WO2018054387A1 - 终端权限的管理方法和装置 - Google Patents

终端权限的管理方法和装置 Download PDF

Info

Publication number
WO2018054387A1
WO2018054387A1 PCT/CN2017/103541 CN2017103541W WO2018054387A1 WO 2018054387 A1 WO2018054387 A1 WO 2018054387A1 CN 2017103541 W CN2017103541 W CN 2017103541W WO 2018054387 A1 WO2018054387 A1 WO 2018054387A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
user
feature information
account
facial feature
Prior art date
Application number
PCT/CN2017/103541
Other languages
English (en)
French (fr)
Inventor
周洁
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018054387A1 publication Critical patent/WO2018054387A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present disclosure relates to the field of security information processing of devices, for example, to a method and apparatus for managing terminal rights.
  • mobile phones With the development of the society, the functions of mobile phones are becoming more and more abundant. In addition to the communication functions, mobile phones can also have the functions of shopping, consumption and saving user information. Mobile phones have become a part of people's lives. Some applications in the user's mobile phone, or some personal information such as specific text messages, private photos, etc. may not be visible to others. When a user lends a mobile phone to another person, the other person unlocks the mobile phone and the personal information is displayed to other people, which may reveal the privacy of the mobile phone user, and the disclosure of personal information may affect the personal and property safety of the user.
  • a method and a device for managing terminal rights are provided, which can solve the problem of low security of personal information in a mobile phone in the related art.
  • a method for managing terminal rights including:
  • performing the operation corresponding to the user right includes at least one of the following steps:
  • the specified information corresponding to the user right is displayed, wherein the specified information is information that is allowed to be displayed in a desktop, an application, and a function of the terminal.
  • determining, according to the biometric, the user rights of the terminal user on the terminal includes:
  • the user right set for the target account is used as the user right of the terminal user.
  • the biometric feature includes first facial feature information of the terminal user, and the feature information includes preset facial feature information on the terminal.
  • the account account includes at least one of the following: an address book account on the terminal, an account in the communication application on the terminal, and an administrator account.
  • the method before determining the user rights of the terminal user on the terminal according to the biometric, the method further includes:
  • performing operations corresponding to the user rights includes:
  • the operation record of the user who logged in to the terminal the previous time is displayed, and the prompt information for operating the operation record is displayed, wherein the operation includes deletion and recovery.
  • a terminal authority management device includes:
  • the collecting unit is configured to collect the biometric characteristics of the terminal user when the terminal is unlocked;
  • a determining unit configured to determine a user right of the end user on the terminal according to the biometric
  • an execution unit configured to perform an operation corresponding to the user right after the terminal is successfully unlocked.
  • the execution unit includes at least one of a startup module and a display module, where
  • the activation module is configured to initiate an application or function permitted by the user right;
  • the display module is configured to display specified information corresponding to the user right, wherein the specified information is information that is allowed to be displayed in a desktop, an application, and a function of the terminal.
  • the determining unit includes:
  • a matching module configured to compare the biometric with the feature information preset on the terminal, and if the biometric matches the preset feature information on the terminal, corresponding to the feature information on the terminal Account as the target account;
  • the determining module is configured to set the user right set for the target account as the user right of the terminal user.
  • the biometric feature includes first facial feature information of the terminal user, and the feature information includes facial feature information preset on the terminal, where the matching module includes:
  • a determining submodule configured to compare the first facial feature information with the any one of the facial feature information, and if the similarity between the arbitrary facial feature information and the first facial feature information reaches a preset value, determining The account corresponding to any one of the facial feature information is the target account.
  • the account account includes at least one of the following: an address book account on the terminal, an account in the communication application on the terminal, and an administrator account.
  • the device further includes:
  • a saving unit configured to save the user right set for the account or the account group before determining the user right of the terminal user on the terminal according to the biometric, wherein the account group includes multiple The account number.
  • the execution unit includes: a first display module, or the first display unit and the second display unit, where
  • the first display module is configured to display an operation record of the user who logged in to the terminal the previous time when the terminal user is an administrator;
  • the second presentation module is configured to present prompt information for operating the operational record, wherein the operations include deletion and recovery.
  • a computer readable storage medium storing computer executable instructions arranged to perform the method of any of the above.
  • a terminal comprising:
  • At least one processor At least one processor
  • the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to cause the at least one processor to perform the method performed by the television terminal described above.
  • FIG. 1 is a schematic diagram of a mobile terminal according to an embodiment
  • FIG. 2 is a flowchart of a method for managing terminal rights according to an embodiment
  • FIG. 3 is a flow chart of a method for managing terminal rights of an alternative embodiment
  • FIG. 4 is a schematic diagram of a terminal authority management apparatus according to an embodiment.
  • the mobile terminal may include one or more (only one shown in the figure) processor 101.
  • the processor 101 may include a Microcontroller Unit (MCU) or a Field Programmable Gate Array (FPGA), a memory 103 configured to store data, and a transmission device 105 having a communication function.
  • MCU Microcontroller Unit
  • FPGA Field Programmable Gate Array
  • the memory 103 can be set as a software program and a module for storing application software, such as program instructions or modules corresponding to the management method of the terminal authority in the following embodiments, and the processor 101 executes a plurality of kinds of software programs and modules stored in the memory 103. Functional applications and data processing, ie, the methods in the following embodiments are implemented.
  • the memory can include high speed random access memory and can also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • the memory can include memory remotely located relative to the processor, which can be connected to the computer terminal over a network. Examples of such networks include the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the transmission device 105 is arranged to receive or transmit data via a network.
  • the network examples described above may include a wireless network provided by a communication provider of the computer terminal.
  • the transmission device includes a Network Interface Controller (NIC) that can be connected to other network devices through the base station to communicate with the Internet.
  • the transmission device can be a Radio Frequency (RF) module, and the RF module is configured to communicate with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • the steps shown in the figures may be performed in a computer system such as a set of computer executable instructions. Although a logical sequence of performing a plurality of steps is shown in the flowchart, in some cases, the steps shown or described in the figures may be performed in a different order than the logic in the figures.
  • FIG. 2 is a flowchart of a method for managing terminal rights according to an embodiment. As shown in FIG. 2, the method includes the following steps.
  • step 201 when the operation of unlocking the mobile terminal is detected, the biometrics of the terminal user are collected.
  • step 202 the user rights of the terminal user on the mobile terminal are determined according to the biometrics.
  • step 203 after the mobile terminal is successfully unlocked, the operation corresponding to the user right is performed.
  • the user with the relevant user rights can perform related operations, which can solve the problem of low security of personal information in the mobile phone in the related art.
  • the execution body of the foregoing steps may be a computer terminal.
  • some applications, or some specific text messages private photos and other personal information are not intended for others to see.
  • the other person unlocks the mobile phone, and all of the personal information is presented to other people, possibly revealing the user's personal privacy.
  • the right of the current mobile phone user can be verified when verifying the unlocking password, and the terminal right corresponding to the identity of the current mobile phone user can be given, thereby improving the security of the personal information in the mobile phone.
  • the user when detecting the operation of unlocking the mobile terminal, the user may unlock the mobile terminal by means of a fingerprint, a password, a pattern, a face, a gesture, etc., and collect the biometric features of the terminal user, such as a fingerprint, when the user triggers the unlocking operation.
  • biometric features of the terminal user such as a fingerprint
  • At least one of an eye pattern and a facial features For example, when a user unlocks through a face, the captured image can be used for both unlocking and determining user rights.
  • the user rights set by the administrator for the account or the account group may be saved, where the account group includes multiple accounts.
  • the account account includes at least one of the following: an address book account on the mobile terminal, an account in the communication application on the mobile terminal, and an administrator account.
  • Communication applications can be instant messaging applications (such as WeChat, or QQ) or sharing type applications (such as Weibo).
  • the face recognition is only used for unlocking, and the personalized display content cannot be set, and the following problems exist.
  • the face unlocking solution in the above embodiment the face unlocking in the mobile phone is associated with the contact avatar and the privilege.
  • the personalized display content can be set according to different faces, thereby improving the information in the mobile phone. Security.
  • the operations allowed by the execution of the user rights include at least one of: launching an application or a function corresponding to the user right; and displaying the specified information permitted by the administrator according to the display mode corresponding to the user right, wherein the specified information is a mobile Information that the administrator is allowed to display in the desktop, applications, and features of the terminal.
  • determining, according to the biometric, the user rights of the terminal user on the mobile terminal includes: matching the biometrics with the feature information preset on the mobile terminal, and after the matching is successful, using the account corresponding to the feature information on the mobile terminal as the target account. ; and the user rights set for the target account as the user rights of the end user.
  • comparing the biometric with the feature information preset on the terminal if the creature The feature is matched with the feature information preset on the terminal, and the account corresponding to the feature information on the terminal is used as the target account; and the user right set for the target account is used as the user authority of the terminal user.
  • the terminal can provide the user with the established usage mode (such as only ten minutes, only Use the most basic phone features (eg, make a phone call or text message), etc.).
  • the established usage mode such as only ten minutes, only Use the most basic phone features (eg, make a phone call or text message), etc.).
  • the account corresponding to the feature information on the mobile terminal is used as the target account: the first facial feature information of the terminal user is extracted from the facial image; Acquiring any second facial feature information preset on the mobile terminal; if the similarity between any one of the second facial feature information and the first facial feature information reaches a preset value, the matching is successful, and determining the second facial feature information
  • the corresponding account is the target account.
  • the above application may be an application brought by the mobile phone or an application installed by the user, and the function is a function provided by the mobile phone or a function installed in the installed application.
  • the function is a function provided by the mobile phone or a function installed in the installed application.
  • the presentation mode may be content related to the time, the manner in which the content is displayed, and may be associated with the user type, for example, for a child, allowing it to use a specified time (eg, 30 minutes), and automatically lock the phone after the time. For the elderly, you can zoom in on all the display content (such as zooming in to the standard display font or 150% of the icon).
  • the mobile phone can verify the current user's avatar when verifying the unlock password. If the user avatar is not the administrator's own, the mobile phone automatically hides some pre-set privacy content.
  • the information corresponding to the user right can be associated with the contact avatar, and the specific contact can set the display content after unlocking the mobile phone.
  • the operation allowed by the execution user authority of step 202 includes one of the following steps: displaying an operation record of the user who logged in to the mobile terminal the previous time; and displaying the operation record A prompt message in which the operations include deletion and recovery.
  • the above operation record and prompt information may be equivalent to the specified content displayed to the administrator.
  • the above embodiments may be divided into a setting module, a facial feature recognition unit, a mobile phone central processing unit, and a contact module.
  • the setup module is set to set the administrator avatar and the personalized display content after the non-administrator enters.
  • the facial feature recognition unit is configured to extract facial feature information of a person's avatar in the picture.
  • the mobile phone central processing unit is configured to perform a comparison operation with the preset administrator avatar according to the facial feature information, and the comparison is unsuccessful, and the contact module avatar is called for comparison operation.
  • a method for managing terminal rights in an embodiment will be described below with reference to FIG. As shown in FIG. 3, the method includes the following steps.
  • step 301 the user sets the administrator avatar in the setup menu.
  • step 302 the setting module is entered, and different contact avatars are set to enter the state of the mobile phone, and part of the mobile phone information, such as a specific short message, a specific application, a specific album, a specific call record, a specific WeChat content, and the like are hidden.
  • step 303 after the setting is completed, the mobile phone lock screen, and the mobile phone enters a locked state.
  • step 304 the screen is unlocked, the mobile phone automatically opens the front camera to perform face comparison on the person A who operates the mobile phone, and the facial feature recognition unit extracts feature information such as the face type and the facial features ratio of the character A, and extracts the feature information. Send to the central processing unit of the mobile phone.
  • step 305 the mobile phone central processing unit matches the received facial feature information of the character A with the feature information of the preset avatar (ie, the administrator avatar), and determines the facial feature information and the feature information of the preset avatar. If the similarity reaches the preset threshold, step 306 is performed. If the similarity does not reach the preset threshold, step 307 is performed.
  • step 306 when the similarity reaches a preset threshold, the mobile phone displays all the content.
  • step 307 when the similarity does not reach the preset threshold, the mobile phone invokes the contact avatar for comparison to determine whether the comparison is successful. After the comparison is successful, the mobile phone is unlocked, and the corresponding display content preset is displayed according to different avatars.
  • the phone enters the pre-set child mode, turns off the payment, and starts the timer. After the time is up, the screen is automatically locked and needs to be unlocked by the administrator to continue using it.
  • the mobile phone enters the old man machine mode, and the icon, font, and system sounds automatically become large, which is convenient for the elderly to operate, and hides some icons or applications according to the preset state.
  • the phone unlocks and displays the content that was previously set, automatically hiding some private content; or the phone cannot be unlocked.
  • step 308 after the administrator logs in to the mobile phone, the mobile phone automatically pops up a prompt to remind the administrator that other personnel have entered the mobile phone, and needs to restore the previous state.
  • the administrator clicks “Yes” the previous state is restored, and the administrator clicks “No”.
  • the previous state is not restored, and the contact name and operation record are displayed.
  • a child wants to play with a mobile phone there are some online games in the mobile phone that are not suitable for him to play, so the administrator sets it in advance, and the child uses the mobile phone password to unlock.
  • these online games are automatically Hidden, some puzzle apps in the phone can be used by children. You can start the timer and follow the preset time, for example, 20 minutes. After the time is up, the phone automatically locks the screen. If you need to unlock it again, you need to unlock it.
  • the old man wants to use the mobile phone, but after opening the mobile phone, the icon inside is small, and after recognizing the old man's avatar, the mobile phone automatically enters the old man machine mode, and the font icon and the like become correspondingly large, which is convenient for the elderly to use. And automatically hide information such as pre-defined apps and chats.
  • the colleague wants to borrow the mobile phone, and the administrator does not want the colleague to see some privacy content in the mobile phone.
  • the mobile phone automatically recognizes the avatar, and displays some contents of the mobile phone according to the pre-set permission of the contact. , automatically hide some privacy photos, call records, WeChat chat and so on.
  • the mobile phone can verify the current user's avatar. If the user avatar is not the administrator himself, the mobile phone automatically hides some preset privacy content. User rights can be associated with the contact avatar, and the content displayed on the phone after unlocking the phone can be set according to the specific contact.
  • the method in the foregoing embodiment may be implemented by means of software plus a general hardware platform, or may be implemented by hardware.
  • the above technical solution can be embodied in the form of a software product stored in a storage medium (such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk,
  • a storage medium such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk
  • the optical disc includes one or more instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method in the above embodiments.
  • This embodiment provides a device for managing terminal rights.
  • the apparatus can implement the above embodiments.
  • the term "module” as used hereinafter may implement at least one of the software and hardware of the predetermined function.
  • the apparatus described in the following embodiments may be implemented in software, hardware, or a combination of software and hardware.
  • the apparatus may include an acquisition unit 41, a determination unit 42, and an execution unit 43.
  • the acquisition unit 41 is arranged to collect the biometrics of the end user when the mobile terminal is unlocked.
  • the determining unit 42 is arranged to determine the user rights of the end user on the mobile terminal based on the biometrics.
  • the execution unit 43 is configured to perform an operation corresponding to the user right after the mobile terminal is successfully unlocked.
  • the user with the relevant user rights can perform related operations, which can solve the problem of low security of personal information in the mobile phone in the related art.
  • the above apparatus further includes: a saving unit.
  • the saving unit is configured to save the user rights set by the administrator for the account or the account group before determining the user rights of the terminal user on the mobile terminal according to the biometrics, wherein the account group includes multiple accounts.
  • the account account includes at least one of the following: an address book account on the mobile terminal, an account in the communication application on the mobile terminal, and an administrator account.
  • the determining unit comprises a matching module and a determining module.
  • the matching module is configured to match the biometrics and the preset feature information on the mobile terminal. After the matching is successful, the account corresponding to the feature information on the mobile terminal is used as the target account.
  • the determination module is set to set the user rights set for the target account as the user rights of the end user.
  • the foregoing matching module includes an obtaining submodule and a determining submodule.
  • the obtaining submodule is configured to acquire any one of the second facial feature information preset on the mobile terminal. Determine submodule settings In the case that the similarity between any one of the second facial feature information and the first facial feature information reaches a preset value, the matching is successful, and the account corresponding to the second facial feature information is determined to be the target account.
  • the execution unit includes at least one of a startup module and a first display module.
  • the launch module is set to launch an application or feature that is allowed for user rights.
  • the first display module is configured to display specified information permitted by the user rights, wherein the specified information is information that is allowed to be displayed in the desktop, application, and function of the mobile terminal.
  • the execution unit comprises: a second display module, or the second display module and the third display module.
  • the second display module is configured to display an operation record of the user who logged in to the mobile terminal the previous time when the terminal user is an administrator.
  • the third display module is configured to display prompt information for operating the operation record, wherein the operations include deletion and recovery.
  • the mobile phone verifies the unlocking password, the current user's avatar is verified. If the user's avatar is not the administrator, the mobile phone automatically hides some pre-set private content. User rights can be associated with the contact avatar, and the content displayed on the phone after unlocking the phone can be set according to the specific contact.
  • the above multiple units can be implemented by software or hardware.
  • the above multiple units are all located in the same processor, or the plurality of units (modules or sub-modules) are respectively located in different processors in various combinations.
  • This embodiment provides a storage medium.
  • the above storage medium may be arranged to store program code set to perform the following steps:
  • the foregoing storage medium may include a plurality of media that can store program codes, such as a USB flash drive, a ROM, a RAM, a mobile hard disk, a magnetic disk, or an optical disk.
  • program codes such as a USB flash drive, a ROM, a RAM, a mobile hard disk, a magnetic disk, or an optical disk.
  • the processor is executed according to the stored program code in the storage medium: collecting the biometric characteristics of the terminal user when the mobile terminal is unlocked; determining the user right of the end user on the mobile terminal according to the biometric feature; and successfully unlocking the mobile terminal After that, perform the operations allowed by the user rights.
  • the plurality of units (modules or sub-modules) or steps described above may be implemented by a general-purpose computing device, which may be centralized on a single computing device or distributed over a network of multiple computing devices.
  • the plurality of units (modules or sub-modules) or the plurality of steps may be implemented by program code executable by the computing device, and the plurality of units (modules or sub-modules) or the plurality of steps may be stored in the storage device. Executed by the computing device.
  • the steps shown or described may be performed in a different order than in the figures, or the plurality of units (module or sub-module) or steps may be separately fabricated into a plurality of integrated circuit modules, or The plurality of units (modules or sub-modules) or the plurality of modules or steps of the plurality of steps are fabricated as a single integrated circuit module.
  • the terminal authority management method and device can improve the security of the user's personal information in the terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

一种终端权限的管理方法包括:在终端解锁时,采集终端用户的生物特征;根据生物特征确定终端用户在终端上的用户权限;在终端解锁成功之后,执行用户权限对应的操作。

Description

终端权限的管理方法和装置 技术领域
本公开涉及设备的安全信息处理领域,例如,涉及一种终端权限的管理方法和装置。
背景技术
随着社会的发展,手机功能越来越丰富,手机除了包括通讯功能外,还可以具有购物、消费以及保存用户信息功能,手机已经成为人们生活中的一部分。用户手机中的一些应用、或一些特定短信、私人照片等个人信息可能不想让其他人看到。用户将手机借给其他人使用时,其他人解锁手机这些个人信息都展现给其他人,可能泄露手机用户的隐私,泄露个人信息可能影响用户的人身和财产安全。
针对相关技术中手机中个人信息的安全性较低的技术问题,目前尚未提出相关的解决方案。
发明内容
提供了一种终端权限的管理方法和装置,能够解决相关技术中手机中个人信息的安全性较低的问题。
一种终端权限的管理方法,包括:
在终端解锁时,采集终端用户的生物特征;
根据所述生物特征确定所述终端用户在所述终端上的用户权限;以及
在所述终端解锁成功之后,执行所述用户权限对应的操作。
可选的,执行所述用户权限对应的操作包括以下至少一个步骤:
启动所述用户权限对应应用或功能;和
展示所述用户权限对应的指定信息,其中,所述指定信息为所述终端的桌面、应用以及功能中允许展示的信息。
可选的,根据所述生物特征确定所述终端用户在所述终端上的用户权限包括:
比较所述生物特征与所述终端上预设的特征信息,如果所述生物特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号;以及
将为所述目标帐号设置的用户权限作为所述终端用户的用户权限。
可选的,所述生物特征包括所述终端用户的第一面部特征信息,所述特征信息包括所述终端上预设的面部特征信息,
其中,比较所述生物特征与所述终端上预设的特征信息,如果所述生物特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号包括:
获取所述终端上预设的任意一个面部特征信息;
比较所述第一面部特征信息与所述任意一个面部特征信息;以及
如果所述任意一个面部特征信息与所述第一面部特征信息的相似度达到预设值,确定所述任意一个面部特征信息对应的帐号为所述目标帐号。
可选的,所述帐号包括以下至少之一:所述终端上的通讯录帐号、所述终端上的通讯应用内的帐号以及管理员帐号。
可选的,在根据所述生物特征确定所述终端用户在所述终端上的用户权限之前,所述方法还包括:
保存为所述帐号或帐号组设置的所述用户权限,其中,所述帐号组包括多个所述帐号。
可选的,在所述终端用户为管理员的情况下,执行所述用户权限对应的操作包括:
展示前一次登录所述终端的用户的操作记录;或,
展示前一次登录所述终端的用户的操作记录,且展示对所述操作记录进行操作的提示信息,其中,所述操作包括删除和恢复。
一种终端权限的管理装置,包括:
采集单元,设置为在终端解锁时,采集终端用户的生物特征;
确定单元,设置为根据所述生物特征确定所述终端用户在所述终端上的用户权限;以及
执行单元,设置为在所述终端解锁成功之后,执行所述用户权限对应的操作。
可选的,所述执行单元包括启动模块和展示模块中的至少一个,其中,
所述启动模块设置为启动所述用户权限所允许使用的应用或功能;以及
所述展示模块设置为展示所述用户权限对应的指定信息,其中,所述指定信息为所述终端的桌面、应用以及功能中允许展示的信息。
可选的,所述确定单元包括:
匹配模块,设置为比较所述生物特征与所述终端上预设的特征信息,如果所述生物特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号;以及
确定模块,设置为将为所述目标帐号设置的用户权限作为所述终端用户的用户权限。
可选的,所述生物特征包括所述终端用户的第一面部特征信息,所述特征信息包括所述终端上预设的面部特征信息,其中,所述匹配模块包括:
获取子模块,设置为获取所述终端上预设的任意一个面部特征信息;以及
确定子模块,设置为比较所述第一面部特征信息与所述任意一个面部特征信息,如果所述任意一个面部特征信息与所述第一面部特征信息的相似度达到预设值,确定所述任意一个面部特征信息对应的帐号为所述目标帐号。
可选的,所述帐号包括以下至少之一:所述终端上的通讯录帐号、所述终端上的通讯应用内的帐号以及管理员帐号。
可选的,所述装置还包括:
保存单元,设置为在根据所述生物特征确定所述终端用户在所述终端上的用户权限之前,保存为所述帐号或帐号组设置的所述用户权限,其中,所述帐号组包括多个所述帐号。
可选的,所述执行单元包括:第一展示模块,或者所述第一展示单元和第二展示单元,其中,
第一展示模块设置为在所述终端用户为管理员的情况下,展示前一次登录所述终端的用户的操作记录;以及
第二展示模块设置为展示对所述操作记录进行操作的提示信息,其中,所述操作包括删除和恢复。
一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行上述任一项的方法。
一种终端,包括:
至少一个处理器;以及
与所述至少一个处理器通信连接的存储器;其中,
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器执行上述电视终端执行的方法。
附图说明
图1是一实施例的移动终端的示意图;
图2是一实施例的终端权限的管理方法的流程图;
图3是一可选实施例的终端权限的管理方法的流程图;以及
图4是一实施例的终端权限的管理装置的示意图。
具体实施方式
说明书和权利要求书及上述附图中的术语“第一”、“第二”等序数词用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
实施例1
以下实施例提供的方法可以在移动终端(如可穿戴设备、手机、平板电脑等)、计算机终端或者类似的运算装置中执行。以所述方法运行在移动终端中为例,如图1所示,移动终端可以包括一个或多个(图中仅示出一个)处理器101 (处理器101可以包括微处理器(Microcontroller Unit,MCU)或可编程逻辑器件(Field Programmable Gate Array,FPGA))、设置为存储数据的存储器103、以及具有通信功能的传输装置105。
存储器103可设置为存储应用软件的软件程序以及模块,如以下实施例中终端权限的管理方法对应的程序指令或模块,处理器101通过运行存储在存储器103内的软件程序以及模块,执行多种功能应用以及数据处理,即实现以下实施例中的方法。存储器可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器可包括相对于处理器远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端。上述网络的实例包括互联网、企业内部网、局域网、移动通信网及其组合。
传输装置105设置为经由网络接收或者发送数据。上述的网络实例可包括计算机终端的通信供应商提供的无线网络。在一个实例中,传输装置包括一个网络适配器(Network Interface Controller,NIC),NIC可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置可以为射频(Radio Frequency,RF)模块,RF模块设置为通过无线方式与互联网进行通讯。
附图中示出的步骤可以在诸如一组计算机可执行指令的计算机系统中执行。虽然在流程图中示出了执行多个步骤的逻辑顺序,但是在一些情况下,可以以不同于附图中的逻辑顺序执行附图中示出或描述的步骤。
图2是一实施例的终端权限的管理方法的流程图,如图2所示,该方法包括如下步骤。
步骤201中,在检测到移动终端解锁的操作时,采集终端用户的生物特征。
步骤202中,根据生物特征确定终端用户在移动终端上的用户权限。
步骤203中,在移动终端解锁成功之后,执行用户权限对应的操作。
上述实施例中,具有相关用户权限的用户可以进行相关操作,能够解决了相关技术中手机中个人信息的安全性低的问题。
可选地,上述步骤的执行主体可以为计算机终端。在用户的手机里,有一些应用、或一些特定短信、私人照片等个人信息是不想给其他人看的。在其他 人向用户借用手机使用时,其他人解锁手机,这些个人信息全部展现给其他人,可能泄露用户的个人隐私。为了保证用户的隐私安全,可以在验证解锁密码时,验证当前手机使用者的权限,给予与当前手机使用者与其身份相符的终端权限,能够提高手机中个人信息的安全性。
在步骤201中,在检测移动终端解锁的操作时,用户可以通过指纹、密码、图案、人脸、手势等方式解锁移动终端,在用户触发解锁操作时,采集终端用户的生物特征,如指纹、眼纹和五官特征中的至少一个。例如,用户通过人脸进行解锁时,采集到的图像既可以用于解锁,也可以用于确定用户权限。
可选地,在执行步骤202的根据生物特征确定终端用户在移动终端上的用户权限之前,可保存管理员为帐号或帐号组设置的用户权限,其中,帐号组包括多个帐号。
可选地,帐号包括以下至少之一:移动终端上的通讯录帐号、移动终端上的通讯应用内的帐号以及管理员帐号。通讯应用可以为即时通讯应用(如微信、或QQ)或分享类型应用(如微博)。
在相关技术中通过人脸识别解锁终端的方案中,人脸识别只用来解锁,无法设置个性化的显示内容,存在以下问题,例如,用户借给其他人手机时,所有内容都展现在手机里。用户可以在借给其他人手机之前手动隐藏一个或多个应用或功能。上述实施例中的人脸解锁方案中,手机中的人脸解锁与联系人头像以及权限建立关联,在人脸解锁时,可根据不同的人脸设置个性化的显示内容,提高了手机中信息的安全性。
在步骤202中,执行用户权限所允许的操作包括以下至少一个:启动用户权限对应的应用或功能;和按照与用户权限对应的展示模式展示管理员允许使用的指定信息,其中,指定信息为移动终端的桌面、应用以及功能中管理员允许展示的信息。
可选地,根据生物特征确定终端用户在移动终端上的用户权限包括:匹配生物特征与移动终端上预设的特征信息,在匹配成功后,将移动终端上与特征信息对应的帐号作为目标帐号;以及将为目标帐号设置的用户权限作为终端用户的用户权限。
可选的,比较所述生物特征与所述终端上预设的特征信息,如果所述生物 特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号;以及将为所述目标帐号设置的用户权限作为所述终端用户的用户权限。
对于一些找不到目标帐号的用户,也即属于用户预先设置的好友(如手机联系人、QQ好友)的用户,终端可以为该用户提供既定的使用模式(如只能使用十分钟、只能使用最基本的手机功能(如,打电话或发短信)等)。
匹配生物特征与移动终端上预设的特征信息,在匹配成功后,将移动终端上与特征信息对应的帐号作为目标帐号包括:从脸部图像中提取出终端用户的第一面部特征信息;获取移动终端上预设的任意一个第二面部特征信息;在任意一个第二面部特征信息与第一面部特征信息的相似度达到预设值的情况下,匹配成功,确定第二面部特征信息对应的帐号为目标帐号。
上述的应用可以为手机自带的应用或者用户安装的应用,功能为手机自带的功能或者安装的应用中具有的功能。在展示用户权限所允许使用的指定信息时,可以只展示该与用户对应的操作权限的内容(如允许被使用应用的图标、在设置中显示具有操作权限的功能等)。也可以显示全部功能和应用,在用户点击具有操作权限(即用户权限)的应用或功能时,才启动应用或者打开该功能。展示模式可以是与时间、展示内容的展示方式相关的内容,可以与用户类型相关联,如,对于小孩,允许其使用指定的时间(如30分钟),到时间后自动锁定手机。对于老人,可以对于放大所有的显示内容(如放大为标准显示字体或者图标的150%)。
手机可以在验证解锁密码时,验证当前使用者的头像,如果使用者头像不是管理员本人的,手机自动隐藏预先设定好的一些隐私内容。可以将用户权限对应的信息与联系人头像关联起来,特定的联系人,可设置解锁手机后的显示内容。
可选地,在终端用户为管理员的情况下,步骤202的执行用户权限所允许的操作包括以下步骤之一:展示前一次登录移动终端的用户的操作记录;和展示对操作记录进行操作的提示信息,其中,操作包括删除和恢复。上述的操作记录和提示信息可以相当于显示给管理员的指定内容。
上述实施例中,通过对登陆手机人员的面部特征识别以及管理员的设定, 使得非管理员使用手机时,可以根据管理员预先的设置显示相关内容,隐藏掉一些个人隐私内容,避免管理员将手机借给别人使用时泄露隐私的风险。
上述实施例可以分为设置模块、面部特征识别单元、手机中央处理单元和联系人模块。设置模块设置为设置管理员头像,以及非管理员进入后的个性化显示内容。面部特征识别单元设置为提取图片中人物头像的面部特征信息。手机中央处理单元设置为根据面部特征信息,在与预先设置好的管理员头像进行比对操作,对比不成功,调出联系人模块头像进行对比操作。
下面结合图3描述一实施例中的终端权限的管理方法。如图3所示,所述方法包括如下步骤。
步骤301中,用户在设置菜单里设置好管理员头像。
步骤302中,进入设置模块,设置不同的联系人头像进入手机的状态,隐藏部分手机信息,如特定短信、特定应用、特定相册、特定通话记录、特定微信内容等。在设置时,也可以设置用户组(也即帐号组)的使用权限。
步骤303中,设置完成后手机锁屏,手机进入锁定状态。
步骤304中,解锁屏幕,手机自动打开前置摄像头对操作手机的人A进行人脸比对,面部特征识别单元将人物A的脸型、五官比例等特征信息进行抽取,并将抽取出的特征信息发送给手机中央处理单元。
步骤305中,手机中央处理单元将收到的人物A的面部特征信息与预先设置好的头像(即管理员头像)的特征信息进行匹配,判断面部特征信息与预先设置好的头像的特征信息的相似度是否达到预设的门限值,如果相似度达到预设的门限值则执行步骤306,如果相似度未达到预设的门限值,执行步骤307。
步骤306中,当相似度达到预设的门限值时,手机显示所有内容。
步骤307中,当相似度未达到预设的门限值时,则手机调用联系人头像进行比对,判断比对是否成功。比对成功后,解锁手机,并根据不同头像显示预先设置的对应显示内容。
例如,如果头像是联系人中设置的子女,则手机进入预先设置好的儿童模式,关闭付费,并启动定时器。时间到后,自动锁屏,并且需要管理员本人解锁后才能继续使用。
例如,如果头像是联系人中设置的父母,则手机进入老人机模式,图标、字体、系统声音自动变大,方便老人操作,并按照预先设置的状态隐藏掉部分图标或应用。
如果拍摄的头像与联系人头像比对失败,手机解锁并显示按照之前设置好的内容,自动隐藏掉一些私人内容;或者手机不能解锁。
步骤308中,管理员登录手机后,手机自动弹出提示,提醒管理员有其他人员进入过手机,是否需要恢复先前状态,管理员点击“是”,则恢复先前状态,管理员点击“否”,则不恢复先前状态,显示使用联系人名称和操作记录。
如,小孩要拿手机玩,手机里面有一些网游并不适合他玩,于是管理员提前设置好,小孩使用手机密码解锁,识别头像后,根据预先设置好的内容,手机解锁后,这些网游自动隐藏,手机中的一些益智类的应用可以供小孩使用。可以启动计时器,按照预先设置好的时间,比如20分钟,时间到后,手机自动锁屏,如需再次解锁,需要管理员本人解锁。
一实施例中,老人要使用手机,但打开手机后,里面的图标小,识别到老人的头像后,手机自动进入老人机模式,字体图标等相应变大,方便老人使用。并自动隐藏提前预设好的应用和聊天记录等信息。
一实施例中,同事要借用手机,管理员不想让同事看到手机里面的一些隐私内容,告知密码后,手机自动识别头像,根据预先设置好的该联系人的权限,显示手机里的部分内容,将一些隐私照片、通话记录、微信聊天等内容自动隐藏。
手机在验证解锁密码时,可以验证当前使用者的头像,如果使用者头像非管理员本人,手机自动隐藏预先设定好的一些隐私内容。可以将用户权限与联系人头像关联起来,根据特定的联系人可设置解锁手机后显示在手机上的内容。
上述实施例的方法可借助软件加通用硬件平台的方式来实现,也可以通过硬件的方式实现上述实施例中的方法。上述技术方案可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如只读存储器(Read-Only Memory,ROM),随机存取存储器(Random Access Memory,RAM)、磁碟、光盘)中,包括一个或多个指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行上述实施例中的方法。
实施例2
本实施例提供了一种终端权限的管理装置。该装置可以实现上述实施例。如以下所使用的术语“模块”可以实现预定功能的软件硬件中的至少一个。以下实施例所描述的装置可以采用软件、硬件,或者软件和硬件的组合的方式实现。
图4是本实施例的终端权限的管理装置的示意图。如图4所示,该装置可以包括:采集单元41、确定单元42以及执行单元43。
采集单元41设置为在移动终端解锁时,采集终端用户的生物特征。
确定单元42设置为根据生物特征确定终端用户在移动终端上的用户权限。
执行单元43设置为在移动终端解锁成功之后,执行用户权限对应的操作。
上述实施例中,中,具有相关用户权限的用户可以进行相关操作,能够解决了相关技术中手机中个人信息的安全性低的问题。
在用户的手机里,有一些应用、或一些特定短信、私人照片等个人信息是不想给其他人看的。在其他人向用户借用手机使用时,其他人解锁手机,这些个人信息全部展现给其他人,可能泄露用户的个人隐私。为了保证用户的隐私安全,可以在验证解锁密码时,验证当前手机使用者的权限,给予与当前手机使用者与其身份相符的终端权限,能够提高手机中个人信息的安全性。
可选地,上述装置还包括:保存单元。保存单元设置为在根据生物特征确定终端用户在移动终端上的用户权限之前,保存管理员为帐号或帐号组设置的用户权限,其中,帐号组包括多个帐号。
可选的,帐号包括以下至少之一:移动终端上的通讯录帐号、移动终端上的通讯应用内的帐号以及管理员帐号。
可选地,确定单元包括匹配模块以及确定模块。匹配模块设置为匹配生物特征与移动终端上预设的特征信息,在匹配成功后,将移动终端上与特征信息对应的帐号作为目标帐号。确定模块设置为将为目标帐号设置的用户权限作为终端用户的用户权限。
一实施例中,上述的匹配模块包括获取子模块以及确定子模块。获取子模块设置为获取移动终端上预设的任意一个第二面部特征信息。确定子模块设置 为在任意一个第二面部特征信息与第一面部特征信息的相似度达到预设值的情况下,匹配成功,确定第二面部特征信息对应的帐号为目标帐号。
在上述实施例中,执行单元包括:启动模块和第一展示模块中的至少一个。启动模块设置为启动用户权限所允许使用的应用或功能。第一展示模块设置为展示用户权限所允许使用的指定信息,其中,指定信息为移动终端的桌面、应用以及功能中允许展示的信息。
可选地,执行单元包括:第二展示模块,或者所述第二展示模块和第三展示模块。第二展示模块设置为在终端用户为管理员的情况下,展示前一次登录移动终端的用户的操作记录。第三展示模块设置为展示对操作记录进行操作的提示信息,其中,操作包括删除和恢复。
可选地,如果手机在验证解锁密码时,验证当前使用者的头像,如果使用者头像非管理员本人,手机自动隐藏预先设定好的一些隐私内容。可以将用户权限与联系人头像关联起来,根据特定的联系人可设置解锁手机后显示在手机上的内容。
上述多个单元(模块或子模块)是可以通过软件或硬件来实现的。在硬件实现方式中,上述多个单元(模块或子模块)均位于同一处理器中,或者,上述多个单元(模块或子模块)以多种组合的形式分别位于不同的处理器中。
实施例3
本实施例提供了一种存储介质。在本实施例中,上述存储介质可以被设置为存储设置为执行以下步骤的程序代码:
在移动终端解锁时,采集终端用户的生物特征;
根据生物特征确定终端用户在移动终端上的用户权限;以及
在移动终端解锁成功之后,执行用户权限所允许的操作。
可选地,在本实施例中,上述存储介质可以包括U盘、ROM、RAM、移动硬盘、磁碟或者光盘等多种可以存储程序代码的介质。
可选地,处理器根据存储介质中已存储的程序代码执行:在移动终端解锁时,采集终端用户的生物特征;根据生物特征确定终端用户在移动终端上的用户权限;以及在移动终端解锁成功之后,执行用户权限所允许的操作。
本实施例中的示例可以参考上述方法实施例中所描述的示例。
上述多个单元(模块或子模块)或多个步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上。可选地,上述多个单元(模块或子模块)或多个步骤可以由计算装置可执行的程序代码来实现,可以将上述多个单元(模块或子模块)或多个步骤存储在存储装置中由计算装置来执行。在一些情况下,可以以不同于附图中的顺序执行所示出或描述的步骤,或者将上述多个单元(模块或子模块)或多个步骤分别制作成多个集成电路模块,或者将上述多个单元(模块或子模块)或多个步骤中的多个模块或步骤制作成单个集成电路模块来实现。
工业实用性
终端权限的管理方法和装置可以提高终端中用户的个人信息的安全性。

Claims (15)

  1. 一种终端权限的管理方法,包括:
    在终端解锁时,采集终端用户的生物特征;
    根据所述生物特征确定所述终端用户在所述终端上的用户权限;以及
    在所述终端解锁成功之后,执行所述用户权限对应的操作。
  2. 根据权利要求1所述的方法,其中,执行所述用户权限对应的操作包括以下至少一个步骤:
    启动所述用户权限对应应用或功能;和
    展示所述用户权限对应的指定信息,其中,所述指定信息为所述终端的桌面、应用以及功能中展示的信息。
  3. 根据权利要求1或2所述的方法,其中,根据所述生物特征确定所述终端用户在所述终端上的用户权限包括:
    比较所述生物特征与所述终端上预设的特征信息,如果所述生物特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号;以及
    将为所述目标帐号设置的用户权限作为所述终端用户的用户权限。
  4. 根据权利要求3所述的方法,其中,所述生物特征包括所述终端用户的第一面部特征信息,所述特征信息包括所述终端上预设的面部特征信息,
    其中,比较所述生物特征与所述终端上预设的特征信息,如果所述生物特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号包括:
    获取所述终端上预设的任意一个面部特征信息;
    比较所述第一面部特征信息与所述任意一个面部特征信息;以及
    如果所述任意一个面部特征信息与所述第一面部特征信息的相似度达到预设值,确定所述任意一个面部特征信息对应的帐号为所述目标帐号。
  5. 根据权利要求3所述的方法,其中,所述帐号包括以下至少之一:所述终端上的通讯录帐号、所述终端上的通讯应用内的帐号以及管理员帐号。
  6. 根据权利要求3所述的方法,在根据所述生物特征确定所述终端用户在所述终端上的用户权限之前,所述方法还包括:
    保存为所述帐号或帐号组设置的所述用户权限,其中,所述帐号组包括多个所述帐号。
  7. 根据权利要求1所述的方法,其中,在所述终端用户为管理员的情况下,执行所述用户权限对应的操作包括:
    展示前一次登录所述终端的用户的操作记录;或,
    展示前一次登录所述终端的用户的操作记录,且展示对所述操作记录进行操作的提示信息,其中,所述操作包括删除和恢复。
  8. 一种终端权限的管理装置,包括:
    采集单元,设置为在终端解锁时,采集终端用户的生物特征;
    确定单元,设置为根据所述生物特征确定所述终端用户在所述终端上的用户权限;以及
    执行单元,设置为在所述终端解锁成功之后,执行所述用户权限对应的操作。
  9. 根据权利要求8所述的装置,其中,所述执行单元包括启动模块和展示模块中的至少一个,其中,
    所述启动模块设置为启动所述用户权限所允许使用的应用或功能;以及
    所述展示模块设置为展示所述用户权限对应的指定信息,其中,所述指定信息为所述终端的桌面、应用以及功能中允许展示的信息。
  10. 根据权利要求8或9所述的装置,其中,所述确定单元包括:
    匹配模块,设置为比较所述生物特征与所述终端上预设的特征信息,如果所述生物特征与所述终端上预设的特征信息匹配,将所述终端上与所述特征信息对应的帐号作为目标帐号;以及
    确定模块,设置为将为所述目标帐号设置的用户权限作为所述终端用户的用户权限。
  11. 根据权利要求10所述的装置,其中,所述生物特征包括所述终端用户的第一面部特征信息,所述特征信息包括所述终端上预设的面部特征信息,其中,所述匹配模块包括:
    获取子模块,设置为获取所述终端上预设的任意一个面部特征信息;以及
    确定子模块,设置为比较所述第一面部特征信息与所述任意一个面部特征信息,如果所述任意一个面部特征信息与所述第一面部特征信息的相似度达到预设值,确定所述任意一个面部特征信息对应的帐号为所述目标帐号。
  12. 根据权利要求10所述的装置,其中,所述帐号包括以下至少之一:所述终端上的通讯录帐号、所述终端上的通讯应用内的帐号以及管理员帐号。
  13. 根据权利要求10所述的装置,还包括:
    保存单元,设置为在根据所述生物特征确定所述终端用户在所述终端上的用户权限之前,保存为所述帐号或帐号组设置的所述用户权限,其中,所述帐号组包括多个所述帐号。
  14. 根据权利要求8所述的装置,其中,所述执行单元包括:第一展示模块, 或者所述第一展示单元和第二展示单元,其中,
    第一展示模块设置为在所述终端用户为管理员的情况下,展示前一次登录所述终端的用户的操作记录;以及
    第二展示模块设置为展示对所述操作记录进行操作的提示信息,其中,所述操作包括删除和恢复。
  15. 一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令设置为执行权利要求1-8中任一项的方法。
PCT/CN2017/103541 2016-09-26 2017-09-26 终端权限的管理方法和装置 WO2018054387A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610851736.9 2016-09-26
CN201610851736.9A CN107872560A (zh) 2016-09-26 2016-09-26 终端权限的管理方法和装置

Publications (1)

Publication Number Publication Date
WO2018054387A1 true WO2018054387A1 (zh) 2018-03-29

Family

ID=61689815

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/103541 WO2018054387A1 (zh) 2016-09-26 2017-09-26 终端权限的管理方法和装置

Country Status (2)

Country Link
CN (1) CN107872560A (zh)
WO (1) WO2018054387A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108683811A (zh) * 2018-05-14 2018-10-19 Oppo广东移动通信有限公司 移动终端及其生物信息识别方法、解锁方法以及存储介质

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108540654A (zh) * 2018-03-22 2018-09-14 维沃移动通信有限公司 一种移动终端的操作方法及移动终端
CN108509783B (zh) * 2018-04-09 2020-06-30 托普朗宁(北京)教育科技有限公司 一种智能终端应用程序管理系统
CN108810268B (zh) * 2018-06-04 2020-11-03 珠海格力电器股份有限公司 操作记录的处理方法和装置
CN108919949A (zh) * 2018-06-25 2018-11-30 联想(北京)有限公司 一种状态切换方法及装置
CN109886003A (zh) * 2019-02-28 2019-06-14 苏州浪潮智能科技有限公司 一种用户权限管理方法、系统及相关组件
CN112926080A (zh) * 2019-12-05 2021-06-08 宇龙计算机通信科技(深圳)有限公司 隐私对象的控制方法、装置、存储介质和电子设备
CN112364322B (zh) * 2020-11-09 2023-10-31 深圳供电局有限公司 一种即时通讯工具的安全验证系统及方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310137A (zh) * 2012-03-16 2013-09-18 宇龙计算机通信科技(深圳)有限公司 一种安全访问终端的方法及终端
CN104063150A (zh) * 2014-06-30 2014-09-24 惠州Tcl移动通信有限公司 通过人脸识别进入对应场景模式的移动终端及其实现方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391354A (zh) * 2012-05-09 2013-11-13 富泰华工业(深圳)有限公司 信息保密系统及信息保密方法
EP2811725B1 (en) * 2013-06-07 2016-01-06 BlackBerry Limited Mobile wireless communications device performing device unlock based upon near field communication (nfc) and related methods
CN103745150A (zh) * 2013-12-16 2014-04-23 周华伟 图片密码账户的创建方法和应用方法
CN104158947A (zh) * 2014-07-30 2014-11-19 张剑文 手机隐私保护系统
CN104284027A (zh) * 2014-10-29 2015-01-14 东莞宇龙通信科技有限公司 用于终端的权限管理方法和权限管理系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103310137A (zh) * 2012-03-16 2013-09-18 宇龙计算机通信科技(深圳)有限公司 一种安全访问终端的方法及终端
CN104063150A (zh) * 2014-06-30 2014-09-24 惠州Tcl移动通信有限公司 通过人脸识别进入对应场景模式的移动终端及其实现方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108683811A (zh) * 2018-05-14 2018-10-19 Oppo广东移动通信有限公司 移动终端及其生物信息识别方法、解锁方法以及存储介质

Also Published As

Publication number Publication date
CN107872560A (zh) 2018-04-03

Similar Documents

Publication Publication Date Title
WO2018054387A1 (zh) 终端权限的管理方法和装置
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11258810B2 (en) Identity authentication method, apparatus, and system
WO2017114391A1 (zh) 一种基于多账户复用电子设备的方法、装置及电子设备
US20160085950A1 (en) Method and system for controlling usage rights and user modes based on face recognition
CN106095513B (zh) 应用分身安全启动方法及系统
US20140230019A1 (en) Authentication to a first device using a second device
CN103886237A (zh) 具有指纹传感器和触摸屏的电子设备的控制方法及系统
CN102833182B (zh) 即时通信中进行人脸识别的方法、客户端及系统
US9021270B1 (en) Combining wake-up and unlock into a single gesture
US10846514B2 (en) Processing images from an electronic mirror
CN108319865B (zh) 一种基于多角色的隐私保护方法、存储介质及终端设备
WO2016187940A1 (zh) 一种信息保护方法、移动终端及计算机存储介质
WO2016192499A1 (zh) 一种终端管理方法及终端
WO2017012405A1 (zh) 移动终端的操作方法、移动终端及计算机可读介质
WO2020253197A1 (zh) 虚拟用户识别卡的管理方法、装置、终端设备及存储介质
WO2016119341A1 (zh) 多用户登录模式的实现方法、装置和计算机存储介质
CN107786349B (zh) 一种针对用户账号的安全管理方法及装置
US11256800B2 (en) Electronic apparatus and unlocking method thereof
WO2016062200A1 (zh) 一种指纹认证的方法、装置及服务器
CN106874718A (zh) 隐私处理方法、装置及终端
JP6938579B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
KR20130082980A (ko) 얼굴인식 기반 사용자 맞춤형 추천 시스템
TWI820007B (zh) 聯絡人資訊的顯示方法和裝置以及資訊的顯示方法和裝置
WO2017012212A1 (zh) 一种信息处理方法、装置、系统及计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17852454

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17852454

Country of ref document: EP

Kind code of ref document: A1