows a mobile phone from the owner, as long as the owner inputs the same. Fingerprint password matching fingerprint information, the mobile phone is successfully unlocked, others can freely view the privacy data in the mobile phone. Obviously, as long as the fingerprint information is input once, the privacy data can be viewed, and the security is low.
  • the main purpose of the present invention is to provide a terminal unlocking method, device and terminal, which aim to solve the technical problem that the privacy data can be viewed by inputting the fingerprint information once, and the security is low.
  • the present invention provides a terminal unlocking method, where the terminal unlocking method includes the following steps:
  • the terminal The unlocking method also includes:
  • the current lock screen interface is maintained.
  • the terminal unlocking method further includes:
  • the terminal unlocking method further includes:
  • the second working mode is unlocked and entered.
  • the terminal unlocking method further includes:
  • the current lock screen interface is maintained.
  • the present invention further provides a terminal unlocking apparatus, where the terminal unlocking apparatus includes:
  • a receiving module configured to receive fingerprint information input in a lock screen mode
  • the first processing module is configured to receive a plurality of fingerprint information within a preset time interval, and each fingerprint information is matched with the fingerprint information pre-stored by the terminal, and unlocks and enters a first working mode, where the first working mode is All data is visible;
  • the second processing module is configured to: when the fingerprint information is received in the preset time interval, and the fingerprint information in the fingerprint information does not match the fingerprint information pre-stored by the terminal, the second processing mode is unlocked and enters a second working mode, where the The second mode of operation is partially hidden from the first mode of operation.
  • the terminal unlocking device further includes:
  • the first holding module is configured to maintain the current lock screen interface when the plurality of fingerprint information is received within a preset time interval, and the fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the terminal unlocking device further includes:
  • the determining module is configured to determine, when receiving the input fingerprint information, whether other fingerprint information is received within a preset time interval;
  • the determining module is configured to determine whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal when the other fingerprint information is received within the preset time interval.
  • the determining module is further configured to: when the other fingerprint information is not received within the preset time interval, determine whether the input fingerprint information matches the fingerprint information pre-stored by the terminal;
  • the terminal unlocking device further includes:
  • the third processing module is configured to unlock and enter the second working mode when the input fingerprint information matches the fingerprint information pre-stored by the terminal.
  • the terminal unlocking device further includes:
  • the second holding module is configured to maintain the current lock screen interface when the input fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the present invention further provides a terminal, where the terminal includes a power source, a touch screen, a fingerprint sensor, a memory, and a processor;
  • the processor is configured to: when the fingerprint information input based on the touch screen is received, collect the input fingerprint information by using the fingerprint sensor, and collect the collected fingerprint information and the fingerprint information pre-stored in the memory Make comparisons;
  • the processor is further configured to: when the collected fingerprint information has multiple fingerprint information, and each fingerprint information matches the pre-stored fingerprint information, unlocking and entering the first working mode;
  • the fingerprint information collected has multiple fingerprint information, and the fingerprint information in each fingerprint information does not match the pre-stored fingerprint information, the fingerprint information is unlocked and enters the second working mode.
  • the processor is further configured to maintain the current lock screen interface when the collected fingerprint information has multiple fingerprint information, and each fingerprint information does not match the pre-stored fingerprint information;
  • the current lock screen interface is maintained.
  • Another embodiment of the present invention provides a computer storage medium, where the computer storage medium stores execution instructions for performing one or a combination of the steps in the foregoing method embodiments.
  • the terminal unlocking method, device and terminal provided by the present invention first receive fingerprint information input in the lock screen mode, and receive multiple fingerprint information within a preset time interval, and each fingerprint information is matched with the fingerprint information pre-stored by the terminal, and is unlocked. And entering the first working mode, and receiving multiple fingerprint information within the preset time interval, and the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, unlocking and entering the second working mode, the present invention only When the fingerprint information input in the preset time interval matches the pre-stored fingerprint information, the fingerprint is unlocked and enters the first working mode. If the fingerprint information input in the preset time interval does not match the fingerprint information pre-stored by the terminal, the fingerprint information does not match. When unlocking and entering the second working mode, the present invention improves the security of the terminal entering the first working mode.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for unlocking a terminal according to the present invention
  • FIG. 2 is a schematic flowchart of a second embodiment of a method for unlocking a terminal according to the present invention
  • FIG. 3 is a schematic flowchart of a third embodiment of a method for unlocking a terminal according to the present invention.
  • FIG. 4 is a schematic flowchart of a fourth embodiment of a method for unlocking a terminal according to the present invention.
  • FIG. 5 is a schematic flowchart diagram of a fifth embodiment of a method for unlocking a terminal according to the present invention.
  • FIG. 6 is a schematic diagram of functional modules of a first embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 7 is a schematic diagram of functional modules of a second embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 8 is a schematic diagram of functional modules of a third embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 9 is a schematic diagram of functional modules of a fourth embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 10 is a schematic diagram of functional modules of a fifth embodiment of a terminal unlocking apparatus according to the present invention.
  • the invention provides a terminal unlocking method.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for unlocking a terminal according to the present invention.
  • This embodiment provides a terminal unlocking method, where the terminal unlocking method includes:
  • Step S10 receiving fingerprint information input in the lock screen mode
  • the implementation manner of the step S10 includes: a.
  • the terminal is provided with a preset fingerprint information collection area, and the terminal receives the fingerprint information input based on the fingerprint information collection area.
  • b. When receiving the touch preset button, such as the Home button, the terminal displays a preset fingerprint information collection area, and receives fingerprint information input based on the fingerprint information collection area.
  • step S20 when a plurality of fingerprint information is received in a preset time interval, and each fingerprint information matches the fingerprint information pre-stored by the terminal, the fingerprint information is unlocked and enters a first working mode, wherein all data in the first working mode is visible;
  • step S30 when a plurality of fingerprint information is received within a preset time interval, and the fingerprint information in the fingerprint information does not match the fingerprint information pre-stored by the terminal, the system unlocks and enters a second working mode, where the second working mode Partial data hiding relative to the first mode of operation.
  • each fingerprint is received.
  • the information is compared with the pre-stored fingerprint information of the terminal to determine whether each fingerprint information matches the fingerprint information pre-stored by the terminal, and the comparison manner is: comparing each fingerprint information with the pre-stored fingerprint information, respectively, in pre-stored
  • each fingerprint information input in the preset time interval is the fingerprint information input by the owner.
  • the terminal unlocks and enters the first work. a mode, wherein all data in the first working mode is visible, that is, each fingerprint information received by the terminal in a preset time interval matches the pre-stored fingerprint information, and each fingerprint information is fingerprint information of the owner, and At this time, when the owner is using the terminal, the terminal enters the first working mode, which is equivalent to the super user mode, and all the data in the terminal is visible to the owner.
  • each fingerprint information is input in a preset time interval, and the input fingerprint information matches the fingerprint information pre-stored by the terminal, not only entering the first working mode, and at this time, entering the respective applications does not need to input the fingerprint information again.
  • the terminal makes the use of the terminal more convenient.
  • the second working mode when the fingerprint information of each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second working mode is unlocked and enters a second working mode, wherein the second working mode is hidden from the data of the first working mode. That is to say, in each fingerprint information, there is a fingerprint information that matches the fingerprint information pre-stored by the terminal, and a fingerprint information that does not match the fingerprint information pre-stored by the terminal. At this time, the second working mode is unlocked and entered.
  • the second mode is hidden from the first mode partial data, that is, the second working mode is equivalent to a guest mode, and in the guest mode, part of the data is hidden, that is, part of the privacy data in the terminal is hidden, and the private data is hidden.
  • the case where the fingerprint information does not match the fingerprint information pre-stored in the fingerprint information includes: taking two fingerprint information as an example, 1) in the two fingerprint information, the input first fingerprint information is compared with the fingerprint information pre-stored by the terminal.
  • the input second fingerprint information does not match the fingerprint information pre-stored by the terminal, that is, the scene that may occur is: the owner lends the terminal to other people, and the owner first inputs the fingerprint information, so that other people get the terminal, this
  • the fingerprint information input by the owner is used as the first fingerprint information
  • the fingerprint information input by other people is used as the second fingerprint information, because the fingerprint information pre-stored in the terminal of the owner is not related to the fingerprint information of other people.
  • Matching fingerprint information At this time, the first fingerprint information is successfully matched, the second fingerprint information fails to match, and the terminal enters a second working mode, that is, a guest mode, in which part of the data is hidden.
  • the input first fingerprint information does not match the fingerprint information pre-stored by the terminal, but the input second fingerprint information matches the fingerprint information pre-stored by the terminal, that is, the possible scenario is: the owner first The finger inputting the fingerprint information does not have corresponding pre-stored fingerprint information, or the position of the fingerprint information input is deviated, so that the fingerprint information collected by the terminal is not comprehensive, or the other person uses the terminal of the owner to input the fingerprint information.
  • the terminal receives The first fingerprint information that arrives does not match the pre-stored information password.
  • the owner inputs fingerprint information within 5 seconds within a preset duration
  • the terminal compares the received second fingerprint information with the pre-stored fingerprint information.
  • the terminal If the second fingerprint information is matched with the pre-stored fingerprint information, the terminal is unlocked. However, the first fingerprint information does not match the pre-stored fingerprint information. To ensure the security of the terminal unlocking, the terminal enters the second working mode. That is, in the guest mode, part of the data is hidden in the guest mode.
  • the terminal unlocking method provided in this embodiment first receives the fingerprint information input in the lock screen mode, and receives multiple fingerprint information within a preset time interval, and each fingerprint information matches the fingerprint information pre-stored by the terminal, and unlocks and enters the first In a working mode, when multiple fingerprint information is received within a preset time interval, and the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second working mode is unlocked and entered, and the present invention is only preset. Each fingerprint information input in the time interval matches the pre-stored fingerprint information, and then unlocks and enters the first working mode. If the fingerprint information input in the preset time interval is not matched with the fingerprint information pre-stored by the terminal, When it is timed, unlocking and entering the second working mode, the invention improves the security of the terminal entering the first working mode.
  • the second embodiment of the terminal unlocking method of the present invention is proposed based on the first embodiment.
  • the terminal unlocking method is further include:
  • Step S40 When multiple fingerprint information is received within a preset time interval, and the fingerprint information does not match the fingerprint information pre-stored by the terminal, the current lock screen interface is maintained.
  • the fingerprint information when the fingerprint information does not match the fingerprint information pre-stored by the terminal, it may be that the unlocking operation performed on the terminal may not be the owner himself. In order to ensure the security of the terminal, the current lock screen interface is maintained.
  • the terminal Sending the current location information to the preset terminal, for the preset terminal to locate the current location of the terminal, or the terminal outputting warning information, such as the terminal emitting a whistle or vibration, thereby improving the use of the terminal. safety.
  • the terminal when the fingerprint information does not match the fingerprint information pre-stored by the terminal, the terminal maintains the current lock screen interface, and when the non-owner operates the terminal, the terminal cannot unlock and use the preset time segment.
  • the number of times the fingerprint information input by the non-owner is received reaches a preset number of times, the current location information is sent to the preset terminal, or the terminal outputs the warning information, so that the use of the terminal is more secure.
  • the terminal unlocking method is further include:
  • Step S50 when receiving the input fingerprint information, determining whether other fingerprint information is received within a preset time interval;
  • Step S60 When receiving other fingerprint information within a preset time interval, determine whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal.
  • determining whether other fingerprint information is received within a preset time interval taking two fingerprint information as an example, 1) inputting the first fingerprint information in the preset area, Starting from receiving the first fingerprint information, determining whether the input second fingerprint information is received in the preset area within a preset interval, such as within 5 seconds. 2) inputting the first fingerprint information in the preset area, and starting from receiving the first fingerprint information, determining whether the input second fingerprint information is received in another area within a preset interval, such as 5S, that is, each The input areas of the fingerprint information are different, thereby improving the security of the fingerprint information input.
  • the input fingerprint information is used as the first fingerprint information, and preferably the fingerprint information input at this time is in the preset first fingerprint collection area, then, if it is determined at this time
  • the second fingerprint information is input in the second fingerprint collection area. If the second fingerprint information is input in the preset second fingerprint collection area, the other fingerprint information may be received in the preset time interval.
  • the other fingerprint information is received in the preset time interval, it is determined whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal, that is, each received fingerprint information and the fingerprint information pre-stored by the terminal are respectively performed one by one. Comparison.
  • the fourth embodiment of the terminal unlocking method of the present invention is proposed based on the first embodiment.
  • the terminal unlocking method is further include:
  • Step S70 When no other fingerprint information is received within the preset time interval, determine whether the input fingerprint information matches the fingerprint information pre-stored by the terminal;
  • Step S80 When the input fingerprint information matches the fingerprint information pre-stored by the terminal, the system unlocks and enters the second working mode.
  • the terminal unlocks and enters the second working mode, that is, even if the secondary fingerprint information input by the owner is different, the time interval between the two fingerprint information input is larger, and the preset time interval is exceeded.
  • the terminal only enters the second working mode, that is, in the guest mode, if the owner wants to enter the first working mode again at this time, the terminal needs to be turned on again, and then re-entered the unlocking mode to re-set the preset time interval.
  • the terminal enters the first working mode, and all the data in the terminal is visible.
  • each fingerprint information received only in a preset time interval is defined, and the received fingerprint information matches the fingerprint information pre-stored by the terminal. Only enters the first working mode, which improves the security of the terminal entering the first working mode.
  • the fifth embodiment of the terminal unlocking method of the present invention is proposed based on the fourth embodiment.
  • the terminal unlocking method is further include:
  • step S90 when the input fingerprint information does not match the fingerprint information pre-stored by the terminal, the current lock screen interface is maintained.
  • the terminal when the input fingerprint information does not match the fingerprint information pre-stored by the terminal, it may be that the unlocking operation performed on the terminal may not be the owner himself. In order to ensure the security of the terminal unlocking, the terminal maintains the terminal at this time. Current lock screen interface.
  • the invention further provides a terminal unlocking device.
  • FIG. 6 is a schematic diagram of functional modules of a first embodiment of a terminal unlocking apparatus according to the present invention.
  • the functional block diagram shown in FIG. 6 is merely an exemplary embodiment of a preferred embodiment, and those skilled in the art can surround the functional module of the terminal unlocking device shown in FIG. It is easy to add new function modules; the name of each function module is a custom name, which is only used to assist in understanding the various program function blocks of the terminal unlocking device, not for The technical solution of the present invention is defined, and the core of the technical solution of the present invention is the functions to be achieved by the functional modules of the respective defined names.
  • the embodiment provides a terminal unlocking device, where the terminal unlocking device includes:
  • the receiving module 10 is configured to receive fingerprint information input in the lock screen mode
  • the receiving module 10 receives the fingerprint information input in the lock screen mode, and includes: a. a preset fingerprint information collection area is set, and the receiving module 10 receives the fingerprint information collection area. Enter the fingerprint information. b. When a touch preset button such as a Home button is received, a preset fingerprint information collection area is displayed, and the receiving module 10 receives fingerprint information input based on the fingerprint information collection area.
  • the first processing module 20 is configured to receive a plurality of fingerprint information within a preset time interval, and each fingerprint information is matched with the fingerprint information pre-stored by the terminal, and unlocks and enters a first working mode, where the first working mode All data in it is visible;
  • the second processing module 30 is configured to receive multiple fingerprint information within a preset time interval, and if the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second processing module 30 is unlocked and enters a second working mode, where The second working mode is partially hidden from the first working mode data.
  • each fingerprint is received.
  • the information is compared with the pre-stored fingerprint information of the terminal to determine whether each fingerprint information matches the fingerprint information pre-stored by the terminal, and the comparison manner is: comparing each fingerprint information with the pre-stored fingerprint information, respectively, in pre-stored
  • each fingerprint information input in the preset time interval is the fingerprint information input by the owner.
  • the first processing module 20 is unlocked. Entering a first working mode, wherein all data in the first working mode is visible, that is, each received by the receiving module 10 within a preset time interval
  • the fingerprint information is matched with the pre-stored fingerprint information, and each fingerprint information is the fingerprint information of the owner.
  • the first processing module 20 enters the first working mode, which is equivalent to being a super user. Mode, all data in the terminal will be visible to the owner.
  • each fingerprint information is input in a preset time interval, and the input fingerprint information matches the fingerprint information pre-stored by the terminal, not only entering the first working mode, and at this time, entering the respective applications does not need to input the fingerprint information again.
  • the terminal makes the use of the terminal more convenient.
  • the second processing module 30 unlocks and enters a second working mode, wherein the second working mode is opposite to the first working mode.
  • the data of the working mode is partially hidden, that is, the fingerprint information matching the fingerprint information pre-stored by the terminal and the fingerprint information that does not match the fingerprint information pre-stored by the terminal exist in each fingerprint information.
  • the second processing The module 30 unlocks and enters a second working mode, wherein the second mode is hidden from the first mode portion, that is, the second working mode is equivalent to a guest mode, and in the guest mode, part of the data is hidden, ie Part of the privacy data in the terminal is hidden, and the private data may be data set by the owner, such as a communication record between the owner and the preset contact, such as a family member or a friend, or may be a default data in the terminal, such as a banking application or an Alipay application. , data in WeChat applications, and more.
  • the case where the fingerprint information does not match the fingerprint information pre-stored in the fingerprint information includes: taking two fingerprint information as an example, 1) in the two fingerprint information, the input first fingerprint information is compared with the fingerprint information pre-stored by the terminal. Matching, however, the input second fingerprint information does not match the fingerprint information pre-stored by the terminal, that is, the scene that may occur is: the owner lends the terminal to other people, and the owner first inputs the fingerprint information, so that other people get the terminal, this When other people also input fingerprint information, the fingerprint information input by the owner is used as the first fingerprint information, and the fingerprint information input by other people is used as the second fingerprint information, because the fingerprint information pre-stored in the terminal of the owner is not related to the fingerprint information of other people.
  • the matching fingerprint information at this time, the first fingerprint information is successfully matched, the second fingerprint information fails to match, and the second processing module 30 enters a second working mode, that is, a guest mode, in which part of the data is hidden.
  • the input first fingerprint information does not match the fingerprint information pre-stored by the terminal, but the input second fingerprint information matches the fingerprint information pre-stored by the terminal, that is, the possible scenario is: the owner first The finger that input the fingerprint information has no corresponding pre-stored fingerprint information, or is a fingerprint letter. There is a deviation in the location of the information input, resulting in the fingerprint information collected by the terminal is not comprehensive, or the other person uses the terminal of the owner to input the fingerprint information.
  • the first fingerprint information received by the receiving module 10 and the pre-stored information password are If the owner does not match the fingerprint information within 5 seconds, the second processing module 30 compares the received second fingerprint information with the pre-stored fingerprint information. If the second fingerprint information is matched with the pre-stored fingerprint information, the second processing module 30 enters the second working mode, that is, the first fingerprint information does not match the pre-stored fingerprint information. In the guest mode, part of the data is hidden in the guest mode.
  • the terminal unlocking device provided in this embodiment first receives the fingerprint information input in the lock screen mode, and receives multiple fingerprint information within a preset time interval, and each fingerprint information matches the fingerprint information pre-stored by the terminal, and unlocks and enters the first In a working mode, when multiple fingerprint information is received within a preset time interval, and the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second working mode is unlocked and entered, and the present invention is only preset. The fingerprint information entered in the time interval is matched with the pre-stored fingerprint information to unlock and enter the first working mode. If the fingerprint information input in the preset time interval does not match the fingerprint information pre-stored by the terminal, the unlocking is performed. And entering the second working mode, the invention improves the security of the terminal entering the first working mode.
  • the second embodiment of the terminal unlocking device of the present invention is proposed based on the first embodiment.
  • the terminal unlocking device further includes:
  • the first holding module 40 is configured to maintain the current lock screen interface when the plurality of fingerprint information is received within a preset time interval, and the fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the first holding module 40 maintains the security. Current lock screen interface.
  • the terminal unlocking device further includes a sending module and an output module, and the current lock screen In the state, if the number of times the input fingerprint information is received reaches a preset number of times within the preset time segment, and the received fingerprint information does not match the pre-stored fingerprint information, the sending module sends the current location information.
  • the preset terminal is configured to locate the current position of the terminal, or the output module outputs warning information, such as the output module emits a whistle or vibration, thereby improving the security of the terminal.
  • the first holding module 40 maintains the current lock screen interface, and when the non-owner operates the terminal, the terminal cannot be unlocked and used.
  • the sending module sends the current location information to the preset terminal, or the output module outputs the warning information, so that the terminal It is safer to use.
  • the terminal unlocking apparatus further includes:
  • the determining module 50 is configured to determine, when the input fingerprint information is received, whether other fingerprint information is received within a preset time interval;
  • the determining module 60 is configured to determine whether the received plurality of fingerprint information matches the fingerprint information pre-stored by the terminal when the other fingerprint information is received within the preset time interval.
  • the determining module 50 determines whether other fingerprint information is received within a preset time interval, taking two fingerprint information as an example, 1) inputting the first in the preset area.
  • the fingerprint information starting from receiving the first fingerprint information, determines whether the input second fingerprint information is received in the preset area within a preset interval, such as within 5 seconds. 2) inputting the first fingerprint information in the preset area, and starting from receiving the first fingerprint information, determining whether the input second fingerprint information is received in another area within a preset interval, such as 5S, that is, each The input areas of the fingerprint information are different, thereby improving the security of the fingerprint information input.
  • the input fingerprint information is used as the first fingerprint information, and preferably the fingerprint information input at this time is in the preset first fingerprint collection area, then, if At this time, whether the second fingerprint information is input in the preset second fingerprint collection area, and if the second fingerprint information is input in the preset second fingerprint collection area, it may be considered that the other time is received within the preset time interval.
  • Fingerprint information When the other fingerprint information is received in the preset time interval, the determining module 60 determines whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal, that is, each fingerprint information received and the fingerprint information pre-stored by the terminal respectively. Make one-to-one comparisons.
  • the fourth embodiment of the terminal unlocking method of the present invention is proposed based on the first embodiment.
  • the terminal unlocking apparatus further includes:
  • the determining module 60 is further configured to: when the other fingerprint information is not received within the preset time interval, determine whether the input fingerprint information matches the fingerprint information pre-stored by the terminal;
  • the third processing module 70 is configured to unlock and enter the second working mode when the input fingerprint information matches the fingerprint information pre-stored by the terminal.
  • the determining module 60 determines whether the input fingerprint information matches the fingerprint information pre-stored by the terminal, and whether the input fingerprint information and the fingerprint pre-stored by the terminal are The information is compared one by one.
  • the third processing module 70 unlocks and enters the second working mode, that is, even the second time of the owner input. Fingerprint information, but the time interval between two fingerprint information input is large, and the third processing module 70 only enters the second working mode, that is, the guest mode, if the owner wants to enter the second time again.
  • the terminal information screen In a working mode, the terminal information screen needs to be turned on again, and then re-entered into the unlock mode, so that each fingerprint information is input again in a preset time interval, and each fingerprint information input in the preset time interval and the fingerprint information pre-stored in the terminal are preset.
  • the first processing module 20 enters the first working mode to view all the data in the terminal.
  • each fingerprint information received only in a preset time interval is defined, and the received fingerprint information matches the fingerprint information pre-stored by the terminal. , only entered the first working mode, improved the terminal into Enter the security of the first working mode.
  • the fifth embodiment of the terminal unlocking device of the present invention is proposed based on the fourth embodiment.
  • the terminal unlocking device further includes:
  • the second holding module 80 is configured to maintain the current lock screen interface when the input fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the second The hold module 80 maintains the current lock screen interface.
  • the present invention further provides a terminal, the terminal comprising a power source, a touch screen, a fingerprint sensor, a memory, and a processor;
  • the processor is configured to: when the fingerprint information input based on the touch screen is received, collect the input fingerprint information by using the fingerprint sensor, and collect the collected fingerprint information and the fingerprint information pre-stored in the memory Make comparisons;
  • the processor is further configured to: when the collected fingerprint information has multiple fingerprint information, and each fingerprint information matches the pre-stored fingerprint information, unlocking and entering the first working mode;
  • the fingerprint information collected has multiple fingerprint information, and the fingerprint information in each fingerprint information does not match the pre-stored fingerprint information, the fingerprint information is unlocked and enters the second working mode.
  • the processor is further configured to maintain the current lock screen interface when the collected fingerprint information has multiple fingerprint information, and each fingerprint information does not match the pre-stored fingerprint information;
  • the current lock screen interface is maintained.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • the terminal unlocking method, apparatus, and terminal provided by the embodiments of the present invention have the following beneficial effects: only the fingerprint information and the pre-stored fingerprint input during the preset time interval. If the information is matched, the user enters the first working mode. If the fingerprint information entered in the preset fingerprint interval does not match the fingerprint information stored in the terminal, the user enters the second working mode and improves the terminal.
  • the security of a working mode solves the problem that the privacy data can be viewed by inputting one fingerprint information, and the security is low.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • Lock And Its Accessories (AREA)

Abstract

L'invention concerne un procédé de déverrouillage de terminal, comprenant les étapes suivantes : recevoir des informations d'empreinte digitale saisies dans un mode à verrouillage d'écran (S10) ; lorsqu'une pluralité d'éléments d'informations d'empreinte digitale sont reçus dans un intervalle de temps prédéfini, et que toutes les informations d'empreinte digitale correspondent à des informations d'empreinte digitale préstockées dans un terminal, déverrouiller et entrer dans un premier mode de travail, toutes les données étant visibles dans le premier mode de travail (S20) ; lorsqu'une pluralité d'éléments d'informations d'empreinte digitale sont reçus dans un intervalle de temps prédéfini, et qu'il existe des informations d'empreinte digitale parmi toutes les informations d'empreinte digitale ne correspondant pas à des informations d'empreinte digitale préstockées dans un terminal, déverrouiller et entrer dans un second mode de travail, le second mode de travail ayant certaines données cachées par comparaison au premier mode de travail (S30). L'invention concerne également un dispositif de déverrouillage de terminal, et un terminal. L'invention résout le problème d'une sécurité relativement faible en raison du fait que des données de confidentialité peuvent être visualisées en saisissant une seule fois des informations d'empreinte digitale.
PCT/CN2016/104544 2015-11-20 2016-11-04 Procédé et dispositif de déverrouillage de terminal, et terminal WO2017084501A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510812290.4A CN106778147A (zh) 2015-11-20 2015-11-20 终端解锁方法、装置及终端
CN201510812290.4 2015-11-20

Publications (1)

Publication Number Publication Date
WO2017084501A1 true WO2017084501A1 (fr) 2017-05-26

Family

ID=58717335

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/104544 WO2017084501A1 (fr) 2015-11-20 2016-11-04 Procédé et dispositif de déverrouillage de terminal, et terminal

Country Status (2)

Country Link
CN (1) CN106778147A (fr)
WO (1) WO2017084501A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109151150A (zh) * 2018-07-17 2019-01-04 奇酷互联网络科技(深圳)有限公司 移动终端和屏幕解锁方法、装置
CN109033786A (zh) * 2018-08-23 2018-12-18 珠海格力电器股份有限公司 一种隐藏文件的方法、电子设备及计算机存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902861A (zh) * 2012-12-28 2014-07-02 联想(北京)有限公司 一种状态切换方法及一种电子设备
CN104202486A (zh) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 移动终端及其屏幕解锁方法
US20150137938A1 (en) * 2013-11-15 2015-05-21 Motorola Mobility Llc Method and Apparatus for Authenticating Access to a Multi-Level Secure Environment of an Electronic Device
CN104915582A (zh) * 2015-05-28 2015-09-16 努比亚技术有限公司 解锁方法及装置
CN104967511A (zh) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 加密数据的处理方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902861A (zh) * 2012-12-28 2014-07-02 联想(北京)有限公司 一种状态切换方法及一种电子设备
US20150137938A1 (en) * 2013-11-15 2015-05-21 Motorola Mobility Llc Method and Apparatus for Authenticating Access to a Multi-Level Secure Environment of an Electronic Device
CN104967511A (zh) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 加密数据的处理方法及装置
CN104202486A (zh) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 移动终端及其屏幕解锁方法
CN104915582A (zh) * 2015-05-28 2015-09-16 努比亚技术有限公司 解锁方法及装置

Also Published As

Publication number Publication date
CN106778147A (zh) 2017-05-31

Similar Documents

Publication Publication Date Title
US8752145B1 (en) Biometric authentication with smart mobile device
US10515203B2 (en) Method and system for improving security of a mobile terminal
US20150128257A1 (en) Method for unlocking terminal device and terminal device
JP6571203B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
US20150143483A1 (en) Device and Method for Identity Authentication Management
US9942223B2 (en) Automated device discovery of pairing-eligible devices for authentication
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
US10592646B2 (en) User authentication method and system for implementing the same
WO2018040045A1 (fr) Procédé, appareil de surveillance et dispositif électronique
CN106126986B (zh) 加锁数据分区的解锁处理方法及装置
US20150047019A1 (en) Information processing method and electronic device
WO2018176997A1 (fr) Procédé, appareil et terminal pour afficher un message de notification
JP6171988B2 (ja) 認証情報管理システム、認証情報管理装置、及びプログラム
WO2017084501A1 (fr) Procédé et dispositif de déverrouillage de terminal, et terminal
WO2016119341A1 (fr) Procédé et dispositif de mise en œuvre d'un mode de connexion multi-utilisateur et support de stockage informatique
US20220114247A1 (en) Biometric Authenticated Content
WO2018006318A1 (fr) Procédé et système d'utilisation d'un protecteur d'accès intelligent à partir d'un terminal mobile
JP6938579B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
WO2018006349A1 (fr) Procédé et système de vérification de l'entrée d'un utilisateur sur la base d'un mot de passe de type image
RU2751095C2 (ru) Предоставление доступа к структурированным сохраненным данным
RU2488879C1 (ru) Система и способ для защиты доступа к данным, сохраненным на мобильном устройстве, с помощью пароля
US20140331284A1 (en) Integration of home security into existing infrastructure
CN113672886A (zh) 提示方法和装置
CN108509783B (zh) 一种智能终端应用程序管理系统
WO2017173876A1 (fr) Procédé et appareil destinés à faire fonctionner un terminal, et terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16865678

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16865678

Country of ref document: EP

Kind code of ref document: A1