CN110598441B - User privacy protection method and device - Google Patents

User privacy protection method and device Download PDF

Info

Publication number
CN110598441B
CN110598441B CN201910844126.XA CN201910844126A CN110598441B CN 110598441 B CN110598441 B CN 110598441B CN 201910844126 A CN201910844126 A CN 201910844126A CN 110598441 B CN110598441 B CN 110598441B
Authority
CN
China
Prior art keywords
application
user
target application
account
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910844126.XA
Other languages
Chinese (zh)
Other versions
CN110598441A (en
Inventor
孔凡阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910844126.XA priority Critical patent/CN110598441B/en
Publication of CN110598441A publication Critical patent/CN110598441A/en
Application granted granted Critical
Publication of CN110598441B publication Critical patent/CN110598441B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the application discloses a user privacy protection method and a device, wherein the user privacy protection method comprises the following steps: when the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment; judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information; and if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application. According to the embodiment of the application, when the user of the electronic equipment uses the user corresponding to the non-application account, the privacy information related to the application account is hidden, and any privacy information related to the account cannot be obtained even if the application account is in a login state, so that the problem that privacy is leaked because personal mobile terminals such as mobile phones in various emergency situations are held by others is avoided, the safety of the privacy information of the user is protected, and the use safety of the mobile terminal is improved.

Description

User privacy protection method and device
Technical Field
The invention relates to the technical field of computers, in particular to a user privacy protection method and device.
Background
With the development of mobile internet technology, mobile terminals such as mobile phones and tablet computers are more and more powerful in configuration and more in functions that can be supported. In order to implement various functions to meet various needs of users, a mobile terminal typically installs various Application programs (APPs), such as a social Application, a video Application, a game Application, and the like.
At present, in order to achieve humanized user experience, an application program developed on a mobile terminal often acquires a large amount of privacy information of a mobile terminal user, and is used for realizing some specific application program functions, such as personalized customization or personalized recommendation of the application program, lookup of application history data, and the like.
Since many applications in the mobile terminal relate to the privacy of the user, some privacy setting options are set in the system for the manufacturer of the mobile terminal to avoid privacy disclosure, such as permission setting in the system, and in addition, personal data can be displayed after the applications are logged in.
However, in practical applications, even a close-fitting mobile terminal (such as a mobile phone) of a user cannot guarantee that the mobile terminal is always operated by the user, and there are some similar scenes such as temporary use scenes, for example, the mobile phone of the user is lent to a colleague for temporary use, and when other people such as family, friends or customers of the user contact the mobile terminal of the user, the application account logged in the application may not be logged out in time. At this time, personal privacy information of the user in the application may be inadvertently exposed to others, which causes privacy leakage and unnecessary loss of the user.
Disclosure of Invention
The application provides a user privacy protection method and device, which avoid the problem that privacy disclosure is caused by the fact that personal mobile terminals such as various emergency mobile phones are held by others, protect the safety of user privacy information and improve the safety of mobile terminal use.
In one aspect, the present application provides a user privacy protection method, which is applied to an electronic device, where a target application is installed in the electronic device, and the user privacy protection method includes:
when the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment;
judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
In some embodiments of the present application, the obtaining first physiological characteristic information corresponding to a user currently using the electronic device when it is determined that the target application is to be enabled includes:
judging whether an instruction for starting a target application is received, or judging whether the electronic equipment is changed from a screen-off state to a screen-on state, or judging whether an instruction for jumping to the target application from other applications is received;
and if an instruction for starting a target application is received, whether the electronic equipment is changed from a screen-off state to a screen-on state or not is received, or an instruction for jumping to the target application from other applications is received, determining that the target application is started, and acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment.
In some embodiments of the present application, before the determining, according to the first physiological characteristic information, whether the user is a user corresponding to an application account of the target application, the method further includes:
and acquiring first face information of a user corresponding to the application account, and storing the first face information in the electronic equipment.
In some embodiments of the present application, a front camera is disposed in the electronic device, and the acquiring first physiological characteristic information corresponding to a user currently using the electronic device includes:
starting the front camera, and collecting second face information corresponding to a user currently using the electronic equipment;
the judging whether the user is the user corresponding to the application account of the target application according to the first physiological characteristic information includes: and judging whether the second face information is matched with the first face information or not, and if so, determining that the user is a user corresponding to the application account of the target application.
In some embodiments of the present application, the determining whether the second face information and the first face information match includes:
if the second face information comprises a plurality of face images, judging whether the face images matched with the first face information exist in the plurality of face images;
and if so, determining that the second face information is matched with the first face information.
In some embodiments of the present application, the determining whether the second face information and the first face information match includes:
judging whether the second face information comprises a plurality of face images;
and if the second face information comprises a plurality of face images, determining that the second face information is not matched with the first face information.
In some embodiments of the present application, the electronic device includes a face recognition module, and third face information of a user corresponding to the application account is preset in the electronic device;
the judging whether the user is the user corresponding to the application account of the target application according to the first physiological characteristic information includes: and calling the face recognition module to judge whether the third face information is matched with the first face information, and if so, determining that the user is a user corresponding to the application account of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application includes historical usage data of the application account, and the target application includes a historical usage component therein, and hiding the privacy information associated with the application account in the target application in a display interface of the target application includes:
and refreshing the historical use data of the application account number to be in an empty state by utilizing the historical use component, and hiding the historical use data by using a display interface of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application includes personalized recommendation data of the application account, and the target application includes a personalized recommendation component, and hiding the privacy information associated with the application account in the target application in a display interface of the target application includes:
acquiring recommendation data recommended to the application account by a server corresponding to the target application;
using the individual recommendation component to remove individual recommendation data of the target application from the recommendation data to obtain general recommendation data;
and displaying the general recommendation data on the target application so as to hide individual recommendation data on a display interface of the target application.
In some embodiments of the present application, the method further comprises:
acquiring second physiological characteristic information corresponding to a user currently using the electronic equipment according to a preset time interval during the use period of the target application;
judging whether the user currently using the electronic equipment is the user corresponding to the application account of the target application or not according to the second physiological characteristic information;
if the user currently using the electronic equipment is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
In some embodiments of the present application, the method further comprises:
and if the user currently using the electronic equipment is the user corresponding to the application account, displaying the privacy information associated with the application account in the target application on a display interface of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application is stored in a block of a blockchain, and the method further includes:
when new privacy information associated with the application account is generated in the target application;
generating a new block according to the new privacy information;
adding the new tile to the chain of tiles.
On the other hand, the present application provides a user privacy protecting apparatus, which is applied to an electronic device, in which a target application is installed, the user privacy protecting apparatus includes:
the acquisition unit is used for acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment when the target application is determined to be started;
the judging unit is used for judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
and if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
In some embodiments of the present application, the obtaining unit is specifically configured to:
judging whether an instruction for starting a target application is received, or judging whether the electronic equipment is changed from a screen-off state to a screen-on state, or judging whether an instruction for jumping to the target application from other applications is received;
and if an instruction for starting a target application is received, whether the electronic equipment is changed from a screen-off state to a screen-on state or not is received, or an instruction for jumping to the target application from other applications is received, determining that the target application is started, and acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment.
In some embodiments of the present application, the apparatus further comprises an acquisition unit configured to: before judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information, acquiring first face information of the user corresponding to the application account, and storing the first face information in the electronic equipment;
in some embodiments of the present application, a front-facing camera is disposed in the electronic device, and the obtaining unit is specifically configured to: and starting the front camera, and acquiring second face information corresponding to a user currently using the electronic equipment.
The judgment unit is specifically configured to: and judging whether the second face information is matched with the first face information or not, and if so, determining that the user is a user corresponding to the application account of the target application.
In some embodiments of the present application, the determining unit is specifically configured to:
if the second face information comprises a plurality of face images, judging whether the face images matched with the first face information exist in the plurality of face images;
and if so, determining that the second face information is matched with the first face information.
In some embodiments of the present application, the determining unit is specifically configured to:
judging whether the second face information comprises a plurality of face images;
and if the second face information comprises a plurality of face images, determining that the second face information is not matched with the first face information.
In some embodiments of the present application, the electronic device includes a face recognition module, and third face information of a user corresponding to the application account is preset in the electronic device;
the judgment unit is specifically configured to: and calling the face recognition module to judge whether the third face information is matched with the first face information, and if so, determining that the user is a user corresponding to the application account of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application includes historical usage data of the application account, the target application includes a historical usage component, and the hiding unit is specifically configured to:
and refreshing the historical use data of the application account number to be in an empty state by utilizing the historical use component, and hiding the historical use data by using a display interface of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application includes personalized recommendation data of the application account, the target application includes a personalized recommendation component, and the hiding unit is specifically configured to:
acquiring recommendation data recommended to the application account by a server corresponding to the target application;
using the individual recommendation component to remove individual recommendation data of the target application from the recommendation data to obtain general recommendation data;
and displaying the general recommendation data on the target application so as to hide individual recommendation data on a display interface of the target application.
In some embodiments of the present application, the obtaining unit is further configured to obtain, during a period when the target application is used, second physiological characteristic information corresponding to a user currently using the electronic device at preset time intervals;
the judging unit is further configured to judge whether a user currently using the electronic device is a user corresponding to the application account of the target application according to the second physiological characteristic information;
the hiding unit is further configured to hide the privacy information associated with the application account in the target application in a display interface of the target application if a user currently using the electronic device is not a user corresponding to the application account.
In some embodiments of the present application, the apparatus further comprises a display unit for:
and if the user currently using the electronic equipment is the user corresponding to the application account, displaying the privacy information associated with the application account in the target application on a display interface of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application is stored in a block of a block chain, and the apparatus further includes a block chain unit, where the block chain unit is specifically configured to:
when new privacy information associated with the application account is generated in the target application;
generating a new block according to the new privacy information;
adding the new tile to the chain of tiles.
In another aspect, the present application provides an electronic device comprising a memory and a processor, the memory having a computer program stored therein, the computer program, when executed by the processor, causing the processor to perform the steps of:
if the target application installed in the electronic equipment is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment;
judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
In another aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, the computer program being loaded by a processor to perform the steps of the user privacy protection method.
When the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment; judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information; and if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application. According to the embodiment of the application, a deeper privacy video protection function can be provided under the condition that the application account logs in the target application, namely, the user can be identified through the physiological characteristic information of the current user after the application account logs in the target application, when the user of the electronic equipment is used at present and does not correspond to the application account, the privacy information related to the application account is hidden, any privacy information related to the account cannot be obtained even if the application account is in a login state, the problem that privacy is leaked due to the fact that personal mobile terminals such as various emergency mobile phones are held by other people is avoided, the safety of the privacy information of the user is protected, and the use safety of the mobile terminal is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic view of a scenario of a user privacy protection system according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an alternative structure of the distributed system 100 applied to the blockchain system according to the embodiment of the present invention;
FIG. 3 is an alternative block structure provided in the embodiments of the present invention;
FIG. 4 is a flowchart of an embodiment of a method for protecting user privacy provided in an embodiment of the present invention;
fig. 5 is a schematic flow chart of another embodiment of a user privacy protection method provided in an embodiment of the present invention on the basis of fig. 4;
FIG. 6 is a flowchart of another embodiment of a method for protecting user privacy provided in an embodiment of the present invention;
FIG. 7 is a schematic view of a scene of an opening process of face recognition auxiliary protection setting in an embodiment of the present invention;
FIG. 8 is a schematic diagram illustrating a flow scenario for applying privacy protection in an embodiment of the present invention;
FIG. 9 is a scene diagram of an embodiment of a viewing history interface of a video application in accordance with the embodiments of the present invention;
FIG. 10 is a schematic diagram of a privacy video protection open page UI of a video application client in an embodiment of the invention;
FIG. 11 is a schematic diagram illustrating a background service monitoring code execution flow of a video application client according to an embodiment of the present invention;
FIG. 12 is a schematic structural diagram of an embodiment of a user privacy protecting apparatus provided in the embodiment of the present invention;
fig. 13 is a schematic structural diagram of an embodiment of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description that follows, specific embodiments of the present invention are described with reference to steps and symbols executed by one or more computers, unless otherwise indicated. Accordingly, these steps and operations will be referred to, several times, as being performed by a computer, the computer performing operations involving a processing unit of the computer in electronic signals representing data in a structured form. This operation transforms the data or maintains it at locations in the computer's memory system, which may be reconfigured or otherwise altered in a manner well known to those skilled in the art. The data maintains a data structure that is a physical location of the memory that has particular characteristics defined by the data format. However, while the principles of the invention have been described in language specific to above, it is not intended to be limited to the specific form set forth herein, but on the contrary, it is to be understood that various steps and operations described hereinafter may be implemented in hardware.
The term "module" or "unit" as used herein may be considered a software object executing on the computing system. The various components, modules, engines, and services described herein may be viewed as objects implemented on the computing system. The apparatus and method described herein are preferably implemented in software, but may also be implemented in hardware, and are within the scope of the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
The embodiment of the invention provides a user privacy protection method and device.
Artificial Intelligence (AI) is a theory, method, technique and application system that uses a digital computer or a machine controlled by a digital computer to simulate, extend and expand human Intelligence, perceive the environment, acquire knowledge and use the knowledge to obtain the best results. In other words, artificial intelligence is a comprehensive technique of computer science that attempts to understand the essence of intelligence and produce a new intelligent machine that can react in a manner similar to human intelligence. Artificial intelligence is the research of the design principle and the realization method of various intelligent machines, so that the machines have the functions of perception, reasoning and decision making.
The artificial intelligence technology is a comprehensive subject and relates to the field of extensive technology, namely the technology of a hardware level and the technology of a software level. The artificial intelligence infrastructure generally includes technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and the like.
Computer Vision technology (CV) Computer Vision is a science for researching how to make a machine "see", and further refers to that a camera and a Computer are used to replace human eyes to perform machine Vision such as identification, tracking and measurement on a target, and further image processing is performed, so that the Computer processing becomes an image more suitable for human eyes to observe or transmitted to an instrument to detect. As a scientific discipline, computer vision research-related theories and techniques attempt to build artificial intelligence systems that can capture information from images or multidimensional data. Computer vision technologies generally include image processing, image recognition, image semantic understanding, image retrieval, OCR, video processing, video semantic understanding, video content/behavior recognition, three-dimensional object reconstruction, 3D technologies, virtual reality, augmented reality, synchronous positioning, map construction, and other technologies, and also include common biometric technologies such as face recognition and fingerprint recognition.
The scheme provided by the embodiment of the application can be a user privacy protection method related to artificial intelligence, namely, the embodiment of the application provides a user privacy protection method based on artificial intelligence, and the method comprises the following steps: when the target application is determined to be started, acquiring first physiological characteristic information (such as face information or fingerprint information) corresponding to a user currently using the electronic equipment by using a computer vision technology (a face recognition technology or a fingerprint recognition technology); judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information; and if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
Referring to fig. 1, fig. 1 is a schematic view of a user privacy protection system according to an embodiment of the present invention, where the user privacy protection system may include an electronic device 10 and a server 20, the electronic device 10 and the server 20 are connected through a network, the electronic device 10 is integrated with a user privacy protection apparatus, the server 20 may be an application server, such as the server in fig. 1, and the electronic device 10 may access the server 20 through the network. In the embodiment of the present invention, the electronic device 10 is mainly configured to, when it is determined that the target application is to be enabled, obtain first physiological characteristic information corresponding to a user currently using the electronic device; judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information; if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
In the embodiment of the present invention, one or more Application programs (APP), such as the above target Application, specifically, a video Application, a browser Application, a news Application, etc., are installed in the electronic device 10.
In this embodiment of the present invention, the server 20 may be an independent server, or may be a server network or a server cluster composed of servers, for example, the server 20 described in this embodiment of the present invention includes, but is not limited to, a computer, a network host, a single network server, a plurality of network server sets, or a cloud server composed of a plurality of servers. Among them, the cloud server is constituted by a large number of computers or web servers based on cloud computing (CloudComputing). In the embodiment of the present invention, the server and the electronic device may implement communication through any communication manner, including but not limited to mobile communication based on the third Generation Partnership Project (3 GPP), Long Term Evolution (LTE), Worldwide Interoperability for Microwave Access (WiMAX), or computer network communication based on the TCP/IP Protocol Suite (TCP/IP), User Datagram Protocol (UDP) Protocol, and the like.
It is to be understood that the electronic device 10 used in the embodiments of the present invention may be understood as an electronic device that includes both receiving and transmitting hardware, i.e., a device having receiving and transmitting hardware capable of performing two-way communication over a two-way communication link. Such an electronic device may include: a cellular or other communication device having a single line display or a multi-line display or a cellular or other communication device without a multi-line display. The specific electronic device 10 may specifically be a desktop terminal or a mobile terminal, and the electronic device 10 may specifically be one of a mobile phone, a tablet computer, a notebook computer, and the like.
Those skilled in the art will appreciate that the application environment shown in fig. 1 is only one application scenario related to the present application, and does not constitute a limitation to the application scenario of the present application, and that other application environments may further include more or less servers than those shown in fig. 1, or a server network connection relationship, for example, only 1 server and 1 electronic device are shown in fig. 1, and it is understood that the user privacy protection system may further include one or more other servers, or/and one or more electronic devices connected to a server network, and is not limited herein.
In addition, as shown in fig. 1, the user privacy protection system may further include a storage 30, configured to store application data, such as application account data of the user, such as registered application account information of the user, such as a user ID, a registration date, a nickname, and the like, where the storage 30 may further store application resource data, and in an example where the server is a server corresponding to a video application, the storage 30 may further store video resource data.
It should be noted that the scenario diagram of the user privacy protection system shown in fig. 1 is merely an example, and the user privacy protection system and the scenario described in the embodiment of the present invention are for more clearly illustrating the technical solution of the embodiment of the present invention, and do not form a limitation on the technical solution provided in the embodiment of the present invention.
The user privacy protection system related to the embodiment of the present invention may be a distributed system formed by connecting a plurality of nodes (any form of computing devices in an access network, such as the electronic device 10 and the server 20) in a network communication manner.
Taking a distributed system as an example of a blockchain system, referring To fig. 2, fig. 2 is an optional structural schematic diagram of the distributed system 100 applied To the blockchain system, which is formed by a plurality of nodes (computing devices in any form in an access network, such as servers and user terminals) and clients, and a Peer-To-Peer (P2P, Peer To Peer) network is formed between the nodes, and the P2P Protocol is an application layer Protocol operating on a Transmission Control Protocol (TCP). In a distributed system, any machine, such as a server or a terminal, can join to become a node, and the node comprises a hardware layer, a middle layer, an operating system layer and an application layer. In the embodiment of the present invention, the electronic device 10 and the server 20 are each a node in a blockchain system.
Referring to the functions of each node in the blockchain system shown in fig. 2, the functions involved include:
1) routing, a basic function that a node has, is used to support communication between nodes.
Besides the routing function, the node may also have the following functions:
2) the application is used for being deployed in a block chain, realizing specific services according to actual service requirements, recording data related to the realization functions to form recording data, carrying a digital signature in the recording data to represent a source of task data, and sending the recording data to other nodes in the block chain system, so that the other nodes add the recording data to a temporary block when the source and integrity of the recording data are verified successfully.
For example, the services implemented by the application include:
2.1) wallet, for providing the function of transaction of electronic money, including initiating transaction (i.e. sending the transaction record of current transaction to other nodes in the blockchain system, after the other nodes are successfully verified, storing the record data of transaction in the temporary blocks of the blockchain as the response of confirming the transaction is valid; of course, the wallet also supports the querying of the remaining electronic money in the electronic money address;
and 2.2) sharing the account book, wherein the shared account book is used for providing functions of operations such as storage, query and modification of account data, record data of the operations on the account data are sent to other nodes in the block chain system, and after the other nodes verify the validity, the record data are stored in a temporary block as a response for acknowledging that the account data are valid, and confirmation can be sent to the node initiating the operations.
2.3) Intelligent contracts, computerized agreements, which can enforce the terms of a contract, implemented by codes deployed on a shared ledger for execution when certain conditions are met, for completing automated transactions according to actual business requirement codes, such as querying the logistics status of goods purchased by a buyer, transferring the buyer's electronic money to the merchant's address after the buyer signs for the goods; of course, smart contracts are not limited to executing contracts for trading, but may also execute contracts that process received information.
3) And the Block chain comprises a series of blocks (blocks) which are mutually connected according to the generated chronological order, new blocks cannot be removed once being added into the Block chain, and recorded data submitted by nodes in the Block chain system are recorded in the blocks.
Referring to fig. 3, fig. 3 is an optional schematic diagram of a Block Structure (Block Structure) according to an embodiment of the present invention, where each Block includes a hash value of a transaction record stored in the Block (hash value of the Block) and a hash value of a previous Block, and the blocks are connected by the hash values to form a Block chain. The block may include information such as a time stamp at the time of block generation. A block chain (Blockchain), which is essentially a decentralized database, is a string of data blocks associated by using cryptography, and each data block contains related information for verifying the validity (anti-counterfeiting) of the information and generating a next block.
The following is a detailed description of specific embodiments.
In the present embodiment, description will be made from the viewpoint of a user privacy protecting apparatus, which may be specifically integrated in the server 20.
The invention provides a user privacy protection method, which comprises the following steps: when the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment; judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information; and if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
Referring to fig. 4, a schematic flow chart of an embodiment of a user privacy protection method according to an embodiment of the present invention is shown, where the user privacy protection method is applied to an electronic device, and a target application is installed in the electronic device, and the user privacy protection method includes:
401. when the target application is determined to be enabled, first physiological characteristic information corresponding to a user currently using the electronic equipment is acquired.
According to the prior art, when other people such as family, friends or customers of a user contact the mobile terminal of the user, the application account logged in the application may not be logged out in time. At this time, personal privacy information of the user in the application may be inadvertently exposed to others, which causes privacy leakage and unnecessary loss of the user. In the embodiment of the invention, the process of identifying the identity of the user currently using the electronic equipment is triggered by determining whether the target application is to be enabled. Specifically, when it is determined that the target application is to be enabled, first physiological characteristic information corresponding to a user currently using the electronic device is obtained to perform a subsequent identification process, such as subsequent steps 402 and 403.
The target application is an application program (application for short) previously installed in the electronic device, and the present invention is mainly used for protecting user privacy, so preferably, the target application is an application including user privacy in the electronic device, for example, a video application, a mailbox application, a browser application, a short message application, an instant messaging application, a contact application, an album application, a payment application, an online shopping application, a note application, a file management application, a web disk application or a text reader application.
Biometric identification technology is a technology for identifying an individual by using physiological characteristics (fingerprint, iris, facial phase, DNA, etc.) or behavioral characteristics (gait, keystroke habit, etc.) inherent to a human body through a computer. In the embodiment of the present invention, the physiological characteristic information is human physiological characteristic information used for biometric identification, and the physiological characteristic information may be fingerprint information, iris information, face information, and the like. Specifically, the first physiological characteristic information may be, in addition to physiological characteristic information corresponding to a user currently using the electronic device, physiological characteristic information corresponding to a biometric technology supported by the electronic device, for example, the electronic device supports face recognition, the first physiological characteristic information may be face information, for example, a face image, or the electronic device supports fingerprint recognition, the first physiological characteristic information may be fingerprint information, and when the electronic device supports multiple biometric technologies, the first physiological characteristic information may be one or more of the face information, the fingerprint information, and the iris information, for example, when the electronic device supports multiple biometric technologies, such as fingerprint recognition, iris recognition, face recognition, and the like, the first physiological characteristic information may be at least one of the face information, the fingerprint information, and the iris information.
In addition, before acquiring the first physiological characteristic information corresponding to the user currently using the electronic device, it is necessary to determine whether the target application is to be started, and identify the user identity at regular time during the period when the user uses the target application, because turning on the identity identification function for a long time may affect the power consumption and the device loss of the electronic devices such as the mobile phone, the detection is performed by selecting a plurality of different identity identification modes. Specifically, in the embodiment of the present invention, it is determined whether the target application is enabled with multiple scenarios, specifically as follows:
(1) and judging whether an instruction for starting the target application is received.
Specifically, if an instruction for starting a target application is received, it is determined that the target application is to be started, and first physiological characteristic information corresponding to a user currently using the electronic device is acquired. For example, when the target application is a video application, the electronic device may receive an instruction to start the video application each time the video application is entered, and at this time, it may be determined that the video application is to be enabled, and first physiological characteristic information corresponding to a user currently using the electronic device is acquired.
(2) And judging whether the electronic equipment is changed from the screen-off state to the screen-on state.
Specifically, a display screen (such as a touch display screen) is arranged in the electronic device, the display screen has a screen-off state and a screen-on state, when a user uses the electronic device, the display screen is in the screen-on state, when the user does not use the electronic device, the display screen is in the screen-off state, if the electronic device is changed from the screen-off state to the screen-on state, the electronic device is indicated to be used by the user, at this moment, a process of identity recognition of the user who currently uses the electronic device can be triggered, at this moment, that is, if the electronic device is changed from the screen-off state to the screen-on state, it is determined that the target application is to be started, and first physiological characteristic information corresponding to the user who currently uses the electronic device is obtained.
(3) And judging whether an instruction for jumping to the target application from other applications is received.
Specifically, when the target application is not opened, in some actual scenarios, the target application is not directly started, but the target application is skipped from a desktop or other applications to be started, at this time, whether an instruction to skip from the other applications to the target application is received is judged, and if an instruction to skip from the other applications to the target application is received, a process of identifying the identity of a user currently using the electronic device may be triggered. Namely, if an instruction for jumping to the target application from other applications is received, the target application is determined to be started, and first physiological characteristic information corresponding to a user currently using the electronic equipment is acquired.
402. And judging whether the user is the user corresponding to the application account of the target application or not according to the first physiological characteristic information.
In the embodiment of the present invention, the electronic device may or may not support a face recognition technology, and at this time, the process of identifying the identity of the user currently using the electronic device may be implemented in both cases, specifically as follows:
(1) electronic equipment does not support face recognition technology
At this time, in the target application, face information of the user corresponding to the application account may be collected in advance and stored to perform a subsequent identity recognition process, specifically, before determining whether the user is the user corresponding to the application account of the target application according to the first physiological characteristic information, the embodiment of the present invention may further include: and acquiring first face information of a user corresponding to the application account, and storing the first face information in the electronic equipment. The face information described in the embodiment of the present invention may be a face image, or a set of face features extracted from a face image.
At this time, the electronic device is provided with a front camera, and the acquiring first physiological characteristic information corresponding to a user currently using the electronic device may include: starting the front camera, and collecting second face information corresponding to a user currently using the electronic equipment;
judging whether the user is a user corresponding to the application account of the target application according to the first physiological characteristic information, wherein the judging step comprises the following steps: and judging whether the second face information is matched with the first face information or not, and if so, determining that the user is a user corresponding to the application account of the target application.
Because the second face information corresponding to the user currently using the electronic device may include one or more face images, at this time, there are various privacy protection policies that can be set according to the personal privacy protection strength of the user, and the user corresponding to the account number is used for selection, which is specifically as follows:
1. the plurality of face images included in the second face information have face images matched with the first face information, namely, the second face information is determined to be matched with the first face information.
Specifically, determining whether the second face information and the first face information are matched may further include: if the second face information comprises a plurality of face images, judging whether the face images matched with the first face information exist in the plurality of face images; and if so, determining that the second face information is matched with the first face information, namely determining that the user is a user corresponding to the application account of the target application.
2. And determining that the second face information is not matched with the first face information as long as a plurality of face images exist in the second face information.
Specifically, the determining whether the second face information and the first face information are matched includes: judging whether the second face information comprises a plurality of face images; and if the second face information comprises a plurality of face images, determining that the second face information is not matched with the first face information.
In the scheme of this embodiment, it is only necessary to have one face image in the second face information, and when the face image is matched with the first face information, it can be determined that the second face information is matched with the first face information.
(2) Face recognition technology supported by electronic equipment
At this time, the operating system of the electronic device comprises a face recognition module, and third face information of the user corresponding to the application account is preset in the electronic device; when the electronic device is used, the user can enter the third face information, the entering process is similar to the process, specifically, the face recognition module is called to collect the third face information of the user corresponding to the application account, and the third face information is stored in the electronic device.
Because the electronic device includes a face recognition module, third face information of the user corresponding to the application account is preset in the electronic device, at this time, whether the user is the user corresponding to the application account of the target application is judged according to the first physiological characteristic information, which includes: and calling a face recognition module to judge whether the third face information is matched with the first face information, and if so, determining that the user is a user corresponding to the application account of the target application.
In the embodiment of the invention, after the user starts the target application, whether the electronic equipment supports the function of the face recognition technology can be detected firstly, and if not, the function of face recognition for assisting in protecting the privacy information cannot be started is prompted. If the face recognition function is supported, the target application is prompted in a pop-up window mode to assist in protecting the privacy information content in a face recognition mode, a setting button is provided to guide the user to jump to a setting page to start the face recognition auxiliary verification function, after the target application obtains authorization of the user to start face recognition auxiliary verification, the current account and the identity of the current user are bound, the function setting part is completed, and then the face recognition module can be called to perform a subsequent face recognition process.
When the setting of starting the face recognition auxiliary verification is finished, the above opportunity can be explained to the user through another guide page, so that the user can trigger the identity recognition when the electronic equipment is turned on next time in the modes of manually turning off the screen of the electronic equipment and the like.
It should be noted that, in the above embodiment, only the first physiological characteristic information is taken as the face information to illustrate a process of determining whether the user is the user corresponding to the application account of the target application according to the first physiological characteristic information, it can be understood that the first physiological characteristic information may also be other physiological characteristic information such as fingerprint information or iris information, the determination process is similar to the determination of the face information, and only the corresponding face information is replaced by the fingerprint information or iris information.
403. And if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
After determining whether the user is a user corresponding to an application account of the target application through step 402, if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application. And if the user currently using the electronic equipment is the user corresponding to the application account, displaying the privacy information associated with the application account in the target application on a display interface of the target application.
In the embodiment of the invention, a deeper privacy information protection function is provided under the condition of login of the application account in the target application, after the user logs in the application account, even if personal electronic equipment such as a mobile phone and the like is held by others due to various emergency situations, the privacy content can be secondarily locked in an identity recognition mode (steps 402 and 403), and even if the application account is in a login state, any privacy information related to the application account cannot be obtained, so that the privacy information of the user is protected.
Specifically, in the embodiment of the present invention, when it is determined that the target application is to be enabled, first physiological characteristic information corresponding to a user currently using the electronic device is obtained; judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information; and if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application. According to the embodiment of the invention, a deeper privacy video protection function can be provided under the condition that the application account logs in the target application, namely, the user can be identified through the physiological characteristic information of the current user after the application account logs in the target application, when the user using the electronic equipment at present is not the user corresponding to the application account, the privacy information related to the application account is hidden, and any privacy information related to the account cannot be obtained even if the application account is in a login state, so that the problem that privacy is leaked because personal mobile terminals such as mobile phones and the like are held by others in various emergency situations is avoided, the safety of the privacy information of the user is protected, and the use safety of the mobile terminal is improved.
In the embodiment of the present invention, the privacy information associated with the application account in the target application may include historical usage data of the application account and personalized recommendation data of the application account. The historical usage data of the application account may include usage data, operation data, browsing data, and the like of a user in a target application corresponding to the application account, and taking the target application as a video application as an example, the historical usage data may include historical video viewing data (such as a video identifier (such as a video name), viewing time, viewing duration, and the like) and the like viewed by the user. In addition, the personalized recommendation data of the application account may be personalized data recommended to the application account, and similarly, taking the target application as a video application as an example, the personalized recommendation data may include a recommended viewing video recommended to the application account by the server.
In some other embodiments of the present invention, the privacy information associated with the application account in the target application may include, in addition to the historical usage data of the application account and the personalized recommendation data of the application account, historical search data (such as search terms) or historical setting data (such as setting information of each setting item of the target application), and the like, which is not limited herein.
The target application can comprise a historical use component and a personality recommendation component, wherein the historical use component can be used for managing historical use data of the application account, and the personality recommendation component can be used for managing personality recommendation data of the application account.
When the privacy information associated with the application account in the target application includes historical usage data of the application account and a historical usage component in the target application, in this case, hiding the privacy information associated with the application account in the target application in the display interface of the target application in step 403, may include: and refreshing the historical use data of the application account number to be in an empty state by utilizing the historical use component, and hiding the historical use data by using a display interface of the target application.
Specifically, a real data structure for storing historical usage data of the application account and a null data structure may be set in the memory of the electronic device. After the user corresponding to the application account of the non-target application of the user is determined through step 402, the historical usage component may temporarily store the historical usage data and the like of the application account stored in the real data structure in the memory of the electronic device, and refresh the display component in the target application with a null data structure, where the historical usage data of the application account displayed on the display interface of the target application is refreshed to be in a null state. And if the user is judged to be the user corresponding to the application account of the target application again, the real data structure is used again to refresh the display interface of the target application to display the historical use data of the real application account.
In addition, when the privacy information associated with the application account in the target application includes personalized recommendation data of the application account, and the target application includes a personalized recommendation component, in this case, hiding the privacy information associated with the application account in the target application in the display interface of the target application in step 403, may include: acquiring recommendation data recommended to the application account by a server corresponding to the target application; using the individual recommendation component to remove individual recommendation data of the target application from the recommendation data to obtain general recommendation data; and displaying the general recommendation data on the target application so as to hide individual recommendation data on a display interface of the target application.
Similarly, after the user corresponding to the application account of the non-target application of the user is determined in step 402, the personalized recommendation component may temporarily store the personalized recommendation data of the application account stored in the real data structure in the memory of the electronic device, and refresh the display component in the target application with a blank data structure, where the personalized recommendation data of the application account displayed on the display interface of the target application is refreshed to be in a blank state. And if the user is judged to be the user corresponding to the application account of the target application again, the real data structure is used again to refresh the display interface of the target application to display the individual recommendation data of the real application account.
Under the condition that the face recognition auxiliary verification is started, when the user using the electronic equipment at present is identified to be the user applying the account at present, the complete function of the target application is opened, privacy information such as personalized recommendation data and historical use data is not adjusted, and the user can enjoy the complete functions of the target application, account synchronization and the like. When the user who uses the electronic equipment at present is identified not to be the user of the current application account, the page is displayed when the personalized recommendation content is refreshed to be cold start, the refreshing viewing history use data is null, and other components (such as personalized recommendation components and the like) related to the application account information are correspondingly refreshed, namely all privacy information related to the currently logged-in application account is cleared, and the electronic equipment is only used as one logged-in null application account.
In the embodiment of the present invention, besides the multiple ways of triggering the identity recognition during determining whether the target application is to be enabled in step 401, a way of performing the identity recognition at a fixed time may be selected for detection, and it is determined whether the user currently using the electronic device is a user corresponding to the application account of the target application.
Specifically, as shown in fig. 5, the method in the embodiment of the present invention may further include:
501. and acquiring second physiological characteristic information corresponding to a user currently using the electronic equipment according to a preset time interval during the use period of the target application.
The second physiological characteristic information may be the same type of information as the first physiological characteristic information, for example, both the second physiological characteristic information and the first physiological characteristic information are face information or both the second physiological characteristic information and the first physiological characteristic information are fingerprint information, and the second physiological characteristic information may also be different types of information, for example, the first physiological characteristic information is face information, and the like, and is not limited herein.
In addition, the preset time interval may be a default setting, or may be a suitable preset time interval, for example, 5min or 10min, selected by the user under the condition of comprehensively considering factors such as power consumption of the electronic device.
502. And judging whether the user currently using the electronic equipment is the user corresponding to the application account of the target application or not according to the second physiological characteristic information.
503. If the user using the electronic equipment is not the user corresponding to the application account, the privacy information associated with the application account in the target application is continuously hidden in the display interface of the target application.
The processes in steps 501 to 503 may refer to the processes described in the above embodiments, and are not limited herein.
In the embodiment, the detection of the identity recognition is carried out at regular time, so that the influence on the power consumption and equipment loss of electronic equipment such as a mobile phone caused by the long-time opening of the identity recognition function is avoided.
When the user privacy protection system is a blockchain system in the embodiment of the present invention, the electronic device is a node in the blockchain system in the embodiment of the present invention, and the privacy information (for example, personalized recommendation data, historical usage data, and the like) associated with the application account in the target application may be stored in the blockchain. Specifically, in the embodiment of the present invention, the method further includes: when new privacy information associated with the application account is generated in the target application; generating a new block according to the new privacy information; adding the new tile to the chain of tiles. For a specific manner of adding a new block, reference may be made to the description of the block chain system, and details are not described herein.
The following describes a user privacy protection method in an embodiment of the present invention with reference to a specific application scenario.
Referring to fig. 6, a schematic flowchart of another embodiment of a user privacy protection method according to an embodiment of the present invention is shown, where the user privacy protection method is applied to a mobile phone, the mobile phone supports a face recognition function, and a video application a is installed in the mobile phone, and the user privacy protection method includes:
601. it is determined whether video application a is to be enabled.
Video application a function settings open part: after a user starts the video application A, whether the mobile phone supports the face recognition function is detected, and if not, the function that the face recognition can not be started to assist in protecting the privacy video is prompted. If the function of face recognition is supported, the video application A is prompted in a pop-up window mode to protect the privacy video content in an auxiliary mode through the face recognition mode, and a setting button is provided to guide a user to jump to a setting page to start the face recognition auxiliary authentication function. And after the video application A obtains the authorization of the user and starts the face recognition auxiliary authentication, the current application account C and the current user B2 are bound, and the function setting part is completed.
In this embodiment, the implementation is performed on a mobile client side video application a (the device itself is required to support a face recognition function), the front-end logic flow is mainly divided into a face recognition auxiliary protection setting starting flow and a privacy protection actual monitoring flow, the face recognition auxiliary protection setting starting flow is specifically shown in fig. 7, and the detailed description is as follows:
when a video application a (APP in fig. 7) is installed on a mobile phone and is opened for the first time, a mobile phone system API is called in an initialization process to inquire whether a face recognition auxiliary authentication function is supported. If the mobile phone does not support the function, the function cannot be used, and the existing function of the video application A is maintained unchanged. If the mobile phone supports the function, entering a setting process.
Firstly, a dialog box with a clickable button is created, the content of the dialog box is a prompt document, and a user can jump to a setting interface for face recognition assisted identity verification after clicking. And if the user selects the return key, exiting the dialog box and maintaining the original function of the video application A. If the user clicks the setting button, the user jumps to a real setting page, the page is divided into a guiding part and a switch for acquiring the system authority, the guiding part introduces the protection function played by the function to the user in a gallery mode of transverse sliding through the ViewPager, and simultaneously shows the recognition opportunity of face auxiliary recognition, namely the detection opportunities of several kinds of face recognition described in the above embodiment, for example, the opportunities of starting the video application a or jumping from other applications to the video application a and the like.
When a user clicks a button of the starting function to apply for the calling right of the face recognition of the system, the system setting page is pulled up through the system calling, and the video application A is allowed to use the face auxiliary recognition function in the page, so that the setting process is completed.
The following describes in detail guiding face recognition assisted identity verification in the embodiment of the present invention with reference to a specific usage scenario.
Taking a mobile phone system as an Android system as an example, the guidance setting part is divided into a frame popping part for starting the video application A and a guidance part after frame popping is carried out, and after the video application A is started, a system interface is called in a page declaration period onCreate to detect whether the mobile phone supports face recognition. And initializing guided missile framework guiding dialogs after the judgment that the face recognition is supported. And adding a 'to open' button in the dialog box to set the click behavior of the click event detection button, and canceling the current pop-up box after the user clicks the button. And pulls the real guide activity through Intent.
The guiding activity is divided into an upper part and a lower part, the upper part is a gallery realized by using the ViewPager, the opportunity of face recognition of the video application A is displayed through transverse rolling, and the opportunity comprises that when the video application A is started, the video application A jumps from other APPs or when a preset detection interval period arrives. The lower half part is a fixed clickable button which displays the next page in the display process of the gallery until the gallery displays the last page of content, and the button file is changed into 'confirm on'. And opening the system to set a bullet frame when clicking, and applying for the authority of face recognition to the user in the bullet frame. And after the user authorizes the face recognition authority of the video application A, exiting the guide page, returning to the home page of the video application A, and finishing the face recognition auxiliary identity verification setting process.
Privacy video protection function: after the face recognition auxiliary function is started, the user identity is recognized at regular time during the period that the user uses the video application A, and because the long-time start of the face recognition function can influence the power consumption and equipment loss of terminals such as a mobile phone, the face recognition mode is selected to be detected at regular time and fixed point. The recognition occasions are as follows:
(1) and the mobile phone changes from a screen-saving state to a screen-lightening state every time the mobile phone enters the video application A or every time the mobile phone changes from a screen-lightening state.
(2) When the video application a is not opened, the video application a is jumped to from the desktop or other application at a time.
In addition, during the use period of the video application A, the face recognition verification can be performed every 10 minutes, it can be understood that other interval duration settings can be supported, and the detection duration can be set according to the user's own intention.
When the setting of starting the face recognition auxiliary verification is finished, the opportunity is explained to the user through another guide page, so that the user can trigger the face recognition when the mobile phone is turned on next time in the modes of manually turning off the mobile phone screen and the like. Or the video application A is self-grasped to identify the interval time at regular time, and the proper detection interval duration is selected under the condition of comprehensively considering factors such as the power consumption of the mobile phone.
602. When it is determined that the video application a is to be enabled, a face image R1 corresponding to the user B1 who is currently using the cell phone is captured.
Specifically, the front camera of the mobile phone may be used to collect the face image R1 corresponding to the user B1 who currently uses the mobile phone.
603. And acquiring a preset human face image R2 in the mobile phone.
Since the mobile phone in this embodiment supports the face recognition function, the face image R2 of the user B2 corresponding to the application account C may be pre-entered. The step can directly acquire the face image R2 preset in the mobile phone.
604. It is determined whether the face image R1 and the face image R2 match.
If so, go to step 605, and if not, go to step 606.
605. And determining that the user B1 is the user B2 corresponding to the application account C of the video application A, and displaying the privacy information associated with the application account C in the video application A on a display interface of the video application A.
606. And determining that the user B1 is not the user B2 corresponding to the application account of the video application A, and hiding the privacy information associated with the application account C in the video application A in a display interface of the video application A.
Fig. 8 is a schematic diagram illustrating a specific scenario flow for applying privacy protection in the embodiment of the present invention.
After the user starts face recognition auxiliary verification on the mobile phone, the user performs face auxiliary recognition through the background service of the video application A according to polling at a preset time (for example, 10min), and when the user who uses the device currently is recognized to be the same user as the user who logs in and binds with the application account, the current video application A is considered to be in a normal state, and at the moment, the display content of the video application A does not need to be processed. And continuing to poll for the next identification verification. When the identity of the current video application A user is identified not to be the user bound by the login account, the video application A background service sends a message to the main thread to inform all modules of the video application A of the current privacy disclosure state, and the state of the video application A needs to be reset. The main thread of the video application a notifies the current privacy disclosure state of each component of the video application a in an EventBus manner, and corresponding privacy hiding processing needs to be performed, and a viewing history component and a personality recommendation component are taken as examples for description here.
After receiving the notification message of the main thread of the video application a, the viewing history component temporarily stores the real data structure stored in the memory, including the video vid viewed by the user, the viewing time, the viewing duration, and the like, and refreshes the component on the display interface of the video application a by using the empty data structure, at this time, the viewing history displayed on the display interface is refreshed to be in an empty state. But the real account data is still stored in the memory, and the video application A refreshes the interface to display the real data again when the real account owner uses the mobile phone.
Similarly, after receiving the notification message of the main thread of the video application a, the personality recommendation component removes the personality recommendation data in the memory, and retains the data (i.e., the general recommendation data) from which the personality recommendation is removed, so that a third party cannot deduce the personal preference of the real account number user from the personality recommendation data.
When the next face detection opportunity is triggered, if the human application account of the currently used mobile phone is detected, sending a normal global message to the main thread through the video application A background service. The component that receives the message resets the data of the video application a to the normal state.
The following description is given with reference to a process of implementing face recognition detection on a video application a background by using a specific use scene, specifically as follows:
the background monitoring part of the video application A is mainly combined by a monitoring service running in the background and a timer realized by a Handler mechanism to complete polling monitoring, and a global message is sent through EventBus. And a timing mechanism is realized by sending the delay message according to a time interval set by a user in a way that a Handler sends the delay message. When the timing is reached, the Handler executes a preset check logic, and identifies whether the current user is the person bound by the logged account through a face recognition interface of the mobile phone. If the detection is the self, no processing is carried out, and the next detection is continuously waited. If the account is not the user bound by the current account, the account is not used by the user at present, and privacy protection processing is needed.
The Handler is a set of mechanisms provided by android for updating the UI, and is also a message processing mechanism. The main roles of the Handler are two: (1) sending a message in the newly started thread; (2) and acquiring and processing the message in the main thread.
EventBus is an event publish-subscribe bus for Android, developed by GreenRobot. The method simplifies the complexity of communication among all components in the application program, particularly the problem of communication among fragments, and can avoid inconvenience caused by using broadcast communication.
And the video application A background monitoring service sends a message to the main thread, and marks the current state of the video application A as a privacy disclosure state. The main thread receives the message. And sending a notification message to a component registered in the EventBus, wherein the main component for receiving the notification message is a component with privacy disclosure risk, such as a viewing history component, a personality recommendation component, a My like component, a personal collection component and the like. The viewing history component and the personality recommendation component are only taken as examples here.
The viewing history component body is a RecycleView list, and each item of the list is detailed information of a viewed video, a thumbnail and the like. After receiving the notification that the global state is changed into the privacy disclosure state, the data source of the list is replaced by the empty list and the page is refreshed, so that the real data of the list can be hidden, and the blank page is displayed to realize the effect of privacy protection. After receiving the notification that the global state is changed to the normal state, the data of the previous list stored in the memory is taken out to refresh the list again, so that the viewing history data of the video application a can be normally displayed, and fig. 9 is a schematic view of a viewing history interface of the video application a.
The data of the personalized recommendation component is a component for recommending new videos which may be liked by the user according to historical videos clicked, played and the like by the user, and the videos in the component comprise normal operation videos and personalized recommendation videos. And marks which type of video the video belongs to by a flag bit. After receiving the notification that the global state is changed into the privacy disclosure state, screening the data of the personalized recommendation component, assembling a new data list by using a normal operation video to refresh the component, and only storing the data of the personalized recommendation component in a memory to achieve the purpose of privacy protection. And when the component receives the notification that the global state is changed into normal, the complete data stored in the memory is taken out to refresh the component so as to restore the original personalized recommendation data of the video application A.
Specifically, as shown in fig. 10, a schematic diagram of a monitoring flow of a video application a client background service is shown, where monitor service is a service that runs in the video application a background to execute tasks at regular time. The service performs continuous polling monitoring according to the timing monitoring duration set by the user. And calling a system call every time the monitoring is initiated, and judging whether the person currently using the mobile phone is the account number according to the recognition result of the face recognition module of the mobile phone. And sends the results to the various components of video application a via EventBus.
The EventBus is a framework used by the Android end for inter-component communication. By registering the viewing history component, the personality recommendation component, and the like in the EventBus in advance, a message sent by the EventBus can be received. The message sent herein refers to a privacy state change event PrivacyStatusChangeEvent. The viewing history component, the personality recommendation component and the like which receive the message ensure data security in a privacy leakage state by refreshing the current interface by using null data. And the original interface can be redisplayed through real data under the condition that the privacy state is normal.
In addition, a client implementation process of the video application a in this embodiment is described with reference to fig. 11, and as shown in fig. 10, a User Interface (UI) is opened for protecting the client privacy video of the video application a. The screen display device comprises "-1 screen guide content", "home screen guide content" and "+ 1 screen guide content", each screen comprises a page switching area (ViewPager area), and a jump button is arranged in a display interface.
Viewpager, a view flipping tool, provides the effect of multi-page switching. Is a UI control introduced after Android 3.0 and is positioned in a v4 package. The viewport is used by filling it with multiple views by creating an adapter, and switching between different views when sliding left and right.
Wherein, the ViewPager uses the adapter mode, binds the different guide page fragments with the data through the adapter Fragment Pager adapter, and submits to the ViewPager for display. Fragment is used to handle the display and logical work of a lead page, and a single lead page can be considered a Fragment. Taking three guide pages as an example, the content of the guide pages is the timing and interval of face recognition, and the number of the guide pages is dynamically determined by the amount of the guide data, and can be configured by the background issuing. And the Fragment corresponding to the index of the current page needs to be returned in the adapter. And initializing the current page in the corresponding life cycle of the Fragment, and the like.
The skip button is a control button linked with the ViewPager, the OnClickListener of the skip button triggers the sliding operation of the ViewPager, and the current screen of the ViewPager slides to the content of +1 screen. After the content sliding of all the ViewPager is finished, the next jumping action of the jumping button pulls up the system face recognition authorization page. The face recognition function is turned on after the user is finally authorized.
Nowadays, various applications integrate various personalized recommendation and accurate recommendation functions, and the functions can serve users more comfortably and cause the leakage of user privacy. By the face recognition auxiliary verification method provided by the embodiment of the invention, the security of privacy can be kept even when a user is far away from a mobile phone, and related content containing privacy in an application can be refreshed in real time when a non-application account is used by the user, so that the privacy is not leaked. When the application account is used by the user, the application with complete functions of personal recommendation, history watching and the like can be restored, and even if the mobile phone is far away or stolen, the safety of the account does not need to be worried.
In addition, in the embodiment, from the power consumption of the mobile phone, the triggering time is preset to perform auxiliary recognition verification on the human face, and under the condition that the power consumption is not needed to be worried about, more recognition times can be added, and the recognition interval is shortened, so that the recognition instantaneity is improved.
It should be noted that the face recognition auxiliary verification method adopted in the embodiment of the present invention is only one of various recognition methods of the current mobile phone, and based on other recognition methods such as screen fingerprint recognition, post-fingerprint recognition, and the like, the effect similar to the face auxiliary recognition can be achieved, the user can be recognized only by manual verification, and although background silence cannot be achieved like face recognition without disturbing the user operation, the effect of auxiliary recognition can also be achieved, which is also a scheme included in the idea of the present invention.
In order to better implement the user privacy protection method provided by the embodiment of the present invention, an embodiment of the present invention further provides a device based on the user privacy protection method. The terms are the same as those in the above-mentioned user privacy protection method, and details of implementation may refer to the description in the method embodiment.
Referring to fig. 12, fig. 12 is a schematic structural diagram of a user privacy protecting apparatus according to an embodiment of the present invention, where the user privacy protecting apparatus 1200 may include an obtaining unit 1201, a determining unit 1202, and a hiding unit 1203, where:
an obtaining unit 1201, configured to obtain first physiological characteristic information corresponding to a user currently using the electronic device when it is determined that the target application is to be enabled;
a determining unit 1202, configured to determine, according to the first physiological characteristic information, whether the user is a user corresponding to an application account of the target application;
a hiding unit 1203, configured to hide, if the user is not a user corresponding to the application account, the privacy information associated with the application account in the target application in a display interface of the target application.
In some embodiments of the present application, the obtaining unit 1201 is specifically configured to:
judging whether an instruction for starting a target application is received, or judging whether the electronic equipment is changed from a screen-off state to a screen-on state, or judging whether an instruction for jumping to the target application from other applications is received;
and if an instruction for starting a target application is received, whether the electronic equipment is changed from a screen-off state to a screen-on state or not is received, or an instruction for jumping to the target application from other applications is received, determining that the target application is started, and acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment.
In some embodiments of the present application, the apparatus further comprises an acquisition unit configured to: before judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information, acquiring first face information of the user corresponding to the application account, and storing the first face information in the electronic equipment;
in some embodiments of the present application, a front-facing camera is disposed in the electronic device, and the obtaining unit 1201 is specifically configured to: and starting the front camera, and acquiring second face information corresponding to a user currently using the electronic equipment.
The determining unit 1202 is specifically configured to: and judging whether the second face information is matched with the first face information or not, and if so, determining that the user is a user corresponding to the application account of the target application.
In some embodiments of the present application, the determining unit 1202 is specifically configured to:
if the second face information comprises a plurality of face images, judging whether the face images matched with the first face information exist in the plurality of face images;
and if so, determining that the second face information is matched with the first face information.
In some embodiments of the present application, the determining unit 1202 is specifically configured to:
judging whether the second face information comprises a plurality of face images;
and if the second face information comprises a plurality of face images, determining that the second face information is not matched with the first face information.
In some embodiments of the present application, the electronic device includes a face recognition module, and third face information of a user corresponding to the application account is preset in the electronic device;
the determining unit 1202 is specifically configured to: and calling the face recognition module to judge whether the third face information is matched with the first face information, and if so, determining that the user is a user corresponding to the application account of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application includes historical usage data of the application account, the target application includes a historical usage component, and the hiding unit 1203 is specifically configured to:
and refreshing the historical use data of the application account number to be in an empty state by utilizing the historical use component, and hiding the historical use data by using a display interface of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application includes personalized recommendation data of the application account, the target application includes a personalized recommendation component, and the hiding unit 1203 is specifically configured to:
acquiring recommendation data recommended to the application account by a server corresponding to the target application;
using the individual recommendation component to remove individual recommendation data of the target application from the recommendation data to obtain general recommendation data;
and displaying the general recommendation data on the target application so as to hide individual recommendation data on a display interface of the target application.
In some embodiments of the present application, the obtaining unit 1201 is further configured to obtain, during a period in which the target application is used, second physiological characteristic information corresponding to a user currently using the electronic device at preset time intervals;
the determining unit 1202 is further configured to determine, according to the second physiological characteristic information, whether a user currently using the electronic device is a user corresponding to the application account of the target application;
the hiding unit 1203 is further configured to hide, if a user currently using the electronic device is not a user corresponding to the application account, the privacy information associated with the application account in the target application in a display interface of the target application.
In some embodiments of the present application, the apparatus further comprises a display unit for:
and if the user currently using the electronic equipment is the user corresponding to the application account, displaying the privacy information associated with the application account in the target application on a display interface of the target application.
In some embodiments of the present application, the privacy information associated with the application account in the target application is stored in a block of a block chain, and the apparatus further includes a block chain unit, where the block chain unit is specifically configured to:
when new privacy information associated with the application account is generated in the target application;
generating a new block according to the new privacy information;
adding the new tile to the chain of tiles.
In the embodiment of the application, when determining that a target application is to be enabled, an obtaining unit 1201 obtains first physiological characteristic information corresponding to a user currently using an electronic device; the determining unit 1202 determines whether the user is a user corresponding to the application account of the target application according to the first physiological characteristic information; the hiding unit 1203 hides the privacy information associated with the application account in the target application in the display interface of the target application if the user is not the user corresponding to the application account. According to the embodiment of the application, a deeper privacy video protection function can be provided under the condition that the application account logs in the target application, namely, the user can be identified through the physiological characteristic information of the current user after the application account logs in the target application, when the user of the electronic equipment is used at present and does not correspond to the application account, the privacy information related to the application account is hidden, any privacy information related to the account cannot be obtained even if the application account is in a login state, the problem that privacy is leaked due to the fact that personal mobile terminals such as various emergency mobile phones are held by other people is avoided, the safety of the privacy information of the user is protected, and the use safety of the mobile terminal is improved.
An embodiment of the present invention further provides an electronic device, as shown in fig. 13, which shows a schematic structural diagram of the electronic device according to the embodiment of the present invention, specifically:
the electronic device may include components such as a processor 1301 of one or more processing cores, memory 1302 of one or more computer-readable storage media, a power supply 1303, and an input unit 1304. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 13 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the processor 1301 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, and performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 1302 and calling data stored in the memory 1302, thereby performing overall monitoring of the electronic device. Optionally, processor 1301 may include one or more processing cores; preferably, the processor 1301 may integrate an application processor and a modem processor, wherein the application processor mainly handles operations of storage media, user interfaces, application programs, and the like, and the modem processor mainly handles wireless communications. It is to be appreciated that the modem processor described above may not be integrated into processor 1301.
The memory 1302 may be used to store software programs and modules, and the processor 1301 may execute various functional applications and data processing by operating the software programs and modules stored in the memory 1302. The memory 1302 may mainly include a storage program area and a storage data area, wherein the storage program area may store an application program (such as a sound playing function, an image playing function, etc.) required for operating the storage medium, at least one function, and the like; the storage data area may store data created according to use of the electronic device, and the like. Further, the memory 1302 may include high speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 1302 may also include a memory controller to provide processor 1301 access to memory 1302.
The electronic device further includes a power supply 1303 for supplying power to each component, and preferably, the power supply 1303 may be logically connected to the processor 1301 via a power management storage medium, so as to implement functions of managing charging, discharging, and power consumption via the power management storage medium. The power supply 1303 may also include one or more of a dc or ac power source, a rechargeable storage medium, a power failure detection circuit, a power converter or inverter, a power status indicator, and any other components.
The electronic device may further include an input unit 1304, and the input unit 1304 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the electronic device may further include a display unit and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 1301 in the electronic device loads an executable file corresponding to a process of one or more application programs into the memory 1302 according to the following instructions, and the processor 1301 runs the application programs stored in the memory 1302, so as to implement various functions as follows:
when the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment;
judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
To this end, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program is loaded by a processor to execute the steps in any one of the user privacy protection methods provided by the embodiments of the present invention. For example, the computer program may be loaded by a processor to perform the steps of:
when the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment;
judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the computer-readable storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the computer program stored in the computer-readable storage medium may execute the steps in any user privacy protection method provided in the embodiment of the present invention, beneficial effects that can be achieved by any user privacy protection method provided in the embodiment of the present invention may be achieved, for details, see the foregoing embodiments, and are not described herein again.
The method and the device for protecting the user privacy provided by the embodiment of the invention are described in detail, a specific example is applied in the text to explain the principle and the implementation of the invention, and the description of the embodiment is only used for helping to understand the method and the core idea of the invention; meanwhile, for those skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (11)

1. A user privacy protection method is applied to electronic equipment, target application is installed in the electronic equipment, and the user privacy protection method comprises the following steps:
when the target application is determined to be started, acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment;
judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
if the user is not the user corresponding to the application account, hiding the privacy information associated with the application account in the target application in a display interface of the target application;
the hiding the privacy information associated with the application account in the target application on a display interface of the target application includes:
acquiring recommendation data recommended to the application account by a server corresponding to the target application;
removing the individual recommendation data of the target application from the recommendation data to obtain general recommendation data;
and displaying the general recommendation data on the target application so as to hide individual recommendation data on a display interface of the target application.
2. The method for protecting application privacy according to claim 1, wherein when it is determined that the target application is to be enabled, acquiring first physiological characteristic information corresponding to a user currently using the electronic device comprises:
judging whether an instruction for starting a target application is received, or judging whether the electronic equipment is changed from a screen-off state to a screen-on state, or judging whether an instruction for jumping to the target application from other applications is received;
and if an instruction for starting a target application is received, whether the electronic equipment is changed from a screen-off state to a screen-on state or not is received, or an instruction for jumping to the target application from other applications is received, determining that the target application is started, and acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment.
3. The method for protecting application privacy according to claim 1, wherein before the determining, according to the first physiological characteristic information, whether the user is a user corresponding to the application account of the target application, the method further includes:
and acquiring first face information of a user corresponding to the application account, and storing the first face information in the electronic equipment.
4. The method for protecting application privacy according to claim 3, wherein a front-facing camera is disposed in the electronic device, and the acquiring first physiological characteristic information corresponding to a user currently using the electronic device includes:
starting the front camera, and collecting second face information corresponding to a user currently using the electronic equipment;
the judging whether the user is the user corresponding to the application account of the target application according to the first physiological characteristic information includes: and judging whether the second face information is matched with the first face information or not, and if so, determining that the user is a user corresponding to the application account of the target application.
5. The method for protecting application privacy according to claim 3, wherein the electronic device includes a face recognition module, and third face information of the user corresponding to the application account is preset in the electronic device;
the judging whether the user is the user corresponding to the application account of the target application according to the first physiological characteristic information includes: and calling the face recognition module to judge whether the third face information is matched with the first face information, and if so, determining that the user is a user corresponding to the application account of the target application.
6. The method for protecting application privacy according to any one of claims 1 to 5, wherein the privacy information associated with the application account in the target application includes historical usage data of the application account, a historical usage component is included in the target application, and the hiding the privacy information associated with the application account in the target application in a display interface of the target application includes:
and refreshing the historical use data of the application account number to be in an empty state by utilizing the historical use component, and hiding the historical use data by using a display interface of the target application.
7. The method for protecting application privacy according to any one of claims 1 to 5, wherein the target application includes a personalized recommendation component, and the removing the personalized recommendation data of the target application from the recommendation data to obtain general recommendation data includes:
and removing the individual recommendation data of the target application from the recommendation data by using the individual recommendation component to obtain general recommendation data.
8. The method for protecting application privacy according to any one of claims 1 to 5, further comprising:
acquiring second physiological characteristic information corresponding to a user currently using the electronic equipment according to a preset time interval during the use period of the target application;
judging whether the user currently using the electronic equipment is the user corresponding to the application account of the target application or not according to the second physiological characteristic information;
if the user currently using the electronic equipment is not the user corresponding to the application account, privacy information associated with the application account in the target application is continuously hidden in a display interface of the target application.
9. The method for protecting application privacy according to any one of claims 1 to 5, wherein the privacy information associated with the application account in the target application is stored in a block of a block chain, and the method further includes:
when new privacy information associated with the application account is generated in the target application;
generating a new block according to the new privacy information;
adding the new tile to the chain of tiles.
10. A user privacy protection device is applied to an electronic device, wherein a target application is installed in the electronic device, and the user privacy protection device comprises:
the acquisition unit is used for acquiring first physiological characteristic information corresponding to a user currently using the electronic equipment when the target application is determined to be started;
the judging unit is used for judging whether the user is a user corresponding to the application account of the target application or not according to the first physiological characteristic information;
a hiding unit, configured to hide, in a display interface of the target application, privacy information associated with the application account in the target application if the user is not a user corresponding to the application account;
the privacy information associated with the application account in the target application includes personalized recommendation data of the application account, and the hiding unit is further configured to:
acquiring recommendation data recommended to the application account by a server corresponding to the target application;
removing the individual recommendation data of the target application from the recommendation data to obtain general recommendation data;
and displaying the general recommendation data on the target application so as to hide individual recommendation data on a display interface of the target application.
11. A computer-readable storage medium, having stored thereon a computer program which is loadable by a processor to carry out the steps of the method for protecting application privacy of any of claims 1 to 9.
CN201910844126.XA 2019-09-06 2019-09-06 User privacy protection method and device Active CN110598441B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910844126.XA CN110598441B (en) 2019-09-06 2019-09-06 User privacy protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910844126.XA CN110598441B (en) 2019-09-06 2019-09-06 User privacy protection method and device

Publications (2)

Publication Number Publication Date
CN110598441A CN110598441A (en) 2019-12-20
CN110598441B true CN110598441B (en) 2021-07-23

Family

ID=68858148

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910844126.XA Active CN110598441B (en) 2019-09-06 2019-09-06 User privacy protection method and device

Country Status (1)

Country Link
CN (1) CN110598441B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113568688B (en) * 2020-04-29 2023-06-06 RealMe重庆移动通信有限公司 View switching method and device, electronic equipment and storage medium
CN113839914A (en) * 2020-06-24 2021-12-24 珠海格力电器股份有限公司 Data privacy protection method, device, storage medium, electronic equipment and system
CN112860147B (en) * 2021-02-04 2022-06-07 维沃移动通信(杭州)有限公司 Electronic equipment operation method and device and electronic equipment
CN113177759A (en) * 2021-04-29 2021-07-27 深圳市火乐科技发展有限公司 Logistics information display method and device and projection equipment
CN115099909A (en) * 2022-08-23 2022-09-23 深圳洽客科技有限公司 Information processing method and system based on E-commerce intention database mining
CN115240281A (en) * 2022-09-23 2022-10-25 平安银行股份有限公司 Private information display method and device, storage medium and mobile terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN105701414A (en) * 2015-12-31 2016-06-22 北京金山安全软件有限公司 Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
CN106203036A (en) * 2016-06-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 The operation copy hidden method opened based on application and device more
CN107609368A (en) * 2017-08-09 2018-01-19 百度在线网络技术(北京)有限公司 Safety protecting method, device, equipment and the computer-readable storage medium of application program
CN109635542A (en) * 2018-11-30 2019-04-16 华为技术有限公司 A kind of bio-identification exchange method, graphical interaction interface and relevant apparatus

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101470778B (en) * 2007-12-28 2016-08-17 Ge医疗系统环球技术有限公司 The method and system of protection patient data
CN103617075B (en) * 2013-12-04 2017-02-01 百度在线网络技术(北京)有限公司 application program recommending method, system and server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN105701414A (en) * 2015-12-31 2016-06-22 北京金山安全软件有限公司 Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
CN106203036A (en) * 2016-06-29 2016-12-07 宇龙计算机通信科技(深圳)有限公司 The operation copy hidden method opened based on application and device more
CN107609368A (en) * 2017-08-09 2018-01-19 百度在线网络技术(北京)有限公司 Safety protecting method, device, equipment and the computer-readable storage medium of application program
CN109635542A (en) * 2018-11-30 2019-04-16 华为技术有限公司 A kind of bio-identification exchange method, graphical interaction interface and relevant apparatus

Also Published As

Publication number Publication date
CN110598441A (en) 2019-12-20

Similar Documents

Publication Publication Date Title
CN110598441B (en) User privacy protection method and device
KR102021727B1 (en) Gallery of messages with a shared interest
US10664613B2 (en) Virtualization input component
CN108885740A (en) The intelligent personal assistants of active
CN110809175B (en) Video recommendation method and device
CN110830735B (en) Video generation method and device, computer equipment and storage medium
US10880398B2 (en) Information updating/exchange method, apparatus, and server
JP6883657B2 (en) Multi-user login session
KR101247859B1 (en) Dynamic content preference and behavior sharing between computing devices
US9576135B1 (en) Profiling user behavior through biometric identifiers
CN111654730B (en) Video playing method, data processing method, related device and medium
CN103793656A (en) Security implemented through metadata orchestrators
US10068099B1 (en) System and method for providing a data structure having different-scheme-derived portions
CN112989186B (en) Information recommendation model training method and device, electronic equipment and storage medium
US11074337B2 (en) Increasing security of a password-protected resource based on publicly available data
Ayed Architecting User-centric Privacy-as-a-set-of-services: Digital Identity-related Privacy Framework
US11871150B2 (en) Apparatuses, computer-implemented methods, and computer program products for generating a collaborative contextual summary interface in association with an audio-video conferencing interface service
CN106030527B (en) By the system and method for application notification user available for download
US20220233958A1 (en) Information recommendation method and apparatus, and electronic device
JP6760974B2 (en) Transaction processing method and system
US20150172254A1 (en) System and Method For Operating a Social Networking Site on the Internet
US9886572B2 (en) Lie vault
CN112035206B (en) Message processing method and device
CN105512208B (en) Information publishing method, device and system
US10866711B1 (en) Providing account information to applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant