CN102880560A - User privacy data protection method and mobile terminal using user privacy data protection method - Google Patents

User privacy data protection method and mobile terminal using user privacy data protection method Download PDF

Info

Publication number
CN102880560A
CN102880560A CN2011102027965A CN201110202796A CN102880560A CN 102880560 A CN102880560 A CN 102880560A CN 2011102027965 A CN2011102027965 A CN 2011102027965A CN 201110202796 A CN201110202796 A CN 201110202796A CN 102880560 A CN102880560 A CN 102880560A
Authority
CN
China
Prior art keywords
portable terminal
user
password
face image
counter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011102027965A
Other languages
Chinese (zh)
Inventor
王绍辉
吉亮
杨阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics China R&D Center
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics China R&D Center
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics China R&D Center, Samsung Electronics Co Ltd filed Critical Samsung Electronics China R&D Center
Priority to CN2011102027965A priority Critical patent/CN102880560A/en
Publication of CN102880560A publication Critical patent/CN102880560A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a user privacy data protection method and a mobile terminal using the user privacy data protection method. The user privacy data protection method comprises the following steps of: (a) periodically taking a user face image, and performing face identification on the taken user face image; (b) when an identification result indicates that a current user is not the owner of the mobile terminal, automatically hiding encrypted contents in the mobile terminal, and adding 1 to a counting value of a first counter; (c) if the counting value of the first counter reaches a first threshold, driving a display unit of the mobile terminal to display a password input interface to request a user to input a password; (d) if the number of times of continuous input of a wrong password reaches a second threshold, starting a self-destruction system of the mobile terminal; and (e) when the identification result indicates that the current user is the owner of the mobile terminal, activating all functions of the mobile terminal, and resetting the first counter.

Description

Privacy of user data guard method and the portable terminal that uses the method
Technical field
The portable terminal that the present invention relates to a kind of privacy of user data guard method and use the method more particularly, relates to and a kind ofly automatically hides the privacy of user data guard method of encrypted content and the portable terminal that uses the method based on face recognition technology.
Background technology
Along with development in science and technology, the function of portable terminal (for example, mobile phone, personal digital assistant (PDA), portable media player (PMP), IPAD etc.) from strength to strength, the user also has more and more stronger requirement to mobile terminal safety.When using portable terminal, a lot of private datas can be stored in the portable terminal.For the business people, the portable terminal of carrying is exactly a device that holds all information.Therefore, be stored in the private data in the portable terminal in case spread, the loss that brings never is the value of a portable terminal itself.In this case, how protecting the private data and the capsule information that are stored in the user in the portable terminal, is the problem of a key.
At present, the method for protection information of mobile terminal safety general is that password is set.The input password just can enter operating system when mobile terminal-opening, again inputs password when checking telephone directory, note, file after the start and comes release.Recently, also occurred utilizing face identification functions to save the portable terminal of input cryptographic processes, but when identifying the user and be not the portable terminal owner, direct refusing user's is to any operation of portable terminal.
The mode of input password has two each and every one drawbacks, and the one, use suitable loaded down with trivial detailsly, check before the encrypted content all must the input password at every turn, and interference user normally uses portable terminal, causes user satisfaction to descend; The 2nd, after the portable terminal release, frontly obtained by other people as unlocked, still can enter portable terminal and browse the contents such as contact person, short message, file, still do not reach secret measure.On the other hand, for the mode of utilizing face identification functions identification user, although need not manually to input password, when not being the portable terminal owner, the user portable terminal can be automatically locked identifying, can affect like this user's who uses portable terminal convenience.
Summary of the invention
To be partly articulated in the following description the other aspect of the present invention and/or advantage, by describing, it can become clearer, perhaps can understand by implementing the present invention.
According to an aspect of the present invention, provide a kind of privacy of user data guard method for portable terminal, described method comprises: (a) periodically take user's face image, and user's face image of taking is carried out recognition of face; (b) when definite recognition result indication active user is not the portable terminal owner, automatically hides the encrypted content in the portable terminal, and the count value of the first counter is added 1; (c) if the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user; (d) reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system; (e) when definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset.
In addition, when portable terminal during by first initialization, take the possessory face image of portable terminal, the face image of taking is identified, and the recognition result of the possessory face image of memory mobile terminal.
In addition, when portable terminal during by first initialization, the display unit display password of portable terminal arranges the interface so that the user arranges initial password, and with the first counter O reset.
In addition, the recognition result by the user's face image that will take compares with the recognition result of the possessory face image of portable terminal of storage, and whether the recognition result of determining user's face image of shooting indicates the active user is the portable terminal owner.
In addition, when definite recognition result indication active user is the portable terminal owner, allow the portable terminal owner that the content in the portable terminal is encrypted and/or decryption oprerations, revise the password of initial setting up, and the encrypted content in the portable terminal is visible.
In addition, if before the number of times of continuous input error password reaches Second Threshold, inputted proper password, then activate all functions of portable terminal, and with the first counter O reset.
According to a further aspect in the invention, provide a kind of privacy of user data protection unit for portable terminal, described privacy of user data protection unit comprises: image unit is used for periodically taking user's face image; Face identification unit is used for user's face image of taking is carried out recognition of face; The first counter; Control module when definite recognition result indication active user is not the portable terminal owner, is automatically hidden the encrypted content in the portable terminal, and the count value of the first counter is added 1; If the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user; Reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system; When definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset.
In addition, when portable terminal during by first initialization, image unit is taken the possessory face image of portable terminal, and face identification unit is identified the face image of taking, and the recognition result of the possessory face image of memory mobile terminal.
In addition, when portable terminal during by first initialization, the display unit display password that control module drives portable terminal arranges the interface so that the user arranges initial password, and with the first counter O reset.
In addition, the recognition result of control module by the user's face image that will take compares with the recognition result of the possessory face image of portable terminal of storage, and whether the recognition result of determining user's face image of shooting indicates the active user is the portable terminal owner.
In addition, when definite recognition result indication active user is the portable terminal owner, control module activates all functions of portable terminal, thereby allow the portable terminal owner that the content in the portable terminal is encrypted and/or decryption oprerations, revise the password of initial setting up, and the encrypted content in the portable terminal is visible.
In addition, if inputted proper password before the number of times of continuous input error password reaches Second Threshold, then control module activates all functions of portable terminal, and with the first counter O reset.
According to a further aspect in the invention, provide a kind of portable terminal with privacy of user data protection unit, described privacy of user data protection unit comprises: image unit is used for periodically taking user's face image; Face identification unit is used for user's face image of taking is carried out recognition of face; The first counter; Control module when definite recognition result indication active user is not the portable terminal owner, is automatically hidden the encrypted content in the portable terminal, and the count value of the first counter is added 1; If the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user; Reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system; When definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset.
Therefore, according to the present invention, can effectively protect privacy of user.Compare with traditional cryptoguard, the time of input password has also been avoided the risk that forgets Password simultaneously when having saved operating mobile terminal.Compare with traditional stiff cryptoguard, lively more flexibly, not can be appreciated that the content of encryption during non-moving terminal owner's operating mobile terminal fully, can not bring to him/her not to be subjected to the sensation of trusting, greatly improved user's experience.Simultaneously, attraction, attractive force and the business opportunity of portable terminal have also been increased
Description of drawings
By the description of embodiment being carried out below in conjunction with accompanying drawing, these and/or other aspect of the present invention and advantage will become clear and be easier to and understand, wherein:
Fig. 1 is the block diagram that illustrates according to the portable terminal of the protection privacy of user data of the embodiment of the invention;
Fig. 2 is the block diagram that illustrates according to the privacy of user data protection unit of the embodiment of the invention;
Fig. 3 is the process flow diagram that illustrates according to the privacy of user data guard method of the embodiment of the invention.
Embodiment
Now the embodiment of the invention is described in detail, its example shown in the accompanying drawings, wherein, identical label represents same parts all the time.Below with reference to the accompanying drawings embodiment is described to explain the present invention.
Fig. 1 is the block diagram that illustrates according to the portable terminal of the protection privacy of user data of the embodiment of the invention.According to the embodiment of the invention, portable terminal can be mobile phone.Yet, the invention is not restricted to this, portable terminal can also be PDA, PMP, IPAD etc.
With reference to Fig. 1, portable terminal comprises controller 100, display unit 102, input block 104, storer 106, privacy of user data protection unit 108, communication unit 112, antenna 114, codec 116, microphone 118 and loudspeaker 120.
The all operations were of controller 100 control portable terminals.For example, controller 100 processing and control communication (for example, speech and data communication) are encrypted/decipher content according to user's input, input the password of setting and/or modification portable terminal etc. according to the user.
The status information (or designator), numeral and character, motion picture or the still frame etc. that produce during display unit 102 display operations.Especially, display unit 102 can be under the driving of privacy of user data protection unit 108 the display password inputting interface, input password to require the user.Selectively, display unit 102 can be configured to touch-screen.
Input block 104 comprises numerical key 0-9 and a plurality of function key, as Menu key, cancellation (deletion) key, acknowledgement key, talk key, end key, internet connecting key and navigation key (▲
Figure BSA00000541628900041
), the key input data that is used for the key that will press corresponding to the user offers controller 100.Selectively, if display unit 102 is configured to touch-screen, then can be with display unit 102 as input block 104.
Storer 106 storages are used for the program of all operations were of control portable terminal.For example, storer 106 can be stored for the program of carrying out the privacy of user guard method, comprises the portable terminal destruct system.In addition, storer 106 is stored in data and other data that operating period produces temporarily.
Privacy of user data protection unit 108 is periodically taken user's face image, and user's face image of taking is carried out recognition of face; When definite recognition result indication active user is not the portable terminal owner, automatically hide the encrypted content in the portable terminal, and the count value that will be arranged on the first counter wherein adds 1; When definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset; If the count value of the first counter reaches first threshold (for example 3, but be not limited to this), then drive the display unit 102 display password inputting interfaces of portable terminal, input password to require the user; Reach Second Threshold (for example 3, but be not limited to this) if determine the number of times of continuous input error password, then start the portable terminal destruct system.
In receiving operation, communication unit 112 will carry out down coversion by the RF signal that antenna 114 receives, and the RF signal that receives is carried out channel-decoding; In transmit operation, 112 pairs of communication units carry out chnnel coding with the data that are sent out, with the concurrent data of serving frequency conversion of the signal up-conversion of carrying data.
Codec 116 is connected to controller 100, and microphone 118 and loudspeaker 120 are connected to codec 116.Codec 116, microphone 118 and loudspeaker 120 are as the audio frequency input/output module of voice communication.
Fig. 2 is the block diagram that illustrates according to the privacy of user data protection unit 108 of the embodiment of the invention.
With reference to Fig. 2, privacy of user data protection unit 108 comprises: image unit 201 is used for periodically taking user's face image; Face identification unit 202 is used for user's face image of taking is carried out recognition of face; The first counter 203; Control module 204, when definite recognition result indication active user is not the portable terminal owner, control module 204 is hidden the encrypted content in the portable terminal automatically, and the count value of the first counter 203 added 1, when definite recognition result indication active user is the portable terminal owner, control module 204 activates all functions of portable terminal, and with 203 zero clearings of the first counter.If the count value of the first counter reaches first threshold, then control module 204 drives the display unit 102 display password inputting interfaces of portable terminal, to require the user to input password, reach Second Threshold if determine the number of times of continuous input error password, then control module 204 starts the portable terminal destruct system.
Specifically, when portable terminal was sold, buyer's (that is, the portable terminal owner) was with the initialization portable terminal, thus excited users private data guard unit 108.At this moment, image unit 201 is taken the possessory face image of portable terminal, and the possessory face image of portable terminal of 202 pairs of shootings of face identification unit is identified, and the recognition result of the possessory face image of memory mobile terminal.Here, the recognition result of face identification unit 202 can be stored in the storer 106, also can be stored in the storage unit (not shown) of face identification unit 202 self.Yet, the invention is not restricted to this, the recognition result of face identification unit 202 also can be stored in the independent storage unit.On the other hand, when privacy of user data protection unit 108 was activated, display unit 102 display passwords that control module 204 can drive portable terminal arranged the interface, thereby allowed the user that initial password is set.
After the portable terminal initialization, image unit 201 is periodically taken the user's of portable terminal face image.According to the embodiment of the invention, image unit 201 can be taken every 10 minutes a user's face image.Yet, the invention is not restricted to this, the portable terminal owner can at random arrange the shooting cycle of image unit 201.
After the user's who takes unit 201 shooting portable terminals face image, user's face image of 202 pairs of shootings of face identification unit is identified.Here, face identification unit 202 can adopt various existing face recognition technologies to come user's face image of taking is identified.After user's face image of taking is identified, control module 204 compares the recognition result of user's face image of the taking recognition result with the possessory face image of portable terminal of storage, and whether indicating the active user with the recognition result of user's face image of determining shooting is the portable terminal owner.If determine that the recognition result indication active user of user's face image of shooting is the portable terminal owner, then control module 204 activates all functions of portable terminals, thereby allows the portable terminal owner that portable terminal is carried out various operations.For example, the portable terminal owner can be encrypted the content in the portable terminal and/or decryption oprerations, also can revise the password of initial setting up, and comprise that encrypted content (that is, privacy of user data) all is visible at the full content of interior portable terminal.Simultaneously, control module 204 is with 203 zero clearings of the first counter.On the other hand, after the portable terminal initialization, the portable terminal owner can carry out various operations to portable terminal.Yet if determine that the recognition result indication active user of user's face image of shooting is not the portable terminal owner, control module 204 is hidden the encrypted contents in the portable terminals automatically, thereby the active user can not see encrypted content.Simultaneously, control module 204 adds 1 with the count value of the first counter 203.
According to the embodiment of the invention, have 3 kinds of Permission Levels in the portable terminal, wherein, grade 0 is unshielded content, and grade 1 is encrypted content, and grade 2 is temporary content.The content that is set to grade 2 only just can generate when the portable terminal owner operates, and will be deleted behind portable terminal owner EO, and does not stay any vestige.
According to the embodiment of the invention, encrypted content includes, but not limited to contact person, message registration, note, multimedia message, Email, multimedia file, instant messaging (such as QQ, MSN, Fetion etc.), Alipay, Skype, microblogging etc.
According to the embodiment of the invention, control module 204 also can comprise the second counter (not shown).When the portable terminal initialization, the first counter 203 and the equal zero clearing of the second counter.When the recognition result indication active user of user's face image of determining to take was not the portable terminal owner, the count value of the first counter 203 added 1.Thereafter, control module 204 determines whether the count value of the first counter 203 reaches first threshold.If the count value of the first counter 203 does not reach first threshold, then control module 204 is hidden the encrypted content in the portable terminal automatically.Simultaneously, control module 204 only activates the partial function of portable terminal, thereby the active user can only limitedly use mobile portable terminal.For example, the active user can to the content-encrypt in the portable terminal, that is, not allow the active user that the Permission Levels of content are set.If the count value of the first counter 203 reaches first threshold, then control module 204 drives display unit 102 display password inputting interfaces, inputs password to require the user.If the user inputs proper password, then with the second counter O reset.Thereafter, control module 204 activates all functions of portable terminal, thereby allows the active user that portable terminal is carried out various operations, and with 203 zero clearings of the first counter.At this moment, the active user is considered as the portable terminal owner.If user's input error password, then the count value of the second counter adds 1, then display unit 102 display password inputting interface again.When the count value (that is, the number of times of the continuous input error password of user) of the second counter when reaching Second Threshold, control module 204 starts the portable terminal destruct systems.
Fig. 3 is the process flow diagram that illustrates according to the privacy of user data guard method of the embodiment of the invention.
According to the embodiment of the invention, the privacy of user data guard method may further comprise the steps: periodically take user's face image, and user's face image of taking is carried out recognition of face; When definite recognition result indication active user is not the portable terminal owner, automatically hides the encrypted content in the portable terminal, and the count value of the first counter is added 1; When definite recognition result indicating mobile terminal owner, activate all functions of portable terminal, and with the first counter O reset; If the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user; Reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system.
Before the privacy of user data guard method of the executive basis embodiment of the invention; when portable terminal during by first initialization (; when portable terminal is initialised after selling); take the possessory face image of portable terminal and the face image of taking is identified, then the recognition result of the possessory face image of memory mobile terminal.Meanwhile, the display unit display password of portable terminal arranges the interface so that the user arranges initial password, and will be arranged on two counters (that is, the first counter and the second counter) zero clearing in the portable terminal.As mentioned above, the first counter and the second counter can be arranged in the control module 204 of privacy of user data protection unit 108.
With reference to Fig. 3, at step S301, periodically take user's face image, and user's face image of taking is carried out recognition of face.At step S302, whether the recognition result of definite user's face image of taking indicates the active user is the portable terminal owner.Here, the recognition result by the user's face image that will take compares with the recognition result of the possessory face image of portable terminal of storage, and whether the recognition result of determining user's face image of shooting indicates the active user is the portable terminal owner.If the recognition result of user's face image of taking indication active user is the portable terminal owner, then at step S303, activates all functions of portable terminal, thereby allow the portable terminal owner that portable terminal is carried out various operations.The portable terminal owner can be encrypted the content in the portable terminal and/or decryption oprerations, can revise the password of initial setting up, also can see the full content of the portable terminal that comprises encrypted content.At step S304, with the first counter O reset.According to the embodiment of the invention, can be before step S303 execution in step S304.Thereafter, method is returned step S301, continues periodically to take user's face image and identify.
If the recognition result of user's face image of taking is not the portable terminal owner, then at step S305, the count value of the first counter is added 1.Then, at step S306, determine whether the count value of the first counter reaches first threshold.If the count value of the first counter does not reach first threshold, then at step S307, automatically hide the encrypted content in the portable terminal.At this moment, the user of portable terminal can not see encrypted content, can not carry out cryptographic operation.Thereafter, method is returned step S301, continues periodically to take user's face image and identify.
If the count value of the first counter reaches first threshold, then at step S308, drive the display unit display password inputting interface of portable terminal to require the user to input password.At step S309, what determine that the user inputs is proper password or bad password.If the user inputs proper password, then at step S310, with the second counter O reset.Then, method forwards step S103 (if step S304 carried out, then forwarding step S304 to before step S303) to, thereby allows the user that portable terminal is carried out various operations.At this moment, the active user is considered as the portable terminal owner.If user's input error password then at step S311, adds 1 with the count value of the second counter.Then, at step S312, determine whether the count value of the second counter reaches Second Threshold.If the count value of the second counter does not reach Second Threshold, then return step S308, the display password inputting interface is to require the user to input password again.Yet, if the count value of the second counter reaches Second Threshold, at step S313, start the portable terminal destruct system.
As mentioned above, according to the privacy of user data guard method of the embodiment of the invention and the portable terminal that uses the method, can effectively protect privacy of user.Compare with traditional cryptoguard, the time of input password has also been avoided the risk that forgets Password simultaneously when having saved operating mobile terminal.Compare with traditional stiff cryptoguard, lively more flexibly, not can be appreciated that the content of encryption during non-moving terminal owner's operating mobile terminal fully, can not bring to him/her not to be subjected to the sensation of trusting, greatly improved user's experience.Simultaneously, attraction, attractive force and the business opportunity of portable terminal have also been increased.
Although shown and described some embodiment, it should be appreciated by those skilled in the art that without departing from the principles and spirit of the present invention can make amendment to these embodiment, scope of the present invention is limited by claim and equivalent thereof.

Claims (13)

1. privacy of user data guard method that is used for portable terminal, described method comprises:
(a) periodically take user's face image, and user's face image of taking is carried out recognition of face;
(b) when definite recognition result indication active user is not the portable terminal owner, automatically hides the encrypted content in the portable terminal, and the count value of the first counter is added 1;
(c) if the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user;
(d) reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system;
(e) when definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset.
2. method according to claim 1 wherein, when portable terminal during by first initialization, is taken the possessory face image of portable terminal, the face image of taking identified, and the recognition result of the possessory face image of memory mobile terminal.
3. method according to claim 2, wherein, when portable terminal during by first initialization, the display unit display password of portable terminal arranges the interface so that the user arranges initial password, and with the first counter O reset.
4. method according to claim 2, wherein, recognition result by the user's face image that will take compares with the recognition result of the possessory face image of portable terminal of storage, and whether the recognition result of determining user's face image of shooting indicates the active user is the portable terminal owner.
5. method according to claim 3, wherein, when definite recognition result indication active user is the portable terminal owner, allow the portable terminal owner that the content in the portable terminal is encrypted and/or decryption oprerations, revise the password of initial setting up, and the encrypted content in the portable terminal is visible.
6. method according to claim 2 wherein, if inputted proper password before the number of times of continuous input error password reaches Second Threshold, then activates all functions of portable terminal, and with the first counter O reset.
7. privacy of user data protection unit that is used for portable terminal, described privacy of user data protection unit comprises:
Image unit is used for periodically taking user's face image;
Face identification unit is used for user's face image of taking is carried out recognition of face;
The first counter;
Control module when definite recognition result indication active user is not the portable terminal owner, is automatically hidden the encrypted content in the portable terminal, and the count value of the first counter is added 1; If the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user; Reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system; When definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset.
8. privacy of user data protection unit according to claim 7; wherein; when portable terminal during by first initialization; image unit is taken the possessory face image of portable terminal; face identification unit is identified the face image of taking, and the recognition result of the possessory face image of memory mobile terminal.
9. privacy of user data protection unit according to claim 8, wherein, when portable terminal during by first initialization, the display unit display password that control module drives portable terminal arranges the interface so that the user arranges initial password, and with the first counter O reset.
10. privacy of user data protection unit according to claim 8; wherein; the recognition result of control module by the user's face image that will take compares with the recognition result of the possessory face image of portable terminal of storage, and whether the recognition result of determining user's face image of shooting indicates the active user is the portable terminal owner.
11. privacy of user data protection unit according to claim 9; wherein; when definite recognition result indication active user is the portable terminal owner; control module activates all functions of portable terminal; thereby allow the portable terminal owner that the content in the portable terminal is encrypted and/or decryption oprerations; revise the password of initial setting up, and the encrypted content in the portable terminal is visible.
12. privacy of user data protection unit according to claim 8; wherein; if inputted proper password before the number of times of continuous input error password reaches Second Threshold, then control module activates all functions of portable terminal, and with the first counter O reset.
13. the portable terminal with privacy of user data protection unit, described privacy of user data protection unit comprises:
Image unit is used for periodically taking user's face image;
Face identification unit is used for user's face image of taking is carried out recognition of face;
The first counter;
Control module when definite recognition result indication active user is not the portable terminal owner, is automatically hidden the encrypted content in the portable terminal, and the count value of the first counter is added 1; If the count value of the first counter reaches first threshold, then drive the display unit display password inputting interface of portable terminal, input password to require the user; Reach Second Threshold if determine the number of times of continuous input error password, then start the portable terminal destruct system; When definite recognition result indication active user is the portable terminal owner, activate all functions of portable terminal, and with the first counter O reset.
CN2011102027965A 2011-07-11 2011-07-11 User privacy data protection method and mobile terminal using user privacy data protection method Pending CN102880560A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011102027965A CN102880560A (en) 2011-07-11 2011-07-11 User privacy data protection method and mobile terminal using user privacy data protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011102027965A CN102880560A (en) 2011-07-11 2011-07-11 User privacy data protection method and mobile terminal using user privacy data protection method

Publications (1)

Publication Number Publication Date
CN102880560A true CN102880560A (en) 2013-01-16

Family

ID=47481893

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011102027965A Pending CN102880560A (en) 2011-07-11 2011-07-11 User privacy data protection method and mobile terminal using user privacy data protection method

Country Status (1)

Country Link
CN (1) CN102880560A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729310A (en) * 2014-01-14 2014-04-16 北京深思数盾科技有限公司 Method for protecting hardware data
WO2014187134A1 (en) * 2013-05-23 2014-11-27 Tencent Technology (Shenzhen) Company Limited Method and apparatus for protecting browser private information
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN104898951A (en) * 2015-06-15 2015-09-09 上海斐讯数据通信技术有限公司 Mobile terminal and control method thereof
WO2016011884A1 (en) * 2014-07-24 2016-01-28 阿里巴巴集团控股有限公司 Method and apparatus for using network exhaustive resource
CN105631351A (en) * 2015-06-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Mobile terminal self-destroying method and apparatus as well as mobile terminal
CN105657169A (en) * 2016-01-05 2016-06-08 广东欧珀移动通信有限公司 Data protection method, device and mobile terminal
CN105718821A (en) * 2016-01-15 2016-06-29 广东欧珀移动通信有限公司 Terminal and data protection apparatus and method therefor
CN105844185A (en) * 2016-03-14 2016-08-10 广东欧珀移动通信有限公司 Rapid discharge-based mobile terminal with antitheft protection function and antitheft protection method thereof
CN106355068A (en) * 2016-08-31 2017-01-25 维沃移动通信有限公司 Individual security information displaying method and device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN104036195B (en) * 2013-03-07 2017-07-25 联想(北京)有限公司 Information processing method and device
CN107240160A (en) * 2016-03-28 2017-10-10 富士施乐株式会社 Information processing system, information processing method and electronic installation
CN107483723A (en) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 Mobile terminal and its operation process recording method, computer-readable recording medium
CN107766914A (en) * 2016-08-23 2018-03-06 华大半导体有限公司 Safety protecting method for the operation of electronic tag limited number of time
CN107766915A (en) * 2016-08-23 2018-03-06 华大半导体有限公司 Safety protecting method for electronic tag
CN109784093A (en) * 2019-01-28 2019-05-21 上海龙旗科技股份有限公司 A kind of private data guard device, system and method
CN109886004A (en) * 2019-04-03 2019-06-14 山东超越数控电子股份有限公司 Using the method and device for the protection data in magnetic disk that a variety of authentication modes combine
US10382204B2 (en) 2015-03-31 2019-08-13 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN111125660A (en) * 2018-10-31 2020-05-08 奇酷互联网络科技(深圳)有限公司 Privacy protection method, mobile terminal and device with storage function
CN112347446A (en) * 2020-11-16 2021-02-09 深圳安捷丽新技术有限公司 Multi-security-level storage access method and device based on user face recognition
CN112398978A (en) * 2019-07-30 2021-02-23 华为技术有限公司 Privacy protection method of electronic equipment and electronic equipment
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium
CN115049392A (en) * 2022-06-20 2022-09-13 阮荣军 Duration habit verification system and method based on cloud storage

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101526997A (en) * 2009-04-22 2009-09-09 无锡名鹰科技发展有限公司 Embedded infrared face image identifying method and identifying device
CN101719955A (en) * 2009-11-26 2010-06-02 中山大学 Intelligent terminal system with fingerprint identification and information processing method
CN102004881A (en) * 2010-11-24 2011-04-06 东莞宇龙通信科技有限公司 Mobile terminal and switching device and method of working modes thereof
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101526997A (en) * 2009-04-22 2009-09-09 无锡名鹰科技发展有限公司 Embedded infrared face image identifying method and identifying device
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users
CN101719955A (en) * 2009-11-26 2010-06-02 中山大学 Intelligent terminal system with fingerprint identification and information processing method
CN102004881A (en) * 2010-11-24 2011-04-06 东莞宇龙通信科技有限公司 Mobile terminal and switching device and method of working modes thereof

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104036195B (en) * 2013-03-07 2017-07-25 联想(北京)有限公司 Information processing method and device
WO2014187134A1 (en) * 2013-05-23 2014-11-27 Tencent Technology (Shenzhen) Company Limited Method and apparatus for protecting browser private information
CN103729310A (en) * 2014-01-14 2014-04-16 北京深思数盾科技有限公司 Method for protecting hardware data
WO2016011884A1 (en) * 2014-07-24 2016-01-28 阿里巴巴集团控股有限公司 Method and apparatus for using network exhaustive resource
CN105376265A (en) * 2014-07-24 2016-03-02 阿里巴巴集团控股有限公司 Use method and use device of network exhaustible resource
CN105376265B (en) * 2014-07-24 2019-04-02 阿里巴巴集团控股有限公司 A kind of application method and device of network exhaustive resource
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
US10382204B2 (en) 2015-03-31 2019-08-13 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11394555B2 (en) 2015-03-31 2022-07-19 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11882221B2 (en) 2015-03-31 2024-01-23 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN104898951A (en) * 2015-06-15 2015-09-09 上海斐讯数据通信技术有限公司 Mobile terminal and control method thereof
CN105631351A (en) * 2015-06-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Mobile terminal self-destroying method and apparatus as well as mobile terminal
CN105657169A (en) * 2016-01-05 2016-06-08 广东欧珀移动通信有限公司 Data protection method, device and mobile terminal
CN105657169B (en) * 2016-01-05 2019-02-19 Oppo广东移动通信有限公司 A kind of data guard method, device and mobile terminal
CN105718821A (en) * 2016-01-15 2016-06-29 广东欧珀移动通信有限公司 Terminal and data protection apparatus and method therefor
CN105844185A (en) * 2016-03-14 2016-08-10 广东欧珀移动通信有限公司 Rapid discharge-based mobile terminal with antitheft protection function and antitheft protection method thereof
CN105844185B (en) * 2016-03-14 2018-12-11 广东欧珀移动通信有限公司 A kind of anti-theft protection terminal and its anti-theft protection method based on repid discharge
CN107240160A (en) * 2016-03-28 2017-10-10 富士施乐株式会社 Information processing system, information processing method and electronic installation
CN107766914A (en) * 2016-08-23 2018-03-06 华大半导体有限公司 Safety protecting method for the operation of electronic tag limited number of time
CN107766915A (en) * 2016-08-23 2018-03-06 华大半导体有限公司 Safety protecting method for electronic tag
CN106355068A (en) * 2016-08-31 2017-01-25 维沃移动通信有限公司 Individual security information displaying method and device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN107483723A (en) * 2017-07-31 2017-12-15 广东欧珀移动通信有限公司 Mobile terminal and its operation process recording method, computer-readable recording medium
CN111125660A (en) * 2018-10-31 2020-05-08 奇酷互联网络科技(深圳)有限公司 Privacy protection method, mobile terminal and device with storage function
CN111125660B (en) * 2018-10-31 2023-09-15 奇酷互联网络科技(深圳)有限公司 Privacy protection method, mobile terminal and device with storage function
CN109784093A (en) * 2019-01-28 2019-05-21 上海龙旗科技股份有限公司 A kind of private data guard device, system and method
CN109886004A (en) * 2019-04-03 2019-06-14 山东超越数控电子股份有限公司 Using the method and device for the protection data in magnetic disk that a variety of authentication modes combine
CN112398978A (en) * 2019-07-30 2021-02-23 华为技术有限公司 Privacy protection method of electronic equipment and electronic equipment
CN112347446A (en) * 2020-11-16 2021-02-09 深圳安捷丽新技术有限公司 Multi-security-level storage access method and device based on user face recognition
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium
CN115049392A (en) * 2022-06-20 2022-09-13 阮荣军 Duration habit verification system and method based on cloud storage

Similar Documents

Publication Publication Date Title
CN102880560A (en) User privacy data protection method and mobile terminal using user privacy data protection method
CN105224838B (en) A kind of user authority control method and system based on recognition of face
CN109040409B (en) Method and device for processing data and message
WO2016101384A1 (en) Dual-system switch based data security processing method and apparatus
EP2525622A1 (en) Method and apparatus for communicating using spurious contact information
WO2016045191A1 (en) Information processing method and information processing device
CN106534572A (en) Information display method and device and terminal
CN104901805B (en) A kind of identification authentication methods, devices and systems
CN105574437B (en) Method and device for protecting privacy information and electronic equipment
CN107395610B (en) Communication authentication method, first terminal and second terminal
CN104239804A (en) Data protecting method and device
CN103442141A (en) Method for having access to safe mode in one-touch mode
CN105701414A (en) Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
CN103761201B (en) Terminal applies event-handling method and device
CN106385506A (en) Information notification management method and device
CN106506323A (en) A kind of chat content collating unit and method
CN104219053A (en) Information displaying method, information concealing method and information concealing device
CN107959757A (en) User information processing method, device, APP servers and terminal device
CN111818469B (en) Calling method, calling device, electronic equipment and network equipment
CN107133500A (en) The encryption method and mobile terminal of a kind of application program
CN110417740B (en) User data processing method, intelligent terminal, server and storage medium
CN101888442A (en) Security management method for mobile terminal and mobile terminal
CN107657187A (en) A kind of keyboard and input method and system applied to android system
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
CN104796877B (en) The method and apparatus that a kind of anti-malice is deducted fees

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130116