Protective unlocking operating method and device of private content of intelligent terminal

A technology of smart terminals and operating methods, applied in the field of protection of private content of smart terminals, capable of solving problems such as unpleasant use experience, adverse effects of interpersonal relationships, and unpleasant use experience of friends

Inactive Publication Date: 2013-12-11
GUANGDONG OPPO MOBILE TELECOMM CORP LTD
View PDF2 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

If a friend tries to unlock it by himself, he will see prompts such as "password error, please re-enter" or "face does not match, unlocking failed" displayed on the smart terminal, resulting in an unpleasant experience of use, and even thinks that the owner of the device is on guard against it. This has a potentially detrimental effect on the relationship between the parties
[0004] On the other hand, there may be private content of the owner in the smart terminal, and the owner unlocks it for a friend, and when the friend uses it, they may see the private content
Of course, the owner can preset that a password is required to open the private content, but in this way, as mentioned above, it will bring unpleasant experience to friends

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0008] The present invention is further described in conjunction with the following examples.

[0009] The operation method for protecting and unlocking the private content of the smart terminal performs face recognition on the user in the background after the unlocking is successful. If the face recognition matches, it is allowed to enter the operation interface without additional operations; if the face recognition does not match, it is still allowed to enter the operation interface, but the private content stored in the smart terminal is hidden. If the unlocking fails, there is no need for this face recognition.

[0010] The unlocking can be encrypted unlocking or non-encrypting unlocking. If it is an encrypted unlock, then the owner can generously tell the unlock password to the friend. After the friend successfully unlocks with the password, the private content stored in the smart terminal is hidden due to the face recognition mismatch, so the friend cannot see the priva...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to protection of private content of an intelligent terminal, in particular to a protective unlocking operating method of the private content of the intelligent terminal. After unlocking succeeds, a user is allowed to enter an operating interface. The method is characterized in that before the user enters the operating interface, face recognition is performed on the user on the background; if the face recognition is not matched, the user is still allowed to enter the operating interface, but the private content stored on the intelligent terminal is hidden. The method is completed in the mode that a computer system is controlled through computer program commands by establishing a functional module framework, and the computer program commands are stored on a readable storage medium of a computer. On the premise that the private content on the intelligent terminal is protected, unwitting users will not feel unhappy in the using process.

Description

technical field [0001] The invention relates to the protection of private content of an intelligent terminal, and specifically provides an operation method for protecting and unlocking the private content of an intelligent terminal. The method is implemented by establishing a functional module framework, and the computer system is controlled by computer program instructions, and these computer program instructions are stored in a computer-readable storage medium. Background technique [0002] For example, smart terminals such as smartphones and PDAs generally enter the lock screen state if they are not used for a long time after being turned on. At this time, the user needs to input an unlock command on the lock screen interface to release the lock screen. After the unlock is successful, the user is allowed to enter the operation interface. Some smart terminals can be set to be encrypted and unlocked. When unlocking, a decryption operation is required to unlock successfully....

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/32
Inventor 赵兴
Owner GUANGDONG OPPO MOBILE TELECOMM CORP LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products