WO2018232662A1 - Mobile terminal unlocking method and mobile terminal - Google Patents

Mobile terminal unlocking method and mobile terminal Download PDF

Info

Publication number
WO2018232662A1
WO2018232662A1 PCT/CN2017/089446 CN2017089446W WO2018232662A1 WO 2018232662 A1 WO2018232662 A1 WO 2018232662A1 CN 2017089446 W CN2017089446 W CN 2017089446W WO 2018232662 A1 WO2018232662 A1 WO 2018232662A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
security level
prompt
location information
information
Prior art date
Application number
PCT/CN2017/089446
Other languages
French (fr)
Chinese (zh)
Inventor
王苏娜
Original Assignee
深圳支点电子智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳支点电子智能科技有限公司 filed Critical 深圳支点电子智能科技有限公司
Priority to PCT/CN2017/089446 priority Critical patent/WO2018232662A1/en
Publication of WO2018232662A1 publication Critical patent/WO2018232662A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a mobile terminal unlocking method and a mobile terminal.
  • mobile terminals have become an indispensable tool for people's daily lives. Users can use the mobile terminal to access Internet, call, take photos and pay for events. However, when a user uses a mobile terminal, private information such as photos, text messages, and payment passwords are generated. At present, the mobile terminal mainly protects the private information by unlocking the password. However, many mobile terminals currently support digital password unlocking or graphic track unlocking, and these unlocking methods are easily stolen by others. It can be seen that the security of the privacy information of the mobile terminal is relatively low.
  • An object of the present invention is to provide a method for unlocking a mobile terminal and a mobile terminal, which solves the problem that the security of the privacy information of the mobile terminal is relatively low.
  • an embodiment of the present invention provides a mobile terminal unlocking method, including:
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal;
  • the mobile terminal If the location information is not location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
  • the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the mobile terminal is unlocked.
  • the method further includes:
  • the security level of the information is set to a preset second security level, wherein the privacy information under the second security level needs to be fingerprint verified when viewed; or
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the mobile terminal outputs a step of prompting the user to use the fingerprint to unlock, the method further includes:
  • the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
  • the method further includes:
  • the mobile terminal After the mobile terminal is unlocked by the password information, the mobile terminal displays a first prompt identifier on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to pass the password. Information is unlocked;
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the method further includes:
  • the mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt the mobile terminal to pass the fingerprint. Verify to unlock;
  • the second security level is preset.
  • the embodiment of the invention further provides a mobile terminal, including:
  • An acquiring module configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal
  • a determining module configured to determine whether the location information is location information pre-recorded by the mobile terminal
  • An output module configured to prompt the user to use the fingerprint unlocking prompt message if the location information is not the location information pre-recorded by the mobile terminal;
  • the verification module is configured to: if the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
  • the mobile terminal further includes:
  • a first setting module configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level is Privacy information, which requires fingerprint verification when viewing; or
  • a second setting module configured to set a security level of the private information stored by the mobile terminal to a preset second security level after the mobile terminal is unlocked by using the password information, where the second security level is
  • the privacy information needs to be verified by face image when viewing.
  • the mobile terminal further includes:
  • a third setting module configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where the The privacy information under the first security level is displayed directly when viewed.
  • the mobile terminal further includes:
  • a first display module configured to display a first prompt identifier on a current display interface of the mobile terminal after the mobile terminal is unlocked by using the password information, where the first prompt identifier is used to prompt the location
  • the mobile terminal is currently unlocked by password information
  • a fourth setting module configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface, And when the fingerprint verification is performed on the first prompt interface, setting a security level of the privacy information stored by the mobile terminal to the preset first security level.
  • the mobile terminal further includes:
  • a second display module configured to: if the mobile terminal is unlocked, is unlocked by fingerprint verification, the shifting The mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification;
  • a fifth setting module configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the private information stored by the mobile terminal in the security level setting interface
  • the security level is set to the preset second security level.
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompting user to use the fingerprint unlocking prompt message; if the location information is the location information pre-recorded by the mobile terminal, The password information is verified, and when the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
  • FIG. 1 is a schematic flowchart of a method for unlocking a mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for unlocking a mobile terminal according to an embodiment of the present invention. As shown in FIG. 1
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects location information currently in the mobile terminal.
  • the mobile terminal determines whether the location information is location information pre-recorded by the mobile terminal.
  • the mobile terminal If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
  • the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
  • the user's mobile location is often fixed, such as: home, company, home to company road, park or some public service areas.
  • the mobile terminal receives the password information, if it is different in the location area, the user may be required to perform fingerprint verification, because if the mobile terminal is used by others, the location often used and the location may exist. the difference.
  • the mobile terminal outputs a prompt for the user to use the fingerprint unlocking prompt message to perform fingerprint verification, thereby improving the security of the mobile terminal, that is, improving the mobile.
  • the method further includes:
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or
  • the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  • the privacy information may be divided into multiple security levels. Since the password information verification and unlocking is easily unlocked by another person, the private information is set to the second security. Level, so that when viewing privacy information, fingerprint verification or face verification is required to determine identity, thereby improving the security of private information.
  • the mobile terminal outputs a step of prompting the user to use the fingerprint to unlock, the method further includes:
  • the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
  • the security level of the private information stored by the mobile terminal is set to a preset first security level, so that the user can directly view the privacy. Information to enhance the user experience. Because fingerprint verification is successful, it is often a legitimate user.
  • the method further includes:
  • the mobile terminal After the mobile terminal is unlocked by the password information, the mobile terminal displays a first prompt identifier on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to pass the password. Information is unlocked;
  • the security level of the private information stored by the mobile terminal is set to the preset first security level.
  • the first prompt identifier may be displayed on the current display interface, where the first prompt identifier is used to prompt the mobile terminal to be unlocked by using the password information, so that the mobile terminal can be unlocked for the legitimate user.
  • the legal user can use the fingerprint to perform verification.
  • the security level of the private information stored by the mobile terminal can be set to the preset first security level to improve the user experience.
  • the method further includes:
  • the mobile terminal unlocking is unlocked by fingerprint verification
  • the mobile terminal is at the end of the mobile terminal
  • the second prompt identifier is displayed on the current display interface of the terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification;
  • the second security level is preset.
  • the user may quickly set the security level of the private information stored by the mobile terminal to the preset second security level, which is beneficial to the user.
  • the security level of the private information stored by the mobile terminal may be directly set to the After the second security level is preset, it is used by other users to protect the privacy information of the mobile terminal.
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompting user to use the fingerprint unlocking prompt message; if the location information is the location information pre-recorded by the mobile terminal, The password information is verified, and when the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
  • the collecting module 201 is configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal;
  • the determining module 202 is configured to determine whether the location information is location information pre-recorded by the mobile terminal;
  • the output module 203 is configured to: if the location information is not the location information pre-recorded by the mobile terminal, output a prompt message prompting the user to use the fingerprint unlocking message;
  • the verification module 204 is configured to verify the password information if the location information is location information pre-recorded by the mobile terminal, and unlock the mobile terminal when the verification succeeds.
  • the mobile terminal further includes:
  • a first setting module 205 configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level Privacy information, which requires fingerprint verification when viewing; or
  • a second setting module 206 configured to set, after the mobile terminal is unlocked by the password information, a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level Under the privacy information, face image verification is required when viewing.
  • the mobile terminal further includes:
  • a third setting module 207 configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where The privacy information under the first security level is displayed directly when viewed.
  • the mobile terminal further includes:
  • the first display module 208 is configured to: after the mobile terminal is unlocked by using the password information, the mobile terminal displays a first prompt identifier on a current display interface of the mobile terminal, where the first prompt identifier is used for prompting The mobile terminal is currently unlocked by password information;
  • the fourth setting module 209 is configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface. And performing, when the fingerprint verification is performed on the first prompt interface, setting a security level of the private information stored by the mobile terminal to the preset first security level.
  • the mobile terminal further includes:
  • the second display module 2010 is configured to: if the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on a current display interface of the mobile terminal, where the second prompt identifier is used for prompting The mobile terminal is currently unlocked by fingerprint verification;
  • a fifth setting module 2011, configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the privacy of the mobile terminal in the security level setting interface
  • the security level of the information is set to the preset second security level.
  • the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message; The location information is pre-recorded by the mobile terminal, and the password information is verified. When the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
  • the disclosed method and apparatus may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium.
  • the above software functional unit is stored in a storage medium and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method of the various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, and the program code can be stored. Medium.

Abstract

Provided are a mobile terminal unlocking method and a mobile terminal. The method comprises : the mobile terminal receiving password information input by a user on an unlock interface, and collecting current position information about the mobile terminal; the mobile terminal determining whether the position information is position information pre-recorded by the mobile terminal; if the position information is not position information pre-recorded by the mobile terminal, the mobile terminal outputting a prompt message for prompting the user to use a fingerprint for unlocking; and if the position information is the position information pre-recorded by the mobile terminal, verifying the password information, and when the verification is passed, unlocking the mobile terminal. In this way, unlocking by means of a fingerprint can only be allowed in some positions, thus improving the security performance of privacy information about a mobile terminal.

Description

一种移动终端解锁方法和移动终端Mobile terminal unlocking method and mobile terminal 技术领域Technical field
本发明涉及通信技术领域,尤其涉及一种移动终端解锁方法和移动终端。The present invention relates to the field of communications technologies, and in particular, to a mobile terminal unlocking method and a mobile terminal.
背景技术Background technique
当今社会,移动终端已经成为人们日常生活中不可或缺的生活工具。用户可以使用移动终端进行上网、通话、拍照和支付等事件。然而,用户在使用移动终端时会产生隐私信息,例如照片、短信以及支付密码等隐私信息。目前移动终端主要是通过解锁密码为实现对隐私信息的保护。但目前很多移动终端往往均支持数字密码解锁或者图形轨迹解锁,而这些解锁方式是很容易被别人盗取的。可见,目前移动终端的隐私信息的安全性比较低。In today's society, mobile terminals have become an indispensable tool for people's daily lives. Users can use the mobile terminal to access Internet, call, take photos and pay for events. However, when a user uses a mobile terminal, private information such as photos, text messages, and payment passwords are generated. At present, the mobile terminal mainly protects the private information by unlocking the password. However, many mobile terminals currently support digital password unlocking or graphic track unlocking, and these unlocking methods are easily stolen by others. It can be seen that the security of the privacy information of the mobile terminal is relatively low.
发明内容Summary of the invention
本发明的目的在于提供一种移动终端解锁方法和移动终端,解决了移动终端的隐私信息的安全性比较低的问题。An object of the present invention is to provide a method for unlocking a mobile terminal and a mobile terminal, which solves the problem that the security of the privacy information of the mobile terminal is relatively low.
为了达到上述目的,本发明实施例提供一种移动终端解锁方法,包括:In order to achieve the above object, an embodiment of the present invention provides a mobile terminal unlocking method, including:
移动终端在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;The mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal;
所述移动终端判断所述位置信息是否为所述移动终端预先记录的位置信息;Determining, by the mobile terminal, whether the location information is location information pre-recorded by the mobile terminal;
若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息;If the location information is not location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。If the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the mobile terminal is unlocked.
优选的,若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端的步骤之后,所述方法还包括:Preferably, if the location information is the location information pre-recorded by the mobile terminal, the password information is verified, and after the step of unlocking the mobile terminal when the verification is passed, the method further includes:
在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信 息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行指纹验证;或者After the mobile terminal is unlocked by the password information, the private information stored by the mobile terminal is stored The security level of the information is set to a preset second security level, wherein the privacy information under the second security level needs to be fingerprint verified when viewed; or
在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行人脸图像验证。After the mobile terminal is unlocked by the password information, the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
优选的,若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁的步骤之后,所述方法还包括:Preferably, if the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a step of prompting the user to use the fingerprint to unlock, the method further includes:
若所述移动终端解锁是通过指纹验证解锁的,则所述移动终端将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,其中,所述第一安全等级下的隐私信息,在查看时直接显示。If the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
优选的,若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端的步骤之后,所述方法还包括:Preferably, if the location information is the location information pre-recorded by the mobile terminal, the password information is verified, and after the step of unlocking the mobile terminal when the verification is passed, the method further includes:
在通过所述密码信息解锁所述移动终端后,所述移动终端在所述移动终端的当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的;After the mobile terminal is unlocked by the password information, the mobile terminal displays a first prompt identifier on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to pass the password. Information is unlocked;
接收用户针对所述第一提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的第一提示界面,并在所述第一提示界面进行指纹验证,并在所述第一提示界面进行指纹验证通过时,将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级。Receiving a click operation performed by the user for the first prompt identifier, and displaying a first prompt interface for prompting fingerprint verification based on the click operation, and performing fingerprint verification on the first prompt interface, and at the first prompt When the interface performs fingerprint verification, the security level of the private information stored by the mobile terminal is set to the preset first security level.
优选的,若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息的步骤之后,所述方法还包括:Preferably, if the location information is not the location information pre-recorded by the mobile terminal, after the step of the mobile terminal outputting the prompting user to use the fingerprint unlocking prompt message, the method further includes:
若所述移动终端解锁是通过指纹验证解锁的,所述移动终端在所述移动终端的当前显示界面上显示第二提示标识,所述第二提示标识用于提示所述移动终端当前是通过指纹验证进行解锁的;If the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt the mobile terminal to pass the fingerprint. Verify to unlock;
接收用户针对所述第二提示标识进行的点击操作,并基于所述点击操作显示安全等级设置界面,并在所述安全等级设置界面将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级。Receiving a click operation performed by the user for the second prompt identifier, and displaying a security level setting interface based on the click operation, and setting a security level of the private information stored by the mobile terminal to the security level setting interface. The second security level is preset.
本发明实施例还提供一种移动终端,包括: The embodiment of the invention further provides a mobile terminal, including:
采集模块,用于在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;An acquiring module, configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal;
判断模块,用于判断所述位置信息是否为所述移动终端预先记录的位置信息;a determining module, configured to determine whether the location information is location information pre-recorded by the mobile terminal;
输出模块,用于若所述位置信息不为所述移动终端预先记录的位置信息,则输出提示用户采用指纹解锁提示消息;An output module, configured to prompt the user to use the fingerprint unlocking prompt message if the location information is not the location information pre-recorded by the mobile terminal;
验证模块,用于若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。The verification module is configured to: if the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
优选的,所述移动终端还包括:Preferably, the mobile terminal further includes:
第一设置模块,用于在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行指纹验证;或者a first setting module, configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level is Privacy information, which requires fingerprint verification when viewing; or
第二设置模块,用于在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行人脸图像验证。a second setting module, configured to set a security level of the private information stored by the mobile terminal to a preset second security level after the mobile terminal is unlocked by using the password information, where the second security level is The privacy information needs to be verified by face image when viewing.
优选的,所述移动终端还包括:Preferably, the mobile terminal further includes:
第三设置模块,用于若所述移动终端解锁是通过指纹验证解锁的,则所述移动终端将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,其中,所述第一安全等级下的隐私信息,在查看时直接显示。a third setting module, configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where the The privacy information under the first security level is displayed directly when viewed.
优选的,所述移动终端还包括:Preferably, the mobile terminal further includes:
第一显示模块,用于在通过所述密码信息解锁所述移动终端后,所述移动终端在所述移动终端的当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的;a first display module, configured to display a first prompt identifier on a current display interface of the mobile terminal after the mobile terminal is unlocked by using the password information, where the first prompt identifier is used to prompt the location The mobile terminal is currently unlocked by password information;
第四设置模块,用于接收用户针对所述第一提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的第一提示界面,并在所述第一提示界面进行指纹验证,并在所述第一提示界面进行指纹验证通过时,将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级。a fourth setting module, configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface, And when the fingerprint verification is performed on the first prompt interface, setting a security level of the privacy information stored by the mobile terminal to the preset first security level.
优选的,所述移动终端还包括:Preferably, the mobile terminal further includes:
第二显示模块,用于若所述移动终端解锁是通过指纹验证解锁的,所述移 动终端在所述移动终端的当前显示界面上显示第二提示标识,所述第二提示标识用于提示所述移动终端当前是通过指纹验证进行解锁的;a second display module, configured to: if the mobile terminal is unlocked, is unlocked by fingerprint verification, the shifting The mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification;
第五设置模块,用于接收用户针对所述第二提示标识进行的点击操作,并基于所述点击操作显示安全等级设置界面,并在所述安全等级设置界面将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级。a fifth setting module, configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the private information stored by the mobile terminal in the security level setting interface The security level is set to the preset second security level.
本发明实施例中,移动终端在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;所述移动终端判断所述位置信息是否为所述移动终端预先记录的位置信息;若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息;若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。这样可以实现在一些位置只允许进行指纹解锁,从而提高移动终端的隐私信息的安全性能。In the embodiment of the present invention, the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompting user to use the fingerprint unlocking prompt message; if the location information is the location information pre-recorded by the mobile terminal, The password information is verified, and when the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings to be used in the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Those skilled in the art can also obtain other drawings based on these drawings without paying any creative work.
图1是本发明实施例提供的一种移动终端解锁方法的流程示意图;1 is a schematic flowchart of a method for unlocking a mobile terminal according to an embodiment of the present invention;
图2是本发明实施例提供的一种移动终端的结构示意图;2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
图3是本发明实施例提供的另一种移动终端的结构示意图;3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention;
图4是本发明实施例提供的另一种移动终端的结构示意图;4 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention;
图5是本发明实施例提供的另一种移动终端的结构示意图;FIG. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present disclosure;
图6是本发明实施例提供的另一种移动终端的结构示意图。FIG. 6 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
具体实施方式Detailed ways
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性 劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. Those of ordinary skill in the art are not creative based on the embodiments of the present invention. All other embodiments obtained under the premise of labor are within the scope of the invention.
请参考图1,图1是本发明实施例提供的一种移动终端解锁方法的流程示意图,如图1所示,包括:Please refer to FIG. 1. FIG. 1 is a schematic flowchart of a method for unlocking a mobile terminal according to an embodiment of the present invention. As shown in FIG.
101、移动终端在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;101. The mobile terminal receives the password information input by the user on the unlocking interface, and collects location information currently in the mobile terminal.
102、移动终端判断所述位置信息是否为所述移动终端预先记录的位置信息;102. The mobile terminal determines whether the location information is location information pre-recorded by the mobile terminal.
103、若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息;103. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
104、若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。104. If the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
在实际应用中,用户的移动位置往往是比较固定的,例如:家里、公司、家里到公司的路上、公园或者一些公共服务区等。这样通过上述步骤就可以实现如果移动终端在接收到密码信息时,如果不同在上述位置区域,就可以要求用户进行指纹验证,因为如果移动终端被他人使用时,往往使用的位置与上述位置会存在区别。这样通过若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息,以进行指纹验证,从而可以提高移动终端的安全性,即提高移动终端隐私信息的安全性能。In practical applications, the user's mobile location is often fixed, such as: home, company, home to company road, park or some public service areas. In this way, if the mobile terminal receives the password information, if it is different in the location area, the user may be required to perform fingerprint verification, because if the mobile terminal is used by others, the location often used and the location may exist. the difference. In this way, if the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt for the user to use the fingerprint unlocking prompt message to perform fingerprint verification, thereby improving the security of the mobile terminal, that is, improving the mobile. The security performance of the terminal's privacy information.
优选的,若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端的步骤之后,所述方法还包括:Preferably, if the location information is the location information pre-recorded by the mobile terminal, the password information is verified, and after the step of unlocking the mobile terminal when the verification is passed, the method further includes:
在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行指纹验证;或者After the mobile terminal is unlocked by the password information, the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or
在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行人脸图像验证。After the mobile terminal is unlocked by the password information, the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
该实施方式中,可以将隐私信息划分为多个安全等级,由于密码信息验证解锁是容易被他人盗用密码进行解锁的,这样将上述隐私信息设置为第二安全 等级,这样在查看隐私信息时就需要进行指纹验证或者人脸验证,以确定身份,进而提高隐私信息的安全性能。In this implementation manner, the privacy information may be divided into multiple security levels. Since the password information verification and unlocking is easily unlocked by another person, the private information is set to the second security. Level, so that when viewing privacy information, fingerprint verification or face verification is required to determine identity, thereby improving the security of private information.
优选的,若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁的步骤之后,所述方法还包括:Preferably, if the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a step of prompting the user to use the fingerprint to unlock, the method further includes:
若所述移动终端解锁是通过指纹验证解锁的,则所述移动终端将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,其中,所述第一安全等级下的隐私信息,在查看时直接显示。If the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
该实施方式中,通过上述步骤可以实现若移动终端解锁是指纹验证进行的解锁,则将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,这样用户就可以直接查看隐私信息,从而提高用户体验。因为指纹验证成功的,往往是合法用户。In this implementation manner, if the unlocking of the mobile terminal is the unlocking performed by the fingerprint verification, the security level of the private information stored by the mobile terminal is set to a preset first security level, so that the user can directly view the privacy. Information to enhance the user experience. Because fingerprint verification is successful, it is often a legitimate user.
优选的,若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端的步骤之后,所述方法还包括:Preferably, if the location information is the location information pre-recorded by the mobile terminal, the password information is verified, and after the step of unlocking the mobile terminal when the verification is passed, the method further includes:
在通过所述密码信息解锁所述移动终端后,所述移动终端在所述移动终端的当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的;After the mobile terminal is unlocked by the password information, the mobile terminal displays a first prompt identifier on the current display interface of the mobile terminal, where the first prompt identifier is used to prompt the mobile terminal to pass the password. Information is unlocked;
接收用户针对所述第一提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的第一提示界面,并在所述第一提示界面进行指纹验证,并在所述第一提示界面进行指纹验证通过时,将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级。Receiving a click operation performed by the user for the first prompt identifier, and displaying a first prompt interface for prompting fingerprint verification based on the click operation, and performing fingerprint verification on the first prompt interface, and at the first prompt When the interface performs fingerprint verification, the security level of the private information stored by the mobile terminal is set to the preset first security level.
该实施方式中,可以实现在当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的,这样可以实现若为合法用户解锁移动终端的,该合法用户可以使用指纹进行验证,当验证通过时,就可以将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级,以提升用户体验。In this implementation manner, the first prompt identifier may be displayed on the current display interface, where the first prompt identifier is used to prompt the mobile terminal to be unlocked by using the password information, so that the mobile terminal can be unlocked for the legitimate user. The legal user can use the fingerprint to perform verification. When the verification is passed, the security level of the private information stored by the mobile terminal can be set to the preset first security level to improve the user experience.
优选的,若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息的步骤之后,所述方法还包括:Preferably, if the location information is not the location information pre-recorded by the mobile terminal, after the step of the mobile terminal outputting the prompting user to use the fingerprint unlocking prompt message, the method further includes:
若所述移动终端解锁是通过指纹验证解锁的,所述移动终端在所述移动终 端的当前显示界面上显示第二提示标识,所述第二提示标识用于提示所述移动终端当前是通过指纹验证进行解锁的;If the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal is at the end of the mobile terminal The second prompt identifier is displayed on the current display interface of the terminal, where the second prompt identifier is used to prompt that the mobile terminal is currently unlocked by fingerprint verification;
接收用户针对所述第二提示标识进行的点击操作,并基于所述点击操作显示安全等级设置界面,并在所述安全等级设置界面将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级。Receiving a click operation performed by the user for the second prompt identifier, and displaying a security level setting interface based on the click operation, and setting a security level of the private information stored by the mobile terminal to the security level setting interface. The second security level is preset.
该实施方式中,可以实现若所述移动终端解锁是通过指纹验证解锁的,用户可以快速地将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级,这样有利于保护移动终端存储的隐私信息,例如:合法用户解锁后,使用将移动终端给其他人使用时,就可以不需要锁定移动终端,直接将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级之后,给其他用户使用,以保护到移动终端的隐私信息。In this implementation manner, if the unlocking of the mobile terminal is unlocked by fingerprint verification, the user may quickly set the security level of the private information stored by the mobile terminal to the preset second security level, which is beneficial to the user. Protecting the private information stored by the mobile terminal, for example, after the legitimate user is unlocked, when the mobile terminal is used by other people, the security level of the private information stored by the mobile terminal may be directly set to the After the second security level is preset, it is used by other users to protect the privacy information of the mobile terminal.
本发明实施例中,移动终端在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;所述移动终端判断所述位置信息是否为所述移动终端预先记录的位置信息;若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息;若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。这样可以实现在一些位置只允许进行指纹解锁,从而提高移动终端的隐私信息的安全性能。In the embodiment of the present invention, the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompting user to use the fingerprint unlocking prompt message; if the location information is the location information pre-recorded by the mobile terminal, The password information is verified, and when the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
请参考图2,图2是本发明实施例提供的一种移动终端的结构示意图,如图2所示,包括:Please refer to FIG. 2. FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
采集模块201,用于在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;The collecting module 201 is configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal;
判断模块202,用于判断所述位置信息是否为所述移动终端预先记录的位置信息;The determining module 202 is configured to determine whether the location information is location information pre-recorded by the mobile terminal;
输出模块203,用于若所述位置信息不为所述移动终端预先记录的位置信息,则输出提示用户采用指纹解锁提示消息;The output module 203 is configured to: if the location information is not the location information pre-recorded by the mobile terminal, output a prompt message prompting the user to use the fingerprint unlocking message;
验证模块204,用于若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。The verification module 204 is configured to verify the password information if the location information is location information pre-recorded by the mobile terminal, and unlock the mobile terminal when the verification succeeds.
优选的,如图3所示,所述移动终端还包括: Preferably, as shown in FIG. 3, the mobile terminal further includes:
第一设置模块205,用于在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行指纹验证;或者a first setting module 205, configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level Privacy information, which requires fingerprint verification when viewing; or
第二设置模块206,用于在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行人脸图像验证。a second setting module 206, configured to set, after the mobile terminal is unlocked by the password information, a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level Under the privacy information, face image verification is required when viewing.
优选的,如图4所示,所述移动终端还包括:Preferably, as shown in FIG. 4, the mobile terminal further includes:
第三设置模块207,用于若所述移动终端解锁是通过指纹验证解锁的,则所述移动终端将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,其中,所述第一安全等级下的隐私信息,在查看时直接显示。a third setting module 207, configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where The privacy information under the first security level is displayed directly when viewed.
优选的,如图5所示,所述移动终端还包括:Preferably, as shown in FIG. 5, the mobile terminal further includes:
第一显示模块208,用于在通过所述密码信息解锁所述移动终端后,所述移动终端在所述移动终端的当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的;The first display module 208 is configured to: after the mobile terminal is unlocked by using the password information, the mobile terminal displays a first prompt identifier on a current display interface of the mobile terminal, where the first prompt identifier is used for prompting The mobile terminal is currently unlocked by password information;
第四设置模块209,用于接收用户针对所述第一提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的第一提示界面,并在所述第一提示界面进行指纹验证,并在所述第一提示界面进行指纹验证通过时,将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级。The fourth setting module 209 is configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface. And performing, when the fingerprint verification is performed on the first prompt interface, setting a security level of the private information stored by the mobile terminal to the preset first security level.
优选的,如图6所示,所述移动终端还包括:Preferably, as shown in FIG. 6, the mobile terminal further includes:
第二显示模块2010,用于若所述移动终端解锁是通过指纹验证解锁的,所述移动终端在所述移动终端的当前显示界面上显示第二提示标识,所述第二提示标识用于提示所述移动终端当前是通过指纹验证进行解锁的;The second display module 2010 is configured to: if the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on a current display interface of the mobile terminal, where the second prompt identifier is used for prompting The mobile terminal is currently unlocked by fingerprint verification;
第五设置模块2011,用于接收用户针对所述第二提示标识进行的点击操作,并基于所述点击操作显示安全等级设置界面,并在所述安全等级设置界面将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级。a fifth setting module 2011, configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the privacy of the mobile terminal in the security level setting interface The security level of the information is set to the preset second security level.
本发明实施例中,移动终端在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;所述移动终端判断所述位置信息是否为所述移动终端预先记录的位置信息;若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息;若所述位 置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。这样可以实现在一些位置只允许进行指纹解锁,从而提高移动终端的隐私信息的安全性能。In the embodiment of the present invention, the mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal; the mobile terminal determines whether the location information is a pre-recorded location of the mobile terminal. If the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message; The location information is pre-recorded by the mobile terminal, and the password information is verified. When the verification is passed, the mobile terminal is unlocked. This can only allow fingerprint unlocking in some locations, thereby improving the security performance of the mobile terminal's private information.
在本申请所提供的几个实施例中,应该理解到,所揭露方法和装置,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理包括,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述收发方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium. The above software functional unit is stored in a storage medium and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method of the various embodiments of the present invention. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, and the program code can be stored. Medium.
以上所述是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明所述原理的前提下,还可以作出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。 The above is a preferred embodiment of the present invention, and it should be noted that those skilled in the art can also make several improvements and retouchings without departing from the principles of the present invention. It should be considered as the scope of protection of the present invention.

Claims (10)

  1. 一种移动终端解锁方法,其特征在于,包括:A mobile terminal unlocking method, comprising:
    移动终端在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;The mobile terminal receives the password information input by the user on the unlocking interface, and collects the location information currently located by the mobile terminal;
    所述移动终端判断所述位置信息是否为所述移动终端预先记录的位置信息;Determining, by the mobile terminal, whether the location information is location information pre-recorded by the mobile terminal;
    若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息;If the location information is not location information pre-recorded by the mobile terminal, the mobile terminal outputs a prompt message prompting the user to use the fingerprint unlocking message;
    若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。If the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the mobile terminal is unlocked.
  2. 如权利要求1所述的方法,其特征在于,若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端的步骤之后,所述方法还包括:The method according to claim 1, wherein if the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the step of unlocking the mobile terminal is performed. Thereafter, the method further includes:
    在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行指纹验证;或者After the mobile terminal is unlocked by the password information, the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Need to perform fingerprint verification; or
    在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行人脸图像验证。After the mobile terminal is unlocked by the password information, the security level of the private information stored by the mobile terminal is set to a preset second security level, wherein the private information under the second security level is viewed. Face image verification is required.
  3. 如权利要求2所述的方法,其特征在于,若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁的步骤之后,所述方法还包括:The method according to claim 2, wherein, if the location information is not the location information pre-recorded by the mobile terminal, and the step of the mobile terminal outputting the prompting the user to use the fingerprint to unlock, the method further includes :
    若所述移动终端解锁是通过指纹验证解锁的,则所述移动终端将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,其中,所述第一安全等级下的隐私信息,在查看时直接显示。If the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, wherein the privacy under the first security level Information, displayed directly when viewed.
  4. 如权利要求3所述的方法,其特征在于,若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端的步骤之后,所述方法还包括:The method according to claim 3, wherein if the location information is location information pre-recorded by the mobile terminal, the password information is verified, and when the verification is passed, the step of unlocking the mobile terminal is performed. Thereafter, the method further includes:
    在通过所述密码信息解锁所述移动终端后,所述移动终端在所述移动终端 的当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的;After the mobile terminal is unlocked by the password information, the mobile terminal is at the mobile terminal The first prompt identifier is displayed on the current display interface, and the first prompt identifier is used to prompt that the mobile terminal is currently unlocked by using password information;
    接收用户针对所述第一提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的第一提示界面,并在所述第一提示界面进行指纹验证,并在所述第一提示界面进行指纹验证通过时,将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级。Receiving a click operation performed by the user for the first prompt identifier, and displaying a first prompt interface for prompting fingerprint verification based on the click operation, and performing fingerprint verification on the first prompt interface, and at the first prompt When the interface performs fingerprint verification, the security level of the private information stored by the mobile terminal is set to the preset first security level.
  5. 如权利要求3或4所述的方法,其特征在于,若所述位置信息不为所述移动终端预先记录的位置信息,则所述移动终端输出提示用户采用指纹解锁提示消息的步骤之后,所述方法还包括:The method according to claim 3 or 4, wherein if the location information is not the location information pre-recorded by the mobile terminal, the mobile terminal outputs a step of prompting the user to use the fingerprint unlocking prompt message. The method also includes:
    若所述移动终端解锁是通过指纹验证解锁的,所述移动终端在所述移动终端的当前显示界面上显示第二提示标识,所述第二提示标识用于提示所述移动终端当前是通过指纹验证进行解锁的;If the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on the current display interface of the mobile terminal, where the second prompt identifier is used to prompt the mobile terminal to pass the fingerprint. Verify to unlock;
    接收用户针对所述第二提示标识进行的点击操作,并基于所述点击操作显示安全等级设置界面,并在所述安全等级设置界面将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级。Receiving a click operation performed by the user for the second prompt identifier, and displaying a security level setting interface based on the click operation, and setting a security level of the private information stored by the mobile terminal to the security level setting interface. The second security level is preset.
  6. 一种移动终端,其特征在于,包括:A mobile terminal, comprising:
    采集模块,用于在解锁界面接收用户输入的密码信息,并采集所述移动终端当前所处的位置信息;An acquiring module, configured to receive password information input by the user on the unlocking interface, and collect location information currently in the mobile terminal;
    判断模块,用于判断所述位置信息是否为所述移动终端预先记录的位置信息;a determining module, configured to determine whether the location information is location information pre-recorded by the mobile terminal;
    输出模块,用于若所述位置信息不为所述移动终端预先记录的位置信息,则输出提示用户采用指纹解锁提示消息;An output module, configured to prompt the user to use the fingerprint unlocking prompt message if the location information is not the location information pre-recorded by the mobile terminal;
    验证模块,用于若所述位置信息为所述移动终端预先记录的位置信息,则对所述密码信息进行验证,当验证通过时,解锁所述移动终端。The verification module is configured to: if the location information is location information pre-recorded by the mobile terminal, verify the password information, and when the verification passes, unlock the mobile terminal.
  7. 如权利要求6所述的移动终端,其特征在于,所述移动终端还包括:The mobile terminal of claim 6, wherein the mobile terminal further comprises:
    第一设置模块,用于在通过所述密码信息解锁所述移动终端后,将所述移动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行指纹验证;或者a first setting module, configured to: after unlocking the mobile terminal by using the password information, set a security level of the private information stored by the mobile terminal to a preset second security level, where the second security level is Privacy information, which requires fingerprint verification when viewing; or
    第二设置模块,用于在通过所述密码信息解锁所述移动终端后,将所述移 动终端存储的隐私信息的安全等级设置为预设第二安全等级,其中,所述第二安全等级下的隐私信息,在查看时需要进行人脸图像验证。a second setting module, configured to: after the mobile terminal is unlocked by using the password information, move the mobile terminal The security level of the privacy information stored by the mobile terminal is set to a preset second security level, wherein the privacy information under the second security level needs to be verified by the face image when viewing.
  8. 如权利要求7所述的移动终端,其特征在于,所述移动终端还包括:The mobile terminal of claim 7, wherein the mobile terminal further comprises:
    第三设置模块,用于若所述移动终端解锁是通过指纹验证解锁的,则所述移动终端将所述移动终端存储的隐私信息的安全等级设置为预设第一安全等级,其中,所述第一安全等级下的隐私信息,在查看时直接显示。a third setting module, configured to: if the mobile terminal unlocking is unlocked by fingerprint verification, the mobile terminal sets a security level of the private information stored by the mobile terminal to a preset first security level, where the The privacy information under the first security level is displayed directly when viewed.
  9. 如权利要求8所述的移动终端,其特征在于,所述移动终端还包括:The mobile terminal of claim 8, wherein the mobile terminal further comprises:
    第一显示模块,用于在通过所述密码信息解锁所述移动终端后,所述移动终端在所述移动终端的当前显示界面上显示第一提示标识,所述第一提示标识用于提示所述移动终端当前是通过密码信息进行解锁的;a first display module, configured to display a first prompt identifier on a current display interface of the mobile terminal after the mobile terminal is unlocked by using the password information, where the first prompt identifier is used to prompt the location The mobile terminal is currently unlocked by password information;
    第四设置模块,用于接收用户针对所述第一提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的第一提示界面,并在所述第一提示界面进行指纹验证,并在所述第一提示界面进行指纹验证通过时,将所述移动终端存储的隐私信息的安全等级设置为所述预设第一安全等级。a fourth setting module, configured to receive a click operation performed by the user for the first prompt identifier, and display a first prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the first prompt interface, And when the fingerprint verification is performed on the first prompt interface, setting a security level of the privacy information stored by the mobile terminal to the preset first security level.
  10. 如权利要求8或9所述的移动终端,其特征在于,所述移动终端还包括:The mobile terminal according to claim 8 or 9, wherein the mobile terminal further comprises:
    第二显示模块,用于若所述移动终端解锁是通过指纹验证解锁的,所述移动终端在所述移动终端的当前显示界面上显示第二提示标识,所述第二提示标识用于提示所述移动终端当前是通过指纹验证进行解锁的;a second display module, configured to: when the unlocking of the mobile terminal is unlocked by fingerprint verification, the mobile terminal displays a second prompt identifier on a current display interface of the mobile terminal, where the second prompt identifier is used to prompt the location The mobile terminal is currently unlocked by fingerprint verification;
    第五设置模块,用于接收用户针对所述第二提示标识进行的点击操作,并基于所述点击操作显示安全等级设置界面,并在所述安全等级设置界面将所述移动终端存储的隐私信息的安全等级设置为所述预设第二安全等级。 a fifth setting module, configured to receive a click operation performed by the user for the second prompt identifier, and display a security level setting interface based on the click operation, and store the private information stored by the mobile terminal in the security level setting interface The security level is set to the preset second security level.
PCT/CN2017/089446 2017-06-21 2017-06-21 Mobile terminal unlocking method and mobile terminal WO2018232662A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089446 WO2018232662A1 (en) 2017-06-21 2017-06-21 Mobile terminal unlocking method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089446 WO2018232662A1 (en) 2017-06-21 2017-06-21 Mobile terminal unlocking method and mobile terminal

Publications (1)

Publication Number Publication Date
WO2018232662A1 true WO2018232662A1 (en) 2018-12-27

Family

ID=64737503

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/089446 WO2018232662A1 (en) 2017-06-21 2017-06-21 Mobile terminal unlocking method and mobile terminal

Country Status (1)

Country Link
WO (1) WO2018232662A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111949963A (en) * 2020-08-04 2020-11-17 中国联合网络通信集团有限公司 Terminal device unlocking method, terminal device and computer readable storage medium
WO2021051667A1 (en) * 2019-09-17 2021-03-25 深圳传音控股股份有限公司 Unlocking method, mobile terminal and unlocking system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal
US20130174094A1 (en) * 2012-01-03 2013-07-04 Lg Electronics Inc. Gesture based unlocking of a mobile terminal
CN105760728A (en) * 2016-02-25 2016-07-13 上海斐讯数据通信技术有限公司 Unlocking method of electronic device and mobile terminal
CN105812542A (en) * 2014-12-29 2016-07-27 富泰华工业(深圳)有限公司 Unlocking mode switching system and method
CN106383574A (en) * 2016-09-05 2017-02-08 广东欧珀移动通信有限公司 Screen unlocking method and device and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130174094A1 (en) * 2012-01-03 2013-07-04 Lg Electronics Inc. Gesture based unlocking of a mobile terminal
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal
CN105812542A (en) * 2014-12-29 2016-07-27 富泰华工业(深圳)有限公司 Unlocking mode switching system and method
CN105760728A (en) * 2016-02-25 2016-07-13 上海斐讯数据通信技术有限公司 Unlocking method of electronic device and mobile terminal
CN106383574A (en) * 2016-09-05 2017-02-08 广东欧珀移动通信有限公司 Screen unlocking method and device and mobile terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021051667A1 (en) * 2019-09-17 2021-03-25 深圳传音控股股份有限公司 Unlocking method, mobile terminal and unlocking system
CN111949963A (en) * 2020-08-04 2020-11-17 中国联合网络通信集团有限公司 Terminal device unlocking method, terminal device and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN106487511B (en) Identity authentication method and device
CN109150548B (en) Digital certificate signing and signature checking method and system and digital certificate system
KR101268702B1 (en) Verifying authenticity of voice mail participants in telephony networks
WO2021184755A1 (en) Application access method and apparatus, and electronic device and storage medium
US8302175B2 (en) Method and system for electronic reauthentication of a communication party
CN108234442B (en) Method, system and readable storage medium for acquiring contract
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CA2794398A1 (en) Authentication method and system using mobile terminal
CN105703910B (en) Dynamic token verification method based on wechat service number
Acharya et al. Two factor authentication using smartphone generated one time password
CN105591744A (en) Network real-name authentication method and system
CN107645381B (en) Security verification implementation method and device
TW201525748A (en) Password resetting method, device having password resetting function, system having password resetting function
WO2017166689A1 (en) Privacy protection method and device
US20190268160A1 (en) Method, Mobile Device, Terminal Device and System for Verifying Approval Signature
KR101282824B1 (en) Meeting attestation system and providing method thereof
CN107256367A (en) A kind of information processing method and device, terminal device and computer-readable recording medium
CN111651130A (en) File printing method, device, system, electronic equipment and storage medium
US9025746B2 (en) System and method for visual caller identification
WO2018232662A1 (en) Mobile terminal unlocking method and mobile terminal
CN104657860A (en) Mobile banking security authentication method
KR101333006B1 (en) System and method of confirming a login
CN110753029B (en) Identity verification method and biological identification platform
CN105991619A (en) Safety authentication method and device
CN108566274B (en) Method, equipment and storage equipment for seamless docking between block chain authentication systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17914896

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17914896

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A OF 18.05.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17914896

Country of ref document: EP

Kind code of ref document: A1