CN106339616A - Method and device for starting computer - Google Patents

Method and device for starting computer Download PDF

Info

Publication number
CN106339616A
CN106339616A CN201610819553.9A CN201610819553A CN106339616A CN 106339616 A CN106339616 A CN 106339616A CN 201610819553 A CN201610819553 A CN 201610819553A CN 106339616 A CN106339616 A CN 106339616A
Authority
CN
China
Prior art keywords
computer
bios
user
identification information
identity identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610819553.9A
Other languages
Chinese (zh)
Inventor
周耕葵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Lianbao Information Technology Co Ltd
Original Assignee
Hefei Lianbao Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Lianbao Information Technology Co Ltd filed Critical Hefei Lianbao Information Technology Co Ltd
Priority to CN201610819553.9A priority Critical patent/CN106339616A/en
Publication of CN106339616A publication Critical patent/CN106339616A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a method and device for starting a computer. The method comprises the following steps: acquiring identification information of a user; loading BIOS settings corresponding to the identification information when the computer is started; and starting the computer according to the BIOS settings. According to the technical scheme of the embodiment, when the computer is started, the BIOS settings corresponding to the identification information are selected and loaded according to the identification information of the user, and the computer is started according to the BIOS settings, so that the BIOS is prevented from being repeatedly set when different users are switched, the time is saved, and the system security is improved.

Description

The startup method and device of computer
Technical field
The present invention relates to basic I/O system technology field, a kind of startup method particularly to computer and dress Put.
Background technology
Basic input output system (basic input output system, bios) is one group and is cured in computer Program on read only memory (read only memory, a rom) chip on mainboard, its in store computer is most important Self-check program and system self-triggered program after the program of basic input and output, startup.Its major function is to provide for computer Bottom, the most direct hardware setting and control.
On the other hand, as common computer, the setting of its bios can be by user according to the demand of oneself for present computer Set with start-up operation system.But there aring some occasions, some computers are used by different user, and change every time After user, this user is necessary for again bios being set once according to the demand of oneself.So cause to repeat to be modified to oneself The setting needing, not only loses time, and so that the safety of computer is reduced.
Content of the invention
In view of this, the purpose of the embodiment of the present invention is to provide a kind of calculating automatically bios of computer being set The startup method and device of machine.
To achieve these goals, embodiments provide a kind of startup method of computer, methods described includes: Obtain the identity identification information of user;
When computer starting, load the bios corresponding with described identity identification information and set;
Set according to described bios and start described computer.
Preferably, the identity identification information obtaining user includes:
Obtain the authentication information of user input.
Preferably, described authentication information includes in password and the biological information of described user at least one Kind.
Preferably, methods described also includes:
If being set for described bios changing, preserving presently described bios and setting the authentication information with active user Corresponding relation.
The embodiment of the present invention also provides a kind of starter of computer, comprising:
Acquisition module, for obtaining the identity identification information of user;
Load-on module, for when computer starting, loading the bios setting corresponding with described identity identification information;
Starting module, starts described computer for setting according to described bios.
Preferably, described acquisition module includes:
Acquisition submodule, for obtaining the authentication information of user input.
Preferably, described acquisition submodule includes:
For obtaining the password acquiring unit of password and the biological characteristic acquisition for obtaining the biological information of user At least one in unit.
Preferably, described device also includes:
Memory module, is used with current for when described bios is set for modification, preserving presently described bios setting The corresponding relation of the authentication information at family.
Compared with prior art, the embodiment of the present invention has the advantages that the technical scheme of the embodiment of the present invention exists Start computer, according to the identity identification information of user, select to load the bios setting corresponding with described identity identification information, And set according to this bios and start described computer, thus when avoiding switching among different users, need bios is carried out Repeatedly setting, saves the time, improves the safety of system.
Brief description
Fig. 1 is the flow chart of the embodiment one of the startup method of computer of the present invention;
Fig. 2 is the flow chart of the embodiment two of the startup method of computer of the present invention;
Fig. 3 is the schematic diagram of the embodiment one of the starter of computer of the present invention;
Fig. 4 is the schematic diagram of the embodiment two of the starter of computer of the present invention.
Specific embodiment
With reference to the accompanying drawings and examples, the specific embodiment of the present invention is described in further detail.Hereinafter implement Example is used for the present invention is described, but is not limited to the scope of the present invention.
Fig. 1 is the flow chart of the embodiment one of the startup method of computer of the present invention, as shown in figure 1, the present embodiment The startup method of computer, specifically may include steps of:
S101, obtains the identity identification information of user.
Specifically, for strengthening the safety of computer, when starting computer, need the identity of user is verified, example As pointed out user input password.
S102, when computer starting, loads the bios corresponding with identity identification information and sets.
Specifically, a computer often can be by multiple different users, in other words can be by the different user of multiple authorities Use, for example, manager is just not quite similar to the operating right of computer with domestic consumer.And different users is to computer Demand is also different, and therefore different users often makes different set to the bios of a computer, for example, for school computer center Computer, teacher has manager's identity, but for preventing network playing by students, can set and prohibit the use of network interface card in bios, So in start, the different password of academics and students' input, being distinguished according to password is teacher's identity or pupilage, to add Carry different bios to set;Again for example, for public notebook computer, management personnel input different fingers with domestic consumer Stricture of vagina, being distinguished according to fingerprint is management personnel or domestic consumer, to load different bios and to set.
S103, sets according to bios and starts computer.
Specifically, the program of the most important basic input and output of the in store computer of bios, start after self-check program and be System self-triggered program.Computer can set to start computer according to the bios corresponding with identity identification information.
The technical scheme of the embodiment of the present invention is starting computer, according to the identity identification information of user, select to load with The corresponding bios of identity identification information sets, and is set according to this bios and start computer, thus avoid different user it Between switch when, need the repeatedly setting that bios is carried out, save the time, improve the safety of system.
Fig. 2 is the flow chart of the embodiment two of the startup method of computer of the present invention, the opening of the computer of the present embodiment Dynamic method, on the basis of above-described embodiment one, introduces the technical scheme of the embodiment of the present invention in further detail.As shown in Fig. 2 The startup method of the computer of the present embodiment, specifically may include steps of:
S201, obtains the authentication information of user input.
Specifically, for strengthening the safety of computer, when starting computer, need the identity of user is verified, example As pointed out user input password.
In addition, authentication information can include at least one in password and the biological information of user.For example, raw Thing characteristic information can be finger print information.
S202, when computer starting, loads the bios corresponding with identity identification information and sets.
Specifically, a computer often can be by multiple different users, in other words can be by the different user of multiple authorities Use, for example, manager is just not quite similar to the operating right of computer with domestic consumer.And different users is to computer Demand is also different, and therefore different users often makes different set to the bios of a computer, for example, for school computer center Computer, teacher has manager's identity, but for preventing network playing by students, can set and prohibit the use of network interface card in bios, So in start, the different password of academics and students' output, being distinguished according to password is teacher's identity or pupilage, to add Carry different bios to set.
S203, sets according to bios and starts computer.
Specifically, the program of the most important basic input and output of the in store computer of bios, start after self-check program and be System self-triggered program.Computer can set to start computer according to the bios corresponding with identity identification information.
S204, if being set for bios changing, preserving current bios and setting and the authentication information of active user Corresponding relation.
Specifically, user there may be different needs in the different time, and therefore user is possible to change bios Setting, when bios sets and changes, the corresponding relation of the authentication information of amended bios setting and active user is again Storage.
The technical scheme of the embodiment of the present invention is starting computer, according to the identity identification information of user, select to load with The corresponding bios of identity identification information sets, and sets startup computer according to this bios, can also change bios in user During setting, again store the corresponding relation of the two.
Fig. 3 is the schematic diagram of the embodiment one of the starter of computer of the present invention, as shown in figure 3, the present embodiment The starter of computer, specifically can include acquisition module 31, load-on module 32 and starting module 33.
Acquisition module 31, for obtaining the identity identification information of user;
Load-on module 32, for when computer starting, loading the bios setting corresponding with identity identification information;
Starting module 33, starts computer for setting according to bios.
The starter of the computer of the present embodiment, by automatically loading the realization mechanism of bios setting using above-mentioned module Identical with the realization mechanism of the startup method of the computer of above-mentioned embodiment illustrated in fig. 1, may be referred to real shown in above-mentioned Fig. 1 in detail Apply the record of example, will not be described here.
Fig. 4 is the schematic diagram of the embodiment two of the starter of computer of the present invention, the opening of the computer of the present embodiment Dynamic device, on the basis of embodiment as shown in Figure 3, introduces the technical scheme of the embodiment of the present invention in further detail.As Fig. 4 Shown, in the starter of the computer of the present embodiment, described acquisition module 31 includes:
Acquisition submodule 311, for obtaining the authentication information of user input.
Described acquisition submodule includes: for obtaining the password acquiring unit of password and the biological characteristic for obtaining user At least one in the biological characteristic acquiring unit of information.(not shown)
This device also includes:
Memory module 41, sets the body with active user for when bios is set for modification, preserving current bios The corresponding relation of part checking information.
The starter of the computer of the present embodiment, by automatically loading the realization mechanism of bios setting using above-mentioned module Identical with the realization mechanism of the startup method of the computer of above-mentioned embodiment illustrated in fig. 2, may be referred to real shown in above-mentioned Fig. 2 in detail Apply the record of example, will not be described here.
Above example is only the exemplary embodiment of the present invention, is not used in the restriction present invention, protection scope of the present invention It is defined by the claims.Those skilled in the art can make respectively to the present invention in the essence and protection domain of the present invention Plant modification or equivalent, this modification or equivalent also should be regarded as being within the scope of the present invention.

Claims (8)

1. a kind of startup method of computer is it is characterised in that methods described includes:
Obtain the identity identification information of user;
When computer starting, load the bios corresponding with described identity identification information and set;
Set according to described bios and start described computer.
2. method according to claim 1 is it is characterised in that the identity identification information obtaining user includes:
Obtain the authentication information of user input.
3. method according to claim 2 is it is characterised in that described authentication information includes password and described user's At least one in biological information.
4. method according to claim 1 is it is characterised in that methods described also includes:
If being set for described bios changing, it is right with the authentication information of active user that the presently described bios of preservation sets Should be related to.
5. a kind of starter of computer is it is characterised in that include:
Acquisition module, for obtaining the identity identification information of user;
Load-on module, for when computer starting, loading the bios setting corresponding with described identity identification information;
Starting module, starts described computer for setting according to described bios.
6. device according to claim 5 is it is characterised in that described acquisition module includes:
Acquisition submodule, for obtaining the authentication information of user input.
7. device according to claim 6 is it is characterised in that described acquisition submodule includes:
For obtaining the password acquiring unit of password and the biological characteristic acquiring unit for obtaining the biological information of user In at least one.
8. device according to claim 5 is it is characterised in that described device also includes:
Memory module, sets with active user's for when described bios is set for modification, preserving presently described bios The corresponding relation of authentication information.
CN201610819553.9A 2016-09-12 2016-09-12 Method and device for starting computer Pending CN106339616A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610819553.9A CN106339616A (en) 2016-09-12 2016-09-12 Method and device for starting computer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610819553.9A CN106339616A (en) 2016-09-12 2016-09-12 Method and device for starting computer

Publications (1)

Publication Number Publication Date
CN106339616A true CN106339616A (en) 2017-01-18

Family

ID=57838908

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610819553.9A Pending CN106339616A (en) 2016-09-12 2016-09-12 Method and device for starting computer

Country Status (1)

Country Link
CN (1) CN106339616A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107133076A (en) * 2017-05-24 2017-09-05 黄河科技学院 A kind of method for realizing remote opening
CN108170482A (en) * 2018-01-17 2018-06-15 联想(北京)有限公司 Information processing method and computer equipment
CN108958823A (en) * 2017-05-18 2018-12-07 佛山市顺德区顺达电脑厂有限公司 The method for modifying basic input output system setting value
WO2021159732A1 (en) * 2020-02-16 2021-08-19 苏州浪潮智能科技有限公司 Bios-based multi-user management method and system
CN114764345A (en) * 2021-01-11 2022-07-19 昆达电脑科技(昆山)有限公司 Method for generating BIOS setting menu

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1621994A (en) * 2005-01-10 2005-06-01 北京太极英泰信息科技有限公司 Computer security control module and safeguard control method thereof
KR100568180B1 (en) * 2003-09-30 2006-04-05 삼성전자주식회사 Computer System
CN101025769A (en) * 2006-02-22 2007-08-29 联想(北京)有限公司 Multi-user safety chip resource allocation method and muiti-user safety system
CN101395579A (en) * 2006-03-03 2009-03-25 惠普开发有限公司 Portable device comprising a BIOS setting
CN101673330A (en) * 2008-09-10 2010-03-17 中国瑞达***装备公司 BIOS-based computer security protection method and system
CN102024115A (en) * 2010-11-19 2011-04-20 紫光股份有限公司 Computer with user security subsystem
CN102567682A (en) * 2011-12-31 2012-07-11 曙光信息产业股份有限公司 User access method based on BIOS (Basic Input Output System) setting

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100568180B1 (en) * 2003-09-30 2006-04-05 삼성전자주식회사 Computer System
CN1621994A (en) * 2005-01-10 2005-06-01 北京太极英泰信息科技有限公司 Computer security control module and safeguard control method thereof
CN101025769A (en) * 2006-02-22 2007-08-29 联想(北京)有限公司 Multi-user safety chip resource allocation method and muiti-user safety system
CN101395579A (en) * 2006-03-03 2009-03-25 惠普开发有限公司 Portable device comprising a BIOS setting
CN101673330A (en) * 2008-09-10 2010-03-17 中国瑞达***装备公司 BIOS-based computer security protection method and system
CN102024115A (en) * 2010-11-19 2011-04-20 紫光股份有限公司 Computer with user security subsystem
CN102567682A (en) * 2011-12-31 2012-07-11 曙光信息产业股份有限公司 User access method based on BIOS (Basic Input Output System) setting

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108958823A (en) * 2017-05-18 2018-12-07 佛山市顺德区顺达电脑厂有限公司 The method for modifying basic input output system setting value
CN108958823B (en) * 2017-05-18 2022-10-28 佛山市顺德区顺达电脑厂有限公司 Method for modifying set value of basic input and output system
CN107133076A (en) * 2017-05-24 2017-09-05 黄河科技学院 A kind of method for realizing remote opening
CN107133076B (en) * 2017-05-24 2019-03-26 黄河科技学院 A method of realizing remote opening
CN108170482A (en) * 2018-01-17 2018-06-15 联想(北京)有限公司 Information processing method and computer equipment
WO2021159732A1 (en) * 2020-02-16 2021-08-19 苏州浪潮智能科技有限公司 Bios-based multi-user management method and system
US11907728B2 (en) 2020-02-16 2024-02-20 Inspur Suzhou Intelligent Technology Co., Ltd. Bios-based multi-user management method and system
CN114764345A (en) * 2021-01-11 2022-07-19 昆达电脑科技(昆山)有限公司 Method for generating BIOS setting menu
CN114764345B (en) * 2021-01-11 2024-02-06 昆达电脑科技(昆山)有限公司 Method for generating setting menu of basic input/output system

Similar Documents

Publication Publication Date Title
CN106339616A (en) Method and device for starting computer
AU2014240260B2 (en) User interface management method and system
CN111159691B (en) Dynamic credibility verification method and system for application program
CN105204873B (en) A kind of terminal and application interface display methods
CN103491532B (en) A kind of collaborative method for secret protection based on Android platform and system
US20130122804A1 (en) Mobile device power management
CN105279426B (en) Configure the electronic equipment and its correlation technique of application program inter-related task
CN102110007B (en) Interaction method and system for BIOS/UEFI and virtual machine monitor
CN106096418A (en) SELinux-based startup security level selection method and device and terminal equipment
DE112011105687T5 (en) Using Option ROM Memory
CN104268462B (en) A kind of partition protecting method and apparatus of Android system
CN104063303B (en) A method of obtaining and discharge root authority
CN106126291B (en) A kind of method, apparatus and electronic equipment for deleting malicious file
CN101359354B (en) Method and system for implementing power-on protection
CN104751350B (en) A kind of method for information display and terminal
CN107168740B (en) Terminal and control method of operating system thereof
TW200521844A (en) Memory management method for simultaneously loading and executing program codes
CN103559048B (en) A kind of method and device for preserving data
CN103164245B (en) The method of application display language-specific and terminal
CN109145621A (en) Document management method and device
CN108377198A (en) A kind of unified batch maintenance method of node configuration based on cloud platform
CN115495161A (en) BIOS option modification validation method and device and storage medium
CN106559385A (en) A kind of data authentication method and apparatus
CN109358811A (en) Storage device management method and device and readable storage medium
CN112948785B (en) Account authentication method, device and equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170118