CN104937602B - Privacy protection method and electronic equipment - Google Patents

Privacy protection method and electronic equipment Download PDF

Info

Publication number
CN104937602B
CN104937602B CN201380070913.4A CN201380070913A CN104937602B CN 104937602 B CN104937602 B CN 104937602B CN 201380070913 A CN201380070913 A CN 201380070913A CN 104937602 B CN104937602 B CN 104937602B
Authority
CN
China
Prior art keywords
loading
face
user
equipment
matching
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201380070913.4A
Other languages
Chinese (zh)
Other versions
CN104937602A (en
Inventor
张作强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Co Ltd
Original Assignee
Huawei Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Device Co Ltd filed Critical Huawei Device Co Ltd
Publication of CN104937602A publication Critical patent/CN104937602A/en
Application granted granted Critical
Publication of CN104937602B publication Critical patent/CN104937602B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application discloses a privacy protection method and electronic equipment. The privacy protection method comprises the following steps: acquiring facial image information of a device user in real time; extracting face uniqueness feature parameters of the face image information, wherein the face uniqueness feature parameters are parameters for uniquely identifying a user; matching the extracted face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters; and if the matching is successful, loading the equipment content and the management authority according to the loading strategy bound with the pre-stored face uniqueness characteristic parameters. By the method, the user identity can be authenticated in real time, and different equipment contents and management rights can be loaded according to different user identities.

Description

Privacy protection method and electronic equipment
[ technical field ] A method for producing a semiconductor device
The invention relates to a privacy protection method and electronic equipment.
[ background of the invention ]
With the development of society, the popularization and intellectualization of electronic devices such as mobile phones, tablet computers and the like also become a trend. More and more users keep private information on electronic devices. Many device owners do not want some information in their devices to be seen by others, such as call records, short messages, web browsing records, and some applications such as QQ, microblog-like remembering account passwords, etc. Therefore, protection of the privacy information of the electronic device is becoming more and more important.
At present, in order to meet the requirement of protecting privacy of a device user, one of the techniques is a multi-user account login manner, and different contents are displayed by inputting different user names and login passwords to log in a system. However, many electronic devices do not support multi-user account login, and in addition, the mode can only play a role in protection when logging in a system, and cannot identify the user identity in real time and protect privacy information in time.
[ summary of the invention ]
The method and the device mainly solve the technical problem of how to identify the identity of the equipment user in real time and load the equipment content and the management authority according to the identity of the user, so that the privacy of the user is effectively protected.
In view of this, the present application provides a privacy protection method and an electronic device, which can authenticate a user identity in real time and load different device contents according to different user identities.
In a first aspect, an embodiment of the present application provides a privacy protection method, including: acquiring facial image information of a device user in real time; extracting a face-unique feature parameter of the face image information, wherein the face-unique feature parameter is a parameter that uniquely identifies a user; matching the extracted face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters; and if the matching is successful, loading the equipment content and the management authority according to the loading strategy bound with the pre-stored face uniqueness characteristic parameters.
With reference to the first aspect, in a first possible implementation manner of the first aspect: the method further comprises the following steps: and if the extracted face uniqueness characteristic parameters are unsuccessfully matched with the pre-stored face uniqueness characteristic parameters or no face image information of the equipment user is acquired, loading the equipment content and the management authority according to a pre-stored default loading strategy, wherein the default loading strategy is the public resource content of the loading equipment.
With reference to the first aspect or the first possible implementation manner of the first aspect, in a second possible implementation manner of the first aspect: the step of capturing facial image information of a device user in real time occurs before and/or after logging into the device system.
With reference to the second possible implementation manner of the first aspect, in a third possible implementation manner of the first aspect: when the step of acquiring the facial image information of the equipment user in real time occurs before logging in the equipment system, if the matching is successful, the step of loading the equipment content and the management authority according to the loading strategy bound with the pre-stored facial uniqueness characteristic parameters specifically comprises the following steps: and if the matching is successful, logging in the equipment system, and loading the equipment content and the management authority according to the loading strategy bound with the pre-stored face uniqueness characteristic parameters.
With reference to the first aspect or any one of the first to third possible implementation manners of the first aspect, in a fourth possible implementation manner of the first aspect: if the matching is successful, after the step of loading the device content and the management authority according to the loading strategy bound with the pre-stored face uniqueness characteristic parameter, the method further comprises the following steps: acquiring facial image information of the device user in real time; comparing the unique characteristic parameter of the face obtained by extracting the face image information with the unique characteristic parameter of the face obtained by extracting the face image information collected at the previous time, and judging whether the equipment user changes; if the user of the equipment changes, the matching and the subsequent loading steps are carried out again; if the user of the device does not change, the matching and the subsequent loading steps are not executed, and the original device loading content and the original management authority are directly kept unchanged.
With reference to the first aspect or any one of the first to fourth possible implementation manners of the first aspect, in a fifth possible implementation manner of the first aspect: the method further comprises the following steps: pre-storing face uniqueness characteristic parameters and loading strategies bound with the face uniqueness characteristic parameters.
With reference to the fifth possible implementation manner of the first aspect, in a sixth possible implementation manner of the first aspect: the step of pre-storing the face uniqueness feature parameters and the loading strategies bound with the face uniqueness feature parameters comprises the following steps: acquiring facial image information of a device user and extracting to obtain facial uniqueness characteristic parameters; setting a loading strategy bound with the face uniqueness characteristic parameter; and saving the face unique characteristic parameters and the loading strategies bound with the face unique characteristic parameters to a database.
With reference to the first possible implementation manner of the first aspect, in a seventh possible implementation manner of the first aspect: the method further comprises the following steps: and pre-storing the default loading strategy, wherein the default loading strategy is the public resource content of the loading equipment.
With reference to the first aspect or any one of the first to seventh possible implementation manners of the first aspect, in an eighth possible implementation manner of the first aspect: the face-unique feature parameter includes at least one of an iris feature value, a retina feature value, and a face feature value.
In a second aspect, an embodiment of the present application provides an electronic device, which includes an acquisition module, a matching module, and a loading module, where: the acquisition module is used for controlling the image acquisition device to acquire facial image information of a user of the equipment in real time and extracting facial unique characteristic parameters of the facial image information, wherein the facial unique characteristic parameters are parameters for uniquely identifying the user, and the facial unique characteristic parameters are parameters for uniquely identifying the user; the matching module is used for matching the extracted face unique characteristic parameters with pre-stored face unique characteristic parameters; and the loading module is used for loading the content and the management authority of the equipment according to the loading strategy bound with the pre-stored face uniqueness characteristic parameters when the matching module is successfully matched.
With reference to the second aspect, in a first possible implementation manner of the second aspect: the loading module is also used for loading the equipment content and the management authority according to a pre-stored default loading strategy when the matching module is unsuccessfully matched or the acquisition module does not acquire the facial image information of the equipment user, wherein the default loading strategy is the public resource content of the loading equipment.
With reference to the second aspect or the first possible implementation manner of the second aspect, in a second possible implementation manner of the second aspect: the acquisition module controls the image acquisition device to acquire facial image information of the equipment user in real time before logging in the equipment system and/or after logging in the equipment system.
With reference to the second possible implementation manner of the second aspect, in a third possible implementation manner of the second aspect: and if the acquisition module controls the image acquisition device to acquire facial image information of the equipment user in real time before logging in the equipment system, the loading module is used for logging in the equipment system when the matching module is successfully matched, and then loading the equipment content and the management authority according to a loading strategy bound with the prestored facial uniqueness characteristic parameters.
With reference to the second aspect or any one of the first to third possible implementation manners of the second aspect, in a fourth possible implementation manner of the second aspect: the device further comprises a determination module, wherein: the acquisition module controls the image acquisition device to acquire facial image information of the equipment user in real time and extract facial uniqueness characteristic parameters of the facial image information after the step of loading the equipment content and the management authority by the loading module according to the loading strategy bound with the pre-stored facial uniqueness characteristic parameters; the judging module is used for comparing the face uniqueness characteristic parameter extracted by the acquisition module with the face uniqueness characteristic parameter extracted by the face image information acquired last time, judging whether the equipment user changes or not, and sending a notification instruction to the matching module and the loading module according to the judgment result; if the equipment user changes, the matching module and the loading module perform the matching and the subsequent loading steps again according to the notification instruction sent by the judging module; and if the equipment user does not change, the loading module keeps original equipment loading content and management authority unchanged according to the notification instruction sent by the judgment module.
With reference to the second aspect or any one of the first to fourth possible implementation manners of the second aspect, in a fifth possible implementation manner of the second aspect: the device further comprises a pre-storing module, wherein: the pre-storing module is used for pre-storing the face uniqueness characteristic parameters and the loading strategies bound with the face uniqueness characteristic parameters.
With reference to the fifth possible implementation manner of the second aspect, in a sixth possible implementation manner of the second aspect: the prestore module includes acquisition unit, setting unit and save unit, wherein: the acquisition unit is used for acquiring facial image information of a device user and extracting facial uniqueness characteristic parameters; the setting unit is used for setting a loading strategy bound with the face uniqueness characteristic parameter obtained by the acquisition unit; the storage unit is used for storing the face uniqueness characteristic parameter set by the setting unit and the loading strategy bound with the face uniqueness characteristic parameter into a database.
With reference to the fifth possible implementation manner of the second aspect, in a seventh possible implementation manner of the second aspect: the pre-storing module is further used for pre-storing a default loading strategy, wherein the default loading strategy is the public resource content of the loading equipment.
With reference to the second aspect or any one of the first to seventh possible implementation manners of the second aspect, in an eighth possible implementation manner of the second aspect: the face-unique feature parameter includes at least one of an iris feature value, a retina feature value, and a face feature value.
In a third aspect, an embodiment of the present application provides an electronic device, including an image capturing device, a memory, and a processor electrically connected to the image capturing device and the memory, respectively, where: the processor controls the image acquisition device to acquire facial image information of the equipment user in real time; the image acquisition device acquires facial image information of the equipment user in real time; the processor is used for extracting the face uniqueness characteristic parameters of the face image information from the face image information received by the image acquisition device, matching the extracted face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters, and if the matching is successful, loading the content and the management authority of the equipment according to a loading strategy bound with the pre-stored face uniqueness characteristic parameters, wherein the face uniqueness characteristic parameters are parameters for uniquely identifying users; the memory is used for pre-storing face uniqueness characteristic parameters and loading strategies bound with the pre-stored face uniqueness characteristic parameters.
With reference to the third aspect, in a first possible implementation manner of the third aspect: the processor is further configured to load device content and management authority according to a pre-stored default loading policy when the extracted face uniqueness feature parameter is unsuccessfully matched with the pre-stored face uniqueness feature parameter or the image acquisition device does not acquire the face image information of the device user, where the default loading policy is public resource content of the loading device.
With reference to the third aspect or the first possible implementation manner of the third aspect, in a second possible implementation manner of the third aspect: the processor controls the image acquisition device to acquire facial image information of the equipment user in real time before logging in the equipment system and/or after logging in the equipment system.
With reference to the third aspect or any one of the first to second possible implementation manners of the third aspect, in a third possible implementation manner of the third aspect: and if the processor controls the image acquisition device to acquire facial image information of the equipment user in real time before logging in the equipment system, and if the processor is successfully matched, the processor logs in the equipment system and loads equipment content and management authority according to a loading strategy bound with the pre-stored facial uniqueness characteristic parameters.
With reference to the third aspect or any one of the first to third possible implementation manners of the third aspect, in a fourth possible implementation manner of the third aspect: after the step of loading the device content and the management authority according to the loading strategy bound with the pre-stored face uniqueness feature parameter, the processor further controls an image acquisition device to acquire face image information of the device user in real time, extracts the face uniqueness feature parameter of the face image information, compares the extracted face uniqueness feature parameter with a face uniqueness feature parameter extracted from the face image information acquired last time, judges whether the device user changes, and if the device user changes, the processor performs the matching and the subsequent loading steps again; and if the device user does not change, the processor keeps the original device loading content and the original management authority unchanged.
With reference to the third aspect or any one of the first to fourth possible implementation manners of the third aspect, in a fifth possible implementation manner of the third aspect: the face-unique feature parameter includes at least one of an iris feature value, a retina feature value, and a face feature value.
Compared with the prior art, the beneficial effects of this application: according to the technical scheme, the face image information of the device user is collected in real time, the face uniqueness characteristic parameters extracted from the face image information are matched with the pre-stored face uniqueness characteristic parameters, and if the matching is successful, the device content and the management authority are loaded according to the loading strategy bound with the pre-stored face uniqueness characteristic parameters. Through the mode, the condition that privacy protection can be realized only after an account number is logged in the prior art is avoided, the identity of the equipment user can be authenticated in real time, different equipment contents are loaded according to the user identity, and therefore user privacy information can be protected in real time, and the privacy protection capability of the user is improved.
[ description of the drawings ]
Fig. 1 is a flowchart of a method for privacy protection provided by an embodiment of the present application;
FIG. 2 is a flow chart of another method for privacy protection provided by embodiments of the present application;
fig. 3 is a flowchart of pre-storing a face-unique feature parameter and a loading policy bound to the face-unique feature parameter in a method for privacy protection provided in an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
fig. 5 is a schematic structural diagram of another electronic device provided in an embodiment of the present application;
fig. 6 is a schematic structural diagram of a pre-storage module in an electronic device according to an embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of another electronic device according to an embodiment of the present application.
[ detailed description ] embodiments
In the prior art, privacy protection is realized by a multi-account login mode, and different information is displayed by different accounts and password login systems. However, privacy protection can only be realized after the system is logged in, and the identity of the user cannot be identified in real time, so that the privacy of the user is protected in time.
In order to solve the technical problems in the prior art, embodiments of the present application provide a method and an apparatus for privacy protection, wherein a facial test technology is used to collect facial image information of an apparatus user in real time, extract facial uniqueness feature parameters from the facial image information, match the facial uniqueness feature parameters with pre-stored facial uniqueness feature parameters, and if matching is successful, load apparatus content and management authority with a loading policy bound with the pre-stored facial uniqueness feature parameters, so that the user identity can be authenticated in real time, and different apparatus content and management authority can be loaded according to different user identities.
The technical solutions of the present application are described in detail below with reference to specific examples, but this is not intended to limit the scope of the claims of the present application.
Referring to fig. 1, fig. 1 is a flowchart of a privacy protection method according to an embodiment of the present application, where the privacy protection method according to the embodiment includes:
step S101: acquiring facial image information of a device user in real time;
the electronic equipment collects the facial image information of the equipment user in real time through the image collecting device of the electronic equipment. The image acquisition device can be a front camera and an infrared lamp of the electronic equipment, and can also be a device for acquiring facial image information in other modes.
Step S102: extracting face uniqueness characteristic parameters of face image information;
and calculating the acquired facial image information, and extracting to obtain the facial uniqueness characteristic parameters.
S103: matching the extracted face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters;
and matching the face uniqueness characteristic parameters obtained by extracting the face image information with face uniqueness characteristic parameters prestored in the electronic equipment, if the matching is successful, indicating that the matching accords with the prestored legal user identity, judging that the equipment user is a legal user, and if the matching is unsuccessful, indicating that the equipment user is not the prestored legal user, judging that the equipment user is an illegal user.
The face unique feature parameter is a parameter for uniquely identifying the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
Wherein the iris characteristic values comprise parameters of each iris based on characteristics such as crowns, crystallines, filaments, spots, structures, pits, rays, wrinkles, stripes and the like; the retinal feature values include parameters of each retinal vascularity characteristic; the face characteristic value comprises parameters of characteristics such as eye spacing, nose wing width, mouth width, distance between eyes, nose and mouth and the like of each face.
In the actual application process, in order to improve the accuracy and reliability of identification, it may be set that in the matching process, two or more face uniqueness feature parameters are successfully matched to be determined as a legal user, otherwise, the matching is determined as an illegal user. Of course, in order to increase the recognition speed, it may be configured that, in the matching process, as long as one face-unique feature value parameter is successfully matched, the user is determined to be a legitimate user. The user can set according to own needs, and the embodiment of the application does not further limit the setting.
Step S104: if the matching is successful, loading the equipment content and the management authority according to a loading strategy bound with the pre-stored face uniqueness characteristic parameters;
and if the matching is successful, the content and the management authority of the loading strategy loading equipment are bound according to the pre-stored face uniqueness characteristic parameters.
By the method, different loading strategies can be bound by pre-storing the face uniqueness characteristic parameters of different equipment users, different system management authorities can be embodied by the different loading strategies, and different user data can be accessed. Therefore, the identity authentication is carried out by detecting the facial image information of the equipment user in real time, so that different equipment users can load different equipment contents and management authorities.
It should be noted that the step of acquiring the facial image information of the device user in real time may occur in at least one of two stages before logging into the device system and after logging into the device system. That is to say, the method for protecting privacy provided by this embodiment can log in the device system in a face detection manner and load the device content and the management authority according to the user identity, and also can verify the identity of the device user in a real-time face detection manner after logging in the device system, and when the user identity does not conform to the pre-stored legal user identity, the switching between the loading content and the management authority can be automatically and timely realized, so that the implementation of privacy protection is more intelligent, the complicated operation caused by the fact that the prior art needs to log out of the current account number and switch to another account number for logging in is effectively avoided, and the experience of the device user is improved.
Through the explanation of the above embodiment, it can be understood that the method for privacy protection provided by the embodiment of the present application acquires the facial image information of the device user in real time, matches the facial uniqueness feature parameter extracted from the facial image information with the pre-stored facial uniqueness feature parameter, and loads the device content and the management authority according to the loading policy bound with the pre-stored facial uniqueness feature parameter if the matching is successful. According to the method, the condition that privacy protection can be realized only after an account number is logged in the prior art is avoided, the identity of the equipment user can be authenticated in real time, different equipment contents and management authority can be loaded according to the user identity, and therefore privacy information of the user can be protected in real time, and the privacy protection capability of the user is improved.
Referring to fig. 2, fig. 2 is a flowchart of another privacy protection method according to an embodiment of the present application, where the privacy protection method according to the embodiment includes:
step S201: pre-storing face uniqueness characteristic parameters and loading strategies bound with the face uniqueness characteristic parameters;
the user of the device can register the face feature information on the device in advance, store the face unique feature parameters of the user of the device and configure the loading strategy. Wherein, a plurality of facial feature information can be registered according to the requirement, and corresponding loading strategies can be configured. For example, the administrator of the device may configure a loading policy that can view all the contents in the system of the device and has all the management rights of the system when performing the facial feature registration, that is, the user may view all the contents of the device and may perform management operations, such as deletion, modification, etc., on all the contents in the system. And for another user who commonly uses the device, the loading policy can be configured according to the requirement, for example, the loading policy can view all or part of the content of the system and has partial or all management rights of the system, and the like.
Step S202: pre-storing a default loading strategy;
a default loading policy is saved on the device in advance. And when the electronic equipment cannot acquire the facial image information of the user or the facial uniqueness characteristic parameter extracted from the acquired facial image information is unsuccessfully matched with the pre-stored facial uniqueness characteristic parameter, loading the equipment content and the management authority by using the default loading strategy. The default loading policy is to load common resources of the device system, such as games, news, or some specific applications, not load device contents related to personal information and management permissions of the system, such as contents of contacts, pictures, etc., and not have the management permissions of the system, i.e., management operations, such as deletion, modification, etc., cannot be performed on the contents of the system.
It should be noted that, the above steps S201 and S202 do not strictly distinguish the order, and step S201 may be executed first and then step S202 is executed, or step S202 may be executed first and then step S201 is executed, or the two steps may be combined into one step for execution.
Step S203: acquiring facial image information of a device user in real time;
the electronic equipment collects the facial image information of the equipment user in real time through the image collecting device of the electronic equipment. The image acquisition device can be a front camera and an infrared lamp of the electronic equipment, and can also be a device for acquiring facial image information in other modes.
Step S204: judging whether facial image information of an equipment user is acquired or not;
and judging whether the facial image information of the equipment user is acquired or not, and performing step S205 when the facial image information of the equipment user is acquired, or performing step S208.
Step S205: extracting face uniqueness characteristic parameters of face image information, and matching the extracted face uniqueness characteristic parameters;
calculating the collected facial image information, extracting to obtain facial uniqueness characteristic parameters, matching the facial uniqueness characteristic parameters obtained by extracting the facial image information with the facial uniqueness characteristic parameters prestored in the electronic equipment, if the matching is successful, indicating that the matching accords with the prestored legal user identity, judging that the equipment user is a legal user, and if the matching is unsuccessful, indicating that the equipment user is not a prestored legal user, judging that the equipment user is an illegal user.
The face unique feature parameter is a parameter for uniquely identifying the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
Wherein the iris characteristic values comprise parameters of each iris based on characteristics such as crowns, crystallines, filaments, spots, structures, pits, rays, wrinkles, stripes and the like; the retinal feature values include parameters of each retinal vascularity characteristic; the face characteristic value comprises parameters of characteristics such as eye spacing, nose wing width, mouth width, distance between eyes, nose and mouth and the like of each face.
In the actual application process, in order to improve the accuracy and reliability of identification, it may be set that in the matching process, two or more face uniqueness feature parameters are successfully matched to be determined as a legal user, otherwise, the matching is determined as an illegal user. Of course, in order to increase the recognition speed, it may be configured that, in the matching process, as long as one face-unique feature value parameter is successfully matched, the user is determined to be a legitimate user. The user can set according to own needs, and the embodiment of the application does not further limit the setting.
Step S206: judging whether the matching is carried out;
and judging whether the face unique characteristic parameters extracted from the acquired face image information are matched with the pre-stored face unique characteristic parameters or not, if so, performing step S207, and otherwise, performing step S208.
Step S207: loading the device content and the management authority according to a loading strategy bound with the pre-stored face uniqueness characteristic parameters;
and loading the device content and the management authority according to the loading strategy bound by the matched pre-stored face uniqueness characteristic parameters.
In practical applications, the steps of the facial image information acquisition, the matching and the device content loading are repeatedly executed in a loop. Also, the step of capturing facial image information of the device user in real time may occur at least one of before logging into the device system and after logging into the device system. That is to say, the method for protecting privacy provided by this embodiment can log in the device system in a face detection manner and load the device content and the management authority according to the user identity, and also can verify the identity of the device user in a real-time face detection manner after logging in the device system, and when the user identity does not conform to the pre-stored legal user identity, the switching between the loading content and the management authority can be automatically and timely realized, so that the implementation of privacy protection is more intelligent, the complicated operation caused by the fact that the prior art needs to log out of the current account number and switch to another account number for logging in is effectively avoided, and the experience of the device user is improved.
As a preferred embodiment, after loading the device content and the management authority according to the loading policy bound to the pre-stored face uniqueness feature parameter, returning to continuously acquire the face image information of the device user in real time, extracting the face image information to obtain a face uniqueness feature parameter, and comparing the face uniqueness feature parameter with the face uniqueness feature parameter obtained by the previous face image information extraction to determine whether the device user changes, that is, the face uniqueness feature parameter obtained by the current acquired face image information extraction is the same as the face uniqueness feature parameter obtained by the previous face image information extraction, indicating that the device user does not change, otherwise, the device user changes.
When the user of the device changes, the step of matching the face uniqueness characteristic parameters and the following steps of loading the content of the device and managing the authority are executed again, and the specific implementation process is consistent with the process. When the device user does not change, the face unique characteristic parameter matching and the following steps of loading the device content and the management authority do not need to be executed again, as long as the original loading content and the original management authority of the device are kept unchanged. And continuing to return to the step of acquiring the facial image information of the user of the equipment, and so on. By the method, the steps of matching the face uniqueness characteristic parameters and loading the device content and the management authority are avoided from being repeatedly executed when the device user does not change, and unnecessary system load of the device is reduced.
Step S208: loading the equipment content and the management authority according to a pre-stored default loading strategy;
when the electronic equipment cannot acquire the facial image information of the user or the facial uniqueness characteristic parameter extracted from the acquired facial image information is not matched with the pre-stored facial uniqueness characteristic parameter, loading the equipment content and the management authority by using a pre-stored default loading strategy. The pre-stored default loading strategy is to load the public resource of the equipment system, and cannot view the content of personal information, such as pictures, contacts, web browsing records and the like, in the system, or perform management operation, such as modification, deletion and the like, on the content of the system.
In this embodiment, an implementation flow of the loading policy that prestores the face uniqueness feature parameter and is bound to the face uniqueness feature parameter is further provided, please refer to fig. 3, where fig. 3 is a flow chart of the loading policy that prestores the face uniqueness feature parameter and is bound to the face uniqueness feature parameter, and specifically includes the following sub-steps:
substep S301: acquiring facial image information of a device user and extracting to obtain facial uniqueness characteristic parameters;
the electronic equipment acquires facial image information of equipment users through an image acquisition device of the electronic equipment, and obtains facial unique characteristic parameters through calculation and extraction.
Here, the face-unique feature parameter is a parameter that uniquely identifies the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
Substep S302: setting a loading strategy bound with the face uniqueness characteristic parameter;
and configuring a loading strategy bound with the face unique characteristic parameters. For example, the face image information collected by the device manager can configure a loading policy capable of viewing all contents in the device system and having the full management authority of the system, and when the face image information collected by other device users is collected, the loading policy capable of viewing all or part of the contents of the system and configuring part or all of the management authority of the system as required can be configured. The user can configure the loading strategy according to the requirement. Each user's face-unique feature parameter corresponds to a loading policy.
Substep S303: and saving the face unique characteristic parameters and the loading strategies bound with the face unique characteristic parameters to a database.
And saving the face unique characteristic parameters and the loading strategies bound with the face unique characteristic parameters to a database. For the face image information that needs to be registered in advance, the above operation flow is performed every time the face image information of one device user is collected, and so on, and the embodiments of the present application do not exemplify this.
In the privacy protection method provided by the embodiment of the present application, the electronic device may be a mobile phone, a palm computer, an ipad, an electronic reader, or the like.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure, where the electronic device 100 of the present embodiment includes an acquisition module 11, a matching module 12, and a loading module 13, where:
the acquisition module 11 is used for controlling the image acquisition device to acquire facial image information of a device user in real time and extracting facial uniqueness characteristic parameters of the facial image information, wherein the facial uniqueness characteristic parameters are parameters for uniquely identifying the user;
the electronic equipment controls the image acquisition device to acquire the facial image information of the equipment user in real time through the acquisition module 11 of the electronic equipment, and the acquisition module 11 calculates the facial image information acquired by the image acquisition device and extracts the facial uniqueness characteristic parameters.
The matching module 12 is used for matching the extracted face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters;
the matching module 12 matches the facial uniqueness characteristic parameters extracted by the acquisition module 11 with the facial uniqueness characteristic parameters prestored in the electronic equipment by comparison, if the matching is successful, the matching indicates that the matching conforms to the prestored legal user identity, the equipment user is determined to be a legal user, and if the matching is unsuccessful, the equipment user is determined to be not a prestored legal user and the equipment user is determined to be an illegal user.
The face unique feature parameter is a parameter for uniquely identifying the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
Wherein the iris characteristic values comprise parameters of each iris based on characteristics such as crowns, crystallines, filaments, spots, structures, pits, rays, wrinkles, stripes and the like; the retinal feature values include parameters of each retinal vascularity characteristic; the face characteristic value comprises parameters of characteristics such as eye spacing, nose wing width, mouth width, distance between eyes, nose and mouth and the like of each face.
In the actual application process, in order to improve the accuracy and reliability of identification, it may be set that in the matching process, two or more face uniqueness feature parameters are successfully matched to be determined as a legal user, otherwise, the matching is determined as an illegal user. Of course, in order to increase the recognition speed, it may be configured that, in the matching process, as long as one face-unique feature value parameter is successfully matched, the user is determined to be a legitimate user. The user can set according to own needs, and the embodiment of the application does not further limit the setting.
The loading module 13 is configured to load the device content and the management authority according to the loading policy bound to the pre-stored face uniqueness feature parameter when the matching module 12 is successfully matched.
And when the face uniqueness characteristic parameters of the matching module 12 are successfully matched, the loading module 13 binds the content and the system management authority of the loading strategy loading device according to the pre-stored face uniqueness characteristic parameters.
It should be noted that the acquisition module 11 may control the image acquisition device to acquire the facial image information of the device user in real time at least one of two stages before logging in the device system and after logging in the device system. That is to say, the method for protecting privacy provided by this embodiment can log in the device system in a face detection manner and load the device content and the management authority according to the user identity, and also can verify the identity of the device user in a real-time face detection manner after logging in the device system, and when the user identity does not conform to the pre-stored legal user identity, the switching between the loading content and the management authority can be automatically and timely realized, so that the implementation of privacy protection is more intelligent, the complicated operation caused by the fact that the prior art needs to log out of the current account number and switch to another account number for logging in is effectively avoided, and the experience of the device user is improved.
By the method, different loading strategies can be bound by pre-storing the face uniqueness characteristic parameters of different equipment users, different system management authorities can be embodied by the different loading strategies, and different user data can be accessed. Therefore, the identity authentication is carried out by detecting the facial image information of the equipment user in real time, so that different equipment users can load different equipment contents and management authorities.
Referring to fig. 5, fig. 5 is a schematic structural diagram of another electronic device according to an embodiment of the present disclosure, where the electronic device 200 of the present embodiment includes an acquisition module 21, a matching module 22, a loading module 23, a determining module 24, and a pre-storing module 25, where:
the acquisition module 21 is used for controlling the image acquisition device to acquire facial image information of the equipment user in real time;
the electronic equipment controls the image acquisition device to acquire the facial image information of the equipment user in real time through the acquisition module 21 of the electronic equipment.
The judging module 24 is configured to judge whether the image acquisition device acquires facial image information of the device user, and when the image acquisition device acquires facial image information of the device user, the acquisition module 21 is configured to extract a facial uniqueness feature parameter from the acquired facial image information, where the facial uniqueness feature parameter is a parameter uniquely identifying the user.
The matching module 22 compares the extracted face uniqueness characteristic parameter with a face uniqueness characteristic parameter prestored in the electronic device for matching, if the matching is successful, the matching indicates that the matching is in accordance with the prestored legal user identity, the device user is determined to be a legal user, and if the matching is unsuccessful, the device user is determined to be not a prestored legal user and the device user is determined to be an illegal user.
The face unique feature parameter is a parameter for uniquely identifying the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
Wherein the iris characteristic values comprise parameters of each iris based on characteristics such as crowns, crystallines, filaments, spots, structures, pits, rays, wrinkles, stripes and the like; the retinal feature values include parameters of each retinal vascularity characteristic; the face characteristic value comprises parameters of characteristics such as eye spacing, nose wing width, mouth width, distance between eyes, nose and mouth and the like of each face.
In the actual application process, in order to improve the accuracy and reliability of identification, it may be set that in the matching process, two or more face uniqueness feature parameters are successfully matched to be determined as a legal user, otherwise, the matching is determined as an illegal user. Of course, in order to increase the recognition speed, it may be configured that, in the matching process, as long as one face-unique feature value parameter is successfully matched, the user is determined to be a legitimate user. The user can set according to own needs, and the embodiment of the application does not further limit the setting.
The judging module 24 is further configured to judge whether the matching between the facial uniqueness feature parameter extracted from the facial image information and the pre-stored facial uniqueness feature parameter is successful, and if the matching is successful, the loading module 23 loads the device content and the management authority according to the loading policy bound to the matched pre-stored facial uniqueness feature parameter.
In practical applications, the steps of the facial image information acquisition, the matching and the device content loading are repeatedly executed in a loop. The collecting module 21 may control the image collecting device to collect the facial image information of the device user in real time before logging in the device system, or may control the image collecting device to collect the facial image information of the device user in real time after logging in the device system. That is to say, the method for protecting privacy provided by this embodiment can log in the device system in a face detection manner and load the device content and the management authority according to the user identity, and also can verify the identity of the device user in a real-time face detection manner after logging in the device system, and when the user identity does not conform to the pre-stored legal user identity, the switching between the loading content and the management authority can be automatically and timely realized, so that the implementation of privacy protection is more intelligent, the complicated operation caused by the fact that the prior art needs to log out of the current account number and switch to another account number for logging in is effectively avoided, and the experience of the device user is improved.
As a preferred embodiment, the capturing module 21 returns to continuously control the image capturing device to capture the facial image information of the device user in real time after the loading module 23 loads the device content and the management authority according to the loading policy bound with the pre-stored facial unique characteristic parameters. The judging module 24 is configured to compare the face-unique feature parameter extracted from the face image information acquired by the acquiring module 21 with the face-unique feature parameter extracted from the face image information acquired last time, and judge whether the device user has changed. That is, the unique feature parameter of the face extracted from the collected face image information is the same as the unique feature parameter of the face extracted from the previous face image information, which indicates that the user of the device has not changed, otherwise, the user of the device has changed. The judging module 24 sends a notification instruction to the matching module 22 and the loading module 23 according to the judgment result.
When the user of the device changes, the matching module 22 and the loading module 23 perform the matching and subsequent loading steps again according to the notification instruction sent by the judging module 24; when the device user does not change, the loading module 23 keeps the original device loading content and management authority unchanged according to the notification instruction sent by the judging module 24. And continuing to return to the step of acquiring the facial image information of the user of the equipment, and so on. By the method, the steps of matching the face uniqueness characteristic parameters and loading the device content and the management authority are avoided from being repeatedly executed when the device user does not change, and unnecessary system load of the device is reduced.
The loading module 23 is further configured to load the device content and the management authority according to a pre-stored default loading policy when the matching module 22 fails to match or the acquisition module 21 does not acquire facial image information of the device user.
When the electronic device cannot acquire the facial image information of the user or the facial uniqueness characteristic parameter extracted from the acquired facial image information is not matched with the pre-stored facial uniqueness characteristic parameter, the loading module 23 loads the device content and the management authority according to a pre-stored default loading strategy. The pre-stored default loading strategy is to load the public resource of the equipment system, and cannot view the content of personal information, such as pictures, contacts, web browsing records and the like, in the system, or perform management operation, such as deletion, modification and the like, on the content of the system.
In addition, the electronic device of this embodiment further includes a pre-storing module 25, where the pre-storing module 25 is configured to pre-store the face uniqueness feature parameter and the loading policy bound to the face uniqueness feature parameter, and is further configured to pre-store a default loading policy.
The device user can register facial feature information on the device in advance through the pre-storage module 25, store facial unique feature parameters of the device user and configure loading strategies. Wherein, a plurality of facial feature information can be registered according to the requirement, and corresponding loading strategies can be configured. For example, a manager of the device may configure a loading policy that can view all contents in the system of the device and has management rights of all contents of the system when registering the facial feature information, and for another user who commonly uses the device, may configure the loading policy as needed, for example, may view all or part of contents of the system and loading policy having part of management rights of the system. The user can configure loading strategies of different users according to needs, and the face uniqueness characteristic parameter of each user corresponds to one loading strategy.
The pre-storing module 25 is further configured to store a default loading policy in advance on the device, so that when the electronic device fails to acquire user facial image information or a facial uniqueness feature parameter extracted from the acquired facial image information is unsuccessfully matched with a pre-stored facial uniqueness feature parameter, the device content and the management authority are loaded according to the default loading policy. The default loading strategy is to load common resources of the device system, such as games, news or certain specific application programs, not load device contents related to personal information, such as contents of contacts, pictures and the like, and not have the management authority of the system contents.
Referring to fig. 6, fig. 6 is a schematic structural diagram of the pre-storage module 25 of the electronic device provided in this embodiment, the pre-storage module 25 of the electronic device further includes a collecting unit 111, a setting unit 112, and a storing unit 113, where:
the acquisition unit 111 is used for acquiring facial image information of a device user and extracting facial uniqueness characteristic parameters;
the face unique feature parameter is a parameter for uniquely identifying the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
The acquisition unit 111 acquires face image information of the device user, and obtains face-unique feature parameters by calculation and extraction.
The setting unit 112 is used for setting a loading strategy bound with the face uniqueness characteristic parameter obtained by the acquisition unit 111;
the loading policy bound to the face unique feature parameter is configured by the setting unit 112. For example, the face image information collected by the collecting unit 111 for the device manager may be configured with a loading policy capable of viewing all the contents in the device system and having all the contents management authority of the system, and when the face image information of other device users is collected, the loading policy capable of viewing all the contents or part of the contents of the system and having part or all the contents management authority may be configured as required. The user can configure the loading strategy according to the requirement. Each user's face-unique feature parameter corresponds to a loading policy.
The saving unit 113 is configured to save the face-unique feature parameter set by the setting unit 112 and the loading policy bound to the face-unique feature parameter to the database.
The saving unit 113 saves the face-unique feature parameter and the loading policy bound to the face-unique feature parameter to the database. For the face image information that needs to be registered in advance, the above operation flow is performed every time the face image information of one device user is collected, and so on, and the embodiments of the present application do not exemplify this.
Referring to fig. 7, fig. 7 is a schematic structural diagram of another electronic device according to an embodiment of the present disclosure, where the electronic device 300 of the present embodiment includes a processor 31, an image capturing device 32, a transmitter 33, a random access memory 34, a read only memory 35, a bus 36, and a network interface unit 37. The processor 31 is coupled to the image capturing device 32, the transmitter 33, the random access memory 34, the read only memory 35 and the network interface unit 37 through a bus 36. When the electronic device 300 needs to be operated, the electronic device 300 is booted to enter a normal operation state by starting a bootloader boot system in a basic input/output system or an embedded system that is solidified in the rom 35. After the electronic device 300 enters the normal operation state, the application program and the operating system are executed in the random access memory 34, and data is received from or transmitted to the network, so that:
the processor 31 controls the image acquisition device to acquire facial image information of the equipment user in real time;
the image acquisition device 32 is used for acquiring facial image information of a device user in real time;
the processor 31 is configured to extract a face uniqueness feature parameter of the face image information acquired by the image acquisition device 32, match the extracted face uniqueness feature parameter with a pre-stored face uniqueness feature parameter, and if the matching is successful, load the device content and the management authority according to a loading policy bound to the pre-stored face uniqueness feature parameter;
the processor 31 compares the face uniqueness characteristic parameter extracted from the face image information with a face uniqueness characteristic parameter prestored in the electronic device for matching, if the matching is successful, the matching indicates that the matching conforms to the prestored legal user identity, the device user is determined to be a legal user, and if the matching is unsuccessful, the device user is determined to be not a prestored legal user, and the device user is determined to be an illegal user. If the matching is successful, the processor 31 loads the device content and the management authority according to the loading strategy bound with the pre-stored face uniqueness characteristic parameters.
The face unique feature parameter is a parameter for uniquely identifying the user, and may include at least one of an iris feature value, a retina feature value, and a face feature value.
Wherein the iris characteristic values comprise parameters of each iris based on characteristics such as crowns, crystallines, filaments, spots, structures, pits, rays, wrinkles, stripes and the like; the retinal feature values include parameters of each retinal vascularity characteristic; the face characteristic value comprises parameters of characteristics such as eye spacing, nose wing width, mouth width, distance between eyes, nose and mouth and the like of each face.
In the actual application process, in order to improve the accuracy and reliability of identification, it may be set that in the matching process, two or more face uniqueness feature parameters are successfully matched to be determined as a legal user, otherwise, the matching is determined as an illegal user. Of course, in order to increase the recognition speed, it may be configured that, in the matching process, as long as one face-unique feature value parameter is successfully matched, the user is determined to be a legitimate user. The user can set according to own needs, and the embodiment of the application does not further limit the setting.
The processor 31 is further configured to load device content and administrative rights according to a pre-stored default loading policy when the matching is unsuccessful or the image capture device 32 does not receive the face unique feature parameters. The default loading policy is to load common resources of the device system, such as games, news, or some specific application. The content related to personal information, such as pictures, contacts, web browsing records and the like, is not loaded, and the management authority of the system content is not available.
After the step of loading the device content and the management authority according to the loading strategy bound with the pre-stored face uniqueness feature parameter, the processor 31 further controls the image acquisition device to acquire the face image information of the device user in real time, the processor 31 extracts the face uniqueness feature parameter of the face image information, compares the extracted face uniqueness feature parameter with the face uniqueness feature parameter extracted from the face image information acquired last time, judges whether the device user changes, and if the device user changes, the processor 31 performs the matching and the subsequent loading steps again; if the device user has not changed, the processor 31 keeps the original device loading content and management authority unchanged.
The processor 31 may control the image capturing means to capture facial image information of the device user in real time before and/or after logging into the device system.
In this embodiment, the face-unique feature parameter includes at least one of an iris feature value, a retina feature value, and a face feature value.
The memory comprises a random access memory 34 and a read only memory 35 for pre-storing the face unique feature parameters and the loading strategy bound to the pre-stored face unique feature parameters and for pre-storing a default loading strategy.
The electronic device in the above embodiments of the present application may be a mobile phone, a palm computer, an ipad, an electronic reader, or the like.
Through the description of the embodiment, it can be understood that the method for privacy protection provided by the embodiment of the application acquires the facial image information of the device user in real time, matches the facial uniqueness characteristic parameter extracted from the facial image information with the pre-stored facial uniqueness characteristic parameter, and loads the device content and the management authority according to the loading strategy bound with the pre-stored facial uniqueness characteristic parameter if matching is successful. Through the mode, the condition that privacy protection can be realized only after an account number is logged in the prior art is avoided, the identity of the equipment user can be authenticated in real time, different equipment contents are loaded according to the user identity, and therefore user privacy information can be protected in real time, and the privacy protection capability of the user is improved.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings, or which are directly or indirectly applied to other related technical fields, are intended to be included within the scope of the present application.

Claims (9)

1. A method of privacy protection, comprising:
the mobile equipment acquires face uniqueness characteristic parameters of a user through a front camera or an infrared lamp, wherein the face uniqueness characteristic parameters are parameters for uniquely identifying the user, and the face uniqueness characteristic parameters are at least one of iris characteristic values, retina characteristic values or face characteristic values;
matching the acquired face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters;
if the matching is successful, loading the content or the management authority of the equipment according to the corresponding relation between the pre-stored face uniqueness characteristic parameter and a loading strategy, wherein the loading strategy is the content or the authority for loading the specific application;
wherein the step of obtaining face unique feature parameters of the user occurs after logging into the device system.
2. The method of claim 1, further comprising:
and if the acquired face uniqueness characteristic parameters are unsuccessfully matched with the pre-stored face uniqueness characteristic parameters, loading the content or the management authority of the equipment according to a pre-stored default loading strategy, wherein the default loading strategy is to load the public resource content of the equipment or not to load the content and the management authority of the equipment related to personal information.
3. The method according to any one of claims 1-2, wherein the step of loading device content or management authority according to the corresponding relationship between the pre-stored face-unique feature parameter and loading policy if the matching is successful further comprises:
comparing the acquired face unique characteristic parameter with the face unique characteristic parameter acquired last time, and judging whether the equipment user changes;
if the user of the equipment changes, the matching and the subsequent loading steps are carried out again; if the user of the device does not change, the matching and the subsequent loading steps are not executed, and the original device loading content and the original management authority are directly kept unchanged.
4. A mobile electronic device, comprising an acquisition module, a matching module and a loading module, wherein:
the acquisition module is used for acquiring face uniqueness characteristic parameters of a user through a front camera or an infrared lamp of the equipment, wherein the face uniqueness characteristic parameters are parameters for uniquely identifying the user, and the face uniqueness characteristic parameters are at least one of iris characteristic values, retina characteristic values or face characteristic values;
the matching module is used for matching the face uniqueness characteristic parameters acquired by the acquisition module with pre-stored face uniqueness characteristic parameters;
the loading module is used for loading equipment content or management authority according to the corresponding relation between the pre-stored face uniqueness characteristic parameter and a loading strategy when the matching module is successfully matched, wherein the loading strategy is the content or the authority for loading specific application;
the acquisition module acquires face unique characteristic parameters of a device user after logging in the device system.
5. The apparatus of claim 4,
the loading module is also used for loading the equipment content or the management authority according to a prestored default loading strategy when the matching module is unsuccessful, wherein the default loading strategy is to load the public resource content of the equipment or not to load the equipment content and the management authority related to the personal information.
6. The apparatus according to any one of claims 4-5, further comprising a determination module, wherein:
the judging module is used for comparing the face uniqueness characteristic parameters acquired by the acquiring module with the face uniqueness characteristic parameters acquired last time, judging whether the equipment user changes or not, and sending a notification instruction to the matching module and the loading module according to a judgment result;
if the equipment user changes, the matching module and the loading module perform the matching and the subsequent loading steps again according to the notification instruction sent by the judging module; and if the equipment user does not change, the loading module keeps original equipment loading content and management authority unchanged according to the notification instruction sent by the judgment module.
7. A mobile electronic device comprising an image capture device, a memory, and a processor electrically connected to the memory and the image capture device, wherein:
the image acquisition device is a front-facing camera or an infrared lamp of the electronic equipment, the processor is used for controlling the image acquisition device to acquire face uniqueness characteristic parameters of a user, matching the acquired face uniqueness characteristic parameters with pre-stored face uniqueness characteristic parameters, and if the matching is successful, loading equipment content or management authority according to the corresponding relation between the pre-stored face uniqueness characteristic parameters and a loading strategy, wherein the loading strategy is the content or authority for loading specific application; the face uniqueness characteristic parameter is a parameter for uniquely identifying a user, and is at least one of an iris characteristic value, a retina characteristic value or a face characteristic value;
the memory is used for storing the pre-stored face uniqueness characteristic parameters and the corresponding relation between the pre-stored face uniqueness characteristic parameters and a loading strategy;
wherein the processor obtains a face unique feature parameter of a device user after logging in the device system.
8. The electronic device of claim 7, wherein the processor is further configured to load device content or management rights according to a pre-stored default loading policy when the matching of the obtained face-unique feature parameter and the pre-stored face-unique feature parameter is unsuccessful, wherein the default loading policy is to load public resource content of the device or not to load device content and management rights related to personal information.
9. The electronic device according to any one of claims 7 to 8, wherein after the step of loading device content or managing rights according to the correspondence between the pre-stored face-unique feature parameter and a loading policy, the processor compares the obtained face-unique feature parameter with a face-unique feature parameter obtained in the previous time to determine whether a device user has changed, and if the device user has changed, the processor performs the matching and subsequent loading steps again; and if the device user does not change, the processor keeps the original device loading content and the original management authority unchanged.
CN201380070913.4A 2013-11-13 2013-11-13 Privacy protection method and electronic equipment Active CN104937602B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/087075 WO2015070401A1 (en) 2013-11-13 2013-11-13 Privacy protection method and electronic device

Publications (2)

Publication Number Publication Date
CN104937602A CN104937602A (en) 2015-09-23
CN104937602B true CN104937602B (en) 2020-03-20

Family

ID=53056623

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380070913.4A Active CN104937602B (en) 2013-11-13 2013-11-13 Privacy protection method and electronic equipment

Country Status (2)

Country Link
CN (1) CN104937602B (en)
WO (1) WO2015070401A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106611114A (en) * 2015-10-21 2017-05-03 中兴通讯股份有限公司 Equipment using authority determination method and device
WO2018086259A1 (en) 2016-11-08 2018-05-17 华为技术有限公司 Authentication method and electronic device
CN107818015B (en) * 2017-10-25 2021-08-06 Oppo广东移动通信有限公司 System resource calling method and related equipment
TW202029724A (en) * 2018-12-07 2020-08-01 日商索尼半導體解決方案公司 Solid-state imaging device, solid-state imaging method, and electronic apparatus

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494690A (en) * 2009-02-24 2009-07-29 青岛海信移动通信技术股份有限公司 Mobile terminal and unlocking method thereof
CN101655908A (en) * 2009-08-03 2010-02-24 深圳市朗科科技股份有限公司 Subscriber verification method and apparatus

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101833624B (en) * 2010-05-05 2014-12-10 中兴通讯股份有限公司 Information machine and access control method thereof
CN102364527A (en) * 2011-10-21 2012-02-29 中国科学技术大学 Real-time identity recognition and authentication method for self-service equipment system of bank

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494690A (en) * 2009-02-24 2009-07-29 青岛海信移动通信技术股份有限公司 Mobile terminal and unlocking method thereof
CN101655908A (en) * 2009-08-03 2010-02-24 深圳市朗科科技股份有限公司 Subscriber verification method and apparatus

Also Published As

Publication number Publication date
CN104937602A (en) 2015-09-23
WO2015070401A1 (en) 2015-05-21

Similar Documents

Publication Publication Date Title
US11914693B2 (en) Fingerprint recognition method and apparatus, and touchscreen terminal
CN107832670B (en) Face recognition method and related product
CN107622203B (en) Sensitive information protection method and device, storage medium and electronic equipment
CN107689936B (en) Security verification system, method and device for login account
CN107808127B (en) Face recognition method and related product
WO2014089098A1 (en) Method and apparatus of account login
EP3176719B1 (en) Methods and devices for acquiring certification document
CN107911340B (en) Login verification method, device and equipment of application program and storage medium
CN111898124B (en) Process access control method and device, storage medium and electronic equipment
US10389710B2 (en) Method and system for extracting characteristic information
CN105590047A (en) Face identification based login system and login method
CN104937602B (en) Privacy protection method and electronic equipment
CN107766713B (en) Face template data entry control method and related product
CN111274046A (en) Service call validity detection method and device, computer equipment and computer storage medium
CN105117633A (en) Face recognition login validation system for Windows system
CN111241546A (en) Malicious software behavior detection method and device
CN112966249A (en) Multi-user account switching method and device, computer equipment and medium
CN110837632B (en) Security detection method, intelligent projector and related products
CN107197075B (en) Clean boot means of defence, device and computer readable storage medium
CN108063665B (en) Communication method and terminal device
WO2018165341A1 (en) Contact information display method and device, and information display method and device
US10659599B2 (en) Certificate loading method and related product
CN106295285B (en) Information processing method and electronic equipment
CN105550543B (en) A kind of iris information processing method and user terminal
CN111240539A (en) Interface management method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20171031

Address after: Metro Songshan Lake high tech Industrial Development Zone, Guangdong Province, Dongguan City Road 523808 No. 2 South Factory (1) project B2 -5 production workshop

Applicant after: HUAWEI terminal (Dongguan) Co., Ltd.

Address before: 518100 Longgang District, Guangdong, Bantian HUAWEI base B District, building 2, building No.

Applicant before: Huawei Device Co., Ltd.

TA01 Transfer of patent application right
CB02 Change of applicant information

Address after: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Applicant after: Huawei Device Co., Ltd.

Address before: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Applicant before: HUAWEI terminal (Dongguan) Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant