WO2018133190A1 - 一种验证方法、移动终端、设备和系统 - Google Patents

一种验证方法、移动终端、设备和系统 Download PDF

Info

Publication number
WO2018133190A1
WO2018133190A1 PCT/CN2017/077373 CN2017077373W WO2018133190A1 WO 2018133190 A1 WO2018133190 A1 WO 2018133190A1 CN 2017077373 W CN2017077373 W CN 2017077373W WO 2018133190 A1 WO2018133190 A1 WO 2018133190A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
user
input
interface
screen
Prior art date
Application number
PCT/CN2017/077373
Other languages
English (en)
French (fr)
Inventor
陈忠贤
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201780084297.6A priority Critical patent/CN110226164B/zh
Priority to US16/479,807 priority patent/US11222104B2/en
Priority to EP17892418.9A priority patent/EP3564839B1/en
Publication of WO2018133190A1 publication Critical patent/WO2018133190A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a verification method, a mobile terminal, a device, and a system.
  • Mobile phones as mainstream mobile terminals are not only used as a single communication device, but also integrate functions in various fields of communication, entertainment, shopping, camera, office, etc., and rich functions have brought about Rich personal data is stored on the phone.
  • the overall size of the mobile phone is usually much smaller than other sizes such as portable computers, so that the display screen of the mobile phone is small, the handling and storage capacity of the input device are relatively limited, and the mobile phone needs to be in the mobile phone during the replacement process.
  • the data is transferred out. Therefore, the mobile phone is often connected to the computer through the cloud backup or through the data line, uploading the data to the cloud, or accessing the data of the mobile phone through the computer to obtain the stored data (such as a short message, a call record, a photo) from the mobile phone. Wait).
  • the display materials on mobile devices are currently made of glass, they are extremely vulnerable to damage in the event of equipment falling, squeezing, bumping, and the like. Due to the mainstream mobile devices in the market, relying on the virtualized button operation of the touch screen, once the screen is damaged, the mobile phone cannot be operated. However, repairing a screen is costly and at the same time troublesome to repair, and it is necessary to change the screen to the repair outlet. At the same time, mobile devices are currently updated faster and cheaper. Most users will replace their new phones after they encounter screen damage. However, when the user encounters a broken screen of the mobile device, the mobile phone cannot be operated to upload the data to the cloud. If the mobile phone data is to be exported, the display group must be replaced at the repair outlet, and the mobile phone can be operated for data after the display group is repaired. Migration, otherwise, personal data cannot be extracted.
  • USB Universal Serial Bus
  • the verification method, the mobile terminal, the device and the system when connected by the data line are used to eliminate the defects and problems in the prior art when the user interacts with the mobile terminal.
  • a verification method includes: first, the device and the mobile terminal detect that the data line is connected to the other party, and then, if the mobile terminal detects that the user is The first operation performed on the touch display screen of the mobile terminal, the device can access the mobile terminal; if the mobile terminal detects a second operation performed by the user on a physical button of the mobile terminal And the device displays a first interface to prompt the user to input a screen unlock password of the mobile terminal on the device, and then, by the device or the mobile device, the user inputs the device on the device The screen unlock password of the mobile device is verified, and after the verification is passed, the device can access the mobile terminal.
  • the mobile terminal detects a second operation performed by the user on a physical button of the mobile terminal, and displays the
  • the step of the first interface includes: the device displaying the first interface after detecting a third operational action performed by the user on the device.
  • the device detects a third operation performed by the user on the device, displaying the first interface
  • the step includes: the device is at After detecting a third operation performed by the user on the device, acquiring screen password information of the mobile terminal from the mobile terminal; the device generating and displaying the screen according to the screen unlock password information of the mobile terminal The first interface.
  • the screen unlock password includes at least one of the following: a string password, a graphic password, Fingerprint password, voice password or iris password.
  • a method for verifying access of a device by a mobile terminal implemented on a device side the device detecting that a mobile terminal has been connected through a data line, if the mobile terminal detects a user a first operation performed on the first input device of the mobile terminal, if the mobile terminal detects a second operation performed by the user on the second input device of the mobile terminal, displaying the first interface,
  • the first interface is used to prompt a user to input a screen unlock password of the mobile terminal on the device, and then the device acquires a screen unlock password of the mobile terminal input by the user on the device, and performs Verifying, or sending the obtained screen unlock password of the mobile terminal input by the user on the device to the mobile terminal for verification, after the verification is passed, the device can access the mobile terminal.
  • the step of the device displaying the first interface includes: after the device detects a third operation performed by the user on the device, displaying the first interface.
  • the step of the device generating and displaying the first interface specifically includes: the device acquiring the mobile from the mobile terminal The screen of the terminal unlocks the password information; then, the device generates the first interface according to the screen unlock password information of the mobile terminal, and displays the first interface on the display device thereof.
  • the device unlocks the screen of the mobile terminal input by the user on the device Sending to the mobile terminal for verification; obtaining a verification result from the mobile terminal.
  • the first input device is a touch display screen, and the input device is different from the touch display Screen input device.
  • a method for verifying access of a mobile terminal to a device implemented on a mobile terminal side the mobile terminal detecting that the mobile terminal is connected to the device through a data line, if the mobile terminal is Detecting a first operational action performed by a user on a first input device of the mobile terminal, allowing the device to access; if the mobile terminal detects a second performed by a user on a second input device of the mobile terminal Transmitting, by the operation, the screen unlocking password information of the mobile terminal to the device, to display, on the device, a first interface for prompting the user to input a screen unlocking password of the mobile terminal on the device, and acquiring a screen unlocking password of the mobile terminal input by the user on the device, and performing verification, or obtaining a verification result of the screen unlocking password of the mobile terminal input by the device on the device, after the verification is passed , allowing the device to access.
  • the mobile terminal is responsive to detecting a first operational action performed by the user on the first input device of the mobile terminal, The first mode switches to the second mode to allow access by the device.
  • the step of transmitting the screen unlocking password information of the mobile terminal to the device includes: receiving The device is based on detecting a request message sent by a third operation action performed by the user on the device; and based on the request message, transmitting screen unlock password information of the mobile terminal to the device.
  • the step of the mobile terminal transmitting the information of the screen unlocking password of the mobile terminal to the device includes: the mobile terminal Switching from the first mode to a third mode in response to detecting a second operational action performed by a user on a second input device of the mobile terminal; then, in the third mode, receiving the device response And detecting the third operation action performed by the user on the device, the sent command, and sending, according to the command, information of the screen unlock password of the mobile terminal to the device.
  • the step of allowing access to the mobile terminal includes: after the mobile terminal passes the verification Switching from the third mode to the second mode to allow access by the device.
  • the first input device is a touch display screen
  • the second input device is different The input device for touching the display.
  • a method for implementing access verification of a device by a mobile terminal includes: the device and the mobile terminal detect that a connection has been made through a data line; if the mobile terminal detects a first operation action performed by the user on the touch display screen of the mobile terminal, allowing the device to access the mobile terminal, that is, the device can access the mobile terminal; if the mobile terminal detects that the user is in the a second operation performed on an input device other than the touch display screen of the mobile terminal, the device displaying a first interface, wherein the first interface is used to prompt a user to input a screen unlock password of the mobile terminal,
  • the screen unlocking password includes a first password that needs to be input through the touch screen on the mobile terminal and/or a second password that is not required to be input through the touch display of the mobile terminal on the mobile terminal, the device acquires The first password input by the user on the device, and/or the mobile terminal acquiring a user touching the display screen at the mobile terminal
  • the step of the device displaying the first interface includes: the device of the mobile terminal detecting that the user is executing on the device After the third operation action, the first interface is displayed.
  • the first password is a digital password and/or a graphic password
  • the second password includes a fingerprint password and / or voiceprint password
  • a method for implementing access verification of a device by a mobile terminal includes: detecting, by the device and the mobile terminal, that a user has been connected through a data line, and detecting that the user is at the mobile terminal In case the first operation action performed on the touch display screen of the mobile terminal is performed, the device is allowed to access the mobile terminal; the mobile terminal detects an input of the user other than the touch display screen of the mobile terminal In the case of a second operational action performed on the device: if the mobile terminal determines that access verification is required for the device, the device generates and displays a first interface to prompt the user to input the mobile on the device a screen unlocking password of the terminal, and then the screen unlock password of the mobile device input by the user on the device is verified by the device or the mobile device, and after the verification is passed, the device is allowed to access the mobile terminal If the mobile terminal determines that the device does not need to perform access verification, directly allowing the device to access the mobile Terminal.
  • the mobile terminal determines whether it is necessary to perform access verification on the device according to whether it is currently in a lock screen state.
  • the device includes a first processor, a first memory, a device input device, and a first display
  • the first memory is configured to store an instruction
  • the first processor is configured to execute according to the instruction: detecting that the data line has passed and the moving a terminal connection; after the mobile terminal detects a first operation performed by the user on the first input device of the mobile terminal, the device is able to access the mobile terminal; and the mobile terminal detects that the user is at the location
  • the first interface is displayed by the first display, wherein the first interface is used to prompt the user to input the mobile terminal on the device a screen unlocking password, obtaining, by the device input device, a screen unlocking password of the mobile terminal input by the user on the device, and verifying, or the screen of the mobile terminal input by the acquired user on the device
  • the unlock password is sent to the mobile terminal for verification; after the verification is passed
  • the step of the first processor executing the displaying the first interface comprises: detecting a third operation performed by the user on the device After the action, displaying the first interface
  • the mobile terminal detects a second operation performed by the user on the second input device of the mobile terminal, and The step of displaying, by the device, the third operation performed by the user on the device, the step of displaying the first interface by using the first display, comprising: acquiring, from the mobile terminal, screen unlock password information of the mobile terminal; And generating, according to the screen unlocking password information of the mobile terminal, the first interface; displaying the first interface on the first display device.
  • the screen unlocking password of the mobile terminal input by the acquired user on the first display device is used.
  • the step of transmitting to the mobile terminal for verification comprises: transmitting a screen unlock password of the mobile terminal input by the user on the device input device to the mobile terminal for verification; and obtaining a verification result from the mobile terminal.
  • a mobile terminal for performing access verification of a device comprising: a first input device, a second input device, a second processor, and a second memory, wherein
  • the second memory is configured to store an instruction; the second processor is configured to perform, according to the instruction, that the mobile terminal detects that the device has been connected through the data line: when detecting that the user is in the a first operation performed on the first input device, allowing the device to access; and detecting a second operation performed by the user on the second input device, transmitting the screen unlock password information of the mobile terminal to the The device, on the device, displaying a first interface for prompting a user to input a screen unlock password of the mobile terminal on the device, acquiring a screen unlock password of the mobile terminal input by the user on the device And performing verification, or obtaining a verification result of the screen unlock password of the mobile terminal input by the device on the device by the device, and allowing the device to access after the verification is passed.
  • the second processor performs a first operational action in response to detecting that the user performs on the first input device
  • the step of allowing access by the device includes: switching from the first mode to the second mode to allow access by the device in response to detecting a first operational action performed by the user on the first input device.
  • the second processor performs to send the screen unlock password information of the mobile terminal to the device.
  • the second processor performs the step of transmitting the screen unlocking password information of the mobile terminal to the device, including Responsive to detecting that a second operational action performed by the user on the second input device is detected, and the device detects a third operational action performed by the user on the device, transmitting the mobile terminal to the device Steps to unlock the password information on the screen, including: Detecting that a second operational action performed by the user on the second input device is detected, switching from the first mode to a third mode; in the third mode, receiving the device in response to detecting The third operation action performed by the user on the device, the sent command, and the information about the screen unlock password of the mobile terminal are sent to the device based on the command.
  • the second processor performs the step of allowing access to the mobile terminal after the verification is passed, including: After the verification is passed, the third mode is switched to the second mode to allow access by the device.
  • the first input device is a touch display screen
  • the second input device is different from Touch the input device of the display.
  • the device includes: a first connection detecting module, configured to detect a connection with the mobile terminal through the data line, the first access a verification module, configured to: at the mobile terminal, detect a first operation performed by a user on a first input device of the mobile terminal, the device is capable of accessing the mobile terminal; and a second access verification module is configured to After the mobile terminal detects a second operation performed by the user on the second input device of the mobile terminal, the first interface is displayed, wherein the first interface is used to prompt the user to input the a screen unlocking password of the mobile terminal, acquiring a screen unlocking password of the mobile terminal input by the user on the device, and performing verification, or sending the acquired screen unlocking password of the mobile terminal input by the user on the device
  • the mobile terminal is authenticated, and after the verification is passed, the device can access the mobile terminal.
  • the second access verification module is configured to display the third operation action after the user performs the operation on the device.
  • the first interface is described.
  • the second access verification module includes: an information acquiring unit, configured to acquire the a screen unlocking password information of the mobile terminal; a generating unit, configured to generate the first interface according to the screen unlocking password information of the mobile terminal; and a display unit, configured to display the first interface on the display device.
  • the second access verification module includes: a sending unit, configured to: The screen unlocking password of the mobile terminal input on the device is sent to the mobile terminal for verification; and the result obtaining unit obtains the verification result from the mobile terminal.
  • the first input device is a touch display screen, and the input device is different from the touch display Screen input device.
  • a mobile terminal for implementing access verification of a device by a mobile terminal, wherein the mobile terminal includes a second connection detecting module, configured to detect a connection with a device through a data line, and a third access a verification module, configured to allow the device to access upon detecting that the user has connected through the data line to the device, and to detect the first operation performed by the user on the first input device of the mobile terminal; the fourth access verification a module for detecting a second operational action performed by a user on a second input device of the mobile terminal, and the device detecting a third operational action performed by the user on the device, the mobile terminal Screen unlocking password information is sent to the device to display on the device a first interface for prompting a user to input a screen unlocking password of the mobile terminal on the device; acquiring a user input on the device Decrypting a password of the screen of the mobile terminal and performing verification, or acquiring the mobile terminal of the device input by the device on the device Screen unlock password verification result, after
  • the third access verification mode includes a first switching unit for switching from the first mode to the second mode to allow the device to access in response to detecting a first operational action performed by the user on the first input device of the mobile terminal.
  • the fourth access verification module includes: a second switching unit, configured to respond to detecting that the user is detected a second operation performed on the second input device of the mobile terminal, switching from the first mode to the third mode; and an information transmitting unit, configured to receive, in the third mode, the device in response to A third operation action performed by the user on the device, a sent command is detected, and information of a screen unlock password of the mobile terminal is sent to the device based on the command.
  • a system for implementing access verification of a device by a mobile terminal includes a device and a mobile terminal, wherein the device and the mobile terminal are used at the device and The mobile terminal detects that the connection has been made through a data line: the mobile terminal detects a first operational action performed by the user on the touch display screen of the mobile terminal, allowing the device to access the mobile terminal; The mobile terminal detects a second operational action performed by the user on an input device other than the touch display screen of the mobile terminal, and the device detects a third operational action performed by the user on the device, the device Displaying a first interface, wherein the first interface is used to prompt a user to input a screen unlock password of the mobile terminal on the device, where the device or the mobile device inputs the user on the device The screen unlock password of the mobile device is verified, and after the verification is passed, the device is allowed to access the mobile terminal.
  • a system for implementing access verification of a device by a mobile terminal includes a device and a mobile terminal, wherein the device and the mobile terminal are used at the device And detecting, by the mobile terminal, that the connection has been made through a data line: the mobile terminal detects a first operation performed by the user on the touch display screen of the mobile terminal, allowing the device to access the mobile terminal; The mobile terminal detects a second operation performed by the user on an input device other than the touch display screen of the mobile terminal, and the device detects a third operation action performed by the user on the device, and the device displays a first interface, wherein the first interface is used to prompt a user to input a screen unlock password of the mobile terminal, where the screen unlock password includes a first password and/or a touch password input on the mobile terminal A second password input by the touch display screen of the mobile terminal is not required on the mobile terminal, and the device acquires a user at the device The first password input on, and/or the mobile terminal acquiring
  • the system includes a mobile terminal and a device, the mobile terminal including a lock screen module, a USB control module, and a physical key input module, the device including data An export module, a connection module, and a broken screen function module, the physical button input module is configured to detect an operation performed by the user on the physical button, and send a signal to the USB control module to trigger the USB control module to switch the movement a mode of the terminal; the broken screen function module is configured to provide a user operation interface, prompt the user to input a lock screen password, and send the lock screen password to the USB control module of the mobile terminal through the connection module, the USB control module Sending a lock screen password input by the user to the lock screen module for verification, and allowing the device connection and input management after the verification is passed, the USB control is passed through the USB data line after the lock screen module is verified and passed
  • the connection module of the device is connected, and the device realizes the function of connecting the mobile terminal through the connection
  • a computer program product according to the thirteenth aspect of the invention, wherein the computer program product, when run on a device, causes the device to perform the method of any of the above second aspects.
  • a computer program product according to the fourteenth aspect of the invention, wherein the computer program product, when run on a mobile terminal, causes the mobile terminal to perform the method of any of the above third aspects.
  • the embodiment of the present invention can connect the mobile terminal and the device through the data line, and detect the first operation performed by the first input device on the mobile terminal by the user, and complete the access verification on the mobile device. Detecting the second operation performed by the user on the second input device on the mobile terminal, by displaying the prompt interface on the device end and obtaining the user input screen unlock password, the access verification is also performed securely, and multiple security access verifications are provided. In operation mode, the user provides a more convenient interaction process, and when the first input device fails, the access verification can still be completed securely, and data export and other operations are performed to improve the user experience.
  • FIG. 2 is a schematic diagram of an interface displayed by a mobile phone during a process in which a mobile phone and a computer are connected through a data line in the prior art;
  • FIG. 3 is a schematic diagram of an interface displayed by a computer during a process of connecting a mobile phone and a computer through a data line in the prior art
  • FIG. 4 is a schematic diagram showing a scene in which a display screen of a mobile phone is connected to a computer through a data line when the display screen of the mobile phone is damaged according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram showing the appearance of a mobile terminal according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a device in an embodiment of the present invention.
  • FIG. 7 is a schematic flowchart showing implementation of access verification by the mobile terminal 100 and the device 200 in some embodiments of the present invention.
  • FIGS. 8a to 8i are schematic diagrams showing an interface of a computer and a mobile phone connected through a USB according to an embodiment of the present invention
  • FIG. 9 is a schematic diagram showing the operation of the mobile phone detecting the user in some embodiments of the present invention.
  • FIG. 10 is a schematic diagram showing a prompt interface displayed after the mobile phone detects the second operation action according to an embodiment of the present invention.
  • 11a-11e are schematic diagrams showing a prompt interface displayed by a computer when a mobile phone and a computer are connected through a data line according to an embodiment of the present invention
  • FIG. 12 is a schematic diagram of an interface for acquiring a second operation action detection rule preset by a user on a mobile terminal according to an embodiment of the present invention
  • FIG. 13 is a flow chart showing a method for implementing an access verification method after a mobile device and a computer are connected through a USB data line according to an embodiment of the present invention
  • FIG. 14 is a schematic diagram of a module for implementing access verification when a mobile terminal and a computer are used to connect through a USB data line according to an embodiment of the present invention.
  • FIG. 1 shows an access verification method when a mobile phone is connected to a computer in the prior art.
  • a prompt interface is displayed on the display screen of the mobile phone, and the prompt interface displayed in a specific mobile phone is as shown in FIG. 2 .
  • the mobile phone acquires an operation action performed by the user hand 30 according to the prompt interface and on the display screen. For example, when the mobile phone obtains the area where the user clicks “Yes, access data” on the display screen and the prompt interface, the mobile phone side passes.
  • the access verification to the computer allows the computer to access the data of the mobile phone after the access is passed, and the computer side can perform the operation on the mobile phone according to the user operation. Data viewing, acquisition, backup, recovery, system update, repair, etc., the corresponding operation interface can be displayed on the computer, and the operation interface displayed on a specific computer is shown in FIG. 3 .
  • the display size of the computer is larger.
  • the embodiments of the present invention provide a method for implementing mobile device-to-device access verification, a mobile terminal, and a device.
  • the technical solutions in the embodiments are further described below in conjunction with the accompanying drawings in some embodiments.
  • the mobile terminal refers to a computer device that can be used in mobile, and the mobility thereof is mainly embodied in the mobile communication capability and the portable volume.
  • the mobile terminal can be a mobile phone, a notebook, a PDA (Personal Digital Assistant), a POS (Point of Sales), an on-board computer, a smart wearable device (such as a smart bracelet).
  • PDA Personal Digital Assistant
  • POS Point of Sales
  • an on-board computer a smart wearable device (such as a smart bracelet).
  • some mobile phones will be described as an example in the following embodiments.
  • FIG. 5 is a schematic diagram showing the appearance of a mobile terminal according to an embodiment of the present invention.
  • the mobile terminal includes a mobile phone as an example.
  • the mobile phone includes a touch display device 101, an on/off button 102, a lock screen button 104, a volume “+” button 106, and The volume "-" key 108, the touch display device 101 displays an interface for interacting with the user, and acquires an operation performed by the user's finger 300 on the touch display device 101, such as clicking, sliding, etc., the on/off button 102,
  • the lock screen key 104, the volume "+” key 106, and the volume "-” key 108 are physical keys, and a push operation performed by the user's finger 110 thereon can also be acquired.
  • the device is a computer device with data processing capability, and the device may be a laptop computer or a desktop computer. Of course, the device may also be a mobile terminal. In the embodiment of the present invention, the device is used for When connected to the mobile terminal through the data line, the mobile terminal is accessed, and the mobile terminal is controlled to perform functions or derive data from the mobile terminal.
  • a computer will be taken as an example for illustration.
  • FIG. 6 is a block diagram showing the structure of an apparatus in an embodiment of the present invention.
  • the device 200 includes a display 201, an input device 202, a memory 203, a processor 204, and a bus 205.
  • the display 201 can be a suitable device such as a cathode ray tube (CRT) display, a liquid crystal (LCD) display or a touch screen, and receives instructions on the bus 205 such that the display is on the screen. Present a graphical user interface.
  • Input device 202 can include any suitable device, such as a keyboard, mouse, track recognizer, voice recognition interface, etc., for receiving user input, and generating control inputs for transmission to the processor or other components via bus 205.
  • the display of some devices 200 has a touch screen that is also an input device.
  • the memory 203 may be a RAM and a ROM, or any fixed storage medium, or a removable storage medium for storing an application database that can execute the program of the embodiment of the present invention or the embodiment of the present invention, and receiving the other through the bus 205.
  • the processor 204 is operative to execute the program of the embodiment of the present invention stored in the memory 203 and to communicate bidirectionally with other devices over the bus.
  • the memory 203 and the processor 204 may also be integrated into a physical module to which the embodiments of the present invention are applied, on which the program implementing the embodiment of the present invention is stored and executed.
  • bus system 205 which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus system 205 in the figure.
  • the mobile terminal is also a device, and the internal structure of the mobile terminal can also refer to FIG. The description of the device is not described here.
  • FIG. 7 is a schematic flowchart showing the implementation of access verification by the mobile terminal 100 and the device 200 in the embodiment of the present invention.
  • the mobile terminal 100 and the device 200 are connected by a data line, and the mobile terminal 100 and the device 200 respectively detect that they have been connected to each other through a USB data line.
  • the data line may be a USB (Universal Serial Bus) interface, which is called a USB data line; and the data line may also be a COM (Serial Interface Component Object Mode) interface. .
  • USB Universal Serial Bus
  • COM Serial Interface Component Object Mode
  • the mobile terminal 100 can determine whether the USB data line has been inserted by monitoring the voltage of the USB interface in the USB module, and determine the current connection through the USB data line based on the battery charging specification (eg, BC1.2 charging specification). Whether it is a charger or a device (such as a laptop, desktop, etc.).
  • the battery charging specification eg, BC1.2 charging specification
  • the device 200 can also employ a similar detection method to detect that the mobile terminal 100 has been connected via a USB data line.
  • the mobile terminal 100 detects an operation action performed by the user on the mobile terminal 100, according to the detected operation action. Corresponding access verification.
  • the device 200 determines whether the mobile terminal 100 detects a corresponding operation action (for example, a first operation action, a second operation action, etc.), and it can be understood that the device 200 knows the movement.
  • the terminal 100 detects a corresponding operational action.
  • the determined process may send an inquiry message to the mobile terminal 100 through the device 200, determine by the mobile terminal 100 based on the response message returned by the inquiry message, or the device 200 waits to receive the notification that the mobile terminal 100 actively sends. The message is ok.
  • the mobile terminal 100 determines whether the device detects a corresponding operation action or can be confirmed by the mobile terminal 100.
  • the mobile terminal 100 detects a first operational action performed by the user on the first input device of the mobile terminal, sends a first response message to the device 200, and allows the The device 200 is accessed.
  • the first operation action may be an interaction operation action that is detected by the mobile terminal and meets a preset condition
  • the first input device may be a touch display screen
  • the touch display screen of the mobile terminal displays the prompt step by step.
  • Interface and detecting a series of operation operations performed by the user's hand on the touch display screen according to the prompt interface, such as clicking, sliding, etc., after which the processor of the mobile terminal determines that a series of operation actions are satisfied If the conditional interaction is performed, the access verification of the device is completed, and the device is allowed to perform verification.
  • the first operation action may be a factory preset, or may be set by a “setting” interface provided by the user in the mobile terminal system.
  • the first input device may also be other input devices of the terminal device, such as physical buttons, voice input devices, gravity sensing devices, motion sensing devices, gesture recognition devices, and the like.
  • the mobile terminal 100 detects a certain operation action
  • the implementation method may be that the input device of the mobile terminal 100 receives a corresponding input action, such as touching the display screen through the pressure thereof.
  • the change of the capacitance senses the touch action of the finger on the touch display screen, the microphone receives the input sound, and then the input device converts the received input action into a corresponding electrical signal and sends it to the processor, and the processor analyzes the electrical signal.
  • the processor may be the core processor of the mobile terminal 100, It may be a processor that is independently set for each input device, or it may be a core processor that cooperates with an independent processor.
  • the terminal device 100 detects that the user performs the corresponding first operation action according to the interface prompt, the voice prompt, and the like of the terminal device, that is, the access device is authenticated by accessing the device 200, and the device 200 is allowed to access and pass the USB data line. Sending a first response message to the device to notify the device 200, after receiving the first response message, the device 200 determines that the mobile terminal detects that the user is on the first input device of the mobile terminal. The first operational action performed completes the access verification, allowing the device 200 to access the mobile terminal 100.
  • the mobile terminal 100 may switch from the first mode to the second mode after the access verification is passed, where the second mode is a mode in which the mobile terminal prepares to allow the device to access after the security authentication.
  • the second mode the device 200 is allowed to access, and the access process may include acquiring, changing, deleting, adding data, etc., of course, according to different access rights of the mobile terminal 100 to the device 200, the mobile terminal 100 may set permission.
  • the computer has access to mobile phone software (such as a mobile assistant application, etc.), when the mobile phone is connected to the computer, the computer will pop up a prompt dialog box to prompt the device to pass the USB data.
  • mobile phone software such as a mobile assistant application, etc.
  • the interface shown in Figure 8a is displayed on the interface of the computer.
  • Connecting indicates that it has detected that it has connected to the mobile phone through the USB data cable and waits for access verification, as shown in Figure 8b.
  • the mobile phone 200 displays a desktop interface. When it is detected that the user clicks "Setting" on the desktop, the setting interface shown in FIG. 8c is displayed.
  • a series of corresponding operations performed by the user may be considered as the first operation action mentioned in the embodiment of the present invention, and in response to detecting the first operation action, the mobile terminal 100 and the device 200 after completing the access verification connection.
  • the mobile phone may send a response message to the computer, and after receiving the response message, the computer determines that the mobile terminal 100 detects that the user performs the first operation action, and the mobile phone side completes.
  • the computer After access verification and access, the computer starts to access the phone, and the display interface can be as shown in Figure 8i.
  • prompt information may be displayed on the display device of the mobile terminal 100 or the display device of the device 200 to prompt the user.
  • the corresponding operation actions are performed on the mobile terminal, and details are not described herein.
  • the mobile terminal 100 does not detect the first operation action, as shown in S320, when the mobile terminal 100 detects a second operation performed by the user on the second input device of the mobile terminal 100, The device 200 is required to prompt the user to input the password of the mobile terminal on the device 200 for access verification.
  • the mobile terminal 100 detects a second operation action performed by the user on the second input device of the mobile terminal 100, and the mobile terminal 100 notifies the device 200 to display the first interface
  • the notification mode may be a trigger message
  • the triggering device 200 displays the first interface
  • the device 200 is caused to display the first interface by transmitting screen unlock password information of the mobile terminal 100 to the device 200.
  • the mobile terminal 100 detects a second operational action performed by the user on the second input device of the mobile terminal 100, waiting for the user to trigger the verification process on the device 200 side. That is, in S322, the device 200 detects a request message sent to the mobile terminal 100 after the third operation action performed by the user on the device 200; the mobile terminal 100 performs based on the request message. The sending process sends the screen unlocking password information of the mobile terminal to the device 100.
  • the second operation action may be that the mobile terminal 100 detects an interaction operation that is input by the user and meets a preset condition, and the second input device is different from the first input device
  • the second device may be a physical button, such as a volume button, an on/off button, a lock screen button, etc., or may be a gravity input device, etc.
  • the second operation action may be a factory preset, It can also be set by the user in the "Settings" interface provided in the mobile terminal 100 system.
  • the mobile terminal 100 provides a user with an interactive interface for setting a second operational action detection rule, wherein the mobile terminal 100 prompts "Please select when the touch display fails.
  • Safe mode operation mode and provide several options, for example: press the volume "+” button three times, long press the volume "-" button for more than 10 seconds, long press the fingerprint button for more than 10 seconds, etc.
  • the setting mode And acquiring a combination of any operation action or a plurality of operation actions of the user other than the touch display screen and recording the detection rule of the second operation action.
  • the first input device of the mobile terminal 100 is a touch display screen
  • the second input device is a volume “+” button.
  • the touch display screen is damaged, The user cannot interact with the user normally, and the first operation action performed by the user on the touch display screen cannot be normally detected.
  • the mobile terminal 100 has detected that the device 200 is connected to the device 200 through the USB, the mobile terminal 100 passes the second operation.
  • the input device detects that the user continuously presses the volume “+” button three times, or continuously presses the volume “+” button for more than ten seconds, it is determined that the user inputs the second input device at the second input device. Operational action.
  • the mobile terminal 100 may switch from the first mode to the third mode after detecting the second operational action, and in some embodiments, the mobile terminal 100 is detecting the location After the second operation action, a message may be sent to the device 200 to notify the device.
  • the mobile phone switches to "safe mode" and displays an interface as shown in FIG. 10 on the display screen.
  • the interface "Safety Mode” shown in Figure 10 may not be displayed.
  • a similar prompt interface is displayed on the computer to prompt the user.
  • the third operation action may also be an interaction operation that is detected by the device 200 and meets a preset condition, and the third operation action may be a factory preset or may be provided by the user in the device.
  • the "Settings" interface is set. For example, the computer displays an option on the display software on its display device to detect that the user operates the mouse or the touch screen controls the cursor to move to the option and clicks the option, the computer detects the third operation performed by the user on the computer. action.
  • the device 200 and the mobile terminal 100 perform data communication through a USB data line, and determine that the corresponding operation action is detected by the other party.
  • the device 200 detects the third operational action performed by the user on the device 100, and sends a request message to the mobile terminal 100, the content of the request message may include requesting to determine the mobile Whether the terminal 100 detects the second operation action performed by the user on the mobile terminal 100 may further include requesting whether the current mobile terminal 100 is in a lock screen state or has a verification password. The mobile terminal 100 can also cancel according to the request.
  • the second response message may include whether the current mobile terminal 100 has detected the second operation action (a message may be returned by returning whether the mobile terminal 100 is in the third mode, 200 indirectly determining whether the mobile terminal 100 has detected the second operation action.
  • the second response message may further include information of a screen unlock password. If yes, the screen unlock password information of the mobile terminal 100 is sent to the device 200 when the device 200 needs to be verified, and if not, the mobile terminal 100 may send a response message to the device 200. Informing the device 200, optionally, the device 200 may display prompt information on the display interface to prompt the user to input a second operation action on the second input device of the mobile terminal 100, thereby avoiding the mobile terminal 100 The display device fails to display the prompt information normally.
  • the computer detects that the user sends a message to the mobile terminal 100 through the USB data line after operating the computer mouse and clicking "broken screen data extraction" on the computer interface.
  • the mobile phone detects the second operation action
  • the mobile phone sends the information of the screen lock screen password to the computer, and the computer displays a prompt message on the display interface, for example, as shown in FIG. 11b, to prompt the user to input the screen lock screen of the mobile phone on the computer side.
  • Password optionally, if the mobile phone has not detected the second operation action performed by the user, as shown in FIG. 11c, the display interface of the computer displays: "Please press the volume "+” button continuously on the mobile phone. Three times to turn on the phone security mode.”
  • the device 200 generates and displays a first interface, and the first interface is used to prompt the user to input a screen unlock password of the mobile terminal on the device 200.
  • the screen unlock password of the mobile terminal is a password for unlocking the screen on the mobile terminal, and the screen unlock password of the mobile terminal may be based on the mobile terminal by the user.
  • the graphic interaction interface is preset, and may also be a registered account password corresponding to the mobile terminal, a factory setting password of the mobile terminal, or the like.
  • the screen lock screen password may be a number, a letter, a text or a string of any combination or combinations.
  • the prompt interface displayed on the device 200 may be as shown in FIG. 11b, and the screen lock screen password is also It can be a graphical password (for example, a nine-square grid), and the prompt interface displayed on the device 200 can be as shown in FIG. 11d.
  • the screen unlock password includes one or more, and the screen unlock password may include a first password that is input on the mobile terminal 100 through a touch display screen, such as a string password and a graphic password.
  • the second password that is not required to be input through the touch display screen of the mobile terminal such as a fingerprint password, a voiceprint password, an iris password, or even another biometric password uniquely corresponding to the user, may be included on the mobile terminal 100.
  • the passwords of these types may not be input through the touch screen display, for example, the fingerprint password is passed through the fingerprint input device, the voiceprint password is passed through the microphone mobile phone, the iris password is collected through the camera, etc., so the password can also be used by the user in the mobile terminal.
  • 100 or input on device 200 eg, a computer, ie PC
  • the second password that is not required to be input by touching the display screen allows the user to input on the mobile terminal 100, and the mobile terminal 100 acquires the user at the location
  • the second password input on the input device other than the touch display screen of the mobile terminal 100 is described.
  • the screen unlock password may also be a fingerprint password, a voice password, an iris password, or even another biometric password that can uniquely correspond to the user.
  • the mobile terminal 100 sends the information about the screen unlock password of the mobile terminal 100 to the device 200, where the prompt includes a fingerprint password and a string password, and the device 200 displays the image on the computer according to the information.
  • the interface shown in Fig. 11e is for the user to select, input the fingerprint on the mobile phone side, or enter the lock screen password of the character string on the PC side for verification.
  • the mobile terminal 100 may determine whether it is necessary to transmit information of a screen unlock password according to whether it is in a screen lock state and whether the mobile terminal 100 has a screen lock password, for example, if the mobile terminal 100 is If the unlocking state or the mobile terminal 100 has not set the screen unlocking password, the user may send a response message according to the preset verification rule, for example, the mobile terminal 100 has connected to the device 200 and does not send the screen unlocking password.
  • the device 200 is allowed to access, and if the mobile terminal 100 is in a screen lock state and the mobile terminal 100 has a screen lock password, information of the screen unlock password is transmitted.
  • the screen unlock password may also be sent to prompt the user to input the corresponding password to verify the device 200, in another In some embodiments, when the mobile terminal 100 does not have a screen unlock password, the device factory setting password or the device registration account password may also be sent to prompt the user to input a corresponding password to verify the device 200.
  • the screen unlock password input by the user is verified, and the verification process may be performed by the device 200 or the mobile terminal 100.
  • the verification rule when the mobile terminal 100 transmits the information of the screen unlock password to the device 200, the verification rule may be simultaneously sent to the device 200, and the device 200 is acquiring the user at the device. After the input screen unlock password is used, it is directly verified whether the entered password is correct, and after the verification is passed, the verification result is sent to the mobile terminal 100.
  • the device 200 may send the acquired screen unlock password input by the user on the device to the mobile terminal 100.
  • the mobile terminal 100 invokes an internal verification module to verify the screen unlock password sent by the user on the device, and the mobile terminal 100 can directly verify that the obtained user is outside the touch display screen of the mobile terminal.
  • the screen unlock password input by the input device transmits the verification result to the device 200 after the verification is passed, and the security performed by the mobile terminal 100 is higher.
  • the mobile terminal 100 when the first input device of the mobile terminal 100 is damaged, the first operation action performed by the user cannot be normally detected, after the second input device detects the second operation action performed by the user, The mobile terminal 100 cannot complete the access verification by only the mobile terminal 100 side, and then, by transmitting a message to and from the device 200, after acquiring the third operation action that the device 200 detects on the device, the device The password information of the mobile terminal is sent to the mobile terminal to display a first interface on the display device of the device 200, and obtain a screen unlock password corresponding to the mobile terminal input by the user in the device 200, and then The device 200 or the mobile terminal 100 performs verification so that secure access verification is still achieved in case the first input device may be damaged.
  • the mobile terminal 100 is allowed to access the device 200 after the verification is passed again.
  • FIG. 13 is a schematic flowchart of a method for implementing access verification after a mobile device and a computer are connected through a USB data line according to an embodiment of the present invention.
  • Mobile devices take mobile phones as an example.
  • the traditional access verification method in order to ensure the security of the connection between the mobile phone and the computer, when the mobile phone and the computer are connected through the USB data cable, the computer and the mobile phone are required to complete the access verification, and the access verification process needs to be in the mobile phone. After a series of operations on the touch display, the computer is allowed to access data, allowing the computer to export the phone data from the phone. When the touch screen of the mobile phone is damaged and the touch operation cannot be detected normally, the above access verification method cannot be used to realize the computer access to the mobile phone.
  • the method in this embodiment can be applied to the case where the touch screen of the mobile phone is damaged, and the access verification of the mobile phone and the computer is realized, thereby allowing the computer to access the mobile phone and exporting data from the mobile phone.
  • the computer has a mobile assistant application
  • the mobile assistant application is a type that can be run in Computer program on the computer.
  • the computer can run the mobile assistant application to enable communication and data transfer between the computer and the mobile phone.
  • step 1 the mobile phone detects that it is connected to the computer through the USB data cable.
  • the mobile phone detects that the user presses the volume “+” button three times continuously, and the mobile phone actively switches to the safe mode.
  • safe mode the computer can send commands through its mobile assistant application to communicate with the phone.
  • the mobile phone can recognize the user's operation action on the mobile phone through the underlying driver software, and switch to the secure mode after detecting the corresponding operation action.
  • step 2 the computer detects that the user clicks the “broken screen data extraction” button on the mobile assistant application interface, and the mobile assistant application enters the broken screen extraction function interface, referring to FIG. 11a.
  • step 3 the computer sends a request command to the mobile phone through the USB data line to ask whether the mobile phone is in a lock screen state, and then the mobile phone returns a response message that is currently in the lock screen state, and if it is in the lock screen state, the response message It also includes information about the unlock password, such as whether the unlock password is a number, a string or a graphic, the length of the unlock password, the graphic style, etc. If it is in an unlocked state, the steps 4, 5, and 6 are omitted, and the mobile phone directly authorizes the computer. Access and go to step 7. If the phone is in the lock screen, perform the following steps.
  • step 4 if step 3 returns a response message indicating that the mobile phone is in a lock screen state, the mobile phone assistant application generates a prompt interface according to the related information of the unlock password, prompting the user to input the lock screen password of the mobile phone in the prompt interface, refer to FIG. 11b. ⁇ Figure 11d.
  • step 5 the obtained lock screen password input by the user on the prompt interface of the mobile assistant application is sent to the mobile phone through the security mode command.
  • step 6 the mobile phone performs password authentication on the received lock screen password. If the lock screen password is correct, the access verification is successful.
  • the mobile phone opens the USB debugging mode and authorizes the computer. Connect with the phone, and vice versa, and return the result to the computer.
  • the computer interface refers to Figure 8i.
  • the handset can invoke the lock screen module to password authenticate the received lock screen password.
  • step 7 the computer connects to the phone via the USB debug mode of the phone.
  • step 8 after the connection is successful, the mobile assistant application sends a data export command to the mobile phone, and the mobile phone returns data to complete the data export process.
  • the computer can also identify the personal data on the mobile phone through the mobile phone assistant, and back up the personal data to the computer based on the user's operation actions, and the personal data can include, but is not limited to, applications, application data, photos, videos, contacts, and text messages. , call history, music and other personal files.
  • the mobile phone sends the information about the unlocking password to the computer when the screen is currently locked; the computer displays the password prompting interface, and obtains the unlocking password about the mobile phone that the user inputs on the computer.
  • the unlock password of the mobile phone is obtained by the computer, and the user does not need to perform corresponding operations on the touch screen of the mobile phone. Therefore, when the touch screen of the mobile phone is damaged and the touch operation cannot be detected normally, the mobile phone can still be realized under the premise of ensuring the security of the mobile phone. Computer access to the phone.
  • the mobile phone and the computer are connected to the USB, the mobile phone is switched to the safe mode by detecting the operation action performed by the user on the non-touch display of the mobile phone, thereby further improving the security of the mobile phone.
  • an apparatus includes a first processor, a first memory, a device input device, and a first display, and a structural relationship of each device of the device may be briefly referred to FIG. 6, wherein the device The first processor, the first memory, the device input device and the first display, wherein the first memory is configured to store an instruction; the first processor is configured to execute according to the instruction, and the device detects that the device has detected When the mobile terminal is connected to the mobile terminal by the data line: after the mobile terminal detects the first operation action performed by the user on the first input device of the mobile terminal, the device can access the mobile terminal; When the mobile terminal detects a second operation performed by the user on the second input device of the mobile terminal, displaying the first interface by using the first display, where the first The interface is configured to prompt a user to input a screen unlocking password of the mobile terminal on the device, obtain, by the device input device, a screen unlocking password of the mobile terminal input by the user on the device, and perform verification, or The obtained screen unlocking
  • a mobile terminal for implementing access verification of a device by the mobile terminal, wherein the mobile terminal includes: a first input device, a second input device, a second processor, and a second
  • the storage structure of each device of the mobile terminal can also be briefly referred to FIG.
  • the second memory is used for And storing, by the second processor, the following step of: detecting, by the instruction, connecting to the device by using a data line; and detecting a first operation performed by the user on the first input device, allowing The device accesses, when detecting a second operation performed by the user on the second input device, transmitting screen unlock password information of the mobile terminal to the device for display on the device for displaying Prompting a user to input a first interface of a screen unlock password of the mobile terminal on the device; acquiring a screen of the mobile terminal input by the user on the device Lock password and verify or obtain the device to the screen of the mobile terminal of the user input device in the unlock password verification result; After determining verified, allowing access to the device.
  • the process of the access verification when the mobile terminal is connected to the device through the data line is specifically referred to some embodiments of the foregoing method, and details are not described herein.
  • a device for implementing access verification of a device by a mobile terminal includes: a first connection detection module, a first access verification module, and a second access verification module, where a first connection detecting module is configured to detect connection with the mobile terminal through the data line; and a second connection detecting module is configured to, after the mobile terminal detects the first operation performed by the user on the first input device of the mobile terminal Allowing access to the mobile terminal; the second access verification module, when the device detects that the mobile terminal is connected through the data line: determining that the mobile terminal detects that the user is in the second of the mobile terminal When the second operation performed on the device is performed, the first interface is displayed, wherein the first interface is used to prompt the user to input a screen unlock password of the mobile terminal on the device, and obtain a user input on the device The screen unlocking password of the mobile terminal and verifying, or the mobile terminal input by the acquired user on the device Screen unlock password to authenticate the mobile terminal, after determining verified, allowing access
  • the second access verification module is configured to display the first interface after detecting a third operational action performed by the user on the device.
  • the second access verification module includes: an information acquiring unit, configured to acquire screen unlocking password information of the mobile terminal from the mobile terminal; and a generating unit, configured to use, according to the screen of the mobile terminal Unlocking the password information to generate the first interface; and displaying a first interface for displaying the first interface on the display device.
  • the second access verification module includes: a sending unit, configured to send a screen unlock password of the mobile terminal input by the user on the device to the mobile terminal for verification; and a result obtaining unit, A verification result is obtained from the mobile terminal.
  • a mobile terminal that implements access verification of a device by a mobile terminal, where the mobile terminal includes a second connection detection module, a third access verification module, and a fourth access verification module, where a second connection detecting module, configured to connect to the device by detecting a data line;
  • the third access verification module is inspecting Detecting a first operational action performed by the user on the first input device of the mobile terminal, allowing the device to access;
  • the fourth access verification module detecting that the user is executing on the second input device of the mobile terminal Transmitting the screen unlock password information of the mobile terminal to the device to display a screen unlocking password for prompting the user to input the mobile terminal on the device An interface; obtaining a screen unlocking password of the mobile terminal input by the user on the device, and performing verification, or obtaining a verification result of the screen unlocking password of the mobile terminal input by the device on the device by the device, The device is allowed access after determining that the verification is passed.
  • the third access verification module includes: a first switching unit, configured to switch by the first mode in response to detecting that the user performs a first operational action on the first input device of the mobile terminal Go to the second mode to allow access by the device.
  • the fourth access verification module includes: a message receiving unit, configured to receive a request message that is sent by the device based on detecting a third operation action performed by the user on the device; and an information sending unit, And for transmitting, according to the request message, the screen unlock password information of the mobile terminal to the device.
  • the fourth access verification module further includes: a second switching unit, configured to respond to detecting that a second operational action performed by the user on the second input device of the mobile terminal is detected Transmitting the first mode to the third mode; the information sending unit, in the third mode, receiving a request message sent by the device based on detecting a third operation action performed by the user on the device, and based on The request message sends the screen unlock password information of the mobile terminal to the device.
  • a second switching unit configured to respond to detecting that a second operational action performed by the user on the second input device of the mobile terminal is detected Transmitting the first mode to the third mode
  • the information sending unit in the third mode, receiving a request message sent by the device based on detecting a third operation action performed by the user on the device, and based on The request message sends the screen unlock password information of the mobile terminal to the device.
  • the fourth access verification module is further configured to switch from the third mode to the second mode after the verification is passed to allow the device to access.
  • FIG. 14 is a schematic structural diagram of a mobile phone and a computer according to an embodiment of the present invention.
  • the mobile phone includes a lock screen module, a USB control module, and a physical button input module
  • the computer includes a data export module, a connection module, and a broken screen function module.
  • the physical button input module is configured to detect an operation of the user performing a request for the physical button to enter the safe mode, and send a signal to the USB control module;
  • the USB control module is configured to input the module according to the physical button The sent signal is triggered and set to the security mode;
  • the lock screen module is used to verify the lock screen password for access verification, and after the verification is passed, the authorization allows the computer to connect and perform data management.
  • the broken screen function module is configured to acquire a screen splitting request operation performed by a user on the computer, and trigger an access verification function before the computer connection module starts the connection, and the computer connection module is configured to provide a function of connecting the mobile device by moving
  • the connection function provided by the device is connected to the mobile device.
  • the USB debugging mode ADB function of the Android system the PC assistant can connect the mobile phone through the ADB, and can perform data import and export, data backup, manage mobile phone pictures, videos and other files, and provide application installation. Uninstall, application backup, system upgrade and other functions.
  • the broken screen function module is configured to provide a module for providing a user operation interface, prompting the user to input a lock screen password, sending the lock screen password to the mobile phone, and obtaining the mobile phone authorization after the mobile phone is in the lock screen state.
  • IF1 indicates that the user performs an operation action on the physical button
  • IF2 indicates that the user input physical signal is converted into an execution action for controlling the USB connection mode
  • IF3 indicates that the lock screen function module is in the USB debug mode when the screen is locked.
  • Control indicates that the mobile device is connected through the USB debugging mode, and the personal data of the mobile device is exported.
  • the IF5 indicates that the operation command input by the user is converted into an execution function.
  • the physical button input module detects an operation performed by the user on the physical button, and sends a signal to the USB control module to trigger the USB control module to switch the mobile terminal.
  • the broken screen function module provides a user operation interface, prompting the user to input a lock screen password, and the lock screen password is passed
  • the USB module is sent to the USB control module of the mobile terminal, and the USB control module sends a lock screen password input by the user to the lock screen module for verification, and allows the device to be connected and input after the verification is passed.
  • the USB control is connected to the connection module of the device through the USB data line after the verification of the lock screen module is passed, the device realizes the function of connecting the mobile terminal through the connection module, and then the data export module passes
  • the connection module derives data of the mobile device.
  • an embodiment of the present application provides two computer program products including instructions, one computer program product is installed in the device, and another computer product is installed in the mobile terminal, and the implementation method thereof is combined with the figure. The description shown in 7.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

根据本发明一些实施例提供的实现移动终端对设备的访问验证的方法、设备、移动终端机系统,其中,所述设备和所述移动终端检测到本端与对端通过数据线连接;若所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,所述设备能够访问所述移动终端;若所述移动终端检测到用户在所述移动终端的所述触摸显示屏以外的输入装置上执行的第二操作动作,所述设备显示第一界面,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,所述设备或所述移动装置对用户在所述设备上输入的所述移动装置的屏幕解锁密码进行验证,在验证通过后,所述设备能够访问所述移动终端。

Description

一种验证方法、移动终端、设备和系统 技术领域
本发明涉及电子技术领域,尤其涉及一种验证方法、移动终端、设备和系统。
背景技术
现在移动设备,越来越普遍,作为主流的移动终端的手机,不仅仅作为单一的通信设备,同时还集成沟通,娱乐,购物,相机,办公等生活各个领域的功能,丰富的功能带来了丰富的个人数据存储在手机上。
为适应便携性,手机的整体尺寸通常远小于便携电脑等其他尺寸,使手机的显示屏幕较小、输入设备的操控性及存储容量相对受限,并且,手机在更换过程中也需要将手机中的数据转移出来,因此,常常通过云端备份或通过数据线将手机与电脑连接,将数据上传到云端,或通过电脑访问手机的数据,以从手机中获取存储数据(例如短信、通话记录、照片等)。
由于目前移动设备上显示屏材质都是玻璃制作,在设备摔落,挤压,碰撞等情况下,极其容易损坏。由于市面主流的移动设备,依赖触控屏幕的虚拟化按键操作,一旦屏幕损坏,无法操作手机。然而,维修一个屏幕,成本较高,同时维修麻烦,需要到维修网点更换屏幕。同时,目前移动设备更新换代较快,价格便宜,大多数用户遇到屏幕损坏后,首选是更换新手机。但是,用户遇到移动设备碎屏时,无法操作手机将数据上传到云端,如果要将手机数据导出,必须到维修网点更换显示屏组,待显示屏组修复后,方可操作手机以进行数据迁移,否则,个人数据无法提取出来。
由于主流的移动操作系统限制,手机通过USB(通用串行总线,Universal Serial Bus)连接PC电脑(Personal Computer),相关USB模式选项也需要手机上屏幕上选择才能进行连接,如插上USB连接时,同样需要用户在手机的触摸显示屏上确定访问授权等。在此情况下,仍然无法迁移数据,给用户带来使用不便。
发明内容
根据本发明一些实施例提供的通过数据线连接时的验证方法、移动终端、设备和系统,用以消除现有技术中,用户在使用移动终端进行交互时,产生的使用不便的缺陷和问题。
一方面,根据本发明一些实施例提供的一种验证方法,所述验证方法包括:首先,设备和移动终端检测到已通过数据线连接到对方,其后,若所述移动终端检测到了用户在所述移动终端的触摸显示屏上执行的第一操作动作,则所述设备能够访问所述移动终端;若所述移动终端检测到了用户在所述移动终端的物理按键上执行的第二操作动作,则所述设备显示第一界面,以提示用户在所述设备上输入所述移动终端的屏幕解锁密码,然后,由所述设备或所述移动装置对用户在所述设备上输入的所述移动装置的屏幕解锁密码进行验证,验证通过后,则所述设备能够访问所述移动终端。
结合本发明第一方面第一实施例中所述的方法,在第二实施例中,在所述移动终端检测到用户在所述移动终端的物理按键上执行的第二操作动作,显示所述第一界面的步骤包括:所述设备在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
结合本发明第一方面第二实施例中所述的方法,在第三实施例中,在所述设备检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面的步骤中,包括:所述设备在 检测到用户在所述设备上执行的第三操作动作后,从所述移动终端获取所述移动终端的屏幕密码信息;所述设备根据所述移动终端的屏幕解锁密码信息,生成并显示所述第一界面。
结合本发明第一方面第一实施例至第三实施例中任一项所述的方法,在第四实施例中,所述屏幕解锁密码包括以下至少任一种:字符串密码、图形密码、指纹密码、声音密码或虹膜密码。
根据本发明第二方面提供的一种在设备侧实现的移动终端对所述设备的访问验证的方法,所述设备在检测到已通过数据线与移动终端连接,若所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,则若所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,然后,所述设备获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证,在验证通过后,则所述设备能够访问所述移动终端。
结合本发明第二方面第一实施例所述的方法,在第二实施例中,若所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,所述设备显示第一界面的步骤包括:所述设备检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
结合本发明第二方面第二实施例所述的方法,在第三实施例中,所述设备生成和显示所述第一界面的步骤具体包括:所述设备从所述移动终端获取所述移动终端的屏幕解锁密码信息;然后,所述设备根据所述移动中终端的屏幕解锁密码信息,生成所述第一界面,并在其显示装置上显示所述第一界面。
结合本发明第二方面第一实施例至第三实施例中任一项所述方法,在第四实施例中,所述设备将用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;从所述移动终端获取验证结果。
结合本发明第二方面第一实施例至第四实施例中任一项所述方法,在第五实施例中,所述第一输入装置为触摸显示屏,所述输入装置为不同于触摸显示屏的输入装置。
结合本发明第三方面提供的一种在移动终端侧实现的所述移动终端对设备的访问验证的方法,所述移动终端检测到已通过数据线与所述设备连接,若所述移动终端在检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,允许所述设备访问;若所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,将所述移动终端的屏幕解锁密码信息发送给所述设备,以在所述设备上显示用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码的第一界面,获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,在验证通过后,允许所述设备访问。
结合本发明第三方面第一实施例所述的方法,在第二实施例中,所述移动终端响应于检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,以允许所述设备访问。
结合本发明第三方面第一实施例或第二实施例所述的方法,在第三实施例中,在将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括:接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
结合本发明第三方面第三实施例所述的方法,在第四实施例中,所述移动终端向所述设备发送所述移动终端的屏幕解锁密码的信息的步骤,包括:所述移动终端响应于检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;接着,在所述第三模式中,接收所述设备响应于检测到用户在所述设备上执行的第三操作动作、所发送的命令,基于所述命令,向所述设备发送所述移动终端的屏幕解锁密码的信息。
结合本发明第三方面第四实施例所述的方法,在第五实施例中,所述移动终端在验证通过后,允许访问所述移动终端的步骤,包括:所述移动终端在验证通过后,由第三模式切换到第二模式,以允许所述设备访问。
结合本发明第三方面第一实施例至第五实施例中任一项所述的方法,在第六实施例中,所述第一输入装置为触摸显示屏,所述第二输入装置为不同于触摸显示屏的输入装置。
根据本发明第四方面提供的一种实现移动终端对设备的访问验证的方法,其中,所述方法包括,所述设备和所述移动终端检测到已通过数据线连接;若所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,允许所述设备访问所述移动终端,即所述设备能够访问所述移动终端;若所述移动终端检测到用户在所述移动终端的触摸显示屏以外的输入装置上执行的第二操作动作,所述设备显示第一界面,其中,所述第一界面用于提示用户输入所述移动终端的屏幕解锁密码,所述屏幕解锁密码包括在所述移动终端上需通过触摸显示屏输入的第一密码和/或在所述移动终端上不需通过所述移动终端的触摸显示屏输入的第二密码,所述设备获取用户在所述设备上输入的所述第一密码,和/或所述移动终端获取用户在所述移动终端触摸显示屏以外的输入装置上所输入的所述第二密码,所述设备对用户所输入的所述第一密码和/或第二密码进行验证,或所述移动装置对用户所输入的所述第一密码和/或第二密码进行验证,在验证通过后,允许所述设备访问所述移动终端。
结合本发明第四方面第一实施例所述的方法,在第二实施例中,所述设备显示第一界面的步骤包括:所述移动终端所述设备在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
结合本发明第四方面第一实施例或第二实施例所述的方法,在第三实施例中,所述第一密码为数字密码和/或图形密码,所述第二密码包括指纹密码和/或声纹密码。
根据本发明第五方面提供的一种实现移动终端对设备的访问验证的方法,包括:在所述设备和所述移动终端检测到已通过数据线连接,在所述移动终端检测到了用户在所述移动终端的触摸显示屏上执行的第一操作动作的情况下,允许所述设备访问所述移动终端;在所述移动终端检测到用户在所述移动终端的所述触摸显示屏以外的输入装置上执行的第二操作动作的情况下:若所述移动终端判断需要对所述设备进行访问验证,则所述设备生成并显示第一界面,以提示用户在所述设备上输入所述移动终端的屏幕解锁密码,然后由所述设备或所述移动装置对用户在所述设备上输入的所述移动装置的屏幕解锁密码进行验证,验证通过后,则允许所述设备访问所述移动终端,若所述移动终端判断不需要对所述设备进行访问验证,则直接允许所述设备访问所述移动终端。
结合本发明第五方面第一实施例所述的方法,在第二实施例中,所述移动终端根据当前是否处于锁屏状态判断是否需要对所述设备进行访问验证。
根据本发明第六方面提供的一种实现的移动终端对所述设备的访问验证的设备,其中,所述设备包括第一处理器、第一存储器,设备输入装置和第一显示器,其中,所述第一存储器用于存储指令;所述第一处理器用于根据所述指令执行:检测到已通过数据线与所述移动 终端连接;在所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作之后,所述设备能够访问所述移动终端;在所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作之后,通过所述第一显示器显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,通过所述设备输入装置获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;在验证通过后,所述设备能够访问所述移动终端。
结合本发明第六方面第一实施例所述的方法,在第二实施例中,所述第一处理器执行显示第一界面的步骤包括:检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面
结合本发明第六方面第二实施例所述的方法,在第三实施例中,在所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,且所述设备检测到用户在所述设备上执行的第三操作动作,通过所述第一显示器显示所述第一界面的步骤,包括:从所述移动终端获取所述移动终端的屏幕解锁密码信息;根据所述移动中终端的屏幕解锁密码信息,生成所述第一界面;在所述第一显示装置上显示所述第一界面。
结合本发明第六方面第一实施例或第二实施例所述的方法,在第三实施例中,将所获取的用户在所述第一显示装置上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证的步骤,包括:将用户在所述设备输入装置上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;从所述移动终端获取验证结果。
根据本发明第七方面提供的一种实现的对设备的访问验证的移动终端,其中,所述移动终端包括,第一输入装置、第二输入装置、第二处理器和第二存储器,其中,
所述第二存储器用于存储指令;所述第二处理器用于根据所述指令执行以下步骤:在所述移动终端检测到已通过数据线与所述设备连接:在检测到用户在所述的第一输入装置上执行的第一操作动作,允许所述设备访问;在检测到用户在所述第二输入装置上执行的第二操作动作,将所述移动终端的屏幕解锁密码信息发送给所述设备,以在所述设备上显示用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码的第一界面,获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,在验证通过后,允许所述设备访问。
结合本发明第七方面第一实施例所述的移动终端,在第二实施例中,所述第二处理器执行响应于检测到用户在所述第一输入装置上执行的第一操作动作,允许所述设备访问的步骤,包括:响应于检测到用户在所述第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,以允许所述设备访问。
结合本发明第七方面第一实施例或第二实施例所述的移动终端,在第三实施例中,所述第二处理器执行将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括:接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
结合本发明第七方面第三实施例所述的移动终端,在第四实施例中,所述第二处理器执行将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括在响应于检测到检测到用户在所述第二输入装置上执行的第二操作动作,且所述设备检测到用户在所述设备上执行的第三操作动作,向所述设备发送所述移动终端的屏幕解锁密码的信息的步骤,包括:响 应于检测到检测到用户在所述第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;在所述第三模式中,接收所述设备响应于检测到用户在所述设备上执行的第三操作动作、所发送的命令,基于所述命令,向所述设备发送所述移动终端的屏幕解锁密码的信息。
结合本发明第七方面第四实施例中任一项所述的移动终端,在第五实施例中,所述第二处理器执行在验证通过后,允许访问所述移动终端的步骤,包括:在验证通过后,由第三模式切换到第二模式,以允许所述设备访问。
结合本发明第七方面第一实施例至第五实施例中任一项所述的方法,在第六实施例中所述第一输入装置为触摸显示屏,所述第二输入装置为不同于触摸显示屏的输入装置。
根据本发明第八方面提供的一种实现移动终端对所述设备的访问验证的设备,其中,所述设备包括,第一连接检测模块,用于检测通过数据线与移动终端连接,第一访问验证模块,用于在所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,所述设备能够访问所述移动终端;第二访问验证模块,用于在所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作之后,显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证,在验证通过后,所述设备能够访问所述移动终端。
结合本发明第八方面第一实施例所述的方法,在第二实施例中,所述第二访问验证模块用于在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
结合本发明第八方面第一实施例或第二实施例所述的方法,在第三实施例中,所述第二访问验证模块包括:信息获取单元,用于从所述移动终端获取所述移动终端的屏幕解锁密码信息;生成单元,用于根据所述移动中终端的屏幕解锁密码信息,生成所述第一界面;显示单元,用于在显示装置上显示所述第一界面。
结合本发明第八方面第一实施例至第三实施例中任一项所述的方法,在第四实施例中,所述第二访问验证模块包括:发送单元,用于将用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;结果获取单元,从所述移动终端获取验证结果。
结合本发明第八方面第一实施例至第四实施例中任一项所述的方法,在第五实施例中所述第一输入装置为触摸显示屏,所述输入装置为不同于触摸显示屏的输入装置。
根据本发明第九方面提供的一种实现移动终端对设备的访问验证的移动终端,其中,所述移动终端包括,第二连接检测模块,用于检测到通过数据线与设备连接,第三访问验证模块,用于在检测到已通过数据线与所述设备连接,在检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,允许所述设备访问;第四访问验证模块,用于在检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,并且所述设备检测到用户在所述设备上执行的第三操作动作,将所述移动终端的屏幕解锁密码信息发送给所述设备,以在所述设备上显示用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码的第一界面;获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,在验证通过后,允许所述设备访问。
结合本发明第八方面第一实施例所述的方法,在第二实施例中,所述第三访问验证模 块包括:第一切换单元,用于响应于检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,以允许所述设备访问。
结合本发明第八方面第一实施例或第二实施例所述的方法,在第三实施例中,所述第四访问验证模块包括:第二切换单元,用于响应于检测到检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;信息发送单元,用于在所述第三模式中,接收所述设备响应于检测到用户在所述设备上执行的第三操作动作、所发送的命令,基于所述命令,向所述设备发送所述移动终端的屏幕解锁密码的信息。
根据本发明第十方面提供的一种实现移动终端对设备的访问验证的系统,其中,所述系统包括设备和移动终端,其中,所述设备和所述移动终端用于,在所述设备和所述移动终端检测到已通过数据线连接:在所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,允许所述设备访问所述移动终端;在所述移动终端检测到用户在所述移动终端的所述触摸显示屏以外的输入装置上执行的第二操作动作,且所述设备检测到用户在所述设备上执行的第三操作动作,所述设备显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,所述设备或所述移动装置对用户在所述设备上输入的所述移动装置的屏幕解锁密码进行验证,在验证通过后,允许所述设备访问所述移动终端。
根据本发明第十一方面提供的一种实现移动终端对设备的访问验证的系统,其中,所述系统包括设备和移动终端,其中,所述设备和所述移动终端用于,在所述设备和所述移动终端检测到已通过数据线连接:在所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,允许所述设备访问所述移动终端;在所述移动终端检测到用户在所述移动终端的触摸显示屏以外的输入装置上执行的第二操作动作,且所述设备检测到用户在所述设备上执行的第三操作动作,所述设备显示第一界面,其中,所述第一界面用于提示用户输入所述移动终端的屏幕解锁密码,所述屏幕解锁密码包括在所述移动终端上需通过触摸显示屏输入的第一密码和/或在所述移动终端上不需通过所述移动终端的触摸显示屏输入的第二密码,所述设备获取用户在所述设备上输入的所述第一密码,和/或所述移动终端获取用户在所述移动终端触摸显示屏以外的输入装置上所输入的所述第二密码,所述设备对用户所输入的所述第一密码和/或第二密码进行验证,或所述移动装置对用户所输入的所述第一密码和/或第二密码进行验证,在验证通过后,允许所述设备访问所述移动终端。
结合本发明第十二方面提供的用于实现访问验证的系统,所述系统包括移动终端和设备,所述移动终端包括锁屏模块、USB控制模块和物理按键输入模块,所述设备包括包括数据导出模块、连接模块和碎屏功能模块,所述物理按键输入模块用于检测用户对物理按键执行的操作动作,并向所述USB控制模块发送信号,以触发所述USB控制模块切换所述移动终端的模式;所述碎屏功能模块用于提供用户操作界面,提示用户输入锁屏密码,并将锁屏密码通过所述连接模块发送到所述移动终端的USB控制模块,所述USB控制模块将用户输入的锁屏密码发发送给所述锁屏模块进行验证,验证通过后允许所述设备连接和输入管理,所述USB控制在所述锁屏模块验证通过后通过USB数据线与所述设备的连接模块进行连接,所述设备通过所述连接模块实现连接移动终端的功能,所述数据导出模块用于通过所述连接模块导出所述移动设备的数据。
根据本发明第十三方面提供的计算机程序产品,其中,所述计算机程序产品当其在设备上运行时,使得设备执行上述第二方面中任一实施例所述的方法。
根据本发明第十四方面提供的计算机程序产品,其中,所述计算机程序产品当其在移动终端上运行时,使得移动终端执行上述第三方面中任一实施例所述的方法。
综上所述,本发明的实施例能够在移动终端和设备通过数据线连接,在检测到用户在移动终端上第一输入装置执行的第一操作动作,在所述移动设备完成访问验证,在检测到用户在移动终端上第二输入装置上执行的第二操作动作,则通过在设备端显示提示界面并获取用户输入屏幕解锁密码的方式,同样安全地完成访问验证,提供多种安全访问验证操作方式,用户提供更便利的交互过程,并且在所述第一输入装置失效,仍然能够安全地完成访问验证,并进行数据导出等操作,提高用户的使用体验。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要地介绍。
图1示出现有技术中一种手机与电脑连接时访问验证方法;
图2示出现有技术中一种在手机与电脑通过数据线连接过程中手机显示的界面示意图;
图3示出现有技术中一种在手机与电脑通过数据线连接过程中电脑显示的界面示意图;
图4示出本发明一实施例中手机显示屏损伤时与电脑通过数据线连接场景的示意图;
图5示出本发明一实施例中移动终端的外观示意图;
图6示出本发明一实施例中设备的结构示意图;
图7示出本发明一些实施例中移动终端100和设备200实现访问验证的流程示意图;
图8a~图8i示出本发明一具体实施例中电脑与手机通过USB连接过程的界面示意图;
图9示出本发明一些实施例中手机检测用户的操作动作的示意图;
图10示出本发明一实施例中手机检测到第二操作动作后在显示的提示界面示意图;
图11a~图11e示出本发明一实施例中手机与电脑通过数据线连接时电脑显示的提示界面示意图;
图12示出本发明一具体实施例中在移动终端上显示的用于获取用户预设所述第二操作动作检测规则的界面示意图;
图13示出本发明一具体实施例的移动设备与电脑通过USB数据线连接后实现访问验证方法的流程示意图;
图14示出本发明一具体实施例的移动终端与电脑用于实现通过USB数据线连接时实现访问验证的模块示意图。
在附图中,相同的标好表示相应的部分。显而易见地,下面描述中的附图仅仅是本发明的一些实施例,而非全部。对于本领域普通技术人员来讲,在没有付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。
具体实施方式
图1示出现有技术中一种手机与电脑连接时访问验证方法,当手机与电脑连接时,在手机的显示屏上会显示提示界面,在一具体的手机中显示的提示界面如图2所示,手机获取用户手30根据提示界面、在显示屏上执行的操作动作,例如,当手机获取到用户点击显示屏上与提示界面中“是,访问数据”的区域时,手机一侧即通过对电脑的访问验证,在访问通过后,则允许电脑对手机的数据进行访问,电脑一侧就可以根据用户操作,对所述手机进行 数据查看、获取、备份、恢复,系统更新、修复等等,电脑上可以显示相应的操作界面,在一具体的电脑中显示的操作界面如图3所示。
然而,如图4所示,当手机的显示屏损伤破损后,手机的显示屏的输入功能失效,甚至手机的显示屏完全黑屏,电脑不能擅自获得手机的访问,手机无法正常获取到用户的手30对显示屏的操作,从而无法完成对电脑的识别。
此外,电脑的显示尺寸更大,在手机和电脑连接后,用户更愿意在电脑上操作,在电脑上提供验证交互,实现手机对电脑安全地访问验证,能够为用户提供更便利的交互过程,提高用户的使用体验。
结合以上,本发明的实施例提供了实现移动终端对设备访问验证的方法、移动终端和设备,下面将结合一些实施例中的附图,对实施例中的技术方案进一步描述。
在本发明的实施例中,所述移动终端即移动通信终端,是指可以在移动中使用的计算机设备,其移动性主要体现在移动通信能力和便携化体积。所述移动终端可以为手机、笔记本、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑、智能穿戴设备(如智能手环)等。为便于理解,在以下一些实施例会以手机为例进行说明。
图5示出本发明一实施例中移动终端的外观示意图,移动终端以手机为例,所述手机包括触控显示装置101、开/关机键102、锁屏键104、音量“+”键106及音量“-”键108,触控显示装置101显示与用户进行交互的界面,并获取用户的手指300在触控显示装置101上执行的操作动作,例如点击、滑动等,开/关机键102、锁屏键104、音量“+”键106及音量“-”键108为实体按键,也可以获取用户的手指110在其上执行的按动操作。
所述设备为具有数据处理能力的计算机设备,所述设备可以为笔记本电脑、台式机,当然,所述设备也可以是一种移动终端,在本发明的实施例中,所述设备用于在通过数据线连接到移动终端时,访问所述移动终端,控制所述移动终端执行功能或从所述移动终端中导出数据。为便于理解,在以下一些实施例会以电脑为例进行说明。
图6示出本发明一实施例中设备的结构示意图。所述设备200包括:显示器201、输入装置202、存储器203、处理器204和总线205。
其中,显示器201可以是阴极射线管(CRT,Cathode Ray Tube)显示器、液晶(LCD,Liquid Crystal Display)显示器或触摸式屏幕(Touch Screen)等合适的装置,通过总线205接收指令使得显示器的屏幕上呈现图形化的用户界面。输入装置202可以包括键盘、鼠标、轨迹识别器、语音识别接口等任何合适的装置,用于接收用户的输入,生成控制输入通过总线205发送给处理器或其他组件。一些设备200的显示器具有触摸式屏幕,该显示器同时也是输入装置。此外,存储器203可以是包括RAM和ROM、或任何固定的存储介质、或可移动的存储介质,用于存储可以执行本发明实施例的程序或本发明实施例的应用数据库,通过总线205接收其他组件的输入或被其他组件调用所存储的信息。处理器204用于执行存储器203存储的本发明实施例的程序,并通过总线与其他装置双向通信。存储器203和处理器204也可以整合成应用本发明实施例的物理模块,在该物理模块上存储和运行实现该本发明实施例的程序。装置200的各个组件通过总线系统205耦合在一起,其中总线系统205除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线系统205。
其中,所述移动终端也是一种设备,所述移动终端的内部结构也可参考关于图6所述 设备的描述,不再赘述。
图7示出本发明实施例中,移动终端100和设备200实现访问验证的流程示意图。
首先,在S101和S201中,所述移动终端100与所述设备200通过数据线连接,所述移动终端100和设备200分别检测到已通过USB数据线连接到对方。
在本发明实施例中,所述数据线可以是USB(通用串行总线,Universal Serial Bus)接口,称为USB数据线;所述数据线也可以是采用COM(串行接口Component Object Mode)接口。为便于理解,在以下一些实施例会以USB数据线进行说明。
具体地,所述移动终端100可通过监视其USB模块中USB接口的电压来判断是否已插入USB数据线,并基于电池充电规范(例如BC1.2充电规范),确定当前通过USB数据线连接的是充电器还是设备(例如笔记本电脑、台式机等)。
相应地,所述设备200也可以采用类似的检测方法,检测到已通过USB数据线连接到所述移动终端100。
接着,在S310中,在所述设备和所述移动终端检测到已通过数据线连接时,所述移动终端100检测用户在所述移动终端100上执行的操作动作,根据检测到的操作动作进行相应的访问验证。
在申请的实施例中,所述设备200确定所述移动终端100是否检测到相应的操作动作(例如,第一操作动作、第二操作动作等),可以理解为所述设备200获知所述移动终端100检测到相应的操作动作。确定的过程可以通过所述设备200向所述移动终端100发送询问消息,通过移动终端100基于所述询问消息返回的响应消息确定,或者述设备200等待接收到所述移动终端100主动发送的通知消息确定。相应地,所述移动终端100确定所述设备是否检测到相应的操作动作也可以通过所述移动终端100来确认。
在一些实施例中,在S310中,所述移动终端100检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,向所述设备200发送第一响应消息,并允许所述设备200进行访问。
具体地,所述第一操作动作可以是移动终端检测到的满足预设条件的交互操作动作,所述第一输入装置可以是触摸显示屏,所述移动终端的触摸显示屏一步步地显示提示界面,并检测用户手根据所述提示界面在所述触摸显示屏上进行的一系列的操作操作动作,例如点击、滑动等,之后所述移动终端的处理器判断一系列的操作动作为满足预设条件的交互动作,则完成对所述设备的访问验证,允许所述设备进行验证。
其中,所述第一操作动作可以为出厂预设、也可以由用户在移动终端系统中提供的“设置”界面进行设定。
此外,所述第一输入装置也可以是终端设备的其他输入装置,例如实体按键、语音输入装置,重力感应装置、运动传感装置、手势识别装置等。
本发明的各实施例描述中,所述移动终端100检测到某一操作动作的过程,其实现方法可以是所述移动终端100的输入装置接收到相应的输入动作,例如触摸显示屏通过其压力或电容的变化感应到手指在触摸显示屏上进行的触摸动作,麦克风接收到输入声音,然后输入装置将接收的输入动作转化成相应的电信号发送给处理器,处理器对电信号进行解析,转化为对应输入动作的逻辑,判断输入动作是否符合预设的操作动作,如果所述移动终端100确定检测到相应操作动作,其中,所述的处理器可以是移动终端100的核心处理器,也可以是为各个输入装置独立设置的处理器,也可以是核心处理器与独立处理器配合。
所述终端设备100检测到用户根据终端设备的界面提示、语音提示等在上执行相应的第一操作动作后,即通过对所述设备200的访问验证,允许设备200访问,并通过USB数据线向所述设备发送第一响应消息,以通知所述设备200,所述设备200收到所述第一响应消息后即确定所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,完成访问验证,允许所述设备200访问所述移动终端100。
其中,在访问验证通过后,所述移动终端100可以从第一模式切换到第二模式,所述的第二模式为移动终端准备在安全认证后允许所述设备访问的模式。在第二模式下,允许所述设备200进行访问,访问过程可以包括获取、更改、删除、增加数据等,当然根据移动终端100对所述设备200的不同访问权限,移动终端100可以设定允许所述设备200访问的数据。
结合图8a~图8i,在一具体实施例中,电脑具有用于访问手机软件(例如手机助手应用等),当手机与电脑连接时,电脑会弹出提示对话框,提示当前有设备通过USB数据线接入,如果此时手机助手应用打开,则在电脑的界面显示如图8a的界面,“Connecting...”表示已检测到已通过USB数据线连接到手机并等待访问验证,如图8b所示,手机200展示桌面界面,当检测到用户点击桌面上”Setting”后,显示图8c所示的设置界面,当检测到用户点击设置界面上的“About phone”后,显示图8d所示的“About phone”界面,当检测到用户在“About phone”界面连续点击“Build number”若干次后,显示图8e所示的“No need,you are already a developer.”(不需再点击,您已是调试状态)提示信息,接着,响应于用户执行的请求返回“Settings”界面的操作(即检测到用户点击返回键),显示如图8f所示界面,响应于用户点击“Developer options”,显示如图8g所示的“Developer options”界面,然后,再响应于用户点击“USB debugging”的开关勾选区,随后,显示如图8h所示的界面,响应于用户点击“OK”,所述移动终端100切换到“USB调试模式”(USB debugging)后,手机和设备200完成访问验证后连接,可选的,在界面中还会显示“Always allow from this computer”(一直允许该电脑)的选项,方便后续每次连接。
在上述交互过程中,用户进行的一系列相应的操作即可被认为是本发明实施例提及的第一操作动作,响应于检测到上述的第一操作动作后,所述移动终端100和设备200完成访问验证后连接。例如,手机在切换到USB调试模式后,可以通过向电脑发送一个响应消息,电脑接收到该响应消息后,即确定所述移动终端100检测到用户执行了所述第一操作动作,手机侧完成了访问验证并允许访问,电脑则开始访问手机,随后显示界面可以如图8i所示。
当然,上述图8a~图8i所示的访问验证过程为便于理解的举例,其提示界面显示的内容和语言并不被限制。
在一些可能的实现方式中,在检测到所述移动终端100和所述设备200已通过数据线连接时,可在移动终端100的显示装置或设备200的显示装置上显示提示信息,以提示用户在所述移动终端上执行相应的操作动作,不再赘述。
若所述移动终端100未检测到所述第一操作动作,如S320所示,所述移动终端100检测到用户在所述移动终端100的第二输入装置上执行的第二操作动作时,则需要通过所述设备200提示用户在所述设备200上输入所述移动终端的密码进行访问验证。
在一些实施例中,在S321中,所述移动终端100检测到用户在所述移动终端100的第二输入装置上执行的第二操作动作,移动终端100通知所述设备200显示第一界面,其中,在一些实施例中,通知方式可以是一个触发消息,触发设备200显示所述第一界面,也可以 通过将所述移动终端100的屏幕解锁密码信息发送给所述设备200,使所述设备200显示所述第一界面。
在一些实施例中,在S321中,所述移动终端100检测到用户在所述移动终端100的第二输入装置上执行的第二操作动作,等待所述用户在所述设备200侧触发验证过程,即在S322中,所述设备200检测到用户在所述设备200上执行的第三操作动作后向所述移动终端100发送的请求消息;所述移动中终端100基于所述请求消息,执行发送过程,将所述移动终端的屏幕解锁密码信息发送给所述设备100。
在一具体的实施例中,所述第二操作动作也可以是移动终端100检测到用户输入的满足预设条件的交互操作动作,所述第二输入装置不同于所述第一输入装置,以手机或平板电脑为例,所述第二装置可以是实体按键,例如音量键、开/关机键、锁屏键等,也可以重力输入装置等,所述第二操作动作可以为出厂预设、也可以由用户在移动终端100系统中提供的“设置”界面进行设定。
在一些实施例中,如图12所示,所述移动终端100为用户提供用于设置第二操作动作检测规则的交互界面,其中,所述移动终端100提示“请选择触摸显示屏失效时启动安全模式操作方式”,并提供若干选项,例如:连续按音量“+”键三次,长按音量“-”键10秒以上,长按指纹键10秒以上等,此外,也可以在设置模式下,获取用户对触摸显示屏以外的任意操作动作或多个操作动作的组合并记录为第二操作动作的检测规则。
如图3所示,在具体的实施例中,所述移动终端100的第一输入装置为触摸显示屏,所述第二输入装置为音量“+”键,在所述触摸显示屏损坏时,无法正常与用户进行交互,无法正常检测到用户在所述触摸显示屏进行的第一操作动作,在移动终端100已经检测到通过USB连接到设备200时,所述移动终端100通过所述第二输入装置检测到用户连续按动所述音量“+”键三次,或是持续按动音量“+”键时间超过十秒以上时,则确定检测到用户在所述第二输入装置输入的第二操作动作。
在一些实施例中,所述移动终端100在检测到所述第二操作动作后,可以由所述第一模式切换到第三模式,在一些实施例中,所述移动终端100在检测到所述第二操作动作后,可以发送消息给所述设备200以通知所述设备,在一具体实施例中,所述手机切换到“安全模式”,并在显示屏上显示如图10所示界面,当然,在手机显示屏在损坏更严重的情况下,甚至无法显示,也可能无法显示图10所示界面“Safety Mode”,可选的,在电脑上显示类似的提示界面,以提示用户。
所述第三操作动作也可以是所述设备200检测到的用户输入的满足预设条件的交互操作动,所述第三操作动作可以为出厂预设、也可以由用户在设备中提供的“设置”界面进行设定。例如,电脑在其显示装置上显示软件页面上显示一个选项,检测用户操作所述鼠标或触摸屏控制光标移动到该选项并点击该选项,则电脑检测到用户在所述电脑上执行的第三操作动作。
在本发明的一些实施例中,所述设备200和所述移动终端100通过USB数据线进行数据通信,确定对方检测到了相应的操作动作。
在一些实施例中,所述设备200检测到用户对所述设备100执行的所述第三操作动作,向所述移动终端100发送请求消息,所述请求消息的内容可以包括请求确定所述移动终端100是否检测到用户在所述移动终端100上执行的第二操作动作,还可以包括请求获取当前移动终端100是否处于锁屏状态或是否具有验证密码。所述移动终端100也可以根据请求消 息返回第二响应消息,所述第二响应消息可以包括当前所述移动终端100是否已经检测到所述第二操作动作(可以通过返回所述移动终端100是否处于第三模式的消息,使设备200间接确定所述移动终端100是否已经检测到所述第二操作动作),所述移动终端100在检测到所述第二操作动作后,所述第二响应消息还可以包括屏幕解锁密码的信息;如果是,则在需要验证所述设备200时,将所述移动终端100的屏幕解锁密码信息发送给所述设备200,如果否,则移动终端100可以给所述设备200发送一个响应消息,告知所述设备200,可选地,所述设备200可以在显示界面上显示提示信息,以提示用户在所述移动终端100的第二输入装置上输入第二操作动作,可以避免移动终端100因显示装置故障无法正常显示提示信息的情况。
在一具体的实施例中,如图11a所示,电脑检测到用户通过操作电脑鼠标,点击电脑界面上“碎屏数据提取”后,则通过USB数据线向所述移动终端100发送消息,如果手机检测到了所述第二操作动作,则手机将其屏幕锁屏密码的信息发送给电脑,电脑在显示界面显示提示消息,例如图11b所示,以提示用户在电脑端输入手机的屏幕锁屏密码;可选地,如果手机尚未检测到用户执行的所述第二操作动作,则如图11c所示,在电脑的显示界面显示:“请在手机上连续按动所述音量“+”键三次,以开启手机安全模式”。
接着,在S323中,所述设备200生成并显示第一界面,所述第一界面用于提示用户在所述设备200上输入所述移动终端的屏幕解锁密码。
在本发明的实施例中,所述移动终端的屏幕解锁密码是所述移动终端上的用于解除屏幕锁定的密码,所述移动终端的屏幕解锁密码可以是由用户基于所述移动终端上的图形交互界面预先设置的,也可以是与所述移动终端对应的注册账户密码、所述移动终端的出厂设置密码等。
在此,所述屏幕锁屏密码可以是数字、字母、文字或任一种或几种组合的字符串,则设备200上显示的提示界面可以如图11b所示,所述屏幕锁屏密码也可以是图形密码(例如九宫格),则设备200上显示的提示界面可以如图11d所示。
在一些实施例中,所述屏幕解锁密码包括一种或多种,所述屏幕解锁密码可以包括在所述移动终端100上需通过触摸显示屏输入的第一密码,比如字符串密码和图形密码,还可以包括在所述移动终端100上不需通过所述移动终端的触摸显示屏输入的第二密码,例如指纹密码、声纹密码、虹膜密码、甚至是其他能够与用户唯一对应的生物密码等,上述这些类的密码的可以不通过触摸显示屏进行输入,例如指纹密码通过指纹输入装置,声纹密码通过麦克风手机,虹膜密码通过摄像头收集等,因此,这类密码也可以用户在移动终端100或在设备200(例如电脑,即PC)输入,来进行访问验证。
在类似图4所示的具体实施例中,在输入密码阶段,不需要通过触摸显示屏输入的所述第二密码允许用户在所述移动终端100上输入,所述移动终端100获取用户在所述移动终端100的触摸显示屏以外的输入装置上输入的第二密码。
在一些实施例中,所述屏幕解锁密码还可以是指纹密码、声纹密码、虹膜密码、甚至是其他能够与用户唯一对应的生物密码等,
在一具体的实施例中,移动终端100向所述设备200发送移动终端100的屏幕解锁密码的信息中,信息中提示包括指纹密码和字符串密码,设备200根据该信息,在电脑显示如图11e所示界面,以供用户进行选择,在手机侧输入指纹,或在PC侧输入字符串的锁屏密码进行验证。
此外,在一些实施例中,所述移动终端100可以根据是否处于屏幕锁定状态以及移动终端100是否具有屏幕锁定密码,来确定是否需要发送屏幕解锁密码的信息,例如,若所述移动终端100处于解锁状态或者移动终端100没有设置过屏幕解锁密码,则可以根据预设的所述验证规则,例如移动终端100曾经连接过设备200,不发送屏幕解锁密码的信息,可以发送一个响应消息,并直接允许所述设备200进行访问,若所述移动终端100是否处于屏幕锁定状态且移动终端100具有屏幕锁定密码,发送屏幕解锁密码的信息。
为了提高访问验证的安全性,在一些实施例中,所述移动终端100处于解锁状态的情况下,也可以发送屏幕解锁密码,以提示用户在所述设备200输入相应的密码进行验证,在另一些实施例中,所述移动终端100不具有屏幕解锁密码时,也可以发送设备出厂设置密码或设备注册账号密码,以提示用户在所述设备200输入相应的密码进行验证。
随后,在S234中,对用户输入的屏幕解锁密码进行验证,可以由所述设备200或所述移动终端100来执行验证过程。
在一些实施例中,所述移动终端100在向所述设备200发送所述屏幕解锁密码的信息时,可以同时将验证规则发送给所述设备200,所述设备200在获取用户在所述设备上输入的屏幕解锁密码后,直接验证所输入的密码是否正确,在验证通过后,向所述移动终端100发送验证结果。
在另一些实施例中,所述设备200在获取用户在所述设备上输入的屏幕解锁密码后,可以将所获取的用户在所述设备上输入的屏幕解锁密码发送给所述移动终端100,所述移动终端100调用内部验证模块对用户在所述设备上输入的屏幕解锁密码发进行验证,所述移动终端100还可以直接验证其所获得的用户在所述移动终端的触摸显示屏以外的输入装置输入的屏幕解锁密码,在验证通过后,向所述设备200发送验证结果,由移动终端100进行验证的安全性更高。
在一些实施例中,所述移动终端100的第一输入装置损坏时,无法正常检测到用户执行的第一操作动作,在所述第二输入装置检测到用户执行的第二操作动作之后,所述移动终端100不能仅通过移动终端100一侧完成访问验证,则通过与设备200相互传递消息,在获取到所述设备200检测到用户在所述设备上执行的第三操作动作后,将所述移动终端的密码信息发送给所述移动终端,以在所述设备200的显示装置上显示第一界面,并获取用户在所述设备200输入的对应所述移动终端的屏幕解锁密码,然后由所述设备200或所述移动终端100进行验证,从而在第一输入装置可能损坏的情况下,依然实现安全地访问验证。
在S235中,在验证再通过后,允许所述移动终端100访问所述设备200。
图13为本发明一具体实施例示出的移动设备与电脑通过USB数据线连接后实现访问验证方法的流程示意图。
移动设备以手机为例,在传统的访问验证方式中,为保证手机与电脑连接的安全性,当手机与电脑通过USB数据线连接后,需要电脑和手机完成访问验证,访问验证过程需要在手机的触摸显示屏上进行一系列的操作后,才能允许电脑进行数据访问,允许电脑从手机中导出手机数据。当手机的触摸显示屏损坏,无法正常检测到触控操作时,则无法采用上述访问验证方法实现电脑对手机的访问。
本实施例所述方法可适用于手机的触摸显示屏损坏的情况下,实现手机和电脑的访问验证,进而允许电脑对手机进行访问,并从手机中导出数据。
在本实施例中,所述电脑中具有手机助手应用,手机助手应用是一种包括可以运行在 电脑上的计算机程序。电脑可以运行手机助手应用,以实现电脑和手机的通信和数据传输。
在步骤1中,手机检测到通过USB数据线连接到电脑(Computer)上,参考图9,手机检测到到用户手连续按下三次音量“+”键,则手机主动切换至安全模式。在安全模式时,电脑可以通过其手机助手应用发送命令,以与手机进行通信。
在一些实施例中,手机可以通过底层驱动软件识别用户对手机的操作动作,并在检测到相应的操作动作之后,切换到安全模式。
在步骤2中,电脑检测到用户点击手机助手应用界面上的“碎屏数据提取”按钮,则所述手机助手应用进入碎屏提取功能界面,参考图11a。
接着,在步骤3中,电脑通过USB数据线发送请求命令到手机,询问手机是否处于锁屏状态,然后,手机返回当前是否处于锁屏状态的响应消息,如果是处于锁屏状态,则响应消息还包括解锁密码的相关信息,例如解锁密码是数字、字符串还是图形,解锁密码的长度、图形样式等,如果处于未锁屏状态,则省略步骤4、步骤5和步骤6,手机直接授权电脑访问,并执行步骤7,如果手机处于锁屏状态,则执行以下步骤。
在步骤4中,如果步骤3返回响应消息,表示手机处于锁屏状态,则手机助手应用根据解锁密码的相关信息生成提示界面,提示用户在该提示界面中输入手机的锁屏密码,参考图11b~图11d。
在步骤5中,将获取的用户在手机助手应用的提示界面上输入的锁屏密码,通过安全模式命令发送到手机。
在步骤6中,手机对接收的锁屏密码进行密码认证,如果所述锁屏密码正确,则访问验证成功,以手机采用安卓系统(Android)为例,手机会打开USB调试模式,并授权电脑与手机进行连接,反之拒绝访问,并将结果返回给电脑,电脑界面参考图8i。
在一些实施例中,手机可以调用锁屏模块对接收的锁屏密码进行密码认证。
在步骤7中,电脑通过手机的USB调试模式连接手机。
在步骤8,在连接成功后,手机助手应用向手机发送数据导出命令,手机则返回数据,完成数据导出过程。此外,电脑还可以通过手机助手识别手机上个人数据,并基于用户的操作动作,将个人数据备份到电脑上,个人数据可以包括但不限于:应用、应用数据,照片、视频、联系人、短信、通话记录、音乐和其他个人文件等。
在本实施例中,手机根据电脑的请求,在当前处于锁屏状态时,将解锁密码的相关信息发送到电脑;电脑显示密码提示界面,并获取用户在电脑上输入的关于手机的解锁密码,由电脑获取手机解锁密码,无需用户在手机的触摸显示屏上进行相应操作,因此当手机的触摸显示屏损坏,无法正常检测到触控操作时,在保证手机安全性的前提下,仍能够实现电脑对手机的访问。而且,在手机与电脑进行USB连接时,通过检测用户对手机的非触摸显示屏执行的操作动作,将手机切换到安全模式下,进一步提高手机的安全性。
根据本发明一方面提供的设备,所述设备包括第一处理器、第一存储器,设备输入装置和第一显示器,所述设备的各装置的结构关系可简要参考图6,其中,所述设备包括第一处理器、第一存储器,设备输入装置和第一显示器,其中,所述第一存储器用于存储指令;所述第一处理器用于根据所述指令执行,在所述设备检测到已通过数据线与所述移动终端连接时:在所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作之后,所述设备能够访问所述移动终端;在确定所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作时,通过所述第一显示器显示第一界面,其中,所述第一 界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,通过所述设备输入装置获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;在确定验证通过后,允许访问所述移动终端。所述设备实现与移动终端通过数据线连接时的访问验证的过程具体参考前述的方法一些实施例,不再赘述。
根据本发明另一些方面提供的一种实现的所述移动终端对设备的访问验证的移动终端,其中,所述移动终端包括,第一输入装置、第二输入装置、第二处理器和第二存储器,所述移动终端的各装置的结构关系也可简要参考图6(其中,所述第一输入装置与所述第二输入装置均为一种输入装置),其中,所述第二存储器用于存储指令;所述第二处理器用于根据所述指令执行以下步骤:检测通过数据线与所述设备连接;在检测到用户在所述的第一输入装置上执行的第一操作动作,允许所述设备访问;在检测到用户在所述第二输入装置上执行的第二操作动作时,将所述移动终端的屏幕解锁密码信息发送给所述设备,以在所述设备上显示用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码的第一界面;获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果;在确定验证通过后,允许所述设备访问。所述移动终端在实现与所述设备通过数据线连接时的访问验证的过程具体参考前述的方法一些实施例,不再赘述。
根据本发明另一方面提供的一种实现移动终端对所述设备的访问验证的设备,其中,所述设备包括,第一连接检测模块、第一访问验证模块和第二访问验证模块,其中,第一连接检测模块用于检测通过数据线与移动终端连接;第二连接检测模块,用于在所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作之后,允许访问所述移动终端;所述第二访问验证模块在所述设备检测到已通过数据线与所述移动终端连接时:在确定所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作时,显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证,在确定验证通过后,允许访问所述移动终端。
在一些实施例中,所述第二访问验证模块用于在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
在一些实施例中,所述第二访问验证模块包括:信息获取单元,用于从所述移动终端获取所述移动终端的屏幕解锁密码信息;生成单元,用于根据所述移动中终端的屏幕解锁密码信息,生成所述第一界面;显示单元,用于在显示装置上显示所述第一界面。
在一些实施例中,所述第二访问验证模块包括:发送单元,用于将用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;结果获取单元,从所述移动终端获取验证结果。
上述设备及所述设备的各模块在实现与移动终端通过数据线连接时的访问验证的过程具体参考前述的方法一些实施例对应的步骤,不再赘述。
根据本发明另一些实施例提供的一种实现移动终端对设备的访问验证的移动终端,其中,所述移动终端包括,第二连接检测模块、第三访问验证模块和第四访问验证模块,其中,第二连接检测模块,用于在检测通过数据线与所述设备连接;所述第三访问验证模块,在检 测到用户在所述移动终端的第一输入装置上执行的第一操作动作,允许所述设备访问;所述第四访问验证模块在检测到用户在所述移动终端的第二输入装置上执行的第二操作动作时,将所述移动终端的屏幕解锁密码信息发送给所述设备,以在所述设备上显示用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码的第一界面;获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,在确定验证通过后,允许所述设备访问。
在一些实施例中,所述第三访问验证模块包括:第一切换单元,用于响应于检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,以允许所述设备访问。
在一些实施例中,所述第四访问验证模块包括:消息接收单元,用于接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;信息发送单元,用于基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
在一些实施例中,所述第四访问验证模块还包括:第二切换单元,用于响应于检测到检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;所述信息发送单元在所述第三模式下,接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息,并基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
在一些实施例中,所述第四访问验证模块还用于在验证通过后由第三模式切换到第二模式,以允许所述设备访问。
上述移动终端及所述移动终端的各模块在实现与设备通过数据线连接时的访问验证的过程具体参考前述的方法一些实施例对应的步骤,不再赘述。
图14示出本发明一实施例提供的手机和电脑的结构示意图,所述手机包括锁屏模块、USB控制模块和物理按键输入模块,所述电脑包括数据导出模块、连接模块和碎屏功能模块。其中,所述物理按键输入模块用于检测到用户对物理按键执行的请求进入安全模式的操作动作,并向所述USB控制模块发送信号;所述USB控制模块用于根据所述物理按键输入模块发送的信号触发,设置到安全模式;所述锁屏模块用于验证所述锁屏密码,以进行访问验证,在验证通过后,授权允许电脑连接并进行数据管理。所述碎屏功能模块用于获取用户对电脑进行的碎屏提取请求操作,并触发所述电脑连接模块启动连接前的访问验证功能,所述电脑连接模块用于提供连接移动设备功能,通过移动设备提供的连接功能实现连接移动设备,例如,Android系统的USB调试模式ADB功能,PC助手通过ADB连接手机后,可以进行数据导入导出,数据备份,管理手机图片,视频等文件,并提供应用安装卸载,应用备份,系统升级等功能。所述碎屏功能模块用于提供手机处于锁屏状态时,提供用户操作界面,提示用户输入锁屏密码,并将锁屏密码发送到手机,并获取手机授权后,进行手机连接的模块。
进一步地,在图14中,IF1表示用户对物理按键执行操作动作,IF2表示将用户输入物理信号转换为控制USB连接模式的执行动作,IF3表示锁屏功能模块在锁屏时,对USB调试模式的管控,IF4表示通过USB调试模式连接移动设备,导出移动设备的个人数据,IF5表示将用户输入的操作指令转换为执行功能。
具体地,在实现访问验证的过程中,所述物理按键输入模块检测用户对物理按键执行的操作动作,并向所述USB控制模块发送信号,以触发所述USB控制模块切换所述移动终端的模式;所述碎屏功能模块提供用户操作界面,提示用户输入锁屏密码,并将锁屏密码通 过所述连接模块发送到所述移动终端的USB控制模块,所述USB控制模块将用户输入的锁屏密码发发送给所述锁屏模块进行验证,验证通过后允许所述设备连接和输入管理,所述USB控制在所述锁屏模块验证通过后通过USB数据线与所述设备的连接模块进行连接,所述设备通过所述连接模块实现连接移动终端的功能,然后所述数据导出模块通过所述连接模块导出所述移动设备的数据。
此外,根据本申请的实施例提供一种包含指令的两种计算机程序产品,一种计算机程序产品安装在所述设备中,另一种计算机产品安装在所述移动终端中,其实现方法结合图7所示的描述。
综上所述,以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照上述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对上述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims (38)

  1. 一种验证方法,其中,所述验证方法包括,
    设备和移动终端检测到本端与对端通过数据线连接:
    若所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,所述设备能够访问所述移动终端的数据;
    若所述移动终端检测到用户在所述移动终端的物理按键上执行的第二操作动作,所述设备显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,
    所述设备或所述移动装置对用户在所述设备上输入的所述移动装置的所输入的屏幕解锁密码进行验证,
    在验证通过后,所述设备能够访问所述移动终端的数据。
  2. 根据权利要求1所述的验证方法,其中,若所述移动终端检测到用户在所述移动终端的物理按键上执行的第二操作动作,显示所述第一界面的步骤包括:
    若所述移动终端检测到用户在所述移动终端的物理按键上执行的第二操作动作,且所述设备检测到用户在所述设备上执行的第三操作动作,显示所述第一界面。
  3. 根据权利要求2所述的验证方法,其中,在显示所述第一界面的步骤中,包括:
    所述设备在检测到用户在所述设备上执行的第三操作动作后,从所述移动终端获取所述移动终端的屏幕密码信息;
    所述设备根据所述移动终端的屏幕解锁密码信息,生成并显示所述第一界面。
  4. 根据权利要求1至3中任一项所述的验证方法,其中,所述屏幕解锁密码包括以下至少任一种:字符串密码、图形密码、指纹密码、声音密码或虹膜密码。
  5. 一种用于设备的验证方法,其中,所述验证方法包括:
    所述设备检测到已通过数据线与移动终端连接;
    在所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作之后,所述设备能够访问所述移动终端的数据;
    在所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作之后时,显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,
    获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证,
    在验证通过后,所述设备能够访问所述移动终端的数据。
  6. 根据权利要求5所述的验证方法,其中,显示第一界面的步骤包括:
    检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
  7. 根据权利要求6所述的验证方法,其中,在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面的步骤中,包括:
    从所述移动终端获取所述移动终端的屏幕解锁密码信息;
    根据所述移动中终端的屏幕解锁密码信息,生成并显示所述第一界面。
  8. 一种用于移动终端的验证方法,其中,所述验证方法包括:
    所述移动终端检测到通过数据线与设备连接:
    若检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,允许所述设备访问;
    若检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,则通知所述设备显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,
    获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,
    在验证通过后,允许所述设备访问。
  9. 根据权利要求8所述的验证方法,其中,在通知所述设备显示第一界面的步骤,包括:
    将所述移动终端的屏幕解锁密码信息发送给所述设备,以使所述设备显示第一界面。
  10. 根据权利要求9所述的验证方法,其中,响应于检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,允许所述设备访问的步骤,包括:
    响应于检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,并允许所述设备访问。
  11. 根据权利要求9或10所述的验证方法,其中,在将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括:
    接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;
    基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
  12. 根据权利要求11所述的验证方法,其中,在将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括:
    响应于检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;
    在所述第三模式中,接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;
    基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
  13. 根据权利要求12所述的验证方法,其中,在验证通过后,允许访问所述移动终端的步骤,包括:
    在验证通过后,由第三模式切换到第二模式,并允许所述设备访问。
  14. 根据权利要求8至13中任一项所述的验证方法,其中,所述第一输入装置为触摸显示屏,所述第二输入装置为不同于触摸显示屏的输入装置。
  15. 一种验证方法,其中,所述验证方法包括:
    设备和移动终端检测到本端与对端通过数据线连接;
    若所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,所述设备能够访问所述移动终端;
    若所述移动终端检测到用户在所述移动终端的触摸显示屏以外的输入装置上执行的第二操作动作,所述设备显示第一界面,其中,所述第一界面用于提示用户输入所述移动终端的屏幕解锁密码,所述屏幕解锁密码包括在所述移动终端上需通过触摸显示屏输入的第一密码和/或在所述移动终端上不需通过所述移动终端的触摸显示屏输入的第二密码,
    所述设备获取用户在所述设备上输入的所述第一密码,和/或所述移动终端获取用户在所述移动终端触摸显示屏以外的输入装置上所输入的所述第二密码,
    所述设备对用户所输入的所述第一密码和/或第二密码进行验证,或所述移动装置对用户所输入的所述第一密码和/或第二密码进行验证,
    在验证通过后,所述设备能够访问所述移动终端。
  16. 根据权利要求15所述的方法,其中,若所述移动终端检测到用户在所述移动终端的触摸显示屏以外的输入装置上执行的第二操作动作,所述设备显示第一界面的步骤包括:
    所述设备在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
  17. 一种设备,其中,所述设备包括:第一处理器、第一存储器,设备输入装置和第一显示器,其中,
    所述第一存储器用于存储指令;
    所述第一处理器用于根据所述指令执行:
    检测到已通过数据线与所述移动终端连接;
    若所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,所述设备能够访问所述移动终端;
    若所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,所述第一处理器通知所述第一显示器显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,
    通过所述设备输入装置获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证;
    在验证通过后,所述设备能够访问所述移动终端。
  18. 根据权利要求17所述的设备,其中,所述第一处理器执行显示第一界面的步骤包括:检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
  19. 根据权利要求18所述的设备,其中,所述第一处理器执行显示所述第一界面的步骤包括:
    从所述移动终端获取所述移动终端的屏幕解锁密码信息;
    根据所述移动中终端的屏幕解锁密码信息,生成并在所述第一显示装置上显示所述第一界面。
  20. 一种移动终端,其中,所述移动终端包括:第一输入装置、第二输入装置、第二处理器和第二存储器,其中,
    所述第二存储器用于存储指令;
    所述第二处理器用于根据所述指令执行以下步骤:
    检测到已通过数据线与设备连接;
    在检测到用户在所述的第一输入装置上执行的第一操作动作之后,允许所述设备访问;
    在检测到用户在所述第二输入装置上执行的第二操作动作之后,通知所述设备显示第一界面,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码的第一界面,
    获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取 所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,
    在验证通过后,允许所述设备访问。
  21. 根据权利要求20所述的移动终端,其中,所述第二处理器执行通知所述设备显示第一界面的步骤包括:
    向所述设备发送所述移动终端的屏幕解锁密码信息,以使所述设备显示所述第一界面。
  22. 根据权利要求21所述的移动终端,其中,所述第二处理器执行响应于检测到用户在所述第一输入装置上执行的第一操作动作,允许所述设备访问的步骤,包括:
    响应于检测到用户在所述第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,以允许所述设备访问。
  23. 根据权利要求21或22所述的移动终端,其中,所述第二处理器执行将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括:
    接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;
    基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
  24. 根据权利要求23所述的移动终端,其中,所述第二处理器执行将所述移动终端的屏幕解锁密码信息发送给所述设备的步骤,包括:
    响应于检测到用户在所述第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;
    在所述第三模式中,接收所述设备响应于检测到用户在所述设备上执行的第三操作动作、所发送的命令,基于所述命令,向所述设备发送所述移动终端的屏幕解锁密码的信息。
  25. 根据权利要求24所述的移动终端,其中,所述第二处理器执行在验证通过后,允许访问所述移动终端的步骤,包括:
    在验证通过后,由第三模式切换到第二模式,以允许所述设备访问。
  26. 根据权利要求20至25中任一项所述的移动终端,其中,所述第一输入装置为触摸显示屏,所述第二输入装置为不同于触摸显示屏的输入装置。
  27. 一种设备,其中,所述设备包括:
    第一连接检测模块,用于检测到通过数据线与移动终端连接;
    第一访问验证模块,用于在所述移动终端检测到用户在所述移动终端的第一输入装置上执行的第一操作动作之后,所述设备能够访问所述移动终端;
    第二访问验证模块,用于在所述移动终端检测到用户在所述移动终端的第二输入装置上执行的第二操作动作之后,显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或将所获取的用户在所述设备上输入的所述移动终端的屏幕解锁密码发送给所述移动终端进行验证,在验证通过后,所述设备能够访问所述移动终端。
  28. 根据权利要求27所述的设备,其中,所述第二访问验证模块用于在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
  29. 根据权利要求28所述的设备,其中,所述第二访问验证模块包括:
    信息获取单元,用于从所述移动终端获取所述移动终端的屏幕解锁密码信息;
    生成单元,用于根据所述移动中终端的屏幕解锁密码信息,生成所述第一界面;
    显示单元,用于在显示装置上显示所述第一界面。
  30. 一种移动终端,其中,所述移动终端包括:
    第二连接检测模块,用于检测通过数据线与设备连接;
    第三访问验证模块,用于在检测到用户在所述移动终端的第一输入装置上执行的第一操作动作之后,允许所述设备访问;
    第四访问验证模块,用于在检测到用户在所述移动终端的第二输入装置上执行的第二操作动作之后,通知所述设备上显示第一界面,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码;获取用户在所述设备上输入的所述移动终端的屏幕解锁密码并进行验证,或获取所述设备对用户在所述设备上输入的所述移动终端的屏幕解锁密码的验证结果,在验证通过后,允许所述设备访问。
  31. 根据权利要求30所述的移动终端,其中,所述第四访问验证模块用于将所述移动终端的屏幕解锁密码信息发送给所述设备,以在所述设备上显示所述第一界面。
  32. 根据权利要求31所述的移动终端,其中,所述第三访问验证模块包括:
    第一切换单元,用于响应于检测到用户在所述移动终端的第一输入装置上执行的第一操作动作,由第一模式切换到第二模式,以允许所述设备访问。
  33. 根据权利要求31或32所述的移动终端,其中,所述第四访问验证模块包括:
    消息接收单元,用于接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息;
    信息发送单元,用于基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
  34. 根据权利要求33所述的移动终端,其中,所述第四访问验证模块还包括:
    第二切换单元,用于响应于检测到用户在所述移动终端的第二输入装置上执行的第二操作动作,由所述第一模式切换到第三模式;
    所述信息发送单元在所述第三模式下,接收所述设备基于检测到用户在所述设备上执行的第三操作动作所发送的请求消息,并基于所述请求消息,将所述移动终端的屏幕解锁密码信息发送给所述设备。
  35. 根据权利要求34所述的移动终端,其中,所述第四访问验证模块还用于,在验证通过后,由第三模式切换到第二模式,以允许所述设备访问。
  36. 一种实现移动终端对设备的访问验证的系统,其中,所述系统包括设备和移动终端,其中,所述设备和所述移动终端用于:
    检测本端与对端通过数据线连接时:
    所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作,所述设备能够访问所述移动终端;
    所述移动终端检测到用户在所述移动终端的所述触摸显示屏以外的输入装置上执行的第二操作动作,所述设备显示第一界面,其中,所述第一界面用于提示用户在所述设备上输入所述移动终端的屏幕解锁密码,
    所述设备或所述移动装置对用户在所述设备上输入的所述移动装置的屏幕解锁密码进行验证,
    在验证通过后,所述设备能够访问所述移动终端。
  37. 根据权利要求36所述的系统,其中,在所述移动终端检测到用户在所述移动终端的所述触摸显示屏以外的输入装置上执行的第二操作动作,所述设备显示第一界面的步骤,包括:所述移动终端检测到用户在所述移动终端的触摸显示屏以外的输入装置上执行 的第二操作动作,所述设备在检测到用户在所述设备上执行的第三操作动作后,显示所述第一界面。
  38. 一种实现访问验证的系统,其中,所述系统包括设备和移动终端,其中,所述设备和所述移动终端用于,
    所述设备和所述移动终端检测到本端与对端通过数据线连接;
    所述移动终端检测到用户在所述移动终端的触摸显示屏上执行的第一操作动作时,所述设备能够访问所述移动终端;
    在所述移动终端检测到用户在所述移动终端的触摸显示屏以外的输入装置上执行的第二操作动作,且所述设备检测到用户在所述设备上执行的第三操作动作时,
    所述设备显示第一界面,其中,所述第一界面用于提示用户输入所述移动终端的屏幕解锁密码,所述屏幕解锁密码包括在所述移动终端上需通过触摸显示屏输入的第一密码和/或在所述移动终端上不需通过所述移动终端的触摸显示屏输入的第二密码,
    所述设备获取用户在所述设备上输入的所述第一密码,和/或所述移动终端获取用户在所述移动终端触摸显示屏以外的输入装置上所输入的所述第二密码,
    所述设备对用户所输入的所述第一密码和/或第二密码进行验证,或所述移动装置对用户所输入的所述第一密码和/或第二密码进行验证,
    在验证通过后,所述设备能够访问所述移动终端。
PCT/CN2017/077373 2017-01-22 2017-03-20 一种验证方法、移动终端、设备和系统 WO2018133190A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201780084297.6A CN110226164B (zh) 2017-01-22 2017-03-20 一种验证方法、移动终端、设备和系统
US16/479,807 US11222104B2 (en) 2017-01-22 2017-03-20 Verification method, mobile terminal, device, and system
EP17892418.9A EP3564839B1 (en) 2017-01-22 2017-03-20 Authentication method, mobile terminal, device and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710054321 2017-01-22
CN201710054321.3 2017-01-22

Publications (1)

Publication Number Publication Date
WO2018133190A1 true WO2018133190A1 (zh) 2018-07-26

Family

ID=62907587

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/077373 WO2018133190A1 (zh) 2017-01-22 2017-03-20 一种验证方法、移动终端、设备和系统

Country Status (4)

Country Link
US (1) US11222104B2 (zh)
EP (1) EP3564839B1 (zh)
CN (1) CN110226164B (zh)
WO (1) WO2018133190A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021239252A1 (en) * 2020-05-29 2021-12-02 Telefonaktiebolaget Lm Ericsson (Publ) A method and communication devices for establishing a connection and for exchanging information between the communication devices over the established connection
US11461108B2 (en) * 2020-10-09 2022-10-04 Lenovo (Singapore) Pte. Ltd. Use of driver and wired connection to diagnose device using disk image
CN115210695A (zh) * 2020-10-30 2022-10-18 谷歌有限责任公司 调试内容项的递送的系统和方法
CN112966297B (zh) * 2021-02-04 2022-01-14 华为技术有限公司 数据保护方法、系统、介质及电子设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050177867A1 (en) * 2004-02-05 2005-08-11 Toutonghi Michael J. Prompt authentication
CN105426716A (zh) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 移动终端的解锁方法、装置和移动终端
CN105426742A (zh) * 2015-11-30 2016-03-23 广东小天才科技有限公司 移动终端连接计算机的方法及装置

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100548372B1 (ko) * 2003-07-05 2006-02-02 엘지전자 주식회사 휴대폰의 이미지를 이용한 잠금 제어방법
JP2006189999A (ja) 2005-01-04 2006-07-20 Fujitsu Ltd セキュリティ管理方法、プログラム及び情報機器
CN101169812A (zh) 2006-10-25 2008-04-30 知网生物识别科技股份有限公司 视窗操作系统的多因子认证系统与登录方法
US20160342784A1 (en) 2011-07-15 2016-11-24 Vmware, Inc. Mobile device authentication
CN103067282B (zh) * 2012-12-28 2017-07-07 华为技术有限公司 数据备份方法、装置及系统
CN104467923B (zh) * 2013-09-16 2017-05-31 北京三星通信技术研究有限公司 设备交互的方法、设备及系统
JP6243828B2 (ja) * 2013-11-29 2017-12-06 株式会社 ハイディープHiDeep Inc. タッチレベルに伴うフィードバック方法、及びこれを行うタッチ入力装置
CN103699454B (zh) 2013-12-03 2017-04-26 汕头超声显示器技术有限公司 一种计算机系统触摸屏损坏的应急处理方法及其应用
JP6078935B2 (ja) * 2013-12-18 2017-02-15 パナソニックIpマネジメント株式会社 電子機器
JP6425529B2 (ja) * 2014-01-22 2018-11-21 キヤノン株式会社 情報処理装置、情報処理方法、情報処理システム
CN103838648A (zh) * 2014-02-21 2014-06-04 宇龙计算机通信科技(深圳)有限公司 一种终端及数据备份方法
US11122047B2 (en) 2014-04-02 2021-09-14 Ctera Networks, Ltd. Invitation links with enhanced protection
CN105468988A (zh) * 2014-08-19 2016-04-06 中兴通讯股份有限公司 终端连接pc时的数据保护方法及装置
CN105589761A (zh) * 2014-10-21 2016-05-18 中兴通讯股份有限公司 一种实现终端控制的方法、装置及移动终端
CN105991631B (zh) * 2015-04-01 2019-07-09 杭州迪普科技股份有限公司 一种客户端设备接入认证方法及装置
CN104735168B (zh) * 2015-04-14 2018-09-25 胥达 基于网络产生密码和解密的开锁方法
CN105094532B (zh) * 2015-06-30 2018-11-02 努比亚技术有限公司 数据访问方法及装置
CN105117313B (zh) * 2015-09-08 2018-10-26 捷开通讯科技(上海)有限公司 触摸屏失效情况下便携式电子设备个人信息保护系统与方法
CN106203035B (zh) * 2016-06-28 2019-04-02 Oppo广东移动通信有限公司 一种数据访问控制方法及移动终端
US20180049029A1 (en) * 2016-08-11 2018-02-15 Qualcomm Incorporated Intelligent remote touch for touch screen devices
CN106327193B (zh) * 2016-08-24 2019-08-02 宇龙计算机通信科技(深圳)有限公司 一种系统解锁方法和设备
CN106339617A (zh) * 2016-09-19 2017-01-18 广东欧珀移动通信有限公司 终端设备的解锁方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050177867A1 (en) * 2004-02-05 2005-08-11 Toutonghi Michael J. Prompt authentication
CN105426716A (zh) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 移动终端的解锁方法、装置和移动终端
CN105426742A (zh) * 2015-11-30 2016-03-23 广东小天才科技有限公司 移动终端连接计算机的方法及装置

Also Published As

Publication number Publication date
EP3564839A4 (en) 2019-11-13
CN110226164B (zh) 2022-02-08
EP3564839A1 (en) 2019-11-06
CN110226164A (zh) 2019-09-10
EP3564839B1 (en) 2022-01-05
US11222104B2 (en) 2022-01-11
US20200074064A1 (en) 2020-03-05

Similar Documents

Publication Publication Date Title
US11995171B2 (en) User interface for managing access to credentials for use in an operation
US10484384B2 (en) Indirect authentication
US20160364600A1 (en) Biometric Gestures
US10838502B2 (en) Sharing across environments
US20200395012A1 (en) Electronic device and method of performing functions of electronic devices by voice therebetween
KR102450278B1 (ko) 보조 승인자에 의한 인증
WO2018133190A1 (zh) 一种验证方法、移动终端、设备和系统
JP5961300B2 (ja) 入力パスワードを検証する方法およびパスワード検証装置、並びにパスワード検証装置を含むコンピュータ・システム
WO2018010021A1 (en) Pointer control in a handheld computer by way of hid commands
WO2012155428A1 (zh) 一种解除终端屏幕锁的方法及便携式终端设备
WO2019101096A1 (zh) 安全验证的方法、装置及移动终端
WO2018107396A1 (zh) 一种指纹识别方法及终端设备
KR102320072B1 (ko) 전자 장치 및 전자 장치의 정보 공개 제어 방법
WO2016131181A1 (zh) 一种指纹事件的处理方法、装置及终端
KR20150000286A (ko) 보안 환경 전환 장치 및 방법
CN110554817A (zh) 桌面图标的显示控制方法、装置、可读介质及计算设备
JP2014002522A (ja) 情報端末装置
US20190041997A1 (en) Pointer control in a handheld computer by way of hid commands
US10019073B2 (en) Keyboard device
WO2016023205A1 (zh) 一种指纹鉴权的方法,及电子设备
TW201602836A (zh) 啟動應用程式之方法及使用該方法之電子裝置
CN111147656A (zh) 移动终端的数据交互方法、移动终端以及计算机存储介质
US11144199B2 (en) Electronic device and control method therefor
CN113704730A (zh) 权限设置方法、触控装置、权限设置装置和电子设备
JP2015153338A (ja) 電子機器、認証方法、及び認証プログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17892418

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017892418

Country of ref document: EP

Effective date: 20190731