CN104166813A - Method and device for protecting privacy content in intelligent terminal based on screen lock - Google Patents

Method and device for protecting privacy content in intelligent terminal based on screen lock Download PDF

Info

Publication number
CN104166813A
CN104166813A CN201410332031.7A CN201410332031A CN104166813A CN 104166813 A CN104166813 A CN 104166813A CN 201410332031 A CN201410332031 A CN 201410332031A CN 104166813 A CN104166813 A CN 104166813A
Authority
CN
China
Prior art keywords
visitor
password
screen
pattern
privacy content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410332031.7A
Other languages
Chinese (zh)
Inventor
王源
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201410332031.7A priority Critical patent/CN104166813A/en
Publication of CN104166813A publication Critical patent/CN104166813A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss

Abstract

The invention discloses a method and device for protecting privacy content in an intelligent terminal based on a screen lock. The method comprises the steps that a password for unlocking the screen is preset, and when the screen locking condition is met, screen locking is conducted on the screen of the intelligent terminal; under the condition that the screen is locked, when an input password is matched with the preset password for unlocking the screen, the screen is unlocked; under the condition that the screen is locked, when the input password is not matched with the preset password for unlocking the screen a preset number of times, picture taking and recording are conducted. By the adoption of the method and device for protecting the privacy content in the intelligent terminal based on the screen lock, people except the user of the intelligent terminal are prevented from peeping at the privacy content in the intelligent terminal, when somebody tries to unlock the screen many times, picture taking and recording are conducted, the user can know the person who wants to try unlocking the screen, and then the user can enhance prevention.

Description

The method and apparatus of the privacy content based in screen lock protection intelligent terminal
Technical field
The present invention relates to field of computer technology, be specifically related to a kind of method and apparatus of the privacy content based in screen lock protection intelligent terminal.
Background technology
Along with the development of mobile communications network and internet, the portable intelligent terminals such as mobile phone, PAD have become the requisite part of people's live and work.In intelligent terminal, preserve a lot of contents, such as address list, note, instant messaging chat content, photo, video etc.
Conventionally have in daily life intelligent terminal by the situation of other people contact, now, owner does not wish that some the privacy contents (as short message content, photo etc.) in intelligent terminal are in sight conventionally.Therefore there is screen lock technology.Only have the correct unlocking pin of input could separate screen lock, and then normally use intelligent terminal.
But, if while having people to attempt repeatedly separating screen lock, the user of intelligent terminal is ignorant.
Summary of the invention
In view of the above problems, the present invention has been proposed to a kind of method and apparatus of a kind of privacy content based in screen lock protection intelligent terminal that overcomes the problems referred to above or address the above problem is at least in part provided.
According to one aspect of the present invention, a kind of method of the privacy content based in screen lock protection intelligent terminal is provided, wherein, the method comprises:
Set in advance the password of separating screen lock;
When reaching screen locking condition, the screen of described intelligent terminal is carried out to screen locking processing;
The in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
Alternatively, the method further comprises: when the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, the content demonstration of Taking Pictures recording is exported.
Alternatively, the method further comprises: the photo upload of Taking Pictures recording to cloud server, is checked to the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.
Alternatively, the method further comprises: the quick entrance of visitor's pattern is set on the appointment display interface of intelligent terminal; In visitor's pattern, arrange in the page, according to the partial content by intelligent terminal of input, be appointed as the instruction of privacy content, record specified privacy content; The event being triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern; Under visitor's pattern, the privacy content of cache appointment or specified privacy content is locked.
Alternatively, the privacy content of described cache appointment comprises:
On the display screen of intelligent terminal, present virtual desktop, according to being arranged on the privacy content that does not show described appointment on virtual desktop.
Alternatively, the method further comprises: when having root authority, according to the instruction of hiding or locking of the privacy content to specified of input, record the protected mode of specified privacy content;
The privacy content of described cache appointment, or specified privacy content is locked and comprised: when having root authority, according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked; When nothing has root authority, specified privacy content is locked.
Alternatively; the method further comprises: when detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
Alternatively, the method further comprises:
In visitor's mode page, according to the instruction that visitor's pattern password is set, record visitor's pattern password;
In response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
Alternatively, the method further comprises: when the password of inputting in exiting visitor's pattern Password Input frame is inputed preset times by mistake continuously, carry out Taking Pictures recording.
Alternatively, the event being triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern and comprises: when the quick entrance of visitor's pattern is triggered, directly enters visitor's pattern, or enter visitor's pattern from privacy space according to arranging in advance.
Alternatively, the quick entrance of visitor's pattern being set on the appointment display interface of intelligent terminal comprises: the quick entrance of visitor's pattern is set on locking screen interface; And/or, on the desktop of described intelligent terminal, suspended window is set, the quick entrance of visitor's pattern is set in suspended window.
According to another aspect of the present invention, a kind of device of the privacy content based in screen lock protection intelligent terminal is provided, wherein, this device comprises: password setting unit, screen locking control module and the control module of taking pictures;
Described password setting unit, is suitable for setting in advance the password of separating screen lock;
Described screen locking control module, is suitable for, when reaching screen locking condition, the screen of described intelligent terminal being carried out to screen locking processing; And be suitable for the in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The described control module of taking pictures, is suitable for the in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
Alternatively, described screen locking control module, be suitable for when the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, further the content demonstration of Taking Pictures recording is exported.
Alternatively, this device further comprises: uploading unit, be suitable for the photo upload of Taking Pictures recording to cloud server, and check the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.
Alternatively, this device further comprises: quick entrance setting unit, is suitable for arranging the quick entrance of visitor's pattern on the appointment display interface of intelligent terminal;
Protected mode setting unit, is suitable for arranging in the page in visitor's pattern, is appointed as the instruction of privacy content according to the partial content by intelligent terminal of input, records specified privacy content;
Visitor's mode unit, is suitable for the event that is triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern; And be suitable under visitor's pattern the privacy content of cache appointment or specified privacy content is locked.
Alternatively, described visitor's mode unit, is suitable for presenting virtual desktop on the display screen of intelligent terminal, according to being arranged on the privacy content that does not show described appointment on virtual desktop, to reach the object of hiding described appointment privacy content.
Alternatively, described protected mode setting unit, is further adapted for when having root authority, according to the instruction of hiding or locking of the privacy content to specified of input, records the protected mode of specified privacy content;
Described visitor's mode unit, is suitable under visitor's pattern, when having root authority, and according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked; And when nothing has root authority, specified privacy content is locked.
Alternatively; device further comprises: root authority detecting unit; be suitable for when detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
Alternatively, described protected mode setting unit, is further adapted in visitor's mode page, according to the instruction that visitor's pattern password is set, records visitor's pattern password;
Described visitor's mode unit, be further adapted in response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
Alternatively, this device further comprises: the control module of taking pictures, when the password that is suitable for inputting in exiting visitor's pattern Password Input frame is inputed preset times by mistake continuously, carries out Taking Pictures recording.
Alternatively, described visitor's mode unit, is suitable for when the quick entrance of visitor's pattern is triggered, and directly enters visitor's pattern, or enter visitor's pattern from privacy space according to arranging in advance.
Alternatively, described quick entrance setting unit, is suitable for arranging the quick entrance of visitor's pattern on locking screen interface; And/or, on the desktop of described intelligent terminal, suspended window is set, the quick entrance of visitor's pattern is set in suspended window.
According to this password of separating screen lock that sets in advance of the present invention, when reaching screen locking condition, the screen of described intelligent terminal is carried out to screen locking processing, the in the situation that of screen locking, when the password of input with described in the password locked of the solution screen that sets in advance while mating, untie screen lock, and the in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out the technical scheme of Taking Pictures recording, can protect the privacy content in intelligent terminal not peeped, and when there being people to understand Taking Pictures recording when repeatedly trial solution screen is locked, therefore user can know who is in trial release, and then strengthen to guard against.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to better understand technological means of the present invention, and can be implemented according to the content of instructions, and for above and other objects of the present invention, feature and advantage can be become apparent, below especially exemplified by the specific embodiment of the present invention.
Accompanying drawing explanation
By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skills.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, by identical reference symbol, represent identical parts.In the accompanying drawings:
Fig. 1 shows a kind of according to an embodiment of the invention process flow diagram of method of the privacy content based in screen lock protection intelligent terminal;
Fig. 2 shows a kind of according to an embodiment of the invention process flow diagram of protecting visitor's mode scheme of the privacy content in intelligent terminal;
Fig. 3 a shows the page schematic diagram of having opened without root visitor's pattern temporary according to an embodiment of the invention; Fig. 3 b shows the page schematic diagram that has according to an embodiment of the invention root visitor's pattern temporary to open;
Fig. 4 shows the interface schematic diagram of the anti-peeping application that comprises according to an embodiment of the invention scheme shown in Fig. 1 and Fig. 2;
Fig. 5 a shows the Taking Pictures recording schematic diagram while having opened according to an embodiment of the invention screen lock; Fig. 5 b shows the schematic diagram while not opening according to an embodiment of the invention screen lock;
Visitor's pattern when Fig. 6 a shows according to an embodiment of the invention without root authority arranges page schematic diagram; Visitor's pattern that Fig. 6 b shows while having according to an embodiment of the invention root authority arranges page schematic diagram;
Fig. 7 a shows the entrance schematic diagram of visitor's pattern in privacy space according to an embodiment of the invention; Fig. 7 b shows the visitor's pattern entering from privacy space according to an embodiment of the invention page schematic diagram is set; Fig. 7 c shows the visitor's pattern entering from privacy space while having root authority according to one embodiment of the invention page schematic diagram is set; Visitor's pattern that Fig. 7 d enters from privacy space while showing according to one embodiment of the invention without root authority arranges page schematic diagram;
Fig. 8 a show detect according to an embodiment of the invention from without root authority the bullet window when having root authority to switch remind schematic diagram; Fig. 8 b show according to an embodiment of the invention when visitor's pattern is opened in screen locking, detect from without root authority the bullet window when having root authority to switch remind schematic diagram;
Fig. 9 shows a kind of according to an embodiment of the invention structural drawing of device of the privacy content based in screen lock protection intelligent terminal.
Embodiment
Exemplary embodiment of the present disclosure is described below with reference to accompanying drawings in more detail.Although shown exemplary embodiment of the present disclosure in accompanying drawing, yet should be appreciated that and can realize the disclosure and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order more thoroughly to understand the disclosure that these embodiment are provided, and can by the scope of the present disclosure complete convey to those skilled in the art.
Fig. 1 shows a kind of according to an embodiment of the invention process flow diagram of method of the privacy content based in screen lock protection intelligent terminal.As shown in Figure 1, the method comprises:
Step S110, sets in advance the password of separating screen lock.
Step S120, when reaching screen locking condition, carries out screen locking processing to the screen of described intelligent terminal, and the in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock.
Step S130 in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
In an embodiment of the present invention, the preset times in step S130 can 3 times, can be also 5 times, according to actual conditions, select a numerical value, do not limit here.When selecting 3 times, the in the situation that of screen locking, when inputing password by mistake continuous 3 times, carry out Taking Pictures recording.
Method shown in Fig. 1, can protect the privacy content in intelligent terminal not peeped, and repeatedly trial solution screen when lock can Taking Pictures recording when there being people, so user can know that who is attempting release, and then strengthen to guard against.
In one embodiment of the invention, the method shown in Fig. 1 further comprises: when the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, the content demonstration of Taking Pictures recording is exported.
In one embodiment of the invention, the method shown in Fig. 1 further comprises: the photo upload of Taking Pictures recording to cloud server, is checked to the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.In the situation that user's intelligent terminal is stolen or lose, user can check the photo of uploading by own account login cloud server like this, thereby knows that who locks attempting to separate screen.
Conventionally have in daily life intelligent terminal by the situation that other people use, as other people use that mobile phone is made a phone call or intelligent terminal to situations such as child's objects for appreciation.Now, owner does not wish that some the privacy contents (as short message content, photo etc.) in intelligent terminal are seen by borrower conventionally.The solution of procedure lock is provided for this situation in the prior art.The application program that some is comprised to privacy content is locked, and opens these application programs and need to input unlocking pin.But the mode of this procedure lock has following shortcoming: (1), after setting in advance procedure lock password, owner self also needs to input unlocking pin in use, makes the operation of oneself become loaded down with trivial details; (2) if when having people to use setting program lock face to face again, it is more awkward that scene can become.
To this, in the present invention, on the basis of scheme shown in Fig. 1, further provide the technical scheme of visitor's pattern, specifically as shown in Figure 2.
Fig. 2 shows a kind of according to an embodiment of the invention process flow diagram of protecting visitor's mode scheme of the privacy content in intelligent terminal.As shown in the figure, the method comprises:
Step S210 arranges the quick entrance of visitor's pattern on the appointment display interface of intelligent terminal.
Step S220, arranges in the page in visitor's pattern, is appointed as the instruction of privacy content according to the partial content by intelligent terminal of input, records specified privacy content.
Step S230, the event being triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern; And under visitor's pattern, the privacy content of cache appointment or specified privacy content is locked.
Technical scheme shown in Fig. 2; user is used when every day use intelligent terminal under normal mode; without input red tape lock cipher; and when user need to lend other people by intelligent terminal and uses; can make intelligent terminal one key enter visitor's pattern by the quick entrance of visitor's pattern; thereby protection privacy content, places privacy content and peeped, avoided again the embarrassment of setting program lock face to face.
In the method shown in Fig. 2, the privacy content of described cache appointment comprises: on the display screen of intelligent terminal, present virtual desktop, according to being arranged on the privacy content that does not show described appointment on virtual desktop.By showing that virtual desktop reaches the privacy content object of hiding appointment.
In the method shown in Fig. 2, hiding privacy content need to have root authority.Therefore in one embodiment of the invention, the method shown in Fig. 2 further comprises: when having root authority, the instruction of hiding or locking according to the privacy content to specified of input, records the protected mode of specified privacy content.
The privacy content of cache appointment described in step S230, or specified privacy content is locked and comprised: when having root authority, according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked; When nothing has root authority, specified privacy content is locked.
Fig. 3 a shows the page schematic diagram of having opened without root visitor's pattern temporary according to an embodiment of the invention.Fig. 3 b shows the page schematic diagram that has according to an embodiment of the invention root visitor's pattern temporary to open.Referring to Fig. 3 a, owing to there is no root authority, privacy content protecting mode can only be procedure lock mode.Referring to Fig. 3 b, owing to there being root authority, user can freely select privacy content protecting mode, can select to hide, also can option program lock side formula.
In one embodiment of the invention, the method shown in Fig. 2 further comprises: in visitor's mode page, according to the instruction that visitor's pattern password is set, record visitor's pattern password.In response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
Can prevent that like this borrower from exiting without authorization visitor's pattern in unwarranted situation.And user oneself returns after intelligent terminal borrower, by input visitor pattern password, exit visitor's pattern, return to the pattern of normal use.
In one embodiment of the invention, the method shown in Fig. 2 further comprises on the basis that increases visitor's pattern password: when the password of inputting in exiting visitor's pattern Password Input frame is inputed preset times by mistake continuously, carry out Taking Pictures recording.
Can check like this user that but intention exits visitor's pattern without permission of Taking Pictures recording.
In one embodiment of the invention, the event being triggered in response to the quick entrance of described visitor's pattern described in the step S230 of method shown in Fig. 2, entering visitor's pattern comprises: when the quick entrance of visitor's pattern is triggered, according to arranging in advance, directly enter visitor's pattern, or enter visitor's pattern from privacy space.
" privacy space " described here is a kind of privacy content protection function having existed in existing 360 mobile phone bodyguards.Technical scheme compatibility of the present invention this existing function, a reserved entrance that enters visitor's pattern in this existing function.
In one embodiment of the invention, the quick entrance of visitor's pattern being set on the appointment display interface of intelligent terminal described in the step S210 of method shown in Fig. 2 comprises: the quick entrance of visitor's pattern is set on locking screen interface; And/or, on the desktop of described intelligent terminal, suspended window is set, the quick entrance of visitor's pattern is set in suspended window.Specifically, suspended window comprises one and can on screen, show after this target suspended window for the default entrance of user's access, and user can be by perhaps carrying out predetermined registration operation in this default entrance access preset.For example, have an entrance on suspended window, user clicks this entrance just can enter visitor's pattern.
It should be noted that, in other embodiments of the invention, also the quick entrance of visitor's pattern can be set in other position easily.
On the desktop of intelligent terminal, suspended window is set, the in the situation that the quick entrance of visitor's pattern being set in suspended window, when opening intelligent terminal and enter desktop, judging whether the first prompting and visitor's pattern was not set, be in bubble mode, to point out visitor's pattern can be set, otherwise do not point out.
In one embodiment of the invention; method shown in Fig. 2 further comprises: when detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
In one embodiment of the invention, by monitoring some event of mobile phone, as whether USB is plugged, whether network changes etc., when monitoring event changes, goes to obtain root authority, if obtained successfully, switching successfully detected.
Fig. 4 shows the interface schematic diagram of the anti-peeping application that comprises according to an embodiment of the invention scheme shown in Fig. 1 and Fig. 2.Referring to Fig. 4, if continuously failure three times of unlocking pin in screen locking function can be carried out Taking Pictures recording, and if existing Taking Pictures recording also shows the quantity of having taken a picture at this page, thereby learnt that how many people attempt release.In this external page, also show and enter the quick entrance of visitor's pattern, if also do not carry out the setting of visitor's pattern, also point out user " not arrange ", thereby user can arrange visitor's pattern.
Fig. 5 a shows the Taking Pictures recording schematic diagram while having opened according to an embodiment of the invention screen lock.Fig. 5 b shows the schematic diagram while not opening according to an embodiment of the invention screen lock.Referring to Fig. 5 a, recorded altogether 5 photos, because present mobile phone and PAD have front-facing camera, therefore can photograph and attempt to exit visitor's pattern, or attempt to untie the user's of screen lock face-image.
Visitor's pattern when Fig. 6 a shows according to an embodiment of the invention without root authority arranges page schematic diagram.Visitor's pattern that Fig. 6 b shows while having according to an embodiment of the invention root authority arranges page schematic diagram.
Fig. 7 a shows the entrance schematic diagram of visitor's pattern in privacy space according to an embodiment of the invention.Fig. 7 b shows the visitor's pattern entering from privacy space according to an embodiment of the invention page schematic diagram is set.Fig. 7 c shows the visitor's pattern entering from privacy space while having root authority according to one embodiment of the invention page schematic diagram is set.Visitor's pattern that Fig. 7 d enters from privacy space while showing according to one embodiment of the invention without root authority arranges page schematic diagram.
Fig. 8 a show detect according to an embodiment of the invention from without root authority the bullet window when having root authority to switch remind schematic diagram.Fig. 8 b show according to an embodiment of the invention when visitor's pattern is opened in screen locking, detect from without root authority the bullet window when having root authority to switch remind schematic diagram.
Based on above-described embodiment, provide a kind of device of the privacy content based in screen lock protection intelligent terminal.
Fig. 9 shows a kind of according to an embodiment of the invention structural drawing of device of the privacy content based in screen lock protection intelligent terminal.As shown in Figure 9, should protect the device 900 of the privacy content in intelligent terminal to comprise based on screen lock: password setting unit 910, screen locking control module 920 and the control module 930 of taking pictures;
Described password setting unit 910, is suitable for setting in advance the password of separating screen lock;
Described screen locking control module 920, is suitable for, when reaching screen locking condition, the screen of described intelligent terminal being carried out to screen locking processing; And be suitable for the in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The described control module 930 of taking pictures, is suitable for the in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
Device shown in Fig. 9, can protect the privacy content in intelligent terminal not peeped, and repeatedly trial solution screen when lock can Taking Pictures recording when there being people, so user can know that who is attempting release, and then strengthen to guard against.
In one embodiment of the invention, described screen locking control module 920, be suitable for when the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, further the content demonstration of Taking Pictures recording is exported.
In one embodiment of the invention, this device 900 further comprises: uploading unit 980, be suitable for the photo upload of Taking Pictures recording to cloud server, check the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.
In one embodiment of the invention, this device 900 further comprises:
Quick entrance setting unit 940, is suitable for arranging the quick entrance of visitor's pattern on the appointment display interface of intelligent terminal;
Protected mode setting unit 950, is suitable for arranging in the page in visitor's pattern, is appointed as the instruction of privacy content according to the partial content by intelligent terminal of input, records specified privacy content;
Visitor's mode unit 960, is suitable for the event that is triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern; And be suitable under visitor's pattern the privacy content of cache appointment or specified privacy content is locked.
In one embodiment of the invention, described visitor's mode unit 960, be suitable for presenting virtual desktop on the display screen of intelligent terminal, according to being arranged on the privacy content that does not show described appointment on virtual desktop, to reach the object of hiding described appointment privacy content.
In one embodiment of the invention, described protected mode setting unit 950, is further adapted for when having root authority, according to the instruction of hiding or locking of the privacy content to specified of input, records the protected mode of specified privacy content; Described visitor's mode unit 960, is suitable under visitor's pattern, when having root authority, and according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked; And when nothing has root authority, specified privacy content is locked.
In one embodiment of the invention, device 900 further comprises:
Root authority detecting unit 970; be suitable for when detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
In one embodiment of the invention, described protected mode setting unit 950, is further adapted in visitor's mode page, according to the instruction that visitor's pattern password is set, records visitor's pattern password; Described visitor's mode unit 960, be further adapted in response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
In one embodiment of the invention, the control module 930 of taking pictures, when the password that is also suitable for inputting in exiting visitor's pattern Password Input frame is inputed preset times by mistake continuously, carries out Taking Pictures recording.
In one embodiment of the invention, described visitor's mode unit 960, is suitable for when the quick entrance of visitor's pattern is triggered, and directly enters visitor's pattern, or enter visitor's pattern from privacy space according to arranging in advance.
In one embodiment of the invention, described quick entrance setting unit 950, is suitable for arranging the quick entrance of visitor's pattern on locking screen interface; And/or, on the desktop of described intelligent terminal, suspended window is set, the quick entrance of visitor's pattern is set in suspended window.
In sum according to this password of separating screen lock that sets in advance of the present invention, when reaching screen locking condition, the screen of described intelligent terminal is carried out to screen locking processing, the in the situation that of screen locking, when the password of input with described in the password locked of the solution screen that sets in advance while mating, untie screen lock, and the in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out the technical scheme of Taking Pictures recording, can protect the privacy content in intelligent terminal not peeped, and when there being people to understand Taking Pictures recording when repeatedly trial solution screen is locked, therefore user can know who is in trial release, and then strengthen to guard against.
And the scheme of visitor's pattern is used user when every day use intelligent terminal under normal mode; without input red tape lock cipher; and when user need to lend other people by intelligent terminal and uses; can make intelligent terminal one key enter visitor's pattern by the quick entrance of visitor's pattern; thereby protection privacy content, and avoided the embarrassment of setting program lock face to face.
It should be noted that:
The algorithm providing at this is intrinsic not relevant to any certain computer, virtual bench or miscellaneous equipment with demonstration.Various fexible units also can with based on using together with this teaching.According to description above, it is apparent constructing the desired structure of this class device.In addition, the present invention is not also for any certain programmed language.It should be understood that and can utilize various programming languages to realize content of the present invention described here, and the description of above language-specific being done is in order to disclose preferred forms of the present invention.
In the instructions that provided herein, a large amount of details have been described.Yet, can understand, embodiments of the invention can not put into practice in the situation that there is no these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Similarly, be to be understood that, in order to simplify the disclosure and to help to understand one or more in each inventive aspect, in the above in the description of exemplary embodiment of the present invention, each feature of the present invention is grouped together into single embodiment, figure or sometimes in its description.Yet, the method for the disclosure should be construed to the following intention of reflection: the present invention for required protection requires than the more feature of feature of clearly recording in each claim.Or rather, as reflected in claims below, inventive aspect is to be less than all features of disclosed single embodiment above.Therefore, claims of following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and can the module in the equipment in embodiment are adaptively changed and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and can put them into a plurality of submodules or subelement or sub-component in addition.At least some in such feature and/or process or unit are mutually repelling, and can adopt any combination to combine all processes or the unit of disclosed all features in this instructions (comprising claim, summary and the accompanying drawing followed) and disclosed any method like this or equipment.Unless clearly statement in addition, in this instructions (comprising claim, summary and the accompanying drawing followed) disclosed each feature can be by providing identical, be equal to or the alternative features of similar object replaces.
In addition, those skilled in the art can understand, although embodiment more described herein comprise some feature rather than further feature included in other embodiment, the combination of the feature of different embodiment means within scope of the present invention and forms different embodiment.For example, in the following claims, the one of any of embodiment required for protection can be used with array mode arbitrarily.
All parts embodiment of the present invention can realize with hardware, or realizes with the software module moved on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that and can use in practice microprocessor or digital signal processor (DSP) to realize according to the some or all functions of the some or all parts in the device of the privacy content based in screen lock protection intelligent terminal of the embodiment of the present invention.The present invention for example can also be embodied as, for carrying out part or all equipment or device program (, computer program and computer program) of method as described herein.Realizing program of the present invention and can be stored on computer-readable medium like this, or can there is the form of one or more signal.Such signal can be downloaded and obtain from internet website, or provides on carrier signal, or provides with any other form.
It should be noted above-described embodiment the present invention will be described rather than limit the invention, and those skilled in the art can design alternative embodiment in the situation that do not depart from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and is not listed as element or step in the claims.Being positioned at word " " before element or " one " does not get rid of and has a plurality of such elements.The present invention can be by means of including the hardware of some different elements and realizing by means of the computing machine of suitably programming.In having enumerated the unit claim of some devices, several in these devices can be to carry out imbody by same hardware branch.The use of word first, second and C grade does not represent any order.Can be title by these word explanations.
A kind of method that the invention discloses A1, privacy content based in screen lock protection intelligent terminal, wherein, the method comprises:
Set in advance the password of separating screen lock;
When reaching screen locking condition, the screen of described intelligent terminal is carried out to screen locking processing;
The in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
A2, the method as described in A1, wherein, the method further comprises:
When the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, the content demonstration of Taking Pictures recording is exported.
A3, the method as described in A1, wherein, the method further comprises:
The photo upload of Taking Pictures recording to cloud server, is checked to the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.
A4, the method as described in any one in A1-A3, wherein, the method further comprises:
The quick entrance of visitor's pattern is set on the appointment display interface of intelligent terminal;
In visitor's pattern, arrange in the page, according to the partial content by intelligent terminal of input, be appointed as the instruction of privacy content, record specified privacy content;
The event being triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern;
Under visitor's pattern, the privacy content of cache appointment or specified privacy content is locked.
A5, the method as described in A4, wherein, the privacy content of described cache appointment comprises:
On the display screen of intelligent terminal, present virtual desktop, according to being arranged on the privacy content that does not show described appointment on virtual desktop.
A6, the method as described in A4, wherein, the method further comprises:
When having root authority, according to the instruction of hiding or locking of the privacy content to specified of input, record the protected mode of specified privacy content;
The privacy content of described cache appointment, or specified privacy content is locked and comprised:
When having root authority, according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked;
When nothing has root authority, specified privacy content is locked.
A7, the method as described in A6, wherein, the method further comprises:
When detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
A8, the method as described in A4, wherein, the method further comprises:
In visitor's mode page, according to the instruction that visitor's pattern password is set, record visitor's pattern password;
In response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
A9, the method as described in A8, wherein, the method further comprises:
When the password of inputting is inputed preset times by mistake continuously, carry out Taking Pictures recording in exiting visitor's pattern Password Input frame.
A10, the method as described in A4, wherein, the event being triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern and comprises:
When the quick entrance of visitor's pattern is triggered, according to arranging in advance, directly enters visitor's pattern, or enter visitor's pattern from privacy space.
A11, the method as described in A4 wherein, arrange the quick entrance of visitor's pattern and comprise on the appointment display interface of intelligent terminal:
The quick entrance of visitor's pattern is set on locking screen interface;
And/or,
On the desktop of described intelligent terminal, suspended window is set, the quick entrance of visitor's pattern is set in suspended window.
The device of B12, a kind of privacy content based in screen lock protection intelligent terminal, wherein, this device comprises: password setting unit, screen locking control module and the control module of taking pictures;
Described password setting unit, is suitable for setting in advance the password of separating screen lock;
Described screen locking control module, is suitable for, when reaching screen locking condition, the screen of described intelligent terminal being carried out to screen locking processing; And be suitable for the in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The described control module of taking pictures, is suitable for the in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
B13, the device as described in B12, wherein,
Described screen locking control module, be suitable for when the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, further the content demonstration of Taking Pictures recording is exported.
B14, the device as described in B12, wherein, this device further comprises:
Uploading unit, is suitable for the photo upload of Taking Pictures recording to cloud server, checks the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.
B15, the device as described in any one in B12-B14, wherein, this device further comprises:
Quick entrance setting unit, is suitable for arranging the quick entrance of visitor's pattern on the appointment display interface of intelligent terminal;
Protected mode setting unit, is suitable for arranging in the page in visitor's pattern, is appointed as the instruction of privacy content according to the partial content by intelligent terminal of input, records specified privacy content;
Visitor's mode unit, is suitable for the event that is triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern; And be suitable under visitor's pattern the privacy content of cache appointment or specified privacy content is locked.
B16, the device as described in B15, wherein,
Described visitor's mode unit, is suitable for presenting virtual desktop on the display screen of intelligent terminal, according to being arranged on the privacy content that does not show described appointment on virtual desktop, to reach the object of hiding described appointment privacy content.
B17, the device as described in B15, wherein,
Described protected mode setting unit, is further adapted for when having root authority, according to the instruction of hiding or locking of the privacy content to specified of input, records the protected mode of specified privacy content;
Described visitor's mode unit, is suitable under visitor's pattern, when having root authority, and according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked; And when nothing has root authority, specified privacy content is locked.
B18, the device as described in B17, wherein, device further comprises:
Root authority detecting unit; be suitable for when detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
B19, the device as described in B15, wherein,
Described protected mode setting unit, is further adapted in visitor's mode page, according to the instruction that visitor's pattern password is set, records visitor's pattern password;
Described visitor's mode unit, be further adapted in response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
B20, the device as described in B19, wherein,
The described control module of taking pictures, when being further adapted for the password of inputting inputing preset times by mistake continuously in exiting visitor's pattern Password Input frame, carries out Taking Pictures recording.
B21, the device as described in B15, wherein,
Described visitor's mode unit, is suitable for when the quick entrance of visitor's pattern is triggered, and directly enters visitor's pattern, or enter visitor's pattern from privacy space according to arranging in advance.
B22, the device as described in B15, wherein,
Described quick entrance setting unit, is suitable for arranging the quick entrance of visitor's pattern on locking screen interface; And/or, on the desktop of described intelligent terminal, suspended window is set, the quick entrance of visitor's pattern is set in suspended window.

Claims (10)

1. based on screen lock, protect a method for the privacy content in intelligent terminal, wherein, the method comprises:
Set in advance the password of separating screen lock;
When reaching screen locking condition, the screen of described intelligent terminal is carried out to screen locking processing;
The in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
2. the method for claim 1, wherein the method further comprises:
When the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, the content demonstration of Taking Pictures recording is exported.
3. the method for claim 1, wherein the method further comprises:
The photo upload of Taking Pictures recording to cloud server, is checked to the described photo of uploading after making the user of described intelligent terminal to login described cloud server by account.
4. the method as described in any one in claim 1-3, wherein, the method further comprises:
The quick entrance of visitor's pattern is set on the appointment display interface of intelligent terminal;
In visitor's pattern, arrange in the page, according to the partial content by intelligent terminal of input, be appointed as the instruction of privacy content, record specified privacy content;
The event being triggered in response to the quick entrance of described visitor's pattern, enters visitor's pattern;
Under visitor's pattern, the privacy content of cache appointment or specified privacy content is locked.
5. method as claimed in claim 4, wherein, the privacy content of described cache appointment comprises:
On the display screen of intelligent terminal, present virtual desktop, according to being arranged on the privacy content that does not show described appointment on virtual desktop.
6. method as claimed in claim 4, wherein, the method further comprises:
When having root authority, according to the instruction of hiding or locking of the privacy content to specified of input, record the protected mode of specified privacy content;
The privacy content of described cache appointment, or specified privacy content is locked and comprised:
When having root authority, according to recorded privacy content protecting mode, the privacy content of cache appointment or specified privacy content is locked;
When nothing has root authority, specified privacy content is locked.
7. method as claimed in claim 6, wherein, the method further comprises:
When detect from without root authority when having the switching of root authority; output represents the information of " existing root authority detected, can select the privacy content of protecting in the mode of locking in visitor's pattern to be converted to the privacy content with Stealth Modus protection " implication.
8. method as claimed in claim 4, wherein, the method further comprises:
In visitor's mode page, according to the instruction that visitor's pattern password is set, record visitor's pattern password;
In response to the event that exits visitor's pattern, show and exit visitor's pattern Password Input frame, the password of inputting in exiting visitor's pattern Password Input frame allows to exit visitor's pattern while mating with described visitor's pattern password, otherwise does not allow to exit visitor's pattern.
9. based on screen lock, protect a device for the privacy content in intelligent terminal, wherein, this device comprises: password setting unit, screen locking control module and the control module of taking pictures;
Described password setting unit, is suitable for setting in advance the password of separating screen lock;
Described screen locking control module, is suitable for, when reaching screen locking condition, the screen of described intelligent terminal being carried out to screen locking processing; And be suitable for the in the situation that of screen locking, when the password of input with described in the password of the solution screen lock that sets in advance while mating, untie screen and lock;
The described control module of taking pictures, is suitable for the in the situation that of screen locking, when the continuous preset times of password of input with described in the password locked of the solution screen that sets in advance while not mating, carry out Taking Pictures recording.
10. device as claimed in claim 9, wherein,
Described screen locking control module, be suitable for when the password of input with described in the password of the solution screen lock that sets in advance while mate, untie after screen lock, further the content demonstration of Taking Pictures recording is exported.
CN201410332031.7A 2014-07-11 2014-07-11 Method and device for protecting privacy content in intelligent terminal based on screen lock Pending CN104166813A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410332031.7A CN104166813A (en) 2014-07-11 2014-07-11 Method and device for protecting privacy content in intelligent terminal based on screen lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410332031.7A CN104166813A (en) 2014-07-11 2014-07-11 Method and device for protecting privacy content in intelligent terminal based on screen lock

Publications (1)

Publication Number Publication Date
CN104166813A true CN104166813A (en) 2014-11-26

Family

ID=51910622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410332031.7A Pending CN104166813A (en) 2014-07-11 2014-07-11 Method and device for protecting privacy content in intelligent terminal based on screen lock

Country Status (1)

Country Link
CN (1) CN104166813A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573576A (en) * 2015-01-13 2015-04-29 北京乐动卓越科技有限公司 Mobile terminal and screen locking protection method for same
WO2016145706A1 (en) * 2015-03-18 2016-09-22 北京奇虎科技有限公司 Method and device for implementing user mode switching on smart terminal, and smart terminal
CN105989265A (en) * 2015-02-06 2016-10-05 中兴通讯股份有限公司 Early warning method and device and terminal equipment
CN106485106A (en) * 2016-09-09 2017-03-08 宇龙计算机通信科技(深圳)有限公司 application program freezing method and system
CN106604241A (en) * 2015-10-19 2017-04-26 中兴通讯股份有限公司 Inter-equipment information transmission method and system, and source terminal
CN106650367A (en) * 2016-09-30 2017-05-10 维沃移动通信有限公司 Private content display method and mobile terminal
CN106982287A (en) * 2016-01-16 2017-07-25 平安科技(深圳)有限公司 The monitoring method and mobile terminal of unblock behavior
CN107451464A (en) * 2017-06-27 2017-12-08 北京金山安全软件有限公司 Prompt message output method and device
CN107577957A (en) * 2017-09-05 2018-01-12 深圳支点电子智能科技有限公司 A kind of method for protecting privacy and electronic equipment
CN107609432A (en) * 2017-09-07 2018-01-19 深圳支点电子智能科技有限公司 Electronic equipment and Related product with high secret protection grade
WO2018232657A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Privacy information protection method and electronic device
CN109165501A (en) * 2018-08-21 2019-01-08 奇酷互联网络科技(深圳)有限公司 Mobile terminal, intelligent terminal and its method for secret protection and storage medium
WO2019037095A1 (en) * 2017-08-25 2019-02-28 深圳传音通讯有限公司 Electronic device and anti-theft method therefor, and computer readable storage medium
CN109426729A (en) * 2017-08-31 2019-03-05 珠海格力电器股份有限公司 A kind of application model starting method, apparatus and intelligent terminal
CN111131594A (en) * 2018-10-30 2020-05-08 奇酷互联网络科技(深圳)有限公司 Method for displaying notification content, intelligent terminal and storage medium
CN111639323A (en) * 2019-03-01 2020-09-08 北京搜狗科技发展有限公司 Privacy confidentiality method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101052190A (en) * 2007-05-14 2007-10-10 华为技术有限公司 Anti-theft method for mobile terminal and anti-theft mobile terminal
CN102710847A (en) * 2012-05-07 2012-10-03 深圳桑菲消费通信有限公司 Method for managing access of multiple visitors to mobile terminal
CN102930892A (en) * 2012-09-19 2013-02-13 无锡华御信息技术有限公司 Multifunctional safe U disk

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101052190A (en) * 2007-05-14 2007-10-10 华为技术有限公司 Anti-theft method for mobile terminal and anti-theft mobile terminal
CN102710847A (en) * 2012-05-07 2012-10-03 深圳桑菲消费通信有限公司 Method for managing access of multiple visitors to mobile terminal
CN102930892A (en) * 2012-09-19 2013-02-13 无锡华御信息技术有限公司 Multifunctional safe U disk

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573576B (en) * 2015-01-13 2018-04-27 北京乐动卓越科技有限公司 A kind of screen locking guard method of mobile terminal and mobile terminal
CN104573576A (en) * 2015-01-13 2015-04-29 北京乐动卓越科技有限公司 Mobile terminal and screen locking protection method for same
CN105989265A (en) * 2015-02-06 2016-10-05 中兴通讯股份有限公司 Early warning method and device and terminal equipment
WO2016145706A1 (en) * 2015-03-18 2016-09-22 北京奇虎科技有限公司 Method and device for implementing user mode switching on smart terminal, and smart terminal
CN106604241A (en) * 2015-10-19 2017-04-26 中兴通讯股份有限公司 Inter-equipment information transmission method and system, and source terminal
CN106604241B (en) * 2015-10-19 2022-03-18 中兴通讯股份有限公司 Method and system for transmitting information between devices and source terminal
CN106982287A (en) * 2016-01-16 2017-07-25 平安科技(深圳)有限公司 The monitoring method and mobile terminal of unblock behavior
CN106485106A (en) * 2016-09-09 2017-03-08 宇龙计算机通信科技(深圳)有限公司 application program freezing method and system
CN106650367A (en) * 2016-09-30 2017-05-10 维沃移动通信有限公司 Private content display method and mobile terminal
WO2018232657A1 (en) * 2017-06-21 2018-12-27 深圳支点电子智能科技有限公司 Privacy information protection method and electronic device
WO2019000972A1 (en) * 2017-06-27 2019-01-03 北京金山安全软件有限公司 Prompting information output method and apparatus
CN107451464B (en) * 2017-06-27 2020-04-03 北京金山安全软件有限公司 Prompt message output method and device
US10630831B2 (en) 2017-06-27 2020-04-21 Beijing Kingsoft Internet Security Software Co., Ltd. Prompting information output method and apparatus
CN107451464A (en) * 2017-06-27 2017-12-08 北京金山安全软件有限公司 Prompt message output method and device
WO2019037095A1 (en) * 2017-08-25 2019-02-28 深圳传音通讯有限公司 Electronic device and anti-theft method therefor, and computer readable storage medium
CN109426729A (en) * 2017-08-31 2019-03-05 珠海格力电器股份有限公司 A kind of application model starting method, apparatus and intelligent terminal
CN107577957A (en) * 2017-09-05 2018-01-12 深圳支点电子智能科技有限公司 A kind of method for protecting privacy and electronic equipment
CN107609432A (en) * 2017-09-07 2018-01-19 深圳支点电子智能科技有限公司 Electronic equipment and Related product with high secret protection grade
CN109165501A (en) * 2018-08-21 2019-01-08 奇酷互联网络科技(深圳)有限公司 Mobile terminal, intelligent terminal and its method for secret protection and storage medium
CN111131594A (en) * 2018-10-30 2020-05-08 奇酷互联网络科技(深圳)有限公司 Method for displaying notification content, intelligent terminal and storage medium
CN111639323A (en) * 2019-03-01 2020-09-08 北京搜狗科技发展有限公司 Privacy confidentiality method and device

Similar Documents

Publication Publication Date Title
CN104166813A (en) Method and device for protecting privacy content in intelligent terminal based on screen lock
CN104156637A (en) Method and device for protecting private contents in intelligent terminal
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US9313321B2 (en) Screen unlocking method and device for mobile terminal
CN103617382A (en) Privacy protection method and device
KR101296863B1 (en) Entry authentication system using nfc door lock
US10635456B2 (en) Method for entering operating system desktop and mobile intelligent terminal
US20110133884A1 (en) Method and apparatus for configuring an access control system
CN103902862A (en) Mobile device management method and device and mobile device
CN110998573A (en) Computer-implemented method and computer program product for access control of a terminal
US9350847B2 (en) Differentiated access for mobile device
CN104539838A (en) Method and device for rapidly opening mobile phone camera for performing video recording
CN105303100A (en) Verification method and device of application program startup
CN105678180A (en) Privacy protection system
EP3367286A1 (en) Methods, apparatuses, computer program and recording medium for protecting information
CN105868648B (en) Mobile terminal and data processing method and device for mobile terminal guest mode
KR20150079392A (en) E-mobile device executing function-level lock for mobile device security, method of mobile device security, and non-transitory computer readable medium
CN105138252A (en) Control method and electronic equipment
CN108932435A (en) A kind of information security management method, terminal device and computer readable storage medium
Kristian et al. Utilizing gps and sms for tracking and security lock application on android based phone
US9992327B1 (en) Interaction lock mode for mobile devices
US9473936B2 (en) Method and device for protecting privacy information
CN106503586B (en) A kind of method and mobile communication terminal handling application file
JP6938579B2 (en) Mobile device privacy protection methods and devices, as well as mobile devices
WO2015112964A1 (en) Electronics security application

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141126

RJ01 Rejection of invention patent application after publication