CN110765433A - Terminal control method, device, terminal and storage medium - Google Patents

Terminal control method, device, terminal and storage medium Download PDF

Info

Publication number
CN110765433A
CN110765433A CN201911000523.5A CN201911000523A CN110765433A CN 110765433 A CN110765433 A CN 110765433A CN 201911000523 A CN201911000523 A CN 201911000523A CN 110765433 A CN110765433 A CN 110765433A
Authority
CN
China
Prior art keywords
terminal
user
preset
predetermine
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911000523.5A
Other languages
Chinese (zh)
Inventor
黎杰豪
马颖江
张轶
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201911000523.5A priority Critical patent/CN110765433A/en
Publication of CN110765433A publication Critical patent/CN110765433A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification

Abstract

The embodiment of the invention relates to a terminal control method, a terminal control device, a terminal and a storage medium, relates to the field of mobile communication, and aims to prevent privacy information from being peeped when a user views the privacy information and guarantee the safety of the information in the terminal. The terminal control method comprises the following steps: when the terminal is determined to be in an unlocking state, acquiring an image containing a current user of the terminal; determining that the image contains a non-preset user, and detecting whether the face of the non-preset user faces the terminal screen; detecting that the face of the non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen; and when the eyes of the non-preset user are detected to watch the terminal screen, the control terminal executes preset safety operation.

Description

Terminal control method, device, terminal and storage medium
Technical Field
The present invention relates to the field of mobile communications, and in particular, to a terminal control method, apparatus, terminal, and storage medium.
Background
With the widespread use of terminal devices, the terminal devices have become indispensable tools in people's work and life. The communication information carried in the terminal equipment is huge, and simultaneously, the communication information also comprises a lot of private contents. Generally, the terminal equipment can encrypt the private information of the user, protect the information security of the user and prevent the private information from being leaked. However, when a user views information, especially some sensitive data, the user is not always in a relatively hidden or secure environment, so that the user can inevitably be peeped by other users when viewing the information in public places.
In the prior art, security software of a terminal device is monitored from an angle that prevents a user from using the terminal device, for example, locking is performed when it is monitored that a mobile phone is in an abnormal use condition. However, when the user views the private information on the terminal by himself or does not exit in time after viewing, other non-terminal users can peeld the private information under the condition that the user is not aware of, but the user cannot know that the private information is leaked.
In summary, the existing terminal device cannot guarantee the security of the user privacy information while the user views the privacy information.
Disclosure of Invention
The embodiment of the invention provides a terminal control method, a terminal control device, a terminal and a storage medium, which are used for preventing privacy information from being peeped when a user views the privacy information and ensuring the safety of information in terminal equipment.
In a first aspect, an embodiment of the present invention provides a terminal control method, including:
when the terminal is determined to be in an unlocking state, acquiring an image containing a current user of the terminal;
determining that the image contains a non-preset user, and detecting whether the face of the non-preset user faces to a terminal screen;
detecting that the face of a non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen;
and when the eyes of the non-preset user are detected to watch the terminal screen, the control terminal executes preset safety operation.
The terminal control method provided by the embodiment of the invention comprises the steps of firstly obtaining an image containing a current user of the terminal when the terminal is determined to be in an unlocking state, then analyzing and judging the image, detecting whether the face of a non-preset user faces to a terminal screen after the non-preset user is determined to be contained in the image, if so, continuously detecting whether the eyes of the non-preset user watch the terminal screen, and controlling the terminal to execute preset safety operation after the eyes of the non-preset user watch the terminal screen. Compared with the prior art, the embodiment of the invention determines that the acquired image containing the current terminal user contains the non-preset user, simultaneously meets the condition that the face of the non-preset user faces the terminal screen and the eyes watch the terminal of the screen, determines the non-preset user as a peeper, executes the preset safety operation, avoids peeping the privacy information and ensures the safety of the information in the terminal equipment.
Wherein the preset safety operation comprises one or more of the following: suspending the operation currently executed by the terminal, returning to a main interface of the terminal, locking the terminal and carrying out fuzzy display.
In a possible implementation manner, after the control terminal performs the preset security operation, the method further includes:
continuously acquiring an image containing a current user of the terminal;
and when the determined image contains the preset user and does not contain the non-preset user, or when the determined image contains the preset user and the non-preset user and the face of the non-preset user does not face the terminal screen, or when the determined image contains the preset user and the non-preset user and the face of the non-preset user faces the terminal screen and eyes do not watch the terminal screen, controlling the recovery terminal to the state before the execution of the preset safety operation.
The terminal control method provided by the embodiment of the invention continuously monitors the terminal in real time after the control terminal executes the preset safety operation, continuously acquires the image containing the current user of the terminal, and controls and restores the terminal to the state before the preset safety operation when the image is determined to contain the preset user and not contain the non-preset user, or when the image is determined to contain the preset user and the non-preset user and the face of the non-preset user does not face the terminal screen, or when the image is determined to contain the preset user and the non-preset user and the face of the non-preset user faces the terminal screen but the eyes of the non-preset user do not watch the terminal screen. That is to say, when the terminal detects that the current environment has been restored to the safe state, the state before the terminal executes the safe operation is restored, so that the preset user can continue the previous operation without performing other operations, convenience is provided for the preset user of the terminal, and the user experience is improved.
In one possible embodiment, when it is determined that the terminal is in the unlocked state, acquiring an image including a current user of the terminal includes:
and when the terminal is determined to be in the unlocking state and the terminal starts the peep-proof function, acquiring an image containing a current user of the terminal.
In a second aspect, an embodiment of the present invention further provides a terminal control apparatus, including:
the terminal comprises an acquisition unit, a display unit and a control unit, wherein the acquisition unit is used for acquiring an image containing a current user of the terminal when the terminal is determined to be in an unlocking state;
the processing unit is used for determining that the image contains the non-preset user and detecting whether the face of the non-preset user faces to the terminal screen;
detecting that the face of a non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen;
and when the eyes of the non-preset user are detected to watch the terminal screen, the control terminal executes preset safety operation.
In one possible embodiment, the preset safe operation includes one or more of the following: suspending the operation currently executed by the terminal, returning to a main interface of the terminal, locking the terminal and carrying out fuzzy display.
In a possible implementation manner, after the control terminal performs the preset security operation, the obtaining unit is further configured to: continuously acquiring an image containing a current user of the terminal;
the processing unit is further configured to: and when the determined image contains the preset user and does not contain the non-preset user, or when the determined image contains the preset user and the non-preset user and the face of the non-preset user does not face the terminal screen, or when the determined image contains the preset user and the non-preset user and the face of the non-preset user faces the terminal screen and eyes do not watch the terminal screen, controlling the recovery terminal to the state before the execution of the preset safety operation.
In a possible implementation manner, the obtaining unit is specifically configured to:
and when the terminal is determined to be in the unlocking state and the terminal starts the peep-proof function, acquiring an image containing a current user of the terminal.
In a third aspect, an embodiment of the present invention further provides a terminal, including: at least one processor, at least one memory, and computer program instructions stored in the memory, which when executed by the processor, implement a terminal control method as described in the first aspect of an embodiment of the present invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which computer program instructions are stored, and when the computer program instructions are executed by a processor, the terminal control method according to the first aspect of the embodiment of the present invention is implemented.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments of the present invention will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a terminal control method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another terminal control method according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of a method for controlling an anti-peeping function in a terminal according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal control device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
Detailed Description
The embodiments of the present invention will be described in conjunction with the accompanying drawings, and it should be understood that the embodiments described herein are only for the purpose of illustrating and explaining the present invention, and are not intended to limit the present invention.
In view of the fact that in the prior art, security software on a terminal is monitored in an angle preventing a user who is not the terminal from using the terminal, but when the user views privacy information on the terminal by himself or does not exit in time after viewing, other users who are not the terminal can peep the privacy information of the user under the condition that the user does not know, and accordingly information of the user is leaked, the embodiment of the invention provides a terminal control scheme which is used for preventing the privacy information from being peeped when the user views the privacy information and guaranteeing the safety of the information in the terminal.
The embodiments of the present invention will be described in detail below with reference to the accompanying drawings and specific embodiments.
As shown in fig. 1, an embodiment of the present invention provides a terminal control method, which may include the following steps:
step 101, when the terminal is determined to be in the unlocking state, acquiring an image containing a current user of the terminal.
Step 102, determining that the image contains the non-preset user, and detecting whether the face of the non-preset user faces to the terminal screen.
Step 103, detecting that the face of the non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen.
And 104, detecting that eyes of a non-preset user watch the terminal screen, and controlling the terminal to execute preset safety operation.
Wherein the preset safety operation comprises one or more of the following: suspending the operation currently executed by the terminal, returning to a main interface of the terminal, locking the terminal and carrying out fuzzy display.
Through the scheme, when a user checks privacy information in the terminal, the front camera of the terminal is opened, the image containing the current user of the terminal is acquired, when the terminal identifies a non-preset user in an image identification range, whether the face of the non-preset user faces to a terminal screen is judged, if yes, whether eyes of the non-preset user watch the terminal screen is continuously judged, if yes, the information displayed in the terminal screen is peeped by the non-preset user is judged, the control terminal executes preset safety operation, when the user checks the privacy information, the privacy information is prevented from being peeped, and the safety of the information in the terminal is guaranteed.
In specific implementation, the condition that the non-preset user is peeping the information displayed in the terminal screen is determined, not only is the terminal required to detect that the non-preset user exists in the image recognition range, but also the face of the non-preset user is required to be determined to face the terminal screen through image analysis, and then the eyes of the non-preset user are determined to be gazing at the terminal screen through tracking the eyeball trail of the non-preset user. And when the conditions are simultaneously met, the control terminal executes preset safety operation.
It should be noted that, in the specific implementation, if it is detected in step 103 that the face of the non-default user is not facing the terminal screen, it is not necessary to further detect whether the eyes of the non-default user watch the terminal screen, so as to save computer resources.
As shown in fig. 2, an embodiment of the present invention provides a terminal control method, which may further include the following steps after the control terminal performs a preset security operation:
step 201, continuously acquiring an image containing a current user of the terminal.
Step 202, when it is determined that the image includes the preset user and does not include the non-preset user, or when it is determined that the image includes the preset user and the non-preset user and the face of the non-preset user does not face the terminal screen, or when it is determined that the image includes the preset user and the non-preset user and the face of the non-preset user faces the terminal screen but the eyes of the non-preset user do not watch the terminal screen, controlling the recovery terminal to the state before the execution of the preset safety operation.
It should be noted that, after the terminal determines that there is information displayed in the terminal screen being peeped by a non-preset user, the terminal is controlled to execute a preset security operation, that is, to suspend the operation currently executed by the terminal, return to the terminal main interface, lock the terminal, or perform a fuzzy display. In particular, the type of security operation to be performed is preset by the user. After the control terminal executes the preset safety operation, the terminal continuously acquires the image containing the current user of the terminal, the image contains the preset user and does not contain the non-preset user, or the image contains the preset user and the non-preset user and the face of the non-preset user does not face the terminal screen, or the image contains the preset user and the non-preset user and the face of the non-preset user faces the terminal screen but the eyes of the non-preset user do not watch the terminal screen, namely when the terminal detects that the current environment is restored to the safety state, the terminal is controlled to restore to the state before the preset safety operation is executed.
In specific implementation, if the safety operation preset by the user is the operation executed currently by the suspended terminal, the operation is resumed to continue the current operation; if the safety operation preset by the user is returning to the main menu, the recovery operation is to recover the original operation interface from the main menu page; if the safety operation preset by the user is the locking terminal, the operation is recovered to be automatic unlocking; if the safety operation preset by the user is the fuzzy display, the recovery operation is to cancel the fuzzy processing of the display screen.
In one possible embodiment, when it is determined that the terminal is in the unlocked state, acquiring an image including a current user of the terminal includes:
and when the terminal is determined to be in the unlocking state and the terminal starts the peep-proof function, acquiring an image containing a current user of the terminal.
It should be noted that the peep-proof function in the terminal is an optional item, and since the user can share information in the terminal with other people at some times, on the other hand, the power consumption is higher because the peep-proof function needs to open the front camera of the terminal. A switch is added to the settings and status bar of the terminal as an entry to activate or deactivate the privacy function.
The following describes in detail the terminal control method provided by the embodiment of the present invention with a specific embodiment of the user starting the peep-proof function in the terminal in conjunction with fig. 3. As shown in fig. 3, the method for controlling an anti-peeping function in a terminal according to an embodiment of the present invention may include the following steps:
step 301, a user starts a peep-proof function, and the terminal opens the front camera.
Step 302, obtaining an image containing the current user of the terminal.
Step 303, determining whether a non-preset user exists in the detection range of the front camera of the terminal, if so, executing step 304, otherwise, returning to step 302.
Step 304, judging whether the face of the non-preset user faces to the terminal screen, if so, executing step 306, otherwise, returning to step 302.
Step 305, judging whether the eyes of the non-preset user watch the terminal screen, if so, executing step 306, otherwise, returning to step 302.
And step 306, controlling the terminal to execute preset safety operation.
It should be noted that the execution mode of the preset security operation is preset by the user, and includes one or more of the following: suspending the operation currently executed by the terminal, returning to a main interface of the terminal, locking the terminal and carrying out fuzzy display.
Based on the same inventive concept, the embodiment of the invention also provides a terminal control device.
As shown in fig. 4, an embodiment of the present invention further provides a terminal control apparatus 400, including:
an obtaining unit 410, configured to obtain an image including a current user of the terminal when it is determined that the terminal is in an unlocked state;
a processing unit 420, configured to determine that the image includes a non-preset user, and detect whether a face of the non-preset user faces the terminal screen;
detecting that the face of a non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen;
and when the eyes of the non-preset user are detected to watch the terminal screen, the control terminal executes preset safety operation.
In one possible embodiment, the preset safe operation includes one or more of the following: suspending the operation currently executed by the terminal, returning to a main interface of the terminal, locking the terminal and carrying out fuzzy display.
In a possible implementation manner, after the control terminal performs the preset security operation, the obtaining unit 410 is further configured to: continuously acquiring an image containing a current user of the terminal;
the processing unit 420 is further configured to: and when the determined image contains the preset user and does not contain the non-preset user, or when the determined image contains the preset user and the non-preset user and the face of the non-preset user does not face the terminal screen, or when the determined image contains the preset user and the non-preset user and the face of the non-preset user faces the terminal screen and eyes do not watch the terminal screen, controlling the recovery terminal to the state before the execution of the preset safety operation.
In a possible implementation, the obtaining unit 410 is specifically configured to:
and when the terminal is determined to be in the unlocking state and the terminal starts the peep-proof function, acquiring an image containing a current user of the terminal.
Based on the same concept of the above-described embodiments of the present invention, fig. 5 is a block diagram of a terminal according to an exemplary embodiment.
As shown in fig. 5, a terminal 500 provided in an embodiment of the present invention includes:
a processor 510;
a memory 520 for storing instructions executable by processor 510;
wherein, the processor 510 is configured to execute the instructions to implement the terminal control method in the embodiment of the present invention.
In an exemplary embodiment, a storage medium comprising instructions, such as the memory 520 comprising instructions, executable by the processor 510 of the terminal 500 to perform the above-described method is also provided. Alternatively, the storage medium may be a non-transitory computer readable storage medium, for example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (10)

1. A terminal control method, comprising:
when the terminal is determined to be in an unlocking state, acquiring an image containing a current user of the terminal;
determining that the image contains a non-preset user, and detecting whether the face of the non-preset user faces the terminal screen;
detecting that the face of the non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen;
and detecting that the eyes of the non-preset user watch the terminal screen, and controlling the terminal to execute preset safety operation.
2. The method of claim 1, wherein the pre-set security operations comprise one or more of: suspending the operation currently executed by the terminal, returning to a terminal main interface, locking the terminal and carrying out fuzzy display.
3. The method according to claim 1, wherein after controlling the terminal to perform the preset security operation, the method further comprises:
continuously acquiring an image containing the current user of the terminal;
confirm contain in the image predetermine the user and when not including non-predetermine the user, perhaps be confirming contain in the image predetermine the user and non-predetermine the user, just non-predetermine user's face does not move towards during the terminal screen, perhaps confirm contain in the image predetermine the user and non-predetermine the user, just non-predetermine user's face moves towards terminal screen, eyes do not look at during the terminal screen, control resumes terminal is to carrying out state before predetermineeing safe operation.
4. The method of claim 1, wherein obtaining an image containing a current user of the terminal upon determining that the terminal is in the unlocked state comprises:
when the terminal is determined to be in an unlocked state and the terminal starts the peep-proof function, the image containing the current user of the terminal is acquired.
5. A terminal control apparatus, comprising:
the terminal comprises an acquisition unit, a display unit and a control unit, wherein the acquisition unit is used for acquiring an image containing a current user of the terminal when the terminal is determined to be in an unlocking state;
the processing unit is used for determining that the image contains a non-preset user and detecting whether the face of the non-preset user faces the terminal screen;
detecting that the face of the non-preset user faces the terminal screen, and detecting whether the eyes of the non-preset user watch the terminal screen;
and detecting that the eyes of the non-preset user watch the terminal screen, and controlling the terminal to execute preset safety operation.
6. The apparatus of claim 5, wherein the preset safety action comprises one or more of: suspending the operation currently executed by the terminal, returning to a terminal main interface, locking the terminal and carrying out fuzzy display.
7. The apparatus of claim 5, wherein after controlling the terminal to perform a preset security operation,
the acquisition unit is further configured to: continuously acquiring an image containing the current user of the terminal;
the processing unit is further to: confirm contain in the image predetermine the user and when not including non-predetermine the user, perhaps be confirming contain in the image predetermine the user and non-predetermine the user, just non-predetermine user's face does not move towards during the terminal screen, perhaps confirm contain in the image predetermine the user and non-predetermine the user, just non-predetermine user's face moves towards terminal screen, eyes do not look at during the terminal screen, control resumes terminal is to carrying out state before predetermineeing safe operation.
8. The apparatus according to claim 5, wherein the obtaining unit is specifically configured to:
when the terminal is determined to be in an unlocked state and the terminal starts the peep-proof function, the image containing the current user of the terminal is acquired.
9. A terminal, comprising: at least one processor, at least one memory, and computer program instructions stored in the memory that, when executed by the processor, implement the terminal control method of any one of claims 1-4.
10. A computer-readable storage medium having stored thereon computer program instructions, characterized in that the computer program instructions, when executed by a processor, implement the terminal control method according to any one of claims 1-4.
CN201911000523.5A 2019-10-21 2019-10-21 Terminal control method, device, terminal and storage medium Pending CN110765433A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911000523.5A CN110765433A (en) 2019-10-21 2019-10-21 Terminal control method, device, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911000523.5A CN110765433A (en) 2019-10-21 2019-10-21 Terminal control method, device, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN110765433A true CN110765433A (en) 2020-02-07

Family

ID=69331548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911000523.5A Pending CN110765433A (en) 2019-10-21 2019-10-21 Terminal control method, device, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN110765433A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737775A (en) * 2020-06-23 2020-10-02 广东小天才科技有限公司 Privacy peep-proof method and intelligent equipment based on user eyeball tracking
CN112087625A (en) * 2020-08-27 2020-12-15 西安万像电子科技有限公司 Image processing method, image processing apparatus, server, and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218579A (en) * 2013-03-28 2013-07-24 东莞宇龙通信科技有限公司 Method for preventing content on screen from being peeped, and mobile terminal thereof
CN106406530A (en) * 2016-09-20 2017-02-15 宇龙计算机通信科技(深圳)有限公司 A screen display method and a mobile terminal
CN108062490A (en) * 2018-01-03 2018-05-22 深圳市金立通信设备有限公司 Glance prevention method, terminal and computer-readable medium
JP2019086749A (en) * 2017-11-02 2019-06-06 光興業株式会社 Peep prevention filter fastener and attaching/detaching method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218579A (en) * 2013-03-28 2013-07-24 东莞宇龙通信科技有限公司 Method for preventing content on screen from being peeped, and mobile terminal thereof
CN106406530A (en) * 2016-09-20 2017-02-15 宇龙计算机通信科技(深圳)有限公司 A screen display method and a mobile terminal
JP2019086749A (en) * 2017-11-02 2019-06-06 光興業株式会社 Peep prevention filter fastener and attaching/detaching method
CN108062490A (en) * 2018-01-03 2018-05-22 深圳市金立通信设备有限公司 Glance prevention method, terminal and computer-readable medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737775A (en) * 2020-06-23 2020-10-02 广东小天才科技有限公司 Privacy peep-proof method and intelligent equipment based on user eyeball tracking
CN112087625A (en) * 2020-08-27 2020-12-15 西安万像电子科技有限公司 Image processing method, image processing apparatus, server, and storage medium

Similar Documents

Publication Publication Date Title
JP3617882B2 (en) Security device and security implementation method
US20210073421A1 (en) Video-based privacy supporting system
US10534908B2 (en) Alerts based on entities in security information and event management products
WO2018058373A1 (en) Control method and apparatus for electronic device, and electronic device
CN105260682B (en) A kind of method and device for protecting privacy of user
CN111711794A (en) Anti-candid image processing method and device, terminal and storage medium
JP2017531266A (en) Data protection based on user and gesture recognition
CN107294915B (en) Image acquisition method, system and terminal
CN110765433A (en) Terminal control method, device, terminal and storage medium
JP2006302199A (en) Information processor which partially locks window and program for operating this information processor
CN107085508B (en) Information processing method and electronic equipment
US8654978B2 (en) Apparatus, method, and computer program product for access control to a mobile terminal
EP3660718B1 (en) Agentless management and control of network sessions
CN111935349B (en) Terminal-based information display method and device, terminal and storage medium
CN111259461A (en) Anti-stealing-lighting method, terminal equipment and system
WO2017185667A1 (en) Method and apparatus for controlling fingerprint sensor, and electronic device
WO2017185670A1 (en) Method and device for controlling fingerprint sensor, and electronic device
WO2014036932A1 (en) A user interface hijacking prevention device and method
CN111737774B (en) Privacy peep-proof method and intelligent equipment
CN113282364A (en) Display method, display device and electronic equipment
US20200334356A1 (en) Apparatus and method for monitoring use history
KR101716690B1 (en) Unauthorized data access blocking method and computing apparatus having Unauthorized data access blocking function
CN111737775A (en) Privacy peep-proof method and intelligent equipment based on user eyeball tracking
CN109756539B (en) Screen capture control method and related equipment
US20140068776A1 (en) User interface hijacking prevention device and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200207