WO2018232652A1 - Terminal mobile comportant un niveau de confidentialité élevé et produit associé - Google Patents

Terminal mobile comportant un niveau de confidentialité élevé et produit associé Download PDF

Info

Publication number
WO2018232652A1
WO2018232652A1 PCT/CN2017/089436 CN2017089436W WO2018232652A1 WO 2018232652 A1 WO2018232652 A1 WO 2018232652A1 CN 2017089436 W CN2017089436 W CN 2017089436W WO 2018232652 A1 WO2018232652 A1 WO 2018232652A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
security level
prompt
location information
information
Prior art date
Application number
PCT/CN2017/089436
Other languages
English (en)
Chinese (zh)
Inventor
王苏娜
Original Assignee
深圳支点电子智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳支点电子智能科技有限公司 filed Critical 深圳支点电子智能科技有限公司
Priority to PCT/CN2017/089436 priority Critical patent/WO2018232652A1/fr
Publication of WO2018232652A1 publication Critical patent/WO2018232652A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a mobile terminal and related products having a high privacy level.
  • mobile terminals have become an indispensable tool for people's daily lives. Users can use the mobile terminal to access Internet, call, take photos and pay for events. However, when a user uses a mobile terminal, private information such as photos, text messages, and payment passwords are generated. At present, the mobile terminal mainly protects the private information by unlocking the password. However, many mobile terminals currently support digital password unlocking or graphic track unlocking, and these unlocking methods are easily stolen by others. It can be seen that the security of the privacy information of the mobile terminal is relatively low.
  • An object of the present invention is to provide a method for unlocking a mobile terminal and a mobile terminal, which solves the problem that the security of the privacy information of the mobile terminal is relatively low.
  • an embodiment of the present invention provides a mobile terminal unlocking method, including:
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal;
  • the mobile terminal If the location information is not location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
  • the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the mobile terminal is unlocked.
  • the method further includes:
  • the security level of the information is set to a preset second security level, wherein the privacy information under the second security level needs to be fingerprint verified when viewed; or
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the mobile terminal outputs a step of prompting the user to use the fingerprint to unlock, the method further includes:
  • the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
  • the method further includes:
  • the mobile terminal After the mobile terminal is unlocked by the password information, the mobile terminal displays a first prompt identifier on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to pass the password. Information is unlocked;
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the method further includes:
  • the mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt the mobile terminal to pass the fingerprint. Verify to unlock;
  • the second security level is preset.
  • the embodiment of the invention further provides a mobile terminal, including:
  • An acquiring module configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal
  • a determining module configured to determine whether the location information is a pre-recorded location letter of the mobile terminal interest
  • An output module configured to prompt the user to use the fingerprint unlocking prompt message if the location information is not the location information pre-recorded by the mobile terminal;
  • the verification module is configured to: if the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
  • the mobile terminal further includes:
  • a first setting module configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level is Privacy information, which requires fingerprint verification when viewing; or
  • a second setting module configured to set a security level of the private information stored by the mobile terminal to a preset second security level after the mobile terminal is unlocked by using the password information, where the second security level is
  • the privacy information needs to be verified by face image when viewing.
  • the mobile terminal further includes:
  • a third setting module configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where the The privacy information under the first security level is displayed directly when viewed.
  • the mobile terminal further includes:
  • a first display module configured to display a first prompt identifier on a current display interface of the mobile terminal after the mobile terminal is unlocked by using the password information, where the first prompt identifier is used to prompt the location
  • the mobile terminal is currently unlocked by password information
  • a fourth setting module configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface, And when the fingerprint verification is performed on the first prompt interface, setting a security level of the privacy information stored by the mobile terminal to the preset first security level.
  • the mobile terminal further includes:
  • a second display module configured to: when the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on a current display interface of the mobile terminal, where the second prompt identifier is used to prompt the location The mobile terminal is currently unlocked by fingerprint verification;
  • a fifth setting module configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the private information stored by the mobile terminal in the security level setting interface
  • the security level is set to the preset second security level.
  • the embodiment of the invention provides a mobile terminal, including:
  • processor configured to perform the following steps:
  • the processor is further configured to:
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or,
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the processor is further configured to:
  • the processor is further configured to: After the mobile terminal is unlocked by the password information, a first prompt identifier is displayed on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to unlock by using password information. ;
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the processor is further configured to:
  • the current display of the mobile terminal A second prompt identifier is displayed on the interface, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification;
  • the second security level is preset.
  • the processor is further configured to: detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting whether the smart watch specified by the mobile terminal generates a second ⁇ action An event, if the second watch action event occurs in the smart watch, determining whether the first action action event and the second action action event include the same action direction, and if the action direction is the same, determining the first motion Whether the action event and the start time of the ⁇ action included in the second ⁇ action event are all within a preset duration, and determining whether the duration of the ⁇ action included in the first ⁇ action event and the second ⁇ action event are both located within the preset duration, if the first ⁇ action event and the second ⁇ action event include ⁇ action start time are both within a preset time period, and the first ⁇ action event and the second Determining the duration of the ⁇ action included in the ⁇ action event is within the preset duration, and determining the ⁇ action included in the first ⁇
  • An embodiment of the present invention provides a computer readable storage medium, where the computer readable storage medium stores program code, and the program code includes instructions for performing the following steps:
  • the mobile terminal If the location information is not the location information pre-recorded by the mobile terminal, outputting a prompting user to use the fingerprint unlocking prompt message;
  • the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the mobile terminal is unlocked.
  • the program code includes instructions for performing the following steps:
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the program code includes instructions for performing the following steps:
  • the program code includes instructions for performing the following steps:
  • a first prompt identifier is displayed on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to unlock by using password information.
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the program code includes instructions for performing the following steps:
  • a second prompt identifier is displayed on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification.
  • the second security level is preset.
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompting user to use the fingerprint unlocking prompt message; if the location information is the location information pre-recorded by the mobile terminal, The password information is verified, and when the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint solution in some locations. Locking, thereby improving the security performance of the mobile terminal's private information.
  • FIG. 1 is a schematic flowchart of a method for unlocking a mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for unlocking a mobile terminal according to an embodiment of the present invention. As shown in FIG. 1
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects location information currently in the mobile terminal.
  • the mobile terminal determines whether the location information is location information pre-recorded by the mobile terminal.
  • the mobile terminal If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
  • the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
  • the user's mobile location is often fixed, such as: home, company, home to company road, park or some public service areas. This can be achieved through the above steps.
  • the mobile terminal receives the password information, if it is different in the above location area, the user can be required to perform fingerprint verification, because if the mobile terminal is used by others, the location often used is different from the above location.
  • the mobile terminal outputs a prompt for the user to use the fingerprint unlocking prompt message to perform fingerprint verification, thereby improving the security of the mobile terminal, that is, improving the mobile.
  • the security performance of the terminal's privacy information is often fixed, such as: home, company, home to company road, park or some public service areas.
  • the method further includes:
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the privacy information may be divided into multiple security levels. Since the password information verification and unlocking is easy to be unlocked by another person, the private information is set to the second security level, so that when viewing the private information, Fingerprint verification or face verification is required to determine identity and thus improve the security of private information.
  • the mobile terminal outputs a step of prompting the user to use the fingerprint to unlock, the method further includes:
  • the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
  • the security level of the private information stored by the mobile terminal is set to a preset first security level, so that the user can directly view the privacy. Information to enhance the user experience. Because fingerprint verification is successful, it is often a legitimate user.
  • the method further includes:
  • the mobile terminal After the mobile terminal is unlocked by the password information, the mobile terminal displays a first prompt identifier on a current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal
  • the terminal is currently unlocked by password information
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the first prompt identifier may be displayed on the current display interface, where the first prompt identifier is used to prompt the mobile terminal to be unlocked by using the password information, so that the mobile terminal can be unlocked for the legitimate user.
  • the legal user can use the fingerprint to perform verification.
  • the security level of the private information stored by the mobile terminal can be set to the preset first security level to improve the user experience.
  • the method further includes:
  • the mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt the mobile terminal to pass the fingerprint. Verify to unlock;
  • the second security level is preset.
  • the mobile terminal may further detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile terminal designation Whether the smart watch generates a second cymbal action event, and if the smart watch generates a second cymbal action event, determining whether the first cymbal action event and the second cymbal action event include the same squat action direction, if the squat action Determining whether the first ⁇ action event and the second ⁇ action event include a ⁇ action start time within a preset time period, and determining the first ⁇ action event and the second ⁇ action event Whether the duration of the included action duration is within the preset duration, if the start time of the first action included in the first and second action events is within a preset time period, and the first The action duration of the ⁇ action included in the action event and the second ⁇ action event are both within the preset duration,
  • the privacy stored by the mobile terminal is stored.
  • the security level of the information is adjusted from the second security level to the first security level.
  • the preset duration may be 11 seconds, 22 seconds, 30 seconds, 50 seconds, 72 seconds, 102 seconds, or other times.
  • the first preset threshold may be 3 seconds, 5 seconds, 10 seconds, 20 seconds, 50 seconds, 84 seconds, or other time.
  • the second preset threshold may be 13 seconds, 15 seconds, 22 seconds, 20 seconds, 54 seconds, 81 seconds, or other times.
  • the user may quickly set the security level of the private information stored by the mobile terminal to the preset second security level, which is beneficial to the user.
  • the security level of the private information stored by the mobile terminal may be directly set to the After the second security level is preset, it is used by other users to protect the privacy information of the mobile terminal.
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompting user to use the fingerprint unlocking prompt message; if the location information is the location information pre-recorded by the mobile terminal, The password information is verified, and when the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
  • the collecting module 201 is configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal;
  • the determining module 202 is configured to determine whether the location information is location information pre-recorded by the mobile terminal;
  • the output module 203 is configured to: if the location information is not the location information pre-recorded by the mobile terminal, output a prompt message prompting the user to use the fingerprint unlocking message;
  • the verification module 204 is configured to verify the password information if the location information is location information pre-recorded by the mobile terminal, and unlock the mobile terminal when the verification succeeds.
  • the mobile terminal further includes:
  • a first setting module 205 configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level Privacy information, which requires fingerprint verification when viewing; or
  • a second setting module 206 configured to set, after the mobile terminal is unlocked by the password information, a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level Under the privacy information, face image verification is required when viewing.
  • the mobile terminal further includes:
  • a third setting module 207 configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where The privacy information under the first security level is displayed directly when viewed.
  • the mobile terminal further includes:
  • the first display module 208 is configured to: after the mobile terminal is unlocked by using the password information, the mobile terminal displays a first prompt identifier on a current display interface of the mobile terminal, where the first prompt identifier is used for prompting The mobile terminal is currently unlocked by password information;
  • the fourth setting module 209 is configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface. And performing, when the fingerprint verification is performed on the first prompt interface, setting a security level of the private information stored by the mobile terminal to the preset first security level.
  • the mobile terminal further includes:
  • the second display module 2010 is configured to: if the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on a current display interface of the mobile terminal, where the second prompt identifier is used for prompting The mobile terminal is currently unlocked by fingerprint verification;
  • a fifth setting module 2011, configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the privacy of the mobile terminal in the security level setting interface
  • the security level of the information is set to the preset second security level.
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message; The location information is pre-recorded by the mobile terminal, and the password information is verified. When the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
  • an embodiment of the present invention provides a mobile terminal 700, including: a processor 710 and a memory 720 coupled to each other; and the processor 710 is configured to perform the following steps:
  • the processor is further configured to:
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or,
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the processor is further configured to:
  • the processor is further configured to: After the mobile terminal is unlocked by the password information, a first prompt identifier is displayed on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to unlock by using password information. ;
  • the security level is set to the preset first security level.
  • the processor is further configured to:
  • a second prompt identifier is displayed on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification.
  • the second security level is preset.
  • the processor is further configured to: detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting whether the smart watch specified by the mobile terminal generates a second ⁇ action An event, if the second watch action event occurs in the smart watch, determining whether the first action action event and the second action action event include the same action direction, and if the action direction is the same, determining the first motion Whether the action event and the start time of the ⁇ action included in the second ⁇ action event are all within a preset duration, and determining whether the duration of the ⁇ action included in the first ⁇ action event and the second ⁇ action event are both located within the preset duration, if the first ⁇ action event and the second ⁇ action event include ⁇ action start time are both within a preset time period, and the first ⁇ action event and the second Determining the duration of the ⁇ action included in the ⁇ action event is within the preset duration, and determining the ⁇ action included in the first ⁇
  • An embodiment of the present invention provides a computer readable storage medium, where the computer readable storage medium stores program code, and the program code includes instructions for performing the following steps:
  • the mobile terminal If the location information is not the location information pre-recorded by the mobile terminal, outputting a prompting user to use the fingerprint unlocking prompt message;
  • the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the mobile terminal is unlocked.
  • the program code includes instructions for performing the following steps:
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the program code includes instructions for performing the following steps:
  • the program code includes instructions for performing the following steps:
  • a first prompt identifier is displayed on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to unlock by using password information.
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the program code includes instructions for performing the following steps:
  • a second prompt identifier is displayed on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification.
  • the second security level is preset.
  • the embodiment of the present invention further provides another mobile terminal.
  • FIG. 8 for the convenience of description, only parts related to the embodiment of the present invention are shown. If the specific technical details are not disclosed, please refer to the implementation of the present invention.
  • the mobile terminal can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 8 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, a processor 980, and a power supply 990.
  • RF radio frequency
  • RF radio frequency
  • memory 920 includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, a processor 980, and a power supply 990.
  • WiFi Wireless Fidelity
  • the structure of the handset shown in FIG. 8 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different component arrangements.
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 can include a touch display screen 933, a biometric device 931, and other input devices 932.
  • the biometric device 931 can be a fingerprint recognition device, or a face recognition device, or an iris recognition device or the like.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the processor 980 is configured to acquire an image to be processed, the target area of the image to be processed is used to add a watermark pattern, determine first color information of the first image corresponding to the target area, and determine the first color.
  • the processor 980 is the control center of the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 920, and invoking data stored in the memory 920, executing The phone's various functions and processing data, so that the overall monitoring of the phone.
  • the processor 980 may include one or more processing units; optionally, the processor 980 may integrate a processor and a modem processor, where the processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 980.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the audio circuit 960, the speaker 961, and the microphone 962 can provide an audio interface between the user and the mobile phone.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then processed by the audio data playback processor 980, sent to the other mobile phone via the RF circuit 910, or played back to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 8 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the handset also includes a power supply 990 (such as a battery) that supplies power to the various components.
  • a power supply 990 (such as a battery) that supplies power to the various components.
  • the power supply can be logically coupled to the processor 980 via a power management system to manage charging, discharging, and power management functions through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a mobile terminal to perform the method as described in the above method embodiment Part or all of the steps of any one of the methods.
  • the disclosed method and apparatus may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium.
  • the above software functional unit is stored in a storage medium and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method of the various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, and the program code can be stored. Medium.

Abstract

L'invention concerne un terminal mobile comportant un niveau de confidentialité élevé et un produit associé. Le terminal mobile comprend un processeur et une mémoire couplées l'une à l'autre. Le processeur est utilisé pour exécuter les étapes suivantes consistant à : recevoir des informations de mot de passe entrées par un utilisateur sur une interface de déverrouillage, et collecter des informations de position actuelle concernant le terminal mobile; déterminer si les informations de position sont des informations de position préenregistrées par le terminal mobile; si les informations de position ne sont pas les informations de position préenregistrées par le terminal mobile, émettre un message d'invite pour inviter l'utilisateur à utiliser une empreinte digitale pour le déverrouillage; et si les informations de position sont les informations de position préenregistrées par le terminal mobile, vérifier les informations de mot de passe, et lorsque la vérification est réussie, déverrouiller le terminal mobile. De cette manière, le déverrouillage au moyen d'une empreinte digitale ne peut être autorisé que dans certaines positions, améliorant ainsi les performances de sécurité des informations de confidentialité concernant un terminal mobile.
PCT/CN2017/089436 2017-06-21 2017-06-21 Terminal mobile comportant un niveau de confidentialité élevé et produit associé WO2018232652A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089436 WO2018232652A1 (fr) 2017-06-21 2017-06-21 Terminal mobile comportant un niveau de confidentialité élevé et produit associé

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089436 WO2018232652A1 (fr) 2017-06-21 2017-06-21 Terminal mobile comportant un niveau de confidentialité élevé et produit associé

Publications (1)

Publication Number Publication Date
WO2018232652A1 true WO2018232652A1 (fr) 2018-12-27

Family

ID=64737444

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/089436 WO2018232652A1 (fr) 2017-06-21 2017-06-21 Terminal mobile comportant un niveau de confidentialité élevé et produit associé

Country Status (1)

Country Link
WO (1) WO2018232652A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110287727A (zh) * 2019-06-13 2019-09-27 Oppo广东移动通信有限公司 隐私信息获取方法及相关设备
CN111949963A (zh) * 2020-08-04 2020-11-17 中国联合网络通信集团有限公司 终端设备解锁方法、终端设备及计算机可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392166A (zh) * 2014-10-23 2015-03-04 深圳市中兴移动通信有限公司 数据访问的方法及终端
CN106657677A (zh) * 2017-02-28 2017-05-10 深圳天珑无线科技有限公司 一种终端的控制方法及装置
CN106682539A (zh) * 2016-11-30 2017-05-17 宇龙计算机通信科技(深圳)有限公司 一种终端屏幕解锁控制方法及装置
CN106878529A (zh) * 2015-12-14 2017-06-20 北京奇虎科技有限公司 一种终端登录方法和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392166A (zh) * 2014-10-23 2015-03-04 深圳市中兴移动通信有限公司 数据访问的方法及终端
CN106878529A (zh) * 2015-12-14 2017-06-20 北京奇虎科技有限公司 一种终端登录方法和系统
CN106682539A (zh) * 2016-11-30 2017-05-17 宇龙计算机通信科技(深圳)有限公司 一种终端屏幕解锁控制方法及装置
CN106657677A (zh) * 2017-02-28 2017-05-10 深圳天珑无线科技有限公司 一种终端的控制方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110287727A (zh) * 2019-06-13 2019-09-27 Oppo广东移动通信有限公司 隐私信息获取方法及相关设备
CN111949963A (zh) * 2020-08-04 2020-11-17 中国联合网络通信集团有限公司 终端设备解锁方法、终端设备及计算机可读存储介质

Similar Documents

Publication Publication Date Title
US11269981B2 (en) Information displaying method for terminal device and terminal device
WO2019011109A1 (fr) Procédé de commande d'autorisation et produit associé
CN110188524B (zh) 信息加密方法、信息解密方法及终端
CN109412932B (zh) 一种截屏方法和终端
CN110149628B (zh) 一种信息处理方法及终端设备
WO2019019837A1 (fr) Procédé d'identification biologique et produit associé
CN108491713B (zh) 一种安全提醒方法和电子设备
CN108156537B (zh) 一种移动终端的远程操作方法及移动终端
CN107786739B (zh) 一种信息获取方法及移动终端
CN107480495B (zh) 移动终端的解锁方法及相关产品
CN108600492B (zh) 一种屏幕解锁方法和终端
CN108109188B (zh) 一种图像处理方法及移动终端
CN107911563B (zh) 一种图像处理方法及移动终端
WO2018232652A1 (fr) Terminal mobile comportant un niveau de confidentialité élevé et produit associé
CN108984231A (zh) 一种应用程序账号的登录方法及移动终端
CN109753776B (zh) 一种信息处理的方法、装置以及移动终端
CN109446794B (zh) 一种密码输入方法及其移动终端
CN107491685B (zh) 一种人脸识别方法和移动终端
WO2019206224A1 (fr) Procédé de déverrouillage d'écran et terminal mobile
CN107613145B (zh) 一种屏幕解锁方法及移动终端
WO2019052287A1 (fr) Procédé de prévisualisation d'informations de visage et produit associé
CN110795777B (zh) 一种屏幕亮度调节方法及移动终端
CN108038358B (zh) 移动终端的授权方法及装置
CN110032861B (zh) 一种设置密码的方法及终端设备
CN110321680B (zh) 身份验证方法和终端设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17915057

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17915057

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 18/05/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17915057

Country of ref document: EP

Kind code of ref document: A1