CN111177770A - Protection method of sensitive information, mobile equipment and storage device - Google Patents

Protection method of sensitive information, mobile equipment and storage device Download PDF

Info

Publication number
CN111177770A
CN111177770A CN201811347982.6A CN201811347982A CN111177770A CN 111177770 A CN111177770 A CN 111177770A CN 201811347982 A CN201811347982 A CN 201811347982A CN 111177770 A CN111177770 A CN 111177770A
Authority
CN
China
Prior art keywords
sensitive information
state
instruction
information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811347982.6A
Other languages
Chinese (zh)
Other versions
CN111177770B (en
Inventor
郭庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qiku Internet Technology Shenzhen Co Ltd
Original Assignee
Qiku Internet Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qiku Internet Technology Shenzhen Co Ltd filed Critical Qiku Internet Technology Shenzhen Co Ltd
Priority to CN201811347982.6A priority Critical patent/CN111177770B/en
Publication of CN111177770A publication Critical patent/CN111177770A/en
Application granted granted Critical
Publication of CN111177770B publication Critical patent/CN111177770B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses a protection method of sensitive information, mobile equipment and a storage device, wherein the method comprises the steps that the mobile equipment judges whether the sensitive information is in a foreground display state; if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state; and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information. Through the mode, the protection efficiency of the sensitive information can be improved.

Description

Protection method of sensitive information, mobile equipment and storage device
Technical Field
The present application relates to the field of electronic devices, and in particular, to a method for protecting sensitive information, a mobile device, and a storage device.
Background
With the rapid development of the mobile internet and the rapid popularization of the mobile intelligent electronic device, users give various living and working requirements of social contact, entertainment, business and the like to the mobile internet and the mobile intelligent electronic device, and meanwhile, more sensitive information is stored in the mobile intelligent electronic device. Information leaks inevitably in the daily use process, so that how to realize the safety protection of sensitive information is particularly necessary.
Disclosure of Invention
The technical problem mainly solved by the application is to provide a method for protecting sensitive information, a mobile device and a storage device, which can improve the protection efficiency of the sensitive information.
In order to solve the technical problem, the application adopts a technical scheme that: the method comprises the steps that mobile equipment judges whether sensitive information is in a foreground display state or not; if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state; and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information.
Judging whether an instruction for storing sensitive information is received or not; and if the instruction for storing the sensitive information is received, the storage instruction is not responded, or the sensitive information is protected when the storage instruction is executed.
The method for protecting the sensitive information comprises the following steps of: and sensitive information is blocked, replaced or mosaiced in the intercepted screen picture.
Judging whether an instruction for accessing sensitive information is received or not; and judging the access authority of the access instruction, and when the visitor does not have the access authority, not responding to the access instruction or performing protection processing on the sensitive information when executing the access sensitive information instruction.
The sensitive information is group chat information, the access authority of the access instruction is judged, and when an accessor does not have the access authority, the access instruction is not responded, and the method comprises the following steps: the sensitive information carries identification information, only the user matched with the identification information can receive the sensitive information, and other users cannot receive the sensitive information.
Detecting whether a user leaves the mobile equipment or whether a new user joins the mobile equipment; and when the user is detected to leave the mobile equipment or a new user is added to watch the mobile equipment, switching the display state of the sensitive information into the hidden state.
If the sensitive information is in a hidden state, detecting whether an instruction for decrypting the sensitive information is received; and if the decryption instruction is received, verifying the decryption instruction, and converting the sensitive information into non-hidden display after the verification is passed.
The sensitive information is replaced by random characters by utilizing a preset algorithm, and the characters used in replacement are different every time.
In order to solve the above technical problem, another technical solution adopted by the present application is: a mobile device is provided, the mobile device comprising a processor and a display, the processor coupled to the display, the processor configured to: judging whether the sensitive information is in a foreground display state or not; if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state; and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information.
In order to solve the above technical problem, another technical solution adopted by the present application is: there is provided an apparatus having a storage function, the apparatus storing a program that is capable of implementing the above-described method of protecting sensitive information when executed.
The beneficial effect of this application is: the method is characterized in that the display state of the sensitive information is detected, the control state of the user on the sensitive information is detected, the sensitive information which is displayed in a non-hidden state and is not in the controllable state of an authorized user is protected, the sensitive information can be selectively processed, and the protection efficiency of the sensitive information is improved.
Drawings
FIG. 1 is a schematic flow chart diagram illustrating a first embodiment of a method for protecting sensitive information according to the present application;
FIG. 2 is a schematic block diagram of a first embodiment of a mobile device according to the present application;
fig. 3 is a schematic structural diagram of a first embodiment of the apparatus with a storage function according to the present application.
Detailed Description
In order to make the purpose, technical solution and effect of the present application clearer and clearer, the present application is further described in detail below with reference to the accompanying drawings and examples.
The application provides a method for protecting sensitive information, which regulates and controls the protection processing of the sensitive information by monitoring the control state of an authorized user on the sensitive information. By the method, the processing efficiency of the sensitive information is improved, and the user can check the sensitive information more conveniently.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for protecting sensitive information according to a first embodiment of the present application. In this embodiment, the method for protecting sensitive information includes the following steps:
s101: the mobile device judges whether the sensitive information is in a foreground display state.
The mobile device stores various sensitive information, and all the information is not displayed on a foreground interface. When it is in the background or stored only in memory, there is a protection policy of the memory or a protection policy of the application to protect. And when the sensitive information is in a foreground display state, the sensitive information is easily seen by other people, so that the secret leakage or the embarrassment is caused. There is a need to enhance the protection of sensitive information.
S102: and if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state.
Based on the prior art, when sensitive information is displayed, the sensitive information can be hidden and real information content is not displayed in order to protect the sensitive information. The normal display (non-hidden state display) is only possible after the user authorization is verified.
S103: and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information.
After the authorized user verifies and displays the sensitive information, the sensitive information is really displayed, and at the moment, if the authorized user leaves, the mobile equipment is in a non-supervision state, and at the moment, the information is easily peeped or photographed and stored by other people while the space is reserved, so that the information leakage is caused. On the other hand, if all the information is set to be hidden and displayed, even if the mobile device is in a user controllable state, the information needs to be verified to be displayed, for example, when the user chats in a personal room group, the user does not check the information for a while, and when the user checks the information again, one more step of verification is needed, which is not changed. Therefore, it is impossible to manage according to the actual environmental conditions.
The protection method for the sensitive information can detect and judge the control state of the user on the sensitive information, and when the protection method is in the control range of the user, the sensitive information does not need to be hidden, so that the processing flow is reduced, and the decryption flow of the user is also saved. Namely, the user can control the sensitive information not to be hidden under the condition of leakage through screen viewing. And when the sensitive information is detected to be out of the supervision of the user, hiding the sensitive information.
In one embodiment, whether an instruction for storing sensitive information is received is judged; and if the instruction for storing the sensitive information is received, the storage instruction is not responded, or the sensitive information is protected when the storage instruction is executed.
In particular, saving means that the sensitive information may be stored to other locations or saved in other ways that may be out of the user's control, so the saving instruction may be regarded as a signal that the sensitive information is about to be out of the user's control. When receiving the signal, the signal can not respond or the sensitive information can be protected when executing the saving instruction. When the saving instruction is not executed, the user can be reminded of the popup window, the user tries to save the information, whether to operate himself or herself, whether to execute the operation or not, and when the user approval is obtained, the operation is executed again. The protection processing of the sensitive information when the storage instruction is executed means that the stored information is subjected to hiding processing, real information content is not stored, and if the real information content needs to be obtained and stored, approval of a user is required.
In one embodiment, the instruction for saving the sensitive information is to capture a screen, and the protecting the sensitive information when the saving instruction is executed includes: and sensitive information is blocked, replaced or mosaiced in the intercepted screen picture. Specifically, if the sensitive information is actually displayed on the screen, the sensitive information becomes a picture form after being saved by the screenshot, cannot be modified, and is possibly leaked and transmitted, so that the sensitive information is hidden at the moment of saving the screenshot if the screenshot is not authorized by the user when the operation is performed. For example, when a screenshot chat record is captured, the sensitive information content, the head portrait of the user sending the sensitive information, the group chat name and the like can be mosaiced. User authorization is required if the real content is to be intercepted.
In one embodiment, whether an instruction for accessing sensitive information is received is judged; and judging the access authority of the access instruction, and when the visitor does not have the access authority, not responding to the access instruction or performing protection processing on the sensitive information when executing the access sensitive information instruction. In particular, the access information is aware that other users need to know the content of the sensitive information, and the sensitive information may be out of the control of the users, so the access instruction may be regarded as a signal that the sensitive information is about to be out of the control of the users. When receiving the signal, the signal can not respond or carry out protection processing on the sensitive information when executing the access instruction. When the access instruction is not executed, the user can be reminded by popup, the user is trying to access sensitive information, whether the operation is allowed or not, whether the operation is allowed to be executed or not is judged, and the operation is executed again when the user approval is obtained. The protection processing of the sensitive information when the access instruction is executed means that the information accessed by the visitor is hidden and does not display real information content, and if the real information content needs to be checked, approval of a user is required.
In one embodiment, the sensitive information is group chat information, the access authority of the access instruction is determined, and when the visitor does not have the access authority, the unresponsive access instruction includes: the sensitive information carries identification information, only the user matched with the identification information can receive the sensitive information, and other users cannot receive the sensitive information. Specifically, in group chat, each user can check group chat information in principle, but if a certain piece of information is only seen by a certain person, for example, only a certain member is informed to do a certain thing, the information can be identified, the identification can only be seen by a certain member, after the information is sent out, the information cannot be seen by other members, only one piece of information is reminded to be received, but the information content is not displayed; or does not receive the information directly. For example, the message can be transmitted with @ zhang, wherein @ zhang can be used to identify that the message reminds zhang to view, and another @ can identify that the message can only be viewed with zhang.
In one embodiment, whether a user leaves the mobile device or whether a new user joins the mobile device is detected; and when the user is detected to leave the mobile equipment or a new user is added to watch the mobile equipment, switching the display state of the sensitive information into the hidden state. Specifically, when the user leaves the mobile device, it means that if someone checks the sensitive information at this time, the user cannot prevent the sensitive information, and the sensitive information will be out of the control of the user. When this signal is received, the sensitive information is switched to a hidden state. When a new user is detected to join in watching the mobile device, if a person who steals the mobile device is standing behind the user to peep the information, the user may not find the information, and sensitive information is leaked. Whether a person approaches or leaves can be monitored by using a front camera, a sound receiver and the like of the mobile equipment; the whole environment around the user can be detected by means of an indoor camera.
By the method, the sensitive information does not need to be encrypted all the time, each piece of sensitive information does not need to be encrypted, and only the sensitive information is protected when the sensitive information is possibly checked and leaked. The information processing efficiency is improved.
In one embodiment, the protection processing on the sensitive information includes: and replacing the sensitive information with random characters by using a preset algorithm, wherein the characters used in each replacement are different. Specifically, when the special characters are used for replacement, the same characters can be used for replacing certain information or information of a certain person, so that a user can conveniently and quickly judge the information type; but this approach is easily deciphered over time; a preset algorithm can be set, and a replacement character is randomly generated for each piece of information through the algorithm; the replacing characters can be any combination of numbers, characters and special symbols; and the characters of each time of replacement are controlled to be different, so that other people can be prevented from deciphering and analyzing the sensitive information according to the encryption rule.
In one embodiment, if the sensitive information is in a hidden state, detecting whether an instruction for decrypting the sensitive information is received; and if the decryption instruction is received, verifying the decryption instruction, and converting the sensitive information into non-hidden display after the verification is passed. Specifically, password-free unlocking or password unlocking can be set, the system detects that the user clicks a keyword area, if no password is set, the original text is directly displayed, and if the password is set, the password unlocking frame is pulled up, or face recognition unlocking, voice control unlocking and the like are performed for unlocking.
On the basis, the present application further provides a mobile device, please refer to fig. 2, and fig. 2 is a schematic structural diagram of a first embodiment of the mobile device of the present application. In this embodiment, the mobile device 20 includes a processor 201 and a display 202, the processor 201 is coupled to the display 202, and the processor 201 is configured to determine whether the sensitive information is in a foreground display state; if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state; and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information. When the mobile device processes the sensitive information, the mobile device may execute the method for protecting the sensitive information, and for a specific implementation process, reference is made to the description of the foregoing embodiment, which is not described herein again. The mobile device can be a mobile phone, a tablet computer, a laptop, an intelligent wearable device and the like.
Please refer to fig. 3, wherein fig. 3 is a schematic structural diagram of a first embodiment of the apparatus with a storage function according to the present application. In this embodiment, the storage device 30 stores a program 301, and the program 301 implements the above-described method of protecting sensitive information when executed. The specific working process is the same as the above method embodiment, and therefore, detailed description is not repeated here, and please refer to the description of the corresponding method steps above in detail. The device with the storage function may be a portable storage medium such as a usb disk, an optical disk, a portable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk and other various media capable of storing program codes, and may also be a terminal, a server and other media.
According to the scheme, the method for protecting the sensitive information comprises the steps of detecting the display state of the sensitive information, detecting the control state of a user on the sensitive information, and protecting the sensitive information which is displayed in a non-hidden state and is not in the control state of an authorized user, so that the sensitive information can be selectively processed, and the protection efficiency of the sensitive information is improved.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application.
The above description is only for the purpose of illustrating embodiments of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application or are directly or indirectly applied to other related technical fields, are also included in the scope of the present application.

Claims (10)

1. A method for protecting sensitive information, the method comprising:
the mobile equipment judges whether the sensitive information is in a foreground display state;
if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state;
and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information.
2. The method according to claim 1, wherein if the display state of the sensitive information is a non-hidden state, detecting whether the mobile device is in a controllable state by an authorized user, and when detecting that the mobile device is not in the controllable state by the authorized user, performing protection processing on the sensitive information includes:
judging whether an instruction for storing the sensitive information is received or not;
and if the instruction for storing the sensitive information is received, not responding to the storage instruction, or performing protection processing on the sensitive information when the storage instruction is executed.
3. The method according to claim 2, wherein the instruction for saving the sensitive information is to intercept a screen, and the protecting the sensitive information when the saving instruction is executed includes:
and the sensitive information is blocked, replaced or mosaiced in the intercepted screen picture.
4. The method according to claim 1, wherein if the display state of the sensitive information is a non-hidden state, detecting whether the mobile device is in a controllable state by an authorized user, and when detecting that the mobile device is not in the controllable state by the authorized user, performing protection processing on the sensitive information includes:
judging whether an instruction for accessing the sensitive information is received;
and judging the access authority of the access instruction, and when an accessor does not have the access authority, not responding to the access instruction or performing protection processing on the sensitive information when executing the access sensitive information instruction.
5. The method for protecting sensitive information according to claim 4, wherein the sensitive information is group chat information, the determining the access right of the access instruction, and when the visitor does not have the access right, not responding to the access instruction comprises:
the sensitive information carries identification information, only the user matched with the identification information can receive the sensitive information, and other users cannot receive the sensitive information.
6. The method according to claim 1, wherein if the display state of the sensitive information is a non-hidden state, detecting whether the mobile device is in a controllable state by an authorized user, and when detecting that the mobile device is not in the controllable state by the authorized user, performing protection processing on the sensitive information includes:
detecting whether a user leaves the mobile device or whether a new user joins to watch the mobile device;
and when detecting that the user leaves the mobile equipment or a new user joins in watching the mobile equipment, switching the display state of the sensitive information into a hidden state.
7. The method according to claim 1, wherein if the sensitive information is in a hidden state, detecting whether an instruction to decrypt the sensitive information is received;
and if the decryption instruction is received, verifying the decryption instruction, and converting the sensitive information into non-hidden display after the verification is passed.
8. The method for protecting sensitive information according to claim 1, wherein said protecting sensitive information comprises:
and replacing the sensitive information with random characters by using a preset algorithm, wherein the characters used in each replacement are different.
9. A mobile device, comprising a processor and a display, the processor coupled to the display, the processor configured to:
judging whether the sensitive information is in a foreground display state or not;
if the sensitive information is in a foreground display state, judging whether the display state of the sensitive information is in a non-hidden state;
and if the display state of the sensitive information is a non-hidden state, detecting whether the mobile equipment is in a controllable state of an authorized user, and when detecting that the mobile equipment is not in the controllable state of the authorized user, protecting the sensitive information.
10. An apparatus having a storage function, wherein the apparatus stores a program, and the program is capable of implementing the method for protecting sensitive information according to any one of claims 1 to 8 when executed.
CN201811347982.6A 2018-11-13 2018-11-13 Sensitive information protection method, mobile equipment and storage device Active CN111177770B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811347982.6A CN111177770B (en) 2018-11-13 2018-11-13 Sensitive information protection method, mobile equipment and storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811347982.6A CN111177770B (en) 2018-11-13 2018-11-13 Sensitive information protection method, mobile equipment and storage device

Publications (2)

Publication Number Publication Date
CN111177770A true CN111177770A (en) 2020-05-19
CN111177770B CN111177770B (en) 2023-09-01

Family

ID=70653729

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811347982.6A Active CN111177770B (en) 2018-11-13 2018-11-13 Sensitive information protection method, mobile equipment and storage device

Country Status (1)

Country Link
CN (1) CN111177770B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115103055A (en) * 2022-06-17 2022-09-23 度小满科技(北京)有限公司 Loss processing method and device, mobile terminal and readable storage medium
CN115955325A (en) * 2022-10-26 2023-04-11 贝壳找房(北京)科技有限公司 Information management and control method and system and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150302621A1 (en) * 2014-04-21 2015-10-22 Vmware, Inc. Concealing sensitive information on a display
CN107426222A (en) * 2017-07-28 2017-12-01 广东欧珀移动通信有限公司 Information protecting method, device, storage medium and electronic equipment
CN107992730A (en) * 2017-11-28 2018-05-04 宇龙计算机通信科技(深圳)有限公司 A kind of screen message guard method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150302621A1 (en) * 2014-04-21 2015-10-22 Vmware, Inc. Concealing sensitive information on a display
CN107426222A (en) * 2017-07-28 2017-12-01 广东欧珀移动通信有限公司 Information protecting method, device, storage medium and electronic equipment
CN107992730A (en) * 2017-11-28 2018-05-04 宇龙计算机通信科技(深圳)有限公司 A kind of screen message guard method and device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115103055A (en) * 2022-06-17 2022-09-23 度小满科技(北京)有限公司 Loss processing method and device, mobile terminal and readable storage medium
CN115103055B (en) * 2022-06-17 2023-10-03 度小满科技(北京)有限公司 Loss processing method, loss processing device, mobile terminal and readable storage medium
CN115955325A (en) * 2022-10-26 2023-04-11 贝壳找房(北京)科技有限公司 Information management and control method and system and electronic equipment
CN115955325B (en) * 2022-10-26 2024-02-02 贝壳找房(北京)科技有限公司 Information management and control method and system and electronic equipment

Also Published As

Publication number Publication date
CN111177770B (en) 2023-09-01

Similar Documents

Publication Publication Date Title
US11106768B2 (en) Methods and systems for generating history data of system use and replay mode for identifying security events showing data and user bindings
US10375116B2 (en) System and method to provide server control for access to mobile client data
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US20190384941A1 (en) Video-based privacy supporting system
CN101529366B (en) Identification and visualization of trusted user interface objects
US9235732B2 (en) Secure communication methods
US10607035B2 (en) Method of displaying content on a screen of an electronic processing device
KR102474243B1 (en) A Method and Apparatus For Providing a Secure Mode for User Device
US20070209014A1 (en) Method and apparatus for secure data input
CN108027853B (en) Multi-user strong authentication token
CN111935349B (en) Terminal-based information display method and device, terminal and storage medium
CN109858274A (en) The method and apparatus that message is shown
CN114175032A (en) Real-time data viewing security
US20240056811A1 (en) Verification methods and apparatuses for electronic device insurance
CN111177770B (en) Sensitive information protection method, mobile equipment and storage device
CN103873521A (en) Cloud architecture-based mobile phone privacy file protection system and method
Frankland et al. Side channels, compromising emanations and surveillance: Current and future technologies
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled
CN112135166B (en) Method, device and system for sending and playing live broadcast data
US20230087884A1 (en) Controlling a screenshot function to obfuscate sensitive information in a screenshot
GB2566043A (en) A method of displaying content on a screen of an electronic processing device
KR20130022046A (en) Method and system for enhancing the privacy of contact information in profile
KR102337779B1 (en) Method of preventing the leakage of the information based on behavior and system performing the same
US20230101658A1 (en) Duress-based user account data protection
CN105991513A (en) Data protection method, device and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant