WO2018086259A1 - 鉴权方法及电子设备 - Google Patents

鉴权方法及电子设备 Download PDF

Info

Publication number
WO2018086259A1
WO2018086259A1 PCT/CN2017/072218 CN2017072218W WO2018086259A1 WO 2018086259 A1 WO2018086259 A1 WO 2018086259A1 CN 2017072218 W CN2017072218 W CN 2017072218W WO 2018086259 A1 WO2018086259 A1 WO 2018086259A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
user
bound
fingerprint
user account
Prior art date
Application number
PCT/CN2017/072218
Other languages
English (en)
French (fr)
Inventor
卢磊
段鸿
蹇腾飞
熊东升
罗青锋
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to US16/347,893 priority Critical patent/US11409851B2/en
Priority to EP17869353.7A priority patent/EP3528155A4/en
Priority to CN201780066400.4A priority patent/CN109923544B/zh
Priority to JP2019524089A priority patent/JP6817435B2/ja
Priority to CN202210442855.4A priority patent/CN114969703A/zh
Priority to KR1020197016233A priority patent/KR102266810B1/ko
Publication of WO2018086259A1 publication Critical patent/WO2018086259A1/zh
Priority to US17/850,616 priority patent/US11860986B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present application relates to the field of electronic information technology, and in particular, to an authentication method and an electronic device.
  • the traditional authentication method is: the user operates the encrypted application, the electronic device pops up the unlocking interface, and then the user inputs a password or a pattern on the unlocking interface, and the electronic device performs the password or pattern input by the user. Verify and sign in to the app after verification is passed.
  • the application provides an authentication method and an electronic device, and aims to overcome the cumbersome problem of user operation.
  • a first aspect of the present application provides an authentication method, including: receiving an icon touch operation of an operation body for a first application; collecting a biometric of a user in response to the touch operation; and collecting the collected biometrics The biometrics of the first application binding are compared; when the comparison results characterize that the collected biometrics match the biometrics bound by the first application, the first application is logged.
  • the electronic device does not display the authentication interface, but directly collects the biometric features of the user, and performs the biometrics of the collected biometrics and the first application.
  • the first application is logged when the alignment results characterize the match.
  • the first application is bound to at least one biometric, each biometric is bound to a user account of the first application, and each user account corresponds to a resource directory; the number of user accounts is The number of biometrics is the same; and when the comparison result characterizes that the collected biometrics match the biometrics bound by the first application, logging in to the first application comprises: characterizing the collected biometrics when the comparison results Determining, by the first user account, the first user account bound to the first biometric feature when the first biometric feature of the at least one biometric is matched; and logging in the first application based on the first user account, so that the first application is Loading information stored in the first resource directory corresponding to the first user account.
  • the electronic device only needs to display an icon of the double open application on the desktop, and the user performs the icon of the double open application through the finger with different fingerprints.
  • the dual-open application loads the information stored in the resource directory corresponding to different user accounts, so that the dual-open application can be logged in through different user accounts, which saves desktop space and improves privacy.
  • the first application further includes a user account that is not bound to any biometric
  • the method further includes: when the comparison result is used, the collected biometric is bound to the first application.
  • the second user account that is not bound to any biometrics that meets the preset condition is determined; the first application is logged in to the first application, so that the first application loads the second The information stored in the second resource directory corresponding to the user account.
  • the collecting the biometrics of the user in response to the touch operation includes: controlling the image acquisition unit to collect a facial image of the user in response to the touch operation.
  • the operating body is a user's finger
  • the collecting the user's biometrics in response to the touch operation includes: collecting at the touch operation point in response to the touch operation A fingerprint of a finger that performs a touch operation on the icon of the first application.
  • a second aspect of the present application provides an authentication method, including: acquiring a first fingerprint of a first finger of a user touching an icon of a first application through a touch screen; determining whether the first fingerprint is the first one of the first application The first fingerprint template bound to the user account is matched; if the first fingerprint matches the first fingerprint template, the first application is used to log in to the first application, so that the first application is loaded.
  • Determining a first resource directory corresponding to the first user account acquiring a second fingerprint of the second finger of the icon touched by the user through the touch screen; determining whether the second fingerprint is related to the second user of the first application The second fingerprint template bound to the account is matched; if the first fingerprint matches the second fingerprint template, the second application is used to log in to the first application, so that the first application loads the a second resource directory corresponding to the second user account; a fingerprint sensor is integrated in the touch screen or near the touch screen.
  • a third aspect of the present application provides an authentication method, including: receiving a touch operation of an operator for an icon of a file library, wherein at least one file in the file library is bound to a pre-stored biometric; Touch operation, collecting biometrics of the user; comparing the collected biometrics with the pre-stored biometrics; and when the matching results characterize the collected biometrics and matching the pre-stored biometrics, opening the a file library and displaying icons of files in the file library that are bound to the pre-stored biometrics.
  • the user can select to display the encrypted file or the non-encrypted file in the file library only once for the file library at a time. Instead of requiring the user to find the location of the private vault, then operate on the private vault and then enter the password, which simplifies the user's operation.
  • the file library is opened, and files in the file library that are not bound to the pre-stored biometrics are displayed. icon.
  • the displaying, by the icon, the icon of the file bound to the pre-stored biometric in the file library includes:
  • the displaying, by the icon, an icon of a file bound to the pre-stored biometric in the file library includes:
  • the capturing a biometric feature of the user in response to the touch operation includes: capturing, in the touch operation point, a touch on the icon of the file library in response to the touch operation Fingerprint of the operated finger.
  • the collecting the biometrics of the user in response to the touch operation comprises: controlling the image acquisition unit to collect a facial image of the user in response to the touch operation.
  • a fourth aspect of the present application provides an electronic device, including: an acquisition module, configured to collect biometrics of a user; a touch display module, configured to display an image, and interact with the operating body; and a processing module, configured to receive the operating body a touch operation of the icon of the first application; controlling the biometrics of the user of the collection module in response to the touch operation; and comparing the collected biometrics with the biometrics bound to the first application; The first application is logged when the alignment result characterizes that the acquired biometric matches the biometric bound to the first application.
  • a fifth aspect of the present application provides an electronic device, including: an image sensor for collecting a facial image of a user; a touch screen for displaying an image and interacting with the operating body; and a processor for receiving the operating body for the first Touch operation of the icon of the application; controlling the facial image of the image sensor set user in response to the touch operation; comparing the acquired facial image with the facial image bound by the first application; As a result, when the collected facial image matches the facial image bound by the first application, the first application is logged.
  • a sixth aspect of the present application provides an electronic device, including: a touch screen integrated with a fingerprint sensor for displaying an image, and interacting with a user's finger, and capable of collecting a user's fingerprint; and a processor for receiving a touch operation of the user's finger for the icon of the first application; in response to the touch operation, controlling the touch screen to collect a fingerprint of a finger that performs a touch operation on the icon of the first application; and the collected fingerprint and the The fingerprint of the first application binding is compared; when the comparison result indicates that the collected fingerprint matches the fingerprint bound by the first application, the first application is logged.
  • a seventh aspect of the present application provides an electronic device, including: an acquisition module, configured to collect biometrics of a user; a touch display module, configured to display an image, and interact with the operating body; and a processing module, configured to receive the operating body
  • the at least one file in the file library is bound to the pre-stored biometrics in response to the touch operation of the file library; in response to the touch operation, the collection module is controlled to collect biometric features of the user; Comparing the biometric with the pre-stored biometric; when the collating result indicates that the acquired biometric matches the pre-stored biometric, opening the file library and controlling the display of the touch display module An icon of a file in the file library bound to the pre-stored biometric.
  • An eighth aspect of the present application provides an electronic device, including: an image sensor for collecting a facial image of a user; a touch screen for displaying an image and interacting with the operating body; and a processor for receiving the operating body for the file library Touch operation of the icon, at least one file in the file library is bound to a pre-stored facial image; in response to the touch operation, the image sensor is controlled to collect a facial image of the user; and the collected facial image is The pre-stored facial image is compared; when the comparison result characterizes that the acquired facial image matches the pre-stored facial image, the file library is opened, and the touch screen is controlled to display the file library An icon of a file in which a pre-stored face image is bound.
  • a ninth aspect of the present application provides an electronic device, including: a touch screen, the touch screen integrated with a fingerprint transmission a sensor for displaying an image, and interacting with a user's finger, and capable of collecting a user's fingerprint; a processor for receiving a touch operation of the user's finger for the icon of the file library, the file library having at least one file Binding with a pre-stored fingerprint; in response to the touch operation, controlling the touch screen to collect a fingerprint of a finger that performs a touch operation on an icon of the file library; comparing the collected fingerprint with the pre-stored fingerprint And when the matching result indicates that the collected fingerprint matches the pre-stored fingerprint, opening the file library, and controlling the touch screen to display an icon of the file in the file library bound to the pre-stored fingerprint .
  • FIG. 1 is a schematic diagram of an example of selecting an application by a user interacting with an electronic device after inputting a fingerprint by a fingerprint sensor according to an embodiment of the present application;
  • FIG. 2 is a flowchart of an implementation of an authentication method according to an embodiment of the present application
  • FIG. 3 is another exemplary diagram of an application for interactively selecting a user and an electronic device after a user inputs a fingerprint through a fingerprint sensor according to an embodiment of the present disclosure
  • FIG. 4 is a flowchart of another implementation of an authentication method according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of an icon of a first application displayed by an electronic device through a touch screen according to an embodiment of the present disclosure.
  • FIG. 5b is a schematic diagram of a user interacting with an electronic device through a right index finger according to an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram of a user interacting with an electronic device through a right middle finger according to an embodiment of the present disclosure
  • FIG. 5 is a diagram showing an example of a user interacting with an electronic device through a right-hand ring finger according to an embodiment of the present disclosure
  • FIG. 5 e is a diagram showing an example of a user interacting with an electronic device through a left index finger according to an embodiment of the present application
  • FIG. 5 is a schematic diagram of another example when a user interacts with an electronic device through a right middle finger according to an embodiment of the present application
  • FIG. 5g is a schematic diagram of a user interacting with an electronic device by using a finger other than the right index finger according to an embodiment of the present disclosure
  • FIG. 5h is another exemplary diagram of a user interacting with an electronic device by using a finger other than the right index finger according to an embodiment of the present application;
  • FIG. 5 is a schematic diagram of another example of a user interacting with an electronic device by using a finger other than the right index finger according to an embodiment of the present disclosure
  • FIG. 6 is a schematic diagram of an example of encrypting a picture in a gallery according to an embodiment of the present disclosure
  • FIG. 7 is a schematic diagram of an example of encrypting a contact according to an embodiment of the present application.
  • FIG. 8 is a flowchart of still another implementation of an authentication method according to an embodiment of the present application.
  • FIG. 9 is a schematic diagram of a partial structure of an electronic device according to an embodiment of the present disclosure.
  • FIG. 10 is another schematic diagram of a partial structure of an electronic device according to an embodiment of the present disclosure.
  • FIG. 11 is still another schematic diagram of a partial structure of an electronic device according to an embodiment of the present disclosure.
  • FIG. 12 is a block diagram of a partial structure of a mobile phone according to an embodiment of the present application.
  • the basic idea of the authentication method provided by the embodiment of the present invention is that when the user performs a touch operation on the application, the electronic device does not display the unlocking interface, but directly collects the biometric features of the user, and collects the biometric features and the user's touch.
  • the biometrics bound to the application are compared.
  • the comparison results indicate that the acquired biometrics match the biometrics bound by the user's touch application, the authentication is passed and the application is directly logged. That is to say, with the authentication method provided by the embodiment of the present application, the user can log in to the encrypted application by performing an interaction with the electronic device, which simplifies the user operation.
  • the application when the user wants to start the application lock to encrypt one or several applications in the electronic device, the application may be encrypted by biometrics such as a fingerprint and a facial image.
  • biometrics such as a fingerprint and a facial image.
  • fingerprint takes fingerprint as an example to illustrate an implementation process of encrypting an application.
  • the user can activate the fingerprint sensor by operating a button for triggering the application lock function through the touch screen, that is, the electronic device activates the fingerprint sensor in response to the touch operation for the preset button;
  • the button may be a virtual display of the electronic device Button.
  • the electronic device can output a prompt message to prompt the user to input the fingerprint.
  • FIG. 1 is a diagram showing an example of a user selecting an application by interacting with an electronic device after the user inputs a fingerprint through the fingerprint sensor.
  • the left figure of FIG. 1 is an example diagram of a page displayed by the electronic device after the user inputs a fingerprint through the fingerprint sensor.
  • the button for triggering the display of the application list is an “unlock application list” button, and the user operates through the touch screen.
  • the application list is displayed, as shown in the right figure of FIG. 1, which is an example diagram of the displayed application list.
  • the user can select one of the apps or two or more apps.
  • the electronic device After the user selects the application, the electronic device stores the collected fingerprint, and binds the collected fingerprint to the application selected by the user, so as to encrypt the application through the fingerprint.
  • the collected fingerprint may be bound to the user account of the application selected by the user.
  • the process of encrypting an application by using a fingerprint is not limited to the above implementation manner, and other implementation manners may be used as long as the user fingerprint can be collected and the collected fingerprint is bound to the application selected by the user.
  • the fingerprint for encrypting the application is input by the user in real time.
  • the user may not need to input the fingerprint immediately, but by pre-existing
  • the stored fingerprint for unlocking the electronic device encrypts the application.
  • the button for triggering the application lock function can be triggered by the touch screen to trigger the electronic device to display the application list, and the user selects which applications to encrypt in the application list, and selects at least one application in the user.
  • the application selected by the user is bound to the previously stored fingerprint for unlocking the screen of the electronic device, so that the application is encrypted by the fingerprint.
  • the application encryption and lock screen use the same fingerprint.
  • the process of encrypting an application through a facial image is similar to the above-described process of encrypting an application by fingerprinting, and is not described in detail herein.
  • the authentication method provided by the embodiment of the present application is as follows when the application needs to be logged in.
  • FIG. 2 is a flowchart of an implementation of an authentication method according to an embodiment of the present disclosure, which may include:
  • Step S21 receiving a touch operation of the operator for the icon of the first application
  • the electronic device displays the icon of the first application through the touch screen.
  • the operating body may be a device such as a stylus used in conjunction with an electronic device, or may be a user's finger.
  • the first application is an application that is encrypted by the user's biometrics, ie the first application is bound with the user's biometrics.
  • the first application may be an application, such as WeChat, Weibo, QQ, email, and the like.
  • the authentication method can be used for authenticating an application, and can also be used for authenticating a file.
  • the file library mentioned in the following file may include: a folder, a document, and For pictures, audio, video, etc., at least one of the following files may be stored in the folder: a subfolder, a document, a picture, an audio, a video, and the like.
  • Step S22 collecting biometrics of the user in response to the touch operation.
  • the biometric of the user may be the fingerprint of the user, or may be a facial feature of the user. Specifically, if the user encrypts the application by using the fingerprint in advance, the fingerprint of the user is collected at this time. If the user encrypts the application through the facial image of the user in advance, the facial image of the user is collected at this time.
  • the touch screen of the electronic device may be a touch screen integrated with the fingerprint sensor.
  • the user touches the icon of the first application on the touch screen by the finger, and the first application is displayed on the touch screen by the user through the finger.
  • the touch screen collects a fingerprint of a finger that performs a touch operation on the icon of the first application at the touch point.
  • the user can touch the icon of the first application on the touch screen by using a finger, or touch the icon of the first application on the touch screen by using the stylus.
  • the facial features of the user can be collected by an image acquisition unit, such as a front camera of the electronic device.
  • Step S23 comparing the collected biometrics with the biometrics bound to the first application
  • Step S24 When the comparison result indicates that the collected biometric matches the biometric bound to the first application, the first application is logged.
  • logging in the first application may include: displaying a user account and a password input interface. At this point, the user needs to input the user account and the password corresponding to the user account, and then trigger the electronic device to load and use. The resource directory corresponding to the user account entered by the user.
  • the login of the first application may include: displaying an account number and a password input interface, wherein the account input box stores the user account used by the user to log in to the first application for the last time. At this time, the user only needs to input the password corresponding to the user account in the account input box in the password input box, and then trigger the electronic device to load the resource directory corresponding to the user account saved in the account input box.
  • logging in the first application may include: loading a resource directory corresponding to the saved user account directly according to the saved user account and password.
  • the user is not required to enter a user account and password.
  • the prompt information may be output, prompting the user that the authentication fails.
  • the electronic device displays the icon of the first application through the touch screen. After the user touches the icon of the first application by using the finger, the electronic device collects the user's touch of the first application through the integrated fingerprint sensor in the touch screen. The fingerprint of the finger of the icon compares the collected fingerprint with the fingerprint bound by the first application. If the collected fingerprint matches the fingerprint bound by the first application, the first application is logged in, and if not, the login is not performed. An application.
  • the biometrics of the user are directly collected, and the collected biometric features are combined with the biometrics bound to the first application.
  • the first application is logged when the alignment results characterize the match.
  • the inventor also finds that when an application is used by a user, two user accounts may be registered. Then, after the user logs in to the application using one of the user accounts, if the user wishes to use another user account. To log in to the application, the user must log out of the logged-in user account and then log in to the application again using another user account. That is, the two user accounts cannot be logged in at the same time, which brings inconvenience to the user.
  • more and more operating systems of electronic devices have the function of dual-opening applications, that is, the operating system supports two processes running one application at the same time, and different processes correspond to different user accounts.
  • the electronic device needs to display two icons on the desktop, each icon corresponding to one user account, different user accounts corresponding to different resource directories, and the two resource directories are independent of each other, and the resource directory is used independently. For storing relevant information required for the application to run.
  • the electronic device invokes the process corresponding to the operated icon according to the user account corresponding to the operated icon, and loads the resource directory corresponding to the user account corresponding to the operated icon through the process, so that the user can Log in to another user account without logging out of a user account. Based on this, if the operating system of the electronic device supports multiple applications, the electronic device needs to display more icons on the desktop, occupying more desktop space, and others can see that the user has two user accounts or more. User account, poor privacy.
  • the embodiment of the present application provides a dual-opening application encryption method.
  • the main idea of the dual-application encryption method is that different user accounts of the dual-open application use different fingerprints for encryption.
  • the dual-opening application can display only one icon on the desktop, saving the desktop. Space has increased privacy.
  • the application can be logged in through different user accounts at the same time.
  • an implementation manner of the dual-open application encryption method provided by the embodiment of the present application may be:
  • the user can operate a button for triggering the double-open application encryption function through the touch screen to activate the fingerprint sensor, that is, the electronic device activates the fingerprint sensor in response to the touch operation for the preset button;
  • the button may be an electronic device display A virtual button.
  • the electronic device can output a prompt message to prompt the user to input the fingerprint.
  • the electronic device can directly display the double-open application list, or after the user inputs the fingerprint through the fingerprint sensor, the electronic device can display a fingerprint schematic diagram to indicate that the user has input the fingerprint, and display one for triggering.
  • a button for displaying a double-open application list is displayed, and the user displays a double-open application list after the button for triggering the display of the double-open application list is operated by the touch screen.
  • the identification information of all the user accounts of the dual-open application may be displayed in the double-open application list, and the identification information may include the name of the dual-open application and all user accounts of the dual-open application in the electronic device, or the identification information may include The name of the dual-opening application and the identification identifier of all the user accounts of the dual-opening application in the electronic device, and the identification identifier is an identifier set by the user for conveniently distinguishing different user accounts.
  • the user selects which of the dual-open applications to encrypt in the application list.
  • FIG. 3 is another exemplary diagram of a user interacting with an electronic device after the user inputs a fingerprint through the fingerprint sensor. The left figure of FIG.
  • the button for triggering the display of the double-open application list is a “binding dual-open application” button, and the user passes the button.
  • the application list is displayed, as shown in the right figure of FIG. 3, which is a double open application list displayed.
  • the dual-open applications include: mailbox, QQ, and WeChat.
  • the user can select only "Work WeChat”; the user can also select one user account from at least some of the dual-open applications, for example, the user can select "Work WeChat", “Important Mailbox”; or, users can choose “Work WeChat”, “Important Mailbox” and "Work QQ”.
  • the user After selecting a user account, the user binds the collected fingerprint to the user account selected by the user, and encrypts a user account of the dual-opening application through one fingerprint.
  • the process of encrypting another user account of the dual-opening application may refer to the foregoing process, except that when the fingerprint is input, the user inputs a fingerprint different from the previous one, and after displaying the double-open application list, selects the user account that was not previously selected.
  • the process of encrypting the dual-opening application through the fingerprint is not limited to the above implementation manner, and other implementation manners may be used as long as the user fingerprint can be collected and the collected fingerprint is bound to the user account of the dual-open application.
  • the user may choose to encrypt all user accounts of the dual-open application, or may select to encrypt some user accounts of the dual-open application. For example, for WeChat in Figure 3, the user may choose to encrypt only "Work WeChat” without encrypting "Private WeChat”.
  • the fingerprint and the user After the account is bound the fingerprint is equivalent to the resource directory binding corresponding to the user account.
  • the authentication method provided by the embodiment of the present application is as follows when the dual-open application is enabled by the dual-open application.
  • FIG. 4 is a flowchart of another implementation of an authentication method according to an embodiment of the present disclosure, which may include:
  • Step S41 Receive a touch operation of the operator for the icon of the first application; wherein the operating body may be a finger of the user.
  • the first application is bound to n biometrics, and the first application includes m user accounts, and each user account corresponds to one resource directory, that is, the first application includes m resource directories, and the m resource directories are independent of each other. User accounts correspond to different resource directories.
  • n is a positive integer greater than or equal to 1
  • m is a positive integer greater than or equal to n.
  • n user accounts are bound one-to-one with the above-mentioned n biometrics.
  • step S42 in response to the touch operation, the biometric feature of the user is collected; when the user performs a touch operation on the icon of the first application by the finger, the touch operation of the icon of the first application is performed at the touch position on the touch screen. Fingerprint of the finger.
  • Step S43 Comparing the collected biological features with the above-mentioned n biological features; if the matching result indicates that the collected biological features match the first biological features of the n biological features, step S44 is performed: if the comparison results are characterized The collected biometrics do not match any of the above five biometric features, and step S46 is performed.
  • Step S44 Determine a first user account bound by the first biometric.
  • Step S45 Log in to the first application based on the first user account, so that the first application loads the information stored in the first resource directory corresponding to the first user account.
  • the corresponding process may be invoked according to the first user account, and the information stored in the first resource directory is loaded by the process.
  • Step S46 determining whether the first application includes a user account that is not bound to any biometrics; if yes, executing step S47; if not, executing step S49.
  • the first application When m is greater than n, the first application includes a user account that is not bound to any biometrics in addition to the user account bound to the biometric. If m and n are equal, the first application does not include a user account that is not bound to any biometrics.
  • Step S47 Determine a second user account that is not bound to any biometrics that meets the preset condition.
  • the user account with the highest login frequency may be determined as the second user account according to the historical login record of the user account that is not bound to any biometric.
  • the most recently loaded user account may be determined as the second user account according to a historical login record of the user account that is not bound to any biometric.
  • a list of identification identifiers of all user accounts that are not bound to any biometrics may be displayed, and the identification identifier list may display each user account that is not bound to any biometric, and is determined by the user.
  • the identification identifier selects a user account as the second user account.
  • Step S48 Log in to the first application based on the second user account, so that the first application loads the information stored in the second resource directory corresponding to the second user account.
  • the corresponding process may be invoked according to the second user account, and the second resource directory is loaded through the process. Stored information.
  • Step S49 Output prompt information to prompt the user to fail authentication.
  • the first application is logged in based on the first user account
  • the other finger is collected at the touch point.
  • a fingerprint if the collected fingerprint matches the second biometric
  • the third user account based on the second biometric binding is used to log in to the first application, so that the first application loads the third resource account corresponding to the third user account.
  • Information At this time, the first user account and the third user account simultaneously log in to the first application.
  • the first application is logged in based on the second user account
  • the other finger is collected at the touch point.
  • the third user account based on the second biometric binding is used to log in to the first application, so that the first application loads the third resource directory corresponding to the third account.
  • Information At this time, the second user account and the third user account simultaneously log in to the first application.
  • the authentication method provided by the embodiment of the present application may be:
  • the first application is used to log in to the first application, so that the first application is loaded in the first resource directory corresponding to the first user account.
  • the first application is used to log in to the first application, if the user touches the icon of the first application by using another finger, the fingerprint of the other finger does not match the fingerprint of the first user account. Therefore, the first application is logged in to the first application based on the second user account of the two user accounts, so that the first application loads the information stored in the second resource directory corresponding to the second user account.
  • the second user account is a user account that is not bound to any biometrics in the two user accounts. Achieving different operations on one icon enables two user accounts to simultaneously log in to the same application.
  • the first application is loaded with the second user account corresponding to the second user account.
  • the second user account is a user account that is not bound to any biometrics in the two user accounts.
  • the fingerprint bound to the first user account is fingerprinted by the finger.
  • the first application is used to log in to the first application, so that the first application loads the information stored in the first resource directory corresponding to the first user account. The same is achieved for the different operations of one icon to achieve the purpose of simultaneously logging two user accounts into the same application.
  • the first application is QQ.
  • the first application corresponds to three user accounts, namely a first user account, a second user account, and a third user account; wherein, the first user account is bound to the user's right index finger fingerprint, and the second user account and the user's right middle finger Fingerprint binding, the third user account is bound to the user's right hand ring finger fingerprint.
  • FIG. 5b is an exemplary diagram of a user interacting with an electronic device through a right index finger.
  • the electronic device collects the fingerprint of the right index finger through the integrated fingerprint sensor in the touch screen, compares the collected fingerprint with the above three fingerprints, and compares the collected fingerprints when the comparison result is performed.
  • the fingerprint is bound to the first user account
  • the first application is used to log in to the first application, and the first application loads the information stored in the resource directory corresponding to the first user account, and the first application loads the first user account.
  • the displayed interface is assumed to be the "My Friend" interface, as shown in the right figure of Figure 5b.
  • FIG. 5c is an exemplary diagram of a user interacting with an electronic device through a right middle finger.
  • the electronic device collects the fingerprint of the right middle finger through the integrated fingerprint sensor in the touch screen, compares the collected fingerprint with the above three fingerprints, and compares the collected fingerprints when the comparison result is performed.
  • the fingerprint is bound to the second user account
  • the first application is used to log in to the first application, and the first application loads the information stored in the resource directory corresponding to the second user account, and the first application loads the second user account.
  • the displayed "My Friends" interface is as shown in the right figure of Figure 5c.
  • FIG. 5d is an exemplary diagram of a user interacting with an electronic device through a right-hand ring finger.
  • the electronic device collects the fingerprint of the right-hand ring finger through the integrated fingerprint sensor in the touch screen, compares the collected fingerprint with the above three fingerprints, and compares the collected fingerprints when the comparison result is performed.
  • the third application is used to log in to the first application.
  • the first application loads the information stored in the resource directory corresponding to the third user account, and the first application loads the third user account.
  • the displayed "My Friends" interface is as shown in the right figure of Figure 5d.
  • the icon of the first application shown in FIG. 5a is taken as an example.
  • the first application corresponds to three user accounts, which are a first user account, a second user account, and a third.
  • the user account wherein the first user account is bound to the user's right index finger fingerprint, the second user account is bound to the user's left index finger fingerprint, and the third account is not bound to any fingerprint.
  • the process of the user interacting with the electronic device through the right index finger can refer to the example shown in FIG. 5b, and details are not described herein again.
  • FIG. 5e is an exemplary diagram of a user interacting with an electronic device through a left index finger.
  • the electronic device collects the fingerprint of the left index finger through the integrated fingerprint sensor in the touch screen, compares the collected fingerprint with the above three fingerprints, and compares the collected fingerprint with the comparison result.
  • the fingerprint of the second user account is matched, the first application is used to log in to the first application, and the first application loads the information stored in the resource directory corresponding to the second user account, and the first application loads the second user account.
  • the displayed "My Friends" interface is as shown in the right figure of Figure 5e.
  • FIG. 5f is another exemplary diagram when the user interacts with the electronic device through the right middle finger.
  • the electronic device collects the fingerprint of the right middle finger through the integrated fingerprint sensor in the touch screen, compares the collected fingerprint with the above three fingerprints, and compares the collected fingerprints when the comparison result is performed.
  • the third application is used to log in to the first application, and the first application loads the resource corresponding to the third user account.
  • the displayed "My Friend" interface is as shown in the right figure of FIG. 5f. It should be noted that the example shown in FIG. 5f is also applicable to a scene in which an object other than the right index finger and the left index finger interacts with the electronic device.
  • the icon of the first application shown in FIG. 5a is taken as an example.
  • the first application corresponds to three user accounts, which are a first user account, a second user account, and a third.
  • the user account wherein only the first user account is bound to the right index finger fingerprint of the user, and neither the second user account nor the third user account is bound to any fingerprint.
  • the process of the user interacting with the electronic device through the right index finger can refer to the example shown in FIG. 5b, and details are not described herein again.
  • the electronic device collects the fingerprint of the left middle finger through the integrated fingerprint sensor in the touch screen, and compares the collected fingerprint with the above three fingerprints, when the comparison result is obtained. If the fingerprint of the first user account is not matched with the fingerprint of the first user account, the electronic device selects the user account that has been logged in for the last time to log in, which is assumed to be the second user account. And then loading the information stored in the resource directory corresponding to the second user account. After the first application loads the information stored in the resource directory corresponding to the second user account, the displayed “My Friend” interface is as shown in the right figure of FIG. 5g. .
  • the user account that has recently logged in is selected from the second user account and the third user account to log in to the first application.
  • FIG. 5h another exemplary diagram for the user to interact with the electronic device through other fingers than the right index finger, such as the left middle finger.
  • the electronic device collects the fingerprint of the left middle finger through the integrated fingerprint sensor in the touch screen, and compares the collected fingerprint with the above three fingerprints, when the comparison result is obtained.
  • the electronic device selects the user account with the highest login frequency to log in according to the login records of the second user account and the third user account, and is assumed to be the third user account. Then loading the information stored in the resource directory corresponding to the third user account, the first application plus After the information stored in the resource directory corresponding to the third user account is displayed, the displayed "My Friends" interface is as shown in the right figure of FIG. 5h.
  • FIG. 5i another exemplary diagram for the user to interact with the electronic device through other fingers other than the right index finger, such as the left middle finger.
  • the electronic device collects the fingerprint of the left middle finger through the integrated fingerprint sensor in the touch screen, and compares the collected fingerprint with the above three fingerprints, when the comparison result is obtained.
  • the electronic device displays the second user account and the third user account.
  • the user selects the user account to be logged in to log in.
  • the above file library may refer to a folder in which a plurality of files are stored.
  • the file stored in the file library may be a document, a picture, an audio, a video, a contact, or the like, or may be a sub-file library containing at least one of the above files.
  • a file library can store only one type of file, such as storing only documents, or only storing pictures, or storing only videos, or storing only contacts.
  • a file library can also store multiple files at the same time, for example, both a picture and a video. For example, a file library that only stores images is used. For convenience of description, a file library in which only images are stored is recorded as a library.
  • the traditional way of encrypting images in the gallery is to create a public gallery and a private gallery, that is, the image library needs to be Encrypted images are stored in an encrypted library, and images that do not need to be encrypted are stored in an unencrypted library.
  • the electronic device displays the authentication interface, the user enters the password, and the electronic device authenticates based on the password entered by the user. After the authentication is passed, the private gallery is displayed. image.
  • the user needs to open the public gallery find the location of the public gallery, click on the public gallery, and display the image in the public gallery. The user's operation is cumbersome.
  • the files in the file library may be encrypted in the following manner.
  • the user may select an icon of the at least one file to be encrypted from the file library, and then trigger the electronic device to display an operation selection list, where the operation selection list includes at least triggering the selected file.
  • the button of the encryption process is as shown in FIG. 6.
  • FIG. 6 is a schematic diagram of an example of encrypting a picture in a library according to an embodiment of the present application.
  • the file selected by the user is a magazine.
  • the electronic device displays an operation selection list, as shown in the right figure of FIG. 6, wherein the button for triggering the encryption process on the selected file is “setting the fingerprint lock”. " button.
  • FIG. 7 FIG.
  • FIG. 7 is a schematic diagram of an example of encrypting a contact according to an embodiment of the present disclosure.
  • the contact selected by the user is “small A” and “small B”.
  • the electronic device displays an operation selection list, as shown in the right diagram of FIG. 7, wherein the button for triggering the encryption process on the selected contact is a “set fingerprint lock” button.
  • the user performs a touch operation by pressing a button for encrypting the selected file, such as the “Set Fingerprint Lock” button in the above example, to activate the fingerprint sensor, and then the user inputs the fingerprint.
  • the fingerprint sensor can be a separate fingerprint sensor or a fingerprint sensor integrated in the touch screen.
  • the electronic device collects the fingerprint of the user through the fingerprint sensor, the collected fingerprint is bound to the file selected by the user. Since the file selected by the user belongs to the file library, binding the collected fingerprint to the file selected by the user is equivalent to binding the collected fingerprint to the file library. After the collected fingerprint is bound to the file selected by the user, the electronic device hides the file icon selected by the user, and at this time, only the file icon not selected by the user is displayed in the file library.
  • the user performs a touch operation by pressing a button of the encryption process of the selected file, such as the “set fingerprint lock” button in the above example, and the electronic device stores the pre-stored for the electronic device.
  • the fingerprint of the device for unlocking the screen is bound to the file selected by the user.
  • the user can encrypt different files in the file library with different fingerprints.
  • the user can divide the files in the file library into three groups, wherein the first group of files is encrypted with the first fingerprint, the second group of files is encrypted by the second fingerprint, and the third group of files is encrypted with the third fingerprint.
  • the first set of files is encrypted with the first fingerprint
  • the second set of files is encrypted by the second fingerprint of the user
  • the third set of files is not encrypted.
  • FIG. 8 Another implementation flowchart of the authentication method provided by the embodiment of the present application is as shown in FIG. 8 , and may include:
  • Step S81 receiving an icon touch operation of the operating entity for the file library; at least one file in the file library is bound to the pre-stored fingerprint;
  • all the files in the file library may be bound to the pre-stored fingerprints; or some files in the file library may be bound to the pre-stored fingerprints, and some files are not pre-stored.
  • Fingerprint binding that is, some files are encrypted and some files are not encrypted.
  • Step S82 Collecting a fingerprint of the user through the fingerprint sensor at the touch point in response to the touch operation;
  • Step S83 comparing the collected fingerprint with the pre-stored fingerprint
  • Step S84 when the comparison result indicates that the two match, only the icon of the file bound to the pre-stored fingerprint is displayed, or the icon of the file in the file library bound with the pre-stored fingerprint is displayed, and The icon of the fingerprint bound file.
  • the comparison result represents the collected fingerprint and the pre-stored fingerprint.
  • the user can operate the file library through the finger with the encrypted fingerprint, so that only the icon of the encrypted file is displayed; the user operates the file library through the finger without the encrypted fingerprint, so that only the display is not The icon of the fingerprint bound file.
  • a part of the file in the file library is bound to the pre-stored fingerprint
  • the other A part of the file is not bound to any fingerprint
  • an icon of all the files in the file library is displayed.
  • the comparison results indicate that the two do not match
  • only the icon of the file in the above file library that is not bound to any fingerprint is output.
  • the user can operate the file library through the finger with the encrypted fingerprint, thereby displaying the icon of all the files in the file library; the user operates the file library through the finger without the encrypted fingerprint, so that only the file library is displayed.
  • the user can select to display the encrypted file or the non-encrypted file in the file library by performing only one operation on the file library at a time. Instead of requiring the user to find the location of the private vault, then operate on the private vault and then enter the password, which simplifies the user's operation.
  • the user may also group files in the file library, and different groups are encrypted using different fingerprints. Therefore, the user can display the icons of different groups of files by using different fingers to perform touch operations on the file library.
  • a schematic diagram of a partial structure of an electronic device according to an embodiment of the present disclosure may include:
  • the acquisition module 91 is configured to collect biometrics of the user.
  • the touch display module 92 is used to display an image and is also used to interact with an operating body.
  • the processing module 93 is configured to receive a touch operation of the operator for the icon of the first application; in response to the touch operation, the control collection module 91 collects the biometric of the user; and biometrics that bind the collected biometric to the first application. Performing an alignment; when the comparison result indicates that the acquired biometric matches the biometric bound to the first application, the first application is logged.
  • the operation body may be a device such as a stylus used in conjunction with an electronic device, or may be a finger of a user.
  • the first application is an application that is encrypted by the user's biometrics, ie the first application is bound with the user's biometrics.
  • the first application can be an application such as WeChat, Weibo, QQ, Mailbox, and the like.
  • the electronic device may also be used for authenticating a file, such as a file library, where the file library may include: the first application may also be a file, for example, At least one of the following files may be stored in a folder, a document, a picture, an audio, a video, etc.: a subfolder, a document, a picture, an audio, a video, and the like.
  • the electronic device when the user touches the icon of the first application, does not display the authentication interface, but directly collects the biometric features of the user, and binds the collected biometrics to the first application.
  • the biometrics are compared and the first application is logged when the alignment results characterize the two.
  • the first application is bound to at least one biometric, each biometric is bound to a user account of the first application, and each user account corresponds to a resource directory, and different user accounts correspond to different ones. Resource directory; the number of user accounts is the same as the number of biometrics; the processing module 93 is used to compare the nodes When the characterization of the collected biometrics matches the biometrics bound to the first application, the first application may be:
  • the processing module 93 is configured to: when the comparison result indicates that the collected biometric matches the first biometric in the at least one biometric, determine the first user account bound by the first biometric; and log in based on the first user account An application causes the first application to load information stored in the first resource directory corresponding to the first user account.
  • the first application further includes a user account that is not bound to any biometric
  • the processing module 93 is further configured to: when the comparison result is used to represent the collected biometric and the first application is bound to When any of the biometric features are not matched, the second user account that is not bound to any biometrics that meets the preset condition is determined; the second application is used to log in to the first application, so that the first application loads the second user account corresponding to the first application. The information stored in the second resource directory.
  • the processing module 93 is configured to determine a second user account that is not bound to any biometrics that meets the preset condition, and specifically includes:
  • the processing module 93 is configured to determine the user account with the highest login frequency as the second user account according to the historical login record of the user account that is not bound to any biometric.
  • the processing module 93 is configured to determine a second user account that is not bound to any biometrics that meets the preset condition, and specifically includes:
  • the processing module 93 is configured to determine the user account that was last logged in as the second resource directory according to the historical login record of the user account that is not bound to any biometric.
  • the processing module 93 is configured to determine a second user account that is not bound to any biometrics that meets the preset condition, and specifically includes:
  • the processing module 93 is configured to display, by using the touch display module 92, the user account that is not bound to any biometric, and determine the second resource directory according to the user selection.
  • the acquisition module 91 is an image acquisition unit
  • the processing module 93 is configured to collect biometric features of the user through the collection module in response to the touch operation, including:
  • the processing module 93 is configured to control the image capturing unit to collect a facial image of the user in response to the touch operation.
  • FIG. 10 is another schematic diagram of a partial structure of an electronic device provided by an embodiment of the present application.
  • the image sensor corresponds to the acquisition module 91
  • the touch screen corresponds to the touch display module 92
  • the processor corresponds to the processing module 93.
  • the acquisition module 91 is a fingerprint sensor, and the fingerprint sensor is integrated in the touch display module 92.
  • the touch display module 92 is a touch screen integrated with a fingerprint sensor. As shown in Figure 11, this is Still another schematic diagram of a partial structure of an electronic device provided by the embodiment.
  • the touch screen corresponds to the acquisition module 91 and the touch display module 92; the processor corresponds to the processing module 93. corresponding,
  • the processing module 93 is configured to control the collection module 91 to collect biometric features of the user in response to the touch operation, which may include:
  • the processing module 93 is configured to control the touch display module 92 to collect the fingerprint of the finger that performs the touch operation on the first application at the touch operation point in response to the touch operation.
  • an electronic device provided by an embodiment of the present application may include:
  • An acquisition module for collecting biometrics of the user for collecting biometrics of the user
  • a touch display module for displaying an image and interacting with the operating body
  • a processing module configured to receive a touch operation of the icon of the operation object for the file library, where at least one file in the file library is bound to the pre-stored biometric; in response to the touch operation, the acquisition module controls the biometric of the user Comparing the collected biometrics with the pre-stored biometrics; when the comparison results characterize the acquired biometrics and matching the pre-stored biometrics, opening the file library and controlling the touch display module to display the files An icon of a file in the library that is bound to the pre-stored biometrics described above.
  • processing module is further configured to: when the comparison result indicates that the collected biometrics do not match the pre-stored biometrics, open the file library, and control the touch display module to display the file library that is not pre-stored An icon for a biometrically bound file.
  • the processing module is configured to display an icon of a file in the file library bound to the pre-stored biometric, which may be:
  • the processing module is configured to control the touch display module to display only icons of files in the file library that are bound to the pre-stored biometrics.
  • the processing module is configured to display an icon of a file in the file library bound to the pre-stored biometric, which may be:
  • the processing module is configured to control the touch display module to display an icon of the file in the file library bound to the pre-stored biometric, and display an icon of the file in the file library that is not bound to any biometric.
  • the operating body is a user's finger
  • the collecting module is a fingerprint collecting module
  • the fingerprint collecting module is integrated in the touch display module
  • the processing module is configured to collect the user's biological characteristics in response to the touch operation, specifically Can include:
  • the processing module is configured to, in response to the touch operation, control the touch display module to collect a fingerprint of a finger that performs a touch operation on the icon of the file library at the touch operation point.
  • the electronic device provided by the embodiment of the present application may include:
  • a touch screen for displaying an image and interacting with an operating body
  • a processor configured to receive a touch operation of the operator's icon for the file library, wherein at least one file in the file library is bound to a pre-stored facial image; and in response to the touch operation, controlling the image sensor to collect a facial image of the user And comparing the acquired facial image with the pre-stored facial image; when the comparison result characterizes the collected facial image to match the pre-stored facial image, opening the file library, and controlling the touch screen display file library and the above An icon of a file that is pre-stored with a face image bound.
  • the electronic device provided by the embodiment of the present application may include:
  • a touch screen integrated with a fingerprint sensor for displaying an image, interacting with a user's finger, and capable of collecting a user's fingerprint
  • a processor configured to receive a touch operation of the icon of the user's finger against the file library, where at least one file in the file library is bound to the pre-stored fingerprint; and in response to the touch operation, the touch screen is controlled to collect an icon for the file library.
  • a fingerprint of the finger that performs the touch operation; comparing the collected fingerprint with the pre-stored fingerprint; and when the comparison result indicates that the collected fingerprint matches the pre-stored fingerprint, opening the file library, and controlling the touch screen to display the above An icon of a file in the file library that is bound to the pre-stored fingerprint described above.
  • a block diagram of a part of the structure of the mobile phone 100 related to the embodiment of the present application is described below by taking an electronic device as a mobile phone as an example.
  • the mobile phone 100 includes an RF (Radio Frequency) circuit 110, a memory 120, other input devices 130, a display screen 140, a sensor 150, an audio circuit 160, an I/O subsystem 170, and a processor 180. And components such as power supply 190.
  • RF Radio Frequency
  • FIG. 12 the structure of the mobile phone shown in FIG. 12 does not constitute a limitation to the mobile phone, and may include more or less components than those illustrated, or combine some components, or split some components, or Different parts are arranged.
  • the display screen 140 belongs to a User Interface (UI), and the mobile phone 100 can include more or less user interfaces than illustrated.
  • UI User Interface
  • the RF circuit 110 can be used for transmitting and receiving information or during a call, and receiving and transmitting the signal. Specifically, after receiving the downlink information of the base station, the processor 180 processes the data. In addition, the uplink data is designed to be sent to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • the RF circuit 110 can also communicate with the network and other devices through wireless communication, such as a wireless router or the like.
  • the wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code). Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), etc.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • Code Division Multiple Access Code Division Multiple Access
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the memory 120 can be used to store software programs and modules, and the processor 180 is stored in the memory 120 by running. Software programs and modules to perform various functional applications and data processing of the mobile phone 100.
  • the memory 120 can mainly include a program storage area and a data storage area, wherein the storage program storage area can store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.); and the data storage area can be Data (such as audio data, phone book, etc.) created according to the use of the mobile phone 100 is stored.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • Other input devices 130 can be used to receive input numeric or character information, as well as generate key signal inputs related to user settings and function controls of the handset 100.
  • other input devices 130 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and light mice (the light mouse is not sensitive to display visual output).
  • function keys such as volume control buttons, switch buttons, etc.
  • trackballs mice, joysticks, and light mice (the light mouse is not sensitive to display visual output).
  • Other input devices 130 are coupled to other input device controllers 171 of I/O subsystem 170 for signal interaction with processor 180 under the control of other device input controllers 171.
  • the display screen 140 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone 100, and can also accept user input.
  • the specific display screen 140 may include a display panel 141 and a touch panel 142.
  • the display panel 141 can be configured by using a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 142 also referred to as a touch screen, a touch sensitive screen, etc., can collect contact or non-contact operations on or near the user (eg, the user uses any suitable object or accessory such as a finger, a stylus, etc. on the touch panel 142.
  • the operation in the vicinity of the touch panel 142 may also include a somatosensory operation; the operation includes a single-point control operation, a multi-point control operation, and the like, and drives the corresponding connection device according to a preset program.
  • the touch panel 142 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation and posture of the user, and detects a signal brought by the touch operation, and transmits a signal to the touch controller; the touch controller receives the touch information from the touch detection device, and converts the signal into a processor.
  • the processed information is sent to the processor 180 and can receive commands from the processor 180 and execute them.
  • the touch panel 142 can be implemented by using various types such as resistive, capacitive, infrared, and surface acoustic waves, and the touch panel 142 can be implemented by any technology developed in the future.
  • the touch panel 142 can cover the display panel 141, and the user can display the content according to the display panel 141 (the display content includes, but is not limited to, a soft keyboard, a virtual mouse, a virtual button, an icon, etc.) on the display panel 141. Operation is performed on or near the covered touch panel 142. After detecting the operation thereon or nearby, the touch panel 142 transmits to the processor 180 through the I/O subsystem 170 to determine user input, and then the processor 180 according to the user The input provides a corresponding visual output on display panel 141 via I/O subsystem 170.
  • the touch panel 142 and the display panel 141 are two independent components to implement the input and input functions of the mobile phone 100, in some embodiments, the touch panel 142 may be integrated with the display panel 141. The input and output functions of the mobile phone 100 are implemented.
  • the handset 100 can also include at least one type of sensor 150, such as a light sensor, motion sensor, fingerprint sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 141 according to the brightness of the ambient light, and the proximity sensor may close the display panel 141 when the mobile phone 100 moves to the ear. / or backlight.
  • Accelerometer sensor as a type of motion sensor It can detect the acceleration of each direction (usually three axes). When it is still, it can detect the magnitude and direction of gravity. It can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration), vibration recognition.
  • fingerprint sensor can collect the user's fingerprint; as for the cell phone 100 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer repeat .
  • the fingerprint sensor can be integrated into the touch panel 142, for example, the fingerprint sensor can be integrated below the touch panel 142.
  • the audio circuit 160, the speaker 161, and the microphone 162 can provide an audio interface between the user and the handset 100.
  • the audio circuit 160 can transmit the converted audio data to the speaker 161 for conversion to the sound signal output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into a signal, which is received by the audio circuit 160.
  • the audio data is converted to audio data, which is then output to the RF circuit 110 for transmission to, for example, another mobile phone, or the audio data is output to the memory 120 for further processing.
  • the I/O subsystem 170 is used to control external devices for input and output, and may include other device input controllers 171, sensor controllers 172, and display controllers 173.
  • one or more other input control device controllers 171 receive signals from other input devices 130 and/or send signals to other input devices 130.
  • Other input devices 130 may include physical buttons (press buttons, rocker buttons, etc.) , dial, slide switch, joystick, click wheel, light mouse (light mouse is a touch-sensitive surface that does not display visual output, or an extension of a touch-sensitive surface formed by a touch screen). It is worth noting that other input control device controllers 171 can be connected to any one or more of the above devices.
  • Display controller 173 in I/O subsystem 170 receives signals from display 140 and/or transmits signals to display 140. After the display 140 detects the user input, the display controller 173 converts the detected user input into an interaction with the user interface object displayed on the display screen 140, ie, implements human-computer interaction. Sensor controller 172 can receive signals from one or more sensors 150 and/or send signals to one or more sensors 150.
  • the processor 180 is the control center of the handset 100, connecting various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the mobile phone 100 are executed to perform overall monitoring of the mobile phone.
  • the processor 180 may include one or more processing units; preferably, the processor 180 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 180.
  • the processor 182 can execute the following steps: receiving a touch operation of the user's finger for the icon of the first application; and in response to the touch operation, controlling the touch panel 142 integrated with the fingerprint sensor to collect the first application.
  • the fingerprint of the finger of the touch operation is performed; the fingerprint collected is compared with the fingerprint of the first application; and when the comparison result indicates that the collected fingerprint matches the fingerprint bound by the first application, Log in to the first application.
  • the first application is bound to at least one fingerprint, and each of the fingerprints is bound to a user account of the first application, and each of the user accounts corresponds to one resource directory, and different user accounts correspond to different ones.
  • the resource directory; the number of the user accounts is the same as the number of the fingerprints; the processor 182 is configured to log in to the first application when the matching result indicates that the collected fingerprint matches the fingerprint bound by the first application, including: The processor 182 is configured to: when the comparison result is used to characterize the collected fingerprint and the at least one Determining, by the first user account, the first user account that is bound to the first fingerprint, and logging in to the first application based on the first user account, so that the first application loads the first user The information stored in the first resource directory corresponding to the account. Further, the first application further includes a user account that is not bound to any biometric, and the processor 182 is further configured to: when the comparison result is used, the collected biometric is bound to the first application.
  • the second user account that is not bound to any biometrics that meets the preset condition is determined; and the first application is logged in to the first application based on the second user account, so that the first application loads the first The information stored in the second resource directory corresponding to the two user accounts.
  • the handset 100 also includes a power source 190 (such as a battery) that supplies power to the various components.
  • a power source 190 such as a battery
  • the power source can be logically coupled to the processor 180 via a power management system to manage functions such as charging, discharging, and power consumption through the power management system.
  • the mobile phone 100 may further include a camera, a Bluetooth module, and the like, and details are not described herein.

Abstract

本申请公开了一种鉴权方法及电子设备,当用户对第一应用的图标进行触控操作时,不是显示鉴权界面,而是直接采集用户的生物特征,将采集的生物特征与第一应用绑定的生物特征进行比对,当比对结果表征二者匹配时,登录第一应用。通过上述过程,用户只需要与电子设备进行一次交互即可实现鉴权,简化了用户操作。

Description

鉴权方法及电子设备
本申请要求于2016年11月8日提交中国专利局、申请号为201610981000.3、发明名称为“一种应用鉴权的方法和设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子信息技术领域,尤其涉及一种鉴权方法及电子设备。
背景技术
随着电子信息技术的发展,越来越多的电子设备可以提供应用锁功能,通过该应用锁功能,电子设备用户可以根据自己的隐私需求或安全需求对电子设备内安装的应用单独进行加密。
在用户需要打开加密的应用时,传统的鉴权方式是:用户对加密的应用进行操作,电子设备弹出解锁界面,然后用户在解锁界面输入密码或图案,电子设备对用户输入的密码或图案进行验证,并在验证通过后登录应用。
可见传统的鉴权方式需要用户与电子设备进行多次交互,使得用户的操作比较繁琐。
发明内容
本申请提供了一种鉴权方法及电子设备,目的在于克服用户操作比较繁琐的问题。
本申请的第一方面提供一种鉴权方法,包括:接收操作体针对第一应用的图标触控操作;响应于所述触控操作,采集用户的生物特征;将采集的生物特征与所述第一应用绑定的生物特征进行比对;当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用。基于上述过程,当用户对第一应用的图标进行触控操作时,电子设备不显示鉴权界面,而是直接采集用户的生物特征,将采集的生物特征与第一应用绑定的生物特征进行比对,当比对结果表征二者匹配时,登录第一应用。通过上述过程,用户只需要与电子设备进行一次交互即可实现鉴权,简化了用户操作。
在一种实现方式中,所述第一应用绑定至少一个生物特征,每一个生物特征与所述第一应用的一个用户帐号绑定,每一个用户帐号对应一个资源目录;用户帐号的数目与生物特征的数目相同;所述当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用,包括:当比对结果表征采集的生物特征与所述至少一个生物特征中的第一生物特征匹配时,确定所述第一生物特征绑定的第一用户帐号;基于所述第一用户帐号登录所述第一应用,使得所述第一应用加载所述第一用户帐号对应的第一资源目录中存储的信息。基于上述过程,电子设备只需在桌面显示双开应用的一个图标即可,用户通过具有不同指纹的手指对该双开应用的图标进行 操作,即可使双开应用加载不同用户帐号对应的资源目录中存储的信息,实现通过不同的用户帐号登录该双开应用,既节省了桌面空间,又提高了私密性。
在一种实现方式中,第一应用还包括未与任何生物特征绑定的用户帐号,所述方法还包括:当比对结果表征采集的生物特征与所述第一应用绑定的任意一生物特征均不匹配时,确定满足预置条件的未与任何生物特征绑定的第二用户帐号;基于所述第二用户帐号登录所述第一应用,使得所述第一应用加载所述第二用户帐号对应的第二资源目录中存储的信息。
在一种实现方式中,所述响应于所述触控操作,采集用户的生物特征,包括:响应于所述触控操作,控制图像采集单元采集用户的面部图像。
在另一种实现方式中,所述操作体为用户的手指,所述响应于所述触控操作,采集用户的生物特征,包括:响应于所述触控操作,在触控操作点处采集对所述第一应用的图标进行触控操作的手指的指纹。
本申请的第二方面提供一种鉴权方法,包括:获取用户通过触摸屏触摸第一应用的图标的第一手指的第一指纹;判断所述第一指纹是否与所述第一应用的第一用户帐号绑定的第一指纹模板相匹配;若所述第一指纹与所述第一指纹模板相匹配,通过所述第一用户帐号登录所述第一应用,使得所述第一应用加载所述第一用户帐号对应的第一资源目录;获取用户通过所述触摸屏触摸第一应用的图标的第二手指的第二指纹;判断所述第二指纹是否与所述第一应用的第二用户帐号绑定的第二指纹模板相匹配;若所述第一指纹与所述第二指纹模板相匹配,通过所述第二用户帐号登录所述第一应用,使得所述第一应用加载所述第二用户帐号对应的第二资源目录;所述触摸屏中或者所述触摸屏附近集成有指纹传感器。
本申请的第三方面提供一种鉴权方法,包括:接收操作体针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的生物特征绑定;响应于所述触控操作,采集用户的生物特征;将采集的生物特征与所述预先存储的生物特征进行比对;当比对结果表征采集的生物特征与所述预先存储的生物特征匹配时,打开所述文件库,并显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。基于上述过程,用户可以每次只对文件库进行一次操作,就可以选择显示文件库中的加密文件或者非加密文件。而不再需要用户先找到私密文件库的位置,然后对私密文件库进行操作,然后输入密码,从而简化了用户的操作。
进一步的,当比对结果表征采集的生物特征与所述预先存储的生物特征不匹配时,打开所述文件库,显示所述文件库中未与所述预先存储的生物特征绑定的文件的图标。
在一种实现方式中,所述显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,包括:
只显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。
在另一种实现方式中,所述显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,包括:
显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,并显示所述文 件库中未与任何生物特征绑定的文件的图标。
在一种实现方式中,所述响应于所述触控操作,采集用户的生物特征,包括:响应于所述触控操作,在触控操作点处采集对所述文件库的图标进行触控操作的手指的指纹。
在另一种实现方式中,所述响应于所述触控操作,采集用户的生物特征,包括:响应于所述触控操作,控制图像采集单元采集用户的面部图像。
本申请的第四方面提供一种电子设备,包括:采集模块,用于采集用户的生物特征;触控显示模块,用于显示图像,以及与操作体进行交互;处理模块,用于接收操作体针对第一应用的图标的触控操作;响应于所述触控操作,控制所述采集模块集用户的生物特征;将采集的生物特征与所述第一应用绑定的生物特征进行比对;当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用。
本申请的第五方面提供一种电子设备,包括:图像传感器,用于采集用户的面部图像;触摸屏,用于显示图像,以及与操作体进行交互;处理器,用于接收操作体针对第一应用的图标的触控操作;响应于所述触控操作,控制所述图像传感器集用户的面部图像;将采集的面部图像与所述第一应用绑定的面部图像进行比对;当比对结果表征采集的面部图像与所述第一应用绑定的面部图像匹配时,登录所述第一应用。
本申请的第六方面提供一种电子设备,包括:触摸屏,所述触摸屏集成有指纹传感器,用于显示图像,以及与用户的手指进行交互,并能够采集用户的指纹;处理器,用于接收用户手指针对第一应用的图标的触控操作;响应于所述触控操作,控制所述触摸屏采集对所述第一应用的图标进行触控操作的手指的指纹;将采集的指纹与所述第一应用绑定的指纹进行比对;当比对结果表征采集的指纹与所述第一应用绑定的指纹匹配时,登录所述第一应用。
本申请的第七方面提供一种电子设备,包括:采集模块,用于采集用户的生物特征;触控显示模块,用于显示图像,以及与操作体进行交互;处理模块,用于接收操作体针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的生物特征绑定;响应于所述触控操作,控制所述采集模块采集用户的生物特征;将采集的生物特征与所述预先存储的生物特征进行比对;当比对结果表征采集的生物特征与所述预先存储的生物特征匹配时,打开所述文件库,并控制所述触控显示模块显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。
本申请的第八方面提供一种电子设备,包括:图像传感器,用于采集用户的面部图像;触摸屏,用于显示图像,以及与操作体进行交互;处理器,用于接收操作体针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的面部图像绑定;响应于所述触控操作,控制所述图像传感器采集用户的面部图像;将采集的面部图像与所述预先存储的面部图像进行比对;当比对结果表征采集的面部图像与所述预先存储的面部图像匹配时,打开所述文件库,并控制所述触摸屏显示所述文件库中与所述预先存储的面部图像绑定的文件的图标。
本申请的第九方面提供一种电子设备,包括:触摸屏,所述触摸屏集成有指纹传 感器,用于显示图像,以及与用户的手指进行交互,并能够采集用户的指纹;处理器,用于接收用户手指针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的指纹绑定;响应于所述触控操作,控制所述触摸屏采集对所述文件库的图标进行触控操作的手指的指纹;将采集的指纹与所述预先存储的指纹进行比对;当比对结果表征采集的指纹与所述预先存储的指纹匹配时,打开所述文件库,并控制所述触摸屏显示所述文件库中与所述预先存储的指纹绑定的文件的图标。
附图说明
图1为本申请实施例提供的用户通过指纹传感器输入指纹后,用户与电子设备进行交互而选择应用的一种示例图;
图2为本申请实施例提供的鉴权方法的一种实现流程图;
图3为本申请实施例提供的用户通过指纹传感器输入指纹后,用户与电子设备进行交互选择应用的另一种示例图;
图4为本申请实施例提供的鉴权方法的另一种实现流程图;
图5a为本申请实施例提供的电子设备通过触摸屏显示的第一应用的图标的一种示例图。
图5b为本申请实施例提供的用户通过右手食指与电子设备进行交互时的一种示例图;
图5c为本申请实施例提供的用户通过右手中指与电子设备进行交互时的一种示例图;
图5d为本申请实施例提供的用户通过右手无名指与电子设备进行交互时的一种示例图;
图5e为本申请实施例提供的用户通过左手食指与电子设备进行交互时的一种示例图;
图5f为本申请实施例提供的用户通过右手中指与电子设备进行交互时的另一种示例图;
图5g为本申请实施例提供的用户通过除右手食指外的其它手指与电子设备进行交互时的一种示例图;
图5h为本申请实施例提供的用户通过除右手食指外的其它手指与电子设备进行交互时的另一种示例图;
图5i为本申请实施例提供的用户通过除右手食指外的其它手指与电子设备进行交互时的又一种示例图;
图6为本申请实施例提供的对图库中的图片进行加密过程中的一种示例图;
图7为本申请实施例提供的对联系人进行加密过程中的一种示例图;
图8为本申请实施例提供的鉴权方法的又一种实现流程图;
图9为本申请实施例提供的电子设备的部分结构的一种示意图;
图10为本申请实施例提供的电子设备的部分结构的另一种示意图;
图11为本申请实施例提供的电子设备的部分结构的又一种示意图;
图12为本申请实施例提供的手机的部分结构的框图。
具体实施方式
本说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其它实施例的不同之处,各个实施例之间相同或相似部分互相参见即可。
本申请实施例提供的鉴权方法的基本思想是:当用户对应用进行触控操作时,电子设备不显示解锁界面,而是直接采集用户的生物特征,并将采集的生物特征与用户触控的应用所绑定的生物特征进行比对,当比对结果表征采集的生物特征与用户触控的应用所绑定的生物特征相匹配时,说明鉴权通过,直接登录应用。也就是说,通过本申请实施例提供的鉴权方法,用户只要与电子设备进行一次交互就可以登录加密后的应用,简化了用户操作。
基于上述基本思想,本申请实施例中,当用户想要启动应用锁对电子设备中的某个或某几个应用进行加密时,可以通过指纹、面部图像等生物特征对应用进行加密。下面以指纹为例说明对应用进行加密的一种实现过程。
首先,用户可以通过触摸屏操作用于触发应用锁功能的按钮激活指纹传感器,也就是说,电子设备响应于针对预设按钮的触控操作而激活指纹传感器;上述按钮可以是电子设备显示的一虚拟按钮。
指纹传感器激活后,电子设备可以输出提示信息,以提示用户输入指纹。
在用户通过指纹传感器输入指纹后,电子设备可以直接显示应用列表,或者,在用户通过指纹传感器输入指纹后,电子设备可以显示一指纹示意图,以表明用户已输入指纹,并显示一用于触发显示应用列表的按钮,用户通过触摸屏操作该用于触发显示应用列表的按钮后,显示应用列表,由用户在应用列表中选择对哪些应用进行加密。图1为用户通过指纹传感器输入指纹后,用户与电子设备进行交互而选择应用的一种示例图。其中,图1左图为电子设备在用户通过指纹传感器输入指纹后显示的页面的一种示例图,该示例中,用于触发显示应用列表的按钮为“解锁应用列表”按钮,用户通过触摸屏操作“解锁应用列表”按钮后,显示应用列表,如图1右图所示,为显示的应用列表的一种示例图。在显示应用列表后,用户可以选择其中一个应用,也可以选择两个或更多个应用。
用户选择应用后,电子设备存储采集的指纹,并将采集的指纹与用户选择的应用进行绑定,实现通过指纹对应用的加密。具体可以将采集的指纹与用户选择的应用的用户帐号进行绑定。
当然,通过指纹对应用进行加密的过程并不限于以上的实现方式,还可以有其它的实现方式,只要能采集用户指纹,并将采集的指纹与用户选择的应用绑定即可。
上述实施例中,当需要对应用进行加密时,由用户即时输入用于对应用进行加密的指纹。在另一可选的实施例中,也可以不需要用户即时输入指纹,而是通过预先存 储的用于对电子设备进行屏幕解锁的指纹对应用进行加密。例如,当用户想要开启应用锁时,可以通过触摸屏操作用于触发应用锁功能的按钮触发电子设备显示应用列表,由用户在应用列表中选择对哪些应用进行加密,在用户选定至少一个应用后,将用户选择的应用与前述预先存储的用于对电子设备进行屏幕解锁的指纹进行绑定,实现通过指纹对应用的加密。也就是说,应用加密和锁屏使用相同的指纹。
通过面部图像对应用进行加密的过程与上述通过指纹对应用进行加密的过程类似,这里不在详述。
在通过生物特征对应用启用应用锁功能后,当需要登录该应用时,本申请实施例提供的鉴权方法如下所示。
请参阅图2,图2为本申请实施例提供的鉴权方法的一种实现流程图,可以包括:
步骤S21:接收操作体针对第一应用的图标的触控操作;
电子设备通过触摸屏显示第一应用的图标。该操作体可以是与电子设备配合使用的触控笔等设备,也可以是用户的手指。该第一应用为通过用户的生物特征进行加密的一个应用,即第一应用绑定有用户的生物特征。
本申请的一个实施例中,第一应用可以为应用程序,如微信、微博、QQ、电子邮箱等等。
需要说明的是,该鉴权方法除了可以用于对应用进行鉴权外,也可以用于对文件进行鉴权,如下文提到的文件库,该文件库中可以包括:文件夹、文档、图片、音频、视频等,文件夹中至少可以存储如下文件中的至少一种:子文件夹、文档、图片、音频、视频等。
步骤S22:响应于上述触控操作,采集用户的生物特征;
本申请的一个实施例中,用户的生物特征可以为用户的指纹,或者,可以为用户的面部特征。具体的,若用户预先用指纹对应用加密,则此时采集用户的指纹,若用户预先通过用户面部图像对应用进行加密,则此时采集用户的面部图像。
若采集用户的指纹,则电子设备的触摸屏可以为集成有指纹传感器的触摸屏,此时用户通过手指在触摸屏上对第一应用的图标进行触控操作,当用户通过手指在触摸屏上显示第一应用的图标的位置进行触控时,触摸屏在触控点处采集对第一应用的图标进行触控操作的手指的指纹。
若采集用户的面部特征,用户可以通过手指在触摸屏上对第一应用的图标进行触控,也可以通过触控笔对在触摸屏上对第一应用的图标进行触控。此时,可以通过图像采集单元,如电子设备的前置摄像头,采集用户的面部特征。
步骤S23:将采集的生物特征与第一应用绑定的生物特征进行比对;
步骤S24:当比对结果表征采集的生物特征与第一应用绑定的生物特征匹配时,登录第一应用。
在一可选的实施例中,登录第一应用可以包括:显示用户帐号、密码输入界面。此时,需要用户输入用户帐号和与用户帐号对应的密码,然后触发电子设备加载与用 户输入的用户帐号对应的资源目录。
在另一可选的实施例中,登录第一应用可以包括:显示帐号、密码输入界面,该界面中,帐号输入框中保存有用户最后一次登录第一应用所使用的用户帐号。此时,用户只需要在密码输入框中输入与帐号输入框中的用户帐号对应的密码,然后触发电子设备加载与帐号输入框中保存的用户帐号对应的资源目录。
在又一可选的实施例中,登录第一应用可以包括:直接根据保存的用户帐号和密码,加载与该保存的用户帐号对应的资源目录。此实施例中,不需要用户输入用户帐号和密码。
若比对结果表征采集的生物特征与第一应用绑定的生物特征不匹配,则可以输出提示信息,提示用户鉴权未通过。
以生物特征为指纹为例,电子设备通过触摸屏显示第一应用的图标,用户通过手指对第一应用的图标进行触控操作后,电子设备通过触摸屏中集成的指纹传感器采集用户触摸第一应用的图标的手指的指纹,将采集的指纹与第一应用绑定的指纹进行比对,若采集的指纹与第一应用绑定的指纹匹配,则登录第一应用,若不匹配,则不登录第一应用。
通过上述鉴权方法,当用户对第一应用的图标进行触控操作时,不是显示鉴权界面,而是直接采集用户的生物特征,将采集的生物特征与第一应用绑定的生物特征进行比对,当比对结果表征二者匹配时,登录第一应用。通过上述过程,用户只需要与电子设备进行一次交互即可实现鉴权,简化了用户操作。
发明人在实现本申请的过程中还发现,用户在使用一个应用的时候,可能会注册两个用户帐号,那么,在用户使用其中一个用户帐号登录该应用后,若用户希望使用另一个用户帐号登录该应用,则用户必须先退出已登录的用户帐号,然后使用另一个用户帐号重新登录该应用,即不能两个用户帐号同时登录,给用户的使用带来不便。为了解决该问题,越来越多的电子设备的操作系统具备双开应用的功能,即操作系统支持同时运行一个应用的两个进程,不同的进程对应不同的用户帐号。而用户若要使用双开应用,则电子设备需要在桌面上显示两个图标,每个图标对应一个用户帐号,不同的用户帐号对应不同的资源目录,且该两个资源目录相互独立,资源目录用于存储应用运行所需的相关信息。当用户对双开应用的任意一个图标进行操作时,电子设备会根据所操作图标对应的用户帐号调用所操作图标对应的进程,通过该进程加载所操作图标对应的用户帐号所对应的资源目录,以便于用户在不退出一个用户帐号的情况下登录另一个用户帐号。基于此,若电子设备的操作系统支持多开应用,则电子设备需要在桌面上显示更多个图标,占用较多的桌面空间,且其他人可以看到用户有两个用户帐号或更多个用户帐号,私密性较差。
为解决双开应用占用较多的桌面空间且私密性差的问题,本申请实施例提供一种双开应用加密的方法。该双开应用加密方法的主要思想是:双开应用的不同用户帐号使用不同的指纹进行加密。从而双开应用可以只在桌面显示一个图标,既节省了桌面 空间,又提高了私密性。当用户通过具有不同指纹的手指操作同一个应用图标时,可以同时通过不同用户帐号登录该应用。
基于上述加密思想,本申请实施例提供的双开应用加密方法的一种实现方式可以为:
首先,用户可以通过触摸屏操作用于触发双开应用加密功能的按钮,以激活指纹传感器,也就是说,电子设备响应于针对预置按钮的触控操作,激活指纹传感器;上述按钮可以是电子设备显示的一虚拟按钮。
指纹传感器激活后,电子设备可以输出提示信息,以提示用户输入指纹。
在用户通过指纹传感器输入指纹后,电子设备可以直接显示双开应用列表,或者,在用户通过指纹传感器输入指纹后,电子设备可以显示一指纹示意图,以表明用户已输入指纹,并显示一用于触发显示双开应用列表的按钮,用户通过触摸屏操作该用于触发显示双开应用列表的按钮后,显示双开应用列表。上述双开应用列表中可以显示所有双开应用的所有用户帐号的识别信息,该识别信息中可以包括双开应用的名称以及该双开应用在该电子设备中的所有用户帐号,或者,该识别信息中可以包括双开应用的名称以及该双开应用在该电子设备中的所有用户帐号的识别标识,该识别标识是用户为方便区分不同的用户帐号而设置的标识。在显示双开应用列表后,由用户在应用列表中选择对哪些双开应用中的其中一个用户帐号进行加密。图3为用户通过指纹传感器输入指纹后,用户与电子设备进行交互选择应用的另一种示例图。其中,图3左图为电子设备在用户通过指纹传感器输入指纹后显示的页面的一种示例图,该示例中,用于触发显示双开应用列表的按钮为“绑定双开应用”按钮,用户通过触摸屏操作“绑定双开应用”按钮后,显示应用列表,如图3右图所示,为显示的双开应用列表。图3所示示例中,双开应用包括:邮箱、QQ和微信。在显示双开应用列表后,用户可以选择其中一个双开应用的一个用户帐号,例如,用户可以只选择“工作微信”;用户也可以从至少部分双开应用中各选择一个用户帐号,例如,用户可以选择“工作微信”、“重要邮箱”;或者,用户可以选择“工作微信”、“重要邮箱”和“工作QQ”。
用户选择用户帐号后,将采集的指纹与用户选择的用户帐号进行绑定,实现通过一个指纹对双开应用的一个用户帐号的加密。
对双开应用的另一个用户帐号进行加密的过程可以参照前述过程,只是在输入指纹时,用户输入与前一次不同的指纹,在显示双开应用列表后,选择前一次未选择的用户帐号。
当然,通过指纹对双开应用进行加密的过程并不限于以上的实现方式,还可以有其它的实现方式,只要能采集用户指纹,并将采集的指纹与双开应用的用户帐号绑定即可。
在一可选的实施例中,用户可以选择对双开应用的所有用户帐号进行加密,也可以选择对双开应用的部分用户帐号进行加密。例如,对于图3中的微信,用户可以选择只对“工作微信”进行加密,而不对“私人微信”进行加密。
另外,由于双开应用的不同的用户帐号对应不同的资源目录,因此,指纹与用户 帐号绑定后,相当于指纹与用户帐号对应的资源目录绑定。
在通过指纹对双开应用启用双开应用加密功能后,当需要通过该双开应用的一个用户帐号登录该双开应用时,本申请实施例提供的鉴权方法如下所示。
请参阅图4,图4为本申请实施例提供的鉴权方法的另一种实现流程图,可以包括:
步骤S41:接收操作体针对第一应用的图标的触控操作;其中,操作体可以为用户的手指。该第一应用绑定有n个生物特征,该第一应用包括m个用户帐号,每个用户帐号对应一个资源目录,即第一应用包括m个资源目录,该m个资源目录相互独立,不同的用户帐号对应不同的资源目录。其中,n为大于或等于1的正整数,m为大于或等于n的正整数,该m个用户帐号中,有n个用户帐号与上述n个生物特征一对一绑定。
步骤S42:响应于触控操作,采集用户的生物特征;当用户通过手指对第一应用的图标进行触控操作时,在触摸屏上的触控位置处采集对第一应用的图标进行触控操作的手指的指纹。
步骤S43:将采集的生物特征与上述n个生物特征进行比对;若比对结果表征采集的生物特征与上述n个生物特征中的第一生物特征匹配,执行步骤S44:若比对结果表征采集的生物特征与上述n个生物特征中的任意一生物特征均不匹配,执行步骤S46。
步骤S44:确定第一生物特征绑定的第一用户帐号。
步骤S45:基于第一用户帐号登录第一应用,使得第一应用加载第一用户帐号对应的第一资源目录中存储的信息。
具体可以根据第一用户帐号调用相应的进程,通过该进程加载第一资源目录中存储的信息。
步骤S46:判断第一应用是否包括未与任何生物特征绑定的用户帐号;若是,则执行步骤S47;若否,则执行步骤S49。
当m大于n时,第一应用除了包括与生物特征绑定的用户帐号外,还包括未与任何生物特征绑定的用户帐号。若m和n相等,则第一应用不包括未与任何生物特征绑定的用户帐号。
步骤S47:确定满足预置条件的未与任何生物特征绑定的第二用户帐号。
在一可选的实施例中,可以根据未与任何生物特征绑定的用户帐号的历史登录记录,将登录频次最高的用户帐号确定为第二用户帐号。
在另一可选的实施例中,可以根据未与任何生物特征绑定的用户帐号的历史登录记录,将最近一次加载的用户帐号确定为第二用户帐号。
在又一可选的实施例中,可以显示所有未与任何生物特征绑定的用户帐号的识别标识列表,该识别标识列表中可以显示各个未与任何生物特征绑定的用户帐号,由用户根据识别标识选择一个用户帐号作为第二用户帐号。
步骤S48:基于第二用户帐号登录第一应用,使得第一应用加载第二用户帐号对应的第二资源目录中存储的信息。
具体可以根据第二用户帐号调用相应的进程,通过该进程加载第二资源目录中存 储的信息。
步骤S49:输出提示信息,以提示用户鉴权失败。
在一可选的实施例中,当基于第一用户帐号登录第一应用后,若用户通过另一个手指对第一应用的图标进行触控操作,则在触控点处采集该另一个手指的指纹,若采集的该指纹与第二生物特征匹配,则基于第二生物特征绑定的第三用户帐号登录第一应用,使得第一应用加载第三用户帐号对应的第三资源目录中存储的信息,此时,第一用户帐号和第三用户帐号同时登录第一应用。
在另一可选的实施例中,当基于第二用户帐号登录第一应用后,若用户通过另一个手指对第一应用的图标进行触控操作,则在触控点处采集该另一个手指的指纹,若采集的该指纹与第二生物特征匹配,则基于第二生物特征绑定的第三用户帐号登录第一应用,使得第一应用加载第三帐号对应的第三资源目录中存储的信息,此时,第二用户帐号和第三用户帐号同时登录第一应用。
在一可选的实施例中,若第一应用只包括两个用户帐号,而第一应用只绑定有一个生物特征,具体的,该生物特征是与上述两个用户帐号中的第一用户帐号绑定。则,本申请实施例提供的鉴权方法可以为:
接收操作体针对第一应用的图标的触控操作;其中,操作体可以为用户的手指。
响应于触控操作,采集用户的生物特征;当用户通过手指对第一应用的图标进行触控操作时,在触摸屏上的触控位置处采集对第一应用的图标进行触控操作的手指的指纹。
将采集的生物特征与第一用户帐号绑定的生物特征进行比对;
若比对结果表征采集的生物特征与第一用户帐号绑定的生物特征匹配,则基于第一用户帐号登录第一应用,使得第一应用加载第一用户帐号对应的第一资源目录中存储的信息;
在基于第一用户帐号登录第一应用后,若用户通过另一手指对上述第一应用的图标进行触控操作,则由于该另一手指的指纹不与第一用户帐号绑定的指纹匹配,因此,基于上述两个用户帐号中的第二用户帐号登录第一应用,使得第一应用加载第二用户帐号对应的第二资源目录中存储的信息。第二用户帐号即为上述两个用户帐号中未与任何生物特征绑定的用户帐号。达到了对一个图标的不同操作实现两个用户帐号同时登录同一个应用的目的。
若比对结果表征采集的生物特征与第一用户帐号绑定的生物特征不匹配,则基于上述两个用户帐号中的第二用户帐号登录第一应用,使得第一应用加载第二用户帐号对应的第二资源目录中存储的信息。第二用户帐号即为上述两个用户帐号中未与任何生物特征绑定的用户帐号。
同理,在基于第二用户帐号登录第一应用后,若用户通过具有加密指纹的手指对上述第一应用的图标进行触控操作,则由于该手指的指纹与第一用户帐号绑定的指纹 匹配,因此,基于第一用户帐号登录第一应用,使得第一应用加载第一用户帐号对应的第一资源目录中存储的信息。同样达到了对一个图标的不同操作实现两个用户帐号同时登录同一个应用的目的。
作为一个示例性说明,假设电子设备通过触摸屏显示的第一应用的图标如图5a所示,该示例中,第一应用为QQ。第一应用对应三个用户帐号,分别为第一用户帐号,第二用户帐号和第三用户帐号;其中,第一用户帐号与用户的右手食指指纹绑定,第二用户帐号与用户的右手中指指纹绑定,第三用户账号与用户的右手无名指指纹绑定。那么,
如图5b所示,图5b为用户通过右手食指与电子设备进行交互时的一种示例图。当用户通过右手食指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集右手食指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第一用户帐号绑定的指纹匹配时,通过第一用户帐号登录第一应用,此时第一应用加载第一用户帐号对应的资源目录所存储的信息,第一应用加载第一用户帐号对应的资源目录所存储的信息后,所显示的界面,假设为“我的好友”界面,如图5b右图所示。
如图5c所示,图5c为用户通过右手中指与电子设备进行交互时的一种示例图。当用户通过右手中指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集右手中指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第二用户帐号绑定的指纹匹配时,通过第二用户帐号登录第一应用,此时第一应用加载第二用户帐号对应的资源目录所存储的信息,第一应用加载第二用户帐号对应的资源目录所存储的信息后,所显示的“我的好友”界面如图5c右图所示。
如图5d所示,图5d为用户通过右手无名指与电子设备进行交互时的一种示例图。当用户通过右手无名指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集右手无名指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第三用户帐号绑定的指纹匹配时,通过第三用户帐号登录第一应用,此时第一应用加载第三用户帐号对应的资源目录所存储的信息,第一应用加载第三用户帐号对应的资源目录所存储的信息后,所显示的“我的好友”界面如图5d右图所示。
显然,图5b、5c和5d三个图中显示的是不同用户帐号下的联系人信息。
作为另一示例性说明,还以图5a所示第一应用的图标为例进行说明,该示例中,第一应用对应三个用户帐号,分别为第一用户帐号,第二用户帐号和第三用户帐号;其中,第一用户帐号与用户的右手食指指纹绑定,第二用户帐号与用户的左手食指指纹绑定,第三账号未与任何指纹绑定。那么,
当用户通过右手食指与电子设备进行交互的过程可以参看图5b所示示例,这里不再赘述。
如图5e所示,图5e为用户通过左手食指与电子设备进行交互时的一种示例图。当 用户通过左手食指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集左手食指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第二用户帐号绑定的指纹匹配时,通过第二用户帐号登录第一应用,此时第一应用加载第二用户帐号对应的资源目录所存储的信息,第一应用加载第二用户帐号对应的资源目录所存储的信息后,所显示的“我的好友”界面如图5e右图所示。
如图5f所示,图5f为用户通过右手中指与电子设备进行交互时的另一种示例图。当用户通过右手中指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集右手中指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹既不与第一用户帐号绑定的指纹匹配,又不与第二用户帐号绑定的指纹匹配时,通过第三用户帐号登录第一应用,此时第一应用加载第三用户帐号对应的资源目录所存储的信息,第一应用加载第三用户帐号对应的资源目录所存储的信息后,所显示的“我的好友”界面如图5f右图所示。需要说明的是,图5f所示示例也适用于通过除右手食指和左手食指之外的其它手指与电子设备进行交互的场景。
作为又一示例性说明,还以图5a所示第一应用的图标为例进行说明,该示例中,第一应用对应三个用户帐号,分别为第一用户帐号,第二用户帐号和第三用户帐号;其中,只有第一用户帐号与用户的右手食指指纹绑定,第二用户帐号和第三用户帐号均未与任何指纹绑定。那么,
当用户通过右手食指与电子设备进行交互的过程可以参看图5b所示示例,这里不再赘述。
如图5g所示,为用户通过除右手食指外的其它手指,如左手中指,与电子设备进行交互时的一种示例图。该示例中,当用户通过左手中指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集左手中指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第一用户帐号绑定的指纹不匹配时,电子设备根据第二用户帐号和第三用户帐号的历史登录记录,选择最近一次登录的用户帐号进行登录,假设为第二用户帐号,然后加载第二用户帐号对应的资源目录所存储的信息,第一应用加载第二用户帐号对应的资源目录所存储的信息后,所显示的“我的好友”界面如图5g右图所示。
图5g所示示例中,当采集的指纹与第一用户帐号绑定的指纹不匹配时,从第二用户帐号和第三用户帐号中选择最近一次登录的用户帐号登录第一应用。如图5h所示,为用户通过除右手食指外的其它手指,如左手中指,与电子设备进行交互时的另一种示例图。该示例中,当用户通过左手中指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集左手中指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第一用户帐号绑定的指纹不匹配时,电子设备根据第二用户帐号和第三用户帐号的登录记录,选择登录频次最高的用户帐号进行登录,假设为第三用户帐号,然后加载第三用户帐号对应的资源目录所存储的信息,第一应用加 载第三用户帐号对应的资源目录所存储的信息后,所显示的“我的好友”界面如图5h右图所示。
与图5g和图5h所示示例均不同,如图5i所示,为用户通过除右手食指外的其它手指,如左手中指,与电子设备进行交互时的又一种示例图。该示例中,当用户通过左手中指触控第一应用的图标时,电子设备通过触摸屏中集成的指纹传感器采集左手中指的指纹,将采集的指纹与上述三个指纹进行比对,当比对结果表征采集的指纹与第一用户帐号绑定的指纹不匹配时,电子设备显示第二用户帐号和第三用户帐号,如图5h右图所示,由用户选择所要登录的用户帐号进行登录。
目前,用户可能会对文件库中的部分文件进行加密。上述文件库可以是指存储有多个文件的文件夹。文件库中存储的文件可以为文档,图片,音频,视频,或联系人等,也可以是包含上述至少一种文件的子文件库。一个文件库中可以只存储有一种文件,如只存储有文档,或者,只存储有图片,或者,只存储有视频,或者,只存储有联系人等等。一个文件库中也可以同时存储有多个中文件,如,既存储有图片,又存储有视频等。以只存储图片的文件库为例,为了方便叙述,将只存储有图片的文件库记为图库,传统的对于图库中的图片的加密的方式是建立公共图库和私人图库,即将图片库中需要加密的图片存储至一个加密的图库中,不需要加密的图片存储在一个未加密的图库中。当用户需要打开私人图库时,找到私人图库的位置,点击私人图库,电子设备显示鉴权界面,用户输入密码,电子设备基于用户输入的密码进行鉴权,鉴权通过后,显示私人图库中的图片。当用户需要打开公共图库时,找到公共图库的位置,点击公共图库,显示公共图库中的图片。用户的操作比较繁琐。
为了简化用户操作,本申请实施例中,可以通过如下方式对文件库中的文件进行加密。
在一可选的实施例中,用户可以从文件库中选择需要加密的至少一个文件的图标,然后触发电子设备显示操作选择列表,该操作选择列表中至少包括用于触发对所选择的文件进行加密流程的按钮,如图6所示,图6为本申请实施例提供的对一个图库中的图片进行加密过程中的一种示例图,图6所示示例中,用户选择的文件为“杂志锁屏”这一文件夹,选定文件夹后,触发电子设备显示操作选择列表,如图6右图所示,其中,用于触发对所选择的文件进行加密流程的按钮为“设置指纹锁”按钮。如图7所示,图7为本申请实施例提供的对联系人进行加密过程中的一种示例图,图7所示示例中,用户选择的联系人为“小A”、“小B”两个联系人,选定文件夹后,触发电子设备显示操作选择列表,如图7右图所示,其中,用于触发对所选择的联系人进行加密流程的按钮为“设置指纹锁”按钮。
在一可选的实施例中,用户通过对所选择的文件进行加密流程的按钮,如上述示例中的“设置指纹锁”按钮,进行触控操作,激活指纹传感器,之后用户输入指纹。该指纹传感器可以是一个独立的指纹传感器,也可以是集成于触摸屏中的指纹传感器。
电子设备通过指纹传感器采集到用户的指纹后,将采集的指纹与用户选择的文件进行绑定。由于用户选择的文件属于文件库,因此,将采集的指纹与用户选择的文件进行绑定,也相当于将采集的指纹与文件库绑定。在将采集的指纹与用户选择的文件进行绑定后,电子设备隐藏用户所选择的文件图标,此时文件库中只显示用户未选择的文件图标。
在另一可选的实施例中,用户通过对所选择的文件进行加密流程的按钮,如上述示例中的“设置指纹锁”按钮,进行触控操作,电子设备将预先存储的用于对电子设备进行屏幕解锁的指纹与用户选择的文件进行绑定。
在一可选的实施例中,用户可以用不同的指纹对文件库中不同文件进行加密。例如,用户可以将文件库中的文件分为三组,其中,第一组文件用第一指纹进行加密,第二组文件用户第二指纹进行加密,第三组文件用第三指纹进行加密。或者,第一组文件用第一指纹进行加密,第二组文件用户第二指纹进行加密,而第三组文件不进行加密。
基于上述加密方法,本申请实施例提供的鉴权方法的又一种实现流程图如图8所示,可以包括:
步骤S81:接收操作体针对文件库的图标触控操作;该文件库中至少有一个文件与预先存储的指纹绑定;
本申请实施例中,可以是文件库中的所有文件均与上述预先存储的指纹绑定;也可以是文件库中的部分文件与上述预先存储的指纹绑定,部分文件未与上述预先存储的指纹绑定,即部分文件被加密,部分文件未被加密。
步骤S82:响应于触控操作,通过触控点处的指纹传感器采集用户的指纹;
步骤S83:将采集的指纹与上述预先存储的指纹进行比对;
步骤S84:当比对结果表征二者匹配时,只显示上述与预先存储的指纹绑定的文件的图标,或者,显示文件库中与预先存储的指纹绑定的文件的图标,以及未与任何指纹绑定的文件的图标。
在一可选的实施例中,若文件库中的所有文件均与上述预先存储的指纹绑定,则当比对结果表征采集的指纹与上述预先存储的指纹匹配时,显示文件库中的所有文件的图标。当比对结果表征二者不匹配时,输出提示信息,提示用户鉴权失败。
在另一可选的实施例中,若文件库中一部分文件与上述预先存储的指纹绑定,另一部分文件未与任何指纹绑定,则当比对结果表征采集的指纹与上述预先存储的指纹匹配时,只显示上述与预先存储的指纹绑定的文件的图标。当比对结果表征二者不匹配时,只显示上述未与任何指纹绑定的文件的图标。基于本申请实施例中,用户可以通过具有加密指纹的手指对文件库进行操作,从而只显示加密的文件的图标;用户通过不具有加密指纹的手指对文件库进行操作,从而只显示未与任何指纹绑定的文件的图标。
在又一可选的实施例中,若文件库中一部分文件与上述预先存储的指纹绑定,另 一部分文件未与任何指纹绑定,则当比对结果表征采集的指纹与上述预先存储的指纹匹配时,显示文件库中的所有文件的图标。当比对结果表征二者不匹配时,只输出上述文件库中未与任何指纹绑定的文件的图标。基于本申请实施例,用户可以通过具有加密指纹的手指对文件库进行操作,从而显示文件库中的所有文件的图标;用户通过不具有加密指纹的手指对文件库进行操作,从而只显示文件库中未与任何指纹绑定的文件的图标。
通过本申请实施例提供的鉴权方法,用户可以每次只对文件库进行一次操作,就可以选择显示文件库中的加密文件或者非加密文件。而不再需要用户先找到私密文件库的位置,然后对私密文件库进行操作,然后输入密码,从而简化了用户的操作。
在一可选的实施例中,用户还可以对文件库中的文件分组,不同的分组使用不同的指纹进行加密。从而用户使用不同的手指对文件库进行触控操作,就可以显示不同组的文件的图标。
与方法实施例相对应,本申请实施例还提供一种电子设备。如图9所示,为本申请实施例提供的电子设备的部分结构的一种示意图,该电子设备可以包括:
采集模块91,触控显示模块92和处理模块93;其中,
采集模块91用于采集用户的生物特征。
触控显示模块92用于显示图像,还用于与操作体进行交互。
处理模块93用于接收操作体针对第一应用的图标的触控操作;响应于该触控操作,控制采集模块91采集用户的生物特征;将采集的生物特征与第一应用绑定的生物特征进行比对;当比对结果表征采集的生物特征与第一应用绑定的生物特征匹配时,登录第一应用。
上述操作体可以是与电子设备配合使用的触控笔等设备,也可以是用户的手指。
该第一应用为通过用户的生物特征进行加密的一个应用,即第一应用绑定有用户的生物特征。第一应用可以为应用程序,如微信、微博、QQ、邮箱等等。
需要说明的是,该电子设备除了可以用于对应用进行鉴权外,也可以用于对文件进行鉴权,如文件库,该文件库中可以包括:第一应用也可以为文件,如,文件夹、文档、图片、音频、视频等,文件夹中至少可以存储如下文件中的至少一种:子文件夹、文档、图片、音频、视频等。
本申请实施例提供的电子设备,当用户对第一应用的图标进行触控操作时,不是显示鉴权界面,而是直接采集用户的生物特征,将采集的生物特征与第一应用绑定的生物特征进行比对,当比对结果表征二者匹配时,登录第一应用。通过上述过程,用户只需要与电子设备进行一次交互即可实现鉴权,简化了用户操作。
在一可选的实施例中,第一应用绑定至少一个生物特征,每一个生物特征与第一应用的一个用户帐号绑定,每一个用户帐号对应一个资源目录,不同的用户帐号对应不同的资源目录;用户帐号的数目与生物特征的数目相同;处理模块93用于当比对结 果表征采集的生物特征与第一应用绑定的生物特征匹配时,登录第一应用,具体可以包括:
处理模块93用于,当比对结果表征采集的生物特征与上述至少一个生物特征中的第一生物特征匹配时,确定第一生物特征绑定的第一用户帐号;基于第一用户帐号登录第一应用,使得第一应用加载第一用户帐号对应的第一资源目录中存储的信息。
在一可选的实施例中,第一应用还包括未与任何生物特征绑定的用户帐号,处理模块93还可以用于:当比对结果表征采集的生物特征与上述第一应用绑定的任意一生物特征均不匹配时,确定满足预置条件的未与任何生物特征绑定的第二用户帐号;基于第二用户帐号登录第一应用,使得第一应用加载第二用户帐号对应的第二资源目录中存储的信息。
在一可选的实施例中,处理模块93用于确定满足预置条件的未与任何生物特征绑定的第二用户帐号,具体可以包括:
处理模块93用于,根据未与任何生物特征绑定的用户帐号的历史登录记录,将登录频次最高的用户帐号确定为第二用户帐号。
在另一可选的实施例中,处理模块93用于确定满足预置条件的未与任何生物特征绑定的第二用户帐号,具体可以包括:
处理模块93用于,根据未与任何生物特征绑定的用户帐号的历史登录记录,将最近一次登录的用户帐号确定为第二资源目录。
在又一可选的实施例中,处理模块93用于确定满足预置条件的未与任何生物特征绑定的第二用户帐号,具体可以包括:
处理模块93用于,通过触控显示模块92显示上述未与任何生物特征绑定的用户帐号,根据用户选择确定第二资源目录。
在一可选的实施例中,采集模块91为图像采集单元,处理模块93用于响应于触控操作,通过采集模块采集用户的生物特征,包括:
处理模块93用于,响应于触控操作,控制图像采集单元采集用户的面部图像。
本申请实施例中,采集模块91和触控显示模块92为电子设备中相互独立的两个部件。如图10所示,为本申请实施例提供的电子设备的部分结构的另一种示意图。其中,图像传感器对应采集模块91,触摸屏对应触控显示模块92,处理器对应处理模块93。
在另一可选的实施例中,采集模块91为指纹传感器,该指纹传感器集成于触控显示模块92中,即触控显示模块92为集成有指纹传感器的触摸屏。如图11所示,为本 申请实施例提供的电子设备的部分结构的又一种示意图。其中,触摸屏对应采集模块91和触控显示模块92;处理器对应处理模块93。相应的,
处理模块93用于响应于触控操作,控制采集模块91采集用户的生物特征,可以包括:
处理模块93用于,响应于触控操作,控制触控显示模块92在触控操作点采集对第一应用进行触控操作的手指的指纹。
在一示例性说明中,本申请实施例提供的电子设备可以包括:
采集模块,用于采集用户的生物特征;
触控显示模块,用于显示图像,以及与操作体进行交互;
处理模块,用于接收操作体针对文件库的图标的触控操作,上述文件库中至少有一个文件与预先存储的生物特征绑定;响应于上述触控操作,控制采集模块采集用户的生物特征;将采集的生物特征与上述预先存储的生物特征进行比对;当比对结果表征采集的生物特征与上述预先存储的生物特征匹配时,打开上述文件库,并控制触控显示模块显示上述文件库中与上述预先存储的生物特征绑定的文件的图标。
进一步的,处理模块还可以用于,当比对结果表征采集的生物特征与上述预先存储的生物特征不匹配时,打开上述文件库,控制触控显示模块显示文件库中未与上述预先存储的生物特征绑定的文件的图标。
处理模块用于显示文件库中与预先存储的生物特征绑定的文件的图标,具体可以为:
处理模块用于控制触控显示模块只显示文件库中与预先存储的生物特征绑定的文件的图标。
处理模块用于显示文件库中与预先存储的生物特征绑定的文件的图标,具体可以为:
处理模块用于控制触控显示模块显示文件库中与预先存储的生物特征绑定的文件的图标,并显示文件库中未与任何生物特征绑定的文件的图标。
在一可选的示例中,操作体为用户的手指,采集模块为指纹采集模块,指纹采集模块集成于触控显示模块中;处理模块用于响应于触控操作,采集用户的生物特征,具体可以包括:
处理模块用于,响应于上述触控操作,控制触控显示模块在触控操作点处采集对文件库的图标进行触控操作的手指的指纹。
在另一示例性说明中,本申请实施例提供的电子设备可以包括:
图像传感器,用于采集用户的面部图像;
触摸屏,用于显示图像,以及与操作体进行交互;
处理器,用于接收操作体针对文件库的图标的触控操作,上述文件库中至少有一个文件与预先存储的面部图像绑定;响应于上述触控操作,控制图像传感器采集用户的面部图像;将采集的面部图像与上述预先存储的面部图像进行比对;当比对结果表征采集的面部图像与上述预先存储的面部图像匹配时,打开上述文件库,并控制触摸屏显示文件库中与上述预先存储的面部图像绑定的文件的图标。
在又一示例性说明中,本申请实施例提供的电子设备可以包括:
触摸屏,该触摸屏集成有指纹传感器,用于显示图像,以及与用户的手指进行交互,并能够采集用户的指纹;
处理器,用于接收用户手指针对文件库的图标的触控操作,上述文件库中至少有一个文件与预先存储的指纹绑定;响应于上述触控操作,控制触摸屏采集对上述文件库的图标进行触控操作的手指的指纹;将采集的指纹与上述预先存储的指纹进行比对;当比对结果表征采集的指纹与上述预先存储的指纹匹配时,打开上述文件库,并控制触摸屏显示上述文件库中与上述预先存储的指纹绑定的文件的图标。
下面以电子设备为手机为例,说明与本申请实施例相关的手机100的部分结构的框图。
如图12所示,手机100包括:RF(Radio Frequency,射频)电路110、存储器120、其他输入设备130、显示屏140、传感器150、音频电路160、I/O子系统170、处理器180、以及电源190等部件。本领域技术人员可以理解,图12中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。本领域技术人员可以理解显示屏140属于用户界面(User Interface,UI),且手机100可以包括比图示更多或者更少的用户界面。
下面结合图12对手机100的各个构成部件进行具体的介绍:
RF电路110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器180处理;另外,将设计上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路110还可以通过无线通信与网络和其他设备通信,这里的其它设备可以是无线路由器等。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。
存储器120可用于存储软件程序以及模块,处理器180通过运行存储在存储器120 的软件程序以及模块,从而执行手机100的各种功能应用以及数据处理。存储器120可主要包括程序存储区和数据存储区,其中,存程序储区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图象播放功能等)等;数据存储区可存储根据手机100的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
其他输入设备130可用于接收输入的数字或字符信息,以及产生与手机100的用户设置以及功能控制有关的键信号输入。具体地,其他输入设备130可包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆、光鼠(光鼠是不显示可视输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸)等中的一种或多种。其他输入设备130与I/O子系统170的其他输入设备控制器171相连接,在其他设备输入控制器171的控制下与处理器180进行信号交互。
显示屏140可用于显示由用户输入的信息或提供给用户的信息以及手机100的各种菜单,还可以接受用户输入。具体的显示屏140可包括显示面板141,以及触控面板142。其中显示面板141可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板141。
触控面板142,也称为触摸屏、触敏屏等,可收集用户在其上或附近的接触或者非接触操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板142上或在触控面板142附近的操作,也可以包括体感操作;该操作包括单点控制操作、多点控制操作等操作类型。),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板142可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位、姿势,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成处理器能够处理的信息,再送给处理器180,并能接收处理器180发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板142,也可以采用未来发展的任何技术实现触控面板142。进一步的,触控面板142可覆盖显示面板141,用户可以根据显示面板141显示的内容(该显示内容包括但不限于,软键盘、虚拟鼠标、虚拟按键、图标等等),在显示面板141上覆盖的触控面板142上或者附近进行操作,触控面板142检测到在其上或附近的操作后,通过I/O子系统170传送给处理器180以确定用户输入,随后处理器180根据用户输入通过I/O子系统170在显示面板141上提供相应的视觉输出。虽然在图12中,触控面板142与显示面板141是作为两个独立的部件来实现手机100的输入和输入功能,但是在某些实施例中,可以将触控面板142与显示面板141集成而实现手机100的输入和输出功能。
手机100还可包括至少一种传感器150,比如光传感器、运动传感器、指纹传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板141的亮度,接近传感器可在手机100移动到耳边时,关闭显示面板141和/或背光。作为运动传感器的一种,加速计传感器 可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;指纹传感器可以采集用户的指纹;至于手机100还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。指纹传感器可以集成到触控面板142中,例如,指纹传感器可以集成到触控面板142的下方。
音频电路160、扬声器161,麦克风162可提供用户与手机100之间的音频接口。音频电路160可将接收到的音频数据转换后的信号,传输到扬声器161,由扬声器161转换为声音信号输出;另一方面,麦克风162将收集的声音信号转换为信号,由音频电路160接收后转换为音频数据,再将音频数据输出至RF电路110以发送给比如另一手机,或者将音频数据输出至存储器120以便进一步处理。
I/O子系统170用来控制输入输出的外部设备,可以包括其他设备输入控制器171、传感器控制器172、显示控制器173。可选的,一个或多个其他输入控制设备控制器171从其他输入设备130接收信号和/或者向其他输入设备130发送信号,其他输入设备130可以包括物理按钮(按压按钮、摇臂按钮等)、拨号盘、滑动开关、操纵杆、点击滚轮、光鼠(光鼠是不显示可视输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸)。值得说明的是,其他输入控制设备控制器171可以与任一个或者多个上述设备连接。所述I/O子系统170中的显示控制器173从显示屏140接收信号和/或者向显示屏140发送信号。显示屏140检测到用户输入后,显示控制器173将检测到的用户输入转换为与显示在显示屏140上的用户界面对象的交互,即实现人机交互。传感器控制器172可以从一个或者多个传感器150接收信号和/或者向一个或者多个传感器150发送信号。
处理器180是手机100的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行手机100的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器180可包括一个或多个处理单元;优选的,处理器180可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器180中。处理器182可以执行如下步骤的程序代码:接收用户手指针对第一应用的图标的触控操作;响应于所述触控操作,控制集成有指纹传感器的触控面板142采集对所述第一应用的图标进行触控操作的手指的指纹;将采集的指纹与所述第一应用绑定的指纹进行比对;当比对结果表征采集的指纹与所述第一应用绑定的指纹匹配时,登录所述第一应用。进一步的,所述第一应用绑定至少一个指纹,每一个所述指纹与所述第一应用的一个用户帐号绑定,每一个所述用户帐号对应一个资源目录,不同的用户帐号对应不同的资源目录;用户帐号的数目与指纹的数目相同;所述处理器182用于当比对结果表征采集的指纹与所述第一应用绑定的指纹匹配时,登录所述第一应用,包括:处理器182用于,当比对结果表征采集的指纹与所述至少一 个指纹中的第一指纹匹配时,确定所述第一指纹绑定的第一用户帐号;基于所述第一用户帐号登录所述第一应用,使得所述第一应用加载所述第一用户帐号对应的第一资源目录中存储的信息。进一步的,所述第一应用还包括未与任何生物特征绑定的用户帐号,所述处理器182还用于:当比对结果表征采集的生物特征与所述第一应用绑定的任意一生物特征均不匹配时,确定满足预置条件的未与任何生物特征绑定的第二用户帐号;基于所述第二用户帐号登录所述第一应用,使得所述第一应用加载所述第二用户帐号对应的第二资源目录中存储的信息。
手机100还包括给各个部件供电的电源190(比如电池),优选的,电源可以通过电源管理系统与处理器180逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗等功能。
尽管未示出,手机100还可以包括摄像头、蓝牙模块等,在此不再赘述。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
对所公开的实施例的上述说明,使本领域专业技术人员能够实现或使用本申请。对这些实施例的多种修改对本领域的专业技术人员来说将是显而易见的,本文中所定义的一般原理可以在不脱离本申请的精神或范围的情况下,在其它实施例中实现。因此,本申请将不会被限制于本文所示的这些实施例,而是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。

Claims (31)

  1. 一种鉴权方法,其特征在于,包括:
    接收操作体针对第一应用的图标的触控操作;
    响应于所述触控操作,采集用户的生物特征;
    将采集的生物特征与所述第一应用绑定的生物特征进行比对;
    当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用。
  2. 根据权利要求1所述的方法,其特征在于,所述第一应用绑定至少一个生物特征,每一个生物特征与所述第一应用的一个用户帐号绑定,每一个用户帐号对应一个资源目录;用户帐号的数目与生物特征的数目相同;所述当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用,包括:
    当比对结果表征采集的生物特征与所述至少一个生物特征中的第一生物特征匹配时,确定所述第一生物特征绑定的第一用户帐号;
    基于所述第一用户帐号登录所述第一应用,使得所述第一应用加载所述第一用户帐号对应的第一资源目录中存储的信息。
  3. 根据权利要求2所述的方法,其特征在于,所述第一应用还包括未与任何生物特征绑定的用户帐号,所述方法还包括:
    当比对结果表征采集的生物特征与所述第一应用绑定的任意一生物特征均不匹配时,确定满足预置条件的未与任何生物特征绑定的第二用户帐号;
    基于所述第二用户帐号登录所述第一应用,使得所述第一应用加载所述第二用户帐号对应的第二资源目录中存储的信息。
  4. 根据权利要求3所述的方法,其特征在于,所述确定满足预置条件的未与任何生物特征绑定的第二用户帐号包括:
    根据未与任何生物特征绑定的用户帐号的历史登录记录,将登录频次最高的用户帐号确定为第二用户帐号。
  5. 根据权利要求3所述的方法,其特征在于,所述确定满足预置条件的未与任何生物特征绑定的第二用户帐号包括:
    根据未与任何生物特征绑定的用户帐号的历史登录记录,将最近一次登录的用户帐号确定为第二用户帐号。
  6. 根据权利要求1所述的方法,其特征在于,所述响应于所述触控操作,采集用户的生物特征,包括:
    响应于所述触控操作,控制图像采集单元采集用户的面部图像。
  7. 根据权利要求1-5任意一项所述的方法,其特征在于,所述操作体为用户的手指,所述响应于所述触控操作,采集用户的生物特征,包括:
    响应于所述触控操作,在触控操作点处采集对所述第一应用的图标进行触控操作的手指的指纹。
  8. 一种鉴权方法,其特征在于,包括:
    接收操作体针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的生物特征绑定;
    响应于所述触控操作,采集用户的生物特征;
    将采集的生物特征与所述预先存储的生物特征进行比对;
    当比对结果表征采集的生物特征与所述预先存储的生物特征匹配时,打开所述文件库,并显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。
  9. 根据权利要求8所述的方法,其特征在于,还包括:
    当比对结果表征采集的生物特征与所述预先存储的生物特征不匹配时,打开所述文件库,显示所述文件库中未与所述预先存储的生物特征绑定的文件的图标。
  10. 根据权利要求8或9所述的方法,其特征在于,所述显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,包括:
    只显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。
  11. 根据权利要求8或9所述的方法,其特征在于,所述显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,包括:
    显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,并显示所述文件库中未与任何生物特征绑定的文件的图标。
  12. 根据权利要求8-11所述的方法,其特征在于,所述响应于所述触控操作,采集用户的生物特征,包括:
    响应于所述触控操作,在触控操作点处采集对所述文件库的图标进行触控操作的手指的指纹。
  13. 根据权利要求8所述的方法,其特征在于,所述响应于所述触控操作,采集用户的生物特征,包括:
    响应于所述触控操作,控制图像采集单元采集用户的面部图像。
  14. 一种电子设备,其特征在于,包括:
    采集模块,用于采集用户的生物特征;
    触控显示模块,用于显示图像,以及与操作体进行交互;
    处理模块,用于接收操作体针对第一应用的图标的触控操作;响应于所述触控操作,控制所述采集模块集用户的生物特征;将采集的生物特征与所述第一应用绑定的生物特征进行比对;当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用。
  15. 根据权利要求14所述的电子设备,其特征在于,所述第一应用绑定至少一个生物特征,每一个生物特征与所述第一应用的一个用户帐号绑定,每一个用户帐号对应一个资源目录;用户帐号的数目与生物特征的数目相同;所述处理模块用于当比对结果表征采集的生物特征与所述第一应用绑定的生物特征匹配时,登录所述第一应用,包括:
    所述处理模块用于,当比对结果表征采集的生物特征与所述至少一个生物特征中的第一生物特征匹配时,确定所述第一生物特征绑定的第一用户帐号;基于所述第一 用户帐号登录所述第一应用,使得所述第一应用加载所述第一用户帐号对应的第一资源目录中存储的信息。
  16. 根据权利要求15所述的电子设备,其特征在于,所述第一应用还包括未与任何生物特征绑定的用户帐号,所述处理模块还用于:当比对结果表征采集的生物特征与所述第一应用绑定的任意一生物特征均不匹配时,确定满足预置条件的未与任何生物特征绑定的第二用户帐号;基于所述第二用户帐号登录所述第一应用,使得所述第一应用加载所述第二用户帐号对应的第二资源目录中存储的信息。
  17. 根据权利要求16所述的电子设备,其特征在于,所述处理模块用于确定满足预置条件的未与任何生物特征绑定的第二用户帐号,包括:
    所述处理模块用于,根据未与任何生物特征绑定的用户帐号的历史登录记录,将登录频次最高的用户帐号确定为第二用户帐号。
  18. 根据权利要求16所述的电子设备,其特征在于,所述处理模块用于确定满足预置条件的未与任何生物特征绑定的第二用户帐号,包括:
    所述处理模块用于,根据未与任何生物特征绑定的用户帐号的历史登录记录,将最近一次登录的用户帐号确定为第二用户帐号。
  19. 根据权利要求14所述的电子设备,其特征在于,所述采集模块为图像采集单元;所述处理模块用于响应于所述触控操作,控制所述采集模块采集用户的生物特征,包括:
    所述处理模块用于,响应于所述触控操作,控制图像采集单元采集用户的面部图像。
  20. 根据权利要求14-18任意一项所述的电子设备,其特征在于,所述操作体为用户的手指,所述采集模块为指纹采集模块,所述指纹采集模块集成于所述触控显示模块中;所述处理模块用于响应于所述触控操作,控制所述采集模块集用户的生物特征,包括:
    所述处理模块用于,响应于所述触控操作,控制所述触控显示模块在触控操作点处采集对所述第一应用的图标进行触控操作的手指的指纹。
  21. 一种电子设备,其特征在于,包括:
    图像传感器,用于采集用户的面部图像;
    触摸屏,用于显示图像,以及与操作体进行交互;
    处理器,用于接收操作体针对第一应用的图标的触控操作;响应于所述触控操作,控制所述图像传感器集用户的面部图像;将采集的面部图像与所述第一应用绑定的面部图像进行比对;当比对结果表征采集的面部图像与所述第一应用绑定的面部图像匹配时,登录所述第一应用。
  22. 一种电子设备,其特征在于,包括:
    触摸屏,所述触摸屏集成有指纹传感器,用于显示图像,以及与用户的手指进行交互,并能够采集用户的指纹;
    处理器,用于接收用户手指针对第一应用的图标的触控操作;响应于所述触控操 作,控制所述触摸屏采集对所述第一应用的图标进行触控操作的手指的指纹;将采集的指纹与所述第一应用绑定的指纹进行比对;当比对结果表征采集的指纹与所述第一应用绑定的指纹匹配时,登录所述第一应用。
  23. 根据权利要求22所述的电子设备,其特征在于,所述第一应用绑定至少一个指纹,每一个所述指纹与所述第一应用的一个用户帐号绑定,每一个所述用户帐号对应一个资源目录;用户帐号的数目与指纹的数目相同;所述处理器用于当比对结果表征采集的指纹与所述第一应用绑定的指纹匹配时,登录所述第一应用,包括:
    所述处理器用于,当比对结果表征采集的指纹与所述至少一个指纹中的第一指纹匹配时,确定所述第一指纹绑定的第一用户帐号;
    基于所述第一用户帐号登录所述第一应用,使得所述第一应用加载所述第一用户帐号对应的第一资源目录中存储的信息。
  24. 根据权利要求23所述的电子设备,其特征在于,所述第一应用还包括未与任何指纹绑定的用户帐号,所述处理器还用于:当比对结果表征采集的指纹与所述至少一个指纹中的任意一个指纹均不匹配时,确定满足预置条件的未与任何指纹绑定的第二用户帐号;基于所述第二用户帐号登录所述第一应用,使得所述第一应用加载所述第二用户帐号对应的第二资源目录中存储的信息。
  25. 一种电子设备,其特征在于,包括:
    采集模块,用于采集用户的生物特征;
    触控显示模块,用于显示图像,以及与操作体进行交互;
    处理模块,用于接收操作体针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的生物特征绑定;响应于所述触控操作,控制所述采集模块采集用户的生物特征;将采集的生物特征与所述预先存储的生物特征进行比对;当比对结果表征采集的生物特征与所述预先存储的生物特征匹配时,打开所述文件库,并控制所述触控显示模块显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。
  26. 根据权利要求25所述的电子设备,其特征在于,所述处理模块还用于,当比对结果表征采集的生物特征与所述预先存储的生物特征不匹配时,打开所述文件库,控制所述触控显示模块显示所述文件库中未与所述预先存储的生物特征绑定的文件的图标。
  27. 根据权利要求25或26所述的电子设备,其特征在于,所述处理模块用于显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,包括:
    所述处理模块用于,控制所述触控显示模块只显示所述文件库中与所述预先存储的生物特征绑定的文件的图标。
  28. 根据权利要求25或26所述的电子设备,其特征在于,所述处理模块用于显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,包括:
    所述处理模块用于,控制所述触控显示模块显示所述文件库中与所述预先存储的生物特征绑定的文件的图标,并显示所述文件库中未与任何生物特征绑定的文件的图标。
  29. 根据权利要求25-28任意一项所述的电子设备,其特征在于,所述操作体为用户的手指,所述采集模块为指纹采集模块,所述指纹采集模块集成于所述触控显示模块中;所述处理模块用于响应于所述触控操作,控制所述采集模块采集用户的生物特征,包括:
    所述处理模块用于,响应于所述触控操作,控制所述触控显示模块在触控操作点处采集对所述文件库的图标进行触控操作的手指的指纹。
  30. 一种电子设备,其特征在于,包括:
    图像传感器,用于采集用户的面部图像;
    触摸屏,用于显示图像,以及与操作体进行交互;
    处理器,用于接收操作体针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的面部图像绑定;响应于所述触控操作,控制所述图像传感器采集用户的面部图像;将采集的面部图像与所述预先存储的面部图像进行比对;当比对结果表征采集的面部图像与所述预先存储的面部图像匹配时,打开所述文件库,并控制所述触摸屏显示所述文件库中与所述预先存储的面部图像绑定的文件的图标。
  31. 一种电子设备,其特征在于,包括:
    触摸屏,所述触摸屏集成有指纹传感器,用于显示图像,以及与用户的手指进行交互,并能够采集用户的指纹;
    处理器,用于接收用户手指针对文件库的图标的触控操作,所述文件库中至少有一个文件与预先存储的指纹绑定;响应于所述触控操作,控制所述触摸屏采集对所述文件库的图标进行触控操作的手指的指纹;将采集的指纹与所述预先存储的指纹进行比对;当比对结果表征采集的指纹与所述预先存储的指纹匹配时,打开所述文件库,并控制所述触摸屏显示所述文件库中与所述预先存储的指纹绑定的文件的图标。
PCT/CN2017/072218 2016-11-08 2017-01-23 鉴权方法及电子设备 WO2018086259A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
US16/347,893 US11409851B2 (en) 2016-11-08 2017-01-23 Authentication method and electronic device
EP17869353.7A EP3528155A4 (en) 2016-11-08 2017-01-23 AUTHENTICATION METHOD AND ELECTRONIC DEVICE
CN201780066400.4A CN109923544B (zh) 2016-11-08 2017-01-23 鉴权方法及电子设备
JP2019524089A JP6817435B2 (ja) 2016-11-08 2017-01-23 認証方法および電子デバイス
CN202210442855.4A CN114969703A (zh) 2016-11-08 2017-01-23 鉴权方法及电子设备
KR1020197016233A KR102266810B1 (ko) 2016-11-08 2017-01-23 인증 방법 및 전자 장치
US17/850,616 US11860986B2 (en) 2016-11-08 2022-06-27 Authentication method and electronic device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610981000 2016-11-08
CN201610981000.3 2016-11-08

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US16/347,893 A-371-Of-International US11409851B2 (en) 2016-11-08 2017-01-23 Authentication method and electronic device
US17/850,616 Continuation US11860986B2 (en) 2016-11-08 2022-06-27 Authentication method and electronic device

Publications (1)

Publication Number Publication Date
WO2018086259A1 true WO2018086259A1 (zh) 2018-05-17

Family

ID=62109233

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/072218 WO2018086259A1 (zh) 2016-11-08 2017-01-23 鉴权方法及电子设备

Country Status (6)

Country Link
US (2) US11409851B2 (zh)
EP (1) EP3528155A4 (zh)
JP (1) JP6817435B2 (zh)
KR (1) KR102266810B1 (zh)
CN (2) CN114969703A (zh)
WO (1) WO2018086259A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162237A (zh) * 2019-05-15 2019-08-23 广州三星通信技术研究有限公司 在电子终端中打开应用的方法及设备

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USD755839S1 (en) * 2014-09-09 2016-05-10 Apple Inc. Display screen or portion thereof with graphical user interface
CN108664279B (zh) * 2017-03-29 2021-05-18 上海耕岩智能科技有限公司 一种基于指纹识别同步启动应用的方法和装置
CN108664177B (zh) * 2017-03-29 2021-11-12 上海耕岩智能科技有限公司 一种基于指纹识别开启应用的方法和装置
JP2019079415A (ja) * 2017-10-26 2019-05-23 京セラ株式会社 電子機器、制御装置、制御プログラム及び電子機器の動作方法
US10921862B2 (en) * 2018-05-22 2021-02-16 Compal Electronics, Inc. Electronic device
CN115129196A (zh) * 2018-07-31 2022-09-30 华为技术有限公司 一种应用图标的显示方法及终端
USD916926S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD916927S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD916925S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD916928S1 (en) * 2018-12-20 2021-04-20 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD903714S1 (en) * 2019-02-18 2020-12-01 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
KR20210101474A (ko) * 2020-02-10 2021-08-19 삼성전자주식회사 지문 센서를 활성화하는 방법 및 전자 장치
CN112882639A (zh) * 2021-03-12 2021-06-01 珠海格力电器股份有限公司 一种信息处理方法、装置、电子设备及存储介质
CN115270189B (zh) * 2022-08-10 2023-05-26 深圳市乐凡信息科技有限公司 基于身份权限的数据读取方法、装置、设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130294660A1 (en) * 2012-05-03 2013-11-07 Authentec, Inc. Electronic device including finger sensor having orientation based authentication and related methods
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN105678141A (zh) * 2015-12-30 2016-06-15 魅族科技(中国)有限公司 信息展示方法、信息展示装置及终端

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003085149A (ja) 2001-06-07 2003-03-20 Systemneeds Inc 指紋認証装置及び認証システム
JP4193123B2 (ja) 2003-06-16 2008-12-10 村田機械株式会社 文書処理装置及び文書処理方法
CN100379315C (zh) * 2005-06-21 2008-04-02 华为技术有限公司 对用户终端进行鉴权的方法
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
KR101549558B1 (ko) 2009-03-18 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
US20100265204A1 (en) * 2009-04-21 2010-10-21 Sony Ericsson Mobile Communications Ab Finger recognition for authentication and graphical user interface input
JP5606705B2 (ja) 2009-08-27 2014-10-15 京セラ株式会社 携帯端末装置
US10042993B2 (en) * 2010-11-02 2018-08-07 Homayoon Beigi Access control through multifactor authentication with multimodal biometrics
WO2013007573A1 (en) 2011-07-08 2013-01-17 Robert Bosch Gmbh An electronic device providing different accesses to different users through single user interface
JP2013140440A (ja) * 2011-12-28 2013-07-18 Sharp Corp 情報処理装置およびその駆動方法、制御プログラム、可読記憶媒体
CN103902147A (zh) 2012-12-31 2014-07-02 腾讯科技(深圳)有限公司 一种开启应用程序的方法和装置
US20150066762A1 (en) * 2013-08-28 2015-03-05 Geoffrey W. Chatterton Authentication system
CN103488481B (zh) * 2013-09-11 2017-02-15 华为技术有限公司 应用程序控制方法、终端设备以及远程控制系统
US9465800B2 (en) * 2013-10-01 2016-10-11 Trunomi Ltd. Systems and methods for sharing verified identity documents
CN104937602B (zh) 2013-11-13 2020-03-20 华为终端有限公司 一种隐私保护的方法及电子设备
CN104217150B (zh) * 2014-08-21 2019-01-08 百度在线网络技术(北京)有限公司 一种用于调用应用的方法与装置
CN105528099B (zh) 2014-09-29 2018-04-13 神盾股份有限公司 结合指纹辨识功能于触控屏幕的电子装置及其控制方法
CN104834848A (zh) * 2015-04-10 2015-08-12 广东欧珀移动通信有限公司 一种手机指纹识别的方法及装置
CN105574393A (zh) * 2015-07-31 2016-05-11 宇龙计算机通信科技(深圳)有限公司 一种应用程序访问方法及终端
CN106020943B (zh) 2016-05-04 2020-06-19 北京小米移动软件有限公司 应用程序双开启方法及装置
CN105933546B (zh) 2016-06-29 2019-12-10 宇龙计算机通信科技(深圳)有限公司 一种消息通知方法、装置及终端
US10521503B2 (en) * 2016-09-23 2019-12-31 Qualtrics, Llc Authenticating a respondent to an electronic survey
WO2018070576A1 (ko) * 2016-10-13 2018-04-19 주식회사 마이디바이스 복합 생체 정보를 이용한 사용자 인증 방법 및 그 장치
US10693882B2 (en) * 2017-10-31 2020-06-23 Microsoft Technology Licensing, Llc Resource-based selection of identity provider

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130294660A1 (en) * 2012-05-03 2013-11-07 Authentec, Inc. Electronic device including finger sensor having orientation based authentication and related methods
CN103425914A (zh) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法及通信终端
CN105678141A (zh) * 2015-12-30 2016-06-15 魅族科技(中国)有限公司 信息展示方法、信息展示装置及终端

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3528155A4

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162237A (zh) * 2019-05-15 2019-08-23 广州三星通信技术研究有限公司 在电子终端中打开应用的方法及设备

Also Published As

Publication number Publication date
US20190354661A1 (en) 2019-11-21
JP2019536149A (ja) 2019-12-12
CN114969703A (zh) 2022-08-30
US11409851B2 (en) 2022-08-09
US11860986B2 (en) 2024-01-02
CN109923544B (zh) 2022-05-06
KR102266810B1 (ko) 2021-06-17
KR20190072655A (ko) 2019-06-25
EP3528155A4 (en) 2019-10-02
EP3528155A1 (en) 2019-08-21
CN109923544A (zh) 2019-06-21
US20220398305A1 (en) 2022-12-15
JP6817435B2 (ja) 2021-01-20

Similar Documents

Publication Publication Date Title
WO2018086259A1 (zh) 鉴权方法及电子设备
JP6397036B2 (ja) 動的なキーボードおよびタッチスクリーンのバイオメトリクス
KR102299261B1 (ko) 어플리케이션의 잠금 상태를 제어하는 방법 및 이를 지원하는 전자장치
KR101280050B1 (ko) 휴대용 전자 디바이스를 위한 위치 기반 보안 시스템
KR102162955B1 (ko) 생체 정보를 이용한 인증 방법 및 이를 지원하는 휴대형 전자장치
US20130007876A1 (en) System and method of providing biometric quick launch
WO2018032661A1 (zh) 一种终端设备信息显示方法和终端设备
JP6765004B2 (ja) データ共有方法及び端末
WO2017084288A1 (zh) 身份验证方法及装置
WO2019101096A1 (zh) 安全验证的方法、装置及移动终端
EP3680807B1 (en) Password verification method, password setting method, and mobile terminal
WO2018107396A1 (zh) 一种指纹识别方法及终端设备
CN107609363B (zh) 一种解锁方法及移动终端
CN102368288A (zh) 一种验证密码的方法及应用该方法的移动终端
WO2018223402A1 (zh) 功能控制方法及终端
CN110263515B (zh) 一种加密应用的打开方法及终端设备
EP2634719A2 (en) System and method of providing biometric quick launch
CN106447325B (zh) 一种基于nfc通信的处理方法、装置及移动终端
CN105262909B (zh) 一种移动终端使用方法、移动终端及存储介质
WO2019041192A1 (zh) 一种控制屏幕的方法和终端
WO2016023205A1 (zh) 一种指纹鉴权的方法,及电子设备
WO2020025005A1 (zh) 移动终端和私密系统的进入的方法、装置
KR101462227B1 (ko) 지문을 이용한 파일 관리 방법, 장치 및 기록 매체
CN112417413A (zh) 一种管理识别模式的方法及相关装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17869353

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019524089

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017869353

Country of ref document: EP

Effective date: 20190515

ENP Entry into the national phase

Ref document number: 20197016233

Country of ref document: KR

Kind code of ref document: A