WO2018223402A1 - Function control method and terminal - Google Patents

Function control method and terminal Download PDF

Info

Publication number
WO2018223402A1
WO2018223402A1 PCT/CN2017/087820 CN2017087820W WO2018223402A1 WO 2018223402 A1 WO2018223402 A1 WO 2018223402A1 CN 2017087820 W CN2017087820 W CN 2017087820W WO 2018223402 A1 WO2018223402 A1 WO 2018223402A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
user
interface
function
preset
Prior art date
Application number
PCT/CN2017/087820
Other languages
French (fr)
Chinese (zh)
Inventor
王焕府
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN202110835368.XA priority Critical patent/CN113721799A/en
Priority to CN201780012869.XA priority patent/CN108781234B/en
Priority to CN202110835397.6A priority patent/CN113721800A/en
Priority to PCT/CN2017/087820 priority patent/WO2018223402A1/en
Publication of WO2018223402A1 publication Critical patent/WO2018223402A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present application relates to the field of terminal technologies, and in particular, to a function control method and a terminal.
  • Biometric technology refers to the close integration of computers with optical, acoustic, biosensor and biostatistical principles, using the inherent physiological characteristics of the human body (such as fingerprints, faces, irises, etc.) and behavioral features (such as handwriting, sound). , gait, etc.) to identify individuals.
  • Biometric technology has the advantages of being easy to forget, anti-counterfeiting performance, not easy to forge or stolen, "carrying" with you and being available anytime, anywhere. Therefore, biometric technology is widely used in terminals such as mobile phones.
  • the user's private information is more easily leaked.
  • the mobile phone is stolen, and the thief can use the user's fingerprint to unlock the mobile phone to obtain the user's private information when the user has not woken up.
  • the present application provides a function control method and a terminal to solve the problem that the privacy information of the user is easily leaked due to the convenience of the biometric technology existing in the prior art.
  • a method of function control is provided, the method being applied to a terminal.
  • the method includes the following steps: the terminal receives a first operation input by a user, and then the terminal disables a preset function according to the first operation, the preset function including a biometric function.
  • the first operation includes any one of the following operations: the user inputs preset biometric information, the user presses a specific physical button, the user inputs a preset password, and the user inputs a specific voice instruction.
  • the terminal disables a preset function including a biometric recognition function after receiving a shortcut operation (first operation) input by the user.
  • a shortcut operation first operation
  • the user can quickly disable the biometric function through the shortcut operation (the first operation), thereby avoiding the problem that the privacy caused by the biometric identification function can be quickly disclosed.
  • the terminal, according to the first operation, disabling the preset function further includes: the terminal, according to the first operation, disabling the preset application.
  • the user can disable the preset application by the shortcut operation (the first operation), and the disabled application is not displayed on the interface of the terminal, so that other users are When using this terminal, it is not possible to view or use the application that the user has disabled, which is beneficial to protect user privacy.
  • the terminal is in a lock screen state before the terminal receives the first operation input by the user.
  • the method further includes: the terminal releases the lock screen state, and displays the first interface, where the first interface does not include the icon of the disabled application.
  • the first operation can trigger the terminal to cancel the unlocking state and display the unlocked interface. Since the terminal may have disabled the preset application, the unlocked interface does not display the icon of the disabled application.
  • the terminal is in a lock screen state before the terminal receives the first operation input by the user.
  • the method further includes: receiving, by the terminal, a first unlock password input by the user, where the first unlock password is used to cancel the lock screen state of the terminal.
  • the terminal releases the lock screen state according to the first unlock password, and displays a first interface, where the first interface does not include an icon of the disabled application.
  • the first operation can trigger the terminal to disable the preset function.
  • Disabled features include biometrics, so biometrics are not available to users.
  • the user needs to unlock the terminal by inputting an unlock password or the like.
  • the first interface displayed by the unlocked terminal does not include an icon of the disabled application.
  • the method further includes: receiving, by the terminal, the second operation input by the user, and according to the user input Second operation, restore the preset function.
  • the second operation includes the user inputting specific fingerprint information, inputting a specific gesture, a specific password, a specific voice instruction, and the like.
  • the restoring the preset function includes: the terminal enabling the biometric function.
  • the user can disable the disabling of the preset function by inputting the second operation.
  • the second operation includes a second unlock password input by the user after the terminal releases the lock screen state and displays the first interface.
  • the terminal restores the preset function according to the second operation input by the user, including: the terminal recovering the biometric function according to the second unlock password, and disabling the disabling of the disabled application, and displaying the second interface.
  • the second interface includes icons of all applications, and the applications include un-disabled applications.
  • the user can input the unlock password after unlocking, and then the terminal releases the preset function according to the unlock password. And display the second interface after disabling, the second interface resumes displaying the icon of the previously disabled application.
  • the terminal is in a lock screen state before the terminal receives the first operation input by the user.
  • the method further includes: the terminal receiving the third operation input by the user, and releasing the lock screen state according to the third operation, displaying the second interface, where the second interface includes icons of all applications.
  • the third operation includes the user inputting specific biometric information, inputting a specific gesture, a specific password, a specific voice instruction, and the like.
  • the user may input the third operation to trigger the terminal to unlock.
  • a second aspect provides a terminal, where the terminal includes: a receiving unit, configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the user inputs preset biometric identification information, and the user Pressing a specific physical button, the user enters a preset password, and the user enters a specific voice command. And a processing unit, configured to disable the preset function according to the first operation received by the receiving unit, where the preset function includes a biometric function.
  • the processing unit is further configured to disable the preset application according to the first operation.
  • the terminal further includes a display unit.
  • the processing unit is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation.
  • the display unit is configured to display a first interface, where the first interface does not include an icon of an application that is disabled by the processing unit.
  • the receiving unit is further configured to receive a first unlocking password that is input by the user when the terminal is in a lock screen state, where the first unlocking password is used to release The lock screen status of the terminal.
  • the processing unit is further configured to cancel the lock screen state according to the first unlock password.
  • the display unit is configured to display a first interface, where the first interface does not include an icon of an application that is disabled by the processing unit.
  • the receiving unit is further configured to receive a second operation input by the user.
  • the processing unit is further configured to restore the preset function according to the second operation received by the receiving unit.
  • the restoring the preset function includes: enabling the biometric function.
  • the receiving unit is further configured to receive a second unlock password input by the user.
  • the processing unit is further configured to resume the biometric function and release the disabling of the disabled application according to the second unlock password received by the receiving unit.
  • the display unit is further configured to display a second interface, where the second interface includes an icon of an application that the processing unit has been deactivated.
  • the receiving unit is further configured to receive a third operation that is input by the user when the terminal is in a lock screen state.
  • the processing unit is further configured to cancel the lock screen state according to the third operation received by the receiving unit.
  • the display unit is further configured to display a second interface, where the second interface includes icons of all applications, and icons of the all applications include icons of applications that the processing unit has been deactivated.
  • a third aspect provides a terminal, where the terminal includes: an input device, configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the user inputs preset biometric identification information, The user presses a specific physical button, the user enters a preset password, and the user enters a specific voice command. And a processor, configured to disable the preset function according to the first operation, where the preset function includes a biometric function.
  • the processor is further configured to disable the preset application according to the first operation.
  • the terminal further includes a display.
  • the processor is further configured to: when the terminal is in a lock screen state, disable the preset according to the first operation Function and release the lock screen status.
  • the display is configured to display a first interface, where the first interface does not include an icon of a disabled application.
  • the terminal further includes a display.
  • the input device is further configured to receive a first unlock password input by the user when the terminal is in a lock screen state, and the first unlock password is used to cancel a lock screen state of the terminal.
  • the processor is further configured to cancel the lock screen state according to the first unlock password.
  • the display is configured to display a first interface, where the first interface does not include an icon of a disabled application.
  • the input device is further configured to receive a second operation input by the user.
  • the processor is further configured to restore the preset function according to the second operation.
  • the restoring the preset function includes: enabling the biometric function.
  • the input device is further configured to receive a second unlock password input by the user.
  • the processor is further configured to restore the biometric function and release the disabling of the disabled application according to the second unlock password.
  • the display is further configured to display a second interface, where the second interface includes an icon of an application that has been deactivated.
  • the input device is further configured to receive a third operation that is input by the user when the terminal is in a lock screen state.
  • the processor is further configured to cancel the lock screen state according to the third operation.
  • the display is configured to display the second interface, and the second interface includes icons of all applications.
  • a computer readable storage medium having instructions stored therein that, when executed on a computer, cause the computer to perform the method of the first aspect described above.
  • a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the first aspect described above.
  • FIG. 1 is a schematic structural view of a mobile phone
  • FIG. 2 is a schematic flowchart of a function control method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart diagram of another function control method according to an embodiment of the present disclosure.
  • 4a is a schematic diagram of an interface for a user to disable a fingerprint in a mobile phone according to an embodiment of the present disclosure
  • FIG. 4b is another schematic diagram of an interface for a user to disable a fingerprint in a mobile phone according to an embodiment of the present application
  • 4c is a schematic diagram of an interface for setting a biometric feature to be disabled by a user in a mobile phone according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of an interface of a preset application to be disabled by a user in a mobile phone according to an embodiment of the present application
  • 4 e is another interface diagram of a preset application to be disabled by a user in a mobile phone according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of an interface for setting a password for disabling a disabled function in a mobile phone according to an embodiment of the present disclosure
  • FIG. 5 is a schematic flowchart of a first operation performed by a mobile phone in response to a user inputting on a lock screen interface according to an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram of an interface of a mobile phone in response to a fingerprint input by a user on a lock screen interface according to an embodiment of the present disclosure
  • FIG. 5b is a schematic diagram of an interface of a mobile phone in response to a password input by a user on a lock screen interface according to an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram of an interface for a user to operate a mobile phone to release the disable function of the preset function according to an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of another terminal according to an embodiment of the present application.
  • the embodiment of the present application provides a terminal with a fingerprint identification function
  • the terminal can be a mobile phone, a tablet computer, a notebook computer, an ultra-mobile personal computer (UMPC), a netbook, and a personal digital assistant (Personal Digital Assistant).
  • UMPC ultra-mobile personal computer
  • netbook netbook
  • Personal Digital Assistant Personal Digital Assistant
  • PDA Personal Digital Assistant
  • car navigation wearable devices and other equipment.
  • the mobile phone 100 includes a radio frequency (RF) circuit 110, a memory 120, an input unit 130, a biometric sensor 140, a processor 150, a power supply 160, and a display.
  • RF radio frequency
  • Unit 170 gravity sensor 180, audio circuit 190, and the like.
  • the RF circuit 110 can be used for receiving and transmitting signals during the transmission and reception of information or during a call. Specifically, after receiving the downlink information of the base station, the RF 150 is processed by the processor 150. In addition, the uplink data is sent to the base station.
  • the RF circuit 110 is not limited to an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (LNA), a duplexer, or the like.
  • RF circuitry 110 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to global system of mobile communication (GSM), general packet radio service (GPRS), code division multiple access (code) Division multiple access (CDMA), wideband code division multiple access (WCDMA), long term evolution (LTE), e-mail, short messaging service (SMS), and the like.
  • GSM global system of mobile communication
  • GPRS general packet radio service
  • code code division multiple access
  • WCDMA wideband code division multiple access
  • LTE long term evolution
  • SMS short messaging service
  • the memory 120 can be used to store software programs and modules that execute various functional applications and data processing of the handset 100 by running software programs and modules stored in the memory 120.
  • the memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application (Application, APP) and the like required for at least one function, such as a sound playing function, an image playing function, and the like; and storing the data.
  • the area may store data (such as audio data, image data, phone book, etc.) created according to the use of the mobile phone 100.
  • the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 130 can be configured to receive numeric or character information input by the user, and to generate key signal inputs related to user settings and function control of the handset 100.
  • the input unit 130 may include a touch screen 131 and other input devices 132.
  • the touch screen 131 also referred to as a touch panel, can collect touch operations on or near the user (such as the operation of the user using any suitable object or accessory on the touch screen 131 or near the touch screen 131 using a finger, a stylus, etc.), and The corresponding connecting device is driven according to a preset program.
  • the touch screen 131 may include two parts of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 150 is provided and can receive commands from the processor 150 and execute them.
  • the touch screen 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 130 may also include other input devices 132.
  • other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, power switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the biometric sensor 140 specifically includes a fingerprint recognition sensor 141, a face recognition sensor 142, and an iris recognition sensor 143.
  • the fingerprint recognition sensor can collect the fingerprint information of the user and report the collected fingerprint information to the processor 150.
  • the processor 150 identifies the user according to the fingerprint information.
  • the mobile phone can authenticate the user according to the fingerprint input by the user on the lock screen interface, and when the identity verification is successful, the mobile phone is unlocked.
  • the handset can also authenticate the user in certain payment applications, and when the authentication is successful, the user can use the payment application to make the payment.
  • the display unit 170 can be used to display information input by the user or information provided to the user and various menus of the mobile phone 100.
  • the display unit 170 may include a display panel 171.
  • the display panel 171 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch screen 131 may cover the display panel 171. When the touch screen 131 detects a touch operation on or near it, the touch screen 131 transmits to the processor 150 to determine the type of the touch event, and then the processor 150 displays the panel according to the type of the touch event. A corresponding visual output is provided on 171.
  • touch screen 131 and the display panel 171 are used as two separate components to implement the input and input functions of the mobile phone 100 in FIG. 1, in some embodiments, the touch screen 131 may be integrated with the display panel 171 to implement the mobile phone 100. Input and output functions.
  • a gravity sensor 180 can detect the magnitude of the acceleration of the mobile phone in various directions (usually three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping).
  • the handset 100 can also include other sensors, such as light sensors.
  • the light sensor can include an ambient light sensor and a proximity light sensor.
  • the ambient light sensor can be based on ambient light
  • the brightness is adjusted to adjust the brightness of the display panel 131;
  • the proximity light sensor can detect whether an object is approaching or contacting the mobile phone, and the display panel 131 and/or the backlight can be turned off when the mobile phone 100 moves to the ear.
  • the mobile phone 100 can also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, and the like, and will not be described herein.
  • the audio circuit 190, the speaker 191, and the microphone 192 can provide an audio interface between the user and the handset 100.
  • the audio circuit 190 can transmit the converted electrical data of the received audio data to the speaker 191 for conversion to the sound signal output by the speaker 191; on the other hand, the microphone 192 converts the collected sound signal into an electrical signal by the audio circuit 190. After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 110 for transmission to, for example, another mobile phone, or the audio data is output to the memory 120 for further processing.
  • the processor 150 is the control center of the handset 100, which connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the mobile phone 100 are executed to perform overall monitoring of the mobile phone.
  • the processor 150 may include one or more processing units; optionally, the processor 150 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, and an application. Etc.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 150.
  • the mobile phone 100 also includes a power source 160 (such as a battery) for supplying power to various components.
  • a power source 160 such as a battery
  • the power source can be logically connected to the processor 150 through the power management system to manage functions such as charging, discharging, and power management through the power management system. .
  • the handset 100 may also include an antenna, a Wireless-Fidelity (WiFi) module, a Near Field Communication (NFC) module, a Bluetooth module, a speaker, an accelerometer, a gyroscope, and the like.
  • WiFi Wireless-Fidelity
  • NFC Near Field Communication
  • Bluetooth Bluetooth
  • a speaker an accelerometer, a gyroscope, and the like.
  • biometrics due to the convenience of biometrics.
  • biometric identification As a fingerprint identification
  • more and more terminals support fingerprint unlocking
  • payment applications such as Alipay and WeChat installed on the terminal also support identity verification by fingerprint. After the fingerprint verification succeeds, the user can make a payment.
  • a terminal with biometrics is a double-edged sword.
  • the user when using a terminal with biometric function, the user can implement fast authentication, which is convenient for the user to quickly unlock the terminal or pay quickly.
  • the user's privacy information and the like are also easily leaked due to the convenience of the biometrics function.
  • the mobile phone When the user sleeps, the mobile phone is stolen.
  • the thief can operate the user's finger to unlock the mobile phone to obtain the right to use the mobile phone when the user has not woken up, and then can view the account information and album of the payment application installed in the mobile phone. Privacy information such as photos, contacts, etc. Even the thief can use the user's fingerprint to perform fingerprint verification in the payment application, and perform illegal operations such as transfer after the fingerprint verification is successful.
  • the embodiment of the present application provides a function control method, which can be applied to the terminal shown in FIG. As shown in FIG. 2, the method includes the following steps:
  • the terminal receives a first operation input by a user.
  • the first operation includes biometric feature information such as fingerprints and irises input by the user, and the user presses a specific physical button, specifically including clicking, double clicking, and pressing a specific physical button according to a certain rule, such as simultaneously pressing the volume up key. And reduce the keys, etc.
  • the first operation also includes the user inputting a particular voice instruction, such as a voice command containing a particular word such as "lock".
  • the first operation further includes the user inputting a preset gesture.
  • the first operation further includes the user inputting a specific password, for example, the user inputs the first specific password for unlocking the terminal, and the user inputs the second specific password for triggering the terminal to disable the preset function.
  • the first operation further includes the user moving the mobile phone or the like in a specific direction.
  • the first operation may also be other shortcut operations, and the specific implementation of the first operation is not limited in the embodiment of the present application.
  • the first operation is a shortcut operation for triggering the terminal to disable the preset function.
  • This shortcut operation enables fast disabling of biometrics. Users do not need to set the terminal's "Settings" function option to disable the cumbersome operation caused by preset functions such as biometrics.
  • the terminal disables the preset function according to the first operation.
  • the preset function that is disabled includes a biometric recognition function, and the biometric recognition function specifically includes iris recognition, fingerprint recognition, face recognition, and the like.
  • the manner of disabling the fingerprint recognition function includes: mode 1.
  • the terminal sets a fingerprint recognition sensor to prohibit the fingerprint sensor from working. For example, the terminal closes the fingerprint sensor, or the terminal supplies a small amount of power to the fingerprint recognition sensor, so that the fingerprint recognition sensor is in a standby state. In this manner, even if the user inputs a fingerprint and the fingerprint recognition sensor does not work, the user's fingerprint cannot be collected.
  • Manner 2 The terminal modifies the system configuration file, so that the system configuration file includes indication information that the fingerprint identification function is disabled.
  • the fingerprint recognition function When the fingerprint recognition function is disabled, the fingerprint recognition function is disabled.
  • the fingerprint sensor collects the fingerprint input by the user and reports the fingerprint to the processor. After receiving the fingerprint collected by the fingerprint sensor, the processor checks the system configuration file to determine that the current fingerprint recognition function of the terminal is disabled, and the processor does not operate the fingerprint sensor. The collected fingerprint is processed or the default upper layer application returns an indication that the authentication failed. For example, the user installs the "electronic wallet" payment application on the terminal. After the fingerprint recognition function is disabled, after the user inputs the fingerprint on the electronic wallet interface, the processor receives the fingerprint collected by the fingerprint sensor, checks the system configuration file, and determines the current terminal.
  • the processor does not process the fingerprint collected by the fingerprint sensor or returns an indication of the authentication failure to the electronic wallet application.
  • the application of the electronic wallet has not received the response of the processor or received the identity verification.
  • the user cannot use fingerprint verification to quickly complete the authentication, and thus cannot open the wallet or use the payment of the e-wallet.
  • the user After the fingerprint recognition function is disabled, the user cannot use the fingerprint to quickly unlock the terminal for the terminal that supports fingerprint unlocking; for some applications that need to perform fingerprint verification to open or use certain functions, the user cannot use the fingerprint to quickly open the application or Use some features of this type of application. Then, when the application is in the above scenario 1, the illegal user cannot use the fingerprint of the user to perform fingerprint verification in the payment application, and only by inputting the password. Since passwords are generally composed of multiple digits, an illegal user needs to try to enter a password multiple times without knowing the password. Compared to illegal users using fingerprints to try to unlock, entering a password to try to unlock has a higher error rate and requires a longer time to try. Therefore, it is possible to extend the time when the terminal is unlocked, thereby giving the user a more sufficient struggle time.
  • the terminal disables the preset function including the biometric recognition function after receiving the shortcut operation (first operation) input by the user.
  • the user can quickly disable the biometric function through the shortcut operation, thereby avoiding the problem that the privacy caused by the biometric identification function can be quickly disclosed.
  • the disabling the preset function further includes: the terminal disabling the preset application.
  • the preset application includes one or more applications that are preset by the user to be “disabled”.
  • the preset application also includes one or more types of applications that are pre-set by the user to be “disabled”.
  • the preset application includes the terminal setting some applications installed in the mobile phone as a privacy application by default, and after detecting the first operation input by the user, the terminal disables the privacy application by default. After the terminal disables the preset application by the first operation of the input, the terminal does not display the icon of the disabled application in the setting interface, the application management interface, or the homepage interface of the terminal. Therefore, after the preset application is disabled, from the perspective of the user, the terminal cuts off the interface for the user to operate the preset application, and the user may think that the preset application is not installed by the terminal.
  • the icons of the preset applications are displayed in gray on the terminal, and the terminal does not respond after the user clicks the application icon.
  • the terminal when the terminal receives the first operation input by the user, the terminal acquires a preset application list set by the user, and modifies a configuration file of the application in the preset application list to set the state of the application to be disabled.
  • the user can pre-set some applications installed on the terminal to the application that needs to be disabled, and when the terminal receives the shortcut operation of the user, disable the user-preset such while disabling the biometric function.
  • the method further includes: the terminal is released from the lock screen state, and displaying the first interface, where the first interface does not include an icon of the disabled application.
  • the first operation can trigger the terminal to cancel the unlocking state and display the unlocked interface. Since the terminal may have disabled the preset application, the unlocked interface does not display the icon of the disabled application.
  • the terminal is in a lock screen state before the terminal receives the first operation input by the user.
  • the method further includes: ending The terminal receives the first unlock password input by the user, and the first unlock password is used to release the lock screen state of the terminal.
  • the terminal releases the lock screen state according to the first unlock password, and displays a first interface, where the first interface does not include an icon of the disabled application.
  • the first unlocking password may be a sliding gesture unlocking password, or may be an unlocking password composed of a string of numbers, letters, and the like.
  • the first interface does not refer to an interface currently displayed by the terminal after the terminal is unlocked, but refers to a general term of all interfaces for displaying an icon of an application installed in the terminal.
  • the terminal screen When there are many applications installed in the terminal, it is limited to the terminal screen, and the current display portion of the first interface cannot present all the icons of the application to the user at the same time, and only a part of the application icons can be presented. The user needs to slide the first interface left or right or up and down to view icons of other applications.
  • the first operation can trigger the terminal to disable the preset function.
  • Disabled features include biometrics, so biometrics are not available to users. Then, because the terminal is still in the lock screen state, the user needs to unlock the terminal by inputting an unlock password or the like. Similarly, the first interface displayed by the unlocked terminal does not include an icon of the disabled application.
  • the method further includes the following steps:
  • the terminal receives a second operation input by the user.
  • the second operation input by the user includes the user pressing a specific physical button, the user inputting a specific voice instruction, such as a voice instruction including a specific word such as “unlocking”, a user inputting a preset gesture, a user inputting a password, and the user is in a specific direction. Mobile phones, etc.
  • the second operation may also be other shortcut operations, and the specific implementation of the second operation is not limited in the embodiment of the present application. Since the biometric function of the terminal has been disabled after the user inputs the first operation, the second operation does not include the operation of the user to input biometric features such as fingerprints.
  • the embodiment of the present application does not limit the specific implementation of the second operation, and the second operation is used to trigger the terminal to resume the disabled function.
  • the terminal restores the preset function according to the second operation input by the user.
  • the recovery preset function includes the terminal enabling the biometric function.
  • the terminal receives the second operation of the user and restores the disabled preset function according to the second operation.
  • the second operation includes a second unlock password input by the user after the terminal releases the lock screen state and displays the first interface. Then, the terminal restores the biometric function and deactivates the disabled application according to the second unlock password, and displays the second interface.
  • the second interface includes icons for all applications, including those that have been deactivated.
  • the second unlocking password may be the same as the foregoing first unlocking password.
  • the second unlocking password may be a sliding gesture in a nine-square format, or may be a password composed of characters such as numbers and letters.
  • the second unlock password and the first unlock password may be the same gesture or character password, but the first unlock password and the second unlock password have different effects.
  • the terminal function is disabled but in the lock screen state
  • the user inputs the first unlock password, and the purpose thereof is to trigger the terminal to unlock.
  • the terminal function is disabled but in the unlocked state
  • the user inputs the second unlocking password, the purpose of which is to trigger The terminal releases the disable of the disabled function.
  • the user can input the second unlock password in the setting menu.
  • the user can input the unlock password after unlocking, and then the terminal releases the preset function according to the unlock password. And display the second interface after disabling, the second interface resumes displaying the icon of the previously disabled application.
  • the terminal is in a lock screen state before the terminal receives the first operation input by the user.
  • the method further includes: the terminal receiving the third operation input by the user, and according to the third operation, releasing the lock screen state, displaying the second interface, where the second interface includes icons of all applications.
  • the third operation includes the user inputting specific biometric information, inputting a specific gesture, a specific password, a specific voice instruction, and the like.
  • the implementation manner of the third operation and the first operation may be the same or different.
  • the first operation is the first preset biometric identification information
  • the third operation is the second preset biometric identification information.
  • the first operation is a first specific password and the third operation is a second specific password.
  • the first operation is preset biometric identification information
  • the third operation is a specific password.
  • the terminal when the terminal is in the lock screen state, if the user inputs the first operation, the terminal disables the preset function. If the user inputs the third operation, the terminal is normally unlocked.
  • the terminal is a mobile phone
  • the first operation is a first preset fingerprint input by the user when the mobile phone is locked
  • the second operation is a password input by the user after the mobile phone is unlocked
  • the third operation is performed.
  • the second preset fingerprint input when the user locks the screen state is taken as an example for description.
  • the user Before using the fingerprint to disable certain functions of the mobile phone, the user needs to enter a fingerprint to use as a reference fingerprint in the subsequent process.
  • mobile phones generally have a fingerprint unlocking function. Based on the user's usage habits and experience, the user first enters a fingerprint for unlocking the mobile phone when using the mobile phone. Considering that the user uses the fingerprint to disable certain functions of the mobile phone to provide new functions for the mobile phone, after the user enters the fingerprint for unlocking the mobile phone, the user is prompted to continue to enter the fingerprint for the mobile phone to disable certain functions (for convenience of description, the fingerprint is hereinafter described) Described as a function to disable fingerprints). Referring to FIG.
  • the user opens a setting interface 401 of the mobile phone, which displays a setting operation that the user can perform on the mobile phone, including whether to open the flight mode, establish a Wi-Fi connection, select the type of the mobile network, and set the unlocking and function disabled. Fingerprint and other options.
  • the mobile phone loads the interface 402, and the interface 402 displays prompt information asking whether the user enters the unlocked fingerprint.
  • the mobile phone After the user clicks the confirmation, the mobile phone displays the interfaces 403 and 404 to prompt the user to enter the unlocked fingerprint, and after successfully entering the unlocked fingerprint, displays the interface 405 to prompt the user to complete the entry of the unlocked fingerprint and simultaneously prompts the user to continue the entry function at the interface 405. Disable fingerprints.
  • the mobile phone display interface 406 and the interface 407 prompt the user to enter the function to disable the fingerprint, and after the function disables the fingerprint entry successfully, the display interface 408 is displayed to prompt the user to successfully enter the function disabled fingerprint.
  • the mobile phone may add a function disable function in the setting menu.
  • the display interface 502 and the interface 503 prompt.
  • the user entry function disables the fingerprint and disables the user's successful entry.
  • the display interface 408 prompts the user to complete the entry function to disable the fingerprint.
  • the mobile phone display interface 408 prompts the user to complete the entry function to disable the fingerprint.
  • the display interface 601 prompts the user to set the biometric recognition function to be disabled by default when using the function to disable the fingerprint, including "iris recognition function", "face recognition function” and “Fingerprint recognition function” and so on.
  • the display interface 602 prompts the user to set the "fingerprint recognition function" as a function to be disabled by default when the user disables the fingerprint using the function.
  • the user can set one or more of the “Iris Recognition Function”, “Face Recognition Function” and “Fingerprint Recognition Function” displayed by the interface 601 as the function to be disabled by default. For example, the user can set both "Iris Recognition” and “Fingerprint Recognition” as the default features to be disabled.
  • interface 701 is displayed to ask the user whether to set an application to be disabled.
  • the mobile phone displays an interface 703, which displays all the applications installed in the mobile phone, and the user can select some of the applications to be the APP to be disabled, and the interface 703 uses "WeChat” and "Alipay” as The example is explained.
  • the mobile phone displays an interface 801, which displays various types of applications installed in the mobile phone, including a "chat application”, "Payment application” and "game application”, the user can set the application to be disabled in each type of application in turn.
  • the application may also select only some of the payment applications. In the figure, the user selects “Alipay” and “China Merchants Bank” as an example.
  • the interface 802 “disappears”, and the mobile phone returns to the interface 801. , the user can select the application to be disabled in other types of applications.
  • the mobile phone display interface 803 prompts the user that the setting of the application to be disabled has been completed.
  • the user is prompted to set a password for disabling the function before or after the user input function disables the fingerprint.
  • the mobile phone display interface 901 prompts the user to continue to set a password for releasing the disabled function.
  • the mobile phone displays a display interface 902, and the user can input a password for releasing the disabling at the interface 902.
  • the mobile phone displays interface 903, prompting the user that the password has been successfully set.
  • the fingerprint is disabled, the password for disabling the function is disabled, and the biometric function and the application to be disabled are set, when the mobile phone detects the fingerprint input by the user, the mobile phone will The fingerprint input by the user is compared with the function of the user to disable the fingerprint. If the authentication is successful, the authentication is successful, and the mobile phone disables the preset application and fingerprint recognition function. The user can disable the function by entering the password.
  • the method provided by the embodiment of the present application includes the following steps:
  • the mobile phone receives an operation input by the user on the lock screen interface.
  • the following step 1010 is performed.
  • the operation inputs a fingerprint for the user the following step 1002 is performed.
  • the mobile phone compares the fingerprint input by the user on the lock screen interface with the first preset fingerprint.
  • the fingerprint detected by the user on the lock screen interface may be unlocking the fingerprint
  • the fingerprint may also be disabled for the function. Therefore, after detecting the fingerprint input by the user on the lock screen interface, the mobile phone needs to recognize the fingerprint and identify it according to the identification. The result is the corresponding operation.
  • the first preset fingerprint is a function for pre-recording the user to disable the fingerprint.
  • the mobile phone performs the following step 1004. If the fingerprint input by the user on the lock screen interface does not match the first preset fingerprint, the mobile phone performs the following step 1003 to further compare the fingerprint with the unlock fingerprint, and performs corresponding steps according to the comparison result.
  • the mobile phone compares the fingerprint input by the user on the lock screen interface with the second preset fingerprint.
  • the second preset fingerprint is an unlock fingerprint that is pre-recorded by the user.
  • the mobile phone performs the following step 1008. If the fingerprint does not match the second preset fingerprint, the mobile phone performs the following step 1009 to prompt the user to input the fingerprint again to unlock the terminal.
  • the mobile phone disables the fingerprint recognition function and the preset application.
  • a prompt box is displayed to prompt the user whether to enable the function to be disabled. If the user confirms that the mobile phone is enabled, the mobile phone performs the step 1004, otherwise the mobile phone not enabled function is disabled.
  • the terminal sends a prompt message to prompt the user that the preset application and the fingerprint recognition function have been successfully disabled.
  • the prompting manner includes: a vibrating alert, an indicator flashing, etc., displaying a prompt message on the mobile phone interface, and the like.
  • the mobile phone receives an unlock password input by the user.
  • the unlock password is required to unlock the mobile phone by means of a password.
  • this step 1005 is an optional step.
  • the mobile phone may directly perform the step 1006 after performing the above step 1004.
  • the mobile phone displays a first interface after being unlocked, and the interface does not display an icon of the preset application that is disabled.
  • the unlocked interface only presents icons of some applications, and the icons of the applications that are disabled are not presented.
  • the mobile phone receives a password input by the user for releasing the disabling.
  • the user can input a password for releasing the disabling to disable the disabling of the preset function.
  • the mobile phone displays a second interface after being unlocked, and the interface displays an icon of the preset application.
  • the application that is disabled in step 1004 is Alipay, China Merchants Bank, etc., and in this step, the icon of the payment application such as Alipay and China Merchants Bank is restored.
  • the mobile phone prompts the user to input the unlocking fingerprint again to unlock the terminal.
  • step 1003 may be performed after step 1002 or before step 1002; and may also be performed simultaneously with step 1002.
  • the embodiment of the present application does not limit the execution order of step 1002 and step 1003.
  • the mobile phone compares the password entered by the user on the lock screen interface with the preset unlock password.
  • the preset unlocking password is a password input by the user for releasing the function disabled, for example, a process of disabling the password by the user input releasing function shown in FIG. 4f.
  • the mobile phone performs the following step 1103. If the password input by the user does not match the preset unlock password, the mobile phone performs step 1012 to prompt the user to input the unlock password again to unlock the mobile phone.
  • the mobile phone determines whether the fingerprint disable function is currently enabled.
  • the above step 1006 is performed, otherwise the above step 1008 is performed.
  • the mobile phone prompts the user to input the unlock password again to unlock the mobile phone.
  • the mobile phone compares the fingerprint with the unlock fingerprint and the function disabled fingerprint, respectively. If the fingerprint matches the unlock fingerprint, the phone unlocks and loads an interface as shown in 1103, which displays an icon for all applications that the user has installed. If the fingerprint and the function disable fingerprint are consistent, the interface 1102 is displayed, and a prompt box is displayed to prompt the user whether to disable the fingerprint recognition function and the preset application, that is, the function disabled function is turned on.
  • the phone disables the fingerprint recognition function and the preset application. After that, since the mobile phone is in an unlocked state, if the user wants to unlock the mobile phone, the user needs to input the unlocking password on the lock screen interface because the fingerprint recognition function cannot be used.
  • the mobile phone pop-up prompt box (not shown in FIG. 5a) prompts the user to disable the fingerprint recognition function and the preset application.
  • the mobile phone loads the unlocked interface 1103. If the function disable function is enabled on the phone, the phone loads the unlocked interface 1105.
  • the application to be disabled set by the user preset includes WeChat and Alipay as an example.
  • the unlocked interface 1103 does not display the icon of the application such as WeChat or Alipay in the interface 1103, and only displays In interface 1105.
  • the mobile phone displays the interface 1107 for the user to input a password.
  • the above terminal includes a hardware structure and/or a software module corresponding to each function.
  • a software module corresponding to each function.
  • This article is incorporated herein.
  • the elements and algorithm steps of the various examples described in the embodiments disclosed herein can be implemented in a combination of hardware or hardware and computer software. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present application.
  • the embodiment of the present application may divide the function module into the terminal according to the foregoing method example.
  • each function module may be divided according to each function, or two or more functions may be integrated into one processing module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules. It should be noted that the division of the module in the embodiment of the present application is schematic, and is only a logical function division, and the actual implementation may have another division manner.
  • FIG. 6 is a schematic diagram showing a possible structure of a terminal involved in the foregoing embodiment.
  • the terminal 1200 includes a receiving unit 1210, a processing unit 1220, and a display unit 1230.
  • the receiving unit 1210 is configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the user inputs preset biometric identification information, the user presses a specific physical button, and the user inputs the pre- Set a password and the user enters a specific voice command.
  • the processing unit 1220 is configured to disable a preset function according to the first operation, where the preset function includes a biometric function.
  • processing unit 1220 is further configured to disable the preset application according to the first operation.
  • the processing unit 1220 is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation.
  • the display unit 1230 is configured to display a first interface that does not include an icon of an application that is disabled by the processing unit 1220.
  • the receiving unit 1210 is further configured to receive a second operation input by the user.
  • the processing unit 1220 is further configured to restore the preset function according to the second operation received by the receiving unit 1210.
  • the restoring the preset function includes: enabling the biometric function.
  • the receiving unit 1210 is further configured to receive a second unlock password input by the user.
  • the processing unit 1220 is further configured to resume the biometric function and release the disabling of the disabled application according to the second unlock password received by the receiving unit 1210.
  • the display unit 1230 is further configured to display a second interface, where the second interface includes an icon of an application that the processing unit has been deactivated.
  • the receiving unit 1210 is configured to support the terminal 1200 to perform the process 201 in FIG. 2, the process 301 in FIG. 3, and the process 1001, process 1005, and process 1007 in FIG.
  • the processing unit 1220 is configured to support the terminal 1200 to perform the process 202 in FIG. 2, the process 302 in FIG. 3, and the process 1002, process 1003, process 1004, process 1009, process 1010, process 1011, and process 1012 in FIG.
  • the display unit 1230 is configured to support the terminal 1200 to perform the process 1006 and the process 1008 in FIG.
  • an embodiment of the present application further provides a terminal, where the terminal 1300 includes: a memory 1310, a processor 1320, an input device 1330, and a bus 1340.
  • the terminal further includes a display 1350 and a transceiver 1360.
  • the input device 1330, the processor 1320, the memory 1310, and the transceiver 1360 are connected to each other through a bus 1340.
  • the input device 1330 is configured to receive a first operation input by the user, where the first operation includes any one of the following operations: the user inputs preset biometric information, the user presses a specific physical button, and the user inputs a preset. The password and the user enter specific voice commands.
  • the processor 1320 is configured to disable the preset function according to the first operation, where the preset function includes a biometric function.
  • the processor 1320 is further configured to disable the preset application according to the first operation.
  • the processor 1320 is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation.
  • the display 1350 is configured to display a first interface, where the first interface does not include an icon of a disabled application.
  • the input device 1330 is further configured to receive a first unlock password input by the user when the terminal is in a lock screen state, where the first unlock password is used to release a lock screen state of the terminal.
  • the processor 1320 is further configured to cancel the lock screen state according to the first unlock password.
  • the display 1350 is configured to display a first interface, where the first interface does not include an icon of a disabled application.
  • the input device 1330 is further configured to receive a second operation input by the user.
  • the processor 1320 is further configured to restore the preset function according to the second operation.
  • the restoring the preset function includes: enabling the biometric function.
  • the input device 1330 is further configured to receive a second unlock password input by the user.
  • the processor 1320 is further configured to restore the biometric function and release the disabling of the disabled application according to the second unlock password.
  • the display 1350 is further configured to display a second interface, where the second interface includes an icon of an application that has been deactivated.
  • the input device 1330 is further configured to receive a third operation that is input by the user when the terminal is in a lock screen state.
  • the processor 1320 is further configured to cancel the lock screen state according to the third operation.
  • the display 1350 is configured to display the second interface, where the second interface includes icons of all applications.
  • the processor After the terminal provided by the embodiment of the present application receives the shortcut operation (first operation) input by the user through the input device, the processor disables the preset function including the biometric identification function. In this way, in an emergency, the user can quickly disable the biometric function through the shortcut operation (the first operation), thereby avoiding the problem that the privacy caused by the biometric identification function can be quickly disclosed.
  • the memory 1310 is used to store software programs and modules, and the processor 1320 executes various functional applications of the terminal and implements data processing by running software programs and modules stored in the memory 1310.
  • the processor 1320 can be a central processing unit (CPU), a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit. (Application-Specific Integrated Circuit, ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. It is possible to implement or carry out the various illustrative logical blocks, modules and circuits described in connection with the present disclosure.
  • the processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
  • the input device 1330 is configured to implement user interaction with the terminal and/or information input into the terminal.
  • the input device can receive numeric or character information input by the user to generate a signal input related to user settings or function control.
  • the input may be a touch panel, or other human-computer interaction interface, such as a physical input key, a microphone, etc., and other external information extraction devices, such as a camera.
  • a touch panel also known as a touch screen or touch screen, collects operational actions that the user touches or approaches on.
  • the user uses an action of any suitable object or accessory such as a finger or a stylus on or near the touch panel, and drives the corresponding connecting device according to a preset program.
  • the physical input keys used by the input device may include, but are not limited to, a physical keyboard, a function key (such as a volume control button, a switch button, etc.), a trackball, a mouse, a joystick, and the like. Or a variety.
  • An input device in the form of a microphone can collect the voice input by the user or the environment and convert it into a processor-executable command in the form of an electrical signal.
  • the bus 1340 may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus.
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 6a, but it does not mean that there is only one bus or one type of bus.
  • the transceiver 1360 is used for the terminal to interact with other network entities or devices, for example, the terminal interacts with the base station through the transceiver 1360, and the like.
  • the steps of a method or algorithm described in connection with the present disclosure may be implemented in a hardware or may be implemented by a processor executing software instructions.
  • the software instructions may be composed of corresponding software modules, which may be stored in a random access memory (RAM), a flash memory, a read only memory (ROM), an erasable programmable read only memory ( Erasable Programmable ROM (EPROM), electrically erasable programmable read only memory (EEPROM), registers, hard disk, removable hard disk, compact disk read only (CD-ROM) or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor to enable the processor to read information from, and write information to, the storage medium.
  • the storage medium can also be an integral part of the processor.
  • the processor and the storage medium can be located in an ASIC.
  • the functions described herein can be implemented in hardware, software, firmware, or any combination thereof.
  • the functions may be stored in a computer readable medium or transmitted as one or more instructions or code on a computer readable medium.
  • the computer readable medium includes a computer storage medium and a communication medium, wherein the communication medium includes a computer program that facilitates transmission from one location to another Any medium of the order.
  • a storage medium may be any available media that can be accessed by a general purpose or special purpose computer.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Disclosed are a function control method and a terminal, relating to the technical field of terminals. The invention is to solve the problem in the prior art that privacy information about a user is easily leaked due to the convenience of biometric technology. The function control method comprises the following steps: a terminal receiving a first operation input by a user, and then the terminal disabling a pre-set function according to the first operation, the pre-set function comprising a biometric feature identification function. The present application is applied to the process of a user using a terminal.

Description

功能控制方法及终端Function control method and terminal 技术领域Technical field
本申请涉及终端技术领域,尤其涉及一种功能控制方法及终端。The present application relates to the field of terminal technologies, and in particular, to a function control method and a terminal.
背景技术Background technique
生物识别技术是指通过计算机与光学、声学、生物传感器和生物统计学原理等高科技手段密切结合,利用人体固有的生理特性(如指纹、脸象、虹膜等)和行为特征(如笔迹、声音、步态等)来进行个人身份的鉴定。Biometric technology refers to the close integration of computers with optical, acoustic, biosensor and biostatistical principles, using the inherent physiological characteristics of the human body (such as fingerprints, faces, irises, etc.) and behavioral features (such as handwriting, sound). , gait, etc.) to identify individuals.
生物识别技术具备不易遗忘、防伪性能好、不易伪造或被盗、随身“携带”和随时随地可用等优点。因此,生物识别技术广泛应用于手机等终端。Biometric technology has the advantages of being easy to forget, anti-counterfeiting performance, not easy to forge or stolen, "carrying" with you and being available anytime, anywhere. Therefore, biometric technology is widely used in terminals such as mobile phones.
但是,在一些特殊场景下,正是由于生物识别技术的应用便利的特点导致用户的隐私信息更易被泄露。例如:在用户睡眠时手机被盗,盗用者可在用户尚未醒来时使用用户的指纹解锁手机获取用户的隐私信息。However, in some special scenarios, it is precisely because of the convenience of the application of biometric technology that the user's private information is more easily leaked. For example, when the user sleeps, the mobile phone is stolen, and the thief can use the user's fingerprint to unlock the mobile phone to obtain the user's private information when the user has not woken up.
发明内容Summary of the invention
本申请提供一种功能控制方法及终端,以解决现有技术中存在的由于生物识别技术的便利导致用户的隐私信息易被泄露的问题。The present application provides a function control method and a terminal to solve the problem that the privacy information of the user is easily leaked due to the convenience of the biometric technology existing in the prior art.
为达到上述目的,本申请提供以下方案:To achieve the above objectives, the present application provides the following solutions:
第一方面,提供一种功能控制方法,该方法应用于终端。该方法包括以下步骤:终端接收用户输入的第一操作,然后终端根据该第一操作,禁用预设功能,该预设功能包括生物特征识别功能。In a first aspect, a method of function control is provided, the method being applied to a terminal. The method includes the following steps: the terminal receives a first operation input by a user, and then the terminal disables a preset function according to the first operation, the preset function including a biometric function.
其中,上述第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令。The first operation includes any one of the following operations: the user inputs preset biometric information, the user presses a specific physical button, the user inputs a preset password, and the user inputs a specific voice instruction.
本申请提供的功能控制方法,终端接收用户输入的快捷操作(第一操作)后禁用包括生物特征识别功能在内的预设功能。这样,在紧急情况下,用户能够通过快捷操作(第一操作)快速禁用生物特征识别功能,避免由于生物特征识别功能能够实现快速身份验证而带来的隐私易被泄露的问题。In the function control method provided by the present application, the terminal disables a preset function including a biometric recognition function after receiving a shortcut operation (first operation) input by the user. In this way, in an emergency, the user can quickly disable the biometric function through the shortcut operation (the first operation), thereby avoiding the problem that the privacy caused by the biometric identification function can be quickly disclosed.
可选的,在第一方面的一种实现方式中,所述终端根据第一操作,禁用预设功能还包括:终端根据该第一操作,禁用预设应用程序。Optionally, in an implementation manner of the first aspect, the terminal, according to the first operation, disabling the preset function, further includes: the terminal, according to the first operation, disabling the preset application.
通过该实现方式,当终端上安装有隐私类应用时,用户可通过该快捷操作(第一操作)禁用预设应用程序,禁用后的应用程序不显示在终端的界面上,这样,其他用户在使用该终端时,无法查看或使用用户禁用的应用程序,有利于保护用户隐私。With this implementation, when a privacy application is installed on the terminal, the user can disable the preset application by the shortcut operation (the first operation), and the disabled application is not displayed on the interface of the terminal, so that other users are When using this terminal, it is not possible to view or use the application that the user has disabled, which is beneficial to protect user privacy.
可选的,在第一方面的一种实现方式中,在终端接收用户输入的第一操作之前,终端处于锁屏状态。则在终端根据用户输入的第一操作,禁用预设功能之后,所述方法还包括:终端解除锁屏状态,显示第一界面,该第一界面不包括禁用的应用程序的图标。 Optionally, in an implementation manner of the first aspect, the terminal is in a lock screen state before the terminal receives the first operation input by the user. After the terminal disables the preset function according to the first operation input by the user, the method further includes: the terminal releases the lock screen state, and displays the first interface, where the first interface does not include the icon of the disabled application.
通过该实现方式,如果用户在终端处于锁屏状态时输入第一操作,则该第一操作除了能够触发终端禁用预设功能外,还能够触发终端解除解锁状态,显示解锁后的界面。由于终端可能禁用了预设应用程序,则该解锁后的界面不显示被禁用的应用程序的图标。In this implementation, if the user inputs the first operation when the terminal is in the lock screen state, the first operation can trigger the terminal to cancel the unlocking state and display the unlocked interface. Since the terminal may have disabled the preset application, the unlocked interface does not display the icon of the disabled application.
可选的,在第一方面的一种实现方式中,在终端接收用户输入的第一操作之前,终端处于锁屏状态。则在终端根据该第一操作,禁用预设功能之后,所述方法还包括:终端接收用户输入的第一解锁密码,该第一解锁密码用于解除终端的锁屏状态。终端根据该第一解锁密码,解除锁屏状态,显示第一界面,该第一界面不包括禁用的应用程序的图标。Optionally, in an implementation manner of the first aspect, the terminal is in a lock screen state before the terminal receives the first operation input by the user. After the terminal disables the preset function according to the first operation, the method further includes: receiving, by the terminal, a first unlock password input by the user, where the first unlock password is used to cancel the lock screen state of the terminal. The terminal releases the lock screen state according to the first unlock password, and displays a first interface, where the first interface does not include an icon of the disabled application.
通过该实现方式,如果用户在终端处于锁屏状态时输入第一操作,则该第一操作能够触发终端禁用预设功能。被禁用的功能包括生物识别功能,因此,用户无法使用生物识别功能。则用户需要通过输入解锁密码等其他方式解锁终端。同样,解锁后的终端显示的第一界面不包括禁用的应用程序的图标。With this implementation, if the user inputs the first operation when the terminal is in the lock screen state, the first operation can trigger the terminal to disable the preset function. Disabled features include biometrics, so biometrics are not available to users. The user needs to unlock the terminal by inputting an unlock password or the like. Similarly, the first interface displayed by the unlocked terminal does not include an icon of the disabled application.
可选的,在第一方面的一种实现方式中,在终端根据第一操作,禁用预设功能之后,所述方法还包括:终端接收用户输入的第二操作,并根据用户输入的该第二操作,恢复预设功能。Optionally, in an implementation manner of the first aspect, after the terminal disables the preset function according to the first operation, the method further includes: receiving, by the terminal, the second operation input by the user, and according to the user input Second operation, restore the preset function.
其中,该第二操作包括用户输入特定指纹信息、输入特定手势、特定密码、特定语音指令等。所述恢复预设功能,包括:终端使能生物特征识别功能。The second operation includes the user inputting specific fingerprint information, inputting a specific gesture, a specific password, a specific voice instruction, and the like. The restoring the preset function includes: the terminal enabling the biometric function.
通过该实现方式,用户可通过输入第二操作解除对预设功能的禁用。With this implementation, the user can disable the disabling of the preset function by inputting the second operation.
示例性的,所述第二操作包括用户在终端解除锁屏状态并显示第一界面后输入的第二解锁密码。则终端根据用户输入的所述第二操作,恢复所述预设功能,包括:终端根据该第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用,显示第二界面。Exemplarily, the second operation includes a second unlock password input by the user after the terminal releases the lock screen state and displays the first interface. The terminal restores the preset function according to the second operation input by the user, including: the terminal recovering the biometric function according to the second unlock password, and disabling the disabling of the disabled application, and displaying the second interface.
其中,所述第二界面包括所有应用程序的图标,所述所有应用程序包括已解除禁用的应用程序。Wherein, the second interface includes icons of all applications, and the applications include un-disabled applications.
通过该实现方式,在显示解锁后的第一界面后,由于终端处于禁用了预设功能的状态,则用户可通过在解锁后输入解锁密码,进而终端根据该解锁密码解除对预设功能的禁用,并显示解除禁用后的第二界面,该第二界面恢复显示之前被禁用的应用程序的图标。With this implementation, after the unlocked first interface is displayed, since the terminal is in a state in which the preset function is disabled, the user can input the unlock password after unlocking, and then the terminal releases the preset function according to the unlock password. And display the second interface after disabling, the second interface resumes displaying the icon of the previously disabled application.
可选的,在第一方面的一种实现方式中,在终端接收用户输入的第一操作之前,终端处于锁屏状态。则上述方法还包括:终端接收用户输入的第三操作,并根据该第三操作,解除锁屏状态,显示第二界面,该第二界面包括所有应用程序的图标。Optionally, in an implementation manner of the first aspect, the terminal is in a lock screen state before the terminal receives the first operation input by the user. The method further includes: the terminal receiving the third operation input by the user, and releasing the lock screen state according to the third operation, displaying the second interface, where the second interface includes icons of all applications.
其中,该第三操作包括用户输入特定生物特征识别信息、输入特定手势、特定密码、特定语音指令等。The third operation includes the user inputting specific biometric information, inputting a specific gesture, a specific password, a specific voice instruction, and the like.
通过该实现方式,与用户输入第一操作触发终端禁用预设功能不同,用户可输入该第三操作触发终端解锁。 With this implementation, different from the user inputting the first operation triggering terminal to disable the preset function, the user may input the third operation to trigger the terminal to unlock.
第二方面,提供一种终端,所述终端包括:接收单元,用于接收用户输入的第一操作,该第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令。处理单元,用于根据所述接收单元接收的所述第一操作,禁用预设功能,所述预设功能包括生物特征识别功能。A second aspect provides a terminal, where the terminal includes: a receiving unit, configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the user inputs preset biometric identification information, and the user Pressing a specific physical button, the user enters a preset password, and the user enters a specific voice command. And a processing unit, configured to disable the preset function according to the first operation received by the receiving unit, where the preset function includes a biometric function.
可选的,在第二方面的一种实现方式中,所述处理单元,还用于根据所述第一操作,禁用预设应用程序。Optionally, in an implementation manner of the second aspect, the processing unit is further configured to disable the preset application according to the first operation.
可选的,在第二方面的一种实现方式中,所述终端还包括显示单元。所述处理单元,还用于当所述终端处于锁屏状态时,根据所述第一操作,禁用预设功能并解除锁屏状态。所述显示单元,用于显示第一界面,所述第一界面不包括所述处理单元禁用的应用程序的图标。Optionally, in an implementation manner of the second aspect, the terminal further includes a display unit. The processing unit is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation. The display unit is configured to display a first interface, where the first interface does not include an icon of an application that is disabled by the processing unit.
可选的,在第二方面的一种实现方式中,所述接收单元,还用于接收用户在所述终端处于锁屏状态时输入的第一解锁密码,所述第一解锁密码用于解除所述终端的锁屏状态。所述处理单元,还用于根据所述第一解锁密码,解除锁屏状态。所述显示单元,用于显示第一界面,所述第一界面不包括所述处理单元禁用的应用程序的图标。Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a first unlocking password that is input by the user when the terminal is in a lock screen state, where the first unlocking password is used to release The lock screen status of the terminal. The processing unit is further configured to cancel the lock screen state according to the first unlock password. The display unit is configured to display a first interface, where the first interface does not include an icon of an application that is disabled by the processing unit.
可选的,在第二方面的一种实现方式中,所述接收单元,还用于接收用户输入的第二操作。所述处理单元,还用于根据所述接收单元接收的所述第二操作,恢复所述预设功能。其中,所述恢复所述预设功能,包括:使能所述生物特征识别功能。Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a second operation input by the user. The processing unit is further configured to restore the preset function according to the second operation received by the receiving unit. The restoring the preset function includes: enabling the biometric function.
可选的,在第二方面的一种实现方式中,所述接收单元,还用于接收用户输入的第二解锁密码。所述处理单元,还用于根据所述接收单元接收的所述第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用。所述显示单元,还用于显示第二界面,所述第二界面包括所述处理单元已解除禁用的应用程序的图标。Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a second unlock password input by the user. The processing unit is further configured to resume the biometric function and release the disabling of the disabled application according to the second unlock password received by the receiving unit. The display unit is further configured to display a second interface, where the second interface includes an icon of an application that the processing unit has been deactivated.
可选的,在第二方面的一种实现方式中,所述接收单元,还用于接收用户在终端处于锁屏状态时输入的第三操作。所述处理单元,还用于根据所述接收单元接收的所述第三操作,解除锁屏状态。所述显示单元,还用于显示第二界面,所述第二界面包括所有应用程序的图标,该所有应用程序的图标包括所述处理单元已解除禁用的应用程序的图标。Optionally, in an implementation manner of the second aspect, the receiving unit is further configured to receive a third operation that is input by the user when the terminal is in a lock screen state. The processing unit is further configured to cancel the lock screen state according to the third operation received by the receiving unit. The display unit is further configured to display a second interface, where the second interface includes icons of all applications, and icons of the all applications include icons of applications that the processing unit has been deactivated.
第三方面,提供一种终端,所述终端包括:输入设备,用于接收用户输入的第一操作,所述第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令。处理器,用于根据所述第一操作,禁用预设功能,所述预设功能包括生物特征识别功能。A third aspect provides a terminal, where the terminal includes: an input device, configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the user inputs preset biometric identification information, The user presses a specific physical button, the user enters a preset password, and the user enters a specific voice command. And a processor, configured to disable the preset function according to the first operation, where the preset function includes a biometric function.
可选的,在第三方面的一种实现方式中,所述处理器,还用于根据所述第一操作,禁用预设应用程序。Optionally, in an implementation manner of the third aspect, the processor is further configured to disable the preset application according to the first operation.
可选的,在第三方面的一种实现方式中,所述终端还包括显示器。所述处理器,还用于当所述终端处于锁屏状态时,根据所述第一操作,禁用预设 功能并解除锁屏状态。所述显示器,用于显示第一界面,所述第一界面不包括禁用的应用程序的图标。Optionally, in an implementation manner of the third aspect, the terminal further includes a display. The processor is further configured to: when the terminal is in a lock screen state, disable the preset according to the first operation Function and release the lock screen status. The display is configured to display a first interface, where the first interface does not include an icon of a disabled application.
可选的,在所述第三方面的一种实现方式中,所述终端还包括显示器。所述输入设备,还用于接收用户在所述终端处于锁屏状态时输入的第一解锁密码,所述第一解锁密码用于解除所述终端的锁屏状态。所述处理器,还用于根据所述第一解锁密码,解除锁屏状态。所述显示器,用于显示第一界面,所述第一界面不包括禁用的应用程序的图标。Optionally, in an implementation manner of the third aspect, the terminal further includes a display. The input device is further configured to receive a first unlock password input by the user when the terminal is in a lock screen state, and the first unlock password is used to cancel a lock screen state of the terminal. The processor is further configured to cancel the lock screen state according to the first unlock password. The display is configured to display a first interface, where the first interface does not include an icon of a disabled application.
可选的,在第三方面的一种实现方式中,所述输入设备,还用于接收用户输入的第二操作。所述处理器,还用于根据所述所述第二操作,恢复所述预设功能。其中,所述恢复所述预设功能,包括:使能所述生物特征识别功能。Optionally, in an implementation manner of the third aspect, the input device is further configured to receive a second operation input by the user. The processor is further configured to restore the preset function according to the second operation. The restoring the preset function includes: enabling the biometric function.
可选的在第三方面的一种实现方式中,所述输入设备,还用于接收用户输入的第二解锁密码。所述处理器,还用于根据所述第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用。所述显示器,还用于显示第二界面,所述第二界面包括已解除禁用的应用程序的图标。Optionally, in an implementation manner of the third aspect, the input device is further configured to receive a second unlock password input by the user. The processor is further configured to restore the biometric function and release the disabling of the disabled application according to the second unlock password. The display is further configured to display a second interface, where the second interface includes an icon of an application that has been deactivated.
可选的,在第三方面的一种实现方式中,所述输入设备,还用于接收用户在终端处于锁屏状态时输入的第三操作。所述处理器,还用于根据所述第三操作,解除锁屏状态。所述显示器,用于显示所述第二界面,所述第二界面包括所有应用程序的图标。Optionally, in an implementation manner of the third aspect, the input device is further configured to receive a third operation that is input by the user when the terminal is in a lock screen state. The processor is further configured to cancel the lock screen state according to the third operation. The display is configured to display the second interface, and the second interface includes icons of all applications.
第四方面,提供一种计算机可读存储介质,该计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第一方面所述的方法。In a fourth aspect, a computer readable storage medium is provided having instructions stored therein that, when executed on a computer, cause the computer to perform the method of the first aspect described above.
第五方面,提供一种计算机程序产品,该计算机程序产品包含指令,当其在计算机上运行时,使得计算机执行上述第一方面所述的方法。In a fifth aspect, a computer program product is provided, the computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the first aspect described above.
附图说明DRAWINGS
图1为手机的一种结构示意图;1 is a schematic structural view of a mobile phone;
图2为本申请实施例提供的一种功能控制方法的流程示意图;2 is a schematic flowchart of a function control method according to an embodiment of the present application;
图3为本申请实施例提供的另一种功能控制方法的流程示意图;FIG. 3 is a schematic flowchart diagram of another function control method according to an embodiment of the present disclosure;
图4a为本申请实施例提供的用户在手机中录入功能禁用指纹的一种界面示意图;4a is a schematic diagram of an interface for a user to disable a fingerprint in a mobile phone according to an embodiment of the present disclosure;
图4b为本申请实施例提供的用户在手机中录入功能禁用指纹的另一种界面示意图;FIG. 4b is another schematic diagram of an interface for a user to disable a fingerprint in a mobile phone according to an embodiment of the present application; FIG.
图4c为本申请实施例提供的用户在手机中设定要禁用的生物特征识别功能的一种界面示意图;4c is a schematic diagram of an interface for setting a biometric feature to be disabled by a user in a mobile phone according to an embodiment of the present disclosure;
图4d为本申请实施例提供的用户在手机中设定要禁用的预设应用程序的一种界面示意图;FIG. 4 is a schematic diagram of an interface of a preset application to be disabled by a user in a mobile phone according to an embodiment of the present application; FIG.
图4e为本申请实施例提供的用户在手机中设定要禁用的预设应用程序的另一种界面示意图;4 e is another interface diagram of a preset application to be disabled by a user in a mobile phone according to an embodiment of the present disclosure;
图4f为本申请实施例提供的用户在手机中设定用于解除对已禁用功能的禁用的密码的界面示意图; FIG. 4 is a schematic diagram of an interface for setting a password for disabling a disabled function in a mobile phone according to an embodiment of the present disclosure;
图5为本申请实施例提供的手机响应用户在锁屏界面输入的第一操作的流程示意图;FIG. 5 is a schematic flowchart of a first operation performed by a mobile phone in response to a user inputting on a lock screen interface according to an embodiment of the present disclosure;
图5a为本申请实施例提供的手机响应用户在锁屏界面输入的指纹的界面示意图;FIG. 5 is a schematic diagram of an interface of a mobile phone in response to a fingerprint input by a user on a lock screen interface according to an embodiment of the present disclosure;
图5b为本申请实施例提供的手机响应用户在锁屏界面输入的密码的界面示意图;FIG. 5b is a schematic diagram of an interface of a mobile phone in response to a password input by a user on a lock screen interface according to an embodiment of the present disclosure;
图5c为本申请实施例提供的用户操作手机以解除对预设功能的禁用的界面示意图;FIG. 5 is a schematic diagram of an interface for a user to operate a mobile phone to release the disable function of the preset function according to an embodiment of the present disclosure;
图6为本申请实施例提供的一种终端的结构示意图;FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present application;
图6a为本申请实施例提供的另一种终端的结构示意图。FIG. 6 is a schematic structural diagram of another terminal according to an embodiment of the present application.
具体实施方式detailed description
本申请实施例提供一种具有指纹识别功能的终端,所述终端可以为手机、平板电脑、笔记本电脑、超级移动个人计算机(Ultra-mobile Personal Computer,UMPC)、上网本、个人数字助理(Personal Digital Assistant,PDA)、车载导航、可穿戴设备等设备。The embodiment of the present application provides a terminal with a fingerprint identification function, and the terminal can be a mobile phone, a tablet computer, a notebook computer, an ultra-mobile personal computer (UMPC), a netbook, and a personal digital assistant (Personal Digital Assistant). , PDA), car navigation, wearable devices and other equipment.
以所述终端为手机为例,如图1所示,该手机100包括:射频(radio frequency,RF)电路110、存储器120、输入单元130、生物识别传感器140、处理器150、电源160、显示单元170、重力传感器180、音频电路190等部件。本领域技术人员可以理解,图1中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。For example, the mobile phone 100 includes a radio frequency (RF) circuit 110, a memory 120, an input unit 130, a biometric sensor 140, a processor 150, a power supply 160, and a display. Unit 170, gravity sensor 180, audio circuit 190, and the like. It will be understood by those skilled in the art that the structure of the handset shown in FIG. 1 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different components may be arranged.
下面分别对手机100的各功能组件进行介绍:The following describes each functional component of the mobile phone 100:
其中,RF电路110可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,给处理器150处理;另外,将上行的数据发送给基站。通常,RF电路110不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(low noise amplifier,LNA)、双工器等。此外,RF电路110还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(global system of mobile communication,GSM)、通用分组无线服务(general packet radio service,GPRS)、码分多址(code division multiple access,CDMA)、宽带码分多址(wideband code division multiple access,WCDMA)、长期演进(long term evolution,LTE)、电子邮件、短消息服务(short messaging service,SMS)等。The RF circuit 110 can be used for receiving and transmitting signals during the transmission and reception of information or during a call. Specifically, after receiving the downlink information of the base station, the RF 150 is processed by the processor 150. In addition, the uplink data is sent to the base station. Generally, the RF circuit 110 is not limited to an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier (LNA), a duplexer, or the like. In addition, RF circuitry 110 can also communicate with the network and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to global system of mobile communication (GSM), general packet radio service (GPRS), code division multiple access (code) Division multiple access (CDMA), wideband code division multiple access (WCDMA), long term evolution (LTE), e-mail, short messaging service (SMS), and the like.
存储器120可用于存储软件程序以及模块,该处理器150通过运行存储在存储器120的软件程序以及模块,从而执行手机100的各种功能应用以及数据处理。存储器120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(Application,APP)等,比如声音播放功能、图像播放功能等;存储数据区可存储根据手机100的使用所创建的数据(比如音频数据、图像数据、电话本等)等。此外,存储器 120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 120 can be used to store software programs and modules that execute various functional applications and data processing of the handset 100 by running software programs and modules stored in the memory 120. The memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application (Application, APP) and the like required for at least one function, such as a sound playing function, an image playing function, and the like; and storing the data. The area may store data (such as audio data, image data, phone book, etc.) created according to the use of the mobile phone 100. In addition, the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
输入单元130可用于接收用户输入的数字或字符信息,以及产生与手机100的用户设置以及功能控制有关的键信号输入。具体地,输入单元130可包括触摸屏131以及其他输入设备132。触摸屏131,也称为触控面板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触摸屏131上或在触摸屏131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触摸屏131可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器150,并能接收处理器150发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触摸屏131。除了触摸屏131,输入单元130还可以包括其他输入设备132。具体地,其他输入设备132可以包括但不限于物理键盘、功能键(比如音量控制按键、电源开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。The input unit 130 can be configured to receive numeric or character information input by the user, and to generate key signal inputs related to user settings and function control of the handset 100. Specifically, the input unit 130 may include a touch screen 131 and other input devices 132. The touch screen 131, also referred to as a touch panel, can collect touch operations on or near the user (such as the operation of the user using any suitable object or accessory on the touch screen 131 or near the touch screen 131 using a finger, a stylus, etc.), and The corresponding connecting device is driven according to a preset program. Alternatively, the touch screen 131 may include two parts of a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 150 is provided and can receive commands from the processor 150 and execute them. In addition, the touch screen 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch screen 131, the input unit 130 may also include other input devices 132. Specifically, other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, power switch buttons, etc.), trackballs, mice, joysticks, and the like.
生物识别传感器140具体包括指纹识别传感器141、人脸识别传感器142、虹膜识别传感器143。以指纹识别传感器为例,指纹识别传感器能够采集用户的指纹信息并将采集的指纹信息上报给处理器150,处理器150根据该指纹信息对用户进行身份识别。基于生物识别传感器140,手机可在锁屏界面根据用户输入的指纹对用户进行身份验证,当身份验证成功时,手机解锁。基于生物识别传感器140,手机还可在某些支付应用对用户进行身份验证,当身份验证成功时,用户可使用支付应用进行支付。The biometric sensor 140 specifically includes a fingerprint recognition sensor 141, a face recognition sensor 142, and an iris recognition sensor 143. Taking the fingerprint recognition sensor as an example, the fingerprint recognition sensor can collect the fingerprint information of the user and report the collected fingerprint information to the processor 150. The processor 150 identifies the user according to the fingerprint information. Based on the biometric sensor 140, the mobile phone can authenticate the user according to the fingerprint input by the user on the lock screen interface, and when the identity verification is successful, the mobile phone is unlocked. Based on the biometric sensor 140, the handset can also authenticate the user in certain payment applications, and when the authentication is successful, the user can use the payment application to make the payment.
显示单元170可用于显示由用户输入的信息或提供给用户的信息以及手机100的各种菜单。显示单元170可包括显示面板171,可选的,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板171。进一步的,触摸屏131可覆盖显示面板171,当触摸屏131检测到在其上或附近的触摸操作后,传送给处理器150以确定触摸事件的类型,随后处理器150根据触摸事件的类型在显示面板171上提供相应的视觉输出。虽然在图1中,触摸屏131与显示面板171是作为两个独立的部件来实现手机100的输入和输入功能,但是在某些实施例中,可以将触摸屏131与显示面板171集成而实现手机100的输入和输出功能。The display unit 170 can be used to display information input by the user or information provided to the user and various menus of the mobile phone 100. The display unit 170 may include a display panel 171. Alternatively, the display panel 171 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like. Further, the touch screen 131 may cover the display panel 171. When the touch screen 131 detects a touch operation on or near it, the touch screen 131 transmits to the processor 150 to determine the type of the touch event, and then the processor 150 displays the panel according to the type of the touch event. A corresponding visual output is provided on 171. Although the touch screen 131 and the display panel 171 are used as two separate components to implement the input and input functions of the mobile phone 100 in FIG. 1, in some embodiments, the touch screen 131 may be integrated with the display panel 171 to implement the mobile phone 100. Input and output functions.
重力传感器(gravity sensor)180,可以检测手机在各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等。A gravity sensor 180 can detect the magnitude of the acceleration of the mobile phone in various directions (usually three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping).
手机100还可以包括其它传感器,比如光传感器。具体地,光传感器可包括环境光传感器及接近光传感器。其中,环境光传感器可根据环境光线的 明暗来调节显示面板131的亮度;接近光传感器可以检测是否有物体靠近或接触手机,可在手机100移动到耳边时,关闭显示面板131和/或背光。手机100还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。The handset 100 can also include other sensors, such as light sensors. In particular, the light sensor can include an ambient light sensor and a proximity light sensor. Among them, the ambient light sensor can be based on ambient light The brightness is adjusted to adjust the brightness of the display panel 131; the proximity light sensor can detect whether an object is approaching or contacting the mobile phone, and the display panel 131 and/or the backlight can be turned off when the mobile phone 100 moves to the ear. The mobile phone 100 can also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, and the like, and will not be described herein.
音频电路190、扬声器191、麦克风192可提供用户与手机100之间的音频接口。音频电路190可将接收到的音频数据转换后的电信号,传输到扬声器191,由扬声器191转换为声音信号输出;另一方面,麦克风192将收集的声音信号转换为电信号,由音频电路190接收后转换为音频数据,再将音频数据输出至RF电路110以发送给比如另一手机,或者将音频数据输出至存储器120以便进一步处理。The audio circuit 190, the speaker 191, and the microphone 192 can provide an audio interface between the user and the handset 100. The audio circuit 190 can transmit the converted electrical data of the received audio data to the speaker 191 for conversion to the sound signal output by the speaker 191; on the other hand, the microphone 192 converts the collected sound signal into an electrical signal by the audio circuit 190. After receiving, it is converted into audio data, and then the audio data is output to the RF circuit 110 for transmission to, for example, another mobile phone, or the audio data is output to the memory 120 for further processing.
处理器150是手机100的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行手机100的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器150可包括一个或多个处理单元;可选的,处理器150可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器150中。The processor 150 is the control center of the handset 100, which connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the mobile phone 100 are executed to perform overall monitoring of the mobile phone. Optionally, the processor 150 may include one or more processing units; optionally, the processor 150 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, and an application. Etc. The modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 150.
手机100还包括给各个部件供电的电源160(比如电池),可选的,电源可以通过电源管理系统与处理器150逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。The mobile phone 100 also includes a power source 160 (such as a battery) for supplying power to various components. Alternatively, the power source can be logically connected to the processor 150 through the power management system to manage functions such as charging, discharging, and power management through the power management system. .
尽管未示出,手机100还可以包括天线、无线保真(Wireless-Fidelity,WiFi)模块、近距离无线通信(Near Field Communication,NFC)模块、蓝牙模块、扬声器、加速计、陀螺仪等。Although not shown, the handset 100 may also include an antenna, a Wireless-Fidelity (WiFi) module, a Near Field Communication (NFC) module, a Bluetooth module, a speaker, an accelerometer, a gyroscope, and the like.
目前,由于生物识别的便利性,越来越多的终端支持生物识别。以所述生物识别为指纹识别为例,越来越多的终端支持指纹解锁,且终端上安装的支付宝、微信等支付应用也支持通过指纹进行身份验证,指纹验证成功后,用户可进行支付。具有生物特征识别功能的终端是把双刃剑。一方面,用户在使用具有生物特征识别功能的终端时,能实现快速身份验证,便于用户快速解锁终端或快速支付。另一方面,在以下场景中用户的隐私信息等也因生物特征识别功能的便利性而易被泄露。Currently, more and more terminals support biometrics due to the convenience of biometrics. Taking the biometric identification as a fingerprint identification, more and more terminals support fingerprint unlocking, and payment applications such as Alipay and WeChat installed on the terminal also support identity verification by fingerprint. After the fingerprint verification succeeds, the user can make a payment. A terminal with biometrics is a double-edged sword. On the one hand, when using a terminal with biometric function, the user can implement fast authentication, which is convenient for the user to quickly unlock the terminal or pay quickly. On the other hand, in the following scenarios, the user's privacy information and the like are also easily leaked due to the convenience of the biometrics function.
应用场景:用户在睡眠时手机被盗,盗用者可在用户尚未醒来时操作用户的手指使用用户的指纹解锁手机获得使用手机的权限,进而可查看手机中安装的支付应用的账户信息、相册中的照片、联系人等隐私信息。甚至,盗用者可使用用户的指纹在支付应用中进行指纹验证,并在指纹验证成功后进行转账等非法操作。Application scenario: When the user sleeps, the mobile phone is stolen. The thief can operate the user's finger to unlock the mobile phone to obtain the right to use the mobile phone when the user has not woken up, and then can view the account information and album of the payment application installed in the mobile phone. Privacy information such as photos, contacts, etc. Even the thief can use the user's fingerprint to perform fingerprint verification in the payment application, and perform illegal operations such as transfer after the fingerprint verification is successful.
为了解决因生物特征识别的便利性导致用户的隐私信息易被泄露甚至在紧急情况下带来损失的问题,本申请实施例提供一种功能控制方法,该方法可应用于图1所示的终端,如图2所示,该方法包括以下步骤:In order to solve the problem that the user's private information is easily leaked or even caused in an emergency situation due to the convenience of biometric identification, the embodiment of the present application provides a function control method, which can be applied to the terminal shown in FIG. As shown in FIG. 2, the method includes the following steps:
201、终端接收用户输入的第一操作。 201. The terminal receives a first operation input by a user.
其中,所述第一操作包括用户输入的指纹、虹膜等生物识别特征信息,还包括用户按压特定物理按键,具体包括单击、双击以及按照一定规则按压特定物理按键,如同时按压音量增大键和减小键等。所述第一操作还包括用户输入特定语音指令,如包含“锁定”等特定词语的语音指令。所述第一操作还包括用户输入预设手势。所述第一操作还包括用户输入特定密码,例如:用户输入第一特定密码用于解锁终端,用户输入第二特定密码用于触发终端禁用预设功能。所述第一操作还包括用户沿特定方向移动手机等。所述第一操作还可以为其他快捷操作,本申请实施例不限定该第一操作的具体实现。The first operation includes biometric feature information such as fingerprints and irises input by the user, and the user presses a specific physical button, specifically including clicking, double clicking, and pressing a specific physical button according to a certain rule, such as simultaneously pressing the volume up key. And reduce the keys, etc. The first operation also includes the user inputting a particular voice instruction, such as a voice command containing a particular word such as "lock". The first operation further includes the user inputting a preset gesture. The first operation further includes the user inputting a specific password, for example, the user inputs the first specific password for unlocking the terminal, and the user inputs the second specific password for triggering the terminal to disable the preset function. The first operation further includes the user moving the mobile phone or the like in a specific direction. The first operation may also be other shortcut operations, and the specific implementation of the first operation is not limited in the embodiment of the present application.
需要说明的是,所述第一操作为触发终端禁用预设功能的快捷操作。通过该快捷操作,能够实现快速禁用生物特征识别功能。用户无需在终端的“设置”功能选项中进行设置后才能禁用生物特征识别功能等预设功能带来的操作繁琐的问题。It should be noted that the first operation is a shortcut operation for triggering the terminal to disable the preset function. This shortcut operation enables fast disabling of biometrics. Users do not need to set the terminal's "Settings" function option to disable the cumbersome operation caused by preset functions such as biometrics.
202、终端根据所述第一操作,禁用预设功能。202. The terminal disables the preset function according to the first operation.
其中,禁用的该预设功能包括生物特征识别功能,该生物特征识别功能具体包括虹膜识别、指纹识别、人脸识别等。以所述生物特征识别功能为指纹识别功能为例,禁用指纹识别功能的方式包括:方式一、终端设置指纹识别传感器以禁止指纹传感器工作。例如:终端关闭指纹传感器,或者终端给指纹识别传感器的供电电流较小,使得指纹识别传感器处于待机状态。在该方式中,即使用户输入指纹,指纹识别传感器无法工作,则无法采集用户的指纹。方式二、终端修改系统配置文件,使得系统配置文件中包含指纹识别功能已禁用的指示信息。禁用指纹识别功能后,指纹识别功能失效。具体实现为:指纹传感器采集用户输入的指纹并将该指纹上报给处理器,处理器接收指纹传感器采集的指纹后,查看系统配置文件,确定终端当前指纹识别功能被禁用,则处理器不对指纹传感器采集的指纹进行处理或者默认向上层应用返回身份验证失败的指示。例如:用户在终端上安装了“电子钱包”这一支付应用,在禁用指纹识别功能后,用户在电子钱包界面输入指纹后,处理器接收指纹传感器采集的指纹,查看系统配置文件,确定终端当前指纹识别功能被禁用,则处理器不对指纹传感器采集的指纹进行处理或向电子钱包这一应用返回身份验证失败的指示,电子钱包这一应用由于一直未收到处理器的响应或者接收到身份验证失败的指示,则用户无法使用指纹验证快速完成身份验证,进而无法打开电子钱包或使用电子钱包的支付等功能。The preset function that is disabled includes a biometric recognition function, and the biometric recognition function specifically includes iris recognition, fingerprint recognition, face recognition, and the like. Taking the biometric identification function as a fingerprint recognition function as an example, the manner of disabling the fingerprint recognition function includes: mode 1. The terminal sets a fingerprint recognition sensor to prohibit the fingerprint sensor from working. For example, the terminal closes the fingerprint sensor, or the terminal supplies a small amount of power to the fingerprint recognition sensor, so that the fingerprint recognition sensor is in a standby state. In this manner, even if the user inputs a fingerprint and the fingerprint recognition sensor does not work, the user's fingerprint cannot be collected. Manner 2: The terminal modifies the system configuration file, so that the system configuration file includes indication information that the fingerprint identification function is disabled. When the fingerprint recognition function is disabled, the fingerprint recognition function is disabled. The specific implementation is as follows: the fingerprint sensor collects the fingerprint input by the user and reports the fingerprint to the processor. After receiving the fingerprint collected by the fingerprint sensor, the processor checks the system configuration file to determine that the current fingerprint recognition function of the terminal is disabled, and the processor does not operate the fingerprint sensor. The collected fingerprint is processed or the default upper layer application returns an indication that the authentication failed. For example, the user installs the "electronic wallet" payment application on the terminal. After the fingerprint recognition function is disabled, after the user inputs the fingerprint on the electronic wallet interface, the processor receives the fingerprint collected by the fingerprint sensor, checks the system configuration file, and determines the current terminal. If the fingerprint recognition function is disabled, the processor does not process the fingerprint collected by the fingerprint sensor or returns an indication of the authentication failure to the electronic wallet application. The application of the electronic wallet has not received the response of the processor or received the identity verification. In the case of a failure, the user cannot use fingerprint verification to quickly complete the authentication, and thus cannot open the wallet or use the payment of the e-wallet.
在指纹识别功能失效后,对于支持指纹解锁的终端,用户无法使用指纹快速解锁终端;对于某些需要进行指纹验证才能打开或使用某些功能的应用,用户也无法使用指纹快速打开该类应用或使用该类应用的某些功能。则当应用在上述场景1时非法使用者无法使用用户的指纹在支付应用中进行指纹验证,只能通过输入密码的方式。由于密码一般由多位数字组成,非法使用者在不知晓密码的情况下,需要多次尝试输入密码。相比于非法使用者使用指纹尝试解锁,输入密码尝试解锁的错误率更高,需要尝试的时间更长。因此能够延长终端被解锁的时间,进而给用户赢得更充足的斗争时间。 After the fingerprint recognition function is disabled, the user cannot use the fingerprint to quickly unlock the terminal for the terminal that supports fingerprint unlocking; for some applications that need to perform fingerprint verification to open or use certain functions, the user cannot use the fingerprint to quickly open the application or Use some features of this type of application. Then, when the application is in the above scenario 1, the illegal user cannot use the fingerprint of the user to perform fingerprint verification in the payment application, and only by inputting the password. Since passwords are generally composed of multiple digits, an illegal user needs to try to enter a password multiple times without knowing the password. Compared to illegal users using fingerprints to try to unlock, entering a password to try to unlock has a higher error rate and requires a longer time to try. Therefore, it is possible to extend the time when the terminal is unlocked, thereby giving the user a more sufficient struggle time.
本申请实施例提供的功能控制方法,终端接收用户输入的快捷操作(第一操作)后禁用包括生物特征识别功能在内的预设功能。这样,在紧急情况下,用户能够通过快捷操作快速禁用生物特征识别功能,避免由于生物特征识别功能能够实现快速身份验证而带来的隐私易被泄露的问题。In the function control method provided by the embodiment of the present application, the terminal disables the preset function including the biometric recognition function after receiving the shortcut operation (first operation) input by the user. In this way, in an emergency, the user can quickly disable the biometric function through the shortcut operation, thereby avoiding the problem that the privacy caused by the biometric identification function can be quickly disclosed.
目前,用户在终端上安装的应用程序的种类和数量越来越多。以手机为例,用户可能在手机上安装“支付宝”、“电子钱包”等各种支付应用。支付类的应用一般存储有用户的账户余额等信息。用户还可能在手机安装“图库”、“微信”、“QQ”等应用程序,这些应用程序存储有用户的照片以及与他人的聊天记录等信息。用户还可能根据个人的兴趣爱好安装游戏类应用等。有些应用场景下,在用户2使用用户1的终端的过程中,用户1不希望用户2查看某些应用程序,如不希望用户查看终端上安装的“图库”应用和游戏类应用。为了保护用户的隐私信息,在其他实现方式中,所述禁用预设功能还包括:终端禁用预设应用程序。Currently, there are more and more types of applications installed by users on the terminal. Taking a mobile phone as an example, a user may install various payment applications such as “Alipay” and “e-wallet” on the mobile phone. The payment class application generally stores information such as the user's account balance. Users may also install applications such as "Gallery", "WeChat", "QQ" on their mobile phones, which store information such as photos of users and chats with others. Users may also install game apps and so on based on their personal interests. In some application scenarios, during the process in which user 2 uses user 1 's terminal, user 1 does not want user 2 to view certain applications, such as not wanting the user to view the "gallery" application and the game-like application installed on the terminal. In order to protect the user's private information, in other implementations, the disabling the preset function further includes: the terminal disabling the preset application.
其中,该预设应用程序包括用户预先设置的要“禁用”的一个或多个应用程序。该预设应用程序还包括用户预先设置的要“禁用”的一类或多类应用程序。或者该预设应用程序包括终端默认将手机中安装的一些应用设定为隐私类应用,则在检测到用户输入的第一操作后,终端默认禁用该隐私类应用。在终端通过输入的第一操作禁用预设应用程序后,终端在设置界面、应用管理界面或终端的主页界面均不显示该被禁用的应用程序的图标。因此,在禁用预设应用程序后,从用户角度而言,终端切断了用户操作该预设应用程序的接口,用户可能认为终端并未安装该预设应用程序。The preset application includes one or more applications that are preset by the user to be "disabled". The preset application also includes one or more types of applications that are pre-set by the user to be "disabled". Or the preset application includes the terminal setting some applications installed in the mobile phone as a privacy application by default, and after detecting the first operation input by the user, the terminal disables the privacy application by default. After the terminal disables the preset application by the first operation of the input, the terminal does not display the icon of the disabled application in the setting interface, the application management interface, or the homepage interface of the terminal. Therefore, after the preset application is disabled, from the perspective of the user, the terminal cuts off the interface for the user to operate the preset application, and the user may think that the preset application is not installed by the terminal.
在其他实现方式中,终端禁用预设程序后,这些预设应用程序的图标在终端上显示为灰色,用户点击该应用图标后终端不响应。In other implementation manners, after the terminal disables the preset program, the icons of the preset applications are displayed in gray on the terminal, and the terminal does not respond after the user clicks the application icon.
具体实现中,当终端接收到用户输入的第一操作时,终端获取用户设置的预设应用程序列表,修改该预设应用程序列表中应用程序的配置文件以将应用程序的状态设置为禁用。In a specific implementation, when the terminal receives the first operation input by the user, the terminal acquires a preset application list set by the user, and modifies a configuration file of the application in the preset application list to set the state of the application to be disabled.
通过上述方法,用户可预先将终端上安装的一些应用程序设定为需要禁用的应用程序,则当终端接收到用户的快捷操作时,在禁用生物特征识别功能的同时禁用用户预先设定的这些应用程序,能够保护用户隐私。Through the above method, the user can pre-set some applications installed on the terminal to the application that needs to be disabled, and when the terminal receives the shortcut operation of the user, disable the user-preset such while disabling the biometric function. An application that protects user privacy.
可选的,在终端接收用户输入的第一操作之前,如果所述终端处于锁屏状态。则在终端根据所述第一操作,禁用预设功能之后,所述方法还包括:终端解除锁屏状态,显示第一界面,该第一界面不包括禁用的应用程序的图标。Optionally, before the terminal receives the first operation input by the user, if the terminal is in a lock screen state. After the terminal disables the preset function according to the first operation, the method further includes: the terminal is released from the lock screen state, and displaying the first interface, where the first interface does not include an icon of the disabled application.
通过该实现方式,如果用户在终端处于锁屏状态时输入第一操作,则该第一操作除了能够触发终端禁用预设功能外,还能够触发终端解除解锁状态,显示解锁后的界面。由于终端可能禁用了预设应用程序,则该解锁后的界面不显示被禁用的应用程序的图标。In this implementation, if the user inputs the first operation when the terminal is in the lock screen state, the first operation can trigger the terminal to cancel the unlocking state and display the unlocked interface. Since the terminal may have disabled the preset application, the unlocked interface does not display the icon of the disabled application.
可选的的,在终端接收用户输入的第一操作之前,如果终端处于锁屏状态。则在终端根据所述第一操作,禁用预设功能之后,上述方法还包括:终 端接收用户输入的第一解锁密码,该第一解锁密码用于解除所述终端的锁屏状态。终端根据该第一解锁密码,解除锁屏状态,显示第一界面,该第一界面不包括禁用的应用程序的图标。Optionally, the terminal is in a lock screen state before the terminal receives the first operation input by the user. After the terminal disables the preset function according to the first operation, the method further includes: ending The terminal receives the first unlock password input by the user, and the first unlock password is used to release the lock screen state of the terminal. The terminal releases the lock screen state according to the first unlock password, and displays a first interface, where the first interface does not include an icon of the disabled application.
其中,所述第一解锁密码可以为滑动手势解锁密码,也可以为数字、字母等字符串组成的解锁密码。The first unlocking password may be a sliding gesture unlocking password, or may be an unlocking password composed of a string of numbers, letters, and the like.
需要说明的是,所述第一界面不是指终端解锁后终端当前显示的一个界面,而是指用于显示终端中安装的应用程序的图标的所有界面的总称。当终端中安装的应用程序较多时,受限于终端屏幕,该第一界面的当前显示部分无法将所有应用程序的图标均同时呈现给用户,仅能呈现部分应用程序图标。用户需要左右或上下滑动该第一界面才能查看其它应用程序的图标。It should be noted that the first interface does not refer to an interface currently displayed by the terminal after the terminal is unlocked, but refers to a general term of all interfaces for displaying an icon of an application installed in the terminal. When there are many applications installed in the terminal, it is limited to the terminal screen, and the current display portion of the first interface cannot present all the icons of the application to the user at the same time, and only a part of the application icons can be presented. The user needs to slide the first interface left or right or up and down to view icons of other applications.
通过该实现方式,如果用户在终端处于锁屏状态时输入第一操作,则该第一操作能够触发终端禁用预设功能。被禁用的功能包括生物识别功能,因此,用户无法使用生物识别功能。则由于终端仍然处于锁屏状态,则用户需要通过输入解锁密码等其他方式解锁终端。同样,解锁后的终端显示的第一界面不包括禁用的应用程序的图标。With this implementation, if the user inputs the first operation when the terminal is in the lock screen state, the first operation can trigger the terminal to disable the preset function. Disabled features include biometrics, so biometrics are not available to users. Then, because the terminal is still in the lock screen state, the user needs to unlock the terminal by inputting an unlock password or the like. Similarly, the first interface displayed by the unlocked terminal does not include an icon of the disabled application.
可选的,在步骤202“终端根据所述第一操作,禁用预设功能”之后,如图3所示,所述方法还包括以下步骤:Optionally, after the terminal “disables the preset function according to the first operation” in step 202, as shown in FIG. 3, the method further includes the following steps:
301、终端接收用户输入的第二操作。301. The terminal receives a second operation input by the user.
其中,用户输入的所述第二操作包括用户按压特定物理按键、用户输入特定语音指令,如包含“解除锁定”等特定词语的语音指令、用户输入预设手势、用户输入密码、用户沿特定方向移动手机等。所述第二操作还可以为其他快捷操作,本申请实施例不限定该第二操作的具体实现。由于在用户输入第一操作后,终端的生物特征识别功能已被禁用,因此该第二操作不包括用户输入指纹等生物识别特征的操作。本申请实施例不限定所述第二操作的具体实现,所述第二操作用于触发终端恢复被禁用的功能。The second operation input by the user includes the user pressing a specific physical button, the user inputting a specific voice instruction, such as a voice instruction including a specific word such as “unlocking”, a user inputting a preset gesture, a user inputting a password, and the user is in a specific direction. Mobile phones, etc. The second operation may also be other shortcut operations, and the specific implementation of the second operation is not limited in the embodiment of the present application. Since the biometric function of the terminal has been disabled after the user inputs the first operation, the second operation does not include the operation of the user to input biometric features such as fingerprints. The embodiment of the present application does not limit the specific implementation of the second operation, and the second operation is used to trigger the terminal to resume the disabled function.
302、终端根据用户输入的所述第二操作,恢复所述预设功能。302. The terminal restores the preset function according to the second operation input by the user.
其中,所述恢复预设功能包括终端使能所述生物特征识别功能。The recovery preset function includes the terminal enabling the biometric function.
通过图3所示的方法,在用户通过第一操作禁用预设功能后,终端接收用户的第二操作并根据该第二操作恢复已禁用的所述预设功能。Through the method shown in FIG. 3, after the user disables the preset function by the first operation, the terminal receives the second operation of the user and restores the disabled preset function according to the second operation.
示例性的,所述第二操作包括用户在所述终端解除锁屏状态并显示第一界面后输入的第二解锁密码。则终端根据该第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用,显示第二界面。该第二界面包括所有应用程序的图标,所述所有应用程序包括已解除禁用的应用程序。Exemplarily, the second operation includes a second unlock password input by the user after the terminal releases the lock screen state and displays the first interface. Then, the terminal restores the biometric function and deactivates the disabled application according to the second unlock password, and displays the second interface. The second interface includes icons for all applications, including those that have been deactivated.
其中,第二解锁密码可以与前述第一解锁密码实现方式相同。例如:该第二解锁密码可以为九宫格式的滑动手势,也可以为由数字、字母等字符组成密码。第二解锁密码和第一解锁密码可以为相同的手势或字符密码,但第一解锁密码和第二解锁密码的作用不同。具体的,在终端功能被禁用后但处于锁屏状态时,用户输入第一解锁密码,其目的是触发终端解锁。在终端功能被禁用后但处于已解锁状态后,用户输入该第二解锁密码,其目的是触发 终端解除对已禁用功能的禁用。The second unlocking password may be the same as the foregoing first unlocking password. For example, the second unlocking password may be a sliding gesture in a nine-square format, or may be a password composed of characters such as numbers and letters. The second unlock password and the first unlock password may be the same gesture or character password, but the first unlock password and the second unlock password have different effects. Specifically, after the terminal function is disabled but in the lock screen state, the user inputs the first unlock password, and the purpose thereof is to trigger the terminal to unlock. After the terminal function is disabled but in the unlocked state, the user inputs the second unlocking password, the purpose of which is to trigger The terminal releases the disable of the disabled function.
其中,用户可在设置菜单中输入所述第二解锁密码。The user can input the second unlock password in the setting menu.
通过该实现方式,在显示解锁后的第一界面后,由于终端处于禁用了预设功能的状态,则用户可通过在解锁后输入解锁密码,进而终端根据该解锁密码解除对预设功能的禁用,并显示解除禁用后的第二界面,该第二界面恢复显示之前被禁用的应用程序的图标。With this implementation, after the unlocked first interface is displayed, since the terminal is in a state in which the preset function is disabled, the user can input the unlock password after unlocking, and then the terminal releases the preset function according to the unlock password. And display the second interface after disabling, the second interface resumes displaying the icon of the previously disabled application.
可选的,在终端接收用户输入的第一操作之前,如果终端处于锁屏状态。则所述方法还包括:终端接收用户输入的第三操作并根据该第三操作,解除锁屏状态,显示第二界面,所述第二界面包括所有应用程序的图标。Optionally, the terminal is in a lock screen state before the terminal receives the first operation input by the user. The method further includes: the terminal receiving the third operation input by the user, and according to the third operation, releasing the lock screen state, displaying the second interface, where the second interface includes icons of all applications.
其中,第三操作包括用户输入特定生物特征识别信息、输入特定手势、特定密码、特定语音指令等。其中,该第三操作和第一操作的实现形式可以相同,也可以不同。例如:第一操作为第一预设生物特征识别信息,所述第三操作为第二预设生物特征识别信息。同样,所述第一操作为第一特定密码,所述第三操作为第二特定密码。又如:所述第一操作为预设生物特征识别信息,所述第三操作为特定密码。The third operation includes the user inputting specific biometric information, inputting a specific gesture, a specific password, a specific voice instruction, and the like. The implementation manner of the third operation and the first operation may be the same or different. For example, the first operation is the first preset biometric identification information, and the third operation is the second preset biometric identification information. Likewise, the first operation is a first specific password and the third operation is a second specific password. For another example, the first operation is preset biometric identification information, and the third operation is a specific password.
通过该实现方式,在终端处于锁屏状态时,如果用户输入的是所述第一操作,则终端禁用预设功能。如果用户输入的是该第三操作,则终端正常解锁。With this implementation, when the terminal is in the lock screen state, if the user inputs the first operation, the terminal disables the preset function. If the user inputs the third operation, the terminal is normally unlocked.
下述实施例以终端为手机,所述第一操作为用户在手机锁屏状态时输入的第一预设指纹,所述第二操作为用户在手机解锁后输入的密码,所述第三操作为用户在手机锁屏状态时输入的第二预设指纹为例进行说明。In the following embodiment, the terminal is a mobile phone, the first operation is a first preset fingerprint input by the user when the mobile phone is locked, and the second operation is a password input by the user after the mobile phone is unlocked, and the third operation is performed. The second preset fingerprint input when the user locks the screen state is taken as an example for description.
用户在使用指纹禁用手机的某些功能之前,需要先录入指纹以在后续过程中作为参考指纹。目前手机一般都具有指纹解锁功能,基于用户的使用习惯和使用经验,用户在使用手机时会先录入用于解锁手机的指纹。考虑到用户使用指纹禁用手机的某些功能为手机提供的新功能,在用户录入用于解锁手机的指纹后提示用户继续录入用于手机禁用某些功能的指纹(为了便于描述,下文将该指纹描述为功能禁用指纹)。参考图4a,用户打开手机的设置界面401,该界面显示有用户可对手机进行的设置操作,包括是否开启飞行模式、建立Wi-Fi连接、选取移动网络的类型以及设置要解锁和功能禁用的指纹等选项。用户在界面401中选择“解锁和功能禁用”这一选项后,手机加载界面402,该界面402显示询问用户是否录入解锁指纹的提示信息。当用户点击确认后,手机显示界面403和404以提示用户录入解锁指纹,并在成功录入解锁指纹后显示界面405以提示用户已完成解锁指纹的录入并同时在该界面405提示用户是否继续录入功能禁用指纹。当用户点击确认时,手机显示界面406和界面407提示用户接着录入功能禁用指纹,并在功能禁用指纹录入成功后显示界面408以提示用户已成功录入功能禁用指纹。Before using the fingerprint to disable certain functions of the mobile phone, the user needs to enter a fingerprint to use as a reference fingerprint in the subsequent process. At present, mobile phones generally have a fingerprint unlocking function. Based on the user's usage habits and experience, the user first enters a fingerprint for unlocking the mobile phone when using the mobile phone. Considering that the user uses the fingerprint to disable certain functions of the mobile phone to provide new functions for the mobile phone, after the user enters the fingerprint for unlocking the mobile phone, the user is prompted to continue to enter the fingerprint for the mobile phone to disable certain functions (for convenience of description, the fingerprint is hereinafter described) Described as a function to disable fingerprints). Referring to FIG. 4a, the user opens a setting interface 401 of the mobile phone, which displays a setting operation that the user can perform on the mobile phone, including whether to open the flight mode, establish a Wi-Fi connection, select the type of the mobile network, and set the unlocking and function disabled. Fingerprint and other options. After the user selects the option of “unlock and disable function” in the interface 401, the mobile phone loads the interface 402, and the interface 402 displays prompt information asking whether the user enters the unlocked fingerprint. After the user clicks the confirmation, the mobile phone displays the interfaces 403 and 404 to prompt the user to enter the unlocked fingerprint, and after successfully entering the unlocked fingerprint, displays the interface 405 to prompt the user to complete the entry of the unlocked fingerprint and simultaneously prompts the user to continue the entry function at the interface 405. Disable fingerprints. When the user clicks the confirmation, the mobile phone display interface 406 and the interface 407 prompt the user to enter the function to disable the fingerprint, and after the function disables the fingerprint entry successfully, the display interface 408 is displayed to prompt the user to successfully enter the function disabled fingerprint.
在其他实现方式中,参考图4b,手机可在设置菜单中增加“功能禁用”这一功能选项,当用户在设置界面501打开“功能禁用”这一功能选项后,显示界面502和界面503提示用户录入功能禁用指纹,并在用户成功录入功能禁 用指纹后,显示界面408提示用户已完成录入功能禁用指纹。In other implementation manners, referring to FIG. 4b, the mobile phone may add a function disable function in the setting menu. When the user opens the function disable function in the setting interface 501, the display interface 502 and the interface 503 prompt. The user entry function disables the fingerprint and disables the user's successful entry. After the fingerprint is used, the display interface 408 prompts the user to complete the entry function to disable the fingerprint.
参考图4c,在成功录入功能禁用指纹后,手机显示界面408提示用户已完成录入功能禁用指纹。当接收到用户在该显示界面408的确认操作后,显示界面601,提示用户设置在使用功能禁用指纹时默认要禁用的生物特征识别功能,包括“虹膜识别功能”、“人脸识别功能”和“指纹识别功能”等。当检测到用户在界面601选择将指纹识别功能设定为默认要禁用的功能时,显示界面602,提示用户已将“指纹识别功能”设定为用户使用功能禁用指纹时默认要禁用的功能。Referring to FIG. 4c, after the successful entry function disables the fingerprint, the mobile phone display interface 408 prompts the user to complete the entry function to disable the fingerprint. After receiving the confirmation operation of the user on the display interface 408, the display interface 601 prompts the user to set the biometric recognition function to be disabled by default when using the function to disable the fingerprint, including "iris recognition function", "face recognition function" and "Fingerprint recognition function" and so on. When it is detected that the user selects the function of setting the fingerprint recognition function to be disabled by default in the interface 601, the display interface 602 prompts the user to set the "fingerprint recognition function" as a function to be disabled by default when the user disables the fingerprint using the function.
需要说明的是,用户可以将界面601显示的“虹膜识别功能”、“人脸识别功能”和“指纹识别功能”中的一个或多个均设定为默认要禁用的功能。例如:用户可同时将“虹膜识别”和“指纹识别”均设定为默认要禁用的功能。It should be noted that the user can set one or more of the “Iris Recognition Function”, “Face Recognition Function” and “Fingerprint Recognition Function” displayed by the interface 601 as the function to be disabled by default. For example, the user can set both "Iris Recognition" and "Fingerprint Recognition" as the default features to be disabled.
可选的,除了禁用指纹识别功能,还可根据用户需求禁用手机中已安装的应用程序。在一种示例中,参考图4d,在接收用户在界面602输入的确认操作后,显示界面701以询问用户是否设定要禁用的应用程序。当用户点击确认时,手机显示界面703,该界面703显示手机中已安装的所有应用程序,用户可选择将其中一些应用设置为要禁用的APP,界面703中以“微信”和“支付宝”为例进行说明。Optionally, in addition to disabling fingerprint recognition, you can disable applications installed on your phone based on user needs. In one example, referring to FIG. 4d, upon receiving a confirmation operation entered by the user at interface 602, interface 701 is displayed to ask the user whether to set an application to be disabled. When the user clicks the confirmation, the mobile phone displays an interface 703, which displays all the applications installed in the mobile phone, and the user can select some of the applications to be the APP to be disabled, and the interface 703 uses "WeChat" and "Alipay" as The example is explained.
在另一种示例中,参考图4e,在接收用户在界面602输入的确认操作后,手机显示界面801,该界面801显示有手机中安装的各种类型的应用,包括“聊天类应用”、“支付类应用”和“游戏类应用”,用户可依次设置每类应用中要禁用的应用。示例性的,用户点击“支付类应用”右侧的选项,手机加载界面802,该界面802显示手机中安装的所有支付类应用,用户可全选以将所有支付类应用都设置为预设禁用应用程序,也可仅选取其中的部分支付应用,图中以用户选取“支付宝”和“招商银行”为例,当用户点击“完成”时,该界面802则“消失”,手机返回至界面801,则用户可在其他类应用中选择要禁用的应用。当用户在界面801点击确认操作后,手机显示界面803提示用户已完成要禁用的应用的设定。In another example, referring to FIG. 4e, after receiving the confirmation operation input by the user at the interface 602, the mobile phone displays an interface 801, which displays various types of applications installed in the mobile phone, including a "chat application", "Payment application" and "game application", the user can set the application to be disabled in each type of application in turn. Exemplarily, the user clicks on the option on the right side of the "Payment Application", the mobile phone loading interface 802, which displays all payment application installed in the mobile phone, and the user can select all to set all payment application to be disabled by default. The application may also select only some of the payment applications. In the figure, the user selects “Alipay” and “China Merchants Bank” as an example. When the user clicks “Complete”, the interface 802 “disappears”, and the mobile phone returns to the interface 801. , the user can select the application to be disabled in other types of applications. When the user clicks the confirmation operation on the interface 801, the mobile phone display interface 803 prompts the user that the setting of the application to be disabled has been completed.
为了便于用户解除功能禁用,在用户录入功能禁用指纹之前或之后,提示用户设定解除功能禁用的密码。参考图4f,用户在界面803点击确认操作后,手机显示界面901提示用户继续设置用于解除对已禁用功能的禁用的密码。手机接收到用户在该界面901的确认操作后,显示界面902,用户可在该界面902输入用于解除禁用的密码。在密码设定成功后,手机显示界面903,提示用户密码已设置成功。In order to facilitate the user to disable the function, the user is prompted to set a password for disabling the function before or after the user input function disables the fingerprint. Referring to FIG. 4f, after the user clicks the confirmation operation on the interface 803, the mobile phone display interface 901 prompts the user to continue to set a password for releasing the disabled function. After receiving the confirmation operation of the user on the interface 901, the mobile phone displays a display interface 902, and the user can input a password for releasing the disabling at the interface 902. After the password is successfully set, the mobile phone displays interface 903, prompting the user that the password has been successfully set.
在用户根据图4a至4f的设置操作完成录入功能禁用指纹、解除功能禁用的密码以及设定完成要禁用的生物特征识别功能、应用程序的后,当手机检测到用户输入的指纹后,手机将用户输入的指纹与用户录入的功能禁用指纹进行比较,如果一致则身份验证成功,进而手机禁用预设的应用程序和指纹识别功能。用户可通过输入密码解除功能禁用。After the user completes the entry function according to the setting operation of FIG. 4a to 4f, the fingerprint is disabled, the password for disabling the function is disabled, and the biometric function and the application to be disabled are set, when the mobile phone detects the fingerprint input by the user, the mobile phone will The fingerprint input by the user is compared with the function of the user to disable the fingerprint. If the authentication is successful, the authentication is successful, and the mobile phone disables the preset application and fingerprint recognition function. The user can disable the function by entering the password.
如图5所示,本申请实施例提供的方法包括以下步骤: As shown in FIG. 5, the method provided by the embodiment of the present application includes the following steps:
1001、手机接收用户在锁屏界面输入的操作。1001. The mobile phone receives an operation input by the user on the lock screen interface.
其中,当该操作为用户输入密码时,执行下述步骤1010。当该操作为用户输入指纹时,执行下述步骤1002。Wherein, when the operation inputs a password for the user, the following step 1010 is performed. When the operation inputs a fingerprint for the user, the following step 1002 is performed.
1002、手机将用户在锁屏界面输入的所述指纹与第一预设指纹比较。1002. The mobile phone compares the fingerprint input by the user on the lock screen interface with the first preset fingerprint.
考虑到手机在锁屏界面检测到用户输入的指纹可能为解锁指纹,也可能为功能禁用指纹,因此,手机在检测到用户在锁屏界面输入的指纹后,需要对该指纹进行识别并根据识别结果执行相应的操作。Considering that the fingerprint detected by the user on the lock screen interface may be unlocking the fingerprint, the fingerprint may also be disabled for the function. Therefore, after detecting the fingerprint input by the user on the lock screen interface, the mobile phone needs to recognize the fingerprint and identify it according to the identification. The result is the corresponding operation.
其中,该第一预设指纹为用户预先录入的功能禁用指纹。The first preset fingerprint is a function for pre-recording the user to disable the fingerprint.
该步骤中,如果用户在锁屏界面输入的指纹与所述第一预设指纹一致,则表明用户输入的指纹为功能禁用指纹,手机则执行下述步骤1004。如果用户在锁屏界面输入的指纹与所述第一预设指纹不一致,手机则执行下述步骤1003以进一步将该指纹与解锁指纹进行比较,并根据比较结果执行相应的步骤。In this step, if the fingerprint input by the user on the lock screen interface is consistent with the first preset fingerprint, it indicates that the fingerprint input by the user is a function disabled fingerprint, and the mobile phone performs the following step 1004. If the fingerprint input by the user on the lock screen interface does not match the first preset fingerprint, the mobile phone performs the following step 1003 to further compare the fingerprint with the unlock fingerprint, and performs corresponding steps according to the comparison result.
1003、手机将用户在锁屏界面输入的指纹与第二预设指纹比较。1003. The mobile phone compares the fingerprint input by the user on the lock screen interface with the second preset fingerprint.
其中,该第二预设指纹为用户预先录入的解锁指纹。The second preset fingerprint is an unlock fingerprint that is pre-recorded by the user.
该步骤中,如果该指纹与所述第二预设指纹一致,表明用户输入的指纹为解锁指纹,则手机执行下述步骤1008。如果所述指纹与所述第二预设指纹不一致,则手机执行下述步骤1009以提示用户再次输入指纹以解锁终端。In this step, if the fingerprint is consistent with the second preset fingerprint, indicating that the fingerprint input by the user is an unlocked fingerprint, the mobile phone performs the following step 1008. If the fingerprint does not match the second preset fingerprint, the mobile phone performs the following step 1009 to prompt the user to input the fingerprint again to unlock the terminal.
1004、手机禁用指纹识别功能以及预设应用程序。1004. The mobile phone disables the fingerprint recognition function and the preset application.
可选的,手机在禁用指纹识别功能以及预设应用程序之前,弹出提示框以提示用户是否要开启功能禁用,如果用户确认开启,则手机执行该步骤1004,否则手机不开启功能禁用。Optionally, before the mobile phone disables the fingerprint recognition function and the preset application, a prompt box is displayed to prompt the user whether to enable the function to be disabled. If the user confirms that the mobile phone is enabled, the mobile phone performs the step 1004, otherwise the mobile phone not enabled function is disabled.
可选的,在该步骤1004之后,终端发出提示信息以提示用户已成功禁用预设应用程序和指纹识别功能。该提示方式包括:震动提示、指示灯闪烁等、在手机界面上显示提示信息等。Optionally, after the step 1004, the terminal sends a prompt message to prompt the user that the preset application and the fingerprint recognition function have been successfully disabled. The prompting manner includes: a vibrating alert, an indicator flashing, etc., displaying a prompt message on the mobile phone interface, and the like.
1005、手机接收用户输入的解锁密码。1005. The mobile phone receives an unlock password input by the user.
在手机禁用指纹识别功能后,如果用户想要解锁手机,则需要输入解锁密码,通过密码的方式解锁手机。After the fingerprint recognition function is disabled on the mobile phone, if the user wants to unlock the mobile phone, the unlock password is required to unlock the mobile phone by means of a password.
需要说明的是,该步骤1005为可选步骤。在其他实现方式中,手机在执行上述步骤1004后可直接执行该步骤1006。It should be noted that this step 1005 is an optional step. In other implementations, the mobile phone may directly perform the step 1006 after performing the above step 1004.
1006、手机显示解锁后的第一界面,该界面不显示已禁用的所述预设应用程序的图标。1006. The mobile phone displays a first interface after being unlocked, and the interface does not display an icon of the preset application that is disabled.
手机解锁后,解锁后的界面只呈现部分应用程序的图标,未呈现已禁用的所述应用程序的图标。After the mobile phone is unlocked, the unlocked interface only presents icons of some applications, and the icons of the applications that are disabled are not presented.
1007、手机接收用户输入的用于解除禁用的密码。1007. The mobile phone receives a password input by the user for releasing the disabling.
在手机禁用指纹识别功能后,用户可输入用于解除禁用的密码以解除对预设功能的禁用。After the fingerprint recognition function is disabled on the mobile phone, the user can input a password for releasing the disabling to disable the disabling of the preset function.
1008、手机显示解锁后的第二界面,该界面显示所述预设应用程序的图标。 1008. The mobile phone displays a second interface after being unlocked, and the interface displays an icon of the preset application.
示例性的,在步骤1004中被禁用的应用程序为支付宝、招商银行等,则在本步骤中恢复显示支付宝、招商银行等支付应用的图标。Exemplarily, the application that is disabled in step 1004 is Alipay, China Merchants Bank, etc., and in this step, the icon of the payment application such as Alipay and China Merchants Bank is restored.
1009、手机提示用户再次输入解锁指纹以解锁终端。1009. The mobile phone prompts the user to input the unlocking fingerprint again to unlock the terminal.
需要说明是,上述步骤1003可以在步骤1002之后执行也可以在步骤1002之前执行;还可以与步骤1002同时执行。本申请实施例不限定步骤1002和步骤1003的执行顺序。It should be noted that the above step 1003 may be performed after step 1002 or before step 1002; and may also be performed simultaneously with step 1002. The embodiment of the present application does not limit the execution order of step 1002 and step 1003.
1010、手机将用户在锁屏界面输入的密码与预设解锁密码比较。1010. The mobile phone compares the password entered by the user on the lock screen interface with the preset unlock password.
其中,所述预设解锁密码为用户预先输入的用于解除功能禁用的密码,例如图4f所示的用户输入解除功能禁用密码的过程示意图。The preset unlocking password is a password input by the user for releasing the function disabled, for example, a process of disabling the password by the user input releasing function shown in FIG. 4f.
如果用户输入的密码与预设解锁密码一致,表明用户输入的密码为解锁密码,则手机执行下述步骤1103。如果用户输入的密码与预设解锁密码不一致,则手机执行步骤1012提示用户再次输入解锁密码以解锁手机。If the password entered by the user is consistent with the preset unlock password, indicating that the password entered by the user is the unlock password, the mobile phone performs the following step 1103. If the password input by the user does not match the preset unlock password, the mobile phone performs step 1012 to prompt the user to input the unlock password again to unlock the mobile phone.
1011、手机判断当前是否已开启指纹禁用功能。1011. The mobile phone determines whether the fingerprint disable function is currently enabled.
如果手机已开启指纹禁用功能,则执行上述步骤1006,否则执行上述步骤1008。If the fingerprint activation function is enabled on the mobile phone, the above step 1006 is performed, otherwise the above step 1008 is performed.
1012、手机提示用户再次输入解锁密码以解锁手机。1012. The mobile phone prompts the user to input the unlock password again to unlock the mobile phone.
为了更清楚的说明图5所示的方法,参考图5a,当用户在锁屏界面输入指纹后,手机将该指纹分别与解锁指纹和功能禁用指纹比较。如果该指纹与解锁指纹一致,手机解锁并加载如1103所示的界面,该界面中显示有所有用户已安装的应用程序的图标。如果该指纹和功能禁用指纹一致,则显示界面1102,弹出提示框,提示用户是否要禁用指纹识别功能以及预设应用程序,也即开启功能禁用的功能。当用户选择确认后,手机禁用指纹识别功能以及预设应用程序。之后,由于手机处于未解锁状态,则如果用户想要解锁手机,则用户由于无法使用指纹识别功能,需要在锁屏界面输入解锁密码。To more clearly illustrate the method shown in FIG. 5, referring to FIG. 5a, when the user inputs a fingerprint on the lock screen interface, the mobile phone compares the fingerprint with the unlock fingerprint and the function disabled fingerprint, respectively. If the fingerprint matches the unlock fingerprint, the phone unlocks and loads an interface as shown in 1103, which displays an icon for all applications that the user has installed. If the fingerprint and the function disable fingerprint are consistent, the interface 1102 is displayed, and a prompt box is displayed to prompt the user whether to disable the fingerprint recognition function and the preset application, that is, the function disabled function is turned on. When the user chooses to confirm, the phone disables the fingerprint recognition function and the preset application. After that, since the mobile phone is in an unlocked state, if the user wants to unlock the mobile phone, the user needs to input the unlocking password on the lock screen interface because the fingerprint recognition function cannot be used.
可选的,当用户在界面1102选择确认操作且手机开启功能禁用的功能后,手机弹出提示框(图5a中未示出该界面)提示用户已禁用指纹识别功能以及预设应用程序。Optionally, after the user selects the confirm operation and the mobile phone open function is disabled in the interface 1102, the mobile phone pop-up prompt box (not shown in FIG. 5a) prompts the user to disable the fingerprint recognition function and the preset application.
参考图5b,当用户在锁屏界面1104输入的为解锁密码时,用户输入正确的解锁密码解锁成功后,如果手机未开启功能禁用功能,则手机加载解锁后的界面1103。如果手机已开启功能禁用功能,则手机加载解锁后的界面1105。Referring to FIG. 5b, when the user enters the unlock password in the lock screen interface 1104, after the user inputs the correct unlock password, if the function is disabled, the mobile phone loads the unlocked interface 1103. If the function disable function is enabled on the phone, the phone loads the unlocked interface 1105.
以用户预设设定的要禁用的应用程序包括微信、支付宝为例,解锁后的界面1103与解锁后的界面1105相比,微信、支付宝等应用程序的图标不显示在界面1103中,仅显示在界面1105中。The application to be disabled set by the user preset includes WeChat and Alipay as an example. Compared with the unlocked interface 1105, the unlocked interface 1103 does not display the icon of the application such as WeChat or Alipay in the interface 1103, and only displays In interface 1105.
参考图5c,用户在解锁后的界面1105中点击“设置”选项,手机加载界面1106。当用户在界面1106中选择“功能禁用”这一选项后,手机显示界面1107以供用户输入密码,当用户输入的密码与预先录入的解除功能禁用的密码一致时,手机显示界面1103,也即恢复“微信”、“支付宝”的图标。Referring to FIG. 5c, the user clicks the "Settings" option in the unlocked interface 1105, and the mobile phone loads the interface 1106. When the user selects the option "Function Disabled" in the interface 1106, the mobile phone displays the interface 1107 for the user to input a password. When the password input by the user is consistent with the password that is disabled by the pre-recorded release function, the mobile phone display interface 1103, that is, Restore the icons of "WeChat" and "Alipay".
可以理解的是,上述终端为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文 中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。It can be understood that, in order to implement the above functions, the above terminal includes a hardware structure and/or a software module corresponding to each function. Those skilled in the art should readily recognize that this article is incorporated herein. The elements and algorithm steps of the various examples described in the embodiments disclosed herein can be implemented in a combination of hardware or hardware and computer software. Whether a function is implemented in hardware or computer software to drive hardware depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present application.
本申请实施例可以根据上述方法示例对终端进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。The embodiment of the present application may divide the function module into the terminal according to the foregoing method example. For example, each function module may be divided according to each function, or two or more functions may be integrated into one processing module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules. It should be noted that the division of the module in the embodiment of the present application is schematic, and is only a logical function division, and the actual implementation may have another division manner.
在采用对应各个功能划分各个功能模块的情况下,图6示出了上述实施例中所涉及的终端的一种可能的结构示意图,终端1200包括:接收单元1210,处理单元1220和显示单元1230。FIG. 6 is a schematic diagram showing a possible structure of a terminal involved in the foregoing embodiment. The terminal 1200 includes a receiving unit 1210, a processing unit 1220, and a display unit 1230.
其中,所述接收单元1210,用于接收用户输入的第一操作,所述第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令。所述处理单元1220,用于根据所述第一操作,禁用预设功能,所述预设功能包括生物特征识别功能。The receiving unit 1210 is configured to receive a first operation input by a user, where the first operation includes any one of the following operations: the user inputs preset biometric identification information, the user presses a specific physical button, and the user inputs the pre- Set a password and the user enters a specific voice command. The processing unit 1220 is configured to disable a preset function according to the first operation, where the preset function includes a biometric function.
可选的,所述处理单元1220,还用于根据所述第一操作,禁用预设应用程序。Optionally, the processing unit 1220 is further configured to disable the preset application according to the first operation.
可选的,所述处理单元1220,还用于当所述终端处于锁屏状态时,根据所述第一操作,禁用预设功能并解除锁屏状态。所述显示单元1230,用于显示第一界面,该第一界面不包括所述处理单元1220禁用的应用程序的图标。Optionally, the processing unit 1220 is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation. The display unit 1230 is configured to display a first interface that does not include an icon of an application that is disabled by the processing unit 1220.
可选的,所述接收单元1210,还用于接收用户输入的第二操作。所述处理单元1220,还用于根据所述接收单元1210接收的所述第二操作,恢复所述预设功能。其中,所述恢复所述预设功能,包括:使能所述生物特征识别功能。Optionally, the receiving unit 1210 is further configured to receive a second operation input by the user. The processing unit 1220 is further configured to restore the preset function according to the second operation received by the receiving unit 1210. The restoring the preset function includes: enabling the biometric function.
可选的,所述接收单元1210,还用于接收用户输入的第二解锁密码。所述处理单元1220,还用于根据所述接收单元1210接收的所述第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用。所述显示单元1230,还用于显示第二界面,所述第二界面包括所述处理单元已解除禁用的应用程序的图标。Optionally, the receiving unit 1210 is further configured to receive a second unlock password input by the user. The processing unit 1220 is further configured to resume the biometric function and release the disabling of the disabled application according to the second unlock password received by the receiving unit 1210. The display unit 1230 is further configured to display a second interface, where the second interface includes an icon of an application that the processing unit has been deactivated.
此外,结合所述方法对应的流程示意图,具体的,接收单元1210用于支持终端1200执行图2中的过程201、图3中的过程301以及图5中的过程1001、过程1005、过程1007。处理单元1220用于支持终端1200执行图2中的过程202、图3中的过程302以及图5中的过程1002、过程1003、过程1004、过程1009、过程1010、过程1011以及过程1012。显示单元1230用于支持终端1200执行图5中的过程1006以及过程1008。In addition, in conjunction with the flowchart of the method, the receiving unit 1210 is configured to support the terminal 1200 to perform the process 201 in FIG. 2, the process 301 in FIG. 3, and the process 1001, process 1005, and process 1007 in FIG. The processing unit 1220 is configured to support the terminal 1200 to perform the process 202 in FIG. 2, the process 302 in FIG. 3, and the process 1002, process 1003, process 1004, process 1009, process 1010, process 1011, and process 1012 in FIG. The display unit 1230 is configured to support the terminal 1200 to perform the process 1006 and the process 1008 in FIG.
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应 功能模块的功能描述,在此不再赘述。All relevant content of each step involved in the foregoing method embodiments may be referred to The function description of the function module is not described here.
参阅图6a所示,本申请实施例还提供一种终端,该终端1300包括:存储器1310、处理器1320、输入设备1330和总线1340。可选的,该终端还包括显示器1350和收发器1360。其中,输入设备1330、处理器1320、存储器1310以及收发器1360通过总线1340相互连接。Referring to FIG. 6a, an embodiment of the present application further provides a terminal, where the terminal 1300 includes: a memory 1310, a processor 1320, an input device 1330, and a bus 1340. Optionally, the terminal further includes a display 1350 and a transceiver 1360. The input device 1330, the processor 1320, the memory 1310, and the transceiver 1360 are connected to each other through a bus 1340.
其中,所述输入设备1330,用于接收用户输入的第一操作,该第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令。处理器1320,用于根据所述第一操作,禁用预设功能,所述预设功能包括生物特征识别功能。The input device 1330 is configured to receive a first operation input by the user, where the first operation includes any one of the following operations: the user inputs preset biometric information, the user presses a specific physical button, and the user inputs a preset. The password and the user enter specific voice commands. The processor 1320 is configured to disable the preset function according to the first operation, where the preset function includes a biometric function.
可选的,所述处理器1320,还用于根据所述第一操作,禁用预设应用程序。Optionally, the processor 1320 is further configured to disable the preset application according to the first operation.
可选的,所述处理器1320,还用于当所述终端处于锁屏状态时,根据所述第一操作,禁用预设功能并解除锁屏状态。所述显示器1350,用于显示第一界面,所述第一界面不包括禁用的应用程序的图标。Optionally, the processor 1320 is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation. The display 1350 is configured to display a first interface, where the first interface does not include an icon of a disabled application.
可选的,所述输入设备1330,还用于接收用户在所述终端处于锁屏状态时输入的第一解锁密码,所述第一解锁密码用于解除所述终端的锁屏状态。所述处理器1320,还用于根据所述第一解锁密码,解除锁屏状态。所述显示器1350,用于显示第一界面,所述第一界面不包括禁用的应用程序的图标。Optionally, the input device 1330 is further configured to receive a first unlock password input by the user when the terminal is in a lock screen state, where the first unlock password is used to release a lock screen state of the terminal. The processor 1320 is further configured to cancel the lock screen state according to the first unlock password. The display 1350 is configured to display a first interface, where the first interface does not include an icon of a disabled application.
可选的,所述输入设备1330,还用于接收用户输入的第二操作。所述处理器1320,还用于根据所述所述第二操作,恢复所述预设功能。其中,所述恢复所述预设功能,包括:使能所述生物特征识别功能。Optionally, the input device 1330 is further configured to receive a second operation input by the user. The processor 1320 is further configured to restore the preset function according to the second operation. The restoring the preset function includes: enabling the biometric function.
可选的,所述输入设备1330,还用于接收用户输入的第二解锁密码。所述处理器1320,还用于根据所述第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用。所述显示器1350,还用于显示第二界面,所述第二界面包括已解除禁用的应用程序的图标。Optionally, the input device 1330 is further configured to receive a second unlock password input by the user. The processor 1320 is further configured to restore the biometric function and release the disabling of the disabled application according to the second unlock password. The display 1350 is further configured to display a second interface, where the second interface includes an icon of an application that has been deactivated.
可选的,所述输入设备1330,还用于接收用户在终端处于锁屏状态时输入的第三操作。所述处理器1320,还用于根据所述第三操作,解除锁屏状态。所述显示器1350,用于显示所述第二界面,所述第二界面包括所有应用程序的图标。Optionally, the input device 1330 is further configured to receive a third operation that is input by the user when the terminal is in a lock screen state. The processor 1320 is further configured to cancel the lock screen state according to the third operation. The display 1350 is configured to display the second interface, where the second interface includes icons of all applications.
本申请实施例提供的终端通过输入设备接收用户输入的快捷操作(第一操作)后,处理器禁用包括生物特征识别功能在内的预设功能。这样,在紧急情况下,用户能够通过快捷操作(第一操作)快速禁用生物特征识别功能,避免由于生物特征识别功能能够实现快速身份验证而带来的隐私易被泄露的问题。After the terminal provided by the embodiment of the present application receives the shortcut operation (first operation) input by the user through the input device, the processor disables the preset function including the biometric identification function. In this way, in an emergency, the user can quickly disable the biometric function through the shortcut operation (the first operation), thereby avoiding the problem that the privacy caused by the biometric identification function can be quickly disclosed.
其中,存储器1310用于存储软件程序及模块,处理器1320通过运行存储在存储器1310的软件程序及模块,从而执行终端的各种功能应用以及实现数据处理。The memory 1310 is used to store software programs and modules, and the processor 1320 executes various functional applications of the terminal and implements data processing by running software programs and modules stored in the memory 1310.
处理器1320可以是中央处理器(Central Processing Unit,CPU),通用处理器,数字信号处理器(Digital Signal Processor,DSP),专用集成电路 (Application-Specific Integrated Circuit,ASIC),现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,DSP和微处理器的组合等等。The processor 1320 can be a central processing unit (CPU), a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit. (Application-Specific Integrated Circuit, ASIC), Field Programmable Gate Array (FPGA) or other programmable logic device, transistor logic device, hardware component, or any combination thereof. It is possible to implement or carry out the various illustrative logical blocks, modules and circuits described in connection with the present disclosure. The processor may also be a combination of computing functions, for example, including one or more microprocessor combinations, a combination of a DSP and a microprocessor, and the like.
输入设备1330用于实现用户与终端的交互和/或信息输入到终端中。例如,输入设备可以接收用户输入的数字或字符信息,以产生与用户设置或功能控制有关的信号输入。在本申请具体实施方式中,输入可以是触控面板,也可以是其他人机交互界面,例如实体输入键、麦克风等,还可是其他外部信息撷取装置,例如摄像头等。触控面板,也称为触摸屏或触控屏,可收集用户在其上触摸或接近的操作动作。比如用户使用手指、触笔等任何适合的物体或附件在触控面板上或接近触控面板的位置的操作动作,并根据预先设定的程式驱动相应的连接装置。在本申请的其他实施方式中,输入设备所采用的实体输入键可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。麦克风形式的输入设备可以收集用户或环境输入的语音并将其转换成电信号形式的、处理器可执行的命令。The input device 1330 is configured to implement user interaction with the terminal and/or information input into the terminal. For example, the input device can receive numeric or character information input by the user to generate a signal input related to user settings or function control. In the specific implementation of the present application, the input may be a touch panel, or other human-computer interaction interface, such as a physical input key, a microphone, etc., and other external information extraction devices, such as a camera. A touch panel, also known as a touch screen or touch screen, collects operational actions that the user touches or approaches on. For example, the user uses an action of any suitable object or accessory such as a finger or a stylus on or near the touch panel, and drives the corresponding connecting device according to a preset program. In other embodiments of the present application, the physical input keys used by the input device may include, but are not limited to, a physical keyboard, a function key (such as a volume control button, a switch button, etc.), a trackball, a mouse, a joystick, and the like. Or a variety. An input device in the form of a microphone can collect the voice input by the user or the environment and convert it into a processor-executable command in the form of an electrical signal.
总线1340可以是外设部件互连标准(Peripheral Component Interconnect,PCI)总线或扩展工业标准结构(Extended Industry Standard Architecture,EISA)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图6a中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。The bus 1340 may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is shown in Figure 6a, but it does not mean that there is only one bus or one type of bus.
收发器1360用于终端和其他网络实体或设备交互,例如终端通过该收发器1360与基站交互等。The transceiver 1360 is used for the terminal to interact with other network entities or devices, for example, the terminal interacts with the base station through the transceiver 1360, and the like.
结合本申请公开内容所描述的方法或者算法的步骤可以硬件的方式来实现,也可以是由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器(Random Access Memory,RAM)、闪存、只读存储器(Read Only Memory,ROM)、可擦除可编程只读存储器(Erasable Programmable ROM,EPROM)、电可擦可编程只读存储器(Electrically EPROM,EEPROM)、寄存器、硬盘、移动硬盘、只读光盘(CD-ROM)或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。The steps of a method or algorithm described in connection with the present disclosure may be implemented in a hardware or may be implemented by a processor executing software instructions. The software instructions may be composed of corresponding software modules, which may be stored in a random access memory (RAM), a flash memory, a read only memory (ROM), an erasable programmable read only memory ( Erasable Programmable ROM (EPROM), electrically erasable programmable read only memory (EEPROM), registers, hard disk, removable hard disk, compact disk read only (CD-ROM) or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor to enable the processor to read information from, and write information to, the storage medium. Of course, the storage medium can also be an integral part of the processor. The processor and the storage medium can be located in an ASIC.
本领域技术人员应该可以意识到,在上述一个或多个示例中,本申请所描述的功能可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程 序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。Those skilled in the art will appreciate that in one or more examples described above, the functions described herein can be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored in a computer readable medium or transmitted as one or more instructions or code on a computer readable medium. The computer readable medium includes a computer storage medium and a communication medium, wherein the communication medium includes a computer program that facilitates transmission from one location to another Any medium of the order. A storage medium may be any available media that can be accessed by a general purpose or special purpose computer.
以上所述的具体实施方式,对本申请的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本申请的具体实施方式而已,并不用于限定本申请的保护范围,凡在本申请的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本申请的保护范围之内。 The specific embodiments of the present invention have been described in detail with reference to the specific embodiments of the present application. It is to be understood that the foregoing description is only The scope of protection, any modifications, equivalent substitutions, improvements, etc. made on the basis of the technical solutions of the present application are included in the scope of protection of the present application.

Claims (16)

  1. 一种功能控制方法,其特征在于,所述方法应用于终端,所述方法包括:A function control method is characterized in that the method is applied to a terminal, and the method includes:
    所述终端接收用户输入的第一操作,所述第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令;The terminal receives a first operation input by a user, and the first operation includes any one of the following operations: the user inputs preset biometric information, the user presses a specific physical button, the user inputs a preset password, and the user inputs a specific voice. instruction;
    所述终端根据所述第一操作,禁用预设功能,所述预设功能包括生物特征识别功能。The terminal disables a preset function according to the first operation, and the preset function includes a biometric function.
  2. 根据权利要求1所述的方法,其特征在于,所述终端根据所述第一操作,禁用预设功能还包括:The method according to claim 1, wherein the disabling the preset function according to the first operation by the terminal further comprises:
    所述终端根据所述第一操作,禁用预设应用程序。The terminal disables the preset application according to the first operation.
  3. 根据权利要求1或2所述的方法,其特征在于,在所述终端接收用户输入的第一操作之前,所述终端处于锁屏状态;The method according to claim 1 or 2, wherein the terminal is in a lock screen state before the terminal receives the first operation input by the user;
    在所述终端根据所述第一操作,禁用预设功能之后,所述方法还包括:After the terminal disables the preset function according to the first operation, the method further includes:
    所述终端解除锁屏状态,显示第一界面,所述第一界面不包括禁用的应用程序的图标。The terminal releases the lock screen state, and displays a first interface, where the first interface does not include an icon of the disabled application.
  4. 根据权利要求1或2所述的方法,其特征在于,在所述终端接收用户输入的第一操作之前,所述终端处于锁屏状态;The method according to claim 1 or 2, wherein the terminal is in a lock screen state before the terminal receives the first operation input by the user;
    在所述终端根据所述第一操作,禁用预设功能之后,所述方法还包括:After the terminal disables the preset function according to the first operation, the method further includes:
    所述终端接收用户输入的第一解锁密码,所述第一解锁密码用于解除所述终端的锁屏状态;Receiving, by the terminal, a first unlocking password input by the user, where the first unlocking password is used to release a lock screen state of the terminal;
    所述终端根据所述第一解锁密码,解除锁屏状态,显示第一界面,所述第一界面不包括禁用的应用程序的图标。The terminal releases the lock screen state according to the first unlock password, and displays a first interface, where the first interface does not include an icon of the disabled application.
  5. 根据权利要求1至4任一项所述的方法,其特征在于,在所述终端根据所述第一操作,禁用预设功能之后,所述方法还包括:The method according to any one of claims 1 to 4, wherein after the terminal disables the preset function according to the first operation, the method further includes:
    所述终端接收用户输入的第二操作;Receiving, by the terminal, a second operation input by a user;
    所述终端根据用户输入的所述第二操作,恢复所述预设功能;The terminal restores the preset function according to the second operation input by the user;
    其中,所述恢复所述预设功能,包括:The restoring the preset function includes:
    所述终端使能所述生物特征识别功能。The terminal enables the biometric function.
  6. 根据权利要求5所述的方法,其特征在于,所述第二操作包括用户在所述终端解除锁屏状态并显示第一界面后输入的第二解锁密码;The method according to claim 5, wherein the second operation comprises a second unlock password input by the user after the terminal releases the lock screen state and displays the first interface;
    所述终端根据用户输入的所述第二操作,恢复所述预设功能,包括:The terminal restores the preset function according to the second operation input by the user, including:
    所述终端根据所述第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用,显示第二界面,所述第二界面包括所有应用程序的图标,所述所有应用程序包括已解除禁用的应用程序。The terminal restores the biometric function and deactivates the disabled application according to the second unlock password, and displays a second interface, where the second interface includes icons of all applications, where all applications include Undisable the disabled application.
  7. 根据权利要求1至6任一项所述的方法,其特征在于,在所述终端接收用户输入的第一操作之前,所述终端处于锁屏状态;The method according to any one of claims 1 to 6, wherein the terminal is in a lock screen state before the terminal receives the first operation input by the user;
    所述方法还包括:The method further includes:
    所述终端接收用户输入的第三操作; Receiving, by the terminal, a third operation input by a user;
    所述终端根据所述第三操作,解除锁屏状态,显示第二界面,所述第二界面包括所有应用程序的图标。The terminal releases the lock screen state according to the third operation, and displays a second interface, where the second interface includes icons of all applications.
  8. 一种终端,其特征在于,所述终端包括:A terminal, wherein the terminal comprises:
    输入设备,用于接收用户输入的第一操作,所述第一操作包括以下操作中的任意一种:用户输入预设生物特征识别信息、用户按压特定物理按键、用户输入预设密码和用户输入特定语音指令;The input device is configured to receive a first operation input by the user, where the first operation includes any one of the following operations: the user inputs preset biometric information, the user presses a specific physical button, the user inputs a preset password, and the user inputs Specific voice command;
    处理器,用于根据所述第一操作,禁用预设功能,所述预设功能包括生物特征识别功能。And a processor, configured to disable the preset function according to the first operation, where the preset function includes a biometric function.
  9. 根据权利要求8所述的终端,其特征在于,The terminal of claim 8 wherein:
    所述处理器,还用于根据所述第一操作,禁用预设应用程序。The processor is further configured to disable the preset application according to the first operation.
  10. 根据权利要求8或9所述的终端,其特征在于,所述终端还包括显示器;The terminal according to claim 8 or 9, wherein the terminal further comprises a display;
    所述处理器,还用于当所述终端处于锁屏状态时,根据所述第一操作,禁用预设功能并解除锁屏状态;The processor is further configured to: when the terminal is in a lock screen state, disable the preset function and release the lock screen state according to the first operation;
    所述显示器,用于显示第一界面,所述第一界面不包括禁用的应用程序的图标。The display is configured to display a first interface, where the first interface does not include an icon of a disabled application.
  11. 根据权利要求8或9所述的终端,其特征在于,所述终端还包括显示器;The terminal according to claim 8 or 9, wherein the terminal further comprises a display;
    所述输入设备,还用于接收用户在所述终端处于锁屏状态时输入的第一解锁密码,所述第一解锁密码用于解除所述终端的锁屏状态;The input device is further configured to receive a first unlock password input by the user when the terminal is in a lock screen state, where the first unlock password is used to cancel a lock screen state of the terminal;
    所述处理器,还用于根据所述第一解锁密码,解除锁屏状态;The processor is further configured to cancel the lock screen state according to the first unlock password;
    所述显示器,用于显示第一界面,所述第一界面不包括禁用的应用程序的图标。The display is configured to display a first interface, where the first interface does not include an icon of a disabled application.
  12. 根据权利要求8至11任一项所述的终端,其特征在于,A terminal according to any one of claims 8 to 11, wherein
    所述输入设备,还用于接收用户输入的第二操作;The input device is further configured to receive a second operation input by the user;
    所述处理器,还用于根据所述所述第二操作,恢复所述预设功能;The processor is further configured to restore the preset function according to the second operation;
    其中,所述恢复所述预设功能,包括:The restoring the preset function includes:
    使能所述生物特征识别功能。The biometric recognition function is enabled.
  13. 根据权利要求10或11所述的终端,其特征在于,A terminal according to claim 10 or 11, wherein
    所述输入设备,还用于接收用户输入的第二解锁密码;The input device is further configured to receive a second unlock password input by the user;
    所述处理器,还用于根据所述第二解锁密码,恢复生物特征识别功能以及解除对已禁用应用程序的禁用;The processor is further configured to restore the biometric function and release the disabling of the disabled application according to the second unlock password;
    所述显示器,还用于显示第二界面,所述第二界面包括已解除禁用的应用程序的图标。The display is further configured to display a second interface, where the second interface includes an icon of an application that has been deactivated.
  14. 根据权利要求10或11所述的终端,其特征在于,A terminal according to claim 10 or 11, wherein
    所述输入设备,还用于接收用户在终端处于锁屏状态时输入的第三操作;The input device is further configured to receive a third operation that is input when the terminal is in a lock screen state;
    所述处理器,还用于根据所述第三操作,解除锁屏状态;The processor is further configured to cancel the lock screen state according to the third operation;
    所述显示器,用于显示所述第二界面,所述第二界面包括所有应用程序的图标。 The display is configured to display the second interface, and the second interface includes icons of all applications.
  15. 一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述权利要求1至7任一项所述的方法。A computer readable storage medium having stored therein instructions that, when executed on a computer, cause the computer to perform the method of any of the preceding claims 1-7.
  16. 一种计算机程序产品,所述计算机程序产品包含指令,当其在计算机上运行时,使得计算机执行权利要求1至7任一项所述的方法。 A computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1 to 7.
PCT/CN2017/087820 2017-06-09 2017-06-09 Function control method and terminal WO2018223402A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN202110835368.XA CN113721799A (en) 2017-06-09 2017-06-09 Function control method and terminal
CN201780012869.XA CN108781234B (en) 2017-06-09 2017-06-09 Function control method and terminal
CN202110835397.6A CN113721800A (en) 2017-06-09 2017-06-09 Function control method and terminal
PCT/CN2017/087820 WO2018223402A1 (en) 2017-06-09 2017-06-09 Function control method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/087820 WO2018223402A1 (en) 2017-06-09 2017-06-09 Function control method and terminal

Publications (1)

Publication Number Publication Date
WO2018223402A1 true WO2018223402A1 (en) 2018-12-13

Family

ID=64034053

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087820 WO2018223402A1 (en) 2017-06-09 2017-06-09 Function control method and terminal

Country Status (2)

Country Link
CN (3) CN108781234B (en)
WO (1) WO2018223402A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114489858A (en) * 2022-02-11 2022-05-13 Tcl通讯科技(成都)有限公司 Application software information setting method and device, terminal equipment and storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109847334B (en) * 2019-01-24 2023-03-17 吴宏琴 False touch prevention method based on game scene and mobile terminal
CN112740204A (en) * 2019-08-28 2021-04-30 华为技术有限公司 Data processing method, data processing device and electronic equipment in password input
CN115442474A (en) * 2021-06-02 2022-12-06 华为技术有限公司 Information protection method and electronic equipment
CN114035870A (en) * 2021-10-13 2022-02-11 青岛海信移动通信技术股份有限公司 Terminal device, application resource control method and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182161A (en) * 2013-05-24 2014-12-03 联想(北京)有限公司 Method and device for opening screen functional area
CN105653918A (en) * 2016-02-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Safe operation method, safe operation device and terminal
CN105787327A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Biological characteristic setting method and device
CN105843540A (en) * 2016-03-22 2016-08-10 宇龙计算机通信科技(深圳)有限公司 Shortcut operation implementation method and terminal equipment
US20160315942A1 (en) * 2015-04-21 2016-10-27 Fu Tai Hua Industry (Shenzhen) Co., Ltd. Electronic device with addiction-prevention function and method thereof
CN106648760A (en) * 2016-11-30 2017-05-10 捷开通讯(深圳)有限公司 Terminal and method thereof for cleaning background application programs based on face recognition

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745148B (en) * 2014-01-26 2017-06-27 广东欧珀移动通信有限公司 A kind of information protecting method and mobile terminal based on fingerprint recognition
CN105069343A (en) * 2015-08-26 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method, fingerprint verification apparatus and terminal
CN105610891B (en) * 2015-09-24 2019-05-14 宇龙计算机通信科技(深圳)有限公司 Biometric information verification function control method and device and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182161A (en) * 2013-05-24 2014-12-03 联想(北京)有限公司 Method and device for opening screen functional area
US20160315942A1 (en) * 2015-04-21 2016-10-27 Fu Tai Hua Industry (Shenzhen) Co., Ltd. Electronic device with addiction-prevention function and method thereof
CN105653918A (en) * 2016-02-29 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Safe operation method, safe operation device and terminal
CN105787327A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Biological characteristic setting method and device
CN105843540A (en) * 2016-03-22 2016-08-10 宇龙计算机通信科技(深圳)有限公司 Shortcut operation implementation method and terminal equipment
CN106648760A (en) * 2016-11-30 2017-05-10 捷开通讯(深圳)有限公司 Terminal and method thereof for cleaning background application programs based on face recognition

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114489858A (en) * 2022-02-11 2022-05-13 Tcl通讯科技(成都)有限公司 Application software information setting method and device, terminal equipment and storage medium
CN114489858B (en) * 2022-02-11 2024-03-19 Tcl通讯科技(成都)有限公司 Application software information setting method and device, terminal equipment and storage medium

Also Published As

Publication number Publication date
CN113721800A (en) 2021-11-30
CN108781234B (en) 2021-07-20
CN108781234A (en) 2018-11-09
CN113721799A (en) 2021-11-30

Similar Documents

Publication Publication Date Title
WO2018223402A1 (en) Function control method and terminal
EP3493056B1 (en) Information displaying method for terminal device, and terminal device
JP6060267B2 (en) Terminal lock release processing method, apparatus, terminal apparatus, program, and recording medium
EP3528155B1 (en) Authentication method and electronic device
ES2945065T3 (en) Method to quickly open an application or function of the application and terminal
CN106778175B (en) Interface locking method and device and terminal equipment
KR102162955B1 (en) Method for performing authentication using biometrics information and portable electronic device supporting the same
CN109716854B (en) Connection establishing method, device, system and medium
WO2018045487A1 (en) Data sharing method and terminal
US20150067829A1 (en) Electronic Device and Method for Unlocking Screen of Electronic Device
EP3699789A1 (en) Method and device for security verification and mobile terminal
US9372981B2 (en) Electronic device and method for unlocking screen of electronic device
WO2018107396A1 (en) Fingerprint recognition method and terminal device
CN107609363B (en) Unlocking method and mobile terminal
US11630892B2 (en) Fingerprint unlocking method and terminal
US20150253894A1 (en) Activation of an electronic device with a capacitive keyboard
CN106447325B (en) NFC communication-based processing method and device and mobile terminal
WO2017193645A1 (en) Method and apparatus for displaying data, and terminal
WO2019196655A1 (en) Mode switching method and apparatus, and computer-readable storage medium, and terminal
WO2021121178A1 (en) Application startup method and electronic device
WO2019090702A1 (en) Terminal security protection method and device
CN110865762B (en) Method for preventing mistaken screen off, terminal and computer readable storage medium
WO2016023205A1 (en) Fingerprint authentication method and electronic device
EP3667537B1 (en) Method for unlocking electronic device, electronic device, storage medium, and program product
CN111147653A (en) Mobile terminal, information security protection method thereof and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17912531

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17912531

Country of ref document: EP

Kind code of ref document: A1