WO2017215332A1 - 一种终端设备指纹识别管理方法及系统 - Google Patents

一种终端设备指纹识别管理方法及系统 Download PDF

Info

Publication number
WO2017215332A1
WO2017215332A1 PCT/CN2017/080423 CN2017080423W WO2017215332A1 WO 2017215332 A1 WO2017215332 A1 WO 2017215332A1 CN 2017080423 W CN2017080423 W CN 2017080423W WO 2017215332 A1 WO2017215332 A1 WO 2017215332A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
terminal device
access
data
level
Prior art date
Application number
PCT/CN2017/080423
Other languages
English (en)
French (fr)
Inventor
陈建辉
Original Assignee
深圳市九洲电器有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市九洲电器有限公司 filed Critical 深圳市九洲电器有限公司
Publication of WO2017215332A1 publication Critical patent/WO2017215332A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • Invention name a terminal device fingerprint identification management method and system
  • the present invention relates to the field of communications, and in particular, to a terminal device fingerprint identification management method and system.
  • most terminal devices can collect and save fingerprints of owners and other users (for example, a set-top box can collect fingerprints of multiple family members), and most terminal devices use fingerprint recognition mainly for system login and application access. .
  • fingerprints of the owner and other users are saved in the terminal device, the owner or other users can log in to the terminal device through fingerprint recognition, and access the data or application of the terminal device.
  • the current terminal device fingerprinting is simply to distinguish the owner of the device from other users. It does not take into account the relationship between other users and the owner. For example, data that can be shared between husband and wife may not be between brothers and sisters. Sharing; data that can be shared between husband and wife, brothers and sisters, may not be shared among friends.
  • the protection level of the data may be different for the owner in different periods. For example, there are only some landscape photos in the original picture software, which can be seen by all users. Later, some private photos are added, and only the other related ones are needed. The user sees. Since the terminal device cannot protect the data differently, the owner's data is not well protected by privacy, which brings inconvenience to the owner.
  • a terminal device fingerprint identification management method provided by the present invention includes the following steps:
  • S10 dividing the fingerprint acquired by the terminal device into multiple access levels, and setting access rights to data and applications on the terminal device for the fingerprint of each access level;
  • S20 After a user uses the terminal device, obtain a fingerprint of the user and perform fingerprint identification, and control the data and application of the user to access the terminal device according to the access level and access authority of the identified fingerprint, Different fingerprints manage access to data and applications.
  • step S10 further includes:
  • the data and the application on the terminal device are divided into a plurality of important levels, and each important level corresponds to the access level of the fingerprint according to the importance.
  • step S10 further includes:
  • step S10 further includes:
  • the plurality of terminal devices of the user are interconnected, and one of the terminal devices can send the fingerprint to other terminal devices interconnected and interconnected after acquiring the fingerprint of the user.
  • the method further includes:
  • the fingerprint on the terminal device is cleaned according to the set period, and the access level is re-allocated in the set period.
  • a terminal device fingerprint identification management system provided by the present invention includes:
  • a level authority setting module which divides the fingerprint acquired by the terminal device into multiple access levels, and sets access rights to data and applications on the terminal device for each fingerprint of the access level;
  • the data application access module after the user uses the terminal device, acquires the fingerprint of the user and performs fingerprint identification, and controls the user to access the data on the terminal device according to the access level and access authority of the identified fingerprint.
  • Application manage access to data and applications from different fingerprints.
  • the level authority setting module divides the data and the application on the terminal device into a plurality of important levels, and each important level corresponds to the access level of the fingerprint according to the importance.
  • the level authority setting module counts the amount of access of each fingerprint to the data and the application, and sets the data and the application whose access amount exceeds the set value to have the access right. [0021] Further, the level authority setting module interconnects multiple terminal devices of the user, and one of the terminal devices can send the fingerprint to other terminal devices interconnected and interconnected after acquiring the fingerprint of the user.
  • system further includes:
  • the fingerprint update module clears the fingerprint on the terminal device according to the set period, and re-allocates the access level to the fingerprint after reaching the set period.
  • the terminal device fingerprint identification management method and system of the present invention divides the fingerprints acquired by the terminal device into levels, divides the access level and access rights, and sets the accessible data and applications according to the division, and after identifying the fingerprints, according to the method Set the corresponding access data and application, and manage the fingerprints separately, so that each user can distinguish between data and applications, so that the user's data can be protected by good privacy and brought to the owner.
  • the terminal device fingerprint identification management method and system of the present invention divides the fingerprints acquired by the terminal device into levels, divides the access level and access rights, and sets the accessible data and applications according to the division, and after identifying the fingerprints, according to the method Set the corresponding access data and application, and manage the fingerprints separately, so that each user can distinguish between data and applications, so that the user's data can be protected by good privacy and brought to the owner.
  • FIG. 1 is a flowchart of a terminal device fingerprint identification management method in an embodiment
  • FIG. 2 is a structural diagram of a terminal device fingerprint identification management system in an embodiment.
  • FIG. 1 is a flowchart of a terminal device fingerprint identification management method in an embodiment. As shown in FIG. 1, the method includes the following steps:
  • S10 The fingerprint acquired by the terminal device is divided into multiple access levels, and the access rights of the data and the application on the terminal device are set for the fingerprint of each access level.
  • the terminal device can collect and store a plurality of fingerprints during use.
  • a TV set top box can collect And store fingerprints of all members of the family for easy access by all family members. If multiple fingerprints can access all the data and applications on the terminal device, it is not conducive to the privacy protection of each user. Therefore, in this embodiment, the fingerprint acquired by the terminal device is hierarchically divided into multiple access levels. The access level is used to define the permissions that each fingerprint can access. The access rights to the data and applications on the terminal device are then set for the fingerprints in each access level, ie the fingerprints of different access levels have different access rights to the data and applications on the terminal device, rather than having access to all data and applications.
  • the fingerprint acquired by the terminal device is divided into four levels of access levels: special, advanced, intermediate, and low according to the affinity relationship with the terminal device owner. Different access levels have different access rights to data and applications.
  • the special fingerprint is the fingerprint of the device owner, and the owner of the special fingerprint can only have one, and can access all the data and applications of the terminal device, and the only fingerprint can be managed. Fingerprint access rights for the three levels of access in the advanced, intermediate, and low levels are reduced in turn.
  • the step further includes: dividing the data and the application on the terminal device into multiple important levels, each important level according to importance and The access level of the fingerprint corresponds.
  • the important level is divided to correspond to the access level divided by the fingerprint, and the access permission can be quickly set for the fingerprint of each access level.
  • the step further includes: counting the amount of access of each fingerprint to the data and the application, and setting the data and application settings of the access amount exceeding the set value. To have access rights. In this way, the access rights are personalized according to the usage habits and needs of each fingerprint user.
  • a user has multiple terminal devices, for example, the user has both a mobile phone, a PAD, a home-top box device, and the like, and multiple terminals.
  • the device has a fingerprint identification function.
  • the step further includes: interconnecting a plurality of terminal devices of the user, wherein one terminal device obtains the fingerprint of the user. After that, the fingerprint can be sent to other terminal devices interconnected. Thus, the user can use other terminal devices as long as the fingerprint is input from one terminal device.
  • S20 After the user uses the terminal device, obtain the fingerprint of the user and perform fingerprint identification, and control the data of the user accessing the terminal device according to the access level and access authority of the identified fingerprint. Application, manage access to data and applications from different fingerprints.
  • the step further includes: cleaning the fingerprint on the terminal device according to the set period, and reallocating the access level to the fingerprint after reaching the set period. In this way, the access level of the fingerprint can be changed periodically, and the fingerprint authority can be adjusted and managed.
  • the terminal device fingerprint identification management method divides the fingerprint acquired by the terminal device into levels, divides the access level and the access authority, and sets the accessible data and application according to the division, and correspondingly according to the setting after the fingerprint is recognized.
  • the access data and application, the fingerprint is managed separately, so that each user can distinguish between data and applications, so that the user's data can be protected by good privacy and bring great benefits to the owner. convenient.
  • the present invention further provides a terminal device fingerprint identification management system.
  • the party system includes:
  • the level authority setting module 100 divides the fingerprint acquired by the terminal device into multiple access levels, and sets the access rights to the data and the application on the terminal device for the fingerprint of each access level.
  • the terminal device can collect and store multiple fingerprints during use.
  • a TV set-top box can capture and store fingerprints of all members of the family for use by all family members. If multiple fingerprints are able to access all the data and applications on the terminal device, it is not conducive to the privacy protection of each user. Therefore, in this embodiment, the level authority setting module 100 classifies the fingerprints acquired by the terminal device into multiple access levels.
  • the access level is used to define the permissions that each fingerprint can access.
  • the access rights to the data and applications on the terminal device are then set for the fingerprints in each access level, ie the fingerprints of different access levels have different access rights to the data and applications on the terminal device, rather than having access to all data and applications.
  • the level authority setting module 100 divides the fingerprint acquired by the terminal device into four access levels, namely, a special level, an advanced level, an intermediate level, and a low level, according to the affinity relationship with the terminal device owner.
  • Different access levels have different access rights to data and applications.
  • the special fingerprint is the device owner Fingerprints, there can only be one owner of the special fingerprint, and all the data and applications of the terminal device can be accessed, and only the fingerprints can be managed. Fingerprint access rights for the three levels of access in the advanced, intermediate, and low levels are reduced in turn.
  • the hierarchical authority setting module 100 divides the data and the application on the terminal device into multiple important levels, each important level according to the importance and The access level of the fingerprint corresponds. In this way, according to the importance of the terminal device data and the application, the important level is divided to correspond to the access level divided by the fingerprint, and the access permission can be quickly set for each access level fingerprint.
  • the level authority setting module 100 counts the amount of access of each fingerprint to the data and the application, and sets the data and application settings of the access amount exceeding the set value. To have access rights. In this way, the access rights are personalized according to the usage habits and needs of each fingerprint user.
  • a user peer has multiple terminal devices, for example, the user has both a mobile phone, a PAD, a home and an organic top box device, and the like, and multiple terminals.
  • the device has a fingerprint identification function.
  • the hierarchical authority setting module 100 interconnects multiple terminal devices of the user, and one of the terminal devices obtains the fingerprint of the user. After that, the fingerprint can be sent to other terminal devices interconnected. In this way, the user can use other terminal devices as long as the fingerprint is input from one terminal device.
  • the data application access module 200 after the user uses the terminal device, acquires the fingerprint of the user and performs fingerprint identification, and controls the user to access the data on the terminal device according to the access level and the access authority of the identified fingerprint. And applications, managing access to data and applications from different fingerprints.
  • the data application access module 200 can access different data and applications on the terminal device according to different access rights of the recognized fingerprint after acquiring the fingerprint, thereby Differentiating ⁇ , data and applications can be differentiated and protected, so that users' data can be protected by good privacy and bring great convenience to the owner.
  • the system further includes: a fingerprint update module, which clears the fingerprint on the terminal device according to the set period, and re-allocates the access level to the fingerprint after the set period arrives. .
  • a fingerprint update module which clears the fingerprint on the terminal device according to the set period, and re-allocates the access level to the fingerprint after the set period arrives. .
  • the access level of the fingerprint can be changed periodically, and the fingerprint permission can be adjusted and managed.
  • the terminal device fingerprint identification management system divides the fingerprint acquired by the terminal device into levels, divides the access level and the access authority, and sets the accessible data and application according to the division, and correspondingly according to the setting after the fingerprint is recognized.
  • the access data and application, the fingerprint is managed separately, so that each user can distinguish between data and applications, so that the user's data can be protected by good privacy and bring great benefits to the owner. convenient.
  • the terminal device fingerprint identification management method and system of the present invention divides the fingerprints acquired by the terminal device into levels, divides the access level and access rights, and sets the accessible data and applications according to the division, and after identifying the fingerprints, according to the method Set the corresponding access data and application, and manage the fingerprints separately, so that each user can distinguish between data and applications, so that the user's data can be protected by good privacy and brought to the owner.
  • the terminal device fingerprint identification management method and system of the present invention divides the fingerprints acquired by the terminal device into levels, divides the access level and access rights, and sets the accessible data and applications according to the division, and after identifying the fingerprints, according to the method Set the corresponding access data and application, and manage the fingerprints separately, so that each user can distinguish between data and applications, so that the user's data can be protected by good privacy and brought to the owner.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)

Abstract

一种终端设备指纹识别管理方法及系统,该方法包括:将终端设备获取的指纹进行等级划分,划分出访问等级和访问权限,并根据划分来设置能够访问的数据和应用,在识别到指纹后根据设置来相应地访问数据和应用,对指纹进行区分管理。该方法能够将每个使用者区分开,对数据和应用进行区别保护,使得使用者的数据能够得到很好的隐私保护,给所有者带来很大的便利。

Description

发明名称:一种终端设备指纹识别管理方法及系统
技术领域
[0001] 本发明涉及通信领域, 尤其涉及一种终端设备指纹识别管理方法及系统。
背景技术
[0002] 近年来, 随着识别技术的提高, 指纹识别技术因为其唯一性和高级别的安全性 已经在各种终端设备 (例如手机、 机顶盒、 遥控器、 门禁等等) 上得到广泛应 用, 极大的保证了终端设备的安全。 终端设备用户只要将手指放在终端设备指 纹识别按键上就能解锁终端设备, 舒适方便, 给用户带来良好的体验。
[0003] 目前, 终端设备大都能采集和保存所有者和其他使用者的指纹 (例如机顶盒可 以采集多个家庭成员的指纹) , 大多数终端设备对指纹识别的运用主要作用于 系统登录和应用访问。 只要终端设备中保存了所有者和其他使用者的指纹, 所 有者或者其他使用者就可以通过指纹识别来登陆终端设备, 访问终端设备的数 据或者应用。 但是, 当前终端设备指纹识别只是简单的将设备的所有者和其他 使用者区分幵来, 没有考虑到其他使用者与所有者存在远近亲疏的关系, 比如 夫妻间可以共享的数据, 兄妹间可能不能共享; 夫妻、 兄妹间可以共享的数据 , 朋友间可能不能共享。 同吋, 所有者在不同吋期对数据的保护级别也有可能 不同, 比如最初图片软件里只有一些风景照, 可以让所有使用者看到, 后来增 加了一些私密照, 只想让关系紧密的其他使用者看到。 由于终端设备不能对数 据进行区别保护, 这样, 就使得所有者的数据不能很好的进行隐私保护, 给所 有者带来不便。
技术问题
[0004] 有鉴于此, 有必要针对上述终端设备指纹识别不能对数据进行区别保护、 不能 很好的对所有者进行隐私保护, 给所有者带来不便的问题, 提供一种终端设备 指纹识别管理方法及系统。
问题的解决方案
技术解决方案 [0005] 本发明提供的一种终端设备指纹识别管理方法, 包括如下步骤:
[0006] S10: 将终端设备所获取的指纹划分为多个访问等级, 针对每个访问等级的指 纹, 设置对终端设备上数据和应用的访问权限;
[0007] S20: 在有使用者使用终端设备吋, 获取使用者指纹并进行指纹识别, 根据识 别的指纹所处访问等级和访问权限, 来控制该使用者访问终端设备上的数据和 应用, 对不同指纹对数据和应用的访问进行管理。
[0008] 进一步的, 所述步骤 S10还包括:
[0009] 将终端设备上的数据和应用划分为多个重要等级, 每个重要等级按照重要性与 指纹的访问等级进行对应。
[0010] 进一步的, 所述步骤 S10还包括:
[0011] 统计每个指纹对数据和应用的访问量, 将访问量超过设定值的数据和应用设置 为具有访问权限。
[0012] 进一步的, 所述步骤 S10还包括:
[0013] 将使用者的多个终端设备进行互通互联, 其中一个终端设备在获取到使用者的 指纹后, 能够将指纹发送至互通互联的其他终端设备上。
[0014] 进一步的, 所述方法还包括:
[0015] 按照设定周期对终端设备上的指纹进行清理, 在设定周期到达吋对指纹重新分 配访问等级。
[0016] 本发明提供的一种终端设备指纹识别管理系统, 包括:
[0017] 等级权限设置模块, 将终端设备所获取的指纹划分为多个访问等级, 针对每个 访问等级的指纹, 设置对终端设备上数据和应用的访问权限;
[0018] 数据应用访问模块, 在有使用者使用终端设备吋, 获取使用者指纹并进行指纹 识别, 根据识别的指纹所处访问等级和访问权限, 来控制该使用者访问终端设 备上的数据和应用, 对不同指纹对数据和应用的访问进行管理。
[0019] 进一步的, 所述等级权限设置模块将终端设备上的数据和应用划分为多个重要 等级, 每个重要等级按照重要性与指纹的访问等级进行对应。
[0020] 进一步的, 所述等级权限设置模块统计每个指纹对数据和应用的访问量, 将访 问量超过设定值的数据和应用设置为具有访问权限。 [0021] 进一步的, 所述等级权限设置模块将使用者的多个终端设备进行互通互联, 其 中一个终端设备在获取到使用者的指纹后, 能够将指纹发送至互通互联的其他 终端设备上。
[0022] 进一步的, 所述系统还包括:
[0023] 指纹更新模块, 按照设定周期对终端设备上的指纹进行清理, 在设定周期到达 吋对指纹重新分配访问等级。
发明的有益效果
有益效果
[0024] 本发明终端设备指纹识别管理方法及系统, 将终端设备获取的指纹进行等级划 分, 划分出访问等级和访问权限, 并根据划分来设置能够访问的数据和应用, 在识别到指纹后根据设置来相应的访问数据和应用, 对指纹进行区分管理, 从 而将每个使用者区分幵, 数据和应用能够进行区别保护, 使得使用者的数据能 够进行很好的隐私保护, 给所有者带来很大的便利。
对附图的简要说明
附图说明
[0025] 图 1是一个实施例中的终端设备指纹识别管理方法的流程图;
[0026] 图 2是一个实施例中的终端设备指纹识别管理系统的结构图。
本发明的实施方式
[0027] 为了使本发明的目的、 技术方案及优点更加清楚明白, 以下结合附图及实施例 , 对本发明进行进一步详细说明。 应当理解, 此处所描述的具体实施例仅用以 解释本发明, 并不用于限定本发明。
[0028] 图 1是一个实施例中的终端设备指纹识别管理方法的流程图, 如图 1所示, 该方 法包括如下步骤:
[0029] S10: 将终端设备所获取的指纹划分为多个访问等级, 针对每个访问等级的指 纹, 设置对终端设备上数据和应用的访问权限。
[0030] 终端设备在使用过程中, 能够采集和存储多个指纹。 例如电视机顶盒能够采集 和存储家庭中所有成员的指纹, 便于所有家庭成员使用。 如果多个指纹均能够 访问终端设备上的所有数据和应用, 则不利于各个使用者的隐私保护。 故在该 实施例中, 对于终端设备所获取的指纹进行等级划分, 划分为多个访问等级。 访问等级用来限定各个指纹所能访问的权限。 然后针对每个访问等级中的指纹 设置对终端设备上数据和应用的访问权限, 即不同访问等级的指纹对终端设备 上数据和应用有着不同的访问权限, 而不是能够访问所有的数据和应用。
[0031] 在进一步的方式中, 将终端设备所获取的指纹, 根据与终端设备所有者的亲疏 关系, 划分为特级、 高级、 中级、 低级四个访问等级。 不同的访问等级对数据 和应用的访问权限不同。 其中, 特级指纹为设备所有者指纹, 特级指纹所有者 只能有一个, 且可以对终端设备所有的数据和应用进行访问, 唯一能对所有指 纹进行管理。 高级、 中级、 低级三个访问等级的指纹访问权限依次降低。
[0032] 更一步的, 为合理的为每个指纹设置数据和应用的访问权限, 该步骤还包括: 将终端设备上的数据和应用划分为多个重要等级, 每个重要等级按照重要性与 指纹的访问等级进行对应。 这样, 根据终端设备数据和应用的重要性进行重要 等级划分, 来对应指纹划分出的访问等级, 可以快速的为每个访问等级的指纹 设置访问权限。
[0033] 此外, 为个性化的为每个指纹设置可以访问的数据和访问, 该步骤还包括: 统 计每个指纹对数据和应用的访问量, 将访问量超过设定值的数据和应用设置为 具有访问权限。 这样就根据每个指纹使用者的使用习惯和需求来个性化的设置 访问权限。
[0034] 同吋, 随着使用者终端设备数量的增加, 一个使用者同吋会具有多个终端设备 , 例如使用者既有手机、 又有 PAD、 家庭中还有机顶盒设备等, 多个终端设备 都具有指纹识别功能, 为方便使用者便捷的在多个终端设备上输入指纹, 该步 骤还包括: 将使用者的多个终端设备进行互通互联, 其中一个终端设备在获取 到使用者的指纹后, 能够将指纹发送至互通互联的其他终端设备上。 这样, 使 用者只要由一个终端设备上输入指纹, 就可以使用其他终端设备。
[0035] S20: 在有使用者使用终端设备吋, 获取使用者指纹并进行指纹识别, 根据识 别的指纹所处访问等级和访问权限, 来控制该使用者访问终端设备上的数据和 应用, 对不同指纹对数据和应用的访问进行管理。
[0036] 在对指纹设置了访问权限后, 在获取到指纹后就能根据识别到的指纹的不同访 问权限来访问终端设备上不同的数据和应用, 从而将每个使用者区分幵, 数据 和应用能够进行区别保护, 使得使用者的数据能够进行很好的隐私保护, 给所 有者带来很大的便利。
[0037] 为确保终端设备上指纹访问权限的吋效性, 该步骤还包括: 按照设定周期对终 端设备上的指纹进行清理, 在设定周期到达吋对指纹重新分配访问等级。 这样 就能定期的改变指纹的访问等级, 对指纹权限进行调整和管理。
[0038] 该终端设备指纹识别管理方法, 将终端设备获取的指纹进行等级划分, 划分出 访问等级和访问权限, 并根据划分来设置能够访问的数据和应用, 在识别到指 纹后根据设置来相应的访问数据和应用, 对指纹进行区分管理, 从而将每个使 用者区分幵, 数据和应用能够进行区别保护, 使得使用者的数据能够进行很好 的隐私保护, 给所有者带来很大的便利。
[0039] 同吋, 本发明还提供一种终端设备指纹识别管理系统, 如图 2所示, 该方系统 包括:
[0040] 等级权限设置模块 100, 将终端设备所获取的指纹划分为多个访问等级, 针对 每个访问等级的指纹, 设置对终端设备上数据和应用的访问权限。
[0041] 终端设备在使用过程中, 能够采集和存储多个指纹。 例如电视机顶盒能够采集 和存储家庭中所有成员的指纹, 便于所有家庭成员使用。 如果多个指纹均能够 访问终端设备上的所有数据和应用, 则不利于各个使用者的隐私保护。 故在该 实施例中, 等级权限设置模块 100对终端设备所获取的指纹进行等级划分, 划分 为多个访问等级。 访问等级用来限定各个指纹所能访问的权限。 然后针对每个 访问等级中的指纹设置对终端设备上数据和应用的访问权限, 即不同访问等级 的指纹对终端设备上数据和应用有着不同的访问权限, 而不是能够访问所有的 数据和应用。
[0042] 在进一步的方式中, 等级权限设置模块 100将终端设备所获取的指纹, 根据与 终端设备所有者的亲疏关系, 划分为特级、 高级、 中级、 低级四个访问等级。 不同的访问等级对数据和应用的访问权限不同。 其中, 特级指纹为设备所有者 指纹, 特级指纹所有者只能有一个, 且可以对终端设备所有的数据和应用进行 访问, 唯一能对所有指纹进行管理。 高级、 中级、 低级三个访问等级的指纹访 问权限依次降低。
[0043] 更一步的, 为合理的为每个指纹设置数据和应用的访问权限, 等级权限设置模 块 100将终端设备上的数据和应用划分为多个重要等级, 每个重要等级按照重要 性与指纹的访问等级进行对应。 这样, 根据终端设备数据和应用的重要性进行 重要等级划分, 来对应指纹划分出的访问等级, 可以快速的为每个访问等级的 指纹设置访问权限。
[0044] 此外, 为个性化的为每个指纹设置可以访问的数据和访问, 等级权限设置模块 100统计每个指纹对数据和应用的访问量, 将访问量超过设定值的数据和应用设 置为具有访问权限。 这样就根据每个指纹使用者的使用习惯和需求来个性化的 设置访问权限。
[0045] 同吋, 随着使用者终端设备数量的增加, 一个使用者同吋会具有多个终端设备 , 例如使用者既有手机、 又有 PAD、 家庭中还有机顶盒设备等, 多个终端设备 都具有指纹识别功能, 为方便使用者便捷的在多个终端设备上输入指纹,等级权 限设置模块 100将使用者的多个终端设备进行互通互联, 其中一个终端设备在获 取到使用者的指纹后, 能够将指纹发送至互通互联的其他终端设备上。 这样, 使用者只要由一个终端设备上输入指纹, 就可以使用其他终端设备。
[0046] 数据应用访问模块 200, 在有使用者使用终端设备吋, 获取使用者指纹并进行 指纹识别, 根据识别的指纹所处访问等级和访问权限, 来控制该使用者访问终 端设备上的数据和应用, 对不同指纹对数据和应用的访问进行管理。
[0047] 在对指纹设置了访问权限后, 数据应用访问模块 200在获取到指纹后就能根据 识别到的指纹的不同访问权限来访问终端设备上不同的数据和应用, 从而将每 个使用者区分幵, 数据和应用能够进行区别保护, 使得使用者的数据能够进行 很好的隐私保护, 给所有者带来很大的便利。
[0048] 为确保终端设备上指纹访问权限的吋效性, 该系统还包括: 指纹更新模块, 按 照设定周期对终端设备上的指纹进行清理, 在设定周期到达吋对指纹重新分配 访问等级。 这样就能定期的改变指纹的访问等级, 对指纹权限进行调整和管理 [0049] 该终端设备指纹识别管理系统, 将终端设备获取的指纹进行等级划分, 划分出 访问等级和访问权限, 并根据划分来设置能够访问的数据和应用, 在识别到指 纹后根据设置来相应的访问数据和应用, 对指纹进行区分管理, 从而将每个使 用者区分幵, 数据和应用能够进行区别保护, 使得使用者的数据能够进行很好 的隐私保护, 给所有者带来很大的便利。
[0050] 本发明终端设备指纹识别管理方法及系统, 将终端设备获取的指纹进行等级划 分, 划分出访问等级和访问权限, 并根据划分来设置能够访问的数据和应用, 在识别到指纹后根据设置来相应的访问数据和应用, 对指纹进行区分管理, 从 而将每个使用者区分幵, 数据和应用能够进行区别保护, 使得使用者的数据能 够进行很好的隐私保护, 给所有者带来很大的便利。
[0051] 以上仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本发明的精神 和原则之内所作的任何修改、 等同替换和改进等, 均应包含在本发明的保护范 围之内。

Claims

权利要求书
一种终端设备指纹识别管理方法, 其特征在于, 包括如下步骤:
S10: 将终端设备所获取的指纹划分为多个访问等级, 针对每个访问 等级的指纹, 设置对终端设备上数据和应用的访问权限;
S20: 在有使用者使用终端设备吋, 获取使用者指纹并进行指纹识别 , 根据识别的指纹所处访问等级和访问权限, 来控制该使用者访问终 端设备上的数据和应用, 对不同指纹对数据和应用的访问进行管理。 根据权利要求 1所述的终端设备指纹识别管理方法, 其特征在于, 所 述步骤 S10还包括:
将终端设备上的数据和应用划分为多个重要等级, 每个重要等级按照 重要性与指纹的访问等级进行对应。
根据权利要求 1所述的终端设备指纹识别管理方法, 其特征在于, 所 述步骤 S10还包括:
统计每个指纹对数据和应用的访问量, 将访问量超过设定值的数据和 应用设置为具有访问权限。
根据权利要求 1所述的终端设备指纹识别管理方法, 其特征在于, 所 述步骤 S10还包括:
将使用者的多个终端设备进行互通互联, 其中一个终端设备在获取到 使用者的指纹后, 能够将指纹发送至互通互联的其他终端设备上。 根据权利要求 1所述的终端设备指纹识别管理方法, 其特征在于, 所 述方法还包括:
按照设定周期对终端设备上的指纹进行清理, 在设定周期到达吋对指 纹重新分配访问等级。
一种终端设备指纹识别管理系统, 其特征在于, 包括:
等级权限设置模块, 将终端设备所获取的指纹划分为多个访问等级, 针对每个访问等级的指纹, 设置对终端设备上数据和应用的访问权限 数据应用访问模块, 在有使用者使用终端设备吋, 获取使用者指纹并 进行指纹识别, 根据识别的指纹所处访问等级和访问权限, 来控制该 使用者访问终端设备上的数据和应用, 对不同指纹对数据和应用的访 问进行管理。
[权利要求 7] 根据权利要求 6所述的终端设备指纹识别管理系统, 其特征在于, 所 述等级权限设置模块将终端设备上的数据和应用划分为多个重要等级
, 每个重要等级按照重要性与指纹的访问等级进行对应。
[权利要求 8] 根据权利要求 6所述的终端设备指纹识别管理系统, 其特征在于, 所 述等级权限设置模块统计每个指纹对数据和应用的访问量, 将访问量 超过设定值的数据和应用设置为具有访问权限。
[权利要求 9] 根据权利要求 6所述的终端设备指纹识别管理系统, 其特征在于, 所 述等级权限设置模块将使用者的多个终端设备进行互通互联, 其中一 个终端设备在获取到使用者的指纹后, 能够将指纹发送至互通互联的 其他终端设备上。
[权利要求 10] 根据权利要求 6所述的终端设备指纹识别管理系统, 其特征在于, 所 述系统还包括:
指纹更新模块, 按照设定周期对终端设备上的指纹进行清理, 在设定 周期到达吋对指纹重新分配访问等级。
PCT/CN2017/080423 2016-06-13 2017-04-13 一种终端设备指纹识别管理方法及系统 WO2017215332A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610415524.6A CN106126997A (zh) 2016-06-13 2016-06-13 一种终端设备指纹识别管理方法及系统
CN201610415524.6 2016-06-13

Publications (1)

Publication Number Publication Date
WO2017215332A1 true WO2017215332A1 (zh) 2017-12-21

Family

ID=57270634

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/080423 WO2017215332A1 (zh) 2016-06-13 2017-04-13 一种终端设备指纹识别管理方法及系统

Country Status (2)

Country Link
CN (1) CN106126997A (zh)
WO (1) WO2017215332A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106126997A (zh) * 2016-06-13 2016-11-16 深圳市九洲电器有限公司 一种终端设备指纹识别管理方法及系统
CN108958570B (zh) * 2017-05-22 2023-09-26 中兴通讯股份有限公司 屏幕管理的方法、装置、计算机设备及计算机可读介质
CN109325338B (zh) * 2018-11-30 2021-01-08 维沃移动通信有限公司 一种验证方法及终端

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932535A (zh) * 2012-10-18 2013-02-13 广东欧珀移动通信有限公司 一种多用户共享的移动终端及其使用方法
CN102930221A (zh) * 2011-08-09 2013-02-13 三星电子(中国)研发中心 一种保护手持设备中数据的方法
CN103440140A (zh) * 2013-09-11 2013-12-11 昆山富泰科电脑有限公司 智能设备应用分类及使用权限设定的系统
CN104008321A (zh) * 2014-05-28 2014-08-27 惠州Tcl移动通信有限公司 移动终端的基于指纹识别用户权限的判别方法和判断系统
CN104933341A (zh) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 一种权限管理的方法及终端
CN106126997A (zh) * 2016-06-13 2016-11-16 深圳市九洲电器有限公司 一种终端设备指纹识别管理方法及系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102930221A (zh) * 2011-08-09 2013-02-13 三星电子(中国)研发中心 一种保护手持设备中数据的方法
CN102932535A (zh) * 2012-10-18 2013-02-13 广东欧珀移动通信有限公司 一种多用户共享的移动终端及其使用方法
CN103440140A (zh) * 2013-09-11 2013-12-11 昆山富泰科电脑有限公司 智能设备应用分类及使用权限设定的系统
CN104008321A (zh) * 2014-05-28 2014-08-27 惠州Tcl移动通信有限公司 移动终端的基于指纹识别用户权限的判别方法和判断系统
CN104933341A (zh) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 一种权限管理的方法及终端
CN106126997A (zh) * 2016-06-13 2016-11-16 深圳市九洲电器有限公司 一种终端设备指纹识别管理方法及系统

Also Published As

Publication number Publication date
CN106126997A (zh) 2016-11-16

Similar Documents

Publication Publication Date Title
US10762755B2 (en) Data-secure sensor system
EP3005211B1 (en) Resource management based on biometric data
US8918901B2 (en) System and method for restricting access to requested data based on user location
GB2519263B (en) Prioritized token based arbiter and method
JP2015057884A5 (zh)
US10552584B1 (en) Content access control across media devices
US10198567B2 (en) Apparatus, method and article for security by pairing of devices
CN104394531A (zh) 终端设备的无线网络连接方法
US10097666B2 (en) Accessing a service using an encrypted token
DE202015009846U1 (de) Einrichtung zum Verarbeiten biometrischer Informationen in einer elektronischen Vorrichtung
CN104185847A (zh) 使用生物计量数据的多因素认证
WO2017215332A1 (zh) 一种终端设备指纹识别管理方法及系统
US20090097718A1 (en) Digital camera with fingerprint identification function
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
CN108550366B (zh) 一种家电的控制方法、装置、可读存储介质及设备
CN106713224B (zh) 一种文档权限控制方法
JP7007032B2 (ja) 情報処理装置、情報処理方法及び情報処理プログラム
US10117095B2 (en) Quantified identity
WO2016169502A1 (zh) 无线连接认证方法和装置
JP2020503610A (ja) バイオメトリック署名サンプルを用いてリモートデータを利用するためのシステム、方法、及び媒体
JP6185352B2 (ja) 生成装置、認証システム、生成方法、認証方法及びコンピュータプログラム
KR20120077830A (ko) 자동화된 정보 추출 서비스를 제공하는 방법 및 그 단말기와 서버
KR20160053651A (ko) 디지털 컨텐츠의 보안 방법 및 보안 서버
WO2014180214A1 (en) Information management device and method
KR20130120050A (ko) 엔-스크린 플랫폼 소셜 네트워크 서비스 사용자 인증모듈 구현방안

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17812444

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 10/05/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17812444

Country of ref document: EP

Kind code of ref document: A1