CN103955638A - Method and device for privacy protection - Google Patents

Method and device for privacy protection Download PDF

Info

Publication number
CN103955638A
CN103955638A CN201410213674.XA CN201410213674A CN103955638A CN 103955638 A CN103955638 A CN 103955638A CN 201410213674 A CN201410213674 A CN 201410213674A CN 103955638 A CN103955638 A CN 103955638A
Authority
CN
China
Prior art keywords
privacy
application program
password
user
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410213674.XA
Other languages
Chinese (zh)
Inventor
钟杰利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen ZTE Mobile Telecom Co Ltd
Original Assignee
Shenzhen ZTE Mobile Telecom Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen ZTE Mobile Telecom Co Ltd filed Critical Shenzhen ZTE Mobile Telecom Co Ltd
Priority to CN201410213674.XA priority Critical patent/CN103955638A/en
Publication of CN103955638A publication Critical patent/CN103955638A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention discloses a method and a device for privacy protection. The method comprises the following steps: encrypting an application program by at least two modes, and setting different passwords and limits of authority for each mode; asking a user to input the passwords when the encrypted application program is started by the user; if the password input by the user is matched with the password of one mode, running the application program by the mode, and giving the corresponding limits of authority. Therefore, the application program can be encrypted by at least two modes by setting at least two modes for the application program. The user can only selectively open the password under non-privacy mode (open mode) even if the user has to open the user password, so that the privacy content can be continuously protected. I.e. the privacy password can be covered by the non-privacy password, so that the privacy of the user can be preferably protected.

Description

Method for secret protection and device
Technical field
The present invention relates to communication technical field, especially relate to a kind of method for secret protection and device.
Background technology
In prior art, in order to protect privacy of user, allow user the application program in terminal is arranged to password to be encrypted, while starting application program, must input correct password, thereby can prevent other people from arbitrarily opening this application program and reveal privacy.
But in some cases, user but has to disclose its password allows other people open application.When people as irrecusable in some (such as lover, father and mother etc.) must check information or photo, user can only see to them conventionally in release.Although now user is provided with password, but the privacy of having to stick one's chin out does not play a very good protection to user's privacy.
Summary of the invention
Fundamental purpose of the present invention is to provide a kind of method for secret protection and device, is intended to better protect privacy of user.
To achieve these objectives, the present invention proposes a kind of method for secret protection, comprises step:
Be encrypted with at least two kinds of pattern application programs, and for every kind of pattern, different passwords and authority be set;
When user starts the application program of encryption, require user to input password;
If the password of user's input and the wherein password of a pattern match, with this mode operation application program, and give corresponding authority.
Preferably, described pattern is two kinds, comprises open mode and privacy mode, and described is that every kind of pattern arranges different passwords and authority comprises:
Data in application program are divided into public data and private data;
For open mode arranges a password, and authority is set is: the public data in can only access application;
For privacy mode arranges a password, and authority is set is: the private data in can access application.
Preferably, described private data comprises privacy information or/and privacy function, and described private data in can access application comprises: can check the privacy information in application program, or/and can use the privacy function in application program.
Preferably, described method also comprises: the data automatic clustering that application program is produced under privacy mode is private data.
Preferably, described method also comprises: in the time that application program is moved under privacy mode, allow public data and the private data of user's application programs mutually to change.
The present invention proposes a kind of secret protection device simultaneously, comprising:
Encrypting module, for being at least encrypted with two kinds of pattern application programs, and arranges different passwords and authority for every kind of pattern;
Operation module, when starting the application program of encryption as user, requires user to input password, and the password of input is mated with the password of setting; If the password of user's input and the wherein password of a pattern match, with this mode operation application program, and give corresponding authority.
Preferably, described pattern is two kinds, comprises open mode and privacy mode, and described encrypting module is used for:
Data in application program are divided into public data and private data;
For open mode arranges a password, and authority is set is: the public data in can only access application;
For privacy mode arranges a password, and authority is set is; Private data in can access application.
Preferably, described private data comprises privacy information or/and privacy function, and described private data in can access application comprises: can check the privacy information in application program, or/and can use the privacy function in application program.
Preferably, described encrypting module is used for: the data automatic clustering that application program is produced under privacy mode is private data.
Preferably, described encrypting module is used for: in the time that application program is moved under privacy mode, mutually change according to public data and the private data of user's operational order application programs.
A kind of method for secret protection provided by the present invention, by least two passwords of application program setting, is encrypted with at least two kinds of pattern application programs.For example, input one of them password and enter the open mode of application program, the public data in can only access application; Input the privacy mode that another password enters application program, private data that can access application.Thereby even in the situation that user has to open user cipher, user also can selectively only disclose the password of non-privacy mode (open mode), allows privacy content continue to be protected.That is, utilize non-privacy password to screen privacy password, better protected user's privacy.
Brief description of the drawings
Fig. 1 is the process flow diagram of method for secret protection the first embodiment of the present invention;
Fig. 2 is the application interface schematic diagram of Program lock of the present invention;
Fig. 3 is the process flow diagram of method for secret protection the second embodiment of the present invention;
Fig. 4 is the structured flowchart of secret protection device one embodiment of the present invention.
Realization, functional characteristics and the advantage of the object of the invention, in connection with embodiment, are described further with reference to accompanying drawing.
Embodiment
Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
Referring to Fig. 1, method for secret protection the first embodiment of the present invention is proposed, described method for secret protection comprises the following steps:
Step S101: be encrypted with open mode and privacy mode application programs, and for every kind of pattern, different passwords and authority be set
Can in system arranges, be encrypted separately each application program, password is set separately; Also can be encrypted by the unified application programs of an encryption application all application program shared secret.
As shown in Figure 2, user can be encrypted management to each application program by a procedure lock application unification.The program having locked in procedure lock application interface display device and the program not locking are added the application program that needs encryption in procedure lock, and this application program enters in the program listing having locked; In the time not rethinking application programs and be encrypted, also the application program having locked can be deleted from the program listing having locked, when deletion, need to input default password.
Concrete, as shown in Figure 3, this step S101 specifically comprises following flow process:
Step S110: the data in application program are divided into public data and private data
Wherein, the data in application program comprise information in application program or/and function, and corresponding public data comprises public information or/and maniflest function, and private data comprises privacy information or/and privacy function.
For the public information in application program and privacy information, all information in application program can be enumerated out, which being specified by user is privacy information, remaining is public information; Or which being specified by user is public information, remaining is privacy information.
For the maniflest function in application program and privacy function, it is privacy function that application program can be given tacit consent to some function, and all the other are maniflest function.Also all functions in application program can be enumerated out, which being specified by user is privacy function, and remaining is maniflest function; Or which being specified by user is maniflest function, remaining is privacy function.
Step S120: for open mode arranges a password, and authority is set is: the public data in can only access application
When password is set, can, separately for the open mode of each encrypted application arranges a password, also can a password be set for the open mode unification of all encrypted application.Described password comprises numeral or alphabetical password, gesture password, sound password, finger-print cipher, face password etc.
Wherein, the public data in can only access application, refers to the public information that can only check in application program or/and can only use the maniflest function in application program.
Step S130: for privacy mode arranges a password, and authority is set is: the private data in can access application
When password is set, can, separately for the privacy mode of each encrypted application arranges a password, also can a password be set for the privacy mode unification of all encrypted application.
Wherein, the private data in can access application, refers to the privacy information that can check in application program or/and can use the privacy function in application program, all data in can access application.
Step S110~S130 does not have inevitable sequential relationship, in the time that corresponding program is encrypted, can first for each pattern, password and authority be set yet, then distinguish public data and private data; In the time establishing password and authority for each pattern, password and the authority of privacy mode also can be first set, then password and the authority of open mode are set, the embodiment of the present invention does not limit this.
Step S102: when user starts the application program of encryption, require user to input password
Step S103: whether the password that judges input mates with the password of setting
If the password of input does not mate with the password of two kinds of patterns of setting, enter step S104; If the password of the password of input and the open mode of setting matches, enter step S105; If the password of the password of input and the privacy mode of setting matches, enter step S107.
Step S104: refusal starts application program
Step S105: run application with open mode
If the password of input and the password of open mode match, start application program, and run application with open mode, and give corresponding authority.
Step S106: only allow the public data in user's access application
While running application under open mode, user can only check the public information in application program or/and use the maniflest function in application program.Privacy information in application program will not show, the privacy function in application program can show or be shown but cannot use.
Step S107: run application with privacy mode
If the password of input and the password of privacy mode match, start application program, and run application with privacy mode, and give corresponding authority.
Step S108: allow the private data in user's access application
While running application under privacy mode, user can check the privacy information in application program or/and use the privacy function in application program.Now, application program can show all information wherein, comprises public information and privacy information, also can only show privacy information.Function in application program is all shown, comprises maniflest function and privacy function, and all can use.
Taking application program picture library as example, while operation with open mode, only show disclosed picture in picture library, privacy picture will not show, and the function of deletion picture can not be used as privacy function; While operation with privacy mode, can show all pictures or only show privacy picture, all functions including the function of deletion picture all can be used.
Taking application program address list as example, while operation with open mode, only show disclosed contact person or associated person information in address list, privacy contact person or associated person information will not show, and the function of deletion or edit contact can not be used as privacy function; While operation with privacy mode, can show all contact persons or associated person information, or only show privacy contact person or associated person information, all functions including the function of deletion or edit contact all can be used.
Further, after encrypt applications, in the time storing information in application program (if storage picture is to picture library), user can select to be stored as privacy information or public information, and user also can be converted to privacy information by public information at any time.In the time that application program is moved with open mode, user can be converted to privacy information by public information wherein.In the time that application program is moved with privacy mode, allow public data and the private data of user's application programs mutually to change, both public information can be converted to privacy information, also privacy information can be converted to public information, optionally, in the time that privacy information is converted to public information, require user to input the password of privacy mode.Optionally, data automatic clustering application program being produced under privacy mode is private data.
Except the open mode in the present embodiment and privacy mode, also can there is other pattern, and corresponding authority of giving other.Except two kinds of patterns are set, even various modes of three kinds of patterns can also be set, and be the authority that every kind of pattern arranges different password and different stage, carry out multi-level encryption handling with application programs.
Thereby method for secret protection of the present invention, by least two passwords of application program setting, is encrypted with at least two kinds of pattern application programs.For example, input one of them password and enter the open mode of application program, the public data in can only access application; Input the privacy mode that another password enters application program, private data that can access application.Thereby even in the situation that user has to open user cipher, user also can selectively only disclose the password of non-privacy mode (open mode), allows privacy content continue to be protected.That is, utilize non-privacy password to screen privacy password, better protected user's privacy.
Referring to Fig. 4, secret protection device one embodiment of the present invention is proposed, described secret protection device can be the mobile terminal such as mobile phone, panel computer, can be also the terminal devices such as PC.This secret protection device comprises encrypting module and operation module.
Encrypting module: for being encrypted with at least two kinds of pattern application programs, and for every kind of pattern, different passwords and authority are set.
Concrete, taking two kinds of patterns as example, these two kinds of patterns are safe mode and privacy mode, encrypting module is used for:
Data in application program are divided into public data and private data; For open mode arranges a password, and authority is set is: the public data in can only access application; For privacy mode arranges a password, and authority is set is; Private data in can access application.
Wherein, the data in application program comprise information in application program or/and function, and corresponding public data comprises public information or/and maniflest function, and private data comprises privacy information or/and privacy function.
For the public information in application program and privacy information, encrypting module can be enumerated out by all information in application program, and which being specified by user is privacy information, and remaining is public information; Or which being specified by user is public information, remaining is privacy information.
For the maniflest function in application program and privacy function, it is privacy function that application program can be given tacit consent to some function, and all the other are maniflest function.Encrypting module also can be enumerated out by all functions in application program, and which being specified by user is privacy function, and remaining is maniflest function; Or which being specified by user is maniflest function, remaining is privacy function.
Wherein, the public data in can only access application, refers to the public information that can only check in application program or/and can only use the maniflest function in application program.Private data in can access application, refers to the privacy information that can check in application program or/and can use the privacy function in application program, all data in can access application.
Operation module: when starting the application program of encryption as user, require user to input password, and the password of input is mated with the password of setting; If the password of user's input and the wherein password of a pattern match, with this mode operation application program, and give corresponding authority.
When operation module runs application under open mode, user can only check the public information in application program or/and use the maniflest function in application program.Privacy information in application program will not show, the privacy function in application program can show or be shown but cannot use.
When operation module runs application under privacy mode, user can check the privacy information in application program or/and use the privacy function in application program.Now, application program can show all information wherein, comprises public information and privacy information, also can only show privacy information.Function in application program is all shown, comprises maniflest function and privacy function, and all can use.
Optionally, encrypting module also for: the data automatic clustering that application program is produced under privacy mode is private data.
Optionally, encrypting module also for: in the time that application program is moved under privacy mode, mutually change according to public data and the private data of user's operational order application programs.Be that user both can be converted to privacy information by public information, also privacy information can be converted to public information, optional, in the time that privacy information is converted to public information, encrypting module requires user to input the password of privacy mode.
Except the open mode in the present embodiment and privacy mode, also can there is other pattern, and corresponding authority of giving other.Except two kinds of patterns are set, even various modes of three kinds of patterns can also be set, and be the authority that every kind of pattern arranges different password and different stage, carry out multi-level encryption handling with application programs.
It should be noted that: the secret protection device that above-described embodiment provides is in the time of protection privacy; only be illustrated with the division of above-mentioned each functional module; in practical application; can above-mentioned functions be distributed and completed by different functional modules as required; be divided into different functional modules by the inner structure of secret protection device, to complete all or part of function described above.In addition, secret protection device and method for secret protection embodiment that above-described embodiment provides belong to same design, and its specific implementation process refers to embodiment of the method, and technical characterictic in said method embodiment is all corresponding being suitable for of this device, repeats no more here.
Accordingly, secret protection device of the present invention, by least two passwords of application program setting, is encrypted with at least two kinds of pattern application programs.For example, input one of them password and enter the open mode of application program, the public data in can only access application; Input the privacy mode that another password enters application program, private data that can access application.Thereby even in the situation that user has to open user cipher, user also can selectively only disclose the password of non-privacy mode (open mode), allows privacy content continue to be protected.That is, utilize non-privacy password to screen privacy password, better protected user's privacy.
One of ordinary skill in the art will appreciate that, realizing all or part of step in above-described embodiment method can control relevant hardware by program and complete, described program can be stored in a computer read/write memory medium, and described storage medium can be ROM/RAM, disk, CD etc.
Should be understood that; these are only the preferred embodiments of the present invention; can not therefore limit the scope of the claims of the present invention; every equivalent structure or conversion of equivalent flow process that utilizes instructions of the present invention and accompanying drawing content to do; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present invention.

Claims (10)

1. a method for secret protection, is characterized in that, comprises step:
Be encrypted with at least two kinds of pattern application programs, and for every kind of pattern, different passwords and authority be set;
When user starts the application program of encryption, require user to input password;
If the password of user's input and the wherein password of a pattern match, with this mode operation application program, and give corresponding authority.
2. method for secret protection according to claim 1, is characterized in that, described pattern is two kinds, comprises open mode and privacy mode, and described is that every kind of pattern arranges different passwords and authority comprises:
Data in application program are divided into public data and private data;
For open mode arranges a password, and authority is set is: the public data in can only access application;
For privacy mode arranges a password, and authority is set is: the private data in can access application.
3. method for secret protection according to claim 2; it is characterized in that; described private data comprises privacy information or/and privacy function; described private data in can access application comprises: can check the privacy information in application program, or/and can use the privacy function in application program.
4. according to the method for secret protection described in claim 2 or 3, it is characterized in that, described method also comprises: the data automatic clustering that application program is produced under privacy mode is private data.
5. according to the method for secret protection described in claim 2 or 3, it is characterized in that, described method also comprises: in the time that application program is moved under privacy mode, allow public data and the private data of user's application programs mutually to change.
6. a secret protection device, is characterized in that, comprising:
Encrypting module, for being encrypted with at least two kinds of pattern application programs, and arranges different passwords and authority for every kind of pattern;
Operation module, when starting the application program of encryption as user, requires user to input password, and the password of input is mated with the password of setting; If the password of user's input and the wherein password of a pattern match, with this mode operation application program, and give corresponding authority.
7. secret protection device according to claim 6, is characterized in that, described pattern is two kinds, comprises open mode and privacy mode, and described encrypting module is used for:
Data in application program are divided into public data and private data;
For open mode arranges a password, and authority is set is: the public data in can only access application;
For privacy mode arranges a password, and authority is set is; Private data in can access application.
8. secret protection device according to claim 7; it is characterized in that; described private data comprises privacy information or/and privacy function; described private data in can access application comprises: can check the privacy information in application program, or/and can use the privacy function in application program.
9. according to the secret protection device described in claim 7 or 8, it is characterized in that, described encrypting module is used for: the data automatic clustering that application program is produced under privacy mode is private data.
10. according to the secret protection device described in claim 7 or 8, it is characterized in that, described encrypting module is used for: in the time that application program is moved under privacy mode, mutually change according to public data and the private data of user's operational order application programs.
CN201410213674.XA 2014-05-20 2014-05-20 Method and device for privacy protection Pending CN103955638A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410213674.XA CN103955638A (en) 2014-05-20 2014-05-20 Method and device for privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410213674.XA CN103955638A (en) 2014-05-20 2014-05-20 Method and device for privacy protection

Publications (1)

Publication Number Publication Date
CN103955638A true CN103955638A (en) 2014-07-30

Family

ID=51332913

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410213674.XA Pending CN103955638A (en) 2014-05-20 2014-05-20 Method and device for privacy protection

Country Status (1)

Country Link
CN (1) CN103955638A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104217151A (en) * 2014-09-11 2014-12-17 三星电子(中国)研发中心 Locking method for application of intelligent terminal and intelligent terminal
CN104462964A (en) * 2014-11-06 2015-03-25 东莞宇龙通信科技有限公司 Data acquiring method, data acquiring device and terminal
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
CN104715172A (en) * 2015-03-13 2015-06-17 广东欧珀移动通信有限公司 Starting method and device of application programs
CN104794380A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting privacy on intelligent terminal
CN105184132A (en) * 2015-10-22 2015-12-23 上海斐讯数据通信技术有限公司 Electronic device privacy right management method and system
CN105574366A (en) * 2015-05-28 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Application data protection method and apparatus and terminal
CN105635090A (en) * 2015-01-27 2016-06-01 宇龙计算机通信科技(深圳)有限公司 System access method, system access device and terminal
CN105701389A (en) * 2016-03-02 2016-06-22 深圳市智汇十方科技有限公司 Management method and system of mobile terminal
CN105718772A (en) * 2016-01-20 2016-06-29 广东欧珀移动通信有限公司 Permission mode selection method and device
WO2016106989A1 (en) * 2014-12-31 2016-07-07 宇龙计算机通信科技(深圳)有限公司 Multi-system security authentication method, multi-system security authentication apparatus and terminal
WO2016150363A1 (en) * 2015-03-23 2016-09-29 中兴通讯股份有限公司 Method and apparatus for managing graded cipher
CN106096442A (en) * 2016-06-08 2016-11-09 北京小米移动软件有限公司 Applications trigger method and device
CN106874718A (en) * 2016-07-27 2017-06-20 阿里巴巴集团控股有限公司 privacy processing method, device and terminal
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN107330313A (en) * 2017-06-30 2017-11-07 努比亚技术有限公司 Application control method, mobile terminal and readable storage medium storing program for executing
CN107748843A (en) * 2017-10-27 2018-03-02 上海京颐科技股份有限公司 Application access method and device, storage medium, the terminal of medical care portable mobile termianl
US10038778B1 (en) * 2017-03-24 2018-07-31 Symantec Corporation Locally securing sensitive data stored on a mobile phone
CN108737638A (en) * 2018-04-08 2018-11-02 Oppo广东移动通信有限公司 Application control method, apparatus, mobile terminal and computer-readable medium
CN109815667A (en) * 2018-12-27 2019-05-28 维沃移动通信有限公司 Display methods and terminal device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441688A (en) * 2007-11-20 2009-05-27 阿里巴巴集团控股有限公司 User authority allocation method and user authority control method
CN102855426A (en) * 2012-08-03 2013-01-02 广东欧珀移动通信有限公司 User management method based on Android
CN103400067A (en) * 2013-03-29 2013-11-20 青岛海信电器股份有限公司 Access control method, system and server
WO2014040461A1 (en) * 2012-09-13 2014-03-20 中兴通讯股份有限公司 Access control method and device
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN103763091A (en) * 2014-01-09 2014-04-30 深圳市欧珀通信软件有限公司 Encrypting method, decrypting method, encrypting device and decrypting device of application program

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441688A (en) * 2007-11-20 2009-05-27 阿里巴巴集团控股有限公司 User authority allocation method and user authority control method
CN102855426A (en) * 2012-08-03 2013-01-02 广东欧珀移动通信有限公司 User management method based on Android
WO2014040461A1 (en) * 2012-09-13 2014-03-20 中兴通讯股份有限公司 Access control method and device
CN103400067A (en) * 2013-03-29 2013-11-20 青岛海信电器股份有限公司 Access control method, system and server
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN103763091A (en) * 2014-01-09 2014-04-30 深圳市欧珀通信软件有限公司 Encrypting method, decrypting method, encrypting device and decrypting device of application program

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104217151A (en) * 2014-09-11 2014-12-17 三星电子(中国)研发中心 Locking method for application of intelligent terminal and intelligent terminal
CN104462964A (en) * 2014-11-06 2015-03-25 东莞宇龙通信科技有限公司 Data acquiring method, data acquiring device and terminal
WO2016106989A1 (en) * 2014-12-31 2016-07-07 宇龙计算机通信科技(深圳)有限公司 Multi-system security authentication method, multi-system security authentication apparatus and terminal
CN105635090B (en) * 2015-01-27 2019-04-12 宇龙计算机通信科技(深圳)有限公司 System access method, system access mechanism and terminal
CN105635090A (en) * 2015-01-27 2016-06-01 宇龙计算机通信科技(深圳)有限公司 System access method, system access device and terminal
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
CN104794380A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting privacy on intelligent terminal
CN104715172A (en) * 2015-03-13 2015-06-17 广东欧珀移动通信有限公司 Starting method and device of application programs
CN104715172B (en) * 2015-03-13 2018-07-13 广东欧珀移动通信有限公司 A kind of application program launching method and device
WO2016150363A1 (en) * 2015-03-23 2016-09-29 中兴通讯股份有限公司 Method and apparatus for managing graded cipher
CN105574366A (en) * 2015-05-28 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Application data protection method and apparatus and terminal
CN105184132A (en) * 2015-10-22 2015-12-23 上海斐讯数据通信技术有限公司 Electronic device privacy right management method and system
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN105718772A (en) * 2016-01-20 2016-06-29 广东欧珀移动通信有限公司 Permission mode selection method and device
CN105718772B (en) * 2016-01-20 2019-02-01 Oppo广东移动通信有限公司 Permission mode selection method and device
CN105701389A (en) * 2016-03-02 2016-06-22 深圳市智汇十方科技有限公司 Management method and system of mobile terminal
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN106096442B (en) * 2016-06-08 2019-07-23 北京小米移动软件有限公司 Applications trigger method and device
CN106096442A (en) * 2016-06-08 2016-11-09 北京小米移动软件有限公司 Applications trigger method and device
US10467393B2 (en) 2016-06-08 2019-11-05 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for triggering application
CN106874718A (en) * 2016-07-27 2017-06-20 阿里巴巴集团控股有限公司 privacy processing method, device and terminal
US10038778B1 (en) * 2017-03-24 2018-07-31 Symantec Corporation Locally securing sensitive data stored on a mobile phone
CN107330313A (en) * 2017-06-30 2017-11-07 努比亚技术有限公司 Application control method, mobile terminal and readable storage medium storing program for executing
CN107748843A (en) * 2017-10-27 2018-03-02 上海京颐科技股份有限公司 Application access method and device, storage medium, the terminal of medical care portable mobile termianl
CN108737638A (en) * 2018-04-08 2018-11-02 Oppo广东移动通信有限公司 Application control method, apparatus, mobile terminal and computer-readable medium
CN109815667A (en) * 2018-12-27 2019-05-28 维沃移动通信有限公司 Display methods and terminal device

Similar Documents

Publication Publication Date Title
CN103955638A (en) Method and device for privacy protection
CN106462718B (en) Store the rapid data protection of equipment
KR102631750B1 (en) Synchronization and verification groups among related devices
KR102330538B1 (en) Roaming content wipe actions across devices
EP3291124A1 (en) Electronic data protection method and device, and terminal device
CN104077512B (en) Personal information security management method and managing device
WO2015058548A1 (en) Method and device for processing a plurality of users of terminal, terminal and storage medium
CA2963190A1 (en) Controlling access to application data
US20180107493A1 (en) Synchronous control method and device via external apparatus
CN103559455A (en) Android device personal information protection method based on user identification
WO2016045189A1 (en) Data reading/writing method of dual-system terminal and dual-system terminal
CN102932540A (en) Mobile terminal and stealing prevention method thereof
CN105471956A (en) User safety control method of social network, social application tool and terminal
US8706158B2 (en) Mobile phone for authenticating SIM card and method thereof
US9319875B2 (en) Authentication for deciphering ciphertext and displaying deciphered information
CN103873668A (en) Method used for protecting user data of portable terminal and portable terminal
CN103778379B (en) Application in management equipment performs and data access
CN101296349A (en) Video file enciphering/deciphering system and method
CN103324874A (en) Verification method and electronic device
WO2016054912A1 (en) Terminal device and file management method thereof
KR101914416B1 (en) System for providing security service based on cloud computing
CN105787319A (en) Iris recognition-based portable terminal and method for same
CN105516500A (en) Method and system for selecting device mode
CN116594567A (en) Information management method and device and electronic equipment
CN115544586A (en) Secure storage method of user data, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140730