CN105701389A - Management method and system of mobile terminal - Google Patents

Management method and system of mobile terminal Download PDF

Info

Publication number
CN105701389A
CN105701389A CN201610122446.0A CN201610122446A CN105701389A CN 105701389 A CN105701389 A CN 105701389A CN 201610122446 A CN201610122446 A CN 201610122446A CN 105701389 A CN105701389 A CN 105701389A
Authority
CN
China
Prior art keywords
mobile terminal
access rights
user
resource
finger print
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610122446.0A
Other languages
Chinese (zh)
Inventor
方桂芝
朱泗英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhihuishifang Technology Co Ltd
Original Assignee
Shenzhen Zhihuishifang Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhihuishifang Technology Co Ltd filed Critical Shenzhen Zhihuishifang Technology Co Ltd
Priority to CN201610122446.0A priority Critical patent/CN105701389A/en
Publication of CN105701389A publication Critical patent/CN105701389A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a management method of a mobile terminal. The method comprises the steps that fingerprint information of a user is acquired; access permission of the user is determined according to the fingerprint information of the user; mobile terminal resources matched with the access permission are determined according to the access permission. Thus, after the mobile terminal acquires the fingerprint information of the user, the access permission of the user can be determined according to the acquired fingerprint information of the user, then the mobile terminal resources matched with the access permission are determined according to the access permission, and then resources matched with the access permission are visibly processed in the mobile terminal. The user can check the resources matched with the access permission, and resources which are not in the access permission can be processed in a hidden mode at this moment and cannot be seen by the user. Therefore, the mobile terminal is managed more safely, and the resources are safer.

Description

The management method of a kind of mobile terminal and system
Technical field
The present invention relates to field of computer technology, in particular, relate to management method and the system of a kind of mobile terminal。
Background technology
At present, along with the extensive use of intelligent terminal, the application on intelligent terminal also gets more and more, and the field related to is also more and more extensive, and a lot of personal information of oneself, business information are even stored in the intelligent terminal of oneself by people, the life being greatly convenient for people to。
But, in certain situation, such as friend relatives use intelligent terminal's such as mobile phone, sometimes use having to, and when not wanting to allow other people see the content such as document, picture of some privacies in mobile phone after using mobile phone, prior art does not provide a kind of scheme solving this awkward situation。
Summary of the invention
The technical problem to be solved is to provide management method and the system of a kind of safer mobile terminal。
It is an object of the invention to be achieved through the following technical solutions:
A kind of management method of mobile terminal, described method includes:
Obtain user fingerprints information;
The access rights of this user are determined according to user fingerprints information;
The mobile terminal resource matched with these access rights is determined according to access rights。
Further, the step of the described access rights determining this user according to user fingerprints information includes: by user fingerprints information and pre-stored fingerprint information match, if coupling is consistent, then this user has the first access rights;If mating inconsistent, then this user has the second access rights。
Further, also include before the step of described acquisition user fingerprints information: gather the finger print information of user, and store。
Further, described method also includes, and is assigned at least one of the first access rights and the second access rights by least one mobile terminal resource。
Further, described determine that the step of the mobile terminal resource matched with these access rights also includes according to access rights: determine, according to access rights, the mobile terminal resource matched with these access rights and be shown in visible for this resource in described mobile terminal。
The management system of a kind of mobile terminal of disclosure, described system includes:
Acquisition module, is used for obtaining user fingerprints information;
Judge module, for determining the access rights of this user according to user fingerprints information;
Matching module, for determining, according to access rights, the mobile terminal resource matched with these access rights。
Further, described judge module is additionally operable to: by user fingerprints information and pre-stored fingerprint information match, if coupling is consistent, then this user has the first access rights;If mating inconsistent, then this user has the second access rights。
Further, described system also includes: acquisition module, for gathering the finger print information of user, and stores。
Further, described system also includes: resource distribution module, for being assigned at least one of the first access rights and the second access rights by least one mobile terminal resource。
Further, described matching module is additionally operable to: determines, according to access rights, the mobile terminal resource matched with these access rights and is shown in visible for this resource in described mobile terminal。
Compared to existing technology, the present invention has the following advantages。In prior art, mobile terminal such as mobile phone is after unblock, anyone can check the software installed in the such as mobile phone of the resource in mobile phone, the data such as document stored in mobile phone, picture etc., in some cases, such as, when friend relatives use mobile phone, the owner of mobile phone sees some resource in oneself mobile phone without wishing to other people, prior art does not provide the scheme solving this problem, in prior art, after other people use mobile phone, can not unlock and can not open hands machine, the content in owner's mobile phone just can be arbitrarily checked after unlocking, cannot realize privacy content being hidden as required。The management method of a kind of mobile terminal of disclosure, described method includes: obtain user fingerprints information;The access rights of this user are determined according to user fingerprints information;The mobile terminal resource matched with these access rights is determined according to access rights, so, mobile terminal is after obtaining user fingerprints information, the access rights of this user will be determined according to the user fingerprints confidence obtained, then the mobile terminal resource matched with these access rights is determined according to these access rights, then in this mobile terminal, the resource matched in access rights is processed as seen, allow user can view this resource matched with access rights, and not in the resource of these access rights, now will hide process, user cannot be seen, the management making mobile terminal is safer, resource is safer。
Adopt this scheme; just can according to the setting in advance of user; the resource of mobile terminal is mated with corresponding access rights; such as the finger print information of owner self is mated and limit for highest weight; all resources of mobile terminal can be checked; it is common authority by other finger print informations coupling; some want the resource such as picture etc. hidden be hidden; thus allowing other people cannot view these resources hidden when entering mobile phone; thus being greatly improved the safety of mobile terminal, conveniently protect individual privacy。
Accompanying drawing explanation
Fig. 1 is the flow chart of the management method of the mobile terminal of the embodiment of the present invention one;
Fig. 2 is the schematic diagram of the management system of the mobile terminal of the embodiment of the present invention two;
Fig. 3 is the schematic diagram of the management system of the another kind of mobile terminal of the embodiment of the present invention two。
Wherein: 200, acquisition module, 201, acquisition module, 202, judge module, 203, matching module, 204, resource distribution module。
Detailed description of the invention
Below in conjunction with accompanying drawing and preferred embodiment, the invention will be further described。
Embodiment one
As it is shown in figure 1, the management method of a kind of mobile terminal disclosed in the present embodiment, described method includes:
S101, obtains user fingerprints information;
S102, determines the access rights of this user according to user fingerprints information;
S103, determines the mobile terminal resource matched with these access rights according to access rights。
The present embodiment discloses the management method of a kind of mobile terminal, and described method includes: obtain user fingerprints information;The access rights of this user are determined according to user fingerprints information;The mobile terminal resource matched with these access rights is determined according to access rights, so, mobile terminal is after obtaining user fingerprints information, the access rights of this user will be determined according to the user fingerprints confidence obtained, then the mobile terminal resource matched with these access rights is determined according to these access rights, then in this mobile terminal, the resource matched in access rights is processed as seen, allow user can view this resource matched with access rights, and not in the resource of these access rights, now will hide process, user cannot be seen, the management making mobile terminal is safer, resource is safer。
Adopt this scheme; just can according to the setting in advance of user; the resource of mobile terminal is mated with corresponding access rights; such as the finger print information of owner self is mated and limit for highest weight; all resources of mobile terminal can be checked; it is common authority by other finger print informations coupling; some want the resource such as picture etc. hidden be hidden; thus allowing other people cannot view these resources hidden when entering mobile phone; thus being greatly improved the safety of mobile terminal, conveniently protect individual privacy。
Such as, owner sets the finger print information coupling of self and limits grade for highest weight, all resources of mobile terminal can be checked, this resource includes all data in hardware resource, software resource and storage mobile terminal, other finger print informations mate common authority, the picture in mobile terminal and short message content cannot be checked, or the picture in mobile terminal and note are hidden。So, user fingerprints information will be mated with the finger print information of owner by mobile terminal after getting user fingerprints information, if matching result is consistent, this will be allowed to have user's highest weight limit, it is possible to check all of resource in access mobile terminal;And if matching result is inconsistent; then just allowing this user have common authority, when user uses mobile terminal, picture and note can be hidden processing by mobile terminal; allow this user cannot view picture and note when using mobile terminal, thus protecting the privacy of user。
In the present embodiment, the step of the described access rights determining this user according to user fingerprints information includes: by user fingerprints information and pre-stored fingerprint information match, if coupling is consistent, then this user has the first access rights;If mating inconsistent, then this user has the second access rights。Wherein, first access rights can be greater than the second access rights, can also be that the first access rights are less than the second access rights, such as, first access rights can be highest weight limit, all of resource in mobile terminal can be accessed, then the second access rights can be just common authority, be only capable of accessing the part resource in mobile terminal;Or first access rights can be common authority, it is possible to access the part resource in mobile terminal, then the second access rights can be just highest weight limit, it is possible to all resources in access mobile terminal。Certainly, as another kind of situation, the first access rights can also be identical with the Permission Levels of the second access rights, all above freely can set according to the demand of user, the management of such mobile terminal can more freedom and hommization, the autonomy of user is bigger。
Such as, it is the first access rights that the finger print information of party A-subscriber is mated by owner, it is the second access rights by the fingerprint matching of party B-subscriber, if arranging the first access rights is highest weight limit, the all resources in mobile terminal can be accessed, arranging the second access rights is common authority, it is possible to access the part resource in mobile terminal。Prestored in mobile terminal the finger print information of party A-subscriber, so when acquisition for mobile terminal has arrived the fingerprint of party A-subscriber, the finger print information of party A-subscriber is matched consistent with the finger print information prestored by mobile terminal, A coupling is just limit by mobile terminal for highest weight, such that it is able to allow party A-subscriber access all resources in mobile terminal;And when the fingerprint of acquisition for mobile terminal to party B-subscriber, the finger print information of party B-subscriber is mated inconsistent with the finger print information prestored by intelligent movable, B is just mated for common authority by mobile terminal, such that it is able to allow party B-subscriber access the part resource in mobile terminal, as for part resource specifically which resource that party B-subscriber accesses, being accomplished by owner to be configured in advance, the resource that would not want to allow party B-subscriber see is hidden processing。Certainly, can also be the first access rights it be common authority, second access rights are also common authorities, but the resource that the resource that the first access rights can view can view from the second access rights is different, such as, first access rights are it can be seen that photo in mobile terminal, but cannot see that the note in mobile terminal, the second access rights it can be seen that note in mobile terminal and cannot see that the photo in mobile terminal。Can certainly being other situation, these freely can be arranged by user。Additionally, the access rights that different finger print informations is corresponding different can also be set in advance, such as, prestored in mobile terminal the finger print information of party A-subscriber, also prestored the finger print information of party B-subscriber, then acquisition for mobile terminal to be the finger print information of party A-subscriber time, will mate is the first access rights, when what get is the finger print information of party B-subscriber, will mate is the second access rights。
In the present embodiment, also include before the step of described acquisition user fingerprints information: gather the finger print information of user, and store。Such mobile terminal can gather the finger print information of user and store, in order to when getting the finger print information of user, the finger print information with storage mates, and mobile terminal can store multiple finger print information, it is also possible to only store a finger print information。When storing two or more finger print information, access rights can be set corresponding each finger print information, and when storing a finger print information, it is possible to for this finger print information, access rights are set, and the access rights that other are set of the finger print information not meeting storage to other。
In the present embodiment, described method also includes, and is assigned at least one of the first access rights and the second access rights by least one mobile terminal resource。Before this step can be arranged on step S103, namely step it is arranged on: before determining, according to access rights, the mobile terminal resource matched with these access rights, so determine the access rights of user at mobile terminal after, it is possible to corresponding resource is presented to the user of corresponding authority。
In the present embodiment, described determine that the step of the mobile terminal resource matched with these access rights also includes according to access rights: determine, according to access rights, the mobile terminal resource matched with these access rights and be shown in visible for this resource in described mobile terminal。After determining access rights, mobile terminal will by with the visible process in mobile terminal of the resource of these access rights, it is possible to show at mobile terminal, allow user can see that, thus facilitating user to check。
Embodiment two
As in figure 2 it is shown, the present embodiment discloses the management system of a kind of mobile terminal, described system includes:
Acquisition module 201, is used for obtaining user fingerprints information;
Judge module 202, for determining the access rights of this user according to user fingerprints information;
Matching module 203, for determining, according to access rights, the mobile terminal resource matched with these access rights。
The present embodiment discloses the management system of a kind of mobile terminal, and described system includes: acquisition module 201, is used for obtaining user fingerprints information;Judge module 202, for determining the access rights of this user according to user fingerprints information;Matching module 203, for determining the mobile terminal resource matched with these access rights according to access rights, so, acquisition module 201 is after obtaining user fingerprints information, judge module 202 will determine the access rights of this user according to the user fingerprints confidence obtained, then matching module 203 determines the mobile terminal resource matched with these access rights according to these access rights, then in this mobile terminal, the resource matched in access rights is processed as seen, allow user can view this resource matched with access rights, and not in the resource of these access rights, now will hide process, user cannot be seen, the management making mobile terminal is safer, resource is safer。
Adopt this scheme; just can according to the setting in advance of user; the resource of mobile terminal is mated with corresponding access rights; such as the finger print information of owner self is mated and limit for highest weight; all resources of mobile terminal can be checked; it is common authority by other finger print informations coupling; some want the resource such as picture etc. hidden be hidden; thus allowing other people cannot view these resources hidden when entering mobile phone; thus being greatly improved the safety of mobile terminal, conveniently protect individual privacy。
Such as, owner sets the finger print information coupling of self and limits grade for highest weight, all resources of mobile terminal can be checked, this resource includes all data in hardware resource, software resource and storage mobile terminal, other finger print informations mate common authority, the picture in mobile terminal and short message content cannot be checked, or the picture in mobile terminal and note are hidden。So, user fingerprints information will be mated with the finger print information of owner by mobile terminal after getting user fingerprints information, if matching result is consistent, this user will be allowed to have highest weight limit, it is possible to check all of resource in access mobile terminal;And if matching result is inconsistent; then just allowing this user have common authority, when user uses mobile terminal, picture and note can be hidden processing by mobile terminal; allow this user cannot view picture and note when using mobile terminal, thus protecting the privacy of user。
In the present embodiment, described judge module 202 is additionally operable to: by user fingerprints information and pre-stored fingerprint information match, if coupling is consistent, then this user has the first access rights;If mating inconsistent, then this user has the second access rights。Wherein, first access rights can be greater than the second access rights, can also be that the first access rights are less than the second access rights, such as, first access rights can be highest weight limit, all of resource in mobile terminal can be accessed, then the second access rights can be just common authority, be only capable of accessing the part resource in mobile terminal;Or first access rights can be common authority, it is possible to access the part resource in mobile terminal, then the second access rights can be just highest weight limit, it is possible to all resources in access mobile terminal。Certainly, as another kind of situation, the first access rights can also be identical with the Permission Levels of the second access rights, all above freely can set according to the demand of user, the management of such mobile terminal can more freedom and hommization, the autonomy of user is bigger。
Such as, it is the first access rights that the finger print information of party A-subscriber is mated by owner, it is the second access rights by the fingerprint matching of party B-subscriber, if arranging the first access rights is highest weight limit, the all resources in mobile terminal can be accessed, arranging the second access rights is common authority, it is possible to access the part resource in mobile terminal。Prestored in mobile terminal the finger print information of party A-subscriber, so when acquisition for mobile terminal has arrived the fingerprint of party A-subscriber, the finger print information of party A-subscriber is matched consistent with the finger print information prestored by mobile terminal, A coupling is just limit by mobile terminal for highest weight, such that it is able to allow party A-subscriber access all resources in mobile terminal;And when the fingerprint of acquisition for mobile terminal to party B-subscriber, the finger print information of party B-subscriber is mated inconsistent with the finger print information prestored by intelligent movable, B is just mated for common authority by mobile terminal, such that it is able to allow party B-subscriber access the part resource in mobile terminal, as for part resource specifically which resource that party B-subscriber accesses, being accomplished by owner to be configured in advance, the resource that would not want to allow party B-subscriber see is hidden processing。Certainly, can also be the first access rights it be common authority, second access rights are also common authorities, but the resource that the resource that the first access rights can view can view from the second access rights is different, such as, first access rights are it can be seen that photo in mobile terminal, but cannot see that the note in mobile terminal, the second access rights it can be seen that note in mobile terminal and cannot see that the photo in mobile terminal。Can certainly being other situation, these freely can be arranged by user。Additionally, the access rights that different finger print informations is corresponding different can also be set in advance, such as, prestored in mobile terminal the finger print information of party A-subscriber, also prestored the finger print information of party B-subscriber, then acquisition for mobile terminal to be the finger print information of party A-subscriber time, will mate is the first access rights, when what get is the finger print information of party B-subscriber, will mate is the second access rights。
As it is shown on figure 3, in the present embodiment, described system also includes: acquisition module 200, for gathering the finger print information of user, and store。Such mobile terminal can gather the finger print information of user and store, in order to when getting the finger print information of user, the finger print information with storage mates, and mobile terminal can store multiple finger print information, it is also possible to only store a finger print information。When storing two or more finger print information, access rights can be set corresponding each finger print information, and when storing a finger print information, it is possible to for this finger print information, access rights are set, and the access rights that other are set of the finger print information not meeting storage to other。
In the present embodiment, described system also includes: resource distribution module 204, for being assigned at least one of the first access rights and the second access rights by least one mobile terminal resource。Resource distribution module can be connected with matching module, so determine the access rights of user at mobile terminal after, it is possible to corresponding resource is presented to the user of corresponding authority。
In the present embodiment, described matching module 203 is additionally operable to: determines, according to access rights, the mobile terminal resource matched with these access rights and is shown in visible for this resource in described mobile terminal。After determining access rights, mobile terminal will by with the visible process in mobile terminal of the resource of these access rights, it is possible to show at mobile terminal, allow user can see that, thus facilitating user to check。
As it is shown on figure 3, the management system of the mobile terminal in more detailed description the present embodiment, described system includes:
Acquisition module 200, for gathering the finger print information of user, and stores。
Acquisition module 201, is used for obtaining user fingerprints information;
Judge module 202, for determining the access rights of this user according to user fingerprints information;
Matching module 203, for determining, according to access rights, the mobile terminal resource matched with these access rights;
Resource distribution module 204, is connected with matching module 203, for being assigned at least one of the first access rights and the second access rights by least one mobile terminal resource。
Above content is in conjunction with concrete preferred implementation further description made for the present invention, it is impossible to assert that specific embodiment of the invention is confined to these explanations。For general technical staff of the technical field of the invention, without departing from the inventive concept of the premise, it is also possible to make some simple deduction or replace, protection scope of the present invention all should be considered as belonging to。

Claims (10)

1. the management method of a mobile terminal, it is characterised in that described method includes:
Obtain user fingerprints information;
The access rights of this user are determined according to user fingerprints information;
The mobile terminal resource matched with these access rights is determined according to access rights。
2. the management method of a kind of mobile terminal according to claim 1, it is characterized in that, the step of the described access rights determining this user according to user fingerprints information includes: by user fingerprints information and pre-stored fingerprint information match, if coupling is consistent, then this user has the first access rights;If mating inconsistent, then this user has the second access rights。
3. the management method of a kind of mobile terminal according to claim 1, it is characterised in that also include before the step of described acquisition user fingerprints information: gather the finger print information of user, and store。
4. the management method of a kind of mobile terminal according to claim 1, it is characterised in that described method also includes, and is assigned at least one of the first access rights and the second access rights by least one mobile terminal resource。
5. the management method of a kind of mobile terminal according to claim 1, it is characterized in that, described determine that the step of the mobile terminal resource matched with these access rights also includes according to access rights: determine, according to access rights, the mobile terminal resource matched with these access rights and be shown in visible for this resource in described mobile terminal。
6. the management system of a mobile terminal, it is characterised in that described system includes:
Acquisition module, is used for obtaining user fingerprints information;
Judge module, for determining the access rights of this user according to user fingerprints information;
Matching module, for determining, according to access rights, the mobile terminal resource matched with these access rights。
7. the management system of a kind of mobile terminal according to claim 6, it is characterised in that described judge module is additionally operable to: by user fingerprints information and pre-stored fingerprint information match, if coupling is consistent, then this user has the first access rights;If mating inconsistent, then this user has the second access rights。
8. the management system of a kind of mobile terminal according to claim 6, it is characterised in that described system also includes:
Acquisition module, for gathering the finger print information of user, and stores。
9. the management system of a kind of mobile terminal according to claim 6, it is characterised in that described system also includes:
Resource distribution module, for being assigned at least one mobile terminal resource at least one of the first access rights and the second access rights。
10. the management system of a kind of mobile terminal according to claim 6, it is characterized in that, described matching module is additionally operable to: determines, according to access rights, the mobile terminal resource matched with these access rights and is shown in visible for this resource in described mobile terminal。
CN201610122446.0A 2016-03-02 2016-03-02 Management method and system of mobile terminal Pending CN105701389A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610122446.0A CN105701389A (en) 2016-03-02 2016-03-02 Management method and system of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610122446.0A CN105701389A (en) 2016-03-02 2016-03-02 Management method and system of mobile terminal

Publications (1)

Publication Number Publication Date
CN105701389A true CN105701389A (en) 2016-06-22

Family

ID=56220069

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610122446.0A Pending CN105701389A (en) 2016-03-02 2016-03-02 Management method and system of mobile terminal

Country Status (1)

Country Link
CN (1) CN105701389A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632253A (en) * 2018-04-04 2018-10-09 平安科技(深圳)有限公司 Client data secure access method based on mobile terminal and device
CN110519155A (en) * 2019-08-26 2019-11-29 上海掌门科技有限公司 Information processing method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN103927466A (en) * 2014-04-01 2014-07-16 可牛网络技术(北京)有限公司 Method and device for controlling mobile terminal
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN105279423A (en) * 2014-06-12 2016-01-27 中兴通讯股份有限公司 Password management method and password management device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457619A (en) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 Method for setting permission password for mobile phone
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN103927466A (en) * 2014-04-01 2014-07-16 可牛网络技术(北京)有限公司 Method and device for controlling mobile terminal
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN105279423A (en) * 2014-06-12 2016-01-27 中兴通讯股份有限公司 Password management method and password management device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632253A (en) * 2018-04-04 2018-10-09 平安科技(深圳)有限公司 Client data secure access method based on mobile terminal and device
CN110519155A (en) * 2019-08-26 2019-11-29 上海掌门科技有限公司 Information processing method and system

Similar Documents

Publication Publication Date Title
CN107103245B (en) File authority management method and device
US9940482B1 (en) Electronic alerts for confidential content disclosures
US9544306B2 (en) Attempted security breach remediation
DE202017006897U1 (en) Systems for providing a universal decentralized solution for verifying users with cross-verification features
CN102710847A (en) Method for managing access of multiple visitors to mobile terminal
CN101827148A (en) Fingerprint identification system applied to mobile phone and operating method thereof
US20150278495A1 (en) Fingerprint password
CN102567454A (en) Method and system enabling granular discretionary access control for data stored in a cloud computing environment
CN105897430A (en) User management method and system for intelligent terminal
US20090097718A1 (en) Digital camera with fingerprint identification function
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
CN106022039A (en) Secure storage system and storage method of electronic information
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
CN106126994A (en) The user management method of a kind of mobile terminal and system
CN105869255A (en) Intelligent access control method and system based on mobile terminal
CN105872104A (en) Method and system for managing intelligent entrance guard by combining mobile terminal
CN112699354A (en) User authority management method and terminal equipment
CN104376240A (en) Method for processing information and electronic equipment
CN106127005A (en) The user management method of a kind of mobile terminal and system
CN105701389A (en) Management method and system of mobile terminal
CN106341379B (en) Information processing method, device and system
Gnesi et al. My data, your data, our data: managing privacy preferences in multiple subjects personal data
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
US9473936B2 (en) Method and device for protecting privacy information
CN105516500A (en) Method and system for selecting device mode

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160622

WD01 Invention patent application deemed withdrawn after publication