CN107463812B - Electronic equipment security defense method and device - Google Patents

Electronic equipment security defense method and device Download PDF

Info

Publication number
CN107463812B
CN107463812B CN201710543614.8A CN201710543614A CN107463812B CN 107463812 B CN107463812 B CN 107463812B CN 201710543614 A CN201710543614 A CN 201710543614A CN 107463812 B CN107463812 B CN 107463812B
Authority
CN
China
Prior art keywords
user
target
electronic device
electronic equipment
head portraits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710543614.8A
Other languages
Chinese (zh)
Other versions
CN107463812A (en
Inventor
王务志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qianxin Technology Group Co Ltd
Original Assignee
Qianxin Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qianxin Technology Group Co Ltd filed Critical Qianxin Technology Group Co Ltd
Priority to CN201710543614.8A priority Critical patent/CN107463812B/en
Publication of CN107463812A publication Critical patent/CN107463812A/en
Application granted granted Critical
Publication of CN107463812B publication Critical patent/CN107463812B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a method and a device for defending electronic equipment safety, wherein the method comprises the following steps: acquiring a plurality of user head portraits in the using process of the electronic equipment; if the plurality of user head portraits are judged to be the head portraits of the first user, determining the first user as a target user; and acquiring the head portrait of a second user in the using process of the electronic equipment, and executing security defense operation if the second user is judged to be not the target user according to the head portrait of the second user. The embodiment of the invention determines the target user by automatically acquiring the head portrait of the user, executes the security defense operation by judging that the acquired head portrait of the second user is not the head portrait of the target user, does not need the user to set a password or collect characteristic information such as fingerprints in advance, can ensure the information security of the electronic equipment, and can avoid complicated unlocking operation.

Description

Electronic equipment security defense method and device
Technical Field
The embodiment of the invention relates to the technical field of information security, in particular to a method and a device for defending electronic equipment security.
Background
Along with the popularization of electronic equipment, the information security of the electronic equipment is more and more emphasized, the login password is set for the electronic equipment such as a computer and a mobile phone, the most basic security common knowledge is provided, the electronic equipment such as the computer and the mobile phone is used by individuals, a public account is rarely available, the password needs to be set by a user actively, and if the password is not set, the data in the electronic equipment is very unsafe after the electronic equipment is lost.
For security reasons, some users set the password too complicated, and therefore the cost per unlock is too high. And along with the high frequency use of electronic equipment, some users all need to input the password rear and can use when using each time after discovering to set up the password, have brought the trouble in the operation, even if fingerprint system has appeared, still probably appear fingerprint identification inaccurate, not rapid enough and lead to compelling to input password unblock.
In the process of implementing the embodiment of the invention, the inventor finds that the existing electronic equipment security defense methods all require a user to actively set a password or collect characteristic information such as a fingerprint and the like to ensure the information security of the electronic equipment, but frequent unlocking operations bring great inconvenience to the operation of the user.
Disclosure of Invention
Because the existing method has the problems, the embodiment of the invention provides a method and a device for defending the safety of electronic equipment.
In a first aspect, an embodiment of the present invention provides a method for defending security of an electronic device, including:
acquiring a plurality of user head portraits in the using process of the electronic equipment;
if the plurality of user head portraits are judged to be the head portraits of the first user, determining the first user as a target user;
and acquiring the head portrait of a second user in the using process of the electronic equipment, and executing security defense operation if the second user is judged to be not the target user according to the head portrait of the second user.
Optionally, the security defense operation is to store an avatar of the second user and lock the electronic device.
Optionally, the security defense operation is to send the avatar of the second user and the security prompt information to a target terminal, and determine whether to lock the electronic device according to feedback information sent by the target terminal.
Optionally, the acquiring a plurality of user head portraits of the electronic device in the using process specifically includes:
and acquiring a plurality of user head portraits in the using process of the electronic equipment according to a preset period.
Optionally, if it is determined that the plurality of user avatars are all the avatars of the first user, determining the first user as the target user specifically includes:
if the fact that the user head portraits in the target time period are the head portraits of the first user is judged and obtained, setting the safety coefficient of the first user as a safety coefficient value corresponding to the target time period according to a time coefficient corresponding table;
and if the safety coefficient value is larger than a threshold value, determining the first user as a target user.
In a second aspect, an embodiment of the present invention further provides an electronic device security defense apparatus, including:
the head portrait acquisition module is used for acquiring a plurality of user head portraits in the using process of the electronic equipment;
the target user determining module is used for determining the first user as a target user if the fact that the plurality of user head portraits are head portraits of the first user is judged and obtained;
and the security defense module is used for acquiring the head portrait of the second user in the using process of the electronic equipment, and executing security defense operation if the head portrait of the second user judges that the second user is not the target user.
Optionally, the security defense operation is to store an avatar of the second user and lock the electronic device.
Optionally, the security defense operation is to send the avatar of the second user and the security prompt information to a target terminal, and determine whether to lock the electronic device according to feedback information sent by the target terminal.
Optionally, the head portrait acquiring module is specifically configured to acquire a plurality of user head portraits of the electronic device in the using process according to a preset period.
Optionally, the target user determining module specifically includes:
the coefficient setting unit is used for setting the safety coefficient of the first user as the safety coefficient value corresponding to the target time period according to the time coefficient corresponding table if the fact that the user head portraits in the target time period are the head portraits of the first user is judged and known;
a target user determination unit, configured to determine the first user as a target user if the safety factor value is greater than a threshold value.
In a third aspect, an embodiment of the present invention further provides an electronic device, including:
at least one processor; and
at least one memory communicatively coupled to the processor, wherein:
the memory stores program instructions executable by the processor, which when called by the processor are capable of performing the above-described methods.
In a fourth aspect, an embodiment of the present invention further provides a non-transitory computer-readable storage medium storing a computer program, which causes the computer to execute the above method.
According to the technical scheme, the target user is determined by automatically acquiring the head portrait of the user, and the security defense operation is executed by judging that the acquired head portrait of the second user is not the head portrait of the target user, so that the user does not need to set a password or acquire characteristic information such as fingerprints in advance, the information security of the electronic equipment can be ensured, and the complicated unlocking operation can be avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a security defense method for an electronic device according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an avatar of an illegal user according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a security defense apparatus for an electronic device according to an embodiment of the present invention;
fig. 4 is a logic block diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The following further describes embodiments of the present invention with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present invention is not limited thereby.
Fig. 1 shows a flowchart of a method for defending against security of an electronic device provided in this embodiment, including:
s101, acquiring a plurality of user head portraits in the using process of the electronic equipment.
The electronic equipment is equipment which can store and check data and is provided with a camera, such as a computer and a mobile phone.
The user head portrait is the head portrait of the current user automatically acquired by a camera in the electronic equipment in the process of using the electronic equipment by the user.
Specifically, when a user opens the electronic device for use, a camera of the electronic device can acquire a plurality of user head portraits in the use process of the electronic device in real time or according to a preset period, so as to be used for determining a target user subsequently.
The method comprises the steps of acquiring information safety of the electronic equipment in real time, and acquiring the information safety according to a preset period, wherein the information safety of the electronic equipment can be guaranteed in time, and the storage space of the electronic equipment can be greatly saved on the premise of guaranteeing the equipment safety.
S102, if the fact that the plurality of user head portraits are head portraits of a first user is judged, the first user is determined to be a target user.
The first user is a user corresponding to a plurality of user head portraits acquired in the using process of the electronic equipment.
The target user is a user who uses the electronic device for a long time, namely, an owner of the electronic device.
It should be noted that the target user may be a plurality of users, for example, the number of users of the home computer is often 2-3.
S103, acquiring an avatar of a second user in the using process of the electronic equipment, and executing security defense operation if the second user is judged to be not the target user according to the avatar of the second user.
The second user is the user who uses the electronic equipment each time after the target user is determined.
For example, fig. 2 is a schematic diagram illustrating the results of security defense of electronic devices by using Windows users as an example, wherein the upper half area of fig. 2 is the registered target users, including hooked "wangjian" and unhooked "fangpeixin", and the lower half area of fig. 2 is the head portrait collection record of the illegal user, and fig. 2 currently shows several head portraits of 6 illegal users.
The security defense operation is a defense operation performed to prevent information leakage of the electronic device.
The security defense operation can be to store the head portrait of the second user and lock the electronic device, so that the information of the illegal user can be recorded, and the electronic device can be locked to ensure the information security.
The security defense operation may further be to send the avatar of the second user and the security prompt information to a target terminal, and determine whether to lock the electronic device according to feedback information sent by the target terminal. The target terminal can be a mobile phone of a target user, and timely informs the target user of possible embezzlement risks of the electronic equipment by timely feeding back an illegal user to the target terminal of the target user, and meanwhile, unnecessary misunderstandings can be avoided, for example, an owner of the computer gives other people to use the computer.
According to the embodiment, the target user is determined by automatically acquiring the head portrait of the user, and the security defense operation is executed by judging that the acquired head portrait of the second user is not the head portrait of the target user, so that the user does not need to set a password or acquire characteristic information such as fingerprints in advance, the information security of the electronic equipment can be ensured, and the complicated unlocking operation can be avoided.
Further, on the basis of the above method embodiment, S102 specifically includes:
s1021, if the fact that the user head portraits in the target time period are the head portraits of the first user is judged and known, setting the safety coefficient of the first user as a safety coefficient value corresponding to the target time period according to the time coefficient corresponding table;
s1022, if the safety coefficient value is larger than the threshold value, determining the first user as a target user.
The target time periods are a plurality of preset time periods and are used for gradually determining the target users. For example, if the target time period is 3 days, the corresponding safety factor value is 1.0; if the target time period is 7 days, the corresponding safety coefficient value is 2.0; if the target time period is 15 days, the corresponding safety coefficient value is 3.0; if the target time period is greater than 15 days, the corresponding safety factor value is 5.0.
The time coefficient corresponding table is a corresponding table of a target time period and a safety coefficient value, for example, if the time period is more than or equal to 3 days and less than 7 days, the corresponding safety coefficient value is 1.0; if the number of days is more than or equal to 7 and less than 15 days, the corresponding safety coefficient value is 3.0; greater than 15 days, the corresponding safety factor value is 5.0.
The safety factor represents a parameter whether each user is safe.
The safety coefficient value is the value of the safety coefficient corresponding to each user.
Specifically, through the front camera of the electronic equipment such as mobile phone equipment and a notebook computer, in the operation of the electronic equipment, the user can capture a facial head portrait at a certain time interval, background analysis and comparison are performed, and the head portrait of a target user which may be the owner of the equipment is screened out finally.
For example, when the user uses the electronic equipment every day, the background captures the facial head image of the user once every 10 minutes for feature analysis; the confirmed head portrait is a primary user coefficient of 1.0 in the analysis process of 3 days of use, the confirmed head portrait is a middle-level user coefficient of 2.0 in the analysis process of 7 days of use, the confirmed head portrait is a high-level user coefficient of 3.0 in the analysis process of 15 days of use, and the analysis process of more than 15 days of use is a long-term user. The electronic equipment monitors whether a user is the user in the whole using process, and if the user is not the user, the user can take a picture and keep the picture and lock the equipment.
The electronic equipment security defense method provided by the embodiment is compatible with the technology or equipment manufacturer needing to use Windows underlying driver, and has the capability of independently developing and improving the operating system. Aiming at the safety supplementary protection of new electronic equipment without any password and basic protection, the intelligent matching equipment user is achieved through algorithm and face recognition, the real owner of the equipment is recognized, the purpose of protecting the equipment safety of the user even if the user does not set the password after buying a mobile phone is achieved, and when the equipment is stolen and lost, the data safety and the equipment are protected from being stolen.
In the embodiment, through data accumulation screening and matching calculation, the user who uses the equipment most frequently is automatically set as a default user (target user) to give a security access right, and other users need to be authorized by the default user, so that the basic security defense measures are ensured when the password is not set by the default of electronic equipment such as a Windows operating system computer, an Andorid mobile phone and the like.
Fig. 3 is a schematic structural diagram of an electronic device security defense apparatus provided in this embodiment, where the apparatus includes: an avatar acquisition module 301, a target user determination module 302, and a security defense module 303, wherein:
the head portrait acquisition module 301 is configured to acquire a plurality of user head portraits in a use process of the electronic device;
the target user determining module 302 is configured to determine the first user as a target user if it is determined that the plurality of user avatars are all avatar of the first user;
the security defense module 303 is configured to acquire an avatar of a second user during a use process of the electronic device, and execute a security defense operation if the avatar of the second user determines that the second user is not a target user.
Specifically, the head portrait acquiring module 301 acquires a plurality of user head portraits in the using process of the electronic device; if the target user determination module 302 determines that the plurality of user avatars are all the avatars of the first user, determining the first user as a target user; the security defense module 303 obtains an avatar of a second user during the use of the electronic device, and if the avatar of the second user determines that the second user is not a target user, performs a security defense operation.
According to the embodiment, the target user is determined by automatically acquiring the head portrait of the user, and the security defense operation is executed by judging that the acquired head portrait of the second user is not the head portrait of the target user, so that the user does not need to set a password or acquire characteristic information such as fingerprints in advance, the information security of the electronic equipment can be ensured, and the complicated unlocking operation can be avoided.
Further, on the basis of the above device embodiment, the security defense operation is to store the avatar of the second user and lock the electronic device.
Further, on the basis of the above device embodiment, the security defense operation is to send the avatar of the second user and the security prompt information to a target terminal, and determine whether to lock the electronic device according to feedback information sent by the target terminal.
Further, on the basis of the above device embodiment, the avatar acquisition module 301 is specifically configured to acquire a plurality of user avatars in the use process of the electronic device according to a preset period.
Further, on the basis of the above device embodiment, the target user determining module 302 specifically includes:
the coefficient setting unit is used for setting the safety coefficient of the first user as the safety coefficient value corresponding to the target time period according to the time coefficient corresponding table if the fact that the user head portraits in the target time period are the head portraits of the first user is judged and known;
a target user determination unit, configured to determine the first user as a target user if the safety factor value is greater than a threshold value.
The electronic device security defense apparatus described in this embodiment may be used to implement the above method embodiments, and the principle and technical effect are similar, which are not described herein again.
Referring to fig. 4, the electronic device includes: a processor (processor)401, a memory (memory)402, and a bus 403;
wherein the content of the first and second substances,
the processor 401 and the memory 402 complete communication with each other through the bus 403;
the processor 401 is configured to call program instructions in the memory 402 to perform the methods provided by the above-described method embodiments.
The present embodiments disclose a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform the methods provided by the above-described method embodiments.
The present embodiments provide a non-transitory computer-readable storage medium storing computer instructions that cause the computer to perform the methods provided by the method embodiments described above.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
It should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An electronic device security defense method, comprising:
acquiring a plurality of user head portraits in the using process of the electronic equipment;
if the plurality of user head portraits are judged to be the head portraits of the first user, determining the first user as a target user;
acquiring an avatar of a second user in the using process of the electronic equipment, and executing security defense operation if the second user is judged to be not a target user according to the avatar of the second user;
if it is determined that the plurality of user avatars are all the avatars of the first user, determining the first user as a target user, specifically including:
if the fact that the user head portraits in the target time period are the head portraits of the first user is judged and obtained, setting the safety coefficient of the first user as a safety coefficient value corresponding to the target time period according to a time coefficient corresponding table;
if the safety coefficient value is larger than a threshold value, determining the first user as a target user;
the target time periods are a plurality of preset time periods and are used for gradually determining target users; the time coefficient corresponding table is a corresponding table of a target time period and a safety coefficient value.
2. The method of claim 1, wherein the security defense operation is to store an avatar of the second user and lock the electronic device.
3. The method of claim 1, wherein the security defense operation is to send the avatar of the second user and security prompt information to a target terminal, and to determine whether to lock the electronic device according to feedback information sent by the target terminal.
4. The method according to claim 1, wherein the acquiring of the plurality of user avatars in the use process of the electronic device specifically comprises:
and acquiring a plurality of user head portraits in the using process of the electronic equipment according to a preset period.
5. An electronic device security defense apparatus, comprising:
the head portrait acquisition module is used for acquiring a plurality of user head portraits in the using process of the electronic equipment;
the target user determining module is used for determining the first user as a target user if the fact that the plurality of user head portraits are head portraits of the first user is judged and obtained;
the safety defense module is used for acquiring the head portrait of a second user in the using process of the electronic equipment, and executing safety defense operation if the head portrait of the second user judges that the second user is not a target user;
the target user determination module specifically includes:
the coefficient setting unit is used for setting the safety coefficient of the first user as the safety coefficient value corresponding to the target time period according to the time coefficient corresponding table if the fact that the user head portraits in the target time period are the head portraits of the first user is judged and known;
a target user determination unit, configured to determine the first user as a target user if the safety factor value is greater than a threshold value;
the target time periods are a plurality of preset time periods and are used for gradually determining target users; the time coefficient corresponding table is a corresponding table of a target time period and a safety coefficient value.
6. The apparatus of claim 5, wherein the security defense operates to store an avatar of the second user and lock the electronic device.
7. The apparatus of claim 5, wherein the security defense operation is to send the avatar of the second user and security prompt information to a target terminal, and determine whether to lock the electronic device according to feedback information sent by the target terminal.
8. The apparatus according to claim 5, wherein the avatar acquisition module is specifically configured to acquire a plurality of user avatars in a use process of the electronic device according to a preset period.
9. An electronic device, comprising:
at least one processor; and
at least one memory communicatively coupled to the processor, wherein:
the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any of claims 1 to 4.
10. A non-transitory computer-readable storage medium storing a computer program that causes a computer to perform the method according to any one of claims 1 to 4.
CN201710543614.8A 2017-07-05 2017-07-05 Electronic equipment security defense method and device Active CN107463812B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710543614.8A CN107463812B (en) 2017-07-05 2017-07-05 Electronic equipment security defense method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710543614.8A CN107463812B (en) 2017-07-05 2017-07-05 Electronic equipment security defense method and device

Publications (2)

Publication Number Publication Date
CN107463812A CN107463812A (en) 2017-12-12
CN107463812B true CN107463812B (en) 2020-12-08

Family

ID=60546677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710543614.8A Active CN107463812B (en) 2017-07-05 2017-07-05 Electronic equipment security defense method and device

Country Status (1)

Country Link
CN (1) CN107463812B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005084991A (en) * 2003-09-09 2005-03-31 Nec Corp Terminal user monitoring system
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN103945060A (en) * 2014-04-04 2014-07-23 惠州Tcl移动通信有限公司 Mobile terminal processing method and system based on sensor recognition
CN104036171A (en) * 2014-06-20 2014-09-10 北京金山安全软件有限公司 Method for protecting mobile equipment and mobile equipment
CN104504325A (en) * 2014-12-31 2015-04-08 联想(北京)有限公司 Information handling method and electronic device
CN105844126A (en) * 2016-03-16 2016-08-10 成都信息工程大学 Automatic identification method of intelligent electronic device user

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8805029B1 (en) * 2011-11-30 2014-08-12 Google Inc. Visual security mechanism for a device with a front-facing camera
CN106301778A (en) * 2015-05-19 2017-01-04 中兴通讯股份有限公司 Auth method, device, system and user terminal
CN105306691A (en) * 2015-09-25 2016-02-03 维沃移动通信有限公司 Personal information protection method and terminal
CN106778128B (en) * 2016-11-30 2019-12-10 Oppo广东移动通信有限公司 Information protection method, device and terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005084991A (en) * 2003-09-09 2005-03-31 Nec Corp Terminal user monitoring system
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN103945060A (en) * 2014-04-04 2014-07-23 惠州Tcl移动通信有限公司 Mobile terminal processing method and system based on sensor recognition
CN104036171A (en) * 2014-06-20 2014-09-10 北京金山安全软件有限公司 Method for protecting mobile equipment and mobile equipment
CN104504325A (en) * 2014-12-31 2015-04-08 联想(北京)有限公司 Information handling method and electronic device
CN105844126A (en) * 2016-03-16 2016-08-10 成都信息工程大学 Automatic identification method of intelligent electronic device user

Also Published As

Publication number Publication date
CN107463812A (en) 2017-12-12

Similar Documents

Publication Publication Date Title
US7961916B2 (en) User identification method
KR20200006987A (en) Access control method, access control device, system and storage medium
US20140380446A1 (en) Method and apparatus for protecting browser private information
US10231124B2 (en) Anti-theft method and client for a mobile terminal
CN105096420A (en) Access control system and data processing method for same
CN107609373A (en) A kind of terminal device and its method for safeguard protection
CN109784031B (en) Account identity verification processing method and device
CN104462922A (en) Method for verifying authorization on basis of biological recognition
CN108171137B (en) Face recognition method and system
WO2016197710A1 (en) Method and device for identifying fake software interface for mobile terminal
EP3249570B1 (en) Method and device for providing prompt indicating loss of terminal
CN110414271A (en) A kind of private data guard method, device and computer readable storage medium
CN113055377A (en) Network security protection system based on authority authentication
US20120093374A1 (en) Electronic device and method for identifying use by unauthorized users
CN107437016B (en) Application control method and related product
CN205140028U (en) Gate inhibition system
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN104937602B (en) Privacy protection method and electronic equipment
CN107391987B (en) Application protection method and device based on biological feature recognition and electronic equipment
CN108334761B (en) User authority identification method and device
CN107463812B (en) Electronic equipment security defense method and device
CN107786349B (en) Security management method and device for user account
CN116881967A (en) Privacy protection method, device and equipment
CN109389720B (en) Intelligent door lock permission processing method and device
CN107197075B (en) Clean boot means of defence, device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 100088 Building 3 332, 102, 28 Xinjiekouwai Street, Xicheng District, Beijing

Applicant after: Qianxin Technology Group Co.,Ltd.

Address before: 100015 Jiuxianqiao Chaoyang District Beijing Road No. 10, building 15, floor 17, layer 1701-26, 3

Applicant before: Beijing Qi'anxin Technology Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant