CN103559455A - Android device personal information protection method based on user identification - Google Patents

Android device personal information protection method based on user identification Download PDF

Info

Publication number
CN103559455A
CN103559455A CN201310451546.4A CN201310451546A CN103559455A CN 103559455 A CN103559455 A CN 103559455A CN 201310451546 A CN201310451546 A CN 201310451546A CN 103559455 A CN103559455 A CN 103559455A
Authority
CN
China
Prior art keywords
account
user
usage data
android
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310451546.4A
Other languages
Chinese (zh)
Inventor
李天才
胡选泳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201310451546.4A priority Critical patent/CN103559455A/en
Publication of CN103559455A publication Critical patent/CN103559455A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an Android device personal information protection method based on user identification. The method includes allowing a user to select an information protection mode; in the information protection mode, establishing different accounts and allocating information storing regions used for storing using data required to be protected under each account; setting access admission policies of different accounts; identifying users' identities on the basis of the access admission policies, and allowing only the users passing identification to log into corresponding accounts to access and operate; when the user logs into the corresponding account, searching using data stored in the information storing region of the account, and loading to an Android device system and corresponding applications; storing the using data generated by the used applications by the login into the information storing region of the current account and removing the using data during the accessing or after the accessing. By the aid of the method, the using data of the user can be protected effectively, security of using the device is improved for the user, and accidental information leakage can be prevented.

Description

Personal information protecting method in Android equipment based on user's identification
Technical field
The present invention relates to the secret protection field in mobile device, in particular to personal information protecting method in a kind of Android equipment based on user identification.
Background technology
Along with the develop rapidly of information, mobile phone has become one of immediate communication tool more and more generally using in people's lives, work, people usually by mobile phone and network or and mobile phone between carry out communication.Just, when unlimited communication brings convenience to people, also inevitably also bring personal information security problem.
While using the mobile devices such as mobile phone as user; for example, during the mobile device of Android system; personal information inevitably can remain in mobile phone; current nearly all mobile phone is not all protected personal information; so just be easy to cause personal information to leak; when particularly Dang Shi enterprise carries out some interactive operations with mobile phone, be easy to leak customer information and bring loss to enterprise.
Summary of the invention
The object of the invention is to provide personal information protecting method in a kind of Android equipment based on user's identification; user is when using Android equipment; user is when using Android equipment; can log in selectively its corresponding account conducts interviews and operates; in protected mode, based on user, identify reading and the rights of using of obtaining information, improve the security that user uses Android equipment.
For reaching above-mentioned purpose, the technical solution adopted in the present invention is as follows:
A personal information protecting method in the Android equipment of user's identification, comprises the following steps:
By user-operable select to enter information protection pattern;
Under information protection pattern, corresponding to no user gradation, set up corresponding account and distribute ,Gai information storage area, its information storage area for storing the usage data needing protection under each account;
The access access strategy of different accounts is set, and this access access strategy is for arranging the access of different accounts;
Access access policy validation user identity based on set, and only allow user by authentication to login proper account to conduct interviews and operate;
When user logs in corresponding account, search for the usage data of storing in the information storage area of the account, and be loaded into Android device systems and corresponding application program; And
In access or when access finishes, the usage data that this is logged in to used application program generation is stored in the corresponding information storage area of current account, and removing is stored in the usage data that is logged in used application program generation in Android device systems by this.
Further, authentication error absolute limitations is also set, when user verifies an account, in response to mistake or accumulative total errors number surpass this authentication error absolute limitations continuously, Android equipment judges current whether connection with mobile Internet: if, the wireless transmitter module by Android equipment is sent to cloud storage by the data in account corresponding stored district and carries out storage backup, and backup complete or in have no progeny, by a delete program preset in current account institute corresponding stored district, data in account corresponding stored district are deleted, if judge current connection with certain internet, directly delete the data in account corresponding stored district.
Further, user, after logging in an account by authentication, can select to arrange, and usage data is carried out to cloud backed up in synchronization, and to guarantee after device losses or data self-destruction, user recovers individual usage data at any ANDROID equipment.
Further, described, when being sent to cloud storage and carrying out storage backup, according to certain priority orders, store, this priority orders by the legal end user of account according to its requirements set.
Further, described access access strategy comprises at least one in following manner:
1) user name-cipher mode;
2) user name-living things feature recognition pattern.
Further; under information protection pattern; it is keeper's account that first account of setting up is given tacit consent to its attribute configuration; user can set up a plurality of common rights account after by the authentication of keeper's account in Android device systems; keeper's account has the authority to Android equipment maximum, comprises establishment, deletes common rights account and accesses the data in all account institute's corresponding informances memory block.
Further, described usage data at least comprises the usage data of contact application, short message application program, mail applications and talk application program in the current account of user, the usage data in Android device systems is read in provider service by Android equipment, after usage data is encrypted, be stored in information storage area corresponding to current account, and serve the corresponding usage data in Android device systems is deleted by provider.
Further, in access or when access finishes, user can select this usage data that logs in one or more used application programs generations to be stored in information storage area corresponding to current account.
Further; under information protection pattern; after Android device power-up or sleep awakening, first enter locking screen interface; eject subscriber authentication request interface; only after user is by authentication; the release of Android equipment side, and the account name that user is logged in preserves, the account that user logs in it conducts interviews and the application program in Android device systems is operated.
Further, under information protection pattern, user selects after account login, judge that whether the account of this login is consistent with the account of login before: if consistent, directly enter the desktop of Android equipment, otherwise carry out account blocked operation: in the information storage area that before first the usage data of the operated application program of logon account before in Android device systems being saved to, logon account is corresponding and delete this usage data in system, be switched to again on this logon account, desktop is set to the account of this login, and load the usage data of preserving in the information storage area of this logon account.
Further, under information protection pattern, according to current account, in Android equipment shutdown, screen locking, close account, before screen locking switch accounts, Lookup protocol or the usage data of one or more application programs of required protection under the account is selectively set by user, after encryption, be saved in the information storage area of current account, and delete the usage data of these the one or more application programs in Android device systems; In the login of Android device power-up, screen locking, be switched to after new user, from the information storage area of current login account, by the usage data of one or more application programs, cover the application data in system.
From the above technical solution of the present invention shows that, the present invention can effectively realize the individual usage data of respective user in Android equipment is effectively protected, when user's lost devices or other people touch the words of equipment in intentional or unintentional situation, while even opening the file in equipment and equipment, can not view user's personal information, name of contact person for example, telephone number, contact message registration, QQ, mailbox, micro-letter etc., above-mentioned advantage of the present invention is mainly by following aspect: by Android equipment, Android mobile phone terminal for example, panel computer, on the equipment such as MID, the account of different brackets and corresponding personal information memory block are with it set, corresponding account does not arrange its access access strategy, only after user is by authentication, the release of Android equipment, and the user name that user is logged in preserves, the account that user logs in it conducts interviews and the application program in Android device systems is operated.And; in device power-up, shutdown, screen locking, close account, before screen locking switch accounts; automatically individual subscriber usage data in system is stored in data storage area corresponding to its account and deleted from system; further protect user's usage data; raising user uses the security of equipment, prevents unexpected information leakage.For further improving the security of data and the convenience of recovery, in method of the present invention, be also provided with automatic deletion and stand-by program, guarantee the control of validated user to its account, prevent that other people from cracking by force and being convenient to own recovery data.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of personal information protecting method in the Android equipment based on user's identification.
The schematic flow sheet that Fig. 2 carries out authentication for user.
Fig. 3 is the authentication process schematic flow sheet of having set checking restriction.
Embodiment
In order more to understand technology contents of the present invention, especially exemplified by specific embodiment and coordinate appended graphic being described as follows.
Personal information protecting method in Android equipment based on user's identification proposed by the invention, be suitable for the intelligent communications terminal (for example smart mobile phone) in Android system, panel computer, MID, on the Android equipment such as personal entertainment terminal, protect user's usage data, especially contact person, short message, log, the personal informations such as mail, by the account of different brackets being set and distributing private data memory block corresponding to different accounts, only have the user side by authentication can proper account be conducted interviews and be operated, and in access or when access finishes, the relevant usage data of this access application program of using is saved in the corresponding information storage area of current account, and delete this usage data of storing in device systems, thereby protection user's use record and usage data, raising user uses the security of equipment, prevent unexpected information leakage.
As shown in Figure 1, personal information protecting method in the Android equipment based on user identification, comprises the following steps: by user-operable select to enter information protection pattern; Under information protection pattern, corresponding to no user gradation, set up corresponding account and distribute ,Gai information storage area, its information storage area for storing the usage data needing protection under each account; The access access strategy of different accounts is set, and this access access strategy is for arranging the access of different accounts; Access access policy validation user identity based on set, and only allow user by authentication to login proper account to conduct interviews and operate; When user logs in corresponding account, search for the usage data of storing in the information storage area of the account, and be loaded into Android device systems and corresponding application program; And in access or when access finishes, the usage data that this is logged in to used application program generation is stored in the corresponding information storage area of current account, and removing is stored in the usage data that is logged in used application program generation in Android device systems by this.
In the present embodiment, the smart mobile phone of Android system of take is example, describes personal information protecting method proposed by the invention in detail.
Shown in figure 1; first by user-operable select to enter information protection pattern, under information protection pattern, corresponding to no user; set up corresponding account and distribute ,Gai information storage area, its information storage area for storing the usage data needing protection under each account.The account of setting up can comprise keeper's account and common rights account.
It is keeper's account that the account of first foundation is given tacit consent to its attribute configuration, by keeper's account, can in Android device systems, set up a plurality of common rights account, keeper's account has the authority to Android equipment maximum, comprises establishment, deletes common rights account and accesses the data in all account institute's corresponding informances memory block.
Preferably, information storage area is arranged in the internal memory of Android equipment, for example flash memory flash storer.
Preferably, aforementioned usage data at least comprises the usage data of contact application, short message application program, mail applications and talk application program in the current account of user, the usage data in Android device systems is read in provider service by Android equipment, after usage data is encrypted, be stored in information storage area corresponding to current account, and serve the corresponding usage data in Android device systems is deleted by provider.
Certainly, it is restriction that usage data not take the usage data of the above-mentioned contact application of listing, short message application program, mail applications and talk application program, in certain embodiments, these usage datas also comprise the usage data of application programs such as calendar, notepad, Internet chat, mailbox, camera.
Setting up account and distributing behind its information storage area separately, also different accounts being arranged to access access strategy, this access access strategy is for arranging the access of different accounts.Only have the user side by authentication can log in corresponding account, the application program in intelligent mobile phone system is conducted interviews and operated.Access access strategy comprises at least one in following manner:
1) user name-cipher mode;
2) user name-living things feature recognition pattern.
Above-mentioned living things feature recognition comprises at least one in fingerprint characteristic identification, palm print characteristics identification, the identification of vocal print feature, the identification of retina/iris feature, handwriting characteristic identification.
Preferably, can adopt above-mentioned 1) and 2) mode of combination, with the security of raising information storage.
Shown in figure 2; under information protection pattern; after Android device power-up or sleep awakening, first enter locking screen interface; eject subscriber authentication request interface; only after user is by authentication; the release of Android equipment side, and the account name that user is logged in preserves, the account that user logs in it conducts interviews and the application program in Android device systems is operated.
User can carry out authentication by the human-computer interaction interface of smart mobile phone, at subscriber authentication request interface, selects an account and carries out corresponding password, biological characteristic input.
The access access strategy that intelligent mobile phone system comparison pre-sets, for example, compare the authentication that password carries out user, if comparison is consistent, allows active user to log in the account, and allow it to conduct interviews and operate corresponding application program.Otherwise refusal user logs in the account.
As alternative embodiment preferably, authentication error restriction can also be set, for example password authentification number of times restriction, when checking, if user inputs the number of times that password verifies, (checking by) surpasses this password authentification number of times restriction, confirms that user illegally logs in the account, can remind by certain mode, for example on the display screen of smart mobile phone, there is text prompt, or characterize to active user by sound and light signal.The password authentification number of times restriction here can be predefined, can also be a default value, for example 3 times.
As shown in Figure 3, in embodiment further, more higher leveled authentication error absolute limitations can also be set, the inferior numerical value of this absolute limitations is higher than the inferior numerical value of aforementioned authentication mistake restriction.Password authentification number of times absolute limitations for example, that is to say, when user inputs password and verifies, in response to mistake or accumulative total errors number surpass absolute limitations continuously, for example 10 times, Android equipment judges current whether connection with mobile Internet, if current, be connected with mobile Internet, (the wireless gimmick module of WIFI for example of the wireless transmitter module by Android equipment, 3G wireless network link block, bluetooth module etc.) data in account corresponding stored district are sent to cloud storage and carry out storage backup, being beneficial to validated user grasps after the use of Android equipment again, can fetch these data from cloud storage, and backup complete or in have no progeny, by a delete program preset in current account institute corresponding stored district, data in account corresponding stored district are deleted, the security of so further raising users personal data, prevent that other people from cracking by force to the account.In order to improve transfer efficiency and to reduce volume of transmitted data, preferably in embodiment, when carrying out data backup memory, according to certain priority orders, store, can prevent like this fortuitous events such as unexpected suspension when transmission, mobile phone power-off, guarantee the limited back-up storage of most important data.Preferably priority orders is: account name+default other data of access access strategy > contact data > short message data > mail data > message registration data >, or priority orders is as an alternative: account name+default other data of access access strategy > contact data > mail data >.Certainly, these priority orders also can make other modes, can according to its demand, be preset by the legal end user of account.If judge not currently to be connected with mobile Internet, directly delete the data in account corresponding stored district.
It is worth mentioning that, the present embodiment, validated user in a certain account is being used after account login, selectively set timed backup mechanism, storage backup is carried out in key message to the cloud storage of so each when login in all can automatic synchronization usage data, such as the access access strategy of account name+default, contact data, short message data, mail data, message registration data etc., like this during the data in directly deleting account corresponding stored district, user also can download and recover key message from cloud storage.Certainly, the automatic synchronization of the critical data here, is also to carry out according to certain priority orders, by user, according to its custom, is arranged voluntarily.
As shown in Figure 1, next, when user logs in corresponding account, search for the usage data of storing in the information storage area of the account, and be loaded into Android device systems and corresponding application program, in order to the current user access logging in and the corresponding application program of operation.In certain embodiments, the smart mobile phone of the present embodiment is also according to different accounts, show on the table different desktops, different application master menu, only show proprietary note, contact person of current login account etc., can also and need to mask part application program of mobile phone according to the authority of current login account, the result (being unscreened application program) after shielding is presented on the desktop of smart mobile phone.
As shown in Figure 1, after user verifies by access corresponding account, in access or when access finishes, the usage data that this is logged in to used application program generation is stored in the corresponding information storage area of current account, and removing is stored in the usage data that is logged in used application program generation in Android device systems by this.So; can effectively realize respective user individual usage data in Android equipment is effectively protected; when user's lost devices or other people touch the words of equipment in intentional or unintentional situation; while even opening the file in equipment and equipment; can not view user's personal information, such as name of contact person, telephone number, contact message registration, QQ, mailbox, micro-letter etc.
It is worth mentioning that, in Android equipment, the data of application program are generally to leave under the data catalogue of equipment internal memory, if used as detachable memory devices such as USB flash disks with Android equipment, data catalogue be can't see; And these data can be stored to data catalogue after application encipher again, if other people obtain data by other approach, but do not get key, be cannot data decryption.
Preferably, in access or when access finishes, user can select this usage data that logs in one or more used application programs generations to be stored in information storage area corresponding to current account.Like this, can bring into play user's self subjective initiative, independently selecting which data is needs to be keep secret, can save the efficiency of holding time and raising background process.
The operations such as the storage of aforementioned usage data can make the mode of preserving with pop-up window prompting, or the mode automatically completing on Android equipment backstage is carried out.
User uses in the use procedure of smart mobile phone, user selects after account login, judge that whether the account of this login is consistent with the account of login before: if consistent, directly enter the desktop of Android equipment, otherwise carry out account blocked operation: in the information storage area that before first the usage data of the operated application program of logon account before in Android device systems being saved to, logon account is corresponding and delete this usage data in system, be switched to again on this logon account, desktop is set to the account of this login, and load the usage data of preserving in the information storage area of this logon account.
In the present embodiment, under information protection pattern, according to current account, in Android equipment shutdown, screen locking, close account, before screen locking switch accounts, Lookup protocol or the usage data of one or more application programs of required protection under the account is selectively set by user, after encryption, be saved in the information storage area of current account, and delete the usage data of these the one or more application programs in Android device systems; In the login of Android device power-up, screen locking, be switched to after new user, from the information storage area of current login account, by the usage data of one or more application programs, cover the application data in system.
Personal information protecting method in the Android equipment that the present embodiment proposes; many accounts support service is provided; can between a plurality of accounts, switch; especially use and the interior smart machine using of enterprise-wide; separate between each common rights account, by keeper's account, can realize the establishment of these common rights account and management.On general Android smart mobile phone, phone, note and so on be all to provide service by the service of framework layer and the provider of app layer, it is very large that degree of freedom is revised in Android application, user can be freely by original desktop, screen locking, phone directory, note, the application such as calendar replace with third party's application, these application are all that service and the provider interface of the same interface of access visits sim card data, telephonic communication, the operation of sending short messages and so on, this method is with multi-user's desktop, phone directory, note, the application such as screen locking is used to user installation, without the kernel code of revising the framework Ceng Ji producer of Android system, can meet the demand for services of many accounts.Under same account, by a public account name, be sharedUserId, can guarantee like this desktop, application program such as contact person, communication, Internet chat, mailbox, short message etc. all operate in one in-process, the convenient exchanges data of carrying out deleting, during storage data.
From the above technical solution of the present invention shows that, the present invention can effectively realize the individual usage data of respective user in Android equipment is effectively protected, when user's lost devices or other people touch the words of equipment in intentional or unintentional situation, while even opening the file in equipment and equipment, can not view user's personal information, name of contact person for example, telephone number, contact message registration, QQ, mailbox, micro-letter etc., above-mentioned advantage of the present invention is mainly by following aspect: by Android equipment, Android mobile phone terminal for example, panel computer, on the equipment such as MID, the account of different brackets and corresponding personal information memory block are with it set, corresponding account does not arrange its access access strategy, only after user is by authentication, the release of Android equipment, and the user name that user is logged in preserves, the account that user logs in it conducts interviews and the application program in Android device systems is operated.And; in device power-up, shutdown, screen locking, close account, before screen locking switch accounts; automatically the individual usage data of user in system is stored in data storage area corresponding to its account and deleted from system; further protect user's usage data; raising user uses the security of equipment, prevents unexpected information leakage.For further improving the security of data and the convenience of recovery, in method of the present invention, be also provided with automatic deletion and stand-by program, guarantee the control of validated user to its account, prevent that other people from cracking by force and being convenient to own recovery data.
Although the present invention discloses as above with preferred embodiment, so it is not in order to limit the present invention.Persond having ordinary knowledge in the technical field of the present invention, without departing from the spirit and scope of the present invention, when being used for a variety of modifications and variations.Therefore, protection scope of the present invention is when being as the criterion depending on claims person of defining.

Claims (10)

1. a personal information protecting method in the Android equipment based on user's identification, is characterized in that, comprises the following steps:
By user-operable select to enter information protection pattern;
Under information protection pattern, corresponding to no user gradation, set up corresponding account and distribute ,Gai information storage area, its information storage area for storing the usage data needing protection under each account;
The access access strategy of different accounts is set, and this access access strategy is for arranging the access of different accounts;
Access access policy validation user identity based on set, and only allow user by authentication to login proper account to conduct interviews and operate;
When user logs in corresponding account, search for the usage data of storing in the information storage area of the account, and be loaded into Android device systems and corresponding application program; And
In access or when access finishes, the usage data that this is logged in to used application program generation is stored in the corresponding information storage area of current account, and removing is stored in the usage data that is logged in used application program generation in Android device systems by this.
2. personal information protecting method in the Android equipment based on user identification according to claim 1, it is characterized in that, authentication error absolute limitations is also set, when user verifies an account, in response to mistake or accumulative total errors number surpass this authentication error absolute limitations continuously, Android equipment judges current whether connection with mobile Internet: if, the wireless transmitter module by Android equipment is sent to cloud storage by the data in account corresponding stored district and carries out storage backup, and backup complete or in have no progeny, by a delete program preset in current account institute corresponding stored district, data in account corresponding stored district are deleted, if judge current connection with certain internet, directly delete the data in account corresponding stored district.
3. personal information protecting method in the Android equipment based on user identification according to claim 2; it is characterized in that; described when being sent to cloud storage and carrying out storage backup; according to certain priority orders, store, this priority orders by the legal end user of account according to its requirements set.
4. personal information protecting method in the Android equipment based on user identification according to claim 1; it is characterized in that; user is after logging in an account by authentication; can select to arrange; usage data is carried out to cloud backed up in synchronization; to guarantee after device losses or data self-destruction, user recovers individual usage data at any ANDROID equipment.
5. personal information protecting method in the Android equipment based on user identification according to claim 1; it is characterized in that; under information protection pattern; it is keeper's account that first account of setting up is given tacit consent to its attribute configuration; user can set up a plurality of common rights account after by the authentication of keeper's account in Android device systems; keeper's account has the authority to Android equipment maximum, comprises establishment, deletes common rights account and accesses the data in all account institute's corresponding informances memory block.
6. personal information protecting method in the Android equipment based on user identification according to claim 1, it is characterized in that, described usage data at least comprises contact application in the current account of user, short message application program, the usage data of mail applications and talk application program, the usage data in Android device systems is read in provider service by Android equipment, after being encrypted, usage data is stored in information storage area corresponding to current account, and serve the corresponding usage data in Android device systems is deleted by provider.
7. personal information protecting method in the Android equipment based on user identification according to claim 1; it is characterized in that; in access or when access finishes, user can select this usage data that logs in one or more used application programs generations to be stored in information storage area corresponding to current account.
8. personal information protecting method in the Android equipment based on user identification according to claim 1; it is characterized in that; under information protection pattern; after Android device power-up or sleep awakening, first enter locking screen interface; eject subscriber authentication request interface; only after user is by authentication; the release of Android equipment side; and the account name that user is logged in preserves, the account that user logs in it conducts interviews and the application program in Android device systems is operated.
9. personal information protecting method in the Android equipment based on user identification according to claim 1, it is characterized in that, under information protection pattern, user selects after account login, judge that whether the account of this login is consistent with the account of login before: if consistent, directly enter the desktop of Android equipment, otherwise carry out account blocked operation: in the information storage area that before first the usage data of the operated application program of logon account before in Android device systems being saved to, logon account is corresponding and delete this usage data in system, be switched to again on this logon account, desktop is set to the account of this login, and load the usage data of preserving in the information storage area of this logon account.
10. personal information protecting method in the Android equipment based on user identification according to claim 1, it is characterized in that, under information protection pattern, according to current account, in Android equipment shutdown, screen locking, close account, before screen locking switch accounts, Lookup protocol or the usage data of one or more application programs of required protection under the account is selectively set by user, after encryption, be saved in the information storage area of current account, and delete the usage data of these the one or more application programs in Android device systems; In the login of Android device power-up, screen locking, be switched to after new user, from the information storage area of current login account, by the usage data of one or more application programs, cover the application data in system.
CN201310451546.4A 2013-09-27 2013-09-27 Android device personal information protection method based on user identification Pending CN103559455A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310451546.4A CN103559455A (en) 2013-09-27 2013-09-27 Android device personal information protection method based on user identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310451546.4A CN103559455A (en) 2013-09-27 2013-09-27 Android device personal information protection method based on user identification

Publications (1)

Publication Number Publication Date
CN103559455A true CN103559455A (en) 2014-02-05

Family

ID=50013699

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310451546.4A Pending CN103559455A (en) 2013-09-27 2013-09-27 Android device personal information protection method based on user identification

Country Status (1)

Country Link
CN (1) CN103559455A (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468986A (en) * 2014-11-20 2015-03-25 深圳市世纪安软信息技术有限公司 Multi-user operation mode managing method and system for mobile phone
CN104915578A (en) * 2015-05-27 2015-09-16 努比亚技术有限公司 Method and device for improving operation file safety through hidden modes
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus
CN105160265A (en) * 2015-06-26 2015-12-16 苏州点通教育科技有限公司 Address book storage system applied to teaching software and address book storage method applied to teaching software
CN105404803A (en) * 2015-10-30 2016-03-16 北京奇虎科技有限公司 Operation response device and operation response method used for terminal equipment
CN105574436A (en) * 2015-12-23 2016-05-11 惠州Tcl移动通信有限公司 Personal information protection method and system based on mobile terminal and mobile terminal
CN105611486A (en) * 2015-08-27 2016-05-25 宇龙计算机通信科技(深圳)有限公司 User domain operating method, user domain operating system and terminal equipment
CN105701419A (en) * 2016-02-18 2016-06-22 广东欧珀移动通信有限公司 Data management method and terminal equipment
CN105740677A (en) * 2016-02-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Startup and shutdown method, system and intelligent mobile terminal
CN106022165A (en) * 2016-05-31 2016-10-12 宇龙计算机通信科技(深圳)有限公司 Access control method and device
CN106326709A (en) * 2016-08-26 2017-01-11 中国人民解放军78196部队 Intelligent terminal security processing method and device
WO2017028541A1 (en) * 2015-08-20 2017-02-23 宇龙计算机通信科技(深圳)有限公司 Mode permission management method, apparatus, and terminal
CN106845270A (en) * 2017-01-17 2017-06-13 北京奇虎科技有限公司 A kind of seamless browsing method and device
CN107734155A (en) * 2017-09-27 2018-02-23 维沃移动通信有限公司 A kind of data processing method and device
CN108121936A (en) * 2016-11-28 2018-06-05 南昌欧菲生物识别技术有限公司 Control method and control device
CN108694313A (en) * 2018-05-07 2018-10-23 襄阳市尚贤信息科技有限公司 A kind of computer user's identification system
CN109635587A (en) * 2018-12-17 2019-04-16 杭州安恒信息技术股份有限公司 The method and apparatus for realizing data automatic classification cascade protection
CN110519346A (en) * 2019-08-14 2019-11-29 Oppo(重庆)智能科技有限公司 A kind of method, terminal, server and the computer readable storage medium of data switching
US10572639B2 (en) 2015-03-17 2020-02-25 Microsoft Technology Licensing, Llc Selectively providing personal information and access to functionality on lock screen based on biometric user authentication
CN111311863A (en) * 2020-04-16 2020-06-19 郑州铁路职业技术学院 Unattended financial indoor safety early warning method
CN111447424A (en) * 2020-04-10 2020-07-24 中航国画(上海)激光显示科技有限公司 Projection system with safety enhancement function
CN111796737A (en) * 2020-07-01 2020-10-20 联想(北京)有限公司 Information processing method and storage medium
CN112347446A (en) * 2020-11-16 2021-02-09 深圳安捷丽新技术有限公司 Multi-security-level storage access method and device based on user face recognition
CN112364323A (en) * 2020-11-16 2021-02-12 深圳安捷丽新技术有限公司 High-security storage access method and device based on user iris recognition
CN112364324A (en) * 2020-11-16 2021-02-12 深圳安捷丽新技术有限公司 High-security-level data access method and device based on voiceprint recognition
CN112364325A (en) * 2020-11-16 2021-02-12 深圳安捷丽新技术有限公司 Multi-security-level storage access method and device based on user fingerprint identification
CN114095230A (en) * 2021-11-15 2022-02-25 腾讯科技(上海)有限公司 Data processing method and device, computer equipment and storage medium
CN115457708A (en) * 2022-09-05 2022-12-09 青岛黄海学院 Intelligent logistics pickup system based on big data and analysis method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone
CN102075618A (en) * 2010-12-14 2011-05-25 东莞宇龙通信科技有限公司 Personal information management method, system and mobile terminal
CN102497633A (en) * 2011-12-14 2012-06-13 华中科技大学 Protection method for private information in cellphones
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof
CN102932535A (en) * 2012-10-18 2013-02-13 广东欧珀移动通信有限公司 Mobile terminal shared by multiple users and using method for mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101207864A (en) * 2006-12-20 2008-06-25 中兴通讯股份有限公司 Method for implementing multi-user management and information hiding in mobile phone
CN102075618A (en) * 2010-12-14 2011-05-25 东莞宇龙通信科技有限公司 Personal information management method, system and mobile terminal
CN102497633A (en) * 2011-12-14 2012-06-13 华中科技大学 Protection method for private information in cellphones
CN102932535A (en) * 2012-10-18 2013-02-13 广东欧珀移动通信有限公司 Mobile terminal shared by multiple users and using method for mobile terminal
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468986A (en) * 2014-11-20 2015-03-25 深圳市世纪安软信息技术有限公司 Multi-user operation mode managing method and system for mobile phone
US10572639B2 (en) 2015-03-17 2020-02-25 Microsoft Technology Licensing, Llc Selectively providing personal information and access to functionality on lock screen based on biometric user authentication
CN104915578A (en) * 2015-05-27 2015-09-16 努比亚技术有限公司 Method and device for improving operation file safety through hidden modes
CN104966007A (en) * 2015-05-28 2015-10-07 深圳市万普拉斯科技有限公司 Multi-user login method and apparatus
CN105160265A (en) * 2015-06-26 2015-12-16 苏州点通教育科技有限公司 Address book storage system applied to teaching software and address book storage method applied to teaching software
CN106469277A (en) * 2015-08-20 2017-03-01 宇龙计算机通信科技(深圳)有限公司 Pattern right management method, device and terminal
WO2017028541A1 (en) * 2015-08-20 2017-02-23 宇龙计算机通信科技(深圳)有限公司 Mode permission management method, apparatus, and terminal
CN105611486B (en) * 2015-08-27 2019-05-14 宇龙计算机通信科技(深圳)有限公司 The operation method of user domain, the operating system of user domain and terminal device
CN105611486A (en) * 2015-08-27 2016-05-25 宇龙计算机通信科技(深圳)有限公司 User domain operating method, user domain operating system and terminal equipment
CN105404803A (en) * 2015-10-30 2016-03-16 北京奇虎科技有限公司 Operation response device and operation response method used for terminal equipment
CN105404803B (en) * 2015-10-30 2018-12-11 北京视觉世界科技有限公司 Operation responding device and operation response method for terminal device
CN105574436B (en) * 2015-12-23 2019-11-26 Tcl移动通信科技(宁波)有限公司 A kind of personal information protecting method based on mobile terminal, system and mobile terminal
CN105574436A (en) * 2015-12-23 2016-05-11 惠州Tcl移动通信有限公司 Personal information protection method and system based on mobile terminal and mobile terminal
CN105701419A (en) * 2016-02-18 2016-06-22 广东欧珀移动通信有限公司 Data management method and terminal equipment
CN105740677A (en) * 2016-02-29 2016-07-06 宇龙计算机通信科技(深圳)有限公司 Startup and shutdown method, system and intelligent mobile terminal
CN106022165A (en) * 2016-05-31 2016-10-12 宇龙计算机通信科技(深圳)有限公司 Access control method and device
CN106326709B (en) * 2016-08-26 2019-04-09 黄永洪 A kind of intelligent terminal security processing and device
CN106326709A (en) * 2016-08-26 2017-01-11 中国人民解放军78196部队 Intelligent terminal security processing method and device
CN108121936A (en) * 2016-11-28 2018-06-05 南昌欧菲生物识别技术有限公司 Control method and control device
CN106845270B (en) * 2017-01-17 2019-07-26 北京奇虎科技有限公司 A kind of seamless browsing method and device
CN106845270A (en) * 2017-01-17 2017-06-13 北京奇虎科技有限公司 A kind of seamless browsing method and device
CN107734155A (en) * 2017-09-27 2018-02-23 维沃移动通信有限公司 A kind of data processing method and device
CN107734155B (en) * 2017-09-27 2020-01-21 维沃移动通信有限公司 Data processing method and device, mobile terminal and computer readable storage medium
CN108694313A (en) * 2018-05-07 2018-10-23 襄阳市尚贤信息科技有限公司 A kind of computer user's identification system
CN109635587A (en) * 2018-12-17 2019-04-16 杭州安恒信息技术股份有限公司 The method and apparatus for realizing data automatic classification cascade protection
CN110519346A (en) * 2019-08-14 2019-11-29 Oppo(重庆)智能科技有限公司 A kind of method, terminal, server and the computer readable storage medium of data switching
CN110519346B (en) * 2019-08-14 2022-06-07 Oppo(重庆)智能科技有限公司 Data switching method, terminal, server and computer readable storage medium
CN111447424A (en) * 2020-04-10 2020-07-24 中航国画(上海)激光显示科技有限公司 Projection system with safety enhancement function
CN111447424B (en) * 2020-04-10 2022-04-22 中航国画(上海)激光显示科技有限公司 Projection system with safety enhancement function
CN111311863A (en) * 2020-04-16 2020-06-19 郑州铁路职业技术学院 Unattended financial indoor safety early warning method
CN111796737A (en) * 2020-07-01 2020-10-20 联想(北京)有限公司 Information processing method and storage medium
CN112347446A (en) * 2020-11-16 2021-02-09 深圳安捷丽新技术有限公司 Multi-security-level storage access method and device based on user face recognition
CN112364323A (en) * 2020-11-16 2021-02-12 深圳安捷丽新技术有限公司 High-security storage access method and device based on user iris recognition
CN112364324A (en) * 2020-11-16 2021-02-12 深圳安捷丽新技术有限公司 High-security-level data access method and device based on voiceprint recognition
CN112364325A (en) * 2020-11-16 2021-02-12 深圳安捷丽新技术有限公司 Multi-security-level storage access method and device based on user fingerprint identification
CN114095230A (en) * 2021-11-15 2022-02-25 腾讯科技(上海)有限公司 Data processing method and device, computer equipment and storage medium
CN114095230B (en) * 2021-11-15 2023-09-26 腾讯科技(上海)有限公司 Data processing method, device, computer equipment and storage medium
CN115457708A (en) * 2022-09-05 2022-12-09 青岛黄海学院 Intelligent logistics pickup system based on big data and analysis method thereof

Similar Documents

Publication Publication Date Title
CN103559455A (en) Android device personal information protection method based on user identification
CN103377332B (en) The method of access application and device
US9544286B2 (en) Methods and systems for increasing the security of electronic messages
WO2016101384A1 (en) Dual-system switch based data security processing method and apparatus
CN103647784B (en) A kind of method and apparatus of public and private isolation
CN103024061B (en) Network communication contact book shared system and method
US10382204B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN104252605B (en) A kind of file transparent encrypting and deciphering system of Android platform and method
US9378344B2 (en) Method and apparatus for protecting information based on data card
CN103686716B (en) Android access control system for enhancing confidentiality and integrality
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
CN102917348A (en) Intelligent multi-user mobile phone and logging method thereof
CN105830477A (en) Operating system integrated domain management
CN104036202B (en) A kind of method and apparatus for isolating enterprise's application
CN109104412A (en) Account right management method, management system and computer readable storage medium
CN103902862A (en) Mobile device management method and device and mobile device
CN103403669A (en) Securing and managing APPs on a device
CN101827148A (en) Fingerprint identification system applied to mobile phone and operating method thereof
CN104468986A (en) Multi-user operation mode managing method and system for mobile phone
CN101371259A (en) File management system and method, and mobile terminal
CN105471956A (en) User safety control method of social network, social application tool and terminal
US20150052604A1 (en) Method and device for protecting user private data of application program
CN1997188A (en) A recognition method of the user identity and its handset
WO2015085906A1 (en) Method and device for enterprise data protection
CN104462997A (en) Method, device and system for protecting work data in mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140205