CN102902935A - Mobile terminal privacy protection method and device - Google Patents

Mobile terminal privacy protection method and device Download PDF

Info

Publication number
CN102902935A
CN102902935A CN2012103645860A CN201210364586A CN102902935A CN 102902935 A CN102902935 A CN 102902935A CN 2012103645860 A CN2012103645860 A CN 2012103645860A CN 201210364586 A CN201210364586 A CN 201210364586A CN 102902935 A CN102902935 A CN 102902935A
Authority
CN
China
Prior art keywords
user
access rights
content
database
biological characteristic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103645860A
Other languages
Chinese (zh)
Inventor
曾元清
高尚秀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN2012103645860A priority Critical patent/CN102902935A/en
Publication of CN102902935A publication Critical patent/CN102902935A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention is suitable for the technical field of information identification, and provides a mobile terminal privacy protection method and device. The method comprises the following steps of: enduing a content needing privacy protection with a corresponding access level as required; establishing a user account database, wherein the database contains a biological feature of each user and a corresponding access authority; and identifying the biological feature of a current user, searching the database to obtain the corresponding access authority, and displaying the content of the corresponding access level according to the access authority. According to the technical scheme of the invention, the content needing privacy protection in a mobile terminal is endued with a corresponding access level, the access authority is distributed to each user having the access authority of the mobile terminal, and each user can watch the content of the corresponding level of the access authority, thereby realizing the flexible access to the privacy content.

Description

A kind of method for protecting mobile terminal privacy and device
Technical field
The invention belongs to the information discriminating technology field, relate in particular to a kind of method for protecting mobile terminal privacy and device.
Background technology
Biometrics identification technology, such as fingerprint recognition, face recognition etc., in the identification field, be used widely, such as in the booting computer authentication, can be by gathering whether fingerprint or face-image checking active user is validated user, the specific implementation process is, at first under the booting computer state, adopt user's finger print information or facial image information and storage, the user enters when logging in window opening computer, the user is placed on finger on the fingerprint capturer of computer, perhaps the camera of computer adopts user's facial image information automatically, by fingerprint or the face-image that comparison collects, compare with the information that prestores, when consistent within the specific limits, can assert that the active user is validated user, release enters computer desktop.Same this technology also can be applicable to portable terminal and carries out secret protection; for example can be by fingerprint or facial information be carried out the release start as cryptographic means; perhaps be encrypted for the file content that needs in the portable terminal to protect; a user's the biological nature information but present this encryption technology at portable terminal can only prestore; such as facial information; finger print information or iris information; when needs are protected the privacy content; encrypting described content gets final product; there is like this and only have a user can decipher described content; if but the user wishes that the content of encrypting is open for some people; and some content information privacy information for oneself seeing only again in the described disclosed content; concrete; such as the family's photo for the user; the user only wishes that the household of oneself can arrive described photo; and some private photos only has and oneself can see that in this case, the identity recognizing technology that is applied at present portable terminal can't be realized in the described photo.
Summary of the invention
In view of the above problems, the invention provides a kind of method for protecting mobile terminal privacy, be intended to solve existing personal identification method and can't classify to the privacy content that needs protection, according to the technical matters that demonstrates corresponding content without the user.
On the one hand, method for protecting mobile terminal privacy provided by the invention comprises the steps:
Needs are carried out the content of secret protection and give according to demand corresponding access level;
Set up account database, comprise each user's biological characteristic and corresponding access rights in the described database;
Identify active user's biological characteristic and obtain corresponding access rights by searching described database, and demonstrate the content of corresponding access level according to described access rights.
On the other hand, the present invention also provides a kind of portable terminal secret protection device, and described device comprises:
The access level setup unit is given corresponding access level according to demand for the content of needs being carried out secret protection;
The Database unit is used for setting up account database, comprises each user's biological characteristic and corresponding access rights in the described database;
The content display processing unit is used for identifying active user's biological characteristic and obtaining corresponding access rights by searching described database, and demonstrates the content of corresponding access level according to described access rights.
The invention has the beneficial effects as follows: the present invention is by giving corresponding access level with the content that needs in the portable terminal to carry out secret protection; there is the user of portable terminal rights of using to set up account database to each simultaneously; wherein each user has corresponding access rights; therefore each user can see the content corresponding with its access rights; realized like this can seeing different contents without the user, realized flexible access privacy content.
Description of drawings
Fig. 1 is the method for protecting mobile terminal privacy process flow diagram that first embodiment of the invention provides;
Fig. 2 is the method for protecting mobile terminal privacy process flow diagram that second embodiment of the invention provides;
Fig. 3 is the block diagram of the portable terminal secret protection device that provides of third embodiment of the invention;
Fig. 4 is the block diagram of the portable terminal secret protection device that provides of fourth embodiment of the invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, is not intended to limit the present invention.
For technical solutions according to the invention are described, describe below by specific embodiment.
Embodiment one:
Fig. 1 shows the flow process of the method for protecting mobile terminal privacy that first embodiment of the invention provides, and only shows for convenience of explanation the part relevant with the embodiment of the invention.
The method for protecting mobile terminal privacy that present embodiment provides comprises the steps:
Step S101, the content that needs are carried out secret protection are given corresponding access level according to demand.
In actual life; exist different users can see the situation of corresponding secret protection content; problem such as the family's photo described in the above-mentioned background technology; user and kinsfolk thereof can see the family's photo of oneself; but described kinsfolk can't see again described user's private photos; in order to achieve this end; in this step; need to give corresponding access level to each content that need to carry out secret protection, just can see so that have the user of corresponding access rights.As a kind of concrete implementation, the content of carrying out secret protection at needs increases a field that represents access level, such as the level field, this field can be arranged to the different different access levels of numerical value representative.
Step S102, set up account database, comprise each user's biological characteristic and corresponding access rights in the described database.
Account database described here includes the accounts information of the user with portable terminal rights of using, during specific implementation, at first need the typing user account information, each user account has a plurality of information fields, comprise biological characteristic field and access rights field, the biological characteristic and the access rights that collect each user with portable terminal rights of using are written in the relevant field of respective user account, and described database is in the memory storage of described portable terminal.
Step S103, identify active user's biological characteristic and obtain corresponding access rights by searching described database, and demonstrate the content of corresponding access level according to described access rights.
When the user opens portable terminal and need to access the content of encrypting through privacy, information acquisition module on the portable terminal, be specially camera, fingerprint capturer or iris recognition module etc., obtain active user's biological characteristic, and search each user account information in the described database, find corresponding user account, obtain access rights field information wherein, namely know active user's access rights, demonstrate again the content of user's Internet access according to the rank of described access rights, such as consistent with described access rights, or be lower than the content of described access rights.
Present embodiment is given corresponding access level by the content of needs being carried out secret protection; there is the user of portable terminal rights of using to set corresponding access rights for each simultaneously; the user can only see the content of the access level that own access rights are corresponding, has realized that the privacy content accesses flexibly.
Embodiment two:
Fig. 2 shows the flow process of the method for protecting mobile terminal privacy that second embodiment of the invention provides, and only shows for convenience of explanation the part relevant with the embodiment of the invention.
The method for protecting mobile terminal privacy that present embodiment provides comprises the steps:
Step S201, the content that needs are carried out secret protection are given corresponding access level according to demand.
This step is identical with step S101 among the embodiment one, repeats no more herein.
Step S202, in database, be each user account of user assignment with portable terminal rights of using, gather simultaneously user's biological characteristic and add in the corresponding user account.
In embodiments of the present invention, set the access level of accessed content after, need to set up account database, set up user account information for each has the user of portable terminal rights of using, comprise user name, biological information, access authority information etc.Concrete, at first gather each user's biological characteristic, such as finger print information.Facial information, iris information etc., and described biological characteristic is added in the user account of correspondence, during concrete operations, described biological information is associated with the respective user account.
Step S203, described user account is added to corresponding user right group according to demand, the user in the same user right group has identical access rights.
In this step, need to add corresponding access rights to each user account, during specific implementation, described each user account is classified according to the access rights rank, assign in each corresponding user right group, user on the same group has identical access level, and namely the access rights field information of the user account in the same subscriber bundle of permissions is identical, and this access level is to set when creating user account.
As preferred embodiment a kind of, when creating user account, system adds user account in the user right group of acquiescence automatically, be that access rights field in the described user account is default value, usually the access rights rank of this user right group is lower, most usefulness is in this group per family, only have the owner's of portable terminal user peasant household need to add in the high level user right group, therefore, this preferred implementation by the user right group of acquiescence is set, only has high level user just need to add in the high level user right group, save like this user account foundation step, also avoided creating the possibility that user account is made mistakes.
Step S204, collection active user's biological characteristic.
In this step, when the user need to access content through the secret protection of encrypting as the user, the information acquisition module of portable terminal such as camera, fingerprint capturer or iris recognition module etc., obtained active user's biological characteristic.As a kind of implementation that may exist, the privacy content of all needs to be keep secret is as in the confidential folder, and when the user clicked described confidential folder, portable terminal was opened the biological information that corresponding information acquisition module adopts the user automatically.
Step S205, search the access rights that described database obtains the active user.
After described information acquisition module collects biological information, portable terminal is searched the biological characteristic in each user account in described biological information and the database and is compared, find corresponding user account, during specific implementation, even be directed to same user, also may there be a little error in the biological information that at every turn collects, therefore when searching database, within the specific limits with data in consistent the getting final product of biological nature information, after finding corresponding user account, obtain access authority information wherein.If in database, do not find consistent biological information, show that the active user is the disabled user, does not show any encrypted content.
Step S206, demonstrate the content that access level is less than or equal to described access rights, hide access level greater than the content of described access rights.
After getting access to user's access authority information, as a kind of optional display mode, access level information and the described access authority information of each encrypted content are compared, the content of only having access level to be less than or equal to described access rights just can show, the other guide Hide All, different like this users to see the privacy content of its appropriate level, has guaranteed the security of privacy content only.
Embodiment three:
Fig. 3 shows the structure of the portable terminal secret protection device that third embodiment of the invention provides, and only shows for convenience of explanation the part relevant with the embodiment of the invention.
The portable terminal secret protection device that present embodiment provides comprises:
Access level setup unit 301 is given corresponding access level according to demand for the content of needs being carried out secret protection;
Database unit 302 is used for setting up account database, comprises each user's biological characteristic and corresponding access rights in the described database;
Content display processing unit 303 is used for identifying active user's biological characteristic and obtaining corresponding access rights by searching described database, and demonstrates the content of corresponding access level according to described access rights.
Each functional unit 301-303 correspondence that present embodiment provides has realized the step S101-S103 among the embodiment one; concrete; set each by access level setup unit 301 and need to carry out the access level of the content of secret protection; Database unit 302 is set up user account to each user again and is placed database; wherein each user account comprises user's biological nature and corresponding access rights; content display processing unit 303 obtains active user's access rights again, demonstrates the content of corresponding level.Present embodiment compared with prior art can demonstrate according to different users corresponding privacy content, under the prerequisite that guarantees the privacy content security, provides a kind of flexible access mode of privacy content.
Embodiment four:
Fig. 4 shows the structure of the portable terminal secret protection device that fourth embodiment of the invention provides, and only shows for convenience of explanation the part relevant with the embodiment of the invention.
The portable terminal secret protection device that present embodiment provides comprises:
Access level setup unit 41 is given corresponding access level according to demand for the content of needs being carried out secret protection;
Database unit 42 is used for setting up account database, comprises each user's biological characteristic and corresponding access rights in the described database;
Content display processing unit 43 is used for identifying active user's biological characteristic and obtaining corresponding access rights by searching described database, and demonstrates the content of corresponding access level according to described access rights.
Wherein, described Database unit 42 comprises:
User account distribution module 421 is used for be each user account of user assignment with portable terminal rights of using at database, gathers simultaneously user's biological characteristic and adds in the user account of correspondence;
Access rights setting module 422 is used for according to demand described user account being added to corresponding user right group, and the user in the same user right group has identical access rights.
Wherein, described content display processing unit 43 comprises:
Information acquisition module 431 is for the biological characteristic that gathers the active user;
Access rights acquisition module 432 is used for searching the access rights that described database obtains the active user;
Content shows hides module 433, is used for demonstrating the content that access level is less than or equal to described access rights, hides access level greater than the content of described access rights.
The portable terminal secret protection device that present embodiment provides is on the basis of embodiment three; listed a kind of preferred structure of Database unit 42 and content display processing unit 43; the access level setup unit 41 of described device of while; functional module 421; 422 and functional module 431-433 correspondence realized step S201-S206 among the embodiment two; wherein access level setup unit 41 and each Implement of Function Module set the access level of privacy content; user's access rights; and demonstrating the privacy content that the active user can see, present embodiment provides a kind of concrete preferred embodiment structure to realize that the privacy content accesses flexibly.
One of ordinary skill in the art will appreciate that, realize that all or part of step in above-described embodiment method is to come the relevant hardware of instruction to finish by program, described program can be in being stored in a computer read/write memory medium, described storage medium is such as ROM/RAM, disk, CD etc.
The above only is preferred embodiment of the present invention, not in order to limiting the present invention, all any modifications of doing within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a method for protecting mobile terminal privacy is characterized in that, described method comprises:
Needs are carried out the content of secret protection and give according to demand corresponding access level;
Set up account database, comprise each user's biological characteristic and corresponding access rights in the described database;
Identify active user's biological characteristic and obtain corresponding access rights by searching described database, and demonstrate the content of corresponding access level according to described access rights.
2. method as claimed in claim 1 is characterized in that, sets up account database, comprises each user's biological characteristic and corresponding access rights step in the described database, specifically comprises:
In database, be each user account of user assignment with portable terminal rights of using, gather simultaneously user's biological characteristic and add in the corresponding user account;
According to demand described user account is added to corresponding user right group, the user in the same user right group has identical access rights.
3. method as claimed in claim 2 is characterized in that, describedly according to demand described user account is added to corresponding user right group, and the user in the same user right group has identical access rights step, is specially:
Automatic powder adding was added to the user right group of acquiescence after user account created and finishes, and the user account that will wherein need to adjust is transferred in other user right group of corresponding access rights level.
4. method as claimed in claim 3 is characterized in that, the described active user's of identifying biological characteristic also obtains corresponding access rights by searching described database, and demonstrates the content step of corresponding access level according to described access rights, specifically comprises:
Gather active user's biological characteristic;
Search described database acquisition active user's access rights;
Demonstrate the content that access level is less than or equal to described access rights, hide access level greater than the content of described access rights.
5. such as claim 1-4 method as described in each, it is characterized in that described user's biological characteristic comprises facial information, finger print information or iris information.
6. portable terminal secret protection device is characterized in that described device comprises:
The access level setup unit is given corresponding access level according to demand for the content of needs being carried out secret protection;
The Database unit is used for setting up account database, comprises each user's biological characteristic and corresponding access rights in the described database;
The content display processing unit is used for identifying active user's biological characteristic and obtaining corresponding access rights by searching described database, and demonstrates the content of corresponding access level according to described access rights.
7. install as claimed in claim 6, it is characterized in that described Database unit specifically comprises:
The user account distribution module is used for be each user account of user assignment with portable terminal rights of using at database, gathers simultaneously user's biological characteristic and adds in the user account of correspondence;
The access rights setting module is used for according to demand described user account being added to corresponding user right group, and the user in the same user right group has identical access rights.
8. install as claimed in claim 7, it is characterized in that, described access rights setting module specifically is added to the user right group of acquiescence for automatic powder adding after finishing in the user account establishment, and the user account that will wherein need to adjust is transferred in other user right group of corresponding access rights level.
9. install as claimed in claim 7, it is characterized in that described content display processing unit specifically comprises:
Information acquisition module is for the biological characteristic that gathers the active user;
The access rights acquisition module is used for searching the access rights that described database obtains the active user;
Content shows hides module, is used for demonstrating the content that access level is less than or equal to described access rights, hides access level greater than the content of described access rights.
10. such as claim 6-9 device as described in each, it is characterized in that the biological characteristic in the account database that described Database unit creates comprises facial information, finger print information or iris information.
CN2012103645860A 2012-09-26 2012-09-26 Mobile terminal privacy protection method and device Pending CN102902935A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103645860A CN102902935A (en) 2012-09-26 2012-09-26 Mobile terminal privacy protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103645860A CN102902935A (en) 2012-09-26 2012-09-26 Mobile terminal privacy protection method and device

Publications (1)

Publication Number Publication Date
CN102902935A true CN102902935A (en) 2013-01-30

Family

ID=47575162

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103645860A Pending CN102902935A (en) 2012-09-26 2012-09-26 Mobile terminal privacy protection method and device

Country Status (1)

Country Link
CN (1) CN102902935A (en)

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103218142A (en) * 2013-04-24 2013-07-24 深圳市中兴移动通信有限公司 Unlocking method and unlocking system of terminal equipment
CN103366107A (en) * 2013-06-27 2013-10-23 广东欧珀移动通信有限公司 Method, device and mobile phone for protecting access permission of application program
CN103942481A (en) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 Application access method and mobile terminal
CN103971083A (en) * 2013-02-01 2014-08-06 苏州金螳螂展览设计工程有限公司 Fingerprint displaying panel
CN104077517A (en) * 2014-06-30 2014-10-01 惠州Tcl移动通信有限公司 Mobile terminal user mode start method and system based on iris identification
CN104156651A (en) * 2014-08-11 2014-11-19 广州三星通信技术研究有限公司 Access control method and device for terminal
WO2014194626A1 (en) * 2013-06-03 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and apparatus for visiting privacy content
CN104520866A (en) * 2014-03-31 2015-04-15 华为技术有限公司 Privacy protection method and terminal equipment
CN104537289A (en) * 2014-12-18 2015-04-22 乐视致新电子科技(天津)有限公司 Method and device for protecting intended target in terminal device
CN104700017A (en) * 2015-03-18 2015-06-10 上海天奕达电子科技有限公司 Automatic unlocking method, system and terminal based on face recognition
CN104750599A (en) * 2013-12-30 2015-07-01 鸿富锦精密工业(武汉)有限公司 Use reservation system and use reservation method
CN104834848A (en) * 2015-04-10 2015-08-12 广东欧珀移动通信有限公司 Mobile phone fingerprint identification method and apparatus
CN104933341A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Authority management method, and terminal
CN105025203A (en) * 2014-04-29 2015-11-04 华晶科技股份有限公司 Image encryption and decryption method combining physiological features and image capture device thereof
CN105069342A (en) * 2015-08-23 2015-11-18 华南理工大学 Control method for educational resource database right based on face identification
CN105117627A (en) * 2015-07-30 2015-12-02 努比亚技术有限公司 Method and device for hiding information
CN105138252A (en) * 2015-08-24 2015-12-09 联想(北京)有限公司 Control method and electronic equipment
CN105354510A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo naming method and naming system
CN105389364A (en) * 2015-11-06 2016-03-09 中国科学院自动化研究所 Digital cultural relic security sharing system
CN105404822A (en) * 2015-10-23 2016-03-16 刘奇 Access permission management method and access permission management system
CN105447368A (en) * 2015-11-13 2016-03-30 广东欧珀移动通信有限公司 User terminal access right control method and user terminal
CN105653856A (en) * 2015-12-29 2016-06-08 欧阳锡伟 Health data acquisition method
CN105678136A (en) * 2014-11-19 2016-06-15 江苏威盾网络科技有限公司 Cloud data anti-leak access method based on face recognition technology
CN105677891A (en) * 2016-01-29 2016-06-15 广东欧珀移动通信有限公司 Folder naming method and device and terminal
CN105868609A (en) * 2016-04-25 2016-08-17 乐视控股(北京)有限公司 Application mode switching method and device as well as intelligent terminal
CN105956484A (en) * 2016-04-22 2016-09-21 广东小天才科技有限公司 Method and system for safety interaction of intelligent terminal
CN106055944A (en) * 2015-04-08 2016-10-26 Lg电子株式会社 Mobile terminal and method for controlling same
CN103218142B (en) * 2013-04-24 2016-11-30 深圳市中兴移动通信有限公司 The unlocking method and system of terminal unit
CN106203018A (en) * 2016-07-11 2016-12-07 北京奇虎科技有限公司 Multi-user access control method and device
CN106255109A (en) * 2016-09-14 2016-12-21 上海斐讯数据通信技术有限公司 Router purview certification method and system
CN106255973A (en) * 2014-05-29 2016-12-21 谷歌技术控股有限责任公司 Electronic equipment and the method being used for controlling its access right
CN106485113A (en) * 2016-10-18 2017-03-08 上海传英信息技术有限公司 Mobile terminal and the method for secret protection of mobile terminal
CN106612259A (en) * 2015-10-26 2017-05-03 阿里巴巴集团控股有限公司 Identity recognition method and device, service information processing method and device and biological feature information processing method and device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN106681717A (en) * 2016-12-16 2017-05-17 珠海格力电器股份有限公司 Terminal application program management method and device and electronic equipment
CN106845191A (en) * 2016-12-28 2017-06-13 北京怡和嘉业医疗科技股份有限公司 For the authorization method and device of therapy apparatus
CN107480495A (en) * 2017-07-24 2017-12-15 广东欧珀移动通信有限公司 The unlocking method and Related product of mobile terminal
WO2017219620A1 (en) * 2016-06-21 2017-12-28 Boe Technology Group Co., Ltd. Content presenting method and system
CN107992762A (en) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 Information is classified and the method, apparatus and terminal of display information
CN108270757A (en) * 2017-01-03 2018-07-10 腾讯科技(深圳)有限公司 A kind of user account switching method, device, client and system
CN108573129A (en) * 2018-03-06 2018-09-25 李明霞 The anti-modification platform of intelligent computer file
CN108595978A (en) * 2018-03-30 2018-09-28 平安科技(深圳)有限公司 Information screen method, apparatus, terminal and computer readable storage medium
CN109063462A (en) * 2018-06-21 2018-12-21 维沃移动通信有限公司 A kind of right management method and terminal device
US10212168B2 (en) 2015-08-24 2019-02-19 Beijing Lenovo Software Ltd. Electronic device and control method thereof
CN109409104A (en) * 2018-09-20 2019-03-01 视联动力信息技术股份有限公司 A kind of method and system that interface shows
CN110069903A (en) * 2019-04-28 2019-07-30 腾讯科技(上海)有限公司 A kind of method and device of the determining user for consulting text data
US10382204B2 (en) 2015-03-31 2019-08-13 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN110457879A (en) * 2019-06-26 2019-11-15 维沃移动通信有限公司 Object displaying method and terminal device
CN110598441A (en) * 2019-09-06 2019-12-20 腾讯科技(深圳)有限公司 User privacy protection method and device
CN111046356A (en) * 2019-12-05 2020-04-21 广东欢太科技有限公司 Content access method and device and computer readable storage medium
CN111159670A (en) * 2019-12-25 2020-05-15 维沃移动通信有限公司 Information display method, electronic equipment and server
CN111538970A (en) * 2020-07-08 2020-08-14 德能森智能科技(成都)有限公司 Cloud platform system based on intelligent Internet of things
CN112422637A (en) * 2020-07-07 2021-02-26 德能森智能科技(成都)有限公司 Home management system based on privacy management and epidemic situation management system
CN112446047A (en) * 2020-11-26 2021-03-05 长沙树根互联技术有限公司 Data processing method and device, server and storage medium
CN112597508A (en) * 2020-11-20 2021-04-02 深圳市世强元件网络有限公司 Service platform user authority management method and computer equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008091660A1 (en) * 2007-01-23 2008-07-31 Dp Technologies, Inc. System control via characteristic gait signature
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN103310137A (en) * 2012-03-16 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Method for safely accessing terminal and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008091660A1 (en) * 2007-01-23 2008-07-31 Dp Technologies, Inc. System control via characteristic gait signature
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN103310137A (en) * 2012-03-16 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Method for safely accessing terminal and terminal

Cited By (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103971083A (en) * 2013-02-01 2014-08-06 苏州金螳螂展览设计工程有限公司 Fingerprint displaying panel
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103218142B (en) * 2013-04-24 2016-11-30 深圳市中兴移动通信有限公司 The unlocking method and system of terminal unit
CN103218142A (en) * 2013-04-24 2013-07-24 深圳市中兴移动通信有限公司 Unlocking method and unlocking system of terminal equipment
WO2014194626A1 (en) * 2013-06-03 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and apparatus for visiting privacy content
CN103366107A (en) * 2013-06-27 2013-10-23 广东欧珀移动通信有限公司 Method, device and mobile phone for protecting access permission of application program
CN104750599A (en) * 2013-12-30 2015-07-01 鸿富锦精密工业(武汉)有限公司 Use reservation system and use reservation method
US10885218B2 (en) 2014-03-31 2021-01-05 Huawei Technologies Co., Ltd. Privacy protection method and terminal device
WO2015149235A1 (en) * 2014-03-31 2015-10-08 华为技术有限公司 Privacy protection method and terminal device
CN104520866A (en) * 2014-03-31 2015-04-15 华为技术有限公司 Privacy protection method and terminal equipment
CN104520866B (en) * 2014-03-31 2018-08-21 华为技术有限公司 Method for secret protection and terminal device
CN105025203A (en) * 2014-04-29 2015-11-04 华晶科技股份有限公司 Image encryption and decryption method combining physiological features and image capture device thereof
CN105025203B (en) * 2014-04-29 2018-05-04 华晶科技股份有限公司 With reference to the image encipher-decipher method and its image capturing device of physiological characteristic
CN103942481A (en) * 2014-05-04 2014-07-23 上海鼎为电子科技(集团)有限公司 Application access method and mobile terminal
CN106255973A (en) * 2014-05-29 2016-12-21 谷歌技术控股有限责任公司 Electronic equipment and the method being used for controlling its access right
CN104077517A (en) * 2014-06-30 2014-10-01 惠州Tcl移动通信有限公司 Mobile terminal user mode start method and system based on iris identification
US9900308B2 (en) 2014-06-30 2018-02-20 Huizhou Tcl Mobile Communication Co., Ltd. User mode control method and system based on iris recognition for mobile terminal
EP3163483A4 (en) * 2014-06-30 2018-03-14 Huizhou TCL Mobile Communication Co., Ltd. Mobile terminal user mode starting method and system based on iris identification
CN104156651A (en) * 2014-08-11 2014-11-19 广州三星通信技术研究有限公司 Access control method and device for terminal
CN105678136A (en) * 2014-11-19 2016-06-15 江苏威盾网络科技有限公司 Cloud data anti-leak access method based on face recognition technology
CN104537289A (en) * 2014-12-18 2015-04-22 乐视致新电子科技(天津)有限公司 Method and device for protecting intended target in terminal device
CN104700017B (en) * 2015-03-18 2018-03-23 上海卓易科技股份有限公司 One kind is based on recognition of face automatic unlocking method, system and terminal
CN104700017A (en) * 2015-03-18 2015-06-10 上海天奕达电子科技有限公司 Automatic unlocking method, system and terminal based on face recognition
US10382204B2 (en) 2015-03-31 2019-08-13 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11394555B2 (en) 2015-03-31 2022-07-19 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US11882221B2 (en) 2015-03-31 2024-01-23 Huawei Technologies Co., Ltd. Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US10719119B2 (en) 2015-04-08 2020-07-21 Lg Electronics Inc. Mobile terminal and method for controlling the same
CN106055944B (en) * 2015-04-08 2020-10-02 Lg电子株式会社 Mobile terminal and control method thereof
CN106055944A (en) * 2015-04-08 2016-10-26 Lg电子株式会社 Mobile terminal and method for controlling same
CN104834848A (en) * 2015-04-10 2015-08-12 广东欧珀移动通信有限公司 Mobile phone fingerprint identification method and apparatus
CN104933341A (en) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 Authority management method, and terminal
CN105117627A (en) * 2015-07-30 2015-12-02 努比亚技术有限公司 Method and device for hiding information
CN105069342A (en) * 2015-08-23 2015-11-18 华南理工大学 Control method for educational resource database right based on face identification
CN105138252B (en) * 2015-08-24 2020-08-25 联想(北京)有限公司 Control method and electronic equipment
CN105138252A (en) * 2015-08-24 2015-12-09 联想(北京)有限公司 Control method and electronic equipment
US10212168B2 (en) 2015-08-24 2019-02-19 Beijing Lenovo Software Ltd. Electronic device and control method thereof
CN105404822A (en) * 2015-10-23 2016-03-16 刘奇 Access permission management method and access permission management system
CN105404822B (en) * 2015-10-23 2018-05-15 刘奇 A kind of access rights management method and access rights management system
WO2017071493A1 (en) * 2015-10-26 2017-05-04 阿里巴巴集团控股有限公司 Identification, service processing and biometric information processing method and device
CN106612259A (en) * 2015-10-26 2017-05-03 阿里巴巴集团控股有限公司 Identity recognition method and device, service information processing method and device and biological feature information processing method and device
CN105354510A (en) * 2015-10-28 2016-02-24 广东欧珀移动通信有限公司 Photo naming method and naming system
CN105389364B (en) * 2015-11-06 2020-02-04 中国科学院自动化研究所 Digital cultural relic safety sharing system
CN105389364A (en) * 2015-11-06 2016-03-09 中国科学院自动化研究所 Digital cultural relic security sharing system
CN105447368A (en) * 2015-11-13 2016-03-30 广东欧珀移动通信有限公司 User terminal access right control method and user terminal
CN105447368B (en) * 2015-11-13 2018-09-04 广东欧珀移动通信有限公司 A kind of control method and user terminal of user terminal access permission
CN105653856A (en) * 2015-12-29 2016-06-08 欧阳锡伟 Health data acquisition method
CN105677891A (en) * 2016-01-29 2016-06-15 广东欧珀移动通信有限公司 Folder naming method and device and terminal
CN105677891B (en) * 2016-01-29 2019-04-16 Oppo广东移动通信有限公司 A kind of file naming method, device and terminal
CN105956484B (en) * 2016-04-22 2019-04-02 广东小天才科技有限公司 A kind of safety interacting method and system of intelligent terminal
CN105956484A (en) * 2016-04-22 2016-09-21 广东小天才科技有限公司 Method and system for safety interaction of intelligent terminal
CN105868609A (en) * 2016-04-25 2016-08-17 乐视控股(北京)有限公司 Application mode switching method and device as well as intelligent terminal
WO2017219620A1 (en) * 2016-06-21 2017-12-28 Boe Technology Group Co., Ltd. Content presenting method and system
CN106203018A (en) * 2016-07-11 2016-12-07 北京奇虎科技有限公司 Multi-user access control method and device
CN106255109A (en) * 2016-09-14 2016-12-21 上海斐讯数据通信技术有限公司 Router purview certification method and system
CN106485113A (en) * 2016-10-18 2017-03-08 上海传英信息技术有限公司 Mobile terminal and the method for secret protection of mobile terminal
CN107992762A (en) * 2016-10-27 2018-05-04 中兴通讯股份有限公司 Information is classified and the method, apparatus and terminal of display information
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN106681717B (en) * 2016-12-16 2020-11-03 珠海格力电器股份有限公司 Terminal application program management method and device and electronic equipment
CN106681717A (en) * 2016-12-16 2017-05-17 珠海格力电器股份有限公司 Terminal application program management method and device and electronic equipment
CN106845191A (en) * 2016-12-28 2017-06-13 北京怡和嘉业医疗科技股份有限公司 For the authorization method and device of therapy apparatus
CN108270757A (en) * 2017-01-03 2018-07-10 腾讯科技(深圳)有限公司 A kind of user account switching method, device, client and system
CN108270757B (en) * 2017-01-03 2022-02-18 腾讯科技(深圳)有限公司 User account switching method, device, client and system
WO2018127048A1 (en) * 2017-01-03 2018-07-12 腾讯科技(深圳)有限公司 Data display method and device, and storage medium
CN107480495A (en) * 2017-07-24 2017-12-15 广东欧珀移动通信有限公司 The unlocking method and Related product of mobile terminal
CN108573129A (en) * 2018-03-06 2018-09-25 李明霞 The anti-modification platform of intelligent computer file
CN108595978A (en) * 2018-03-30 2018-09-28 平安科技(深圳)有限公司 Information screen method, apparatus, terminal and computer readable storage medium
CN109063462A (en) * 2018-06-21 2018-12-21 维沃移动通信有限公司 A kind of right management method and terminal device
CN109409104A (en) * 2018-09-20 2019-03-01 视联动力信息技术股份有限公司 A kind of method and system that interface shows
CN110069903A (en) * 2019-04-28 2019-07-30 腾讯科技(上海)有限公司 A kind of method and device of the determining user for consulting text data
CN110069903B (en) * 2019-04-28 2023-03-21 腾讯科技(上海)有限公司 Method and device for determining user for looking up text data
CN110457879A (en) * 2019-06-26 2019-11-15 维沃移动通信有限公司 Object displaying method and terminal device
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN110598441B (en) * 2019-09-06 2021-07-23 腾讯科技(深圳)有限公司 User privacy protection method and device
CN110598441A (en) * 2019-09-06 2019-12-20 腾讯科技(深圳)有限公司 User privacy protection method and device
CN111046356A (en) * 2019-12-05 2020-04-21 广东欢太科技有限公司 Content access method and device and computer readable storage medium
CN111159670A (en) * 2019-12-25 2020-05-15 维沃移动通信有限公司 Information display method, electronic equipment and server
CN113114548A (en) * 2020-07-07 2021-07-13 德能森智能科技(成都)有限公司 Terminal management method and system based on privacy management
CN113114548B (en) * 2020-07-07 2022-10-14 德能森智能科技(成都)有限公司 Terminal management method and system based on privacy management
CN112422637B (en) * 2020-07-07 2022-10-14 德能森智能科技(成都)有限公司 Home management system based on privacy management and epidemic situation management system
CN112422637A (en) * 2020-07-07 2021-02-26 德能森智能科技(成都)有限公司 Home management system based on privacy management and epidemic situation management system
CN111538970A (en) * 2020-07-08 2020-08-14 德能森智能科技(成都)有限公司 Cloud platform system based on intelligent Internet of things
CN112597508A (en) * 2020-11-20 2021-04-02 深圳市世强元件网络有限公司 Service platform user authority management method and computer equipment
CN112446047A (en) * 2020-11-26 2021-03-05 长沙树根互联技术有限公司 Data processing method and device, server and storage medium

Similar Documents

Publication Publication Date Title
CN102902935A (en) Mobile terminal privacy protection method and device
CN110462658B (en) System and method for providing digital identity records to verify the identity of a user
US10749681B2 (en) Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US8332917B2 (en) Providing secure dynamic role selection and managing privileged user access from a client device
EP3259678B1 (en) Device and systems to securely remotely access, manage and store an enterprise's data, using employees' mobile devices
CN103077339A (en) Data protection method and device
CN102638471A (en) Password protection and management method
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
CN105553919A (en) Identity authentication method and apparatus
CA3034249A1 (en) Systems and methods for improving kba identity authentication questions
RU2008136313A (en) ADVANCED MOBILE TERMINAL
US20100241868A1 (en) Method and apparatus for storing, managing, and securing personal information
CN104182662A (en) Mobile terminal, system and method for hiding and starting hidden application programs
CN103577761A (en) Method and device for processing privacy data in mobile equipment
US10860739B2 (en) Encryption of media based on content
CN105701420B (en) A kind of management method and terminal of user data
CN107045599B (en) Data query method and electronic equipment
CN111931140A (en) Authority management method, resource access control method and device and electronic equipment
WO2016119341A1 (en) Method and device for implementing multi-user login mode, and computer storage medium
CN110321757B (en) Cross-end biological feature recognition system, biological feature management system, method and device
Zhu et al. Duth: a user‐friendly dual‐factor authentication for Android smartphone devices
CN108733690B (en) Image data storage method and device and electronic equipment
Avdić Use of biometrics in mobile banking security: case study of Croatian banks
CN108090372A (en) A kind of date storage method and device
CN101165697A (en) Individual information fingerprint protection and management system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20130130

RJ01 Rejection of invention patent application after publication