WO2024093569A1 - Procédé et appareil de connexion à un espace pour dispositif terminal, dispositif terminal et support de stockage associés - Google Patents

Procédé et appareil de connexion à un espace pour dispositif terminal, dispositif terminal et support de stockage associés Download PDF

Info

Publication number
WO2024093569A1
WO2024093569A1 PCT/CN2023/120429 CN2023120429W WO2024093569A1 WO 2024093569 A1 WO2024093569 A1 WO 2024093569A1 CN 2023120429 W CN2023120429 W CN 2023120429W WO 2024093569 A1 WO2024093569 A1 WO 2024093569A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint information
terminal device
tested
preset
user
Prior art date
Application number
PCT/CN2023/120429
Other languages
English (en)
Chinese (zh)
Inventor
孙建华
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2024093569A1 publication Critical patent/WO2024093569A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present application relates to the technical field of terminal devices, and in particular to a space login method, device, terminal device and storage medium for a terminal device.
  • terminal devices in modern life has improved the quality of life of modern people. Terminal devices will also store more and more personal data and network information with high value of privacy. Some existing terminal devices will set up the clone function.
  • the terminal device After the terminal device starts the clone function, the terminal device includes the main system and the clone space system.
  • the clone space system is an independent virtual system environment.
  • the space occupied by the main system is called the main system space
  • the space occupied by the clone space system is called the clone space.
  • the clone space has different permissions from the main system space. Users can put private information in the clone space.
  • the clone space and the main system space are independent of each other. When you are currently in the main system space, you can switch to the clone space through the system's "Settings" menu bar. However, since the clone space contains relatively private information, users need more secure protection measures. Therefore, how to further improve the security index of the clone space has become one of the topics being developed by technicians in this field.
  • the embodiments of the present application disclose a space login method, apparatus, terminal device and storage medium for a terminal device.
  • the first aspect of the embodiment of the present application discloses a space login method for a terminal device, the method comprising:
  • the second system space of the terminal device is logged in, and the second preset fingerprint information is different from the first preset fingerprint information.
  • a second aspect of an embodiment of the present application discloses a space login device for a terminal device, the device comprising:
  • a detection module used for detecting first fingerprint information to be tested and second fingerprint information to be tested input by a user when the terminal device is in the first system space;
  • a login module is configured to log in to a second system space of the terminal device when the first fingerprint information to be tested matches the first preset fingerprint information and the second fingerprint information to be tested matches the second preset fingerprint information, and the second preset fingerprint information is different from the first preset fingerprint information.
  • a third aspect of the embodiments of the present application discloses a terminal device, which may include:
  • a memory storing executable program code
  • a processor coupled to the memory
  • the processor calls the executable program code stored in the memory to execute a space login method for a terminal device disclosed in the first aspect of an embodiment of the present application.
  • the fourth aspect of an embodiment of the present application discloses a computer-readable storage medium storing a computer program, wherein the computer program enables a computer to execute a spatial login method for a terminal device disclosed in the first aspect of an embodiment of the present application.
  • a fifth aspect of the embodiments of the present application discloses a computer program product.
  • the computer program product When the computer program product is run on a computer, the computer is enabled to execute part or all of the steps of any one of the methods of the first aspect.
  • a sixth aspect of an embodiment of the present application discloses an application publishing platform, which is used to publish a computer program product.
  • the computer program product runs on a computer, the computer executes part or all of the steps of any one of the methods of the first aspect.
  • FIG1 is a desktop schematic diagram of a smart phone disclosed in an embodiment of the present application.
  • FIG2 is a schematic diagram of a setting interface of a system clone of a smart phone disclosed in an embodiment of the present application
  • FIG3 is a schematic diagram of a dual fingerprint entry interface of the clone space disclosed in the first embodiment of the present application.
  • FIG4 is a schematic diagram of a dual fingerprint entry interface of the clone space disclosed in Example 2 of the present application.
  • FIG5 is a schematic diagram of a flow chart of a space login method for a terminal device disclosed in Embodiment 1 of the present application;
  • FIG6 is a schematic diagram of a flow chart of a space login method for a terminal device disclosed in Embodiment 2 of the present application;
  • FIG7 is a schematic diagram of logging into the clone space disclosed in the first embodiment of the present application.
  • FIG8 is a schematic diagram of logging into the clone space disclosed in the second embodiment of the present application.
  • FIG9 is a flow chart of a fingerprint entry method for setting a second system space according to an embodiment of the present application.
  • FIG10 is a schematic diagram of the structure of a space login device of a terminal device disclosed in Embodiment 1 of the present application;
  • FIG11 is a schematic diagram of the structure of a space login device of a terminal device disclosed in Embodiment 2 of the present application;
  • FIG. 12 is a schematic diagram of the structure of a terminal device disclosed in an embodiment of the present invention.
  • the terminal device involved in the embodiment of the present application may be a smart phone, a smart watch, a smart bracelet, etc., and may also be an iPad, a tablet computer, a tutoring machine, etc.
  • the following is a brief description using a smart phone application scenario as an example.
  • Figure 1 is a desktop schematic diagram of a smartphone disclosed in an embodiment of the present application; it should be noted that the desktop schematic diagram shown in Figure 1 is only one of the schematic diagrams disclosed in an embodiment of the present application.
  • the desktop schematic diagram of a smartphone shown in Figure 1 some function icons are shown, and the function icons including call, message, and mail are displayed in the fixed bar below, and the function icons such as settings, music, clock, and camera are displayed on the page above.
  • the "settings" in the desktop schematic diagram can be used to enter the "system clone" setting interface of the smartphone.
  • Figure 2 is a schematic diagram of the setting interface of the system clone of the smart phone disclosed in the embodiment of the present application.
  • the schematic diagram of the setting interface of the clone space shown in Figure 2 is only a schematic diagram disclosed in the embodiment of the present application.
  • Other setting interface schematic diagrams obtained by optimizing or deforming on the basis of Figure 2 belong to the protection scope of this application.
  • the user can add "dual fingerprint space” in the "system clone" setting menu, click the "dual fingerprint space” menu, enter the dual fingerprint entry process, and thus set up the clone space of the smart phone.
  • the setting interface also includes at least a menu for notification and switching of the clone space, and the functions of "unlock interface switch clone space" and "notification from main system space” can be turned on.
  • the smart phone is locked, and then the unlock interface is entered, and the clone space is entered through the unlock interface.
  • a notification from the main system space can also be received to confirm whether it is necessary to enter the main system space in time according to the notification to avoid missing important information.
  • the settings interface can also include a menu for notifications and switches for the main system space (not shown), turn on the "Set main system space icon on the clone space desktop” function (not shown), and when the smartphone is in the clone space, you can set the "main system space” function icon on the desktop corresponding to the clone space, and enter the main system space from the clone space by clicking the "main system space” function icon.
  • Figure 3 is a schematic diagram of the dual fingerprint entry interface of the clone space disclosed in Example 1 of the present application.
  • Figure 4 is a schematic diagram of the dual fingerprint entry interface of the clone space disclosed in Example 2 of the present application.
  • the Home button of the smartphone is also a fingerprint button.
  • the smartphone After the mobile phone collects fingerprint 2, it determines whether fingerprint 2 is fingerprint 1 and whether fingerprint 2 is already the fingerprint information for unlocking the smart phone. If not, the dual fingerprint entry is successful, and the dual fingerprint authentication information is successfully set for the smart phone's clone space, that is, fingerprint 1 and fingerprint 2 become the fingerprint information used to unlock the clone space.
  • fingerprint entry process if fingerprint 1 is already the fingerprint information for unlocking the smartphone, the user is prompted to re-enter fingerprint 1 (the user is required to change to another finger for entry) until the entry is successful or the entry process is returned or exited.
  • fingerprint 2 is already the fingerprint information for unlocking the smartphone, the user is prompted to re-enter fingerprint 2 (the user is required to change to another finger for entry), and/or when it is recognized that fingerprint 2 and fingerprint 1 are recorded on the same finger, the user is prompted to re-enter fingerprint 2 until the entry is successful or the entry process is returned or exited.
  • the smart phone can remind the user by vibrating, or output a prompt message on the interface to remind the user that the entry is successful.
  • the smart phones in FIG. 3 and FIG. 4 are provided with a Home button.
  • the fingerprint recognition area can be explicitly indicated in the dual fingerprint entry interface to prompt the user to place the finger in the fingerprint recognition area to enter the fingerprint.
  • the embodiments of the present application disclose a space login method, device, terminal device and storage medium for a terminal device, which is used to improve the security index of the clone space of the terminal device through a dual fingerprint authentication method and effectively protect the data security of the clone space of the terminal device.
  • FIG. 5 is a schematic diagram of a flow chart of a space login method of a terminal device disclosed in Embodiment 1 of the present application; as shown in FIG. 5 , the space login method of the terminal device may include:
  • the terminal device includes a first system space and a second system space.
  • the first system space belongs to a first system
  • the second system space belongs to a second system.
  • the second system is an independent virtual system environment and can be used as a privacy space for a user. The user can place privacy information in the second system space.
  • the terminal device When the terminal device is turned on, it enters the first system space by default. You can set the second system space through the "Settings” menu of the terminal device, and set the dual fingerprint authentication information for the second system space. Among them, when the terminal device is in the first system space, enter the "System Clone" function menu through the “Settings” menu of the terminal device, click the "Dual Fingerprint Space” menu to set it, and prompt the user to enter the dual fingerprint information in turn, save it as the first preset fingerprint information and the second preset fingerprint information, as the authentication information of the second system space, so far, the second system space is successfully set in the terminal device.
  • the first system may be the main system of the terminal device, and correspondingly, the first system space is the main system space of the terminal device, and the second system may be the clone space system of the terminal device, and correspondingly, the second system space is the clone space of the terminal device.
  • the setting process of the clone space in the smart phone shown in Figures 1 to 4 may be referred to.
  • the first system space of the terminal device can also set a lock screen password.
  • the first system space of the terminal device is set with a lock screen password, enter the lock screen password to log in to the main system space.
  • the first fingerprint information to be detected and the second fingerprint information to be detected input by the user are detected, and the process turns to step 502 .
  • the first preset fingerprint information and the second preset fingerprint information are obtained and stored in the terminal device when setting the first system space.
  • the first preset fingerprint information and the second preset fingerprint information are different, that is, the first preset fingerprint information and the second preset fingerprint information are obtained by collecting different fingers, and the first preset fingerprint information and the second preset fingerprint information are only used for authentication information for entering the second system space, that is, the first preset fingerprint information, the second preset fingerprint information and other fingerprint information used for unlocking in the terminal device are different.
  • the terminal device matches the detected first fingerprint information to be tested with the saved first preset fingerprint information, and matches the detected second fingerprint information to be tested with the saved second preset fingerprint information. If the first fingerprint information to be tested matches the first preset fingerprint information and the second fingerprint information to be tested matches the second preset fingerprint information, the second system space of the terminal device is successfully logged in.
  • the user can input the first fingerprint information to be tested and the second fingerprint information to be tested.
  • the dual fingerprint authentication method effectively improves the login security index of the second system space, which is beneficial to improving the data security of the second system space.
  • FIG. 6 is a schematic diagram of a flow chart of a space login method of a terminal device disclosed in Embodiment 2 of the present application; as shown in FIG. 6 , the space login method of the terminal device may include:
  • the first system space is entered by default when the computer is turned on.
  • the unlocking interface set in the first system space can enter the second system space. Therefore, when the terminal device is in the first system space, the user's operation command is first detected to enter the unlocking interface.
  • detecting the user's operation instruction to enter the unlocking interface may include the following implementation steps:
  • the terminal device When the terminal device is in the first system space and the terminal device is in the desktop state, it is detected that the user presses the power button of the terminal device to make the terminal device enter the black screen state, and then it is detected that the user presses the power button of the terminal device again or touches the display screen of the terminal device to make the terminal device enter the unlocking interface; or, when the terminal device is in the first system space and the terminal device is in the black screen state, it is detected that the user presses the power button of the terminal device or touches the display screen of the terminal device to make the terminal device enter the unlocking interface.
  • the terminal device pre-sets the "unlock interface to switch to clone space".
  • the unlock interface can be entered by pressing the power button.
  • the second system space can be entered in the unlock interface, or when the terminal device is in a black screen state, the unlock interface can be entered through the power button, so as to enter the second system space in the unlock interface, and finally the second system space can be entered from the first system space through the unlock interface, which can be entered from the first system space through the unlock interface.
  • the second system space can be entered simply and conveniently, and the reliability is high. For example, when the first system space is the main system space and the second system space is the clone space, the clone space can be quickly entered through the unlock interface of the main system space.
  • step 602 may include: a fingerprint key may be provided on the surface shell of the terminal device, and when the terminal device is in an unlocking interface, the fingerprint information entered by the user on the fingerprint key is detected as the first fingerprint information to be tested.
  • the fingerprint key on the terminal device can be used to obtain the user's first fingerprint information to be tested, and the operation is simple.
  • FIG. 7 is a schematic diagram of logging into the avatar space disclosed in the first embodiment of the present application
  • a Home button is provided at the bottom middle of the screen of the smart phone, which can be used as a power button at ordinary times.
  • the Home button also serves as a fingerprint button and a home button, etc.
  • the terminal device is in the unlocking interface, the user can place a finger on the Home button, and the fingerprint information input by the user is detected by the Home button as the first fingerprint information to be tested.
  • a prompt message can also be output on the unlocking interface to instruct the user to place a finger on the Home button.
  • step 602 may include: the terminal device is provided with a fingerprint recognition area on the unlocking interface, and when the terminal device is in the unlocking interface, the fingerprint information input by the user in the fingerprint recognition area is detected as the first fingerprint information to be tested.
  • the terminal device can set a separate fingerprint recognition area on the unlocking interface to obtain the user's fingerprint information input, which is easy to operate.
  • Figure 8 is a login diagram of the clone space disclosed in Example 2 of the present application; in Figure 8, a fingerprint recognition area is set on the unlocking interface of the smart phone, and a prompt message is output on the unlocking interface, prompting the user to enter fingerprint information in the fingerprint recognition area, and the terminal device detects the fingerprint information through the fingerprint recognition area as the first fingerprint information to be tested.
  • step 604 Determine whether the first fingerprint information to be tested matches the first preset fingerprint information; if so, go to step 604; if not, when the number of input times is not greater than n, n is a positive integer greater than or equal to 1, go to step 602; otherwise, end this process.
  • the first preset fingerprint information and the second preset fingerprint information can be associated with the second system space and saved in the fingerprint database. Therefore, after detecting the first fingerprint information to be tested, the first preset fingerprint information is obtained from the fingerprint database to determine whether the first fingerprint information to be tested matches the first preset fingerprint information.
  • the terminal device can issue a vibration reminder to prompt the user that the first fingerprint information to be tested input matches the first preset fingerprint information and that the second system space has not yet been entered.
  • a threshold for the number of inputs of the first fingerprint information to be tested can be set, the threshold being n, where n is a positive integer greater than or equal to 1, that is, when the number of inputs is not greater than n, go to step 602, otherwise, the login fails, the process ends, the current interface is exited, and the process returns to the first system space.
  • a historical fingerprint database is detected, and the historical fingerprint database retains the fingerprint information of all users who have used the terminal device within a preset time period.
  • the fingerprint information is recognized and collected by the terminal device when the user's finger is just placed at a position where the fingerprint can be recorded, and then saved in the historical fingerprint database.
  • the preset time period is the time length corresponding to a certain historical time point to the current time point, and the length of the time length remains constant.
  • the historical fingerprint database will continuously clear "expired" fingerprint information according to the time length to ensure that the historical fingerprint database only saves the fingerprint information of all users who have used the terminal device in the most recent preset time period; if it is found that the first fingerprint information to be tested is saved in the historical fingerprint database, when the number of inputs is not greater than n, a prompt message can be output to prompt the user to re-enter; if it is found that the first fingerprint information to be tested is not saved in the historical fingerprint database, a warning message is sent to other associated terminal devices to warn other terminal devices to check whether the terminal device is illegally used by others.
  • a fingerprint key is provided on the surface shell of the terminal device.
  • the fingerprint information input by the user on the fingerprint key is detected as the first fingerprint information to be tested.
  • a vibration reminder is performed to prompt the user that the first fingerprint information to be tested matches the first preset fingerprint information, and the second fingerprint information to be tested can be further input.
  • step 604 may include: detecting the fingerprint information further input by the user on the fingerprint key as the second fingerprint information to be tested.
  • the fingerprint key on the terminal device can be used to continue to obtain the user's second fingerprint information to be tested, and the operation is simple.
  • the terminal device is provided with a fingerprint recognition area on the unlocking interface.
  • the fingerprint information input by the user in the fingerprint recognition area is detected as the first fingerprint information to be tested.
  • a vibration reminder is performed to prompt the user that the first fingerprint information to be tested matches the first preset fingerprint information, and the second fingerprint information to be tested can be further input.
  • step 604 may include: detecting the fingerprint information input by the user in the fingerprint recognition area as the second fingerprint information to be tested.
  • the terminal device can set a separate fingerprint recognition area on the unlocking interface to obtain the user's fingerprint information input, which is easy to operate.
  • step 605. Determine whether the second fingerprint information to be tested matches the second preset fingerprint information. If so, go to step 606. If not, when the number of input times is not greater than n, go to step 604. Otherwise, end this process.
  • the second fingerprint information to be tested After the second fingerprint information to be tested is detected, it is determined whether the second fingerprint information to be tested matches the second preset fingerprint information. Further optionally, after the second fingerprint information to be tested is detected, the second preset fingerprint information is obtained from the fingerprint database to determine whether the second fingerprint information to be tested matches the second preset fingerprint information.
  • the first preset fingerprint information and the second preset fingerprint information when entering the first preset fingerprint information and the second preset fingerprint information, it has been ensured that the first preset fingerprint information, the second preset fingerprint information and other unlocking fingerprint information of the terminal device are different. Therefore, in the embodiment of the present application, it is only necessary to determine whether the first fingerprint information to be tested matches the first preset fingerprint information and whether the second fingerprint information to be tested matches the second preset fingerprint information. When both match, log in to enter the second system space.
  • the second fingerprint information to be tested does not match the second preset fingerprint information
  • "Sorry, the password you entered is incorrect, please re-enter” can be output on the interface to remind the user to re-enter the second fingerprint information to be tested.
  • n a prompt indicating login failure is given, the process ends, the current interface is exited, and the user returns to the first system space.
  • the user fails to enter the second system space if it is detected that the user chooses to exit the current interface, the user returns to the first system space.
  • the terminal device fails to successfully enter the second system space, it returns to the unlocking interface of the first system space. If the first system space also has an unlocking password set, the user also needs to enter the unlocking password to enter the first system space.
  • the unlocking password can be fingerprint, face, image, etc.
  • the terminal device after determining that the second fingerprint information to be tested matches the second preset fingerprint information, and before executing step 606, the terminal device further prompts the user to input biometric information, where the biometric information includes at least one of facial feature information and voiceprint feature information, detects the biometric information to be tested input by the user, and determines whether the biometric information to be tested matches the preset legal biometric feature. If it matches, execute step 606; if it does not match, outputs a login failure prompt, exemplarily outputs a text prompt message or plays a voice prompt message "You are not a legal user!; by implementing the above implementation method, the second system space not only sets up dual fingerprint authentication, but also adds biometric recognition. Through the dual authentication of dual fingerprints + biometrics, the login security of the second system space is further improved, and the purpose of ensuring the data security of the second system space is achieved.
  • the above-mentioned biometric information can be set at the same time when setting the second system space, that is, after successfully entering the first preset fingerprint information and the second preset fingerprint information, a prompt message is output for the user to further enter the biometric information, and then the first preset fingerprint information, the second preset fingerprint information, and the biometric information are associated with the second system space and saved in the fingerprint database of the terminal device.
  • the user can enter the unlocking interface of the terminal device, detect the first fingerprint information to be tested input by the user on the unlocking interface, and when the first fingerprint information to be tested matches the first preset fingerprint information, detect the second fingerprint information to be tested input by the user on the unlocking interface, and when the second fingerprint information to be tested matches the second preset fingerprint information, after determining that the dual fingerprint authentication is successful, you can enter the second system space.
  • the dual fingerprint authentication method effectively improves the login security index of the second system space, which is beneficial to improving the data security of the second system space.
  • FIG. 9 is a flow chart of a fingerprint entry method for setting up the second system space disclosed in an embodiment of the present application
  • the fingerprint entry method for setting up the second system space shown in FIG. 9 may include:
  • step 902. Determine whether fingerprint 1 is the fingerprint information corresponding to the recorded finger; if so, prompt the user to re-record other fingers and go to step 901; if not, end this process.
  • step 902 it is determined whether fingerprint 1 is the fingerprint information corresponding to the recorded finger, that is, whether fingerprint 1 matches other unlocking fingerprint information of the terminal device.
  • the fingerprint information of different users is different.
  • the fingerprint information of each finger is also different.
  • the user is required to input the fingerprint information of two fingers as the dual fingerprint authentication information of the avatar space, and the fingerprint information of the two fingers is different from the other fingerprint information of the unlocking terminal device.
  • fingerprint entry process shown in FIG. 1
  • the user may be reminded by vibration or by playing a preset ring tone.
  • step 906 it is determined whether fingerprint 2 is the fingerprint information corresponding to the recorded finger, including determining whether fingerprint 2 is fingerprint 1 and whether fingerprint 2 is the fingerprint information for unlocking the terminal device. When neither is the case, it is determined that fingerprint 2 is not the fingerprint information corresponding to the recorded finger. Conversely, when fingerprint 2 is fingerprint 1 or fingerprint 2 is the fingerprint information for unlocking the terminal device, it is determined that fingerprint 2 is the fingerprint information corresponding to the recorded finger.
  • the first preset fingerprint information, the second preset fingerprint information and the second system space may be associated and saved in a fingerprint database of the terminal device.
  • the terminal device deletes the first preset fingerprint information and the second preset fingerprint information from the fingerprint database.
  • FIG. 10 is a schematic diagram of the structure of a space login device of a terminal device disclosed in Embodiment 1 of the present application; as shown in FIG. 10 , the space login device of the terminal device may include:
  • the detection module 1010 is used to detect the first fingerprint information to be tested and the second fingerprint information to be tested input by the user when the terminal device is in the first system space;
  • the login module 1020 logs into the second system space of the terminal device when the first fingerprint information to be tested matches the first preset fingerprint information and the second fingerprint information to be tested matches the second preset fingerprint information, and the second preset fingerprint information is different from the first preset fingerprint information.
  • the first preset fingerprint information, the second preset fingerprint information and other unlocking fingerprint information of the terminal device are all different.
  • the user can input the first fingerprint information to be tested and the second fingerprint information to be tested.
  • the dual fingerprint authentication method effectively improves the login security index of the second system space, which is beneficial to improving the data security of the second system space.
  • FIG. 11 is a schematic diagram of the structure of the space login device of the terminal device disclosed in the second embodiment of the present application; the space login device of the terminal device shown in FIG. 11 is optimized on the basis of the space login device of the terminal device shown in FIG. 10, and in FIG. 11, the detection module 1010 further includes:
  • the first detection submodule 1110 is used to enter the unlocking interface in response to the user's operation instruction when the terminal device is in the first system space, and detect the first fingerprint information to be detected input by the user on the unlocking interface;
  • the first judgment submodule 1120 is used to judge whether the first fingerprint information to be tested matches the first preset fingerprint information
  • the second detection submodule 1130 is used to detect the second fingerprint information to be detected input by the user on the unlocking interface when the first fingerprint information to be detected matches the first preset fingerprint information;
  • the login module 1020 further includes:
  • the second determination submodule 1140 is used to determine whether the second fingerprint information to be tested matches the second preset fingerprint information
  • the login submodule 1150 is used to log into the second system space of the terminal device when the second fingerprint information to be tested matches the second preset fingerprint information.
  • the first judgment submodule 1120 is also used to detect a historical fingerprint database when the first fingerprint information to be tested does not match the first preset fingerprint information.
  • the historical fingerprint database retains the fingerprint information of all users who have used the terminal device within a preset time period.
  • the fingerprint information is recognized and collected by the terminal device when the user's finger is just placed at a position where the fingerprint can be recorded, and then saved in the historical fingerprint database.
  • the preset time period is the time length corresponding to a certain historical time point to the current time point, and the length of the time length remains constant.
  • the historical fingerprint database will continuously clear the "expired" fingerprint information according to the time length to ensure that the historical fingerprint database only saves the fingerprint information of all users who use the terminal device in the most recent preset time period; if it is found that the first fingerprint information to be tested is saved in the historical fingerprint database, when the number of inputs is not greater than n, the warning module can be triggered to output a prompt message to prompt the user to re-enter. If it is found that the first fingerprint information to be tested is not saved in the historical fingerprint database, a warning message is sent to other associated terminal devices to warn other terminal devices to check whether the terminal device is illegally used by others.
  • the terminal device further prompts the user to input biometric information, where the biometric information includes at least one of facial feature information and voiceprint feature information, detects the biometric information to be tested input by the user, and determines whether the biometric information to be tested matches the preset legal biometric feature. If it matches, executes step 606; if it does not match, outputs a login failure prompt, exemplarily outputs a text prompt message or plays a voice prompt message "You are not a legal user!; by implementing the above implementation method, the second system space not only sets up dual fingerprint authentication, but also adds biometric recognition. Through the dual authentication of dual fingerprints + biometrics, the login security of the second system space is further improved, and the purpose of ensuring the data security of the second system space is achieved.
  • the above-mentioned biometric information can be set at the same time when setting the second system space, that is, after successfully entering the first preset fingerprint information and the second preset fingerprint information, a prompt information is output for the user to further enter the biometric information, and then the first preset fingerprint information, the second preset fingerprint information, and the biometric information are associated with the second system space and saved in the fingerprint database of the terminal device.
  • the user can enter the unlocking interface of the terminal device, detect the first fingerprint information to be tested input by the user on the unlocking interface, and when the first fingerprint information to be tested matches the first preset fingerprint information, detect the second fingerprint information to be tested input by the user on the unlocking interface, and when the second fingerprint information to be tested matches the second preset fingerprint information, it is determined that the dual fingerprint authentication is successful, and then the user can enter the second system space.
  • the dual fingerprint authentication method effectively improves the login security index of the second system space, which is conducive to improving the data security of the second system space.
  • the space login device of the terminal device shown in FIG11 further includes:
  • the reminder module 1160 is used to use a preset vibration mode to perform a vibration reminder when the first fingerprint information to be tested matches the first preset fingerprint information, so as to prompt the user that the first fingerprint information to be tested input matches the first preset fingerprint information.
  • the first system space is a main system space corresponding to a main system included in the terminal device
  • the second system space is an avatar space corresponding to an avatar space system included in the terminal device.
  • FIG. 12 is a schematic diagram of the structure of a terminal device disclosed in an embodiment of the present invention.
  • the terminal device shown in FIG. 12 may include:
  • a memory 1201 storing executable program codes
  • a processor 1202 coupled to the memory 1201;
  • the processor 1202 calls the executable program code stored in the memory 1201 to execute part or all of the steps of any one of the methods shown in FIG. 5 to FIG. 6 and FIG. 9 .
  • the embodiment of the present invention further discloses a computer-readable storage medium storing a computer program, wherein the computer program enables a computer to execute the method disclosed in FIG. 5 to FIG. 6 and FIG. 9 .
  • the embodiment of the present invention further discloses a computer program product.
  • the computer program product When the computer program product is run on a computer, the computer is enabled to execute part or all of the steps of any one of the methods disclosed in FIG. 5 to FIG. 6 and FIG. 9 .
  • the embodiment of the present invention also discloses an application publishing platform, which is used to publish computer A program product, wherein when the computer program product is run on a computer, the computer is enabled to execute part or all of the steps of any one of the methods disclosed in FIG. 5 to FIG. 6 and FIG. 9 .
  • ROM read-only memory
  • RAM random access memory
  • PROM programmable read-only memory
  • EPROM erasable programmable read-only memory
  • OTPROM one-time programmable read-only memory
  • EEPROM electronically erasable rewritable read-only memory
  • CD-ROM compact disc

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Des modes de réalisation de la présente invention concernent un procédé et un appareil de connexion à un espace pour un dispositif terminal, ainsi qu'un dispositif terminal et un support de stockage. Le procédé consiste : à détecter, lorsqu'un dispositif terminal se trouve dans un premier espace système, des premières informations d'empreinte digitale à détecter et des deuxièmes informations d'empreinte digitale à détecter qui sont saisies par un utilisateur ; et à se connecter, lorsque les premières informations d'empreinte digitale à détecter correspondent à des premières informations d'empreinte digitale prédéfinies et que les deuxièmes informations d'empreinte digitale à détecter correspondent à des deuxièmes informations d'empreinte digitale prédéfinies, à un deuxième espace système du dispositif terminal, les deuxièmes informations d'empreinte digitale prédéfinies étant différentes des premières informations d'empreinte digitale prédéfinies. L'authentification à double empreinte digitale améliore efficacement l'indice de sécurité de connexion du deuxième espace système et favorise l'amélioration de la sécurité des données du deuxième espace système.
PCT/CN2023/120429 2022-11-04 2023-09-21 Procédé et appareil de connexion à un espace pour dispositif terminal, dispositif terminal et support de stockage associés WO2024093569A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211374497.4 2022-11-04
CN202211374497.4A CN115758307A (zh) 2022-11-04 2022-11-04 一种终端设备的空间登录方法、装置、终端设备及存储介质

Publications (1)

Publication Number Publication Date
WO2024093569A1 true WO2024093569A1 (fr) 2024-05-10

Family

ID=85356261

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/120429 WO2024093569A1 (fr) 2022-11-04 2023-09-21 Procédé et appareil de connexion à un espace pour dispositif terminal, dispositif terminal et support de stockage associés

Country Status (2)

Country Link
CN (1) CN115758307A (fr)
WO (1) WO2024093569A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115758307A (zh) * 2022-11-04 2023-03-07 Oppo广东移动通信有限公司 一种终端设备的空间登录方法、装置、终端设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010250475A (ja) * 2009-04-14 2010-11-04 Mitsubishi Electric Corp 生体認証装置および生体認証システム
CN105930701A (zh) * 2016-05-16 2016-09-07 北京珠穆朗玛移动通信有限公司 一种系统切换方法、系统切换装置及终端
CN105930707A (zh) * 2016-04-14 2016-09-07 北京小米移动软件有限公司 系统切换方法及装置
CN108108602A (zh) * 2017-11-30 2018-06-01 努比亚技术有限公司 移动终端权限打开的方法、装置及计算机可读存储介质
CN108537058A (zh) * 2018-03-29 2018-09-14 广东欧珀移动通信有限公司 终端的多角色使用方法和装置、计算机可读存储介质、终端
CN115758307A (zh) * 2022-11-04 2023-03-07 Oppo广东移动通信有限公司 一种终端设备的空间登录方法、装置、终端设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010250475A (ja) * 2009-04-14 2010-11-04 Mitsubishi Electric Corp 生体認証装置および生体認証システム
CN105930707A (zh) * 2016-04-14 2016-09-07 北京小米移动软件有限公司 系统切换方法及装置
CN105930701A (zh) * 2016-05-16 2016-09-07 北京珠穆朗玛移动通信有限公司 一种系统切换方法、系统切换装置及终端
CN108108602A (zh) * 2017-11-30 2018-06-01 努比亚技术有限公司 移动终端权限打开的方法、装置及计算机可读存储介质
CN108537058A (zh) * 2018-03-29 2018-09-14 广东欧珀移动通信有限公司 终端的多角色使用方法和装置、计算机可读存储介质、终端
CN115758307A (zh) * 2022-11-04 2023-03-07 Oppo广东移动通信有限公司 一种终端设备的空间登录方法、装置、终端设备及存储介质

Also Published As

Publication number Publication date
CN115758307A (zh) 2023-03-07

Similar Documents

Publication Publication Date Title
US10176312B2 (en) Fingerprint gestures
CN104992091B (zh) 访问终端的方法、装置及存储介质
CN109636966B (zh) 门锁控制方法、系统、装置、电子设备及存储介质
US7697729B2 (en) System for and method of finger initiated actions
EP3331226B1 (fr) Procédé et dispositif de lecture de messages
EP3401779A1 (fr) Procédé et appareil d'appel d'une fonction dans une application
JP5727008B2 (ja) オペレーティングシステムのロック解除方法及び移動電話機
US20130347101A1 (en) Terminal Authentication Method and Device
US20080001703A1 (en) Portable electronic apparatus
US9021270B1 (en) Combining wake-up and unlock into a single gesture
WO2024093569A1 (fr) Procédé et appareil de connexion à un espace pour dispositif terminal, dispositif terminal et support de stockage associés
CN104391712B (zh) 关机方法和装置
JP2012521170A (ja) 生体認識スキャン構成およびその方法
JP4709065B2 (ja) 指紋認証機能付き携帯端末装置及びプログラム
CN105930707A (zh) 系统切换方法及装置
WO2016145706A1 (fr) Procédé et dispositif pour mettre en œuvre un changement de mode d'utilisateur sur un terminal intelligent, et terminal intelligent
JP2009159539A (ja) 電子機器
CN107748991A (zh) 账户安全管理方法及装置
CN108683809B (zh) 屏幕锁定方法、装置和系统
CN105808995B (zh) 一种密码提示方法、装置及终端
KR102401127B1 (ko) 히든 패스워드 입력시스템 및 이를 이용한 패스워드 입력방법
CN108241843A (zh) 指纹识别方法及装置
CN109104759B (zh) 电子设备的交互方法、电子设备及计算机可读介质
CN106557245A (zh) 一种屏幕解锁时的快捷触发应用程序的方法及装置
JP2013167946A (ja) 個人認証方法およびそれを用いた情報機器

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23884501

Country of ref document: EP

Kind code of ref document: A1