WO2017206505A1 - Method for accessing private information, access device, and terminal - Google Patents

Method for accessing private information, access device, and terminal Download PDF

Info

Publication number
WO2017206505A1
WO2017206505A1 PCT/CN2016/113390 CN2016113390W WO2017206505A1 WO 2017206505 A1 WO2017206505 A1 WO 2017206505A1 CN 2016113390 W CN2016113390 W CN 2016113390W WO 2017206505 A1 WO2017206505 A1 WO 2017206505A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
private information
access
information
private
Prior art date
Application number
PCT/CN2016/113390
Other languages
French (fr)
Chinese (zh)
Inventor
李涛
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017206505A1 publication Critical patent/WO2017206505A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a method for accessing private information, a device for accessing private information, and a terminal.
  • the user can input the fingerprint, password, etc. to obtain the private information.
  • the user cannot operate the terminal, for example, the user unfortunately has an accident, and the private information in the terminal is For some people, it is more important, other users can not get private information.
  • the present invention is based on the above problems, and proposes a new technical solution. Even if the user cannot operate the terminal, other users can obtain the private information in the terminal, thereby improving the user experience.
  • the first aspect of the present invention provides a method for accessing private information, for a first terminal, comprising: if receiving an instruction from a second terminal to access private information in the first terminal, Acquiring the authentication information of the user of the second terminal; authenticating the user of the second terminal according to the authentication information; and accessing the private information when the user authentication of the second terminal is successful.
  • the user of the second terminal accesses the private information in the first terminal
  • the user of the second terminal is authenticated, and if the user of the second terminal is successfully authenticated, the user is the first Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience.
  • other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
  • the private information is information that the first terminal can obtain in the private mode
  • the step of accessing the private information includes: switching to the private mode, Accessing the private information in the private mode; or authorizing the second terminal to have access to the private information for the second terminal to access the private information.
  • the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. That is, there are multiple ways to access private information. Users can choose the way to access private information according to their actual needs, thus improving the user experience.
  • the method further includes: upon entering the entry of the private mode, if receiving the request for accessing the private information from the second terminal, determining to receive the access to the private information Or an invitation to access the private information to the second terminal to invite the second terminal to access the private information, if receiving the entry from the second terminal In response to the invitation, it is determined that an instruction to access the private information is received.
  • the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by sending an invitation to access the private information to the second terminal by the first terminal, so that Users have multiple ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
  • the method further includes: adding the second terminal to the blacklist when the user authentication of the second terminal fails.
  • the user authentication of the second terminal fails, the user of the second terminal is not in the range trusted by the user of the first terminal, and the second terminal is added to the blacklist, and the second terminal cannot The request for accessing the private information is sent to the first terminal, so as to prevent the second terminal from transmitting the instruction for accessing the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
  • the authentication information includes one or a combination of the following: a SIM card (Subscriber Identity Module) information, biometric information, graphics, password.
  • SIM card Subscriber Identity Module
  • the user of the second terminal is authenticated by using the foregoing authentication information, so that the accuracy and reliability of the user authentication of the second terminal can be ensured.
  • a second aspect of the present invention provides an access device for private information, which is used by a first terminal, and includes: an obtaining unit, configured to: if receiving an instruction from a second terminal to access private information in the first terminal, Obtaining the authentication information of the user of the second terminal; the authentication unit is configured to authenticate the user of the second terminal according to the authentication information; and the access unit is configured to be in the second terminal
  • the private information is accessed when the user authentication succeeds.
  • the user of the second terminal accesses the private information in the first terminal
  • the user of the second terminal is authenticated, and if the user of the second terminal is successfully authenticated, the user is the first Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience.
  • other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
  • the private information is information that the first terminal can acquire in the private mode
  • the access unit includes: an access subunit, configured to switch to the private mode, The private information is accessed in the private mode; or the authorization sub-unit is configured to authorize the second terminal to have access to the private information for the second terminal to access the private information.
  • the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. That is, there are multiple ways to access private information. Users can choose the way to access private information according to their actual needs, thus improving the user experience.
  • the method further includes: a first determining unit, configured to: when entering the portal of the private mode, if receiving a request for accessing the private information from the second terminal, determining Receiving an instruction to access the private information; or the second determining unit is configured to, when entering the entry to the private mode, send an invitation to the second terminal to access the private information to invite the second terminal to access The private information, if receiving a response to the invitation from the second terminal, determines to receive an instruction to access the private information.
  • a first determining unit configured to: when entering the portal of the private mode, if receiving a request for accessing the private information from the second terminal, determining Receiving an instruction to access the private information
  • the second determining unit is configured to, when entering the entry to the private mode, send an invitation to the second terminal to access the private information to invite the second terminal to access The private information, if receiving a response to the invitation from the second terminal, determines to receive an instruction to access the private information.
  • the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by sending an invitation to access the private information to the second terminal by the first terminal, so that Users have multiple ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
  • the method further includes: adding, configured to add the second terminal to the blacklist when the user authentication of the second terminal fails.
  • the user authentication of the second terminal fails, the user of the second terminal is not in the range trusted by the user of the first terminal, and the second terminal is added to the blacklist, and the second terminal cannot The request for accessing the private information is sent to the first terminal, so as to prevent the second terminal from transmitting the instruction for accessing the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
  • the authentication information includes one or a combination of the following: SIM card information, biometric information, graphics, and password of the second terminal.
  • the user of the second terminal is authenticated by using the foregoing authentication information, so that the accuracy and reliability of the user authentication of the second terminal can be ensured.
  • a third aspect of the present invention provides a terminal, comprising the access device for private information according to any one of the above aspects, and the terminal has the access device for private information according to any one of the above technical solutions. The same technical effects will not be described here.
  • FIG. 1 is a flow chart showing a method for accessing private information according to an embodiment of the present invention
  • FIG. 2 is a flow chart showing a method for accessing private information according to another embodiment of the present invention.
  • FIG. 3 is a block diagram showing the structure of an access device for private information according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 5 is a block diagram showing the structure of a terminal according to another embodiment of the present invention.
  • FIG. 1 is a flow chart showing a method of accessing private information according to an embodiment of the present invention.
  • a method for accessing private information is used for a first terminal, including:
  • Step 102 If receiving an instruction from the second terminal to access the private information in the first terminal, acquiring the authentication information of the user of the second terminal.
  • the method for accessing the private information further comprises: upon entering the entry to the private mode, if receiving the request for accessing the private information from the second terminal, determining to receive the instruction to access the private information; or entering the private mode
  • the second terminal sends an invitation to access the private information to invite the second terminal to access the private information, and if receiving the response to the invitation from the second terminal, determining to receive the instruction to access the private information.
  • the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by using the first terminal to send an invitation to access the private information to the second terminal, so as to enable the user.
  • There are several ways to send instructions to access private information and users can choose according to their actual needs, thus improving the user experience.
  • the first terminal when receiving an instruction from the second terminal to access the private information in the first terminal, the first terminal collects a fingerprint image of the user of the second terminal, acquires a gesture graphic input by the user on the first terminal, and acquires the first Two terminal SIM card information.
  • the second terminal can also collect the fingerprint image, obtain the gesture graphic input by the user on the second terminal, acquire the SIM card information of the second terminal, and then the second terminal collects the fingerprint image, the gesture graphic, and the SIM card information. Send to the first terminal.
  • the authentication information includes, but is not limited to, one or a combination of the following: SIM card information, biometric information, graphics, and password of the second terminal, and the SIM card information includes a phone number, an ICCID (Integrate Circuit Card Identity, an integrated circuit card). Identification code) and so on.
  • Biometric information includes, but is not limited to, fingerprint images, iris images, facial images, voice information, and the like.
  • the graphics can be gesture graphics, and the like.
  • the private information is information that the first terminal can acquire in the private mode.
  • Step 104 Perform authentication on the user of the second terminal according to the authentication information.
  • the acquired SIM card information is matched with the SIM card pre-stored in the first terminal, and the acquired fingerprint image is matched with the fingerprint image pre-stored in the first terminal, and the acquired graphic is pre-stored in the first terminal.
  • the graphics are matched.
  • Step 106 Access private information when the user authentication of the second terminal is successful.
  • the obtained SIM card information matches the SIM card pre-stored in the first terminal
  • the acquired fingerprint image matches the fingerprint image pre-stored in the first terminal
  • the acquired graphic is in the first terminal. If the pre-stored pattern matches, it is determined that the user authentication of the second terminal is successful, and if one of the matches does not match, it is determined that the user authentication of the second terminal fails.
  • the step of accessing the private information includes: switching to the private mode to access the private information in the private mode; or authorizing the second terminal to have the right to access the private information, so that the second terminal accesses the private information.
  • the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal.
  • There are many ways to access private information Users can choose how to access private information according to their actual needs, thus improving the user experience.
  • the method for accessing the private information further includes: adding the second terminal to the blacklist when the user authentication of the second terminal fails, so that the second terminal can no longer send the request for accessing the private information to the first terminal, Therefore, the second terminal is prevented from transmitting the instruction for accessing the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
  • the user of the second terminal accesses the private information in the first terminal
  • the user of the second terminal is authenticated, and if the user authentication of the second terminal is successful, the user is the second Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience.
  • other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
  • FIG. 2 is a flow chart showing a method of accessing private information according to another embodiment of the present invention.
  • a method for accessing private information includes:
  • step 202 the entry to the private mode is entered by sliding or the like.
  • Step 204 If an access request for the private information from the other terminal is received, when the access request for the private information from the other terminal is received, the process proceeds to step 206; otherwise, the process proceeds to step 208.
  • Step 206 Acquire a SIM card number of another terminal, a fingerprint of the user, and a special graphic (such as a gesture graphic) input by the user to authenticate other terminals. Specifically, the obtained SIM card numbers of other terminals are matched with the pre-stored SIM card numbers, the acquired fingerprints are matched with the pre-stored fingerprints, and the special graphics are matched with the pre-stored graphics.
  • Step 208 when the access request is not received, normally stays at the entrance of the private mode.
  • Step 210 If the authentication is successful, when the authentication is successful, the process proceeds to step 212; otherwise, the process proceeds to step 214.
  • Step 212 You can directly access the private information to access the private information, and connect to other terminals through Bluetooth or NFC (Near Field Communication) to enable other terminals to access the private information.
  • Bluetooth Near Field Communication
  • step 214 the other terminal is denied access to the private information, and other terminals are added to the blacklist.
  • FIG. 3 is a block diagram showing the structure of an access device for private information according to an embodiment of the present invention.
  • the access device 300 for private information is used for a first terminal, including: an obtaining unit 302, an authentication unit 304, and an access unit 306.
  • the obtaining unit 302 is configured to acquire the authentication information of the user of the second terminal if receiving an instruction to access the private information in the first terminal from the second terminal.
  • the private information is information that the first terminal can acquire in the private mode.
  • the access device 300 of the private information further includes: a first determining unit 308, configured to, when entering the entry to the private mode, determine to receive the access private information if receiving a request for accessing the private information from the second terminal
  • the second determining unit 310 is configured to, when entering the entry to the private mode, send an invitation to access the private information to the second terminal, to invite the second terminal to access the private information, if receiving the target from the second terminal
  • the response to the invitation determines the instruction to receive the access to the private information.
  • the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by sending an invitation to access the private information to the second terminal by the first terminal, so that Users have multiple ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
  • the first terminal when receiving an instruction from the second terminal to access the private information in the first terminal, the first terminal collects a fingerprint image of the user of the second terminal, acquires a gesture graphic input by the user on the first terminal, and acquires the first Two terminal SIM card information.
  • the second terminal can also collect the fingerprint image, obtain the gesture graphic input by the user on the second terminal, acquire the SIM card information of the second terminal, and then the second terminal collects the fingerprint image, the gesture graphic, and the SIM card information. Send to the first terminal.
  • the authentication information includes, but is not limited to, one or a combination of the following: SIM card information, biometric information, graphics, and password of the second terminal, and the SIM card information includes a phone number, an ICCID, and the like.
  • Biometric information includes, but is not limited to, fingerprint images, iris images, facial images, voice information, and the like.
  • the graphics can be gesture graphics, and the like.
  • the authentication unit 304 is configured to authenticate the user of the second terminal according to the authentication information.
  • the acquired SIM card information is matched with the SIM card pre-stored in the first terminal, and the acquired fingerprint image is matched with the fingerprint image pre-stored in the first terminal, and the acquired graphic is pre-stored in the first terminal.
  • the graphics are matched.
  • the access unit 306 is configured to access the private information when the user authentication of the second terminal is successful.
  • the obtained SIM card information matches the SIM card pre-stored in the first terminal
  • the acquired fingerprint image matches the fingerprint image pre-stored in the first terminal
  • the acquired graphic is in the first terminal. If the pre-stored pattern matches, it is determined that the user authentication of the second terminal is successful, and if one of the matches does not match, it is determined that the user authentication of the second terminal fails.
  • the access unit 306 includes: an access subunit 3062, configured to switch to the private mode to access the private information in the private mode; or an authorization subunit 3064 configured to authorize the second terminal to have access to the private information for The second terminal accesses the private information.
  • the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. That is, there are multiple ways to access private information. Users can choose the way to access private information according to their actual needs, thus improving the user experience.
  • the access device 300 of the private information further includes: an adding unit 312, configured to add the second terminal to the blacklist when the user authentication of the second terminal fails, so that the second terminal can no longer be used to the first terminal. Sending a request for accessing the private information, thereby preventing the second terminal from transmitting an instruction to access the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
  • an adding unit 312 configured to add the second terminal to the blacklist when the user authentication of the second terminal fails, so that the second terminal can no longer be used to the first terminal.
  • Sending a request for accessing the private information thereby preventing the second terminal from transmitting an instruction to access the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
  • the user of the second terminal accesses the private information in the first terminal
  • the user of the second terminal is authenticated, and if the user of the second terminal is successfully authenticated, the user is the first Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience.
  • other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
  • FIG. 4 shows a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal 400 includes the access device 300 of the private information according to any one of the above technical solutions. Therefore, the terminal 400 has the private information and any of the above technical solutions. The same technical effects of the access device 300 are not described herein.
  • FIG. 5 is a block diagram showing the structure of a terminal according to another embodiment of the present invention.
  • the terminal 400 in the embodiment of the present invention may be different types of electronic devices, such as: a smart phone, a tablet computer, a palmtop computer, and a mobile internet device, a personal digital assistant, a media player, a smart TV, a smart watch, Smart glasses, smart bracelets, etc.
  • the terminal 400 in the embodiment of the present invention includes: at least one processor 401, such as a CPU, at least one memory 402, and at least one transceiver 403.
  • the processor 401, the memory 402, and the transceiver 403 are connected and communicated through a bus system.
  • the memory 402 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory.
  • Program code is stored in the memory 402, and the processor 401 can call the program code stored in the memory 402 to perform related functions through a bus system.
  • the various modules described in FIG. 3 eg, acquisition unit 302, authentication unit 304 and access unit 306, and access subunit 3062 and authorization subunit 3064, first determination unit 308, second determination unit 310, addition unit
  • the processor 401 is program code stored in the memory 402 and executed by the processor 401.
  • the processor 401 if receiving an instruction to access the private information in the first terminal from the second terminal, acquiring the authentication information of the user of the second terminal; The information is used to authenticate the user of the second terminal; and the private information is accessed when the user of the second terminal is successfully authenticated.
  • the private information is information that the first terminal can obtain in the private mode, wherein the processor 401:
  • processor 401 the processor 401:
  • processor 401 the processor 401:
  • the authentication information comprises one or a combination of the following: SIM card information, biometric information, graphics, passwords of the second terminal.
  • first and second are used for the purpose of description only, and are not to be understood as indicating or implying relative importance;
  • the terms "connected” and the like should be understood broadly, for example, may be a fixed connection It can also be a detachable connection, or an integral connection, and can also be indirectly connected through an intermediate medium.
  • the specific meanings of the above terms in the present invention can be understood on a case-by-case basis.

Abstract

Disclosed are a method for accessing private information, an access device, and a terminal. The method for accessing private information is applied to a first terminal, and the method for accessing private information comprises: if an instruction for accessing private information in the first terminal is received from a second terminal, obtaining authentication information of a user of the second terminal (102); authenticating the user of the second terminal according to the authentication information (104); and accessing the private information when authentication on the user of the second terminal succeeds (106). Even if a user can not operate his/her terminal, other users can obtain the private information in the terminal, thereby improving user experience.

Description

私密信息的访问方法、访问装置和终端Access method, access device and terminal for private information
本申请要求于2016年5月30日提交中国专利局,申请号为201610375719.2、发明名称为“私密信息的访问方法、访问装置和终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to Chinese Patent Application No. 201610375719.2, entitled "Access Method, Access Device and Terminal for Private Information", which is filed on May 30, 2016, the entire contents of which are incorporated by reference. In this application.
技术领域Technical field
本发明涉及终端技术领域,具体而言,涉及一种私密信息的访问方法、一种私密信息的访问装置和一种终端。The present invention relates to the field of terminal technologies, and in particular, to a method for accessing private information, a device for accessing private information, and a terminal.
背景技术Background technique
目前,终端中会有一些私密信息,用户可以输入指纹、密码等方式获取到私密信息,但是,当用户无法操作其终端的情况下,例如用户不幸发生意外,而其终端中的私密信息对某些人来说是比较重要的,其他的用户无法获取到私密信息。At present, there are some private information in the terminal. The user can input the fingerprint, password, etc. to obtain the private information. However, when the user cannot operate the terminal, for example, the user unfortunately has an accident, and the private information in the terminal is For some people, it is more important, other users can not get private information.
因此,在用户无法操作其终端,如何使其他的用户可以获取到该终端中的私密信息成为亟待解决的技术问题。Therefore, if the user cannot operate the terminal, how to make other users can obtain the private information in the terminal becomes a technical problem to be solved.
发明内容Summary of the invention
本发明正是基于上述问题,提出了一种新的技术方案,即使用户无法操作其终端,其他的用户也可以获取到该终端中的私密信息,从而提升了用户体验。The present invention is based on the above problems, and proposes a new technical solution. Even if the user cannot operate the terminal, other users can obtain the private information in the terminal, thereby improving the user experience.
有鉴于此,本发明的第一方面提出了一种私密信息的访问方法,用于第一终端,包括:若接收到来自第二终端的访问所述第一终端中的私密信息的指令,则获取所述第二终端的用户的鉴权信息;根据所述鉴权信息对所述第二终端的用户进行鉴权;在对所述第二终端的用户鉴权成功时访问所述私密信息。In view of this, the first aspect of the present invention provides a method for accessing private information, for a first terminal, comprising: if receiving an instruction from a second terminal to access private information in the first terminal, Acquiring the authentication information of the user of the second terminal; authenticating the user of the second terminal according to the authentication information; and accessing the private information when the user authentication of the second terminal is successful.
在该技术方案中,在第二终端的用户访问第一终端中的私密信息时,通过对第二终端的用户进行鉴权,若对第二终端的用户鉴权成功,说明该用户为第一终端的用户所信任的用户,则可以访问该私密信息。因此,通过上述技术方案,即使第一终端的用户不在第一终端身边,其他的用户也可以获取到第一终端中的私密信息,从而提升了用户体验。另外,其他的用户在访问私密信息之前,对该用户进行鉴权,从而保证了私密信息的安全性。In the technical solution, when the user of the second terminal accesses the private information in the first terminal, the user of the second terminal is authenticated, and if the user of the second terminal is successfully authenticated, the user is the first Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience. In addition, other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
在上述技术方案中,优选地,所述私密信息为所述第一终端在私密模式下能够获取到的信息,其中,访问所述私密信息的步骤,具体包括:切换到所述私密模式,以在所述私密模式下访问所述私密信息;或者授权所述第二终端具有访问所述私密信息的权限,以供所述第二终端访问所述私密信息。In the above technical solution, preferably, the private information is information that the first terminal can obtain in the private mode, where the step of accessing the private information includes: switching to the private mode, Accessing the private information in the private mode; or authorizing the second terminal to have access to the private information for the second terminal to access the private information.
在该技术方案中,可以将第一终端切换到私密模式下,以直接在第一终端中访问私密信息,还可以授权第二终端具有访问私密信息的权限,以通过第二终端访问私密信息,即访问私密信息有多种方式,用户可以根据自己的实际需求选择访问私密信息的方式,从而提升了用户体验。In the technical solution, the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. That is, there are multiple ways to access private information. Users can choose the way to access private information according to their actual needs, thus improving the user experience.
在上述任一技术方案中,优选地,还包括:在进入到私密模式的入口时,若接收到来自所述第二终端的访问所述私密信息的请求,则确定接收到访问所述私密信息的指令;或者在进入到私密模式的入口时,向所述第二终端发送访问所述私密信息的邀请,以邀请所述第二终端访问所述私密信息,若接收到来自所述第二终端的针对所述邀请的响应,则确定接收到访问所述私密信息的指令。In any one of the foregoing technical solutions, preferably, the method further includes: upon entering the entry of the private mode, if receiving the request for accessing the private information from the second terminal, determining to receive the access to the private information Or an invitation to access the private information to the second terminal to invite the second terminal to access the private information, if receiving the entry from the second terminal In response to the invitation, it is determined that an instruction to access the private information is received.
在该技术方案中,用户可以通过第二终端向第一终端发送访问私密信息的请求来访问私密信息,还可以通过第一终端向第二终端发送访问私密信息的邀请来访问私密信息,以使用户有多种方式发送访问私密信息的指令,用户可以根据自己的实际需求进行选择,从而提升了用户体验。In this technical solution, the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by sending an invitation to access the private information to the second terminal by the first terminal, so that Users have multiple ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
在上述任一技术方案中,优选地,还包括:在对所述第二终端的用户鉴权失败时将所述第二终端添加到黑名单中。In any one of the foregoing technical solutions, preferably, the method further includes: adding the second terminal to the blacklist when the user authentication of the second terminal fails.
在该技术方案中,在对第二终端的用户鉴权失败时,说明第二终端的用户不在第一终端的用户所信任的范围内,将第二终端添加到黑名单中,第二终端不能再向第一终端发送访问私密信息的请求,从而避免第二终端多次向第一终端发送访问私密信息的指令而降低第一终端的用户的体验。In this technical solution, when the user authentication of the second terminal fails, the user of the second terminal is not in the range trusted by the user of the first terminal, and the second terminal is added to the blacklist, and the second terminal cannot The request for accessing the private information is sent to the first terminal, so as to prevent the second terminal from transmitting the instruction for accessing the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
在上述任一技术方案中,优选地,所述鉴权信息包括以下之一或其组合:所述第二终端的SIM卡(Subscriber Identity Module,用户身份识别卡)信息、生物特征信息、图形、密码。In any one of the foregoing technical solutions, preferably, the authentication information includes one or a combination of the following: a SIM card (Subscriber Identity Module) information, biometric information, graphics, password.
在该技术方案中,通过上述鉴权信息对第二终端的用户进行鉴权,可以保证对第二终端的用户鉴权的准确性和可靠性。In this technical solution, the user of the second terminal is authenticated by using the foregoing authentication information, so that the accuracy and reliability of the user authentication of the second terminal can be ensured.
本发明的第二方面提出了一种私密信息的访问装置,用于第一终端,包括:获取单元,设置为若接收到来自第二终端的访问所述第一终端中的私密信息的指令,则获取所述第二终端的用户的鉴权信息;鉴权单元,设置为根据所述鉴权信息对所述第二终端的用户进行鉴权;访问单元,设置为在对所述第二终端的用户鉴权成功时访问所述私密信息。A second aspect of the present invention provides an access device for private information, which is used by a first terminal, and includes: an obtaining unit, configured to: if receiving an instruction from a second terminal to access private information in the first terminal, Obtaining the authentication information of the user of the second terminal; the authentication unit is configured to authenticate the user of the second terminal according to the authentication information; and the access unit is configured to be in the second terminal The private information is accessed when the user authentication succeeds.
在该技术方案中,在第二终端的用户访问第一终端中的私密信息时,通过对第二终端的用户进行鉴权,若对第二终端的用户鉴权成功,说明该用户为第一终端的用户所信任的用户,则可以访问该私密信息。因此,通过上述技术方案,即使第一终端的用户不在第一终端身边,其他的用户也可以获取到第一终端中的私密信息,从而提升了用户体验。另外,其他的用户在访问私密信息之前,对该用户进行鉴权,从而保证了私密信息的安全性。In the technical solution, when the user of the second terminal accesses the private information in the first terminal, the user of the second terminal is authenticated, and if the user of the second terminal is successfully authenticated, the user is the first Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience. In addition, other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
在上述技术方案中,优选地,所述私密信息为所述第一终端在私密模式下能够获取到的信息,其中,所述访问单元包括:访问子单元,设置为切换到所述私密模式,以在所述私密模式下访问所述私密信息;或者授权子单元,设置为授权所述第二终端具有访问所述私密信息的权限,以供所述第二终端访问所述私密信息。In the above technical solution, preferably, the private information is information that the first terminal can acquire in the private mode, where the access unit includes: an access subunit, configured to switch to the private mode, The private information is accessed in the private mode; or the authorization sub-unit is configured to authorize the second terminal to have access to the private information for the second terminal to access the private information.
在该技术方案中,可以将第一终端切换到私密模式下,以直接在第一终端中访问私密信息,还可以授权第二终端具有访问私密信息的权限,以通过第二终端访问私密信息,即访问私密信息有多种方式,用户可以根据自己的实际需求选择访问私密信息的方式,从而提升了用户体验。In the technical solution, the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. That is, there are multiple ways to access private information. Users can choose the way to access private information according to their actual needs, thus improving the user experience.
在上述任一技术方案中,优选地,还包括:第一确定单元,设置为在进入到私密模式的入口时,若接收到来自所述第二终端的访问所述私密信息的请求,则确定接收到访问所述私密信息的指令;或者第二确定单元,设置为在进入到私密模式的入口时,向所述第二终端发送访问所述私密信息的邀请,以邀请所述第二终端访问所述私密信息,若接收到来自所述第二终端的针对所述邀请的响应,则确定接收到访问所述私密信息的指令。In any one of the above technical solutions, preferably, the method further includes: a first determining unit, configured to: when entering the portal of the private mode, if receiving a request for accessing the private information from the second terminal, determining Receiving an instruction to access the private information; or the second determining unit is configured to, when entering the entry to the private mode, send an invitation to the second terminal to access the private information to invite the second terminal to access The private information, if receiving a response to the invitation from the second terminal, determines to receive an instruction to access the private information.
在该技术方案中,用户可以通过第二终端向第一终端发送访问私密信息的请求来访问私密信息,还可以通过第一终端向第二终端发送访问私密信息的邀请来访问私密信息,以使用户有多种方式发送访问私密信息的指令,用户可以根据自己的实际需求进行选择,从而提升了用户体验。In this technical solution, the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by sending an invitation to access the private information to the second terminal by the first terminal, so that Users have multiple ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
在上述任一技术方案中,优选地,还包括:添加单元,设置为在对所述第二终端的用户鉴权失败时将所述第二终端添加到黑名单中。In any one of the foregoing technical solutions, preferably, the method further includes: adding, configured to add the second terminal to the blacklist when the user authentication of the second terminal fails.
在该技术方案中,在对第二终端的用户鉴权失败时,说明第二终端的用户不在第一终端的用户所信任的范围内,将第二终端添加到黑名单中,第二终端不能再向第一终端发送访问私密信息的请求,从而避免第二终端多次向第一终端发送访问私密信息的指令而降低第一终端的用户的体验。In this technical solution, when the user authentication of the second terminal fails, the user of the second terminal is not in the range trusted by the user of the first terminal, and the second terminal is added to the blacklist, and the second terminal cannot The request for accessing the private information is sent to the first terminal, so as to prevent the second terminal from transmitting the instruction for accessing the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
在上述任一技术方案中,优选地,所述鉴权信息包括以下之一或其组合:所述第二终端的SIM卡信息、生物特征信息、图形、密码。In any one of the foregoing technical solutions, preferably, the authentication information includes one or a combination of the following: SIM card information, biometric information, graphics, and password of the second terminal.
在该技术方案中,通过上述鉴权信息对第二终端的用户进行鉴权,可以保证对第二终端的用户鉴权的准确性和可靠性。In this technical solution, the user of the second terminal is authenticated by using the foregoing authentication information, so that the accuracy and reliability of the user authentication of the second terminal can be ensured.
本发明的第三方面提出了一种终端,包括上述技术方案中任一项所述的私密信息的访问装置,因此,该终端具有和上述技术方案中任一项所述的私密信息的访问装置相同的技术效果,在此不再赘述。A third aspect of the present invention provides a terminal, comprising the access device for private information according to any one of the above aspects, and the terminal has the access device for private information according to any one of the above technical solutions. The same technical effects will not be described here.
通过本发明的技术方案,即使用户无法操作其终端,其他的用户可以获取到该终端中的私密信息,从而提升了用户体验。With the technical solution of the present invention, even if the user cannot operate the terminal, other users can obtain the private information in the terminal, thereby improving the user experience.
附图说明DRAWINGS
图1示出了根据本发明的一个实施例的私密信息的访问方法的流程示意图;1 is a flow chart showing a method for accessing private information according to an embodiment of the present invention;
图2示出了根据本发明的另一个实施例的私密信息的访问方法的流程示意图;2 is a flow chart showing a method for accessing private information according to another embodiment of the present invention;
图3示出了根据本发明的一个实施例的私密信息的访问装置的结构示意图;FIG. 3 is a block diagram showing the structure of an access device for private information according to an embodiment of the present invention; FIG.
图4示出了根据本发明的一个实施例的终端的结构示意图;FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention; FIG.
图5示出了根据本发明的另一个实施例的终端的结构示意图。FIG. 5 is a block diagram showing the structure of a terminal according to another embodiment of the present invention.
具体实施方式detailed description
为了可以更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。The above described objects, features and advantages of the present invention will become more apparent from the detailed description of the appended claims. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用其他不同于在此描述的其他方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。In the following description, numerous specific details are set forth in order to provide a full understanding of the invention, but the invention may be practiced otherwise than as described herein. Limitations of the embodiments.
图1示出了根据本发明的一个实施例的私密信息的访问方法的流程示意图。FIG. 1 is a flow chart showing a method of accessing private information according to an embodiment of the present invention.
如图1所示,根据本发明的一个实施例的私密信息的访问方法,用于第一终端,包括:As shown in FIG. 1, a method for accessing private information according to an embodiment of the present invention is used for a first terminal, including:
步骤102,若接收到来自第二终端的访问第一终端中的私密信息的指令,则获取第二终端的用户的鉴权信息。Step 102: If receiving an instruction from the second terminal to access the private information in the first terminal, acquiring the authentication information of the user of the second terminal.
优选地,私密信息的访问方法还包括:在进入到私密模式的入口时,若接收到来自第二终端的访问私密信息的请求,则确定接收到访问私密信息的指令;或者在进入到私密模式的入口时,向第二终端发送访问私密信息的邀请,以邀请第二终端访问私密信息,若接收到来自第二终端的针对邀请的响应,则确定接收到访问私密信息的指令。在上述方案中,用户可以通过第二终端向第一终端发送访问私密信息的请求来访问私密信息,还可以通过第一终端向第二终端发送访问私密信息的邀请来访问私密信息,以使用户有多种方式发送访问私密信息的指令,用户可以根据自己的实际需求进行选择,从而提升了用户体验。Preferably, the method for accessing the private information further comprises: upon entering the entry to the private mode, if receiving the request for accessing the private information from the second terminal, determining to receive the instruction to access the private information; or entering the private mode At the time of the entry, the second terminal sends an invitation to access the private information to invite the second terminal to access the private information, and if receiving the response to the invitation from the second terminal, determining to receive the instruction to access the private information. In the foregoing solution, the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by using the first terminal to send an invitation to access the private information to the second terminal, so as to enable the user. There are several ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
例如,在接收到来自第二终端的访问第一终端中的私密信息的指令时,通过第一终端采集第二终端的用户的指纹图像、获取用户在第一终端上输入的手势图形、获取第二终端的SIM卡信息。当然,也可以通过第二终端采集指纹图像、获取用户在第二终端上输入的手势图形、获取第二终端的SIM卡信息,然后第二终端将采集到的指纹图像、手势图形、SIM卡信息发送至第一终端。For example, when receiving an instruction from the second terminal to access the private information in the first terminal, the first terminal collects a fingerprint image of the user of the second terminal, acquires a gesture graphic input by the user on the first terminal, and acquires the first Two terminal SIM card information. Of course, the second terminal can also collect the fingerprint image, obtain the gesture graphic input by the user on the second terminal, acquire the SIM card information of the second terminal, and then the second terminal collects the fingerprint image, the gesture graphic, and the SIM card information. Send to the first terminal.
其中,鉴权信息包括但不限于以下之一或其组合:第二终端的SIM卡信息、生物特征信息、图形、密码,SIM卡信息包括有电话号码、ICCID(Integrate Circuit Card Identity,集成电路卡识别码)等。生物特征信息包括但不限于指纹图像、虹膜图像、面部图像、语音信息等。图形可以为手势图形等。The authentication information includes, but is not limited to, one or a combination of the following: SIM card information, biometric information, graphics, and password of the second terminal, and the SIM card information includes a phone number, an ICCID (Integrate Circuit Card Identity, an integrated circuit card). Identification code) and so on. Biometric information includes, but is not limited to, fingerprint images, iris images, facial images, voice information, and the like. The graphics can be gesture graphics, and the like.
优选地,私密信息为第一终端在私密模式下能够获取到的信息。Preferably, the private information is information that the first terminal can acquire in the private mode.
步骤104,根据鉴权信息对第二终端的用户进行鉴权。Step 104: Perform authentication on the user of the second terminal according to the authentication information.
例如,将获取到的SIM卡信息与第一终端中预存的SIM卡进行匹配,将获取到指纹图像与第一终端中预存的指纹图像进行匹配,将获取到的图形与第一终端中的预存图形进行匹配。For example, the acquired SIM card information is matched with the SIM card pre-stored in the first terminal, and the acquired fingerprint image is matched with the fingerprint image pre-stored in the first terminal, and the acquired graphic is pre-stored in the first terminal. The graphics are matched.
步骤106,在对第二终端的用户鉴权成功时访问私密信息。Step 106: Access private information when the user authentication of the second terminal is successful.
例如,若满足以下条件:获取到的SIM卡信息与第一终端中预存的SIM卡匹配,获取到指纹图像与第一终端中预存的指纹图像匹配,且获取到的图形与第一终端中的预存图形匹配,则判定对第二终端的用户鉴权成功,若其中有一个不匹配,则判定对第二终端的用户鉴权失败。For example, if the obtained SIM card information matches the SIM card pre-stored in the first terminal, the acquired fingerprint image matches the fingerprint image pre-stored in the first terminal, and the acquired graphic is in the first terminal. If the pre-stored pattern matches, it is determined that the user authentication of the second terminal is successful, and if one of the matches does not match, it is determined that the user authentication of the second terminal fails.
优选地,访问私密信息的步骤,具体包括:切换到私密模式,以在私密模式下访问私密信息;或者授权第二终端具有访问私密信息的权限,以供第二终端访问私密信息。在上述方案中,可以将第一终端切换到私密模式下,以直接在第一终端中访问私密信息,还可以授权第二终端具有访问私密信息的权限,以通过第二终端访问私密信息,即访问私密信息有多种方式,用户可以根据自己的实际需求选择访问私密信息的方式,从而提升了用户体验。Preferably, the step of accessing the private information includes: switching to the private mode to access the private information in the private mode; or authorizing the second terminal to have the right to access the private information, so that the second terminal accesses the private information. In the above solution, the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. There are many ways to access private information. Users can choose how to access private information according to their actual needs, thus improving the user experience.
优选地,私密信息的访问方法还包括:在对第二终端的用户鉴权失败时将第二终端添加到黑名单中,以使第二终端不能再向第一终端发送访问私密信息的请求,从而避免第二终端多次向第一终端发送访问私密信息的指令而降低第一终端的用户的体验。Preferably, the method for accessing the private information further includes: adding the second terminal to the blacklist when the user authentication of the second terminal fails, so that the second terminal can no longer send the request for accessing the private information to the first terminal, Therefore, the second terminal is prevented from transmitting the instruction for accessing the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
在上述技术方案中,在第二终端的用户访问第一终端中的私密信息时,通过对第二终端的用户进行鉴权,若对第二终端的用户鉴权成功,说明该用户为第二终端的用户所信任的用户,则可以访问该私密信息。因此,通过上述技术方案,即使第一终端的用户不在第一终端身边,其他的用户也可以获取到第一终端中的私密信息,从而提升了用户体验。另外,其他的用户在访问私密信息之前,对该用户进行鉴权,从而保证了私密信息的安全性。In the above technical solution, when the user of the second terminal accesses the private information in the first terminal, the user of the second terminal is authenticated, and if the user authentication of the second terminal is successful, the user is the second Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience. In addition, other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
图2示出了根据本发明的另一个实施例的私密信息的访问方法的流程示意图。FIG. 2 is a flow chart showing a method of accessing private information according to another embodiment of the present invention.
如图2所示,根据本发明的另一个实施例的私密信息的访问方法,包括:As shown in FIG. 2, a method for accessing private information according to another embodiment of the present invention includes:
步骤202,通过滑动等方式进入到私密模式的入口。In step 202, the entry to the private mode is entered by sliding or the like.
步骤204,是否接收到来自其他终端的私密信息的访问请求,在接收到来自其他终端的私密信息的访问请求时,进入步骤206,否则,进入步骤208。Step 204: If an access request for the private information from the other terminal is received, when the access request for the private information from the other terminal is received, the process proceeds to step 206; otherwise, the process proceeds to step 208.
步骤206,获取其他终端的SIM卡号、用户的指纹、用户输入的特殊图形(例如手势图形),以对其他终端进行鉴权。具体地,分别将获取到的其他终端的SIM卡号与预存的SIM卡号进行匹配,将获取到的指纹与预存的指纹进行匹配,将特殊图形与预存的图形进行匹配。Step 206: Acquire a SIM card number of another terminal, a fingerprint of the user, and a special graphic (such as a gesture graphic) input by the user to authenticate other terminals. Specifically, the obtained SIM card numbers of other terminals are matched with the pre-stored SIM card numbers, the acquired fingerprints are matched with the pre-stored fingerprints, and the special graphics are matched with the pre-stored graphics.
步骤208,在未接收到访问请求时,正常停留在私密模式的入口。 Step 208, when the access request is not received, normally stays at the entrance of the private mode.
步骤210,是否鉴权成功,在鉴权成功时,进入步骤212,否则,进入步骤214。Step 210: If the authentication is successful, when the authentication is successful, the process proceeds to step 212; otherwise, the process proceeds to step 214.
步骤212,可以直接进入到私密模式访问私密信息,还可以通过蓝牙方式或NFC(Near Field Communication,近距离无线通信)方式连接至其他终端,以使其他终端来访问私密信息。Step 212: You can directly access the private information to access the private information, and connect to other terminals through Bluetooth or NFC (Near Field Communication) to enable other terminals to access the private information.
步骤214,拒绝其他终端访问私密信息,将其他终端添加到黑名单中。In step 214, the other terminal is denied access to the private information, and other terminals are added to the blacklist.
图3示出了根据本发明的一个实施例的私密信息的访问装置的结构示意图。FIG. 3 is a block diagram showing the structure of an access device for private information according to an embodiment of the present invention.
如图3所示,根据本发明的一个实施例的私密信息的访问装置300,用于第一终端,包括:获取单元302、鉴权单元304和访问单元306。As shown in FIG. 3, the access device 300 for private information according to an embodiment of the present invention is used for a first terminal, including: an obtaining unit 302, an authentication unit 304, and an access unit 306.
获取单元302,设置为若接收到来自第二终端的访问第一终端中的私密信息的指令,则获取第二终端的用户的鉴权信息。The obtaining unit 302 is configured to acquire the authentication information of the user of the second terminal if receiving an instruction to access the private information in the first terminal from the second terminal.
优选地,私密信息为第一终端在私密模式下能够获取到的信息。Preferably, the private information is information that the first terminal can acquire in the private mode.
优选地,私密信息的访问装置300还包括:第一确定单元308,设置为在进入到私密模式的入口时,若接收到来自第二终端的访问私密信息的请求,则确定接收到访问私密信息的指令;或者第二确定单元310,设置为在进入到私密模式的入口时,向第二终端发送访问私密信息的邀请,以邀请第二终端访问私密信息,若接收到来自第二终端的针对邀请的响应,则确定接收到访问私密信息的指令。在该技术方案中,用户可以通过第二终端向第一终端发送访问私密信息的请求来访问私密信息,还可以通过第一终端向第二终端发送访问私密信息的邀请来访问私密信息,以使用户有多种方式发送访问私密信息的指令,用户可以根据自己的实际需求进行选择,从而提升了用户体验。Preferably, the access device 300 of the private information further includes: a first determining unit 308, configured to, when entering the entry to the private mode, determine to receive the access private information if receiving a request for accessing the private information from the second terminal Or the second determining unit 310 is configured to, when entering the entry to the private mode, send an invitation to access the private information to the second terminal, to invite the second terminal to access the private information, if receiving the target from the second terminal The response to the invitation determines the instruction to receive the access to the private information. In this technical solution, the user may access the private information by sending a request for accessing the private information to the first terminal by using the second terminal, and may also access the private information by sending an invitation to access the private information to the second terminal by the first terminal, so that Users have multiple ways to send instructions to access private information, and users can choose according to their actual needs, thus improving the user experience.
例如,在接收到来自第二终端的访问第一终端中的私密信息的指令时,通过第一终端采集第二终端的用户的指纹图像、获取用户在第一终端上输入的手势图形、获取第二终端的SIM卡信息。当然,也可以通过第二终端采集指纹图像、获取用户在第二终端上输入的手势图形、获取第二终端的SIM卡信息,然后第二终端将采集到的指纹图像、手势图形、SIM卡信息发送至第一终端。For example, when receiving an instruction from the second terminal to access the private information in the first terminal, the first terminal collects a fingerprint image of the user of the second terminal, acquires a gesture graphic input by the user on the first terminal, and acquires the first Two terminal SIM card information. Of course, the second terminal can also collect the fingerprint image, obtain the gesture graphic input by the user on the second terminal, acquire the SIM card information of the second terminal, and then the second terminal collects the fingerprint image, the gesture graphic, and the SIM card information. Send to the first terminal.
其中,鉴权信息包括但不限于以下之一或其组合:第二终端的SIM卡信息、生物特征信息、图形、密码,SIM卡信息包括有电话号码、ICCID等。生物特征信息包括但不限于指纹图像、虹膜图像、面部图像、语音信息等。图形可以为手势图形等。The authentication information includes, but is not limited to, one or a combination of the following: SIM card information, biometric information, graphics, and password of the second terminal, and the SIM card information includes a phone number, an ICCID, and the like. Biometric information includes, but is not limited to, fingerprint images, iris images, facial images, voice information, and the like. The graphics can be gesture graphics, and the like.
鉴权单元304,设置为根据鉴权信息对第二终端的用户进行鉴权。The authentication unit 304 is configured to authenticate the user of the second terminal according to the authentication information.
例如,将获取到的SIM卡信息与第一终端中预存的SIM卡进行匹配,将获取到指纹图像与第一终端中预存的指纹图像进行匹配,将获取到的图形与第一终端中的预存图形进行匹配。For example, the acquired SIM card information is matched with the SIM card pre-stored in the first terminal, and the acquired fingerprint image is matched with the fingerprint image pre-stored in the first terminal, and the acquired graphic is pre-stored in the first terminal. The graphics are matched.
访问单元306,设置为在对第二终端的用户鉴权成功时访问私密信息。The access unit 306 is configured to access the private information when the user authentication of the second terminal is successful.
例如,若满足以下条件:获取到的SIM卡信息与第一终端中预存的SIM卡匹配,获取到指纹图像与第一终端中预存的指纹图像匹配,且获取到的图形与第一终端中的预存图形匹配,则判定对第二终端的用户鉴权成功,若其中有一个不匹配,则判定对第二终端的用户鉴权失败。For example, if the obtained SIM card information matches the SIM card pre-stored in the first terminal, the acquired fingerprint image matches the fingerprint image pre-stored in the first terminal, and the acquired graphic is in the first terminal. If the pre-stored pattern matches, it is determined that the user authentication of the second terminal is successful, and if one of the matches does not match, it is determined that the user authentication of the second terminal fails.
优选地,访问单元306包括:访问子单元3062,设置为切换到私密模式,以在私密模式下访问私密信息;或者授权子单元3064,设置为授权第二终端具有访问私密信息的权限,以供第二终端访问私密信息。在该技术方案中,可以将第一终端切换到私密模式下,以直接在第一终端中访问私密信息,还可以授权第二终端具有访问私密信息的权限,以通过第二终端访问私密信息,即访问私密信息有多种方式,用户可以根据自己的实际需求选择访问私密信息的方式,从而提升了用户体验。Preferably, the access unit 306 includes: an access subunit 3062, configured to switch to the private mode to access the private information in the private mode; or an authorization subunit 3064 configured to authorize the second terminal to have access to the private information for The second terminal accesses the private information. In the technical solution, the first terminal may be switched to the private mode to access the private information directly in the first terminal, and the second terminal may be authorized to access the private information to access the private information through the second terminal. That is, there are multiple ways to access private information. Users can choose the way to access private information according to their actual needs, thus improving the user experience.
优选地,私密信息的访问装置300还包括:添加单元312,设置为在对第二终端的用户鉴权失败时将第二终端添加到黑名单中,以使第二终端不能再向第一终端发送访问私密信息的请求,从而避免第二终端多次向第一终端发送访问私密信息的指令而降低第一终端的用户的体验。Preferably, the access device 300 of the private information further includes: an adding unit 312, configured to add the second terminal to the blacklist when the user authentication of the second terminal fails, so that the second terminal can no longer be used to the first terminal. Sending a request for accessing the private information, thereby preventing the second terminal from transmitting an instruction to access the private information to the first terminal multiple times to reduce the experience of the user of the first terminal.
在该技术方案中,在第二终端的用户访问第一终端中的私密信息时,通过对第二终端的用户进行鉴权,若对第二终端的用户鉴权成功,说明该用户为第一终端的用户所信任的用户,则可以访问该私密信息。因此,通过上述技术方案,即使第一终端的用户不在第一终端身边,其他的用户也可以获取到第一终端中的私密信息,从而提升了用户体验。另外,其他的用户在访问私密信息之前,对该用户进行鉴权,从而保证了私密信息的安全性。In the technical solution, when the user of the second terminal accesses the private information in the first terminal, the user of the second terminal is authenticated, and if the user of the second terminal is successfully authenticated, the user is the first Users who are trusted by the user of the terminal can access the private information. Therefore, with the above technical solution, even if the user of the first terminal is not at the side of the first terminal, other users can obtain the private information in the first terminal, thereby improving the user experience. In addition, other users authenticate the user before accessing the private information, thereby ensuring the security of the private information.
图4示出了根据本发明的一个实施例的终端的结构示意图。FIG. 4 shows a schematic structural diagram of a terminal according to an embodiment of the present invention.
如图4所示,根据本发明的一个实施例的终端400,包括上述技术方案中任一项的私密信息的访问装置300,因此,该终端400具有和上述技术方案中任一项的私密信息的访问装置300相同的技术效果,在此不再赘述。As shown in FIG. 4, the terminal 400 according to an embodiment of the present invention includes the access device 300 of the private information according to any one of the above technical solutions. Therefore, the terminal 400 has the private information and any of the above technical solutions. The same technical effects of the access device 300 are not described herein.
图5示出了根据本发明的另一个实施例的终端的结构示意图。FIG. 5 is a block diagram showing the structure of a terminal according to another embodiment of the present invention.
如图所示,本发明实施例中的终端400可以是不同类型的电子设备,例如:智能手机、平板电脑、掌上电脑以及移动互联网设备、个人数字助理、媒体播放器、智能电视、智能手表、智能眼镜、智能手环等。如图5所示,本发明实施例中的终端400包括:至少一个处理器401,例如CPU,至少一个存储器402,至少一个收发器403。其中,所述处理器401、存储器402、收发器403通过总线系统连接通信。所述存储器402可以是高速RAM存储器,也可以是非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。As shown in the figure, the terminal 400 in the embodiment of the present invention may be different types of electronic devices, such as: a smart phone, a tablet computer, a palmtop computer, and a mobile internet device, a personal digital assistant, a media player, a smart TV, a smart watch, Smart glasses, smart bracelets, etc. As shown in FIG. 5, the terminal 400 in the embodiment of the present invention includes: at least one processor 401, such as a CPU, at least one memory 402, and at least one transceiver 403. The processor 401, the memory 402, and the transceiver 403 are connected and communicated through a bus system. The memory 402 may be a high speed RAM memory or a non-volatile memory such as at least one disk memory.
所述存储器402中存储有程序代码,且所述处理器401可通过总线系统,调用所述存储器402中存储的程序代码以执行相关的功能。例如,图3中所述的各个模块(例如,获取单元302、鉴权单元304和访问单元306以及访问子单元3062和授权子单元3064、第一确定单元308、第二确定单元310、添加单元312等),是存储在所述存储器402中的程序代码,并由所述处理器401所执行。Program code is stored in the memory 402, and the processor 401 can call the program code stored in the memory 402 to perform related functions through a bus system. For example, the various modules described in FIG. 3 (eg, acquisition unit 302, authentication unit 304 and access unit 306, and access subunit 3062 and authorization subunit 3064, first determination unit 308, second determination unit 310, addition unit) 312, etc., is program code stored in the memory 402 and executed by the processor 401.
具体而言,所述处理器401:若接收到来自第二终端的访问所述第一终端中的私密信息的指令,则获取所述第二终端的用户的鉴权信息;根据所述鉴权信息对所述第二终端的用户进行鉴权;在对所述第二终端的用户鉴权成功时访问所述私密信息。Specifically, the processor 401: if receiving an instruction to access the private information in the first terminal from the second terminal, acquiring the authentication information of the user of the second terminal; The information is used to authenticate the user of the second terminal; and the private information is accessed when the user of the second terminal is successfully authenticated.
在进一步的实施例中,所述私密信息为所述第一终端在私密模式下能够获取到的信息,其中,访问所述私密信息的步骤,所述处理器401:In a further embodiment, the private information is information that the first terminal can obtain in the private mode, wherein the processor 401:
切换到所述私密模式,以在所述私密模式下访问所述私密信息;或者Switching to the private mode to access the private information in the private mode; or
授权所述第二终端具有访问所述私密信息的权限,以供所述第二终端访问所述私密信息。Authorizing the second terminal to have access to the private information for the second terminal to access the private information.
在进一步的实施例中,所述处理器401:In a further embodiment, the processor 401:
在进入到私密模式的入口时,若接收到来自所述第二终端的访问所述私密信息的请求,则确定接收到访问所述私密信息的指令;或者Upon entering the entry to the private mode, if receiving a request to access the private information from the second terminal, determining to receive an instruction to access the private information; or
在进入到私密模式的入口时,向所述第二终端发送访问所述私密信息的邀请,以邀请所述第二终端访问所述私密信息,若接收到来自所述第二终端的针对所述邀请的响应,则确定接收到访问所述私密信息的指令。Upon entering the entry to the private mode, sending an invitation to access the private information to the second terminal to invite the second terminal to access the private information, if receiving the second terminal from the second terminal The response to the invitation determines that an instruction to access the private information is received.
在进一步的实施例中,所述处理器401:In a further embodiment, the processor 401:
在对所述第二终端的用户鉴权失败时将所述第二终端添加到黑名单中。Adding the second terminal to the blacklist when the user authentication of the second terminal fails.
在进一步的实施例中,所述鉴权信息包括以下之一或其组合:所述第二终端的SIM卡信息、生物特征信息、图形、密码。In a further embodiment, the authentication information comprises one or a combination of the following: SIM card information, biometric information, graphics, passwords of the second terminal.
以上结合附图详细说明了本发明的技术方案,通过本发明的技术方案,即使用户无法操作其终端,其他的用户也可以获取到该终端中的私密信息,从而提升了用户体验。The technical solution of the present invention is described in detail above with reference to the accompanying drawings. According to the technical solution of the present invention, even if the user cannot operate the terminal, other users can obtain the private information in the terminal, thereby improving the user experience.
在本发明中,术语“第一”、“第二”仅用于描述的目的,而不能理解为指示或暗示相对重要性;术语“连接”等均应做广义理解,例如,可以是固定连接,也可以是可拆卸连接,或一体地连接,还可以通过中间媒介间接连接。对于本领域的普通技术人员而言,可以根据具体情况理解上述术语在本发明中的具体含义。In the present invention, the terms "first" and "second" are used for the purpose of description only, and are not to be understood as indicating or implying relative importance; the terms "connected" and the like should be understood broadly, for example, may be a fixed connection It can also be a detachable connection, or an integral connection, and can also be indirectly connected through an intermediate medium. For those skilled in the art, the specific meanings of the above terms in the present invention can be understood on a case-by-case basis.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The above description is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and scope of the present invention are intended to be included within the scope of the present invention.

Claims (11)

  1. 一种私密信息的访问方法,用于第一终端,其特征在于,包括:A method for accessing private information, which is used in a first terminal, and includes:
    若接收到来自第二终端的访问所述第一终端中的私密信息的指令,则获取所述第二终端的用户的鉴权信息;Obtaining, by the second terminal, an instruction for accessing the private information in the first terminal, acquiring the authentication information of the user of the second terminal;
    根据所述鉴权信息对所述第二终端的用户进行鉴权;And authenticating a user of the second terminal according to the authentication information;
    在对所述第二终端的用户鉴权成功时访问所述私密信息。The private information is accessed when the user of the second terminal is successfully authenticated.
  2. 根据权利要求1所述的私密信息的访问方法,其特征在于,所述私密信息为所述第一终端在私密模式下能够获取到的信息,其中,访问所述私密信息的步骤,具体包括:The method for accessing the private information according to claim 1, wherein the private information is the information that the first terminal can obtain in the private mode, and the step of accessing the private information includes:
    切换到所述私密模式,以在所述私密模式下访问所述私密信息;或者Switching to the private mode to access the private information in the private mode; or
    授权所述第二终端具有访问所述私密信息的权限,以供所述第二终端访问所述私密信息。Authorizing the second terminal to have access to the private information for the second terminal to access the private information.
  3. 根据权利要求1所述的私密信息的访问方法,其特征在于,还包括:The method for accessing private information according to claim 1, further comprising:
    在进入到私密模式的入口时,若接收到来自所述第二终端的访问所述私密信息的请求,则确定接收到访问所述私密信息的指令;或者Upon entering the entry to the private mode, if receiving a request to access the private information from the second terminal, determining to receive an instruction to access the private information; or
    在进入到私密模式的入口时,向所述第二终端发送访问所述私密信息的邀请,以邀请所述第二终端访问所述私密信息,若接收到来自所述第二终端的针对所述邀请的响应,则确定接收到访问所述私密信息的指令。Upon entering the entry to the private mode, sending an invitation to access the private information to the second terminal to invite the second terminal to access the private information, if receiving the second terminal from the second terminal The response to the invitation determines that an instruction to access the private information is received.
  4. 根据权利要求1至3中任一项所述的私密信息的访问方法,其特征在于,还包括:The method for accessing private information according to any one of claims 1 to 3, further comprising:
    在对所述第二终端的用户鉴权失败时将所述第二终端添加到黑名单中。Adding the second terminal to the blacklist when the user authentication of the second terminal fails.
  5. 根据权利要求1至3中任一项所述的私密信息的访问方法,其特征在于,所述鉴权信息包括以下之一或其组合:所述第二终端的SIM卡信息、生物特征信息、图形、密码。The method for accessing private information according to any one of claims 1 to 3, wherein the authentication information comprises one or a combination of the following: SIM card information, biometric information of the second terminal, Graphics, passwords.
  6. 一种私密信息的访问装置,用于第一终端,其特征在于,包括:A device for accessing private information, which is used in a first terminal, and includes:
    获取单元,设置为若接收到来自第二终端的访问所述第一终端中的私密信息的指令,则获取所述第二终端的用户的鉴权信息;An obtaining unit, configured to acquire, after receiving an instruction from the second terminal to access the private information in the first terminal, acquiring authentication information of the user of the second terminal;
    鉴权单元,设置为根据所述鉴权信息对所述第二终端的用户进行鉴权;An authentication unit, configured to authenticate a user of the second terminal according to the authentication information;
    访问单元,设置为在对所述第二终端的用户鉴权成功时访问所述私密信息。And an access unit, configured to access the private information when the user authentication of the second terminal is successful.
  7. 根据权利要求6所述的私密信息的访问装置,其特征在于,所述私密信息为所述第一终端在私密模式下能够获取到的信息,其中,所述访问单元包括:The access device of the private information according to claim 6, wherein the private information is information that the first terminal can obtain in the private mode, wherein the access unit comprises:
    访问子单元,设置为切换到所述私密模式,以在所述私密模式下访问所述私密信息;或者Accessing a subunit, set to switch to the private mode to access the private information in the private mode; or
    授权子单元,设置为授权所述第二终端具有访问所述私密信息的权限,以供所述第二终端访问所述私密信息。And an authorization subunit, configured to authorize the second terminal to have the right to access the private information, so that the second terminal accesses the private information.
  8. 根据权利要求6所述的私密信息的访问装置,其特征在于,还包括:The device for accessing private information according to claim 6, further comprising:
    第一确定单元,设置为在进入到私密模式的入口时,若接收到来自所述第二终端的访问所述私密信息的请求,则确定接收到访问所述私密信息的指令;或者a first determining unit, configured to, upon receiving an entry to the private mode, determine to receive an instruction to access the private information if receiving a request to access the private information from the second terminal; or
    第二确定单元,设置为在进入到私密模式的入口时,向所述第二终端发送访问所述私密信息的邀请,以邀请所述第二终端访问所述私密信息,若接收到来自所述第二终端的针对所述邀请的响应,则确定接收到访问所述私密信息的指令。a second determining unit, configured to send an invitation to the second terminal to access the private information when entering an entry of the private mode, to invite the second terminal to access the private information, if received from the The second terminal's response to the invitation determines that an instruction to access the private information is received.
  9. 根据权利要求6至8中任一项所述的私密信息的访问装置,其特征在于,还包括:The device for accessing private information according to any one of claims 6 to 8, further comprising:
    添加单元,设置为在对所述第二终端的用户鉴权失败时将所述第二终端添加到黑名单中。The adding unit is configured to add the second terminal to the blacklist when the user authentication of the second terminal fails.
  10. 根据权利要求6至8中任一项所述的私密信息的访问装置,其特征在于,所述鉴权信息包括以下之一或其组合:所述第二终端的SIM卡信息、生物特征信息、图形、密码。The access device for private information according to any one of claims 6 to 8, wherein the authentication information comprises one or a combination of the following: SIM card information, biometric information of the second terminal, Graphics, passwords.
  11. 一种终端,其特征在于,包括:如权利要求6至10中任一项所述的私密信息的访问装置。A terminal, comprising: the access device for private information according to any one of claims 6 to 10.
PCT/CN2016/113390 2016-05-30 2016-12-30 Method for accessing private information, access device, and terminal WO2017206505A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610375719.2A CN107451484A (en) 2016-05-30 2016-05-30 Access method, access mechanism and the terminal of private information
CN201610375719.2 2016-05-30

Publications (1)

Publication Number Publication Date
WO2017206505A1 true WO2017206505A1 (en) 2017-12-07

Family

ID=60479691

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/113390 WO2017206505A1 (en) 2016-05-30 2016-12-30 Method for accessing private information, access device, and terminal

Country Status (2)

Country Link
CN (1) CN107451484A (en)
WO (1) WO2017206505A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997678A (en) * 2010-11-18 2011-03-30 东莞宇龙通信科技有限公司 Password acquisition method and terminal
CN104507080A (en) * 2014-11-19 2015-04-08 广东欧珀移动通信有限公司 File processing method and terminal
CN104836794A (en) * 2015-04-01 2015-08-12 惠州Tcl移动通信有限公司 Method and system for achieving private protection of electronic devices based on WIFI hotspot
CN104850796A (en) * 2015-04-17 2015-08-19 深圳市硅格半导体有限公司 Storage equipment and access method thereof
CN104967995A (en) * 2015-06-30 2015-10-07 北京奇虎科技有限公司 Method for acquiring WIFI network password, client and server

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158954B (en) * 2014-07-11 2017-01-25 苏州佳世达电通有限公司 Method and system for controlling mobile terminals
CN105553928B (en) * 2015-07-31 2020-02-18 宇龙计算机通信科技(深圳)有限公司 Communication method, device and system based on biological feature recognition
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
CN105303083A (en) * 2015-09-18 2016-02-03 宇龙计算机通信科技(深圳)有限公司 Data communication method and wearable device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997678A (en) * 2010-11-18 2011-03-30 东莞宇龙通信科技有限公司 Password acquisition method and terminal
CN104507080A (en) * 2014-11-19 2015-04-08 广东欧珀移动通信有限公司 File processing method and terminal
CN104836794A (en) * 2015-04-01 2015-08-12 惠州Tcl移动通信有限公司 Method and system for achieving private protection of electronic devices based on WIFI hotspot
CN104850796A (en) * 2015-04-17 2015-08-19 深圳市硅格半导体有限公司 Storage equipment and access method thereof
CN104967995A (en) * 2015-06-30 2015-10-07 北京奇虎科技有限公司 Method for acquiring WIFI network password, client and server

Also Published As

Publication number Publication date
CN107451484A (en) 2017-12-08

Similar Documents

Publication Publication Date Title
WO2018194378A1 (en) Method for approving use of card by using blockchain-based token id and server using method
WO2011118871A1 (en) Authentication method and system using portable terminal
WO2017111383A1 (en) Biometric data-based authentication device, control server linked to same, and biometric data-based login method for same
WO2017057899A1 (en) Integrated authentication system for authentication using single-use random numbers
WO2014026442A1 (en) Identity authentication device and method thereof
WO2017043717A1 (en) Biometric user authentication method
US20060070116A1 (en) Apparatus and method for authenticating user for network access in communication system
WO2016000311A1 (en) User mode control method and system based on iris recognition technology for mobile terminal
WO2018124856A1 (en) Method and terminal for authenticating user by utilizing mobile id by means of blockchain database, and server utilizing method and terminal
WO2021150032A1 (en) Method for providing authentication service by using decentralized identity and server using the same
WO2022045419A1 (en) Blockchain-network-based driver license authentication service method using decentralized id, and user terminal for performing driver license authentication service
WO2015163558A1 (en) Payment method using biometric information recognition, and device and system for same
WO2018169150A1 (en) Locked screen-based user authentication system and method
WO2018026109A1 (en) Method, server and computer-readable recording medium for deciding on gate access permission by means of network
WO2020117020A1 (en) Method for generating pki key based on biometric information and device for generating key by using same method
WO2013100419A1 (en) System and method for controlling applet access
WO2018128237A1 (en) Identity authentication system and user equipment utilizing user usage pattern analysis
WO2018151480A1 (en) Authentication management method and system
WO2021145555A1 (en) Blockchain-based multinode authentication method and apparatus therefor
WO2018040760A1 (en) Server, terminal, and verification method for authorization code thereof
WO2011136464A1 (en) Password security input system using shift value of password key and password security input method thereof
WO2015105289A1 (en) User security authentication system and method therefor in internet environment
JP2006033780A (en) Network authentication system using identification by calling-back
WO2014112695A1 (en) System for securing electronic device through two-factor authentication and method for securing electronic device using same
WO2021206289A1 (en) User authentication method, device and program

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16903885

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16903885

Country of ref document: EP

Kind code of ref document: A1