CN114003880A - Privacy protection method and system - Google Patents

Privacy protection method and system Download PDF

Info

Publication number
CN114003880A
CN114003880A CN202111256682.9A CN202111256682A CN114003880A CN 114003880 A CN114003880 A CN 114003880A CN 202111256682 A CN202111256682 A CN 202111256682A CN 114003880 A CN114003880 A CN 114003880A
Authority
CN
China
Prior art keywords
privacy
space
user
gadget
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111256682.9A
Other languages
Chinese (zh)
Inventor
王宗伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Amber Creative Technology Co ltd
Original Assignee
Beijing Amber Creative Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Amber Creative Technology Co ltd filed Critical Beijing Amber Creative Technology Co ltd
Priority to CN202111256682.9A priority Critical patent/CN114003880A/en
Publication of CN114003880A publication Critical patent/CN114003880A/en
Priority to PCT/CN2022/127064 priority patent/WO2023071990A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a privacy protection method and a privacy protection system, wherein an access entry page of a privacy space is disguised as a common gadget, such as a calculator, a dialer and the like, the privacy space can be entered after a correct password is input through the gadget, if the input password is incorrect, the privacy space is only used as a normal gadget, files in the privacy space are protected by a high-strength encryption algorithm, and the privacy of a user and the safety of data are effectively protected.

Description

Privacy protection method and system
Technical Field
The embodiment of the invention relates to the technical field of privacy protection and data security, in particular to a privacy protection method and a privacy protection system.
Background
When a user uses a terminal device such as a mobile phone or a computer, a lot of private data or files such as private photos, videos, notes, files, browsing websites and the like may be generated, and if the terminal device is not properly stored, the personal private data may be exposed to a risk of being leaked, so how to protect the private data on the terminal device becomes a problem to be solved by those skilled in the art.
Disclosure of Invention
Therefore, the embodiment of the invention provides a privacy protection method and a privacy protection system, which are used for solving the problem that privacy data on terminal equipment such as a mobile phone and a computer are easy to leak.
In order to achieve the above object, the embodiments of the present invention provide the following technical solutions:
according to a first aspect of an embodiment of the present invention, a privacy protection method is provided, where the method includes:
the method comprises the steps that an access entry page of a preset privacy space is disguised as a common gadget, when a user inputs a correct password through the gadget, the user successfully enters the privacy space, and when the password input by the user is incorrect, the user only serves as a normal gadget;
and after entering the privacy space, storing and managing the privacy data information in the privacy space.
Further, after entering the privacy space, the method performs storage and management of the private data information in the privacy space, and specifically includes: and importing the private data information into the private space from the non-private space on the terminal equipment and carrying out encryption processing.
Further, the method further comprises: and carrying out encryption processing on the import process.
Further, the method further comprises: and carrying out password verification on the information input by the user, carrying out encryption calculation on the information input by the user by using a preset encryption algorithm, judging that the input password is correct if the calculated value is consistent with the pre-stored password encryption value, and successfully entering the privacy space.
Further, the method further comprises: and after the private data information is imported, deleting the source data file in the terminal equipment.
Further, the method further comprises: and storing the privacy data file which is imported into the privacy space and is subjected to encryption processing into a hidden directory of the terminal equipment.
Further, the method further comprises: and after entering the privacy space, the user reads the privacy data file from the hidden directory and decrypts the file by using the key.
Further, the gadget comprises a calculator and a dialer.
According to a second aspect of an embodiment of the present invention, there is provided a privacy protection system, including:
the disguise tool checking module is used for disguising an access entry page of a preset privacy space into a common gadget, successfully entering the privacy space when a user inputs a correct password through the gadget, and only serving as a normal gadget to use when the password input by the user is incorrect;
and the privacy data management module is used for storing and managing the privacy data information in the privacy space after entering the privacy space.
According to a third aspect of embodiments of the present invention, there is provided a computer storage medium having one or more program instructions embodied therein for execution by a privacy protection system to perform the method of any one of the above.
The embodiment of the invention has the following advantages:
according to the privacy protection method and system provided by the embodiment of the invention, the access entry page of the privacy space is disguised as a common small tool, such as a calculator, a dialer and the like, the privacy space can be entered after a correct password is input through the small tool, if the input password is incorrect, the privacy space is only used as a normal small tool, and files in the privacy space are protected by a high-strength encryption algorithm, so that the privacy of a user and the safety of data are effectively protected.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be apparent that the drawings in the following description are merely exemplary, and that other embodiments can be derived from the drawings provided by those of ordinary skill in the art without inventive effort.
Fig. 1 is a schematic flowchart of a privacy protection method according to embodiment 1 of the present invention;
fig. 2 is a schematic diagram of a specific implementation process of a privacy protection method according to embodiment 1 of the present invention;
fig. 3 is a schematic diagram of a password input interface of a privacy protection method according to embodiment 1 of the present invention;
fig. 4 is a schematic view of a privacy space interface of a privacy protection method according to embodiment 1 of the present invention.
Detailed Description
The present invention is described in terms of particular embodiments, other advantages and features of the invention will become apparent to those skilled in the art from the following disclosure, and it is to be understood that the described embodiments are merely exemplary of the invention and that it is not intended to limit the invention to the particular embodiments disclosed. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
As shown in fig. 1 and fig. 2, this embodiment provides a privacy protection method, in which a file is encrypted and hidden on a terminal device, and is disguised as a normal-function common widget (such as a calculator, a dialer, etc.), only after a user inputs a correct password, the user can enter a privacy space, and all photos, videos, notes, files, browsers, etc. in the privacy space are isolated from a host device, so that only a user who knows the password can browse the files. The method specifically comprises the following steps:
s100, disguising an access entry page of a preset privacy space into a common gadget, successfully entering the privacy space when a user inputs a correct password through the gadget, and only using the gadget as a normal gadget when the password input by the user is incorrect.
Specifically, a privacy space is created, a widget with a normal function and an input (number) interface is designed, such as a calculator and a dialer, and the widget is used as a password disk of the privacy space, as shown in fig. 3, after a user triggers a correct password, an application is switched to enter a privacy space state interface, as shown in fig. 4.
1. Password verification
And detecting whether the user is using the normal tool function or inputting the password by using the input information of the user. And carrying out password verification on the information input by the user, carrying out encryption calculation on the information input by the user by using a preset encryption algorithm, and judging that the input password is correct if the calculated value is consistent with a pre-stored password encryption value, and successfully entering a privacy space. The encryption algorithm employed in this embodiment is MD 5.
And S200, after entering the privacy space, storing and managing the privacy data information in the privacy space.
2. Entering a privacy space
After a user inputs a correct password, the user enters a privacy space, a privacy and safety entrance is arranged in the privacy space, the privacy and safety entrance comprises modules such as a privacy picture, a privacy video, a privacy file, a privacy browser and a privacy notebook, and corresponding resources can be managed in the modules.
3. Importing of private files
And importing the private data information into the private space from the non-private space on the terminal equipment and carrying out encryption processing. The import process may also be encrypted (optional). And storing the privacy data file which is imported into the privacy space and is subjected to encryption processing into a hidden directory of the terminal equipment.
Specifically, after entering the privacy space, selecting a corresponding module, selecting the imported resource, selecting the resource to be protected by privacy from the host device, reading the resource, performing AES encryption, and storing the encrypted resource in the hidden directory of the device.
4. Clearing private files in a host
And after the private data information is imported, deleting the source data file in the terminal equipment. Specifically, after the encryption and storage of the previous step are completed, the source file in the host device is modified so that the source file cannot be normally analyzed and displayed, and then the modified file is deleted so as to ensure that the deleted file cannot be illegally recovered, thereby ensuring the security of the privacy file.
5. Browsing and restoring private files
And after entering the privacy space, the user reads the privacy data file from the hidden directory and decrypts the file by using the key. Specifically, after entering the privacy space, the invention reads the file encrypted by the AES from the specified hidden directory, decrypts the file by using the stored AES key, and displays the file in the corresponding module, so that the user can select operations such as viewing, un-hiding, permanent deletion and the like on the file.
According to the privacy protection method provided by the embodiment, a small tool product with a normal function, such as a calculator, can appear on a host device, a user can normally complete calculation requirements by using the small tool product, and can enter a privacy space after inputting a correct password, and files in the privacy space are protected by a high-strength encryption algorithm, so that the privacy of the user and the safety of data are protected.
Example 2
Corresponding to embodiment 1 described above, this embodiment proposes a privacy protecting system including:
the disguise tool checking module is used for disguising an access entry page of a preset privacy space into a common gadget, successfully entering the privacy space when a user inputs a correct password through the gadget, and only serving as a normal gadget to use when the password input by the user is incorrect;
and the privacy data management module is used for storing and managing the privacy data information in the privacy space after entering the privacy space.
The functions executed by each component in the privacy protection system provided by the embodiment of the present invention have been described in detail in embodiment 1, and therefore, redundant description is not repeated here.
Example 3
In correspondence with the above embodiments, the present embodiment proposes a computer storage medium containing one or more program instructions for executing the method of embodiment 1 by a privacy protection system.
Although the invention has been described in detail above with reference to a general description and specific examples, it will be apparent to one skilled in the art that modifications or improvements may be made thereto based on the invention. Accordingly, such modifications and improvements are intended to be within the scope of the invention as claimed.

Claims (10)

1. A privacy preserving method, characterized in that the method comprises:
the method comprises the steps that an access entry page of a preset privacy space is disguised as a common gadget, when a user inputs a correct password through the gadget, the user successfully enters the privacy space, and when the password input by the user is incorrect, the user only serves as a normal gadget;
and after entering the privacy space, storing and managing the privacy data information in the privacy space.
2. The privacy protection method according to claim 1, wherein after entering a privacy space, storing and managing the private data information in the privacy space specifically includes: and importing the private data information into the private space from the non-private space on the terminal equipment and carrying out encryption processing.
3. A privacy preserving method as claimed in claim 2, the method further comprising: and carrying out encryption processing on the import process.
4. A privacy preserving method as claimed in claim 1, the method further comprising: and carrying out password verification on the information input by the user, carrying out encryption calculation on the information input by the user by using a preset encryption algorithm, judging that the input password is correct if the calculated value is consistent with the pre-stored password encryption value, and successfully entering the privacy space.
5. A privacy preserving method as claimed in claim 2, the method further comprising: and after the private data information is imported, deleting the source data file in the terminal equipment.
6. A privacy preserving method as claimed in claim 2, the method further comprising: and storing the privacy data file which is imported into the privacy space and is subjected to encryption processing into a hidden directory of the terminal equipment.
7. A privacy preserving method as claimed in claim 6, the method further comprising: and after entering the privacy space, the user reads the privacy data file from the hidden directory and decrypts the file by using the key.
8. The privacy preserving method of claim 1, wherein the gadget comprises a calculator and a dialer.
9. A privacy preserving system, the system comprising:
the disguise tool checking module is used for disguising an access entry page of a preset privacy space into a common gadget, successfully entering the privacy space when a user inputs a correct password through the gadget, and only serving as a normal gadget to use when the password input by the user is incorrect;
and the privacy data management module is used for storing and managing the privacy data information in the privacy space after entering the privacy space.
10. A computer storage medium comprising one or more program instructions for execution by a privacy protection system to perform the method of any one of claims 1-8.
CN202111256682.9A 2021-10-27 2021-10-27 Privacy protection method and system Pending CN114003880A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202111256682.9A CN114003880A (en) 2021-10-27 2021-10-27 Privacy protection method and system
PCT/CN2022/127064 WO2023071990A1 (en) 2021-10-27 2022-10-24 Privacy protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111256682.9A CN114003880A (en) 2021-10-27 2021-10-27 Privacy protection method and system

Publications (1)

Publication Number Publication Date
CN114003880A true CN114003880A (en) 2022-02-01

Family

ID=79924269

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111256682.9A Pending CN114003880A (en) 2021-10-27 2021-10-27 Privacy protection method and system

Country Status (2)

Country Link
CN (1) CN114003880A (en)
WO (1) WO2023071990A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023071990A1 (en) * 2021-10-27 2023-05-04 北京琥珀创想科技有限公司 Privacy protection method and system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117251836B (en) * 2023-11-15 2024-02-20 苏州元脑智能科技有限公司 Method, device, equipment and storage medium for logging in baseboard management controller

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880837A (en) * 2012-08-24 2013-01-16 腾讯科技(深圳)有限公司 Method for improving security of mobile terminal and mobile terminal
CN106778348A (en) * 2016-12-23 2017-05-31 北京奇虎科技有限公司 A kind of method and apparatus for isolating private data
CN107180201A (en) * 2017-04-25 2017-09-19 上海与德科技有限公司 The creation method and device of private space
CN108616652A (en) * 2018-03-29 2018-10-02 广东欧珀移动通信有限公司 Data guard method and device, terminal, computer readable storage medium
CN109117665A (en) * 2013-08-14 2019-01-01 华为终端(东莞)有限公司 Realize method for secret protection and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4462094B2 (en) * 2005-03-31 2010-05-12 カシオ計算機株式会社 Camera device and control program thereof
CN103577761B (en) * 2013-10-25 2017-04-05 北京奇虎科技有限公司 A kind of method and apparatus for processing private data in a mobile device
CN103984885B (en) * 2014-05-30 2017-05-17 广东欧珀移动通信有限公司 Application program hiding method applied to touch screen terminal and touch screen terminal
CN106161742B (en) * 2015-04-02 2020-12-01 深圳市腾讯计算机系统有限公司 Authentication method and authentication system of mobile terminal
CN108334755A (en) * 2018-03-30 2018-07-27 广东欧珀移动通信有限公司 Private space creation method and device, storage medium, electronic equipment
CN114003880A (en) * 2021-10-27 2022-02-01 北京琥珀创想科技有限公司 Privacy protection method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880837A (en) * 2012-08-24 2013-01-16 腾讯科技(深圳)有限公司 Method for improving security of mobile terminal and mobile terminal
CN109117665A (en) * 2013-08-14 2019-01-01 华为终端(东莞)有限公司 Realize method for secret protection and device
CN106778348A (en) * 2016-12-23 2017-05-31 北京奇虎科技有限公司 A kind of method and apparatus for isolating private data
CN107180201A (en) * 2017-04-25 2017-09-19 上海与德科技有限公司 The creation method and device of private space
CN108616652A (en) * 2018-03-29 2018-10-02 广东欧珀移动通信有限公司 Data guard method and device, terminal, computer readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
尼恩: "《Java高并发核心编程 NIO Netty Redis ZooKeeper 卷1》", vol. 9787111677581, 机械工业出版社, pages: 347 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023071990A1 (en) * 2021-10-27 2023-05-04 北京琥珀创想科技有限公司 Privacy protection method and system

Also Published As

Publication number Publication date
WO2023071990A1 (en) 2023-05-04

Similar Documents

Publication Publication Date Title
US9288211B2 (en) Providing access control for public and private document fields
US20170193236A1 (en) Data security processing method and apparatus based on switch in dual system
KR101700731B1 (en) Method and apparatus for accessing application
US9003542B1 (en) Systems and methods for replacing sensitive information stored within non-secure environments with secure references to the same
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN103617382A (en) Privacy protection method and device
US20090222500A1 (en) Information storage device and method capable of hiding confidential files
CN114003880A (en) Privacy protection method and system
CN105809000A (en) Information processing method and electronic device
CN106100851B (en) Password management system, intelligent wristwatch and its cipher management method
CN106778337A (en) Document protection method, device and terminal
CN104091119A (en) Mobile terminal as well as protection method and protection system of data in mobile terminal
US7975309B2 (en) Systems and methods for securing data in an electronic apparatus
CN102118503B (en) Data protection method, device and terminal
US20140059669A1 (en) Method and mobile terminal for enhancing the security of a mobile terminal
CN109324843B (en) Fingerprint processing system and method and fingerprint equipment
WO2009023421A2 (en) System and method of generating and providing a set of randomly selected substitute characters in place of a user entered key phrase
CN113868702A (en) Object moving method and device
CN114448722A (en) Cross-browser login method and device, computer equipment and storage medium
CN108319848A (en) Start-up control method and device
CN112231717A (en) Encrypted file name processing method and device, electronic equipment and storage medium
CN104866760A (en) Smartphone security protection method
CN110943982A (en) Document data encryption method and device, electronic equipment and storage medium
CN113407959B (en) Operation execution method and device and electronic equipment
JP6215468B2 (en) Program protector

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination