CN103678979A - Method and device for intelligently hiding privacy data - Google Patents

Method and device for intelligently hiding privacy data Download PDF

Info

Publication number
CN103678979A
CN103678979A CN201310656116.6A CN201310656116A CN103678979A CN 103678979 A CN103678979 A CN 103678979A CN 201310656116 A CN201310656116 A CN 201310656116A CN 103678979 A CN103678979 A CN 103678979A
Authority
CN
China
Prior art keywords
people
terminal
face data
user
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310656116.6A
Other languages
Chinese (zh)
Inventor
周恩高
徐杰
边觉晓
唐子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics China R&D Center
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics China R&D Center
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics China R&D Center, Samsung Electronics Co Ltd filed Critical Samsung Electronics China R&D Center
Priority to CN201310656116.6A priority Critical patent/CN103678979A/en
Publication of CN103678979A publication Critical patent/CN103678979A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a method and device for intelligently hiding privacy data. According to the method for intelligently hiding privacy data, face data of an authorized user of a terminal are obtained in advance and stored, when it is monitored that the terminal is unlocked and the moving state of the terminal is changed, the face data of a current user of the terminal are captured through front-facing camera-shooting equipment of the terminal, the captured face data are authenticated according to the stored face data, when the current user triggers a client program of the terminal, if the authenticated result is that the current user is the authenticated user of the terminal, the user privacy data and user non-privacy data in the terminal are provided, and if the authenticated result is that the current user is an unauthenticated user of the terminal, only the non-privacy data in the terminal are provided and the user privacy data in the terminal are hidden. The method and device for intelligently hiding privacy data realize intelligent hiding of the user privacy data stored in the terminal based on the face recognition technology.

Description

Intelligence is hidden the method and apparatus of private data
Technical field
The application relates to face recognition technology, and particularly intelligence is hidden the method and apparatus of private data.
Background technology
Face recognition technology is the face feature based on people, first people's face image or video flowing to input judge whether it exists people's face, if there is people's face, further provide position, size and each main face organ's of each face positional information, and according to these information, further extract the identity characteristic containing in everyone face, and itself and known people's face are contrasted, thereby identify the identity of everyone face.
At present, the method for the privacy of user data based on the storage of face recognition technology intelligence concealed terminal is current technical matterss urgently to be resolved hurrily.
Summary of the invention
The application provides the method and apparatus of intelligent hiding private data, with the privacy of user data based on the storage of face recognition technology intelligence concealed terminal.
The technical scheme that the application provides comprises:
Intelligence is hidden a device for private data, and this application of installation is in terminal, and this device comprises: mobile notification module, unlock notification module, authentication module, preposition photographing module and Client Model; Wherein,
Mobile notification module, for providing the notice of mobile state of terminal change to described authentication module;
Unlock notification module, for providing the notice of terminal unlocking or locking to described authentication module;
Authentication module, for obtaining in advance also people's face data of the authorized user of storage terminal, and be unlocked and when the described mobile notification module notification terminal state that is moved changes at described unlock notification module notification terminal, trigger described preposition photographing module and catch people's face data of active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, if authentication success, determines that active user is the authorized user of described terminal; If failed authentication, determines that active user is the unauthorized user of described terminal;
Preposition photographing module, for catching people's face data of terminal active user under the triggering of described authentication module;
Client Model, for when active user triggers the CLIENT PROGRAM of described device, go described authentication module inquiry authenticating result, if the authorized user that authenticating result is described terminal for active user provides privacy of user data and the non-private data of user in described terminal; If the unauthorized user that authenticating result is described terminal for active user, only provides the user in described terminal non-private data, hide the privacy of user data in described terminal.
Intelligence is hidden a method for private data, and the method comprises:
Obtain in advance also people's face data of the authorized user of storage terminal;
When the state that listens to that terminal is unlocked and terminal is moved changes, by the preposition picture pick-up device of described terminal, catch people's face data of terminal active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, if authentication success, determines that active user is the authorized user of described terminal; If failed authentication, determines that active user is the unauthorized user of described terminal;
When active user triggers the CLIENT PROGRAM of described terminal, if the authorized user that authenticating result is described terminal for active user provides privacy of user data and the non-private data of user in described terminal; If the unauthorized user that authenticating result is described terminal for active user, only provides the user in described terminal non-private data, hide the privacy of user data in described terminal.
As can be seen from the above technical solutions, in the present invention, by obtaining in advance also people's face data of the authorized user of storage terminal, when listening to terminal, be unlocked, and when the terminal state that is moved changes, by the preposition picture pick-up device of described terminal, catch people's face data of terminal active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, when active user triggers the CLIENT PROGRAM of described terminal, if the authorized user that authenticating result is described terminal for active user, privacy of user data and the non-private data of user in described terminal are provided, if the unauthorized user that authenticating result is described terminal for active user, user in described terminal is only provided non-private data, hide the privacy of user data in described terminal, this has realized only for authorized user provides all data, and unauthorized user only provides non-private data, intelligence is hidden user's private data.
Accompanying drawing explanation
The structure drawing of device that Fig. 1 provides for the embodiment of the present invention;
The method flow diagram that Fig. 2 provides for the embodiment of the present invention.
Embodiment
In order to make the object, technical solutions and advantages of the present invention clearer, below in conjunction with the drawings and specific embodiments, describe the present invention.
Device provided by the invention can comprise the modules shown in Fig. 1.
Referring to Fig. 1, the structure drawing of device that Fig. 1 provides for the embodiment of the present invention.This application of installation, in terminal, is local C/S structure, and as shown in Figure 1, this device can comprise with lower module:
Mobile notification module, unlock notification module, authentication module, preposition photographing module and Client Model.
Wherein, mobile notification module, for providing the notice of mobile state of terminal change to described authentication module;
Unlock notification module, for providing the notice of terminal unlocking or locking to described authentication module;
Authentication module, for obtaining in advance also people's face data of the authorized user of storage terminal, and be unlocked and when the described mobile notification module notification terminal state that is moved changes at described unlock notification module notification terminal, trigger described preposition photographing module and catch people's face data of active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, if authentication success, determines that active user is the authorized user of described terminal; If failed authentication, determines that active user is the unauthorized user of described terminal;
Described preposition photographing module, for catching people's face data of terminal active user under the triggering of described authentication module;
Described Client Model, for when active user triggers the CLIENT PROGRAM of described device, go described authentication module inquiry authenticating result, if the authorized user that authenticating result is described terminal for active user provides privacy of user data and the non-private data of user in described terminal; If the unauthorized user that authenticating result is described terminal for active user, only provides the user in described terminal non-private data, hide the privacy of user data in described terminal.
Preferably, in the present invention, as a preferred embodiment, mobile notification module can be the equipment such as gravity sensor, gyroscope when specific implementation.
Wherein, the terminal of the described mobile notification module notice state that is moved changes and comprises:
Terminal is converted into mobile status from stationary state; Or,
Terminal is converted into stationary state from mobile status.
Preferably, in the present invention, as a preferred embodiment, Client Model, its essence, for managerial demand provides the module of the program of secret protection, need to provide the program of secret protection such as address list program, message registration program etc.
Preferably, in the present invention, as a preferred embodiment, people's face data that described authentication module is obtained in advance and stored can be learnt to realize by Initial Face, are specially:
Step 1: the initialize routine interface of opening described authentication module operation;
Step 2: people's face data of utilizing preposition photographing module study authorized user in initialize routine interface;
Step 3: complete people's face data of storing the authorized user of study after the study of people's face.
Preferably, in the present invention, as a preferred embodiment, described authentication module is before authentication completes, or listen to terminal locked before, according to setpoint frequency, trigger the preposition photographing module of described terminal and catch image, until the image capturing exists people's face data, people's face data of this existence are called people's face data of terminal active user.。
Preferably, in the present invention, as a preferred embodiment, described authentication module is further stored authentication mode type, and wherein, described authentication mode type is divided into:
Rigorous model: people's face data that requirement captures only comprise people's face data of authorized user;
Loose pattern: as long as people's face data that people's face data that requirement captures comprise authorized user;
Based on this, described authentication module is carried out authentication according to people's face data of having stored to the people's face data that capture and is comprised:
When described query pattern type is rigorous model, if the people's face data that capture are unique, and with people's face Data Matching of authorized user of the described terminal of storage, determine authentication success, otherwise, determine failed authentication;
When described query pattern type is loose pattern, if there are the people's face data of people's face Data Matching with the authorized user of the described terminal of storage in the people's face data that capture, determine authentication success, otherwise, determine failed authentication.
Preferably, in the present invention, as a preferred embodiment, described Client Model is when going described authentication module inquiry authenticating result, and further registration service notification interface is to described authentication module;
Based on this, described authentication module provides authenticating result to described Client Model by the Service Notification interface of registration.
Preferably, in the present invention, as a preferred embodiment, described privacy of user data can be set in advance by user, and it includes but not limited to one or more in following content when specific implementation: address list; Note, multimedia message; Communication history; APP; Or other visual or browsable contents.
Preferably, in the present invention, as a preferred embodiment, described authentication module completes after authentication the people's face data that capture in the people's face data according to having stored, if receiving again described unlock notification module notification terminal is unlocked, and the described mobile notification module notification terminal state that is moved changes, again trigger described preposition photographing module and catch people's face data of active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, and in current authenticating result and the last authenticating result when inconsistent, notify in time described CLIENT PROGRAM current authenticating result, to adjust in time according to current authenticating result the data that provide by described CLIENT PROGRAM.
So far, complete the unit describe shown in Fig. 1.
Device based on shown in Fig. 1, the present invention also provides a kind of method that belongs to same inventive concept:
Referring to Fig. 2, the method flow diagram that Fig. 2 provides for the embodiment of the present invention.As shown in Figure 2, this flow process can comprise the following steps:
Step 201, obtains also people's face data of the authorized user of storage terminal in advance.
As one embodiment of the present of invention, this step 201 can be learnt to realize by Initial Face, is specially:
Step 1: need to open the initialize routine interface that face detection service is provided;
Step 2: people's face data of utilizing the authorized user of mobile phone camera typing terminal in initialization interface;
Step 3: after completing the typing of people's face data and preserve related data, enter service state.
Step 202, when the state that listens to that terminal is unlocked and terminal is moved changes, by the preposition photographing module of described terminal, catch people's face data of terminal active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, if authentication success, determines that active user is the authorized user of described terminal; If failed authentication, determines that active user is the unauthorized user of described terminal.
Preferably, in the present invention, the state that is moved of the described terminal in step 202 changes and can comprise:
Terminal is converted into mobile status from stationary state; Or,
Terminal is converted into stationary state from mobile status.
It should be noted that, in this step 202, before authentication completes, or listen to terminal locked before, that the preposition photographing module that triggers described terminal according to setpoint frequency is caught, until the image capturing exists people's face data (the people's face data that are called terminal active user).
Step 203, when active user triggers the CLIENT PROGRAM of described terminal, if the authorized user that authenticating result is described terminal for active user provides privacy of user data and the non-private data of user in described terminal; If the unauthorized user that authenticating result is described terminal for active user, only provides the user in described terminal non-private data, hide the privacy of user data in described terminal.
So far, complete the flow process shown in Fig. 2.
In the step 201 of flow process shown in Fig. 2, can further comprise:
Authentication mode type is set, and wherein, described authentication mode type is divided into:
Rigorous model: people's face data that requirement captures only comprise people's face data of authorized user;
Loose pattern: as long as people's face data that people's face data that requirement captures comprise authorized user;
Based on this, described in step 202, according to people's face data of having stored, the people's face data that capture are carried out to authentication and comprise:
When described authentication mode type is rigorous model, if the people's face data that capture are unique, and with people's face Data Matching of authorized user of the described terminal of storage, determine authentication success, otherwise, determine failed authentication;
When described authentication mode type is loose pattern, if there are the people's face data of people's face Data Matching with the authorized user of the described terminal of storage in the people's face data that capture, determine authentication success, otherwise, determine failed authentication.
It should be noted that, in the present invention, in the people's face data according to having stored, the people's face data that capture are completed after authentication, if listening to again terminal is unlocked, and the terminal state that is moved changes, return to people's face data of catching active user by the preposition photographing module of described terminal, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, and in current authenticating result and the last authenticating result when inconsistent, notify in time described CLIENT PROGRAM current authenticating result, to adjust in time according to current authenticating result the data that provide by described CLIENT PROGRAM.Such as, the authenticating result of receiving before CLIENT PROGRAM for active user be authorized user, the current authenticating result of receiving for active user be unauthorized user, CLIENT PROGRAM provides data according to active user for unauthorized user, user in described terminal is only provided non-private data, hides the privacy of user data in described terminal.
Above method provided by the invention is described.
As can be seen from the above technical solutions, in the present invention, by obtaining in advance also people's face data of the authorized user of storage terminal, when listening to terminal, be unlocked, and when the terminal state that is moved changes, by the preposition picture pick-up device of described terminal, catch people's face data of terminal active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, when active user triggers the CLIENT PROGRAM of described terminal, if the authorized user that authenticating result is described terminal for active user, privacy of user data and the non-private data of user in described terminal are provided, if the unauthorized user that authenticating result is described terminal for active user, user in described terminal is only provided non-private data, hide the privacy of user data in described terminal, this has realized only for authorized user provides all data, and unauthorized user only provides non-private data, intelligence is hidden user's private data.
The foregoing is only preferred embodiment of the present invention, in order to limit the present invention, within the spirit and principles in the present invention not all, any modification of making, be equal to replacement, improvement etc., within all should being included in the scope of protection of the invention.

Claims (11)

1. intelligence is hidden a device for private data, and this application of installation, in terminal, is characterized in that, this device comprises: mobile notification module, unlock notification module, authentication module, preposition photographing module and Client Model; Wherein,
Mobile notification module, for providing the notice of mobile state of terminal change to described authentication module;
Unlock notification module, for providing the notice of terminal unlocking or locking to described authentication module;
Authentication module, for obtaining in advance also people's face data of the authorized user of storage terminal, and be unlocked and when the described mobile notification module notification terminal state that is moved changes at described unlock notification module notification terminal, trigger described preposition photographing module and catch people's face data of active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, if authentication success, determines that active user is the authorized user of described terminal; If failed authentication, determines that active user is the unauthorized user of described terminal;
Preposition photographing module, for catching people's face data of terminal active user under the triggering of described authentication module;
Client Model, for when active user triggers the CLIENT PROGRAM of described device, go described authentication module inquiry authenticating result, if the authorized user that authenticating result is described terminal for active user provides privacy of user data and the non-private data of user in described terminal; If the unauthorized user that authenticating result is described terminal for active user, only provides the user in described terminal non-private data, hide the privacy of user data in described terminal.
2. device according to claim 1, is characterized in that, the terminal of the described mobile notification module notice state that is moved changes and comprises:
Terminal is converted into mobile status from stationary state; Or,
Terminal is converted into stationary state from mobile status.
3. device according to claim 1, it is characterized in that, described authentication module is before authentication completes, or listen to terminal locked before, according to setpoint frequency, trigger the preposition photographing module of described terminal and catch image, until the image capturing exists people's face data, people's face data of this existence are called people's face data of terminal active user.
4. device according to claim 1, is characterized in that, described authentication module is further stored authentication mode type, and wherein, described authentication mode type is divided into:
Rigorous model: people's face data that requirement captures only comprise people's face data of authorized user;
Loose pattern: as long as people's face data that people's face data that requirement captures comprise authorized user;
Described authentication module is carried out authentication according to people's face data of having stored to the people's face data that capture and is comprised:
When described query pattern type is rigorous model, if the people's face data that capture are unique, and with people's face Data Matching of authorized user of the described terminal of storage, determine authentication success, otherwise, determine failed authentication;
When described query pattern type is loose pattern, if there are the people's face data of people's face Data Matching with the authorized user of the described terminal of storage in the people's face data that capture, determine authentication success, otherwise, determine failed authentication.
5. device according to claim 1, is characterized in that, described Client Model is when going described authentication module inquiry authenticating result, and further registration service notification interface is to described authentication module;
Described authentication module provides authenticating result to described Client Model by the Service Notification interface of registration.
6. device according to claim 1, it is characterized in that, described authentication module completes after authentication the people's face data that capture in the people's face data according to having stored, if receiving again described unlock notification module notification terminal is unlocked, and the described mobile notification module notification terminal state that is moved changes, again trigger described preposition photographing module and catch people's face data of active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, and in current authenticating result and the last authenticating result when inconsistent, notify in time described CLIENT PROGRAM current authenticating result, to adjust in time according to current authenticating result the data that provide by described CLIENT PROGRAM.
7. intelligence is hidden a method for private data, it is characterized in that, the method comprises:
Obtain in advance also people's face data of the authorized user of storage terminal;
When the state that listens to that terminal is unlocked and terminal is moved changes, by the preposition picture pick-up device of described terminal, catch people's face data of terminal active user, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, if authentication success, determines that active user is the authorized user of described terminal; If failed authentication, determines that active user is the unauthorized user of described terminal;
When active user triggers the CLIENT PROGRAM of described terminal, if the authorized user that authenticating result is described terminal for active user provides privacy of user data and the non-private data of user in described terminal; If the unauthorized user that authenticating result is described terminal for active user, only provides the user in described terminal non-private data, hide the privacy of user data in described terminal.
8. method according to claim 7, is characterized in that, the described terminal state that is moved changes and to comprise:
Terminal is converted into mobile status from stationary state; Or,
Terminal is converted into stationary state from mobile status.
9. method according to claim 7, is characterized in that, people's face data that the described preposition picture pick-up device by described terminal is caught terminal active user comprise:
Before authentication completes, or listen to terminal locked before, according to setpoint frequency, trigger the preposition photographing module of described terminal and catch image, until the image capturing exists people's face data, people's face data of this existence are called people's face data of terminal active user.
10. method according to claim 7, is characterized in that, the method further comprises:
Query pattern type is set, and described query pattern type is divided into:
Rigorous model: people's face data that requirement captures only comprise people's face data of authorized user;
Loose pattern: as long as people's face data that people's face data that requirement captures comprise authorized user;
People's face data that described foundation has been stored are carried out authentication to the people's face data that capture and are comprised:
When described query pattern type is rigorous model, if the people's face data that capture are unique, and with people's face Data Matching of authorized user of the described terminal of storage, determine authentication success, otherwise, determine failed authentication;
When described query pattern type is loose pattern, if there are the people's face data of people's face Data Matching with the authorized user of the described terminal of storage in the people's face data that capture, determine authentication success, otherwise, determine failed authentication.
11. methods according to claim 7, is characterized in that, the method further comprises:
In the people's face data according to having stored, the people's face data that capture are completed after authentication, if listen to that terminal is unlocked and terminal is moved, state changes, return to people's face data of catching active user by the preposition picture pick-up device of described terminal, and according to people's face data of having stored, the people's face data that capture are carried out to authentication, in current authenticating result and the last authenticating result when inconsistent, notify in time described CLIENT PROGRAM current authenticating result, to adjust in time according to current authenticating result the data that provide by described CLIENT PROGRAM.
CN201310656116.6A 2013-12-06 2013-12-06 Method and device for intelligently hiding privacy data Pending CN103678979A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310656116.6A CN103678979A (en) 2013-12-06 2013-12-06 Method and device for intelligently hiding privacy data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310656116.6A CN103678979A (en) 2013-12-06 2013-12-06 Method and device for intelligently hiding privacy data

Publications (1)

Publication Number Publication Date
CN103678979A true CN103678979A (en) 2014-03-26

Family

ID=50316500

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310656116.6A Pending CN103678979A (en) 2013-12-06 2013-12-06 Method and device for intelligently hiding privacy data

Country Status (1)

Country Link
CN (1) CN103678979A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN104598784A (en) * 2014-12-29 2015-05-06 联想(北京)有限公司 Information processing method and electronic device
CN105792183A (en) * 2014-12-25 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Security protection method and device and terminal
CN106371785A (en) * 2016-08-30 2017-02-01 捷开通讯(深圳)有限公司 Processing method of display mode, system and terminal
CN107085678A (en) * 2017-04-14 2017-08-22 上海爱优威软件开发有限公司 A kind of display methods and its terminal
WO2017164008A1 (en) * 2016-03-23 2017-09-28 日本電気株式会社 Information processing system, information processing device, authentication method and recording medium
CN107256353A (en) * 2017-06-13 2017-10-17 上海爱优威软件开发有限公司 Possesses the display methods of privacy protection function
CN107358117A (en) * 2017-06-30 2017-11-17 联想(北京)有限公司 A kind of switching method, electronic equipment and computer-readable storage medium
EP3270313A1 (en) 2016-07-12 2018-01-17 Vestel Elektronik Sanayi ve Ticaret A.S. Optical authorization method for programs and files
CN107835303A (en) * 2017-10-26 2018-03-23 广东欧珀移动通信有限公司 Unlocking method and related product
CN108491701A (en) * 2018-03-23 2018-09-04 深圳乐信软件技术有限公司 A kind of method for authenticating, device, server and storage medium
CN112398978A (en) * 2019-07-30 2021-02-23 华为技术有限公司 Privacy protection method of electronic equipment and electronic equipment
CN112883417A (en) * 2021-02-01 2021-06-01 重庆长安新能源汽车科技有限公司 New energy automobile control method and system based on face recognition and new energy automobile
CN113420278A (en) * 2021-05-18 2021-09-21 西安闻泰信息技术有限公司 Data deleting method and device, electronic equipment and computer-readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102981723A (en) * 2012-11-07 2013-03-20 北京百度网讯科技有限公司 Unlocking method and unlocking device for mobile terminal and mobile terminal
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103218144A (en) * 2012-01-20 2013-07-24 展讯通信(上海)有限公司 Device and method for controlling state of display screen and device and method for presetting target point
CN103324899A (en) * 2012-03-23 2013-09-25 富泰华工业(深圳)有限公司 Electronic equipment and display screen peeping-prevention method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218144A (en) * 2012-01-20 2013-07-24 展讯通信(上海)有限公司 Device and method for controlling state of display screen and device and method for presetting target point
CN103324899A (en) * 2012-03-23 2013-09-25 富泰华工业(深圳)有限公司 Electronic equipment and display screen peeping-prevention method thereof
CN102981723A (en) * 2012-11-07 2013-03-20 北京百度网讯科技有限公司 Unlocking method and unlocking device for mobile terminal and mobile terminal
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN105792183A (en) * 2014-12-25 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Security protection method and device and terminal
CN104598784A (en) * 2014-12-29 2015-05-06 联想(北京)有限公司 Information processing method and electronic device
WO2017164008A1 (en) * 2016-03-23 2017-09-28 日本電気株式会社 Information processing system, information processing device, authentication method and recording medium
US11093592B2 (en) 2016-03-23 2021-08-17 Nec Corporation Information processing system, information processing device, authentication method and recording medium
JPWO2017164008A1 (en) * 2016-03-23 2018-12-27 日本電気株式会社 Information processing system, information processing apparatus, authentication method, and program
EP3270313A1 (en) 2016-07-12 2018-01-17 Vestel Elektronik Sanayi ve Ticaret A.S. Optical authorization method for programs and files
CN106371785A (en) * 2016-08-30 2017-02-01 捷开通讯(深圳)有限公司 Processing method of display mode, system and terminal
CN106371785B (en) * 2016-08-30 2019-11-08 Tcl移动通信科技(宁波)有限公司 A kind of processing method of display pattern, system and terminal
CN107085678A (en) * 2017-04-14 2017-08-22 上海爱优威软件开发有限公司 A kind of display methods and its terminal
CN107256353A (en) * 2017-06-13 2017-10-17 上海爱优威软件开发有限公司 Possesses the display methods of privacy protection function
CN107358117A (en) * 2017-06-30 2017-11-17 联想(北京)有限公司 A kind of switching method, electronic equipment and computer-readable storage medium
CN107358117B (en) * 2017-06-30 2020-07-24 联想(北京)有限公司 Switching method, electronic equipment and computer storage medium
US11030336B2 (en) * 2017-06-30 2021-06-08 Lenovo (Beijing) Co., Ltd. Switching method, electronic device, and storage medium
CN107835303A (en) * 2017-10-26 2018-03-23 广东欧珀移动通信有限公司 Unlocking method and related product
CN108491701A (en) * 2018-03-23 2018-09-04 深圳乐信软件技术有限公司 A kind of method for authenticating, device, server and storage medium
CN108491701B (en) * 2018-03-23 2020-11-10 深圳乐信软件技术有限公司 Authentication method, device, server and storage medium
CN112398978A (en) * 2019-07-30 2021-02-23 华为技术有限公司 Privacy protection method of electronic equipment and electronic equipment
CN112883417A (en) * 2021-02-01 2021-06-01 重庆长安新能源汽车科技有限公司 New energy automobile control method and system based on face recognition and new energy automobile
CN113420278A (en) * 2021-05-18 2021-09-21 西安闻泰信息技术有限公司 Data deleting method and device, electronic equipment and computer-readable storage medium

Similar Documents

Publication Publication Date Title
CN103678979A (en) Method and device for intelligently hiding privacy data
CN102306286A (en) Identity recognition method, identity recognition system and identity recognition terminal
CN102750465B (en) information privacy system and method
CN108961520A (en) A kind of face identification method and device
US9674181B2 (en) Surveillance camera renting service
CN104507034B (en) Equipment connection method, device and terminal device
CN104506491B (en) Personal data accounts management method and device
CN106097494A (en) The method for unlocking of smart lock and device
CN106454800B (en) Auth method, apparatus and system
CN104156071A (en) Method and device for setting screen password and unlocking screen
US20180012010A1 (en) Secure storage of fingerprint related elements
CN112734988A (en) Forced unlocking judging and alarming system and method for intelligent door lock
CN106371785B (en) A kind of processing method of display pattern, system and terminal
CN110677682A (en) Live broadcast detection and data processing method, device, system and storage medium
Venkata et al. Intelligent secure smart locking system using face biometrics
CN105187640A (en) Anti-theft method and system of mobile terminal
US10531051B2 (en) Method and apparatus for managing provisioning of an imaging system
CN103581405B (en) The anti-theft device of a kind of mobile terminal and theft preventing method thereof
US20120093374A1 (en) Electronic device and method for identifying use by unauthorized users
CN203204805U (en) Alarm device
CN107580132B (en) Information sending method, information sending device, storage medium and electronic equipment
CN112989299A (en) Interactive identity recognition method, system, device and medium
Kwon et al. CCTV-based multi-factor authentication system
CN102446249A (en) Electronic device and method for acquiring illegal user information of same
CN104951678B (en) Unlocking method and a device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140326

RJ01 Rejection of invention patent application after publication