CN105138882A - Terminal unlocking method and apparatus - Google Patents

Terminal unlocking method and apparatus Download PDF

Info

Publication number
CN105138882A
CN105138882A CN201510465972.2A CN201510465972A CN105138882A CN 105138882 A CN105138882 A CN 105138882A CN 201510465972 A CN201510465972 A CN 201510465972A CN 105138882 A CN105138882 A CN 105138882A
Authority
CN
China
Prior art keywords
user
encrypted message
vocal print
unlocking
voice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510465972.2A
Other languages
Chinese (zh)
Other versions
CN105138882B (en
Inventor
曾元清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510465972.2A priority Critical patent/CN105138882B/en
Publication of CN105138882A publication Critical patent/CN105138882A/en
Application granted granted Critical
Publication of CN105138882B publication Critical patent/CN105138882B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the present invention discloses a terminal unlocking method and apparatus. The method comprises: receiving a user unlocking request; triggering a sound collecting apparatus in a mobile terminal to collect a user input voice; performing voiceprint recognition processing to the voice to obtain a corresponding voiceprint; identifying if the voiceprint is in accordance with a preset user voiceprint, if so, extracting password information contained in the voice; and and identifying whether the extracted password information is matched with the user input password information or not, if so, carrying out unlocking operation. The embodiment of the present invention provides the terminal unlocking method and apparatus, so that a safe and efficient unlocking method is provided for users to ensure that the information of the user is safe and enhance the user experience.

Description

A kind of terminal unlocking method and apparatus
Technical field
The embodiment of the present invention relates to communication technical field, particularly relates to a kind of terminal unlocking method and apparatus.
Background technology
Along with the development of science and technology, the use of mobile terminal is also more and more general, and terminal unlocking method corresponding with it also emerges in an endless stream.
Existing terminal unlocking method is: user enters terminal and arranges interface, clicks screen locking and cryptographic options, carries out the setting of screen locking password, can be set to numerical ciphers and two kinds, the password that draws a design, these two kinds of passwords liking due to the user of being subject to simply easy to remember.But if run into others to require that user unlocks terminal, when user does not want again to allow other people see unlocking pin, then user can be very awkward, if having input password, to be just easy to remember by other people, and then bring potential safety hazard.
In sum, existing unlock method easily causes a series of safety problems such as user password information leakage, is unfavorable for Consumer's Experience.
Summary of the invention
The embodiment of the present invention provides a kind of terminal unlocking method and apparatus, to realize a kind of safe and efficient unlock method, ensures the personal secrets of user, and promotes Consumer's Experience.
First aspect, embodiments provide a kind of terminal unlocking method, the method comprises:
Receive user's unlocking request;
Voice collection device in triggering mobile terminals gathers the voice of user's input;
Application on Voiceprint Recognition process is carried out to described voice, obtains corresponding vocal print;
Identify that whether described vocal print is consistent with the user's vocal print pre-set, if unanimously, extract the encrypted message that described voice packet contains;
Identifying whether the encrypted message extracted mates with the encrypted message that user inputs, performing unlocking operation when mating.
Second aspect, the embodiment of the present invention additionally provides a kind of terminal unlocking device, and this device comprises:
Unlocking request module, for receiving user's unlocking request;
Voice acquisition module, gathers the voice of user's input for the voice collection device in triggering mobile terminals;
Vocal print acquisition module, for carrying out Application on Voiceprint Recognition process to described voice, obtains corresponding vocal print;
Encrypted message extraction module, for identifying that whether described vocal print is consistent with the user's vocal print pre-set, if unanimously, extracts the encrypted message that described voice packet contains;
Password matching module, for identifying whether the encrypted message of extraction mates with the encrypted message that user inputs, performs unlocking operation when mating.
A kind of terminal unlocking method and apparatus that the embodiment of the present invention provides, receive user's unlocking request, and the voice collection device in triggering mobile terminals gathers the voice messaging of user's input, Application on Voiceprint Recognition process is carried out to voice messaging, obtain corresponding vocal print, identify that whether the vocal print obtained is consistent with the user's vocal print pre-set, if consistent, extract the encrypted message comprised in voice, then, identify whether the encrypted message of user's input mates with the encrypted message comprised in voice, if the match is successful, perform unlocking operation, visible, adopt this programme, the validated user of mobile terminal need not input real unlocking pin, but can be said by voice and input random unlocking pin in unlock interface, as long as ensure that the unlocking pin that voice are said is consistent with the unlocking pin of input, get final product successful unlock, when user unlocks in face of other people, again do not worry that the password of oneself is exposed to others, the more favourable information security that ensure that user, and lifting Consumer's Experience.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of a kind of terminal unlocking method in the embodiment of the present invention one;
Fig. 2 is the schematic flow sheet of a kind of terminal unlocking method in the embodiment of the present invention two;
Fig. 3 is the schematic flow sheet of a kind of terminal unlocking method in the embodiment of the present invention three;
Fig. 4 is the structural representation of a kind of terminal unlocking device in the embodiment of the present invention four.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.Be understandable that, specific embodiment described herein is only for explaining the present invention, but not limitation of the invention.It also should be noted that, for convenience of description, illustrate only part related to the present invention in accompanying drawing but not entire infrastructure.
Embodiment one
The schematic flow sheet of a kind of terminal unlocking method that Fig. 1 provides for the embodiment of the present invention one, the present embodiment is applicable to the situation that mobile terminal carries out unlocking, the method can be performed by terminal unlocking device, this terminal unlocking device can by software and/or hardware implementing, the part that can be used as mobile terminal is built in mobile terminal inside, and this mobile terminal can be mobile phone, panel computer etc.The present embodiment specifically comprises the steps:
Step S110, reception user unlocking request;
Wherein, unlocking request can be the unlock command that user sends terminal.
In aforesaid operations, can be specifically that mobile terminal receives the instruction unlocked mobile terminal that user sends.
Voice collection device in step S120, triggering mobile terminals gathers the voice of user's input;
Wherein, voice collection device can be the microphone or recording device etc. of mobile terminal.
In aforesaid operations, after mobile terminal receives unlocking request, open microphone or the sound-track engraving apparatus function of mobile terminal, gather the information of user input voice.
Step S130, Application on Voiceprint Recognition process is carried out to described voice, obtain corresponding vocal print;
So-called vocal print (Voiceprint) is can the sound wave spectrum carrying verbal information of electricity consumption acoustic instrument display.
The generation of human language is a complicated physiology physical process between Body Languages maincenter and vocal organs, the phonatory organ that people uses when talking--tongue, tooth, larynx, lung, nasal cavity everyone widely different in size and form, so the vocal print collection of illustrative plates of any two people is all variant.Everyone existing relative stability of Speech acoustics feature, has variability again, is not absolute, unalterable.This variation can from physiology, pathology, psychology, simulation, camouflage, also relevant with environmental interference.However, because everyone vocal organs are not quite similar, therefore in the ordinary course of things, people still can distinguish the sound of different people or judge whether it is the sound of same people.
In aforesaid operations, can be specifically identify vocal print from the voice gathered, obtain the vocal print that user is corresponding.
Step S140, identify that whether described vocal print is consistent with the user's vocal print pre-set, if unanimously, extract the encrypted message that described voice packet contains;
In aforesaid operations, can be specifically, prestore the vocal print of user in the terminal, when user carries out unlocking operation, the user's vocal print got by step S130 and the vocal print prestored are compared, if vocal print is consistent, from voice, extraction numeral or voice are used as encrypted message.
Whether the encrypted message that step S150, identification are extracted mates with the encrypted message that user inputs, and performs unlocking operation when mating.
In aforesaid operations, based on the encrypted message comprised in the voice inputted in step S120, user enters the input cryptographic interface of terminal, carries out the input of password, if the password of input is consistent with the encrypted message that voice extract, just unlocks successfully.Such as, the encrypted message extracted from voice is numerical ciphers 1234, and the encrypted message of user's input is also 1234, and so just carry out unlocking operation to mobile terminal, user just normally can use mobile terminal.Also can carry out unlocking operation with speech cipher accordingly, set speech cipher information in the terminal in advance, open microphone function during unblock, input speech cipher, unlocks.
Preferably, the encrypted message of described input comprises: numerical ciphers, or numerical ciphers and speech cipher.
A kind of terminal unlocking method and apparatus that the embodiment of the present invention provides, receive user's unlocking request, and the voice collection device in triggering mobile terminals gathers the voice messaging of user's input, Application on Voiceprint Recognition process is carried out to voice messaging, obtain corresponding vocal print, identify that whether the vocal print obtained is consistent with the user's vocal print pre-set, if consistent, extract the encrypted message comprised in voice, then, identify whether the encrypted message of user's input mates with the encrypted message comprised in voice, if the match is successful, perform unlocking operation, visible, adopt this programme, the validated user of mobile terminal need not input real unlocking pin, but can be said by voice and input random unlocking pin in unlock interface, as long as ensure that the unlocking pin that voice are said is consistent with the unlocking pin of input, get final product successful unlock, when user unlocks in face of other people, again do not worry that the password of oneself is exposed to others, the more favourable information security that ensure that user, and lifting Consumer's Experience.
Embodiment two
The schematic flow sheet of a kind of terminal unlocking method that Fig. 2 provides for the embodiment of the present invention two.The technical scheme of the present embodiment, based on embodiment one, further, before reception user unlocking request, also comprises: the access rights arranging guest mode; After execution unlocking operation, also comprise: enter guest mode to make user according to the information in described access rights access mobile terminal.
Further, by whether consistent with the user's vocal print pre-set for the described vocal print of identification, if consistent, the operation optimization extracting the encrypted message that described voice packet contains is, identify that whether described vocal print is consistent with the every bar vocal print pre-set respectively, when described vocal print is consistent with the arbitrary vocal print pre-set, extract the encrypted message that described voice packet contains.
Based on above-mentioned Optimum Operation, a kind of terminal unlocking method that the present embodiment provides comprises the steps:
Step S210, the access rights of guest mode are set;
In aforesaid operations, can be specifically, enter in the setting options in mobile terminal, select safety and Privacy Options, just can open the guest mode of acquiescence, the authorities such as the application program of limiting access also can be set, certainly, different mobile terminal methods to set up is different, and concrete setting is as the criterion with terminal.Such as, the application programs such as limiting access picture library, phone and note, opened by the application program authority buttons such as the picture library of correspondence, phone and note arranging in limiting access, visitor just can not see the application programs such as picture library, phone and note in user terminal.Just successfully be provided with the access rights under guest mode.The benefit arranging guest mode is, the individual privacy of protection user that can be more favourable.
Step S220, reception user unlocking request;
Voice collection device in step S230, triggering mobile terminals gathers the voice of user's input;
Step S240, Application on Voiceprint Recognition process is carried out to described voice, obtain corresponding vocal print;
Step S250, identify that whether described vocal print is consistent with the every bar vocal print pre-set respectively, when described vocal print is consistent with the arbitrary vocal print pre-set, extract the encrypted message that described voice packet contains.
In aforesaid operations, the user's vocal print pre-set can be one and/or many vocal prints.
Obtain corresponding vocal print based on step S240, the vocal print of the correspondence obtained is mated in many vocal prints pre-set, if the vocal print obtained and the arbitrary voice print matching in many vocal prints are successfully, just extract the encrypted message comprised in these voice.
Whether the encrypted message that step S260, identification are extracted mates with the encrypted message that user inputs, and performs unlocking operation when mating;
Step S270, enter guest mode to make user according to the information in described access rights access mobile terminal.
In aforesaid operations, based on the authority of the guest mode that step S210 is arranged, according to the information in the access rights access mobile terminal arranged after user enters guest mode.Such as, the application programs such as the limiting access picture library, phone and the note that arrange in step S210, after so user enters guest mode, the application program of corresponding picture library, phone and note all will be hidden.
A kind of terminal unlocking method and apparatus that the embodiment of the present invention provides, by arranging the access rights of guest mode, information in mobile terminal is visited when user enters the access rights that guest mode just can arrange according to user, thus better can ensure the information security of user, and the privacy of user can not be exposed, very safe and efficient.
Embodiment three
The schematic flow sheet of a kind of terminal unlocking method that Fig. 3 provides for the embodiment of the present invention three.The technical scheme of the present embodiment, based on above-described embodiment, further provides another technical scheme of a kind of terminal unlocking method.In this technical scheme, enter guest mode to make user according to after the information in described access rights access mobile terminal, also comprise: the screen locking trigger action backed off after random guest mode that user performs detected and perform screen locking operation; Receive user's unlocking request; Receive the encrypted message of user's input, identify that whether described encrypted message is consistent with the encrypted message pre-set, if unanimously, perform unlocking operation and enter normal mode.
Based on above-mentioned Optimum Operation, a kind of terminal unlocking method that the present embodiment provides comprises the steps:
Step S300, the access rights of guest mode are set;
Step S310, reception user unlocking request;
Voice collection device in step S320, triggering mobile terminals gathers the voice of user's input;
Step S330, Application on Voiceprint Recognition process is carried out to described voice, obtain corresponding vocal print;
Step S340, identify that whether described vocal print is consistent with the every bar vocal print pre-set respectively, when described vocal print is consistent with the arbitrary vocal print pre-set, extract the encrypted message that described voice packet contains;
Whether the encrypted message that step S350, identification are extracted mates with the encrypted message that user inputs, and performs unlocking operation when mating;
Step S360, enter guest mode to make user according to the information in described access rights access mobile terminal;
Step S370, the screen locking trigger action backed off after random guest mode that user performs detected and perform screen locking operation;
In aforesaid operations, can be specifically, under entering guest mode, if user wants to exit guest mode, power key can be pressed to exit guest mode and mobile terminal to be carried out screen locking simultaneously.
Step S380, reception user unlocking request;
In aforesaid operations, mobile terminal exits guest mode and after screen locking, if user thinks unlocking mobile terminal again, mobile terminal just receives the unlock command of user again.
The encrypted message of step S390, reception user input, identifies that whether described encrypted message is consistent with the encrypted message pre-set, if unanimously, performs unlocking operation and also enters normal mode.
In aforesaid operations, the encrypted message pre-set can be numerical ciphers and/or pattern password.After mobile terminal receives user's unlocking request, directly input password or draw a design, if with the password pre-set or pattern match, unlock successfully, and enter normal mode, normal mode, that is, the access module of access rights without any restrictions.
A kind of terminal unlocking method and apparatus that the embodiment of the present invention provides, the screen locking operation that user performs detected under guest mode after, exit guest mode and perform screen locking operation, when again receiving user's unlocking request, receive the encrypted message of user's input, recognition code information with pre-set in the terminal encrypted message whether consistent, if consistent, perform unlocking operation and enter normal mode, described normal mode, namely the pattern of the access limited without any authority is set, user is made to carry out terminal access more flexible, very safe and efficient, promote Consumer's Experience.
Embodiment four
The structural representation of the tripper of a kind of terminal that Fig. 4 provides for the embodiment of the present invention four.This device comprises: unlocking request module 410, voice acquisition module 420, vocal print acquisition module 430, encrypted message extraction module 440 and password matching module 450.
Wherein, unlocking request module 410, for receiving user's unlocking request;
Voice acquisition module 420, gathers the voice of user's input for the voice collection device in triggering mobile terminals;
Vocal print acquisition module 430, for carrying out Application on Voiceprint Recognition process to described voice, obtains corresponding vocal print;
Encrypted message extraction module 440, for identifying that whether described vocal print is consistent with the user's vocal print pre-set, if unanimously, extracts the encrypted message that described voice packet contains;
Password matching module 450, for identifying whether the encrypted message of extraction mates with the encrypted message that user inputs, performs unlocking operation when mating.
Preferably, the encrypted message of described input comprises: numerical ciphers, or numerical ciphers and speech cipher.
Preferably, described device also comprises: guest mode priority assignation module 400 and guest mode access modules 460.
Wherein, guest mode priority assignation module 400, for before reception user unlocking request, arranges the access rights of guest mode;
Guest mode access modules 460, for after execution unlocking operation, enters guest mode to make user according to the information in described access rights access mobile terminal.
Preferably, the user's vocal print pre-set described in comprises: one and/or many vocal prints.
Described encrypted message extraction module 440 specifically for: identify that whether described vocal print consistent with the every bar vocal print pre-set respectively, when described vocal print is consistent with the arbitrary vocal print pre-set, extract the encrypted message that described voice packet contains.
Preferably, described device also comprises: screen locking operational module 470, second unlocking request module 480 and unlock and enter normal mode module 490.
Wherein, screen locking operational module 470, for after entering guest mode, detects the screen locking trigger action backed off after random guest mode that user performs and performs screen locking operation;
Second unlocking request module 480, for receiving user's unlocking request;
Unlocking and enter normal mode module 490, for receiving the encrypted message of user's input, identifying that whether described encrypted message is consistent with the encrypted message pre-set, if unanimously, perform unlocking operation and enter normal mode.
Preferably, the encrypted message pre-set comprises: numerical ciphers and/or pattern password.
The said goods can perform the method that any embodiment of the present invention provides, and possesses the corresponding functional module of manner of execution and beneficial effect.
A kind of terminal unlocking method and apparatus that the embodiment of the present invention provides, guest mode and the normal mode that can arrange mobile terminal flexibly make user carry out terminal access more flexibly, very safe and efficient, promote Consumer's Experience.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.

Claims (12)

1. a terminal unlocking method, is characterized in that, comprising:
Receive user's unlocking request;
Voice collection device in triggering mobile terminals gathers the voice of user's input;
Application on Voiceprint Recognition process is carried out to described voice, obtains corresponding vocal print;
Identify that whether described vocal print is consistent with the user's vocal print pre-set, if unanimously, extract the encrypted message that described voice packet contains;
Identifying whether the encrypted message extracted mates with the encrypted message that user inputs, performing unlocking operation when mating.
2. method according to claim 1, is characterized in that, the encrypted message of described input comprises: numerical ciphers, or numerical ciphers and speech cipher.
3. method according to claim 1, is characterized in that, before reception user unlocking request, also comprises: the access rights arranging guest mode;
After execution unlocking operation, also comprise: enter guest mode to make user according to the information in described access rights access mobile terminal.
4. method according to claim 1, is characterized in that, described in user's vocal print of pre-setting comprise: one and/or many vocal prints;
Identify that whether described vocal print is consistent with the user's vocal print pre-set, if consistent, extract the encrypted message that described voice packet contains, comprise: identify that whether described vocal print is consistent with the every bar vocal print pre-set respectively, when described vocal print is consistent with the arbitrary vocal print pre-set, extract the encrypted message that described voice packet contains.
5. method according to claim 3, is characterized in that, enters guest mode to make user according to after the information in described access rights access mobile terminal, also comprises:
The screen locking trigger action backed off after random guest mode that user performs detected and perform screen locking operation;
Receive user's unlocking request;
Receive the encrypted message of user's input, identify that whether described encrypted message is consistent with the encrypted message pre-set, if unanimously, perform unlocking operation and enter normal mode.
6. method according to claim 5, it is characterized in that, the encrypted message pre-set comprises: numerical ciphers and/or pattern password.
7. a terminal unlocking device, is characterized in that, comprising:
Unlocking request module, for receiving user's unlocking request;
Voice acquisition module, gathers the voice of user's input for the voice collection device in triggering mobile terminals;
Vocal print acquisition module, for carrying out Application on Voiceprint Recognition process to described voice, obtains corresponding vocal print;
Encrypted message extraction module, for identifying that whether described vocal print is consistent with the user's vocal print pre-set, if unanimously, extracts the encrypted message that described voice packet contains;
Password matching module, for identifying whether the encrypted message of extraction mates with the encrypted message that user inputs, performs unlocking operation when mating.
8. device according to claim 7, is characterized in that, the encrypted message of described input comprises: numerical ciphers, or numerical ciphers and speech cipher.
9. device according to claim 7, is characterized in that, also comprises:
Guest mode priority assignation module, for before reception user unlocking request, arranges the access rights of guest mode;
Guest mode access modules: for after execution unlocking operation, enters guest mode to make user according to the information in described access rights access mobile terminal.
10. device according to claim 7, is characterized in that, described in user's vocal print of pre-setting comprise: one and/or many vocal prints;
Described encrypted message extraction module specifically for: identify that whether described vocal print consistent with the every bar vocal print pre-set respectively, when described vocal print is consistent with the arbitrary vocal print pre-set, extract the encrypted message that described voice packet contains.
11. devices according to claim 9, is characterized in that, also comprise:
Screen locking operational module, for after entering guest mode, detects the screen locking trigger action backed off after random guest mode that user performs and performs screen locking operation;
Second unlocking request module, for receiving user's unlocking request;
Unlocking and enter normal mode module, for receiving the encrypted message of user's input, identifying that whether described encrypted message is consistent with the encrypted message pre-set, if unanimously, perform unlocking operation and enter normal mode.
12., according to device described in claim 11, is characterized in that, the encrypted message pre-set comprises: numerical ciphers and/or pattern password.
CN201510465972.2A 2015-07-30 2015-07-30 A kind of terminal unlock method and device Expired - Fee Related CN105138882B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510465972.2A CN105138882B (en) 2015-07-30 2015-07-30 A kind of terminal unlock method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510465972.2A CN105138882B (en) 2015-07-30 2015-07-30 A kind of terminal unlock method and device

Publications (2)

Publication Number Publication Date
CN105138882A true CN105138882A (en) 2015-12-09
CN105138882B CN105138882B (en) 2019-04-09

Family

ID=54724227

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510465972.2A Expired - Fee Related CN105138882B (en) 2015-07-30 2015-07-30 A kind of terminal unlock method and device

Country Status (1)

Country Link
CN (1) CN105138882B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631297A (en) * 2016-01-13 2016-06-01 青岛海信移动通信技术股份有限公司 Method and device for multi-user unlocking
CN105718781A (en) * 2016-02-23 2016-06-29 惠州Tcl移动通信有限公司 Method for operating terminal equipment based on voiceprint recognition and terminal equipment
CN105847974A (en) * 2016-03-30 2016-08-10 乐视控股(北京)有限公司 Unlocking method, device and intelligent television
CN106022053A (en) * 2016-05-26 2016-10-12 深圳市金立通信设备有限公司 Unlocking method and device
CN106326707A (en) * 2016-08-19 2017-01-11 芜湖市振华戎科智能科技有限公司 Safe U disk handling method
CN106778162A (en) * 2016-11-29 2017-05-31 深圳天珑无线科技有限公司 A kind of method for locking an account and Cloud Server
CN106874724A (en) * 2016-12-30 2017-06-20 深圳天珑无线科技有限公司 Prevent the method and system that electronic equipment is stolen
CN106920548A (en) * 2015-12-25 2017-07-04 比亚迪股份有限公司 Phonetic controller, speech control system and sound control method
CN107068149A (en) * 2017-03-23 2017-08-18 上海与德科技有限公司 unlocking method and device
WO2018028308A1 (en) * 2016-08-11 2018-02-15 中兴通讯股份有限公司 Method, system, and unlocking device for device unlocking and device to be unlocked
CN108427875A (en) * 2018-03-22 2018-08-21 努比亚技术有限公司 A kind of guest mode open method, terminal and computer readable storage medium
CN108806700A (en) * 2018-06-08 2018-11-13 英业达科技有限公司 The system and method for status is judged by vocal print and speech cipher
CN108877793A (en) * 2018-05-30 2018-11-23 Oppo广东移动通信有限公司 Application control method, apparatus, storage medium and electronic equipment
CN109003612A (en) * 2018-06-08 2018-12-14 英业达科技有限公司 Voice response based on artificial intelligence verifies system and method
CN109995946A (en) * 2019-03-29 2019-07-09 努比亚技术有限公司 Method for controlling mobile terminal, mobile terminal and computer readable storage medium
WO2020000637A1 (en) * 2018-06-27 2020-01-02 平安科技(深圳)有限公司 Sound-based equipment control method, apparatus, and device, and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN103793641A (en) * 2014-02-27 2014-05-14 联想(北京)有限公司 Information processing method and device, and electronic device
CN103905457A (en) * 2014-04-10 2014-07-02 北京数码视讯科技股份有限公司 Server, client terminal, authentication system, user authentication method and data access method
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN103793641A (en) * 2014-02-27 2014-05-14 联想(北京)有限公司 Information processing method and device, and electronic device
CN103905457A (en) * 2014-04-10 2014-07-02 北京数码视讯科技股份有限公司 Server, client terminal, authentication system, user authentication method and data access method
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106920548A (en) * 2015-12-25 2017-07-04 比亚迪股份有限公司 Phonetic controller, speech control system and sound control method
CN105631297A (en) * 2016-01-13 2016-06-01 青岛海信移动通信技术股份有限公司 Method and device for multi-user unlocking
CN105718781A (en) * 2016-02-23 2016-06-29 惠州Tcl移动通信有限公司 Method for operating terminal equipment based on voiceprint recognition and terminal equipment
CN105847974A (en) * 2016-03-30 2016-08-10 乐视控股(北京)有限公司 Unlocking method, device and intelligent television
CN106022053A (en) * 2016-05-26 2016-10-12 深圳市金立通信设备有限公司 Unlocking method and device
CN106022053B (en) * 2016-05-26 2019-07-12 深圳市金立通信设备有限公司 A kind of unlocking method and device
WO2018028308A1 (en) * 2016-08-11 2018-02-15 中兴通讯股份有限公司 Method, system, and unlocking device for device unlocking and device to be unlocked
CN107729730A (en) * 2016-08-11 2018-02-23 中兴通讯股份有限公司 A kind of equipment unlocking method, system, unlocker device and treat unlocker device
CN106326707A (en) * 2016-08-19 2017-01-11 芜湖市振华戎科智能科技有限公司 Safe U disk handling method
CN106778162A (en) * 2016-11-29 2017-05-31 深圳天珑无线科技有限公司 A kind of method for locking an account and Cloud Server
CN106874724A (en) * 2016-12-30 2017-06-20 深圳天珑无线科技有限公司 Prevent the method and system that electronic equipment is stolen
CN107068149A (en) * 2017-03-23 2017-08-18 上海与德科技有限公司 unlocking method and device
CN108427875A (en) * 2018-03-22 2018-08-21 努比亚技术有限公司 A kind of guest mode open method, terminal and computer readable storage medium
CN108877793A (en) * 2018-05-30 2018-11-23 Oppo广东移动通信有限公司 Application control method, apparatus, storage medium and electronic equipment
CN108877793B (en) * 2018-05-30 2021-04-23 Oppo广东移动通信有限公司 Application control method and device, storage medium and electronic equipment
CN108806700A (en) * 2018-06-08 2018-11-13 英业达科技有限公司 The system and method for status is judged by vocal print and speech cipher
CN109003612A (en) * 2018-06-08 2018-12-14 英业达科技有限公司 Voice response based on artificial intelligence verifies system and method
CN109003612B (en) * 2018-06-08 2021-01-29 英业达科技有限公司 Voice question-answer verification system and method based on artificial intelligence
WO2020000637A1 (en) * 2018-06-27 2020-01-02 平安科技(深圳)有限公司 Sound-based equipment control method, apparatus, and device, and storage medium
CN109995946A (en) * 2019-03-29 2019-07-09 努比亚技术有限公司 Method for controlling mobile terminal, mobile terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN105138882B (en) 2019-04-09

Similar Documents

Publication Publication Date Title
CN105138882A (en) Terminal unlocking method and apparatus
CN104217152A (en) Implementation method and device for mobile terminal to enter application program under stand-by state
Tolosana et al. BioTouchPass2: Touchscreen password biometrics using time-aligned recurrent neural networks
EP3214563B1 (en) Apparatus and method for improving security of terminal
KR101710478B1 (en) Mobile electric document system of multiple biometric
CN107992731B (en) Method and device for setting multiple unlocking based on intelligent mobile terminal
CN103730120A (en) Voice control method and system for electronic device
CN103886237A (en) Control method and system for electronic device with fingerprint sensor and touch screen
Blanco‐Gonzalo et al. Performance evaluation of handwritten signature recognition in mobile environments
CN105512535A (en) User authentication method and user authentication device
CN104835223A (en) Entrance guard system based on voice recognition, facial recognition and fingerprint recognition
CN105740686A (en) Application control method and device
CN108563933A (en) Control method, device, storage medium and the mobile terminal of application program
CN104158664A (en) Identity authentication method and system
CN102254559A (en) Identity authentication system and method based on vocal print
WO2016082229A1 (en) Identity authentication method and wearable device
CN103678968A (en) Gesture- and expression-based authentication
CN105141768A (en) Method and device for multi-user identification and mobile terminal
CN103606047A (en) Password management system
CN105072249A (en) Method and device of preventing mobile device from being stolen, and corresponding mobile device
CN104346550B (en) A kind of information processing method and a kind of electronic equipment
CN105184133B (en) A kind of method for authenticating, device and corresponding mobile terminal
CN103366745A (en) Method for protecting terminal equipment based on speech recognition and terminal equipment
CN104809783A (en) Security access control system
CN106156575A (en) A kind of user interface control method and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190409