CN107798224A - A kind of terminal control method and device, user terminal - Google Patents
A kind of terminal control method and device, user terminal Download PDFInfo
- Publication number
- CN107798224A CN107798224A CN201610812287.7A CN201610812287A CN107798224A CN 107798224 A CN107798224 A CN 107798224A CN 201610812287 A CN201610812287 A CN 201610812287A CN 107798224 A CN107798224 A CN 107798224A
- Authority
- CN
- China
- Prior art keywords
- fingerprint
- authority
- user
- release
- permission
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 28
- 238000004891 communication Methods 0.000 claims description 9
- 238000003825 pressing Methods 0.000 claims description 9
- 238000003860 storage Methods 0.000 claims description 9
- 230000005540 biological transmission Effects 0.000 claims description 4
- 238000013507 mapping Methods 0.000 claims 1
- 230000006870 function Effects 0.000 abstract description 15
- 238000010586 diagram Methods 0.000 description 10
- 238000004590 computer program Methods 0.000 description 7
- 238000012545 processing Methods 0.000 description 7
- 238000012217 deletion Methods 0.000 description 3
- 230000037430 deletion Effects 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 238000006243 chemical reaction Methods 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 238000013459 approach Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 230000009545 invasion Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 230000001960 triggered effect Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Telephone Function (AREA)
- Storage Device Security (AREA)
Abstract
The embodiments of the invention provide a kind of terminal control method and device, user terminal;This method includes:Obtain operation fingerprint corresponding to current user operation;Judge to operate whether fingerprint is authority release fingerprint;If authority discharges fingerprint, then external equipment operating right is discharged.The present invention discharges fingerprint by being provided for opening the authority of the release external equipment operating right such as USB debugging, in follow-up work, as long as detect that user's access right discharges fingerprint, mmk terminal is switched to the state in release external equipment operating right from normal mode, pass through the user data inside the acquisition mobile phone such as computer PC for user, solve the problems, such as that existing mobile phone of working as opens USB debugging functions because the failures such as display screen damage cause user to cannot be introduced into specified page, enhance the usage experience of user.
Description
Technical Field
The present invention relates to the field of terminal applications, and in particular, to a terminal control method and apparatus, and a user terminal.
Background
In order to facilitate debugging of user terminals such as mobile phones by users, the prior art provides a developer debugging mode, and particularly, a computer PC side application is connected with a mobile phone through a USB (universal serial bus), sends a specific instruction, controls the mobile phone and extracts corresponding data information. The developer debugging mode must ensure that the mobile phone USB function is always in the developer debugging mode, namely, the following needs to be ensured: the mobile phone USB must be in a non-charging mode, namely the mobile phone USB can receive a control instruction issued by a computer; the handset must enable the USB debug functionality in advance, for example by turning on within "settings" - > "developer option" - > "USB debug".
In practical application, because a developer can give a greater authority to the USB on the PC side in a debugging mode, the developer can control more mobile phone resources, and therefore if the developer is always in an open state, a greater potential safety hazard exists.
In order to solve the above problems, the USB debugging function of the existing mobile phone is in a closed state by default, and when a user needs to send data to a computer through a USB interface, the user manually turns on a designated page. This approach guarantees user data security to some extent, but also has the following problems:
when the mobile phone has faults such as damage of the display screen, the user cannot enter the appointed page to start the USB debugging function, and the user cannot acquire user data in the mobile phone through the computer.
Disclosure of Invention
The embodiment of the invention provides a terminal control method and device and a user terminal, and aims to solve the problem that a user cannot enter a specified page to start a USB debugging function due to faults such as display screen damage and the like of an existing mobile phone.
In one aspect, a terminal control method is provided, including:
acquiring an operation fingerprint corresponding to the current user operation;
judging whether the operation fingerprint is an authority release fingerprint;
and if the permission releases the fingerprint, releasing the operation permission of the external equipment.
In one aspect, a terminal control apparatus is provided, including: an acquisition module, a control module and an authority module, wherein,
the acquisition module is used for acquiring an operation fingerprint corresponding to the current user operation;
the control module is used for judging whether the operation fingerprint is an authority release fingerprint or not, and if the operation fingerprint is the authority release fingerprint, the control authority module is used for releasing the operation authority of the external equipment;
and the authority module is used for working under the control of the control module.
In one aspect, a user terminal is provided, including: memory, controller, collector and communication interface, wherein,
the collector is used for adopting an operation fingerprint when a user operates;
the memory is used for storing user data and permission release fingerprints;
the controller is used for opening the operation authority of the external equipment when the operation fingerprint is the authority release fingerprint, so that the external equipment can access the user data in the memory through the communication interface.
In another aspect, a computer storage medium is provided, in which computer-executable instructions are stored, the computer-executable instructions being configured to execute the aforementioned terminal control method.
The embodiment of the invention has the following beneficial effects:
the embodiment of the invention provides a terminal control method, which is characterized in that a permission release fingerprint for releasing the operation permission of external equipment such as starting USB debugging is set, and the terminal is switched from a normal mode to a state of releasing the operation permission of the external equipment as long as the permission release fingerprint used by a user is detected during subsequent work, so that the user can acquire user data in a mobile phone through a computer PC (personal computer) and the like, the problem that the user cannot enter a specified page to start the USB debugging function due to faults such as display screen damage and the like of the existing mobile phone is solved, and the use experience of the user is enhanced.
Drawings
Fig. 1 is a flowchart of a terminal control method according to a first embodiment of the present invention;
fig. 2 is a schematic structural diagram of a terminal control device according to a second embodiment of the present invention;
FIG. 3 is a flowchart of setting a special fingerprint according to a third embodiment of the present invention;
FIG. 4 is a flow chart of determining a feature fingerprint according to a third embodiment of the present invention;
fig. 5 is a flowchart of a method for switching a mobile phone mode according to a third embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention will now be further explained by means of embodiments in conjunction with the accompanying drawings.
The first embodiment:
fig. 1 is a flowchart of a terminal control method according to a first embodiment of the present invention, and as can be seen from fig. 1, the terminal control method according to this embodiment includes:
s101: acquiring an operation fingerprint corresponding to the current user operation;
in practical applications, step S101 may be a background program that is always running on the user terminal, such as a fingerprint detection program, so that the embodiment can implement: when the user terminals such as the mobile phone and the like have no faults, the fingerprints, such as special fingerprints such as ring fingers and the like which are not commonly used by the user, are released according to the authority preset by the user, and the working mode is quickly switched; when a display fault occurs in a user terminal such as a mobile phone, fingerprints such as special fingerprints of a small finger and the like which are not commonly used by a user are released according to the preset authority of the user, and the working mode is directly switched.
In practical application, step S101 may be that the user terminal starts the fingerprint detection function when detecting a device failure, such as a display screen failure and a data connection line break, so that this embodiment can implement: when a display fault occurs in a user terminal such as a mobile phone, fingerprints such as special fingerprints of a small finger and the like which are not commonly used by a user are released according to the preset authority of the user, and the working mode is directly switched.
In practical application, the step of obtaining the operation fingerprint corresponding to the current user operation may be collected by a fingerprint collector on the mobile phone, such as a main button right in front of the screen, a fingerprint collecting unit arranged on the back of the mobile phone, or a collecting device such as a display screen with a pressure sensing function, for collecting the user fingerprint.
S102: judging whether the operation fingerprint is an authority release fingerprint;
in practical applications, a user may set one or more permission release fingerprints as needed, specifically, the setting steps may be as simple as:
opening a setting interface of the permission release fingerprint;
receiving a pressing fingerprint when a user performs setting operation on a setting interface;
and encrypting and storing the pressing fingerprint as the authority release fingerprint.
S103: if the permission releases the fingerprint, releasing the operation permission of the external equipment; if not, returning to S101 to continuously acquire the operation fingerprint corresponding to the current user operation.
In practical application, releasing the operation authority of the external equipment can map the equipment port into a USB flash disk mode by backing up preset specified data; or, the device is mapped into a debugging mode, and the like, and the method can be realized by starting a USB debugging mode of the mobile phone.
In practical application, in order to avoid that terminals such as mobile phones are always in a state of releasing the operation authority of the external device, such as starting a USB debugging mode of the mobile phone, after releasing the operation authority of the external device, the method further includes:
judging whether an operation instruction from external equipment is received within preset time; if not, closing the operation authority of the external equipment; if yes, executing the received operation instruction from the external equipment;
or,
judging whether an operation instruction from external equipment is finished or not; if yes, closing the operation authority of the external equipment, and if not, continuing to execute the received operation instruction from the external equipment.
Second embodiment:
fig. 2 is a schematic structural diagram of a terminal control device according to a second embodiment of the present invention, and as can be seen from fig. 2, the terminal control device according to this embodiment includes: an acquisition module 21, a control module 22 and a permission module 23, wherein,
the acquisition module 21 is configured to acquire an operation fingerprint corresponding to a current user operation;
the control module 22 is configured to determine whether the operation fingerprint is an authority release fingerprint, and if the operation fingerprint is the authority release fingerprint, control the authority module to release the operation authority of the external device;
the rights module 23 is adapted to operate under the control of the control module.
In some embodiments, the terminal control device in the above embodiments further includes a storage module, and the control module 22 is configured to open a setting interface of the permission release fingerprint through the acquisition module, receive, at the setting interface, a pressing fingerprint when a user performs a setting operation, and encrypt and store the pressing fingerprint as the permission release fingerprint in the storage module.
In some embodiments, after releasing the operation authority of the external device, the authority module 23 in the above embodiments is further configured to determine whether an operation instruction from the external device is received within a preset time; if not, closing the operation authority of the external equipment and/or judging whether to finish the operation instruction from the external equipment; if yes, the operation authority of the external equipment is closed.
In some embodiments, the authority module 23 in the above embodiments is configured to back up preset specified data, and map a device port to a usb disk mode; alternatively, the boot device is mapped to a debug mode.
In practical applications, all the functional modules in the embodiment shown in fig. 2 may be implemented by using a processor, an editing logic device, or the like.
Correspondingly, in some embodiments, the present invention also provides a user terminal, including: memory, controller, collector and communication interface, wherein,
the collector is used for adopting an operation fingerprint when a user operates;
the memory is used for storing user data and permission release fingerprints;
the controller is used for opening the operation authority of the external equipment when the operation fingerprint is the authority release fingerprint, so that the external equipment can access the user data in the memory through the communication interface.
In some embodiments, the controller in the above embodiments is configured to open a setting interface of the permission release fingerprint through the display screen, receive, through the collector, a pressed fingerprint when the user performs a setting operation on the setting interface, and encrypt and store the pressed fingerprint as the permission release fingerprint in the memory.
In some embodiments, the user terminal in the above embodiments further includes a fingerprint transfer application disposed in the secure area and a fingerprint identification application disposed in the non-secure area, where the fingerprint transfer application is configured to encrypt the permission release fingerprint identifier and the timestamp by using a terminal private key when the permission release fingerprint is transferred, so as to generate encrypted information, upload the encrypted information to the fingerprint identification application, and the fingerprint identification application is configured to decrypt the encrypted information by using a terminal public key, determine whether the permission release fingerprint identifier and the timestamp are both valid, and output an identification result to the controller, so that the controller can determine whether the operation fingerprint is the permission release fingerprint, or store the permission release fingerprint in the memory.
The third embodiment:
the present invention will now be further explained with reference to specific application scenarios.
According to the embodiment, the security and convenience of fingerprint identification are utilized, so that the PC software controls the mobile phone resources in a secure environment, and the backup, deletion and other operations are completed. The invention does not increase the basis of hardware cost, can ensure that a user operates the mobile phone through the PC under the environment of enough safety, and has the characteristics of safety and convenience; the fingerprint identification is a trigger condition for switching the USB mode of the mobile phone, and the condition that the PC must be under the permission of a user when the PC wants to acquire the mobile phone data and the control right through the USB is guaranteed. According to the embodiment, an uncommon finger is input as a special fingerprint template, after the fingerprint is identified, the mobile phone is automatically switched to the USB controllable mode, data can be copied to the computer side through PC software, and personal information in the mobile phone is deleted (factory settings are restored).
The embodiment mainly comprises two steps of fingerprint input/identification and mobile phone mode conversion. The working principle is as follows:
first step fingerprint input/identification: the fingerprint of a special finger is recorded into the mobile phone, and an uncommon finger is generally selected. The fingerprint can be used for switching the subsequent mobile phone modes without participating in conventional operations such as screen unlocking, payment and the like. When the fingerprint is identified to be the special finger, the mobile phone enters mode switching. In order to ensure that the information of the mobile phone is not leaked, a special encryption mode is required in the step.
Second step, switching mobile phone modes: when the special fingerprint is detected, the mobile phone can be automatically switched to a USB communication mode. The mode can be realized in a plurality of ways, for example, a, the mobile phone backs up important information resources (including an address book, a photo, common software and the like) of the mobile phone, and the USB port is mapped into a USB disk mode, so that a user can copy the USB disk mode conveniently; b. the mobile phone maps the USB into a debugging mode, more resource control authority is given to the PC side software, the PC side software reads/deletes corresponding data from the mobile phone memory, and various other operations (such as sending short messages, making calls, sharing data traffic and the like) can be carried out on the mobile phone. The mobile phone is restarted, waits overtime or recovers to a normal mode after the USB is disconnected, related functions of the USB are closed, and the information safety of a user is protected.
Because the finger fingerprint of each person has uniqueness, only one fingerprint of a user has the authority, so that the safety of user information is ensured by the input and identification of special fingerprints; because the fingerprint can realize the switching of the mobile phone mode by only pressing once, the normal communication between the USB port and the PC side is ensured, and the method has good convenience. When a user needs to connect a mobile phone at a PC side, the USB automatically completes switching by only lightly performing fingerprint identification once, and related resource information is also backed up or can be accessed by the PC; and at other times, the mobile phone is in a state that the PC cannot be connected, so that illegal invasion to the mobile phone of the user is prevented. Therefore, the convenience of operation and the safety of user information are ensured.
In practical application, the entry and identification of special fingerprints can cause the leakage of mobile phone information if being cracked, so that a corresponding operation must be added into a specific encryption operation. It is not the same as the common way of fingerprint processing. The fingerprint is identified not for normal operations such as screen unlocking and payment, but for switching the mobile phone to the USB communication mode, so that the PC software can acquire the data resources in the mobile phone and the operation right thereof. The fingerprint is preferably selected to be less commonly used, such as the small finger, to prevent false triggering.
During the production of mobile phones, a pair of keys (private key and public key) is generated, wherein the private key is used for encryption and the public key is used for decryption. Storing a private key in a mobile phone Trustzone area (a safe area cannot be accessed by common applications and cannot be erased after factory settings are restored; for example, RPMB of a high-pass platform, the modified Memory Block); the public key is stored in the fingerprint unlocking application. Fingerprint data is transmitted between the Trustzone area and an application arranged in a Non-Trustzone Non-safety area, data leakage or fake data can exist, and therefore encryption transmission is required.
As shown in fig. 3, the fingerprint recording is divided into two blocks: fingerprint recording, template storage and fingerprint id generation and transmission are carried out in the Trustzone area; and acquiring and storing the fingerprint id in the Non-Trustzone area. Generally, all operations performed in the Trustzone area are safe and reliable. However, if the special fingerprint id leaks in the Non-Trustzone area, the special fingerprint id may be counterfeited by others, so that the mobile phone mistakenly opens the operation right to the PC side, and information and resources are leaked. The fingerprint and the time stamp are encrypted with a private key in step 205, and the encrypted information is decrypted with a public key in steps 206, 207, 208, and subjected to judgment processing. The time stamp is added to prevent others from duplicating the new fingerprint id information with the old fingerprint id encryption information. If the application judges that the time stamp exceeds a certain range, the data is considered to be counterfeit data and is discarded.
As shown in fig. 4, fingerprint identification is consistent with fingerprint entry. Encrypting the id and the timestamp when the fingerprint id is transmitted in the Trustzone area; and decrypting the encrypted information in the application test, judging the fingerprint id and the timestamp, and processing according to the judgment condition.
In practical application, if a special fingerprint is deleted, the deletion can be consistent with the deletion of a common fingerprint because the leakage risk of information is not involved.
Therefore, the safety of user information and data can be ensured by the operation, and the operation is convenient. With slight modifications in the code.
As shown in fig. 5, the method for switching modes of a mobile phone provided in this embodiment includes:
s501: in the event of a device failure, a special fingerprint is identified.
This step can be implemented by the method shown in fig. 4 to identify a specific fingerprint.
S502: and the terminal is switched to a USB debugging mode.
S503-S507: and the mobile phone processes the user data.
The embodiment is the mode switching of the mobile phone after fingerprint identification, which comprises data backup, USB interface conversion and corresponding operation in cooperation with a PC side instruction. The main purpose is to make PC software extract relevant data from the mobile phone through USB and perform certain operation on the mobile phone. A, the mobile phone backs up important information resources (including an address book, a photo, common software and the like), and a USB port is mapped into a USB disk mode, so that a user can copy the information conveniently; b. the mobile phone maps the USB into a debugging mode, more resource control authority is given to the PC side software, the PC side software reads corresponding data from the internal memory of the mobile phone, and the PC is operated to carry out various other operations (such as sending short messages, making calls, deleting data, recovering factory settings and the like) on the mobile phone. The mobile phone is restarted, waits overtime or recovers to a normal mode after the USB is pulled out, related functions of the USB are closed, and the information safety of a user is protected. Fig. 5 shows an implementation of the scheme b in detail.
In the embodiment, different working modes of the mobile phone USB are triggered by fingerprint identification, so that the PC is ensured to acquire the control right of the mobile phone through the USB within the range allowed by a user. By the mode, the safety of user operation is ensured, and the user is not required to set complicated USB permission. Even if the screen is damaged, the mobile phone can still be used as a data card, data leakage is not worried about, and the mobile phone has the characteristics of safety and convenience.
In summary, the implementation of the embodiment of the present invention has at least the following advantages:
the embodiment of the invention provides a terminal control method, which is characterized in that a permission release fingerprint for releasing the operation permission of external equipment such as starting USB debugging is set, and the terminal is switched from a normal mode to a state of releasing the operation permission of the external equipment as long as the permission release fingerprint used by a user is detected during subsequent work, so that the user can acquire user data in a mobile phone through a computer PC (personal computer) and the like, the problem that the user cannot enter a specified page to start the USB debugging function due to faults such as display screen damage and the like of the existing mobile phone is solved, and the use experience of the user is enhanced.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of a hardware embodiment, a software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above embodiments are only examples of the present invention, and are not intended to limit the present invention in any way, and any simple modification, equivalent change, combination or modification made by the technical essence of the present invention to the above embodiments still fall within the protection scope of the technical solution of the present invention.
Claims (12)
1. A terminal control method includes:
acquiring an operation fingerprint corresponding to the current user operation;
judging whether the operation fingerprint is an authority release fingerprint;
and if the permission releases the fingerprint, releasing the operation permission of the external equipment.
2. The terminal control method according to claim 1, further comprising, before acquiring an operation fingerprint corresponding to a current user operation:
opening a setting interface of the permission release fingerprint;
receiving a pressing fingerprint when a user performs setting operation on the setting interface;
and encrypting and storing the pressing fingerprint as the authority release fingerprint.
3. The terminal control method of claim 1, further comprising, after releasing the operation right of the external device:
judging whether an operation instruction from external equipment is received within preset time;
if not, closing the operation authority of the external equipment.
4. The terminal control method of claim 1, further comprising, after releasing the operation right of the external device:
judging whether an operation instruction from external equipment is finished or not;
and if so, closing the operation authority of the external equipment.
5. The terminal control method according to any one of claims 1 to 4, wherein the releasing of the operation right of the external device includes:
backing up preset designated data, and mapping an equipment port into a USB flash disk mode;
or,
the switch-on device is mapped to a debug mode.
6. A terminal control apparatus, comprising: an acquisition module, a control module and an authority module, wherein,
the acquisition module is used for acquiring an operation fingerprint corresponding to the current user operation;
the control module is used for judging whether the operation fingerprint is an authority release fingerprint or not, and controlling the authority module to release the operation authority of the external equipment if the operation fingerprint is the authority release fingerprint;
the permission module is used for working under the control of the control module.
7. The terminal control device according to claim 6, further comprising a storage module, wherein the control module is configured to open a setting interface of the permission release fingerprint through the acquisition module, receive a pressing fingerprint when a user performs a setting operation on the setting interface, and encrypt and store the pressing fingerprint as the permission release fingerprint in the storage module.
8. The terminal control apparatus according to claim 6, wherein the permission module, after releasing the operation permission of the external device, is further configured to determine whether an operation instruction from the external device is received within a preset time; if not, closing the operation authority of the external equipment and/or judging whether to finish the operation instruction from the external equipment; and if so, closing the operation authority of the external equipment.
9. The terminal control device according to any one of claims 6 to 8, wherein the permission module is configured to backup preset specified data, and map a device port to a usb disk mode; alternatively, the boot device is mapped to a debug mode.
10. A user terminal, comprising: memory, controller, collector and communication interface, wherein,
the collector is used for adopting an operation fingerprint when a user operates;
the memory is used for storing user data and permission release fingerprints;
the controller is used for starting the operation permission of the external equipment when the operation fingerprint is the permission release fingerprint, so that the external equipment can access the user data in the memory through the communication interface.
11. The user terminal of claim 10, wherein the controller is configured to open a setting interface of the permission release fingerprint through a display screen, receive, through the collector, a pressed fingerprint when a user performs a setting operation on the setting interface, and encrypt and store the pressed fingerprint as the permission release fingerprint in the memory.
12. The user terminal of claim 10, further comprising: the fingerprint transmission application is arranged in a safe area and the fingerprint identification application is arranged in an unsafe area, the fingerprint transmission application is used for encrypting the authority release fingerprint identification and the timestamp by using a terminal private key to generate encrypted information when the authority release fingerprint is transmitted, the encrypted information is uploaded to the fingerprint identification application, the fingerprint identification application is used for decrypting the encrypted information by using a terminal public key, judging whether the authority release fingerprint identification and the timestamp are both effective, and outputting an identification result to the controller for judging whether the operation fingerprint is the authority release fingerprint or storing the authority release fingerprint in the memory.
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610812287.7A CN107798224A (en) | 2016-09-07 | 2016-09-07 | A kind of terminal control method and device, user terminal |
PCT/CN2017/082885 WO2018045767A1 (en) | 2016-09-07 | 2017-05-03 | Terminal control method and apparatus, and user terminal |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610812287.7A CN107798224A (en) | 2016-09-07 | 2016-09-07 | A kind of terminal control method and device, user terminal |
Publications (1)
Publication Number | Publication Date |
---|---|
CN107798224A true CN107798224A (en) | 2018-03-13 |
Family
ID=61530130
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610812287.7A Pending CN107798224A (en) | 2016-09-07 | 2016-09-07 | A kind of terminal control method and device, user terminal |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN107798224A (en) |
WO (1) | WO2018045767A1 (en) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108763893A (en) * | 2018-04-26 | 2018-11-06 | 上海闻泰电子科技有限公司 | Read-write equipment, method based on recognition of face and electronic equipment |
CN109683791A (en) * | 2018-12-20 | 2019-04-26 | 惠州Tcl移动通信有限公司 | Mobile terminal debugging function starts method, apparatus and storage medium |
CN110162944A (en) * | 2019-05-22 | 2019-08-23 | 维沃移动通信有限公司 | A kind of data capture method and terminal |
CN111147656A (en) * | 2018-11-05 | 2020-05-12 | 奇酷互联网络科技(深圳)有限公司 | Data interaction method of mobile terminal, mobile terminal and computer storage medium |
CN114528147A (en) * | 2020-10-30 | 2022-05-24 | 成都鼎桥通信技术有限公司 | Method and device for deleting fingerprints in dual operating systems |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111382048B (en) * | 2018-12-28 | 2023-10-20 | 三六零科技集团有限公司 | Management method and device for mobile equipment on true machine test platform |
CN110222504B (en) * | 2019-05-21 | 2024-02-13 | 平安银行股份有限公司 | User operation monitoring method, device, terminal equipment and medium |
Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101964032A (en) * | 2010-09-03 | 2011-02-02 | 深圳创维数字技术股份有限公司 | System and method for control permission of fingerprint identification |
CN102034060A (en) * | 2010-12-23 | 2011-04-27 | 东莞宇龙通信科技有限公司 | Method and system for controlling operation access, and mobile terminal |
CN102143169A (en) * | 2011-03-01 | 2011-08-03 | 华为终端有限公司 | Method for processing fingerprint information and data card |
CN104008321A (en) * | 2014-05-28 | 2014-08-27 | 惠州Tcl移动通信有限公司 | Judging method and judging system for identifying user right based on fingerprint for mobile terminal |
CN203950311U (en) * | 2014-05-06 | 2014-11-19 | 华为终端有限公司 | Mobile terminal |
CN104618584A (en) * | 2015-01-09 | 2015-05-13 | 深圳市前海富达科技有限公司 | Method and system for switching intelligent terminal safe work mode |
CN204883484U (en) * | 2015-07-07 | 2015-12-16 | 深圳市金立通信设备有限公司 | Terminal |
CN105207776A (en) * | 2014-06-18 | 2015-12-30 | 中标软件有限公司 | Fingerprint authentication method and system |
CN105205376A (en) * | 2015-09-23 | 2015-12-30 | 南京奇幻通信科技有限公司 | Method for logging into intelligent application through fingerprints based on Android system |
CN205003583U (en) * | 2015-07-31 | 2016-01-27 | 广东欧珀移动通信有限公司 | Terminal |
CN105279460A (en) * | 2014-07-24 | 2016-01-27 | 中兴通讯股份有限公司 | Method and device for starting USB (Universal Serial Bus) debugging mode interface, and terminal |
CN105303113A (en) * | 2014-06-23 | 2016-02-03 | 威尔奇·伊沃 | Anti-identity-theft method and hardware database device |
CN105809007A (en) * | 2016-03-31 | 2016-07-27 | 宇龙计算机通信科技(深圳)有限公司 | Privacy protection method and device |
CN105893817A (en) * | 2016-03-29 | 2016-08-24 | 乐视控股(北京)有限公司 | Mobile device application permission management method and system |
-
2016
- 2016-09-07 CN CN201610812287.7A patent/CN107798224A/en active Pending
-
2017
- 2017-05-03 WO PCT/CN2017/082885 patent/WO2018045767A1/en active Application Filing
Patent Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101964032A (en) * | 2010-09-03 | 2011-02-02 | 深圳创维数字技术股份有限公司 | System and method for control permission of fingerprint identification |
CN102034060A (en) * | 2010-12-23 | 2011-04-27 | 东莞宇龙通信科技有限公司 | Method and system for controlling operation access, and mobile terminal |
CN102143169A (en) * | 2011-03-01 | 2011-08-03 | 华为终端有限公司 | Method for processing fingerprint information and data card |
CN203950311U (en) * | 2014-05-06 | 2014-11-19 | 华为终端有限公司 | Mobile terminal |
CN104008321A (en) * | 2014-05-28 | 2014-08-27 | 惠州Tcl移动通信有限公司 | Judging method and judging system for identifying user right based on fingerprint for mobile terminal |
CN105207776A (en) * | 2014-06-18 | 2015-12-30 | 中标软件有限公司 | Fingerprint authentication method and system |
CN105303113A (en) * | 2014-06-23 | 2016-02-03 | 威尔奇·伊沃 | Anti-identity-theft method and hardware database device |
CN105279460A (en) * | 2014-07-24 | 2016-01-27 | 中兴通讯股份有限公司 | Method and device for starting USB (Universal Serial Bus) debugging mode interface, and terminal |
CN104618584A (en) * | 2015-01-09 | 2015-05-13 | 深圳市前海富达科技有限公司 | Method and system for switching intelligent terminal safe work mode |
CN204883484U (en) * | 2015-07-07 | 2015-12-16 | 深圳市金立通信设备有限公司 | Terminal |
CN205003583U (en) * | 2015-07-31 | 2016-01-27 | 广东欧珀移动通信有限公司 | Terminal |
CN105205376A (en) * | 2015-09-23 | 2015-12-30 | 南京奇幻通信科技有限公司 | Method for logging into intelligent application through fingerprints based on Android system |
CN105893817A (en) * | 2016-03-29 | 2016-08-24 | 乐视控股(北京)有限公司 | Mobile device application permission management method and system |
CN105809007A (en) * | 2016-03-31 | 2016-07-27 | 宇龙计算机通信科技(深圳)有限公司 | Privacy protection method and device |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108763893A (en) * | 2018-04-26 | 2018-11-06 | 上海闻泰电子科技有限公司 | Read-write equipment, method based on recognition of face and electronic equipment |
CN111147656A (en) * | 2018-11-05 | 2020-05-12 | 奇酷互联网络科技(深圳)有限公司 | Data interaction method of mobile terminal, mobile terminal and computer storage medium |
CN109683791A (en) * | 2018-12-20 | 2019-04-26 | 惠州Tcl移动通信有限公司 | Mobile terminal debugging function starts method, apparatus and storage medium |
CN110162944A (en) * | 2019-05-22 | 2019-08-23 | 维沃移动通信有限公司 | A kind of data capture method and terminal |
CN114528147A (en) * | 2020-10-30 | 2022-05-24 | 成都鼎桥通信技术有限公司 | Method and device for deleting fingerprints in dual operating systems |
CN114528147B (en) * | 2020-10-30 | 2023-04-25 | 成都鼎桥通信技术有限公司 | Fingerprint deleting method and device in dual operating system |
Also Published As
Publication number | Publication date |
---|---|
WO2018045767A1 (en) | 2018-03-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107798224A (en) | A kind of terminal control method and device, user terminal | |
CN102624699B (en) | Method and system for protecting data | |
CN104657671B (en) | The access authority management method and system of movable storage device | |
WO2017032029A1 (en) | Method for encrypting application and user terminal | |
CN103037370A (en) | Portable storage device and identity authentication method | |
WO2016192165A1 (en) | Data encryption method and apparatus | |
CN104158657A (en) | Information processing method and device, as well as encryption equipment | |
WO2014131297A1 (en) | Method and device for protecting user private data of application program | |
CN103559435A (en) | Method and device for controlling debugging ports of terminal equipment | |
KR101172877B1 (en) | Apparatus and method for preventing information leakage in mobile terminal, and program storing medium for executing the method | |
CN111027077B (en) | Encryption method and device for storage equipment and storage medium | |
KR20150128328A (en) | Method of providing digital evidence collecting tools, apparatus and method of collecting digital evidence of mobile devices based on domain isolation | |
US20150047019A1 (en) | Information processing method and electronic device | |
CN108287988B (en) | Security management system and method for mobile terminal file | |
WO2011130970A1 (en) | Device and method for protecting data of mobile terminal | |
CN105631259A (en) | Power-on verification method, power-on verification device and terminal | |
KR102192330B1 (en) | Management system and method for data security for storage device using security device | |
CN103873521A (en) | Cloud architecture-based mobile phone privacy file protection system and method | |
CN102768646A (en) | Serial port hard disk encryption and decryption device | |
CN104598838B (en) | A kind of random verification and provide trusted operating environment file store and edit methods | |
CN105243332A (en) | Encryption method and apparatus as well as kernel encryption data operation method and apparatus | |
CN101901320A (en) | Data leakage prevention method for electronic book reader | |
CN205430299U (en) | Switch with USB encryption authentication | |
CN110059507B (en) | System and method for realizing intelligent safety USB flash disk | |
WO2017185461A1 (en) | Method and system for recovering tampered key information of virtual subscriber identity module |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20180313 |
|
RJ01 | Rejection of invention patent application after publication |