WO2017084501A1 - 终端解锁方法、装置及终端 - Google Patents

终端解锁方法、装置及终端 Download PDF

Info

Publication number
WO2017084501A1
WO2017084501A1 PCT/CN2016/104544 CN2016104544W WO2017084501A1 WO 2017084501 A1 WO2017084501 A1 WO 2017084501A1 CN 2016104544 W CN2016104544 W CN 2016104544W WO 2017084501 A1 WO2017084501 A1 WO 2017084501A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint information
terminal
stored
input
working mode
Prior art date
Application number
PCT/CN2016/104544
Other languages
English (en)
French (fr)
Inventor
古明涛
祁麟
张春发
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017084501A1 publication Critical patent/WO2017084501A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to a terminal unlocking method, device, and terminal.
  • the current unlocking methods usually include: sliding unlocking, password unlocking, and fingerprint unlocking.
  • fingerprint unlocking security is the highest, there are also disadvantages. For example, someone borrows a mobile phone from the owner, as long as the owner inputs the same. Fingerprint password matching fingerprint information, the mobile phone is successfully unlocked, others can freely view the privacy data in the mobile phone. Obviously, as long as the fingerprint information is input once, the privacy data can be viewed, and the security is low.
  • the main purpose of the present invention is to provide a terminal unlocking method, device and terminal, which aim to solve the technical problem that the privacy data can be viewed by inputting the fingerprint information once, and the security is low.
  • the present invention provides a terminal unlocking method, where the terminal unlocking method includes the following steps:
  • the terminal The unlocking method also includes:
  • the current lock screen interface is maintained.
  • the terminal unlocking method further includes:
  • the terminal unlocking method further includes:
  • the second working mode is unlocked and entered.
  • the terminal unlocking method further includes:
  • the current lock screen interface is maintained.
  • the present invention further provides a terminal unlocking apparatus, where the terminal unlocking apparatus includes:
  • a receiving module configured to receive fingerprint information input in a lock screen mode
  • the first processing module is configured to receive a plurality of fingerprint information within a preset time interval, and each fingerprint information is matched with the fingerprint information pre-stored by the terminal, and unlocks and enters a first working mode, where the first working mode is All data is visible;
  • the second processing module is configured to: when the fingerprint information is received in the preset time interval, and the fingerprint information in the fingerprint information does not match the fingerprint information pre-stored by the terminal, the second processing mode is unlocked and enters a second working mode, where the The second mode of operation is partially hidden from the first mode of operation.
  • the terminal unlocking device further includes:
  • the first holding module is configured to maintain the current lock screen interface when the plurality of fingerprint information is received within a preset time interval, and the fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the terminal unlocking device further includes:
  • the determining module is configured to determine, when receiving the input fingerprint information, whether other fingerprint information is received within a preset time interval;
  • the determining module is configured to determine whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal when the other fingerprint information is received within the preset time interval.
  • the determining module is further configured to: when the other fingerprint information is not received within the preset time interval, determine whether the input fingerprint information matches the fingerprint information pre-stored by the terminal;
  • the terminal unlocking device further includes:
  • the third processing module is configured to unlock and enter the second working mode when the input fingerprint information matches the fingerprint information pre-stored by the terminal.
  • the terminal unlocking device further includes:
  • the second holding module is configured to maintain the current lock screen interface when the input fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the present invention further provides a terminal, where the terminal includes a power source, a touch screen, a fingerprint sensor, a memory, and a processor;
  • the processor is configured to: when the fingerprint information input based on the touch screen is received, collect the input fingerprint information by using the fingerprint sensor, and collect the collected fingerprint information and the fingerprint information pre-stored in the memory Make comparisons;
  • the processor is further configured to: when the collected fingerprint information has multiple fingerprint information, and each fingerprint information matches the pre-stored fingerprint information, unlocking and entering the first working mode;
  • the fingerprint information collected has multiple fingerprint information, and the fingerprint information in each fingerprint information does not match the pre-stored fingerprint information, the fingerprint information is unlocked and enters the second working mode.
  • the processor is further configured to maintain the current lock screen interface when the collected fingerprint information has multiple fingerprint information, and each fingerprint information does not match the pre-stored fingerprint information;
  • the current lock screen interface is maintained.
  • Another embodiment of the present invention provides a computer storage medium, where the computer storage medium stores execution instructions for performing one or a combination of the steps in the foregoing method embodiments.
  • the terminal unlocking method, device and terminal provided by the present invention first receive fingerprint information input in the lock screen mode, and receive multiple fingerprint information within a preset time interval, and each fingerprint information is matched with the fingerprint information pre-stored by the terminal, and is unlocked. And entering the first working mode, and receiving multiple fingerprint information within the preset time interval, and the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, unlocking and entering the second working mode, the present invention only When the fingerprint information input in the preset time interval matches the pre-stored fingerprint information, the fingerprint is unlocked and enters the first working mode. If the fingerprint information input in the preset time interval does not match the fingerprint information pre-stored by the terminal, the fingerprint information does not match. When unlocking and entering the second working mode, the present invention improves the security of the terminal entering the first working mode.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for unlocking a terminal according to the present invention
  • FIG. 2 is a schematic flowchart of a second embodiment of a method for unlocking a terminal according to the present invention
  • FIG. 3 is a schematic flowchart of a third embodiment of a method for unlocking a terminal according to the present invention.
  • FIG. 4 is a schematic flowchart of a fourth embodiment of a method for unlocking a terminal according to the present invention.
  • FIG. 5 is a schematic flowchart diagram of a fifth embodiment of a method for unlocking a terminal according to the present invention.
  • FIG. 6 is a schematic diagram of functional modules of a first embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 7 is a schematic diagram of functional modules of a second embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 8 is a schematic diagram of functional modules of a third embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 9 is a schematic diagram of functional modules of a fourth embodiment of a terminal unlocking apparatus according to the present invention.
  • FIG. 10 is a schematic diagram of functional modules of a fifth embodiment of a terminal unlocking apparatus according to the present invention.
  • the invention provides a terminal unlocking method.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for unlocking a terminal according to the present invention.
  • This embodiment provides a terminal unlocking method, where the terminal unlocking method includes:
  • Step S10 receiving fingerprint information input in the lock screen mode
  • the implementation manner of the step S10 includes: a.
  • the terminal is provided with a preset fingerprint information collection area, and the terminal receives the fingerprint information input based on the fingerprint information collection area.
  • b. When receiving the touch preset button, such as the Home button, the terminal displays a preset fingerprint information collection area, and receives fingerprint information input based on the fingerprint information collection area.
  • step S20 when a plurality of fingerprint information is received in a preset time interval, and each fingerprint information matches the fingerprint information pre-stored by the terminal, the fingerprint information is unlocked and enters a first working mode, wherein all data in the first working mode is visible;
  • step S30 when a plurality of fingerprint information is received within a preset time interval, and the fingerprint information in the fingerprint information does not match the fingerprint information pre-stored by the terminal, the system unlocks and enters a second working mode, where the second working mode Partial data hiding relative to the first mode of operation.
  • each fingerprint is received.
  • the information is compared with the pre-stored fingerprint information of the terminal to determine whether each fingerprint information matches the fingerprint information pre-stored by the terminal, and the comparison manner is: comparing each fingerprint information with the pre-stored fingerprint information, respectively, in pre-stored
  • each fingerprint information input in the preset time interval is the fingerprint information input by the owner.
  • the terminal unlocks and enters the first work. a mode, wherein all data in the first working mode is visible, that is, each fingerprint information received by the terminal in a preset time interval matches the pre-stored fingerprint information, and each fingerprint information is fingerprint information of the owner, and At this time, when the owner is using the terminal, the terminal enters the first working mode, which is equivalent to the super user mode, and all the data in the terminal is visible to the owner.
  • each fingerprint information is input in a preset time interval, and the input fingerprint information matches the fingerprint information pre-stored by the terminal, not only entering the first working mode, and at this time, entering the respective applications does not need to input the fingerprint information again.
  • the terminal makes the use of the terminal more convenient.
  • the second working mode when the fingerprint information of each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second working mode is unlocked and enters a second working mode, wherein the second working mode is hidden from the data of the first working mode. That is to say, in each fingerprint information, there is a fingerprint information that matches the fingerprint information pre-stored by the terminal, and a fingerprint information that does not match the fingerprint information pre-stored by the terminal. At this time, the second working mode is unlocked and entered.
  • the second mode is hidden from the first mode partial data, that is, the second working mode is equivalent to a guest mode, and in the guest mode, part of the data is hidden, that is, part of the privacy data in the terminal is hidden, and the private data is hidden.
  • the case where the fingerprint information does not match the fingerprint information pre-stored in the fingerprint information includes: taking two fingerprint information as an example, 1) in the two fingerprint information, the input first fingerprint information is compared with the fingerprint information pre-stored by the terminal.
  • the input second fingerprint information does not match the fingerprint information pre-stored by the terminal, that is, the scene that may occur is: the owner lends the terminal to other people, and the owner first inputs the fingerprint information, so that other people get the terminal, this
  • the fingerprint information input by the owner is used as the first fingerprint information
  • the fingerprint information input by other people is used as the second fingerprint information, because the fingerprint information pre-stored in the terminal of the owner is not related to the fingerprint information of other people.
  • Matching fingerprint information At this time, the first fingerprint information is successfully matched, the second fingerprint information fails to match, and the terminal enters a second working mode, that is, a guest mode, in which part of the data is hidden.
  • the input first fingerprint information does not match the fingerprint information pre-stored by the terminal, but the input second fingerprint information matches the fingerprint information pre-stored by the terminal, that is, the possible scenario is: the owner first The finger inputting the fingerprint information does not have corresponding pre-stored fingerprint information, or the position of the fingerprint information input is deviated, so that the fingerprint information collected by the terminal is not comprehensive, or the other person uses the terminal of the owner to input the fingerprint information.
  • the terminal receives The first fingerprint information that arrives does not match the pre-stored information password.
  • the owner inputs fingerprint information within 5 seconds within a preset duration
  • the terminal compares the received second fingerprint information with the pre-stored fingerprint information.
  • the terminal If the second fingerprint information is matched with the pre-stored fingerprint information, the terminal is unlocked. However, the first fingerprint information does not match the pre-stored fingerprint information. To ensure the security of the terminal unlocking, the terminal enters the second working mode. That is, in the guest mode, part of the data is hidden in the guest mode.
  • the terminal unlocking method provided in this embodiment first receives the fingerprint information input in the lock screen mode, and receives multiple fingerprint information within a preset time interval, and each fingerprint information matches the fingerprint information pre-stored by the terminal, and unlocks and enters the first In a working mode, when multiple fingerprint information is received within a preset time interval, and the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second working mode is unlocked and entered, and the present invention is only preset. Each fingerprint information input in the time interval matches the pre-stored fingerprint information, and then unlocks and enters the first working mode. If the fingerprint information input in the preset time interval is not matched with the fingerprint information pre-stored by the terminal, When it is timed, unlocking and entering the second working mode, the invention improves the security of the terminal entering the first working mode.
  • the second embodiment of the terminal unlocking method of the present invention is proposed based on the first embodiment.
  • the terminal unlocking method is further include:
  • Step S40 When multiple fingerprint information is received within a preset time interval, and the fingerprint information does not match the fingerprint information pre-stored by the terminal, the current lock screen interface is maintained.
  • the fingerprint information when the fingerprint information does not match the fingerprint information pre-stored by the terminal, it may be that the unlocking operation performed on the terminal may not be the owner himself. In order to ensure the security of the terminal, the current lock screen interface is maintained.
  • the terminal Sending the current location information to the preset terminal, for the preset terminal to locate the current location of the terminal, or the terminal outputting warning information, such as the terminal emitting a whistle or vibration, thereby improving the use of the terminal. safety.
  • the terminal when the fingerprint information does not match the fingerprint information pre-stored by the terminal, the terminal maintains the current lock screen interface, and when the non-owner operates the terminal, the terminal cannot unlock and use the preset time segment.
  • the number of times the fingerprint information input by the non-owner is received reaches a preset number of times, the current location information is sent to the preset terminal, or the terminal outputs the warning information, so that the use of the terminal is more secure.
  • the terminal unlocking method is further include:
  • Step S50 when receiving the input fingerprint information, determining whether other fingerprint information is received within a preset time interval;
  • Step S60 When receiving other fingerprint information within a preset time interval, determine whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal.
  • determining whether other fingerprint information is received within a preset time interval taking two fingerprint information as an example, 1) inputting the first fingerprint information in the preset area, Starting from receiving the first fingerprint information, determining whether the input second fingerprint information is received in the preset area within a preset interval, such as within 5 seconds. 2) inputting the first fingerprint information in the preset area, and starting from receiving the first fingerprint information, determining whether the input second fingerprint information is received in another area within a preset interval, such as 5S, that is, each The input areas of the fingerprint information are different, thereby improving the security of the fingerprint information input.
  • the input fingerprint information is used as the first fingerprint information, and preferably the fingerprint information input at this time is in the preset first fingerprint collection area, then, if it is determined at this time
  • the second fingerprint information is input in the second fingerprint collection area. If the second fingerprint information is input in the preset second fingerprint collection area, the other fingerprint information may be received in the preset time interval.
  • the other fingerprint information is received in the preset time interval, it is determined whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal, that is, each received fingerprint information and the fingerprint information pre-stored by the terminal are respectively performed one by one. Comparison.
  • the fourth embodiment of the terminal unlocking method of the present invention is proposed based on the first embodiment.
  • the terminal unlocking method is further include:
  • Step S70 When no other fingerprint information is received within the preset time interval, determine whether the input fingerprint information matches the fingerprint information pre-stored by the terminal;
  • Step S80 When the input fingerprint information matches the fingerprint information pre-stored by the terminal, the system unlocks and enters the second working mode.
  • the terminal unlocks and enters the second working mode, that is, even if the secondary fingerprint information input by the owner is different, the time interval between the two fingerprint information input is larger, and the preset time interval is exceeded.
  • the terminal only enters the second working mode, that is, in the guest mode, if the owner wants to enter the first working mode again at this time, the terminal needs to be turned on again, and then re-entered the unlocking mode to re-set the preset time interval.
  • the terminal enters the first working mode, and all the data in the terminal is visible.
  • each fingerprint information received only in a preset time interval is defined, and the received fingerprint information matches the fingerprint information pre-stored by the terminal. Only enters the first working mode, which improves the security of the terminal entering the first working mode.
  • the fifth embodiment of the terminal unlocking method of the present invention is proposed based on the fourth embodiment.
  • the terminal unlocking method is further include:
  • step S90 when the input fingerprint information does not match the fingerprint information pre-stored by the terminal, the current lock screen interface is maintained.
  • the terminal when the input fingerprint information does not match the fingerprint information pre-stored by the terminal, it may be that the unlocking operation performed on the terminal may not be the owner himself. In order to ensure the security of the terminal unlocking, the terminal maintains the terminal at this time. Current lock screen interface.
  • the invention further provides a terminal unlocking device.
  • FIG. 6 is a schematic diagram of functional modules of a first embodiment of a terminal unlocking apparatus according to the present invention.
  • the functional block diagram shown in FIG. 6 is merely an exemplary embodiment of a preferred embodiment, and those skilled in the art can surround the functional module of the terminal unlocking device shown in FIG. It is easy to add new function modules; the name of each function module is a custom name, which is only used to assist in understanding the various program function blocks of the terminal unlocking device, not for The technical solution of the present invention is defined, and the core of the technical solution of the present invention is the functions to be achieved by the functional modules of the respective defined names.
  • the embodiment provides a terminal unlocking device, where the terminal unlocking device includes:
  • the receiving module 10 is configured to receive fingerprint information input in the lock screen mode
  • the receiving module 10 receives the fingerprint information input in the lock screen mode, and includes: a. a preset fingerprint information collection area is set, and the receiving module 10 receives the fingerprint information collection area. Enter the fingerprint information. b. When a touch preset button such as a Home button is received, a preset fingerprint information collection area is displayed, and the receiving module 10 receives fingerprint information input based on the fingerprint information collection area.
  • the first processing module 20 is configured to receive a plurality of fingerprint information within a preset time interval, and each fingerprint information is matched with the fingerprint information pre-stored by the terminal, and unlocks and enters a first working mode, where the first working mode All data in it is visible;
  • the second processing module 30 is configured to receive multiple fingerprint information within a preset time interval, and if the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second processing module 30 is unlocked and enters a second working mode, where The second working mode is partially hidden from the first working mode data.
  • each fingerprint is received.
  • the information is compared with the pre-stored fingerprint information of the terminal to determine whether each fingerprint information matches the fingerprint information pre-stored by the terminal, and the comparison manner is: comparing each fingerprint information with the pre-stored fingerprint information, respectively, in pre-stored
  • each fingerprint information input in the preset time interval is the fingerprint information input by the owner.
  • the first processing module 20 is unlocked. Entering a first working mode, wherein all data in the first working mode is visible, that is, each received by the receiving module 10 within a preset time interval
  • the fingerprint information is matched with the pre-stored fingerprint information, and each fingerprint information is the fingerprint information of the owner.
  • the first processing module 20 enters the first working mode, which is equivalent to being a super user. Mode, all data in the terminal will be visible to the owner.
  • each fingerprint information is input in a preset time interval, and the input fingerprint information matches the fingerprint information pre-stored by the terminal, not only entering the first working mode, and at this time, entering the respective applications does not need to input the fingerprint information again.
  • the terminal makes the use of the terminal more convenient.
  • the second processing module 30 unlocks and enters a second working mode, wherein the second working mode is opposite to the first working mode.
  • the data of the working mode is partially hidden, that is, the fingerprint information matching the fingerprint information pre-stored by the terminal and the fingerprint information that does not match the fingerprint information pre-stored by the terminal exist in each fingerprint information.
  • the second processing The module 30 unlocks and enters a second working mode, wherein the second mode is hidden from the first mode portion, that is, the second working mode is equivalent to a guest mode, and in the guest mode, part of the data is hidden, ie Part of the privacy data in the terminal is hidden, and the private data may be data set by the owner, such as a communication record between the owner and the preset contact, such as a family member or a friend, or may be a default data in the terminal, such as a banking application or an Alipay application. , data in WeChat applications, and more.
  • the case where the fingerprint information does not match the fingerprint information pre-stored in the fingerprint information includes: taking two fingerprint information as an example, 1) in the two fingerprint information, the input first fingerprint information is compared with the fingerprint information pre-stored by the terminal. Matching, however, the input second fingerprint information does not match the fingerprint information pre-stored by the terminal, that is, the scene that may occur is: the owner lends the terminal to other people, and the owner first inputs the fingerprint information, so that other people get the terminal, this When other people also input fingerprint information, the fingerprint information input by the owner is used as the first fingerprint information, and the fingerprint information input by other people is used as the second fingerprint information, because the fingerprint information pre-stored in the terminal of the owner is not related to the fingerprint information of other people.
  • the matching fingerprint information at this time, the first fingerprint information is successfully matched, the second fingerprint information fails to match, and the second processing module 30 enters a second working mode, that is, a guest mode, in which part of the data is hidden.
  • the input first fingerprint information does not match the fingerprint information pre-stored by the terminal, but the input second fingerprint information matches the fingerprint information pre-stored by the terminal, that is, the possible scenario is: the owner first The finger that input the fingerprint information has no corresponding pre-stored fingerprint information, or is a fingerprint letter. There is a deviation in the location of the information input, resulting in the fingerprint information collected by the terminal is not comprehensive, or the other person uses the terminal of the owner to input the fingerprint information.
  • the first fingerprint information received by the receiving module 10 and the pre-stored information password are If the owner does not match the fingerprint information within 5 seconds, the second processing module 30 compares the received second fingerprint information with the pre-stored fingerprint information. If the second fingerprint information is matched with the pre-stored fingerprint information, the second processing module 30 enters the second working mode, that is, the first fingerprint information does not match the pre-stored fingerprint information. In the guest mode, part of the data is hidden in the guest mode.
  • the terminal unlocking device provided in this embodiment first receives the fingerprint information input in the lock screen mode, and receives multiple fingerprint information within a preset time interval, and each fingerprint information matches the fingerprint information pre-stored by the terminal, and unlocks and enters the first In a working mode, when multiple fingerprint information is received within a preset time interval, and the fingerprint information in each fingerprint information does not match the fingerprint information pre-stored by the terminal, the second working mode is unlocked and entered, and the present invention is only preset. The fingerprint information entered in the time interval is matched with the pre-stored fingerprint information to unlock and enter the first working mode. If the fingerprint information input in the preset time interval does not match the fingerprint information pre-stored by the terminal, the unlocking is performed. And entering the second working mode, the invention improves the security of the terminal entering the first working mode.
  • the second embodiment of the terminal unlocking device of the present invention is proposed based on the first embodiment.
  • the terminal unlocking device further includes:
  • the first holding module 40 is configured to maintain the current lock screen interface when the plurality of fingerprint information is received within a preset time interval, and the fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the first holding module 40 maintains the security. Current lock screen interface.
  • the terminal unlocking device further includes a sending module and an output module, and the current lock screen In the state, if the number of times the input fingerprint information is received reaches a preset number of times within the preset time segment, and the received fingerprint information does not match the pre-stored fingerprint information, the sending module sends the current location information.
  • the preset terminal is configured to locate the current position of the terminal, or the output module outputs warning information, such as the output module emits a whistle or vibration, thereby improving the security of the terminal.
  • the first holding module 40 maintains the current lock screen interface, and when the non-owner operates the terminal, the terminal cannot be unlocked and used.
  • the sending module sends the current location information to the preset terminal, or the output module outputs the warning information, so that the terminal It is safer to use.
  • the terminal unlocking apparatus further includes:
  • the determining module 50 is configured to determine, when the input fingerprint information is received, whether other fingerprint information is received within a preset time interval;
  • the determining module 60 is configured to determine whether the received plurality of fingerprint information matches the fingerprint information pre-stored by the terminal when the other fingerprint information is received within the preset time interval.
  • the determining module 50 determines whether other fingerprint information is received within a preset time interval, taking two fingerprint information as an example, 1) inputting the first in the preset area.
  • the fingerprint information starting from receiving the first fingerprint information, determines whether the input second fingerprint information is received in the preset area within a preset interval, such as within 5 seconds. 2) inputting the first fingerprint information in the preset area, and starting from receiving the first fingerprint information, determining whether the input second fingerprint information is received in another area within a preset interval, such as 5S, that is, each The input areas of the fingerprint information are different, thereby improving the security of the fingerprint information input.
  • the input fingerprint information is used as the first fingerprint information, and preferably the fingerprint information input at this time is in the preset first fingerprint collection area, then, if At this time, whether the second fingerprint information is input in the preset second fingerprint collection area, and if the second fingerprint information is input in the preset second fingerprint collection area, it may be considered that the other time is received within the preset time interval.
  • Fingerprint information When the other fingerprint information is received in the preset time interval, the determining module 60 determines whether the received multiple fingerprint information matches the fingerprint information pre-stored by the terminal, that is, each fingerprint information received and the fingerprint information pre-stored by the terminal respectively. Make one-to-one comparisons.
  • the fourth embodiment of the terminal unlocking method of the present invention is proposed based on the first embodiment.
  • the terminal unlocking apparatus further includes:
  • the determining module 60 is further configured to: when the other fingerprint information is not received within the preset time interval, determine whether the input fingerprint information matches the fingerprint information pre-stored by the terminal;
  • the third processing module 70 is configured to unlock and enter the second working mode when the input fingerprint information matches the fingerprint information pre-stored by the terminal.
  • the determining module 60 determines whether the input fingerprint information matches the fingerprint information pre-stored by the terminal, and whether the input fingerprint information and the fingerprint pre-stored by the terminal are The information is compared one by one.
  • the third processing module 70 unlocks and enters the second working mode, that is, even the second time of the owner input. Fingerprint information, but the time interval between two fingerprint information input is large, and the third processing module 70 only enters the second working mode, that is, the guest mode, if the owner wants to enter the second time again.
  • the terminal information screen In a working mode, the terminal information screen needs to be turned on again, and then re-entered into the unlock mode, so that each fingerprint information is input again in a preset time interval, and each fingerprint information input in the preset time interval and the fingerprint information pre-stored in the terminal are preset.
  • the first processing module 20 enters the first working mode to view all the data in the terminal.
  • each fingerprint information received only in a preset time interval is defined, and the received fingerprint information matches the fingerprint information pre-stored by the terminal. , only entered the first working mode, improved the terminal into Enter the security of the first working mode.
  • the fifth embodiment of the terminal unlocking device of the present invention is proposed based on the fourth embodiment.
  • the terminal unlocking device further includes:
  • the second holding module 80 is configured to maintain the current lock screen interface when the input fingerprint information does not match the fingerprint information pre-stored by the terminal.
  • the second The hold module 80 maintains the current lock screen interface.
  • the present invention further provides a terminal, the terminal comprising a power source, a touch screen, a fingerprint sensor, a memory, and a processor;
  • the processor is configured to: when the fingerprint information input based on the touch screen is received, collect the input fingerprint information by using the fingerprint sensor, and collect the collected fingerprint information and the fingerprint information pre-stored in the memory Make comparisons;
  • the processor is further configured to: when the collected fingerprint information has multiple fingerprint information, and each fingerprint information matches the pre-stored fingerprint information, unlocking and entering the first working mode;
  • the fingerprint information collected has multiple fingerprint information, and the fingerprint information in each fingerprint information does not match the pre-stored fingerprint information, the fingerprint information is unlocked and enters the second working mode.
  • the processor is further configured to maintain the current lock screen interface when the collected fingerprint information has multiple fingerprint information, and each fingerprint information does not match the pre-stored fingerprint information;
  • the current lock screen interface is maintained.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • the terminal unlocking method, apparatus, and terminal provided by the embodiments of the present invention have the following beneficial effects: only the fingerprint information and the pre-stored fingerprint input during the preset time interval. If the information is matched, the user enters the first working mode. If the fingerprint information entered in the preset fingerprint interval does not match the fingerprint information stored in the terminal, the user enters the second working mode and improves the terminal.
  • the security of a working mode solves the problem that the privacy data can be viewed by inputting one fingerprint information, and the security is low.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • Lock And Its Accessories (AREA)

Abstract

一种终端解锁方法,接收锁屏模式下输入的指纹信息(S10);在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见(S20);在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏(S30)。还公开了一种终端解锁装置及终端。解决了输入一次指纹信息就能查看隐私数据,安全性较低的问题。

Description

终端解锁方法、装置及终端 技术领域
本发明涉及终端技术领域,尤其涉及一种终端解锁方法、装置及终端。
背景技术
通常手机中会存储有大量的个人信息和重要数据,涉及个人隐私,因此用户在不使用手机时,会对其进行屏幕锁定。目前的解锁方式通常有:滑动解锁、密码解锁和指纹解锁等,在几种解锁方式中,虽然指纹解锁安全性最高,但是也存在缺点,比如别人向机主借用手机,只要机主输入一次与指纹密码匹配的指纹信息,将手机成功解锁,别人就可以随意查看手机中的隐私数据了,显然,只要输入一次指纹信息就能查看隐私数据,安全性较低。
发明内容
本发明的主要目的在于提出一种终端解锁方法、装置及终端,旨在解决输入一次指纹信息就能查看隐私数据,安全性较低的技术问题。
为实现上述目的,本发明提供的一种终端解锁方法,所述终端解锁方法包括以下步骤:
接收锁屏模式下输入的指纹信息;
在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见;
在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏。
优选地,所述接收锁屏模式下输入的指纹信息的步骤之后,所述终端 解锁方法还包括:
在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息都不匹配时,保持当前锁屏界面。
优选地,所述接收锁屏模式下输入的指纹信息的步骤之后,所述终端解锁方法还包括:
在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息;
在预设时间间隔内接收到其它指纹信息时,判断接收到的多个指纹信息是否与终端预存的指纹信息匹配。
优选地,所述判断在预设时间间隔内是否接收到其它指纹信息的步骤之后,所述终端解锁方法还包括:
在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配;
在输入的指纹信息与终端预存的指纹信息匹配时,解锁并进入第二工作模式。
优选地,所述确定输入的指纹信息是否与终端预存的指纹信息匹配的步骤之后,所述终端解锁方法还包括:
在输入的指纹信息与终端预存的指纹信息不匹配时,保持当前锁屏界面。
此外,为实现上述目的,本发明还提出一种终端解锁装置,所述终端解锁装置包括:
接收模块,设置为接收锁屏模式下输入的指纹信息;
第一处理模块,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见;
第二处理模块,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏。
优选地,所述终端解锁装置还包括:
第一保持模块,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息都不匹配时,保持当前锁屏界面。
优选地,所述终端解锁装置还包括:
判断模块,设置为在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息;
确定模块,设置为在预设时间间隔内接收到其它指纹信息时,确定接收到的多个指纹信息是否与终端预存的指纹信息匹配。
优选地,所述确定模块,还设置为在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配;
所述终端解锁装置还包括:
第三处理模块,设置为在输入的指纹信息与终端预存的指纹信息匹配时,解锁并进入第二工作模式。
优选地,所述终端解锁装置还包括:
第二保持模块,设置为在输入的指纹信息与终端预存的指纹信息不匹配时,保持当前锁屏界面。
此外,为实现上述目的,本发明还提出一种终端,所述终端包括电源、触摸屏、指纹传感器、存储器和处理器;
所述处理器,设置为在接收到基于所述触摸屏输入的指纹信息时,通过所述指纹传感器采集输入的所述指纹信息,并将采集的所述指纹信息与所述存储器中预存的指纹信息进行比对;
所述处理器,还设置为在采集的所述指纹信息有多个指纹信息,且各个指纹信息与预存的指纹信息都匹配时,解锁并进入第一工作模式;
在采集的所述指纹信息有多个指纹信息,且各个指纹信息中有指纹信息与预存的指纹信息不匹配时,解锁并进入第二工作模式。
优选地,所述处理器,还设置为在采集的所述指纹信息有多个指纹信息,且各个指纹信息与预存的指纹信息都不匹配时,保持当前锁屏界面;
在采集的所述指纹信息与预存的指纹信息匹配时,解锁并进入第二工作模式;
在采集的所述指纹信息与预存的指纹信息不匹配时,保持当前锁屏界面。
本发明另一实施例提供了一种计算机存储介质,所述计算机存储介质存储有执行指令,所述执行指令用于执行上述方法实施例中的步骤之一或其组合。
本发明提出的终端解锁方法、装置及终端,先接收锁屏模式下输入的指纹信息,在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,而在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,本发明只有当预设时间间隔内输入的各个指纹信息与预存的指纹信息匹配,才解锁并进入第一工作模式,若预设时间间隔内输入的各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,本发明提高了终端进入第一工作模式的安全性。
附图说明
图1为本发明终端解锁方法第一实施例的流程示意图;
图2为本发明终端解锁方法第二实施例的流程示意图;
图3为本发明终端解锁方法第三实施例的流程示意图;
图4为本发明终端解锁方法第四实施例的流程示意图;
图5为本发明终端解锁方法第五实施例的流程示意图;
图6为本发明终端解锁装置第一实施例的功能模块示意图;
图7为本发明终端解锁装置第二实施例的功能模块示意图;
图8为本发明终端解锁装置第三实施例的功能模块示意图;
图9为本发明终端解锁装置第四实施例的功能模块示意图;
图10为本发明终端解锁装置第五实施例的功能模块示意图。
本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
具体实施方式
应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
本发明提供一种终端解锁方法。
参照图1,图1为本发明终端解锁方法第一实施例的流程示意图。
本实施例提出一种终端解锁方法,所述终端解锁方法包括:
步骤S10,接收锁屏模式下输入的指纹信息;
在本实施例中,所述步骤S10的实施方式包括:a、终端设置有预设的指纹信息采集区域,终端接收基于所述指纹信息采集区域输入的指纹信息。b、终端在接收到触摸预设按键如Home键时,显示预设的指纹信息采集区域,并接收基于所述指纹信息采集区域输入的指纹信息。
步骤S20,在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见;
步骤S30,在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏。
在本实施例中,若在预设时间间隔内接收到输入多个指纹信息,如从接收到第一个指纹信息开始,在预设时间间隔如5S内接收到其它指纹信息,则将各个指纹信息与终端预存指纹信息进行比对,以确定各个指纹信息是否与终端预存的指纹信息匹配,所述比对方式为:分别将各个指纹信息与预存的指纹信息进行一一比对,在预存的指纹信息中存在与接收到的指纹信息相匹配的预存指纹信息时,确定接收到的指纹信息与终端预存的指纹信息匹配。
在本实施例中,在各个指纹信息与终端预存的指纹信息匹配时,说明在预设时间间隔内输入的各个指纹信息都是机主输入的指纹信息,此时,终端解锁并进入第一工作模式,其中,第一工作模式中所有数据可见,也就是说,当终端在预设时间间隔内接收到的各个指纹信息与预存的指纹信息匹配,各个指纹信息都是机主的指纹信息,而且,此时是机主在使用终端,则所述终端进入第一工作模式,相当于是超级用户模式,终端中所有的数据都会对机主可见。可选地,在预设时间间隔内输入各个指纹信息,且输入的指纹信息与终端预存的指纹信息匹配,不仅仅是进入第一工作模式,此时,进入各个应用都无需再次输入指纹信息,使得终端的使用更加便捷。
在本实施例中,各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏,也就是说在各个指纹信息中同时存在与终端预存的指纹信息匹配的指纹信息,以及与终端预存的指纹信息不匹配的指纹信息的情况,此时,解锁并进入第二工作模式,其中,所述第二模式相对于所述第一模式部分数据隐藏,即所述第二工作模式相当于访客模式,在访客模式中,部分数据隐藏,即终端中的部分隐私数据隐藏,所述隐私数据可以是机主设置的数据,如机主与预设联系人如家人、朋友的通讯记 录、也可以是终端中默认的数据如银行应用、支付宝应用、微信应用中的数据等等。其中,各个指纹信息中有指纹信息与终端预存的指纹信息不匹配的情况包括:以两个指纹信息为例,1)两个指纹信息中,输入的第一指纹信息与终端预存的指纹信息相匹配,但是,输入的第二指纹信息与终端预存的指纹信息不匹配,即可能出现的场景是:机主将终端借给其他人使用,机主先输入指纹信息,让其他人拿到终端,此时,其他人也输入指纹信息,机主输入的指纹信息作为第一指纹信息,其他人输入的指纹信息作为第二指纹信息,由于机主的终端中预存的指纹信息没有与其他人指纹信息相匹配的指纹信息,此时,第一指纹信息匹配成功,第二指纹信息匹配失败,所述终端进入第二工作模式即访客模式,在所述访客模式中,部分数据隐藏。2)两个指纹信息中,输入的第一指纹信息与终端预存的指纹信息不匹配,但是,输入的第二指纹信息与终端预存的指纹信息匹配,即可能出现的场景是:机主第一次输入指纹信息的手指没有对应的预存指纹信息,或者是指纹信息输入的位置有偏差,导致终端采集的指纹信息不全面,或者是其他人使用机主的终端输入指纹信息,此时,终端接收到的第一指纹信息与预存的信息密码是不匹配的,但是,若机主在预设的时长内即5S内输入指纹信息,终端将接收到的第二指纹信息与预存的指纹信息进行比对,若检测到第二指纹信息与预存的指纹信息匹配,则终端解锁,但是,由于第一指纹信息与预存的指纹信息不匹配,为了保证终端解锁的安全性,终端进入第二工作模式,即访客模式中,在所述访客模式中,部分数据隐藏。
本实施例提出的终端解锁方法,先接收锁屏模式下输入的指纹信息,在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,而在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,本发明只有当预设时间间隔内输入的各个指纹信息与预存的指纹信息匹配,才解锁并进入第一工作模式,若预设时间间隔内输入的各个指纹信息中有指纹信息与终端预存的指纹信息不匹 配时,解锁并进入第二工作模式,本发明提高了终端进入第一工作模式的安全性。
可选地,为了增加终端解锁的灵活性,基于第一实施例提出本发明终端解锁方法的第二实施例,在本实施例,参照图2,所述步骤S10之后,所述终端解锁方法还包括:
步骤S40,在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息都不匹配时,保持当前锁屏界面。
在本实施例中,在各个指纹信息与终端预存的指纹信息都不匹配时,说明对终端执行解锁操作的可能不是机主本人,为了保证终端使用的安全性,此时保持当前锁屏界面。
可选地,在当前锁屏状态下,若在预设时间片段内,接收到输入指纹信息的次数达到预设次数时,且接收到指纹信息与预存的指纹信息都不匹配时,所述终端将其当前的位置信息发送给预设终端,以供所述预设终端定位到所述终端当前的位置,或者所述终端输出警告信息,如终端发出鸣笛或震动,从而提高了终端使用的安全性。
本实施例中,在各个指纹信息与终端预存的指纹信息都不匹配时,所述终端保持当前锁屏界面,实现了非机主本人操作终端时,终端无法解锁使用,并在预设时间片段内接收到非机主输入的指纹信息的次数达到预设次数时,将其当前的位置信息发送给预设终端,或者所述终端输出警告信息,使得终端的使用更加安全。
可选地,为了增加终端解锁的灵活性,基于第一实施例提出本发明终端解锁方法的第三实施例,在本实施例,参照图3,所述步骤S10之后,所述终端解锁方法还包括:
步骤S50,在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息;
步骤S60,在预设时间间隔内接收到其它指纹信息时,确定接收到的多个指纹信息是否与终端预存的指纹信息匹配。
在本实施例中,在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息,以两个指纹信息为例,1)在预设区域中输入第一指纹信息,从接收到所述第一指纹信息开始,确定在预设间隔内如5S内,是否在所述预设区域中接收到输入的第二指纹信息。2)在预设区域中输入第一指纹信息,从接收到所述第一指纹信息开始,确定在预设间隔内如5S内,是否在其它区域中接收到输入的第二指纹信息,即每个指纹信息的输入区域是不同的,从而提高了指纹信息输入的安全性。3)在接收到输入的指纹信息时,将输入的指纹信息作为第一指纹信息,且优选此时输入的指纹信息是在预设的第一指纹采集区域,那么,判断若此时是否在预设的第二指纹采集区域中输入第二指纹信息,若此时在预设的第二指纹采集区域中输入第二指纹信息,也可认为是预设时间间隔内接收到其它指纹信息。而在预设时间间隔内接收到其它指纹信息时,确定接收到的多个指纹信息是否与终端预存的指纹信息匹配,即分别将接收到的每个指纹信息与终端预存的指纹信息进行一一比对。
可选地,为了增加终端解锁的灵活性,基于第一实施例提出本发明终端解锁方法的第四实施例,在本实施例,参照图4,所述步骤S50之后,所述终端解锁方法还包括:
步骤S70,在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配;
步骤S80,在输入的指纹信息与终端预存的指纹信息匹配时,解锁并进入第二工作模式。
在本实施例中,在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配,即将输入的指纹信息是否与终端预存的指纹信息进行一一比对,在所述输入的指纹信息与终端预存 的指纹信息匹配时,所述终端解锁并进入第二工作模式,也就是说,即使是机主输入的二次指纹信息,但是两次指纹信息输入的时间间隔较大,超出预设时间间隔,终端也只是进入第二工作模式,即访客模式中,若机主此时想再次进入第一工作模式,则需要将终端息屏再开启,然后又重新进入解锁模式,以重新在预设时间间隔内输入各个指纹信息,并预设时间间隔内输入的各个指纹信息与终端预存的指纹信息匹配时,终端才进入第一工作模式,才将终端中的所有数据可见。
本实施例中,通过对接收到的各个指纹信息限制预设时间间隔,限定了只有在预设时间间隔内接收到的各个指纹信息,并且接收到的各个指纹信息与终端预存的指纹信息相匹配,才进入第一工作模式,提高了终端进入第一工作模式的安全性。
可选地,为了增加终端解锁的灵活性,基于第四实施例提出本发明终端解锁方法的第五实施例,在本实施例,参照图5,所述步骤S70之后,所述终端解锁方法还包括:
步骤S90,在输入的指纹信息与终端预存的指纹信息不匹配时,保持当前锁屏界面。
在本实施例中,在所述输入的指纹信息与终端预存的指纹信息不匹配时,说明对终端执行解锁操作的可能不是机主本人,为了保证终端解锁的安全性,此时所述终端保持当前锁屏界面。
本发明进一步提供一种终端解锁装置。
参照图6,图6为本发明终端解锁装置第一实施例的功能模块示意图。
需要强调的是,对本领域的技术人员来说,图6所示功能模块图仅仅是一个较佳实施例的示例图,本领域的技术人员围绕图6所示的终端解锁装置的功能模块,可轻易进行新的功能模块的补充;各功能模块的名称是自定义名称,仅用于辅助理解该终端解锁装置的各个程序功能块,不用于 限定本发明的技术方案,本发明技术方案的核心是,各自定义名称的功能模块所要达成的功能。
本实施例提出一种终端解锁装置,所述终端解锁装置包括:
接收模块10,设置为接收锁屏模式下输入的指纹信息;
在本实施例中,所述接收模块10接收锁屏模式下输入的指纹信息的实施方式包括:a、设置有预设的指纹信息采集区域,所述接收模块10接收基于所述指纹信息采集区域输入的指纹信息。b、在接收到触摸预设按键如Home键时,显示预设的指纹信息采集区域,所述接收模块10接收基于所述指纹信息采集区域输入的指纹信息。
第一处理模块20,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见;
第二处理模块30,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏。
在本实施例中,若在预设时间间隔内接收到输入多个指纹信息,如从接收到第一个指纹信息开始,在预设时间间隔如5S内接收到其它指纹信息,则将各个指纹信息与终端预存指纹信息进行比对,以确定各个指纹信息是否与终端预存的指纹信息匹配,所述比对方式为:分别将各个指纹信息与预存的指纹信息进行一一比对,在预存的指纹信息中存在与接收到的指纹信息相匹配的预存指纹信息时,确定接收到的指纹信息与终端预存的指纹信息匹配。
在本实施例中,在各个指纹信息与终端预存的指纹信息匹配时,说明在预设时间间隔内输入的各个指纹信息都是机主输入的指纹信息,此时,第一处理模块20解锁并进入第一工作模式,其中,第一工作模式中所有数据可见,也就是说,当所述接收模块10在预设时间间隔内接收到的各 个指纹信息与预存的指纹信息匹配,各个指纹信息都是机主的指纹信息,而且,此时是机主在使用终端,则所述第一处理模块20进入第一工作模式,相当于是超级用户模式,终端中所有的数据都会对机主可见。可选地,在预设时间间隔内输入各个指纹信息,且输入的指纹信息与终端预存的指纹信息匹配,不仅仅是进入第一工作模式,此时,进入各个应用都无需再次输入指纹信息,使得终端的使用更加便捷。
在本实施例中,各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,第二处理模块30解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏,也就是说在各个指纹信息中同时存在与终端预存的指纹信息匹配的指纹信息,以及与终端预存的指纹信息不匹配的指纹信息的情况,此时,所述第二处理模块30解锁并进入第二工作模式,其中,所述第二模式相对于所述第一模式部分数据隐藏,即所述第二工作模式相当于访客模式,在访客模式中,部分数据隐藏,即终端中的部分隐私数据隐藏,所述隐私数据可以是机主设置的数据,如机主与预设联系人如家人、朋友的通讯记录、也可以是终端中默认的数据如银行应用、支付宝应用、微信应用中的数据等等。其中,各个指纹信息中有指纹信息与终端预存的指纹信息不匹配的情况包括:以两个指纹信息为例,1)两个指纹信息中,输入的第一指纹信息与终端预存的指纹信息相匹配,但是,输入的第二指纹信息与终端预存的指纹信息不匹配,即可能出现的场景是:机主将终端借给其他人使用,机主先输入指纹信息,让其他人拿到终端,此时,其他人也输入指纹信息,机主输入的指纹信息作为第一指纹信息,其他人输入的指纹信息作为第二指纹信息,由于机主的终端中预存的指纹信息没有与其他人指纹信息相匹配的指纹信息,此时,第一指纹信息匹配成功,第二指纹信息匹配失败,所述第二处理模块30进入第二工作模式即访客模式,在所述访客模式中,部分数据隐藏。2)两个指纹信息中,输入的第一指纹信息与终端预存的指纹信息不匹配,但是,输入的第二指纹信息与终端预存的指纹信息匹配,即可能出现的场景是:机主第一次输入指纹信息的手指没有对应的预存指纹信息,或者是指纹信 息输入的位置有偏差,导致终端采集的指纹信息不全面,或者是其他人使用机主的终端输入指纹信息,此时,所述接收模块10接收到的第一指纹信息与预存的信息密码是不匹配的,但是,若机主在预设的时长内即5S内输入指纹信息,所述第二处理模块30将接收到的第二指纹信息与预存的指纹信息进行比对,若检测到第二指纹信息与预存的指纹信息匹配,则解锁,但是,由于第一指纹信息与预存的指纹信息不匹配,为了保证终端解锁的安全性,所述第二处理模块30进入第二工作模式,即访客模式中,在所述访客模式中,部分数据隐藏。
本实施例提出的终端解锁装置,先接收锁屏模式下输入的指纹信息,在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,而在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,本发明只有当预设时间间隔内输入的各个指纹信息与预存的指纹信息匹配,才解锁并进入第一工作模式,若预设时间间隔内输入的各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,本发明提高了终端进入第一工作模式的安全性。
可选地,为了增加终端解锁的灵活性,基于第一实施例提出本发明终端解锁装置的第二实施例,在本实施例,参照图7,所述终端解锁装置还包括:
第一保持模块40,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息都不匹配时,保持当前锁屏界面。
在本实施例中,在各个指纹信息与终端预存的指纹信息都不匹配时,说明对终端执行解锁操作的可能不是机主本人,为了保证终端使用的安全性,此时第一保持模块40保持当前锁屏界面。
可选地,所述终端解锁装置还包括发送模块和输出模块,在当前锁屏 状态下,若在预设时间片段内,接收到输入指纹信息的次数达到预设次数时,且接收到指纹信息与预存的指纹信息都不匹配时,所述发送模块将其当前的位置信息发送给预设终端,以供所述预设终端定位到所述终端当前的位置,或者所述输出模块输出警告信息,如所述输出模块发出鸣笛或震动,从而提高了终端使用的安全性。
本实施例中,在各个指纹信息与终端预存的指纹信息都不匹配时,所述第一保持模块40保持当前锁屏界面,实现了非机主本人操作终端时,终端无法解锁使用,并在预设时间片段内接收到非机主输入的指纹信息的次数达到预设次数时,所述发送模块将其当前的位置信息发送给预设终端,或者所述输出模块输出警告信息,使得终端的使用更加安全。
可选地,为了增加终端解锁的灵活性,基于第一实施例提出本发明终端解锁装置的第三实施例,在本实施例,参照图8,所述终端解锁装置还包括:
判断模块50,设置为在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息;
确定模块60,设置为在预设时间间隔内接收到其它指纹信息时,确定接收到的多个指纹信息是否与终端预存的指纹信息匹配。
在本实施例中,在接收到输入的指纹信息时,判断模块50判断在预设时间间隔内是否接收到其它指纹信息,以两个指纹信息为例,1)在预设区域中输入第一指纹信息,从接收到所述第一指纹信息开始,确定在预设间隔内如5S内,是否在所述预设区域中接收到输入的第二指纹信息。2)在预设区域中输入第一指纹信息,从接收到所述第一指纹信息开始,确定在预设间隔内如5S内,是否在其它区域中接收到输入的第二指纹信息,即每个指纹信息的输入区域是不同的,从而提高了指纹信息输入的安全性。3)在接收到输入的指纹信息时,将输入的指纹信息作为第一指纹信息,且优选此时输入的指纹信息是在预设的第一指纹采集区域,那么,判断若 此时是否在预设的第二指纹采集区域中输入第二指纹信息,若此时在预设的第二指纹采集区域中输入第二指纹信息,也可认为是预设时间间隔内接收到其它指纹信息。而在预设时间间隔内接收到其它指纹信息时,确定模块60确定接收到的多个指纹信息是否与终端预存的指纹信息匹配,即分别将接收到的每个指纹信息与终端预存的指纹信息进行一一比对。
可选地,为了增加终端解锁的灵活性,基于第一实施例提出本发明终端解锁方法的第四实施例,在本实施例,参照图9,所述终端解锁装置还包括:
所述确定模块60,还设置为在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配;
第三处理模块70,设置为在输入的指纹信息与终端预存的指纹信息匹配时,解锁并进入第二工作模式。
在本实施例中,在预设时间间隔内未接收到其它指纹信息时,所述确定模块60确定输入的指纹信息是否与终端预存的指纹信息匹配,即将输入的指纹信息是否与终端预存的指纹信息进行一一比对,在所述输入的指纹信息与终端预存的指纹信息匹配时,所述第三处理模块70解锁并进入第二工作模式,也就是说,即使是机主输入的二次指纹信息,但是两次指纹信息输入的时间间隔较大,超出预设时间间隔,所述第三处理模块70也只是进入第二工作模式,即访客模式中,若机主此时想再次进入第一工作模式,则需要将终端息屏再开启,然后又重新进入解锁模式,以重新在预设时间间隔内输入各个指纹信息,并预设时间间隔内输入的各个指纹信息与终端预存的指纹信息匹配时,所述第一处理模块20才进入第一工作模式,才将终端中的所有数据可见。
本实施例中,通过对接收到的各个指纹信息限制预设时间间隔,限定了只有在预设时间间隔内接收到的各个指纹信息,并且接收到的各个指纹信息与终端预存的指纹信息相匹配,才进入第一工作模式,提高了终端进 入第一工作模式的安全性。
可选地,为了增加终端解锁的灵活性,基于第四实施例提出本发明终端解锁装置的第五实施例,在本实施例,参照图10,所述终端解锁装置还包括:
第二保持模块80,设置为在输入的指纹信息与终端预存的指纹信息不匹配时,保持当前锁屏界面。
在本实施例中,在所述输入的指纹信息与终端预存的指纹信息不匹配时,说明对终端执行解锁操作的可能不是机主本人,为了保证终端解锁的安全性,此时所述第二保持模块80保持当前锁屏界面。
本发明进一步提供一种终端,所述终端包括电源、触摸屏、指纹传感器、存储器和处理器;
所述处理器,设置为在接收到基于所述触摸屏输入的指纹信息时,通过所述指纹传感器采集输入的所述指纹信息,并将采集的所述指纹信息与所述存储器中预存的指纹信息进行比对;
所述处理器,还设置为在采集的所述指纹信息有多个指纹信息,且各个指纹信息与预存的指纹信息都匹配时,解锁并进入第一工作模式;
在采集的所述指纹信息有多个指纹信息,且各个指纹信息中有指纹信息与预存的指纹信息不匹配时,解锁并进入第二工作模式。
可选地,所述处理器,还设置为在采集的所述指纹信息有多个指纹信息,且各个指纹信息与预存的指纹信息都不匹配时,保持当前锁屏界面;
在采集的所述指纹信息与预存的指纹信息匹配时,解锁并进入第二工作模式;
在采集的所述指纹信息与预存的指纹信息不匹配时,保持当前锁屏界面。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其它变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者***不仅包括那些要素,而且还包括没有明确列出的其它要素,或者是还包括为这种过程、方法、物品或者***所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者***中还存在另外的相同要素。
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本发明各个实施例所述的方法。
以上仅为本发明的优选实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其它相关的技术领域,均同理包括在本发明的专利保护范围内。
工业实用性
如上所述,本发明实施例提供的一种终端解锁方法、装置及终端具有以下有益效果:只有当预设时间间隔内输入的各个指纹信息与预存的指纹 信息匹配,才解锁并进入第一工作模式,若预设时间间隔内输入的各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,提高了终端进入第一工作模式的安全性,解决了输入一次指纹信息就能查看隐私数据,安全性较低的问题。

Claims (12)

  1. 一种终端解锁方法,所述终端解锁方法包括以下步骤:
    接收锁屏模式下输入的指纹信息;
    在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见;
    在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏。
  2. 如权利要求1所述的终端解锁方法,其中,所述接收锁屏模式下输入的指纹信息的步骤之后,所述终端解锁方法还包括:
    在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息都不匹配时,保持当前锁屏界面。
  3. 如权利要求1所述的终端解锁方法,其中,所述接收锁屏模式下输入的指纹信息的步骤之后,所述终端解锁方法还包括:
    在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息;
    在预设时间间隔内接收到其它指纹信息时,确定接收到的多个指纹信息是否与终端预存的指纹信息匹配。
  4. 如权利要求3所述的终端解锁方法,其中,所述判断在预设时间间隔内是否接收到其它指纹信息的步骤之后,所述终端解锁方法还包括:
    在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配;
    在输入的指纹信息与终端预存的指纹信息匹配时,解锁并进入第二工作模式。
  5. 如权利要求4所述的终端解锁方法,其中,所述确定输入的指纹信息是否与终端预存的指纹信息匹配的步骤之后,所述终端解锁方法还包括:
    在输入的指纹信息与终端预存的指纹信息不匹配时,保持当前锁屏界面。
  6. 一种终端解锁装置,所述终端解锁装置包括:
    接收模块,设置为接收锁屏模式下输入的指纹信息;
    第一处理模块,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息匹配时,解锁并进入第一工作模式,其中,所述第一工作模式中所有数据可见;
    第二处理模块,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息中有指纹信息与终端预存的指纹信息不匹配时,解锁并进入第二工作模式,其中,所述第二工作模式相对于所述第一工作模式部分数据隐藏。
  7. 如权利要求6所述的终端解锁装置,其中,所述终端解锁装置还包括:
    第一保持模块,设置为在预设时间间隔内接收到多个指纹信息,且各个指纹信息与终端预存的指纹信息都不匹配时,保持当前锁屏界面。
  8. 如权利要求6所述的终端解锁装置,其中,所述终端解锁装置 还包括:
    判断模块,设置为在接收到输入的指纹信息时,判断在预设时间间隔内是否接收到其它指纹信息;
    确定模块,设置为在预设时间间隔内接收到其它指纹信息时,确定接收到的多个指纹信息是否与终端预存的指纹信息匹配。
  9. 如权利要求8所述的终端解锁装置,其中,所述确定模块,还设置为在预设时间间隔内未接收到其它指纹信息时,确定输入的指纹信息是否与终端预存的指纹信息匹配;
    所述终端解锁装置还包括:
    第三处理模块,设置为在输入的指纹信息与终端预存的指纹信息匹配时,解锁并进入第二工作模式。
  10. 如权利要求9所述的终端解锁装置,其中,所述终端解锁装置还包括:
    第二保持模块,设置为在输入的指纹信息与终端预存的指纹信息不匹配时,保持当前锁屏界面。
  11. 一种终端,所述终端包括电源、触摸屏、指纹传感器、存储器和处理器;
    所述处理器,设置为在接收到基于所述触摸屏输入的指纹信息时,通过所述指纹传感器采集输入的所述指纹信息,并将采集的所述指纹信息与所述存储器中预存的指纹信息进行比对;
    所述处理器,还设置为在采集的所述指纹信息有多个指纹信息,且各个指纹信息与预存的指纹信息都匹配时,解锁并进入第一工作模式;
    在采集的所述指纹信息有多个指纹信息,且各个指纹信息中有指纹信息与预存的指纹信息不匹配时,解锁并进入第二工作模式。
  12. 如权利要求11所述的终端,其中,
    所述处理器,还设置为在采集的所述指纹信息有多个指纹信息,且各个指纹信息与预存的指纹信息都不匹配时,保持当前锁屏界面;
    在采集的所述指纹信息与预存的指纹信息匹配时,解锁并进入第二工作模式;
    在采集的所述指纹信息与预存的指纹信息不匹配时,保持当前锁屏界面。
PCT/CN2016/104544 2015-11-20 2016-11-04 终端解锁方法、装置及终端 WO2017084501A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510812290.4A CN106778147A (zh) 2015-11-20 2015-11-20 终端解锁方法、装置及终端
CN201510812290.4 2015-11-20

Publications (1)

Publication Number Publication Date
WO2017084501A1 true WO2017084501A1 (zh) 2017-05-26

Family

ID=58717335

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/104544 WO2017084501A1 (zh) 2015-11-20 2016-11-04 终端解锁方法、装置及终端

Country Status (2)

Country Link
CN (1) CN106778147A (zh)
WO (1) WO2017084501A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109151150A (zh) * 2018-07-17 2019-01-04 奇酷互联网络科技(深圳)有限公司 移动终端和屏幕解锁方法、装置
CN109033786A (zh) * 2018-08-23 2018-12-18 珠海格力电器股份有限公司 一种隐藏文件的方法、电子设备及计算机存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902861A (zh) * 2012-12-28 2014-07-02 联想(北京)有限公司 一种状态切换方法及一种电子设备
CN104202486A (zh) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 移动终端及其屏幕解锁方法
US20150137938A1 (en) * 2013-11-15 2015-05-21 Motorola Mobility Llc Method and Apparatus for Authenticating Access to a Multi-Level Secure Environment of an Electronic Device
CN104915582A (zh) * 2015-05-28 2015-09-16 努比亚技术有限公司 解锁方法及装置
CN104967511A (zh) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 加密数据的处理方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902861A (zh) * 2012-12-28 2014-07-02 联想(北京)有限公司 一种状态切换方法及一种电子设备
US20150137938A1 (en) * 2013-11-15 2015-05-21 Motorola Mobility Llc Method and Apparatus for Authenticating Access to a Multi-Level Secure Environment of an Electronic Device
CN104967511A (zh) * 2014-07-11 2015-10-07 腾讯科技(深圳)有限公司 加密数据的处理方法及装置
CN104202486A (zh) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 移动终端及其屏幕解锁方法
CN104915582A (zh) * 2015-05-28 2015-09-16 努比亚技术有限公司 解锁方法及装置

Also Published As

Publication number Publication date
CN106778147A (zh) 2017-05-31

Similar Documents

Publication Publication Date Title
US10515203B2 (en) Method and system for improving security of a mobile terminal
US20150128257A1 (en) Method for unlocking terminal device and terminal device
CN104125055B (zh) 加密、解密方法及电子设备
JP6571203B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
US9942223B2 (en) Automated device discovery of pairing-eligible devices for authentication
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
US10592646B2 (en) User authentication method and system for implementing the same
WO2018040045A1 (zh) 监控方法、装置及电子设备
WO2016145805A1 (zh) 移动终端解锁方法及移动终端
CN106126986B (zh) 加锁数据分区的解锁处理方法及装置
JP6171988B2 (ja) 認証情報管理システム、認証情報管理装置、及びプログラム
US20150047019A1 (en) Information processing method and electronic device
CN105869255A (zh) 一种基于移动终端的智能门禁控制方法及***
WO2017084501A1 (zh) 终端解锁方法、装置及终端
WO2016119341A1 (zh) 多用户登录模式的实现方法、装置和计算机存储介质
US20220114247A1 (en) Biometric Authenticated Content
WO2018006318A1 (zh) 一种基于移动终端使用智能门禁的方法及***
WO2018006332A1 (zh) 一种基于移动终端的智能门禁管理方法及***
JP6938579B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
WO2018006349A1 (zh) 一种基于图片密码验证用户进入的方法及***
CN108509783B (zh) 一种智能终端应用程序管理***
US9043882B2 (en) Integration of home security into existing infrastructure
RU2488879C1 (ru) Система и способ для защиты доступа к данным, сохраненным на мобильном устройстве, с помощью пароля
Arimura et al. i/k-contact: A context-aware user authentication using physical social trust
KR20190011595A (ko) 공유계정 인증방법 및 그 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16865678

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16865678

Country of ref document: EP

Kind code of ref document: A1