CN104376011A - Privacy protection implementing method and device - Google Patents

Privacy protection implementing method and device Download PDF

Info

Publication number
CN104376011A
CN104376011A CN201310354236.0A CN201310354236A CN104376011A CN 104376011 A CN104376011 A CN 104376011A CN 201310354236 A CN201310354236 A CN 201310354236A CN 104376011 A CN104376011 A CN 104376011A
Authority
CN
China
Prior art keywords
contact person
characteristic
data
object contact
private data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310354236.0A
Other languages
Chinese (zh)
Other versions
CN104376011B (en
Inventor
司马经华
龙志明
王细勇
汪运斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Co Ltd
Original Assignee
Huawei Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Device Co Ltd filed Critical Huawei Device Co Ltd
Priority to CN201310354236.0A priority Critical patent/CN104376011B/en
Priority to CN201810820632.0A priority patent/CN109040439B/en
Priority to CN201810819697.3A priority patent/CN109117665A/en
Publication of CN104376011A publication Critical patent/CN104376011A/en
Application granted granted Critical
Publication of CN104376011B publication Critical patent/CN104376011B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/43Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The invention discloses a privacy protection implementing method and device. The method includes: according to a command entered by a user, acquiring the type of target privacy data of a target contact to be protected; according to feature data of the target contact, searching for target privacy data matching with the feature data and belonging to the data type; subjecting the target privacy data to privacy setting. The feature data is used for identifying the target privacy data of the target contact. In this way, the privacy protection implementing method and device allows the different types of privacy data of the target contacts to be self-protected, and operating is simple and convenient.

Description

Realize method for secret protection and device
Technical field
The application relates to computer safety protective technical field, particularly relates to one and realizes method for secret protection and device.
Background technology
Mobile terminal, as means of communication, has been indispensable part in people's daily life.Usually the living condition of user is have recorded, particularly with the contact situation of periphery friend in mobile terminal.For some special contact persons, user may not want to be seen the information relevant with this contact person on mobile terminals by other people, such as, and message registration, note, image and video etc.
Prior art provides the method for some protection privacies, such as, at mobile terminal, guest mode is set, after user opens guest mode, the partial function of mobile terminal is then hidden, and cannot carry out conversing and surfing the Net, therefore guest mode also shields the basic function of the part of mobile terminal, have larger restricted, and need user to open voluntarily; In addition, prior art also provides application hidden method application program to be set to hide in the terminal, but this is for application program, cannot hide the private data for contact person that mobile terminal stores; In the case; prior art additionally provides the application of a kind of security guard; can hide the message registration of designated contact, note, also can be encrypted some specified files, but; the prior art needs to arrange respectively different object of protections; complex operation, can not carry out unifying the dissimilar data to designated contact, such as; message registration, image, video, recording etc., carry out quick-setting.
Summary of the invention
The technical matters that the application mainly solves is to provide one and realizes method for secret protection and device, can protect voluntarily the dissimilar private data of object contact person, and simple to operation.
For solving the problems of the technologies described above, the application's first aspect provides one to realize method for secret protection, and described method comprises: according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person; According to the characteristic of described object contact person, search is mated with described characteristic and is belonged to the target private data of described data type, and wherein, described characteristic is in order to identify the target private data of described object contact person; Carry out maintaining secrecy to described target private data and arrange.
In conjunction with first aspect, in the first possible embodiment of embodiment of the present invention first aspect, the type of described characteristic comprises at least one of the name of object contact person, face feature, voiceprint.
In conjunction with the first possibility embodiment of first aspect, in the embodiment that the second of embodiment of the present invention first aspect is possible, the described characteristic according to described object contact person, search to be mated with described characteristic and before belonging to the step of target private data of described data type, also comprise: the characteristic obtaining described object contact person, wherein, described characteristic gathers in advance and is stored in this locality; Or according to user input instruction, the characteristic of object contact person described in instantaneous acquiring.
In conjunction with the second possibility embodiment of first aspect, in the third possible embodiment of embodiment of the present invention first aspect, described according to user input instruction, the step of the characteristic of object contact person described in instantaneous acquiring comprises: when the type of described characteristic comprises face feature, by obtaining the personal images of described object contact person and carrying out Face datection, to obtain the face feature of described object contact person as characteristic from described personal images, when the type of described characteristic comprises voiceprint, then gather the voiceprint of described object contact person as characteristic, when the type of described characteristic comprises name, gather the name information of described object contact person as characteristic.
In conjunction with first to the 3rd any one possible embodiment of first aspect, in 4th kind of possible embodiment of embodiment of the present invention first aspect, described search is mated with described characteristic and the step belonging to the target private data of described data type specifically comprises: when the classification of described characteristic is the name of described object contact person, and described data type is when belonging to Word message class, in this locality search package containing the name of described object contact person and the Word message belonging to described data type as described target private data; When the face feature that the classification of described characteristic is described object contact person, and described data type is when belonging to image class, utilize face recognition technology, in this locality search containing described face feature and the view data belonging to described data type as described target private data; When the voiceprint that the classification of described characteristic is described object contact person, and described data type is when belonging to audio class, utilize sound groove recognition technology in e, in this locality search containing described voiceprint and the audio related data belonging to described data type as described target private data.
In conjunction with first to fourth any one possible embodiment of first aspect or first aspect, in 5th kind of possible embodiment of embodiment of the present invention first aspect, described to described target private data carry out maintain secrecy arrange step specifically comprise: described target private data is encrypted, hide or isolation.
In conjunction with first to the 5th any one possible embodiment of first aspect or first aspect, in 6th kind of possible embodiment of embodiment of the present invention first aspect, described method also comprises: newly mate with described characteristic stored in data if detected and belong to described data type, then described data being carried out secret setting as target private data.
In conjunction with first to the 6th any one possible embodiment of first aspect or first aspect, in 7th kind of possible embodiment of embodiment of the present invention first aspect, described method also comprises: if the encrypted message receiving user is preset password information, then show described target private data; If and/or receive the recovery private data instruction of user, and the encrypted message of authentication of users is preset password information, then cancel described secret setting to described target private data.
In order to solve the problems of the technologies described above, the application's second aspect provides one to realize privacy protection device, and described device has the information of object contact person, and described device comprises acquisition module, search module and protection module; Described acquisition module is used for according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person, and described data type is sent to described search module; Described search module is used for the characteristic according to described object contact person, search is mated with described characteristic and is belonged to the target private data of described data type, and described target private data is sent to described protection module, wherein, described characteristic is in order to identify the target private data of described object contact person; Described protection module is used for carrying out maintaining secrecy to described target private data arranging.
In conjunction with second aspect, in the first possible embodiment of embodiment of the present invention second aspect, the type of described characteristic comprises at least one of the name of object contact person, face feature, voiceprint.
In conjunction with the first possible embodiment of second aspect, in the embodiment that the second of embodiment of the present invention second aspect is possible, search module comprises acquiring unit, described acquiring unit is for obtaining the characteristic of described object contact person, wherein, described characteristic gathers in advance and is stored in this locality; Or according to user input instruction, the characteristic of object contact person described in instantaneous acquiring.
In conjunction with the embodiment that the second of second aspect is possible, in the third possible embodiment of embodiment of the present invention second aspect, described acquiring unit is also specifically for when the type of described characteristic comprises face feature, by obtaining the personal images of described object contact person and carrying out Face datection, to obtain the face feature of described object contact person as characteristic from described personal images, when the type of described characteristic comprises voiceprint, then gather the voiceprint of described object contact person as characteristic; When the type of described characteristic comprises name, gather the name information of described object contact person as characteristic.
In conjunction with first to the 3rd any one possible embodiment of second aspect or second aspect, in the 4th kind of possible embodiment of embodiment of the present invention second aspect, described search module comprises name search unit, face's search unit and vocal print search unit; The name of described name search unit for when the classification of described characteristic being described object contact person, and described data type is when belonging to Word message class, in this locality search package containing the name of described object contact person and the Word message belonging to described data type as described target private data; The face feature of described face search unit for when the classification of described characteristic being described object contact person, and described data type is when belonging to image class, utilize face recognition technology, in this locality search containing described face feature and the view data belonging to described data type as described target private data; The voiceprint of described vocal print search unit for when the classification of described characteristic being described object contact person, and described data type is when belonging to audio class, utilize sound groove recognition technology in e, in this locality search containing described voiceprint and the audio related data belonging to described data type as described target private data.
In conjunction with first to fourth any one possible embodiment of second aspect or second aspect; in 5th kind of possible embodiment of embodiment of the present invention second aspect, described protection module specifically for being encrypted described target private data, hide or isolation.
In conjunction with first to the 5th any one possible embodiment of second aspect or second aspect; in 6th kind of possible embodiment of embodiment of the present invention second aspect; described device also comprises detection module; described detection module be used for detect newly mate stored in data with described characteristic and belong to described data type time; described data are carried out maintaining secrecy as target private data and arranges; and described data are sent to described protection module as target private data, arrange to carry out described data maintaining secrecy.
In conjunction with first to the 6th any one possible embodiment of second aspect or second aspect, in 7th kind of possible embodiment of embodiment of the present invention second aspect, described device also comprises display module, described display module is used for, when the encrypted message of reception user is preset password information, showing described target private data; And/or described device also comprises recovery module, described recovery module is used for receiving the recovery private data instruction of user, and when the encrypted message of authentication of users is preset password information, cancels described secret setting to described target private data
In order to solve the problems of the technologies described above, the application's third aspect provides a kind of mobile terminal, described mobile terminal at least comprises processor, first memory, second memory and bus, described processor is connected with described first memory, second memory respectively by bus, wherein, the computer instruction that described first memory performs for storing described processor, described second memory is for storing object contact person information;
The computer instruction that described processor stores for performing described first memory; with according to user input instruction; obtain the data type of the target private data of pre-containment objective contact person; according to the characteristic of described object contact person; from second memory, search is mated with described characteristic and is belonged to the target private data of described data type; and setting of maintaining secrecy is carried out to described target private data, wherein, described characteristic is in order to identify the target private data of described object contact person.
In conjunction with the third aspect, in the first possible embodiment of the embodiment of the present invention third aspect, the type of described characteristic comprises at least one of the name of object contact person, face feature, voiceprint.
In conjunction with a kind of possible embodiment of the third aspect, in the embodiment that the second of the embodiment of the present invention third aspect is possible, described processor is also for performing the computer instruction of described first memory, to obtain the characteristic of described object contact person from second memory, wherein, described characteristic gathers in advance and is stored in this locality; Or according to user input instruction, from second memory, immediately gather the characteristic of described object contact person.
In conjunction with the second embodiment of the third aspect, in the third possible embodiment of the embodiment of the present invention third aspect, described processor is also for performing the computer instruction of described first memory, with when the type of described characteristic comprises face feature, by obtaining the personal images of described object contact person and carrying out Face datection, to obtain the face feature of described object contact person as characteristic from described personal images, when the type of described characteristic comprises voiceprint, then gather the voiceprint of described object contact person as characteristic, when the type of described characteristic comprises name, gather the name information of described object contact person as characteristic.
In conjunction with first to the 3rd any one possible embodiment of the third aspect, in 4th kind of possible embodiment of third aspect present invention, described processor is also for performing the computer instruction of described first memory, when the classification of described characteristic to be the name of described object contact person, and described data type is when being Word message, in second memory search package containing the name of described object contact person and the Word message belonging to described data type as described target private data; When the face feature that the classification of described characteristic is described object contact person, and described data type is when being view data, utilize face recognition technology, in second memory search containing described face feature and the view data belonging to described data type as described target private data; When the voiceprint that the classification of described characteristic is described object contact person, and described data type is when being voice data, utilize sound groove recognition technology in e, in second memory search containing described voiceprint and the audio related data belonging to described data type as described target private data.
In conjunction with first to fourth any one possible embodiment of the third aspect or the third aspect, in 5th kind of possible embodiment of third aspect present invention, described processor, also for performing the computer instruction of described first memory, to be encrypted described target private data, is hidden or isolation.
In conjunction with first to the 5th any one possible embodiment of the third aspect or the third aspect, in 6th kind of possible embodiment of third aspect present invention, described processor is also for performing the computer instruction of described first memory, with when detecting that second memory newly mates stored in data with described characteristic and belongs to described data type, described data being carried out maintaining secrecy as target private data is arranged.
In conjunction with first to the 6th any one possible embodiment of the third aspect or the third aspect, in 7th kind of possible embodiment of third aspect present invention, described processor is also for performing the computer instruction of described first memory, with when the encrypted message of reception user is for preset password information, show described target private data; And/or receiving the recovery private data instruction of user, and when the encrypted message of authentication of users is preset password information, described secret setting is cancelled to described target private data.
Pass through such scheme; the personal characteristics of the application's combining target contact person; by obtaining the personal characteristics of object contact person; and adopt personal characteristics recognition technology to identify, search out the target private data of described object contact person, achieve the automatic protection of the target private data to object contact person; and; by the different personal characteristics of contact person, can realize searching out dissimilar private data simultaneously and make setting of maintaining secrecy, simple to operation.
Accompanying drawing explanation
Fig. 1 is the process flow diagram that the application realizes method for secret protection one embodiment;
Fig. 2 is the process flow diagram that the application realizes another embodiment of method for secret protection;
Fig. 3 is the structural representation that the application realizes privacy protection device one embodiment;
Fig. 4 is the structural representation that the application realizes another embodiment of privacy protection device;
Fig. 5 is the structural representation that the application realizes a privacy protection device embodiment again.
Embodiment
Be described below in conjunction with accompanying drawing and concrete embodiment.
Refer to Fig. 1, Fig. 1 is the process flow diagram that the application realizes method for secret protection one embodiment.In present embodiment, realize method for secret protection and comprise the following steps:
Step S101: mobile terminal, according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person.
Mobile terminal stores contacts list in this locality, and provides interface different types of data being arranged to secret protection.When user arranges the instruction of secret protection by described interface input at least one data type; the contact person that user chooses by mobile terminal is as pre-containment objective contact person; and according to the instruction that user inputs; obtain the data type of the target private data of described object contact person, such as image type, Word message type, audio types, video type etc.
Step S102: mobile terminal is according to the characteristic of described object contact person, and search is mated with described characteristic and belonged to the target private data of described data type, and wherein, described characteristic is in order to identify the target private data of described object contact person.
After the data type obtaining target private data, the characteristic of acquisition for mobile terminal object contact person, such as, the target private data in order to identify described object contact person such as name, face feature, voiceprint of object contact person.Wherein, the characteristic of described object contact person can be gather in advance and be stored in this locality, or, the described characteristic immediately gathered from object contact person information.
Mobile terminal, according to the characteristic got, searches out and to mate with described characteristic and to belong to the target private data of the data type of acquisition in this locality.Such as, the data type of acquisition for mobile terminal is image, then at least according to face feature and/or the name of object contact person, search out comprise object contact person name in the face feature and/or title comprising object contact person image as target private data.
Step S103: mobile terminal carries out maintaining secrecy to described target private data and arranges.
The target private data searched out carries out maintaining secrecy and arranges by mobile terminal, such as, adopt data encryption technology, concealing technology or isolation technology privacy is set maintains secrecy, to make mobile terminal when obtaining password authentification or entering the system of higher level, just show described target private data.
In present embodiment, mobile terminal, before performing secret protection to the target private data searched out, provides password to arrange interface to user.After user sets password, the password set described in acquisition for mobile terminal preset password information as a reference.When user needs to check target private data, mobile terminal carries out password authentification, if judge that the encrypted message that user inputs is consistent with described preset password information, then password authentification is passed through, to user's display-object private data, otherwise, do not do to show.Wherein, the encrypted message that the application adopts can be the information that preset characters string, preset pattern, finger print information, iris information, voiceprint etc. can be used as arbitrarily identifying.Correspondingly, password authentification can adopt corresponding recognition technology as fingerprint recognition, iris recognition technology etc.
Refer to Fig. 2, Fig. 2 is the process flow diagram that the application realizes another embodiment of method for secret protection.In present embodiment, realize method for secret protection and comprise the following steps:
Step S201: mobile terminal, according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person.
Mobile terminal provides interface different types of data being arranged to secret protection.When user arranges the instruction of secret protection by described interface input at least one data type; the contact person that user chooses by mobile terminal is as pre-containment objective contact person; and according to the instruction that user inputs; obtain the data type of the target private data of described object contact person, such as image type, Word message type, audio types, video type etc.
Particularly, mobile terminal provides interface different types of data being arranged to secret protection in man-machine interface, arranges secret protection as comprised to the communication information, image information, acoustic information, video information, all information etc.Accordingly, get user input to object contact person arrange the communication information protection instruction time, the Word message types such as acquisition for mobile terminal message registration, note are as the data type of target private data.Get user input to object contact person arrange image information protection instruction time, acquisition for mobile terminal image type is as the data type of target private data.Get user input to object contact person arrange acoustic information protection instruction time, acquisition for mobile terminal audio types is as the data type of target private data.Get user's input the instruction of video information protection is arranged to object contact person time, acquisition for mobile terminal image and audio types are as the data type of target private data.Get user input the instruction of all information protection is arranged to object contact person time; namely to all information relevant with described object contact person in this locality; as message registration, short breath, p.m.entry, calendar, image, audio frequency, video etc. carry out secret protection, all Word messages of acquisition for mobile terminal, image, audio types are as the data type of target private data.
Step S202: the characteristic of object contact person described in acquisition for mobile terminal.
Mobile terminal provides the interface of the characteristic gathering object contact person in advance, user by described interface arrange in advance acquisition characteristics data time, mobile terminal gather from the information of object contact person the name of object contact person, face feature, voiceprint at least one in order to identify the private data of object contact person, and to be kept in the preset path of mobile terminal as characteristic.Mobile terminal is when obtaining user and inputting secret protection instruction; judge whether prestore described characteristic in described preset path; if had; then mobile terminal directly obtain described in the characteristic that prestores; if no, then mobile terminal carries out instantaneous acquiring to the characteristic of described object contact person.Certainly, in other embodiments, mobile terminal also can be set to, when obtaining user and inputting secret protection instruction, directly carry out instantaneous acquiring to the characteristic of described object contact person.
Carry out collection to mobile terminal to the characteristic of described object contact person to be specifically described, mobile terminal gather the name of object contact person, face-image, voiceprint at least one as characteristic, wherein, the characteristic gathered and target private data type matching, to identify described target private data.Such as, if described data type comprises Word message type, then at least gather object contact person name as characteristic, if described data type comprises image class, then at least gather the face feature of object contact person as characteristic, if described data type comprises audio class, then at least obtain the voiceprint of object contact person as characteristic.Certainly, if described data type is image class or audio class, mobile terminal also can gather the name of object contact person as characteristic, to make to search out image class or audio related data that title comprises described object contact person name.It should be noted that, in other embodiments, the interface that the feature data types of described collection also can be provided by mobile terminal by user is arranged, therefore the application does not do concrete restriction to the collection of feature data types.
Further particularly, when carrying out acquisition characteristics data, if the type of the characteristic of required collection comprises name, then mobile terminal gathers the name information of described object contact person as characteristic from contact list information.
If the feature data types of required collection comprises face feature, then mobile terminal obtains the personal images of object contact person and carries out Face datection from contact list information, if described personal images accurately can obtain face characteristic, then from described personal images, obtain the characteristic of face characteristic as object contact person.If personal images can not accurately obtain the personal images that cannot get object contact person in face characteristic or contact list information, mobile terminal then points out user to obtain face-image failure, and namely mobile terminal cannot carry out secret protection according to face feature.In other optimal enforcement examples, mobile terminal is when obtaining the failure of contact person's face feature from contact list information, from the contact data of third party's communication software of this locality storage, as third party's social network services (Social Networking Services, be called for short SNS), microblogging, micro-letter, obtain the face characteristic of described object contact person.Or mobile terminal also can utilize Network Capture to be stored in the face characteristic of the object contact person in remote server.In addition, when mobile terminal obtains face characteristic failure by the way, also user can be pointed out to utilize camera to take pictures to described object contact person, or under the face image of described object contact person is uploaded to local preset path by prompting user, mobile terminal, after user has uploaded, obtains face image and carries out identifying to obtain face feature from preset path.Therefore at this, restriction is not made to the concrete steps that mobile terminal gathers face characteristic.
If the feature data types of required collection comprises voiceprint, then mobile terminal monitors the incoming/sending call of object contact person, when user and object contact person once converse, judge whether described call meets default voiceprint extraction condition, such as, whether call environment level of noise is less than default level of noise, or whether the duration of call is greater than preset duration value, if so, then voiceprint extraction condition is met.Described default voiceprint extraction condition can be undertaken arranging or being arranged by system default by user.When described call meets default voiceprint extraction condition, mobile terminal gathers the voiceprint of object contact person as characteristic, and stops the incoming/sending call monitoring object contact person.When described call does not meet default voiceprint extraction condition, mobile terminal continues the incoming/sending call monitoring object contact person, and when once conversing on user and object contact person carry out, judge whether described call meets default voiceprint extraction condition, until when the call listened to meets described voiceprint extraction condition, mobile terminal gathers the voiceprint of object contact person as characteristic, and stops the incoming/sending call monitoring described object contact person.It should be noted that, before mobile terminal collects object contact person voiceprint, mobile terminal cannot carry out secret protection according to the voiceprint of contact person.Certainly, in other embodiments, mobile terminal is when user arranges secret protection, and prompting user utilizes the voice-input devices such as microphone to obtain the sound of object contact person, to gather the voiceprint of object contact person.Or under the audio file of the sound only comprising object contact person is uploaded to local preset path by mobile terminal prompting user, mobile terminal, after user has uploaded, obtains the voiceprint in audio file from preset path.
Step S203: when the classification of described characteristic is the name of object contact person, and described data type is when belonging to Word message class, mobile terminal in this locality search package containing the name of object contact person and the Word message belonging to described data type as target private data.
Such as; when the target private data that user protects in advance is the communication information; namely acquisition for mobile terminal object contact person name is as characteristic; go out to comprise in title or content the communication information of object contact person name at local search; as message registration and note record etc. from object contact person, using as target private data.
Step S204: when the classification of described characteristic is the face feature of described object contact person, and described data type is when belonging to image class, mobile terminal utilizes face recognition technology, in this locality search containing described face feature and the view data belonging to described data type as described target private data.
Such as; when the target private data that user protects in advance is image, the face feature of acquisition for mobile terminal object contact person, as characteristic, utilizes face recognition technology; the view data of the face feature containing object contact person is gone out, using as target private data at local search.
Wherein, recognition of face is the technology utilizing com-parison and analysis face visual signature information to carry out identity verify.Specifically, mobile terminal carries out Face datection to local image, and wherein, mobile terminal adopts the wherein a kind of of reference template method, face rule method, sample learning method, complexion model method, feature sub-face method etc. or comprehensively above-mentionedly severally carries out Face datection.Mobile terminal utilizes feature vector method, face line template etc. the face detected and mobile terminal to be collected contact person's face feature after the face in image being detected carries out face contrast, if the face detected mates with described contact person's face feature, then determine that described image is target private data.
Above-mentioned human face detection tech is described: 1) reference template method: first mobile terminal designs the template of or several standard faces, then calculate the matching degree between the sample of test collection and standard form, and judge whether to there is face by threshold value; 2) face rule method: because face has certain structure distribution feature, mobile terminal extracts these features and generates corresponding rule to judge whether test sample comprises face; 3) sample learning method: the method namely adopting artificial neural network in pattern-recognition, mobile terminal produces sorter as sample sets and non-face as the study of sample sets by opposite; 4) complexion model method: mobile terminal detects according to distribute in the color space rule of Relatively centralized of the looks colours of skin; 5) feature sub-face method: all image surface set are considered as an image surface subspace by mobile terminal, and whether there is image surface based on the Distance Judgment detected between sample and its projection between sub-aperture.Because face detection is prior art, its specific implementation please refer to relevant face detection data, does not elaborate at this.
Step S205: when the classification of described characteristic is the voiceprint of described object contact person, and described data type is when belonging to audio class, mobile terminal utilizes sound groove recognition technology in e, in this locality search containing described voiceprint and the voice data belonging to described data type as target private data.
Such as; when the target private data that user protects in advance is acoustic information; the voiceprint of acquisition for mobile terminal object contact person is as characteristic; mobile terminal utilizes sound groove recognition technology in e; the voice data containing described object contact person voiceprint is gone out, using as target private data at local search.
Specifically, Application on Voiceprint Recognition refers to that what speak human physiology and behavioural characteristic according to reflection in speech waveform is the distinctive speech parameter of speaker, identifies speaker according to described speech parameter.Sound in audio frequency in acquisition for mobile terminal this locality, extracts vocal print feature, this vocal print feature and the contact person's voiceprint gathered before is compared, if this vocal print feature is mated with contact person's voiceprint, then using this voice data as private data.Because sound groove recognition technology in e is prior art, its specific implementation please refer to relevant sound groove recognition technology in e data, does not elaborate at this.
Step S206: mobile terminal is encrypted described target private data, hiding or isolation.
Mobile terminal is to mating with the characteristic got of searching out, and the target private data belonging to pre-protected data type carries out data encryption, hides or isolation, and to carry out target private data, privacy is secret to be arranged.Optimally; mobile terminal is after searching out target private data; man-machine interface shows described target private data; and point out user whether to carry out secret protection; when getting the determination secret protection instruction of user's input, mobile terminal selects the target private data carrying out privacy secret to carry out secret protection to user.In present embodiment, mobile terminal adopts general standard encryption algorithms, as international standard symmetric encipherment algorithm AES128/256 realizes being encrypted target private data, target private data is made to be in not readable state, and when obtaining password authentification, mobile terminal normally shows described target private data.
In another embodiment, mobile terminal adopts concealing technology to carry out secret protection to target private data.Specifically, the target private data searched out is moved to default file folder from original storing directory by mobile terminal, and authority is put to described default file sandwiched, or mobile terminal directly carries out priority assignation to the target private data searched out under original storing directory, all application in mobile terminal can not be conducted interviews to the target private data that the described default file arranging authority pressed from both sides or directly arranged authority, and guard mode is presented in man-machine interface display, when user needs to check described target private data, carry out password authentification, and when password authentification is passed through, mobile terminal temporarily obtains authority to show described target private data.
Or mobile terminal also can adopt isolation technology to carry out secret protection to target private data.Specifically, mobile terminal isolates territory, partial memory area, and the target private data searched out is moved to the storage area of isolation from original storing directory, wherein, the storage area of isolation is the region that the application in system can not be accessed, user, when checking this storage area, needs password authentification.Mobile terminal be multisystem as two OS system time, also target private data can be isolated in the high system environments of level of security.Mobile terminal, when being in lower security level-systems, cannot access the target private data in high-level system, when entering high security level system environment, and the normal display-object private data of mobile terminal.
It should be noted that, mobile terminal selects above-mentioned secret protection mode by system default, secret protection mode also can be provided to arrange interface, select for user to the carrying out of secret protection mode.In addition, the mode that the application's mobile terminal carries out secret protection to target private data is also not limited to above-mentioned data encryption, hides and isolation, also can adopt other protected modes, be not construed as limiting at this to secret protection mode.
Step S207: newly mate with described characteristic stored in data if detected and belong to described data type, then described data are carried out secret setting as target private data by mobile terminal.
Mobile terminal is carrying out in secret protection process to target private data; if detect that mobile terminal is local new for data; then judge whether to mate with the characteristic of object contact person stored in data to new; and whether belong to the data type of target private data; belong to described data type if new stored in data and described contact feature Data Matching, then described data are carried out data encryption as target private data, hide or isolate.
Illustrate, mobile terminal is according to the communication information of user input instruction vanishing target contact person.Mobile terminal is carrying out in secret protection process; if have new message registration or note record; then pass through the characteristic of object contact person as name; judge that whether this message registration or note record are from described object contact person; or whether described short message content comprises object contact person name; if so, then this message registration or note record are hidden.In addition, when having missed call or unread short messages, if mobile terminal judges that described missed call or unread short messages are from described object contact person, then mobile terminal is when man-machine interface prompting user has missed call or unread short messages, do not show described caller or letter person, and when by password authentification, the mobile terminal display information of missed call or the content of unread short messages.
Step S208: if the encrypted message receiving user is preset password information, then mobile terminal shows described target private data.
When being in secret protection state, the described target private data of the abnormal display of mobile terminal.Mobile terminal is provided with the interface checking described target private data, user by described interface to check target private data time, mobile terminal provides default interface for password input to user, when the encrypted message that authentication of users inputs at described interface is the encrypted message of user preset, then password authentification is passed through, and mobile terminal shows described private data.
Step S209: if receive the recovery private data instruction of user, and the encrypted message of authentication of users is preset password information, then mobile terminal cancels described secret setting to described target private data.
When carrying out secret protection to object contact person, mobile terminal is provided with interface object contact person being recovered to private data.If user recovers private data instruction in the interface input of described recovery private data, then mobile terminal provides interface for password input to user, when getting the encrypted message of user's input and the encrypted message verifying described acquisition is preset password information, mobile terminal cancels described secret setting to target private data.Such as, to being carried out the target private data of data encryption, then mobile terminal is forever deciphered described target private data, can directly check this private data per family to make all use.To by the target private data carrying out hiding or isolating, mobile terminal, when carrying out hiding or isolating to described target private data, identifies the original storing path of described target private data.When performing private data and recovering, described target private data is moved to original path of preserving respectively according to the storing path of mark by mobile terminal from preset path.
The personal characteristics of present embodiment combining target contact person; by obtaining the personal characteristics of object contact person; and adopt personal characteristics recognition technology to identify; search out the target private data of described object contact person; achieve the automatic protection of the target private data to object contact person, and, by the different personal characteristics of contact person; can realize searching out dissimilar private data simultaneously and make maintaining secrecy and arrange, simple to operation.
Refer to Fig. 3, Fig. 3 is the structural representation that the application realizes privacy protection device one embodiment.In present embodiment, realize the information that privacy protection device has object contact person, comprise acquisition module 310, search module 320 and protection module 330.Wherein,
Acquisition module 310, for according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person, and described data type is sent to described search module 320.
In present embodiment, realize privacy protection device this locality and store contacts list, and provide interface different types of data being arranged to secret protection.When user arranges the instruction of secret protection by described interface input at least one data type; the contact person that user chooses by acquisition module 310 is as pre-containment objective contact person; and according to the instruction that user inputs; obtain the data type of the target private data of described object contact person, such as image type, Word message type, audio types, video type etc.
Search module 320 is for the characteristic according to described object contact person; search is mated with described characteristic and is belonged to the target private data of described data type; and described target private data is sent to described protection module 330; wherein, described characteristic is in order to identify the target private data of described object contact person.
After the data type obtaining target private data, search module 320 obtains the characteristic of object contact person, such as, and the target private data in order to identify described object contact person such as name, face feature, voiceprint of object contact person.Wherein, the characteristic of described object contact person can be gather in advance and be stored in this locality, or, the described characteristic immediately gathered from object contact person information.
Search module 320, according to the characteristic got, searches out and to mate with described characteristic and to belong to the target private data of the data type of acquisition in this locality.Such as, the data type that search module 320 obtains is image, then at least according to face feature and/or the name of object contact person, search out comprise object contact person name in the face feature and/or title comprising object contact person image as target private data.
Protection module 330 is arranged for carrying out described target private data maintaining secrecy.The target private data searched out carries out maintaining secrecy and arranges by protection module 330; such as; adopt data encryption technology, concealing technology or isolation technology to arrange privacy to maintain secrecy; to make the described privacy protection device that realizes when obtaining password authentification or entering the system of higher level, just show described target private data.
In present embodiment, protection module 330, before performing secret protection to the target private data searched out, provides password to arrange interface to user.After user sets password, the password set described in protection module 330 obtains preset password information as a reference.When user needs to check target private data, protection module 330 carries out password authentification, when the encrypted message judging that user inputs is consistent with described preset password information; then password authentification is passed through; protection module 330 to user's display-object private data, otherwise, do not do to show.Wherein, the encrypted message that the application adopts can be the information that preset characters string, preset pattern, finger print information, iris information, voiceprint etc. can be used as arbitrarily identifying.Correspondingly, password authentification can adopt corresponding recognition technology as fingerprint recognition, iris recognition technology etc.
Refer to Fig. 4, Fig. 4 is the structural representation that the application realizes another embodiment of privacy protection device.In present embodiment, realize privacy protection device and have object contact person information, comprise acquisition module 410, search module 420, protection module 430, detection module 440, display module 450 and recover module 460.Wherein, search module 420 comprises name search unit 421, face's search unit 422, vocal print search unit 423 and acquiring unit 424.
Acquisition module 410, for according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person, and described data type is sent to search module 420.
Acquisition module 410 provides interface different types of data being arranged to secret protection.When user arranges the instruction of secret protection by described interface input at least one data type; the contact person that acquisition module 410 user chooses is as pre-containment objective contact person; and according to the instruction that user inputs; obtain the data type of the target private data of described object contact person, such as image type, Word message type, audio types, video type etc.
Particularly, the described privacy protection device that realizes provides interface different types of data being arranged to secret protection, arranges secret protection as comprised to the communication information, image information, acoustic information, video information, all information etc.Accordingly, get user input to object contact person arrange the communication information protection instruction time, acquisition module 410 obtains the data type of the Word message such as message registration, note type as target private data.Get user input to object contact person arrange image information protection instruction time, acquisition module 410 obtains the data type of image type as target private data.Get user input to object contact person arrange acoustic information protection instruction time, acquisition module 410 obtains the data type of audio types as target private data.Get user's input the instruction of video information protection is arranged to object contact person time, acquisition module 410 obtains image and the audio types data type as target private data.Get user input the instruction of all information protection is arranged to object contact person time; namely to all information relevant with described object contact person in this locality; as message registration, short breath, p.m.entry, calendar, image, audio frequency, video etc. carry out secret protection, acquisition module 410 obtains all Word messages, image, audio types as the data type of target private data.
Described characteristic for obtaining the characteristic of described object contact person, and is sent to described name search unit 421, face's search unit 422 or vocal print search unit 423 by acquiring unit 424.
Describedly realize the interface that privacy protection device provides the characteristic gathering object contact person in advance; user by described interface arrange in advance acquisition characteristics data time; acquiring unit 424 gather from the information of object contact person the name of object contact person, face feature, voiceprint at least one in order to identify the private data of object contact person, and to be kept in preset path as characteristic.When obtaining user and inputting secret protection instruction, acquiring unit 424 judges whether prestore described characteristic in described preset path, and when prestoring the characteristic of described object contact person, the characteristic prestored described in directly obtaining; When the characteristic of the described described object contact person that do not prestore, instantaneous acquiring is carried out to the characteristic of described object contact person.Certainly, in other embodiments, acquiring unit is also used in and obtains user when inputting secret protection instruction, directly carries out instantaneous acquiring to the characteristic of described object contact person.
Carry out collection to acquiring unit 424 to the characteristic of described object contact person to be specifically described, acquiring unit 424 gather the name of object contact person, face-image, voiceprint at least one as characteristic, wherein, the characteristic gathered and target private data type matching, to identify described target private data.Such as, when described data type comprises Word message type, at least gather object contact person name as characteristic, when described data type comprises image class, at least gather the face feature of object contact person as characteristic, when described data type comprises audio class, at least obtain the voiceprint of object contact person as characteristic.Certainly, described data type be image class or audio class time, acquiring unit 424 also can gather the name of object contact person as characteristic, to make to search out image class or audio related data that title comprises described object contact person name.It should be noted that, in other embodiments, the feature data types of described collection also can be arranged by the described interface realizing privacy protection device and provide by user, therefore the application does not do concrete restriction to the collection of feature data types.
Acquiring unit 424 carries out in gatherer process, and when the type of the characteristic of required collection comprises name, acquiring unit 424 gathers the name information of described object contact person as characteristic from contact list information.
When the feature data types of required collection comprises face feature, acquiring unit 424 obtains the personal images of object contact person and carries out Face datection from contact list information, when described personal images accurately can obtain face characteristic, from described personal images, obtain the characteristic of face characteristic as object contact person.When personal images accurately can not obtain the personal images that cannot get object contact person in face characteristic or contact list information; acquiring unit 424 points out user to obtain face-image failure, and namely realizing privacy protection device cannot carry out secret protection according to face feature.In other optimal enforcement examples, acquiring unit is when obtaining the failure of contact person's face feature from contact list information, from the contact data of third party's communication software of this locality storage, as third party SNS, microblogging, micro-letter, obtain the face characteristic of described object contact person.Or acquiring unit also can utilize Network Capture to be stored in the face characteristic of the object contact person in remote server.In addition, when acquiring unit obtains face characteristic failure by the way, also user can be pointed out to utilize camera to take pictures to object contact person, or under the face image of object contact person is uploaded to local preset path by prompting user, acquiring unit, after user has uploaded, obtains face image and carries out identifying to obtain face feature from preset path.Therefore at this, restriction is not made to the concrete steps that acquiring unit gathers face characteristic.
When the feature data types of required collection comprises voiceprint, acquiring unit 424 monitors the incoming/sending call of object contact person, when user and object contact person once converse, judge whether described call meets default voiceprint extraction condition, such as, whether call environment level of noise is less than default level of noise, or whether the duration of call is greater than preset duration value, if so, then voiceprint extraction condition is met.Described default voiceprint extraction condition can be undertaken arranging or being arranged by system default by user.When described call meets default voiceprint extraction condition, acquiring unit 424 gathers the voiceprint of object contact person as characteristic, and stops the incoming/sending call monitoring object contact person.When described call does not meet default voiceprint extraction condition, acquiring unit 424 continues the incoming/sending call monitoring object contact person, and when once conversing on user and described object contact person carry out, judge whether described call meets default voiceprint extraction condition, until when the call listened to meets described voiceprint extraction condition, acquiring unit 424 gathers the voiceprint of described object contact person as characteristic, and stops the incoming/sending call monitoring described object contact person.It should be noted that, before acquiring unit 424 collects object contact person voiceprint, protection module 430 cannot carry out secret protection according to the voiceprint of contact person.Certainly, in other embodiments, acquiring unit is when user arranges secret protection, and prompting user utilizes the voice-input devices such as microphone to obtain the sound of object contact person, to gather the voiceprint of object contact person.Or under the audio file of the sound only comprising object contact person is uploaded to local preset path by acquiring unit prompting user, acquiring unit, after user has uploaded, obtains the voiceprint in audio file from preset path.
Name search unit 421 is the name of object contact person for the classification when described characteristic, and described data type is when belonging to Word message class, in this locality search package containing the name of object contact person and the Word message belonging to described data type as target private data.Such as; when the target private data that user protects in advance is the communication information; namely acquiring unit 424 obtains object contact person name as characteristic; name search unit 421 goes out to comprise in title or content the communication information of object contact person name at local search; as message registration and note record etc. from object contact person, using as target private data.
The face feature of face's search unit 422 for when the classification of described characteristic being described object contact person, and described data type is when belonging to image class, utilize face recognition technology, in this locality search containing described face feature and the view data belonging to described data type as described target private data.Such as; when the target private data that user protects in advance is image; acquiring unit 424 obtains the face feature of object contact person as characteristic; face's search unit 422 utilizes face recognition technology; the view data of the face feature containing object contact person is gone out, using as target private data at local search.
Wherein, recognition of face is the technology utilizing com-parison and analysis face visual signature information to carry out identity verify.Specifically, face's search unit 422 carries out Face datection to local image, wherein, face's search unit 422 adopts the wherein a kind of of reference template method, face rule method, sample learning method, complexion model method, feature sub-face method etc. or comprehensively above-mentionedly severally carries out Face datection.Face's search unit 422 utilizes feature vector method, face line template etc. that contact person's face feature that the face detected and acquiring unit 424 collect is carried out face contrast after the face in image being detected, if the face detected mates with described contact person's face feature, then determine that described image is private data.Because face detection is prior art, its specific implementation please refer to relevant face detection data, does not elaborate at this.
The voiceprint of vocal print search unit 423 for when the classification of described characteristic being described object contact person, and described data type is when belonging to audio class, utilize sound groove recognition technology in e, in this locality search containing described voiceprint and the voice data belonging to described data type as target private data.Such as; when the target private data that user protects in advance is acoustic information; acquiring unit 424 obtains the voiceprint of object contact person as characteristic; vocal print search unit 423 utilizes sound groove recognition technology in e; the voice data containing described object contact person voiceprint is gone out, using as target private data at local search.
Specifically, Application on Voiceprint Recognition refers to that what speak human physiology and behavioural characteristic according to reflection in speech waveform is the distinctive speech parameter of speaker, identifies speaker according to described speech parameter.Vocal print search unit 423 obtains the sound in the audio frequency in this locality, extract vocal print feature, this vocal print feature and the contact person's voiceprint to gather before are compared, if this vocal print feature is mated with contact person's voiceprint, then using this voice data as private data.
Protection module 430 for being encrypted described target private data, hide or isolation.
Protection module 430 is to mating with the characteristic obtained of searching out, and the target private data belonging to pre-protected data type carries out data encryption, hides or isolation, and to carry out target private data, privacy is secret to be arranged.Optimally; protection module 430 is after searching out target private data; show described target private data; and point out user whether to carry out secret protection; when getting user and inputting secret protection instruction, protection module 430 couples of users select the target private data carrying out privacy secret to carry out secret protection.In present embodiment; protection module 430 adopts general standard encryption algorithms, as international standard symmetric encipherment algorithm AES128/256 realizes being encrypted target private data, makes target private data be in not readable state; when obtaining password authentification, normally show private data.
In another embodiment, protection module adopts concealing technology to carry out secret protection to target private data.Specifically, the target private data searched out is moved to default file folder from original storing directory by protection module, and authority is put to described default file sandwiched, or protection module directly carries out priority assignation to the target private data searched out under original storing directory, make describedly to realize all application in privacy protection device and can not conduct interviews to the described default file folder arranging authority or the target private data directly arranging authority, and target privacy number is shown as guard mode, when user needs to check described target private data, carry out password authentification, and when password authentification is passed through, temporary transient acquisition authority is to show described target private data.
Or protection module also can adopt isolation technology to carry out secret protection to target private data.Specifically; protection module isolates territory, partial memory area; and the target private data searched out is moved to the storage area of isolation from original storing directory; wherein; the storage area of isolation is the region that the described application realized in privacy protection device system can not be accessed; user, when checking this storage area, needs password authentification.Described realize privacy protection device be multisystem as two OS system time, also target private data can be isolated in the high system environments of level of security.Under lower security rank system environments, describedly realize all application of privacy protection device and cannot access target private data in high-level system, when entering high security level system environment, normal display-object private data.
It should be noted that, protection module selects above-mentioned secret protection mode by system default, secret protection mode also can be provided to arrange interface, select for user to the carrying out of secret protection mode.In addition, the mode that the application's protection module carries out secret protection to private data is also not limited to above-mentioned data encryption, hides and isolation, also can adopt other protected modes, be not construed as limiting at this to secret protection mode.
Detection module 440 for detect newly mate stored in data with described characteristic and belong to described data type time; described data are carried out maintaining secrecy as target private data and arranges, described data are sent to described protection module 430 as target private data.
Carrying out in secret protection process to target private data; when this locality being detected newly stored in data; detection module 440 judges whether to mate with the characteristic of object contact person stored in data to new; and whether belong to the data type of target private data; when newly mating stored in data with described characteristic and belong to described data type, described data are carried out data encryption as target private data, are hidden or isolation by detection module 440.
Illustrate, the described privacy protection device that realizes can communicate, and according to the communication information of user input instruction vanishing target contact person.Carrying out in secret protection process; when having new message registration or note record; detection module 440 passes through the characteristic of object contact person as name; judge that whether this message registration or note record are from described contact person; or whether described short message content comprises object contact person name; when message registration or note record comprise object contact person name from object contact person or short message content, this message registration or note record are hidden by detection module 440.In addition, when having missed call or unread short messages, if detection module 440 judges that described missed call or unread short messages are from object contact person, when then detection module 440 points out user to have missed call or a unread short messages, do not show described caller or letter person, and when by password authentification, detection module 440 shows the information of missed call or the content of unread short messages.
Display module 450, for when the encrypted message of reception user is preset password information, shows described target private data.
When being in secret protection state, the described target private data of the abnormal display of display module 450.The described privacy protection device that realizes is provided with the interface checking described target private data; user by described interface to check target private data time; display module 450 provides default interface for password input to user; when the encrypted message that authentication of users inputs at described interface is the encrypted message of user preset; then password authentification is passed through, and display module 450 shows described target private data.
Recover module 460 for receiving the recovery private data instruction of user, and when the encrypted message of authentication of users is preset password information, described secret setting is cancelled to described target private data.
When carrying out secret protection to object contact person, the described privacy protection device that realizes is provided with interface object contact person being recovered to private data.When user recovers private data instruction in the interface input of described recovery private data, recover module 460 and provide interface for password input to user, when getting the encrypted message of user's input and the encrypted message verifying described acquisition is preset password information, recovering module 460 pairs of target private datas and cancelling described secret settings.Such as, to being carried out the private data of data encryption, then recover module 460 and described target private data is forever deciphered, can directly check this private data per family to make all use.To by the private data carrying out hiding or isolating, protection module 430, when carrying out hiding or isolating to described target private data, identifies the original storing path of described private data.When performing private data and recovering, recover module 460 and described target private data is moved to original path of preserving respectively according to the storing path of mark from preset path.
Refer to Fig. 5, Fig. 5 is the structural representation that the application realizes a privacy protection device embodiment again.In present embodiment, the described privacy protection device that realizes is mobile terminal, comprises processor 510, first memory 520 and second memory 530.Wherein, processor 510 is connected with first memory 520 and second memory 530 respectively by bus (as diagram).Wherein, the computer instruction that described first memory 520 performs for storing described processor, described second memory 530 is for storing contact information.
Processor 510 performs the computer instruction that first memory 520 stores; with according to user input instruction; obtain the data type of the target private data of pre-containment objective contact person; according to the characteristic of described object contact person; from second memory 530, search is mated with described characteristic and is belonged to the target private data of described data type; and setting of maintaining secrecy is carried out to described target private data, wherein, described characteristic is in order to identify the target private data of described object contact person.
Particularly, first, second memory 530 stores contacts list, and provides interface different types of data being arranged to secret protection.When user arranges the instruction of secret protection by described interface input at least one data type; the contact person that user chooses by processor 510 is as pre-containment objective contact person; and according to the instruction that user inputs; obtain the data type of the target private data of described object contact person, such as image type, Word message type, audio types, video type etc.
After the data type obtaining target private data, processor 510 obtains the characteristic of object contact person from second memory 530, such as, the target private data in order to identify described object contact person such as name, face feature, voiceprint of object contact person.Wherein, the characteristic of described object contact person can be gather in advance and be stored in second memory 530, or, the described characteristic of instantaneous acquiring from the object contact person information that second memory 530 stores.
Wherein, carry out in gatherer process, when the type of the characteristic of required collection comprises name, processor 510 gathers the name information of described object contact person as characteristic from contact list information.
When the feature data types of required collection comprises face feature, processor 510 obtains the personal images of object contact person and carries out Face datection from contact list information, when described personal images accurately can obtain face characteristic, from described personal images, obtain the characteristic of face characteristic as object contact person.When personal images accurately can not obtain the personal images that cannot get object contact person in face characteristic or contact list information; processor 510 points out user to obtain face-image failure, and namely realizing privacy protection device cannot carry out secret protection according to face feature.In other optimal enforcement examples, processor is when obtaining the failure of contact person's face feature from contact list information, from the contact data of third party's communication software of second memory storage, as third party SNS, microblogging, micro-letter, obtain the face characteristic of described object contact person.Or processor also can utilize Network Capture to be stored in the face characteristic of the object contact person in remote server.In addition, when processor obtains face characteristic failure by the way, also user can be pointed out to utilize camera to take pictures to object contact person, or under the face image of object contact person is uploaded to the preset path of second memory by prompting user, processor, after user has uploaded, obtains face image and carries out identifying to obtain face feature from preset path.Therefore at this, restriction is not made to the concrete steps that processor gathers face characteristic.
When the feature data types of required collection comprises voiceprint, the incoming/sending call of object contact person monitored by processor 510, when user and object contact person once converse, judge whether described call meets default voiceprint extraction condition, such as, whether call environment level of noise is less than default level of noise, or whether the duration of call is greater than preset duration value, if so, then voiceprint extraction condition is met.Described default voiceprint extraction condition can be undertaken arranging or being arranged by system default by user.When described call meets default voiceprint extraction condition, processor 510 gathers the voiceprint of object contact person as characteristic, and stops the incoming/sending call monitoring object contact person.When described call does not meet default voiceprint extraction condition, processor 510 continues the incoming/sending call monitoring object contact person, and when once conversing on user and described object contact person carry out, judge whether described call meets default voiceprint extraction condition, until when the call listened to meets described voiceprint extraction condition, processor 510 gathers the voiceprint of described object contact person as characteristic, and stops the incoming/sending call monitoring described object contact person.It should be noted that, before collecting object contact person voiceprint, processor 510 cannot carry out secret protection according to the voiceprint of contact person.Certainly, in other embodiments, processor is when user arranges secret protection, and prompting user utilizes the voice-input devices such as microphone to obtain the sound of object contact person, to gather the voiceprint of object contact person.Or under the audio file of the sound only comprising object contact person is uploaded to the preset path of second memory by processor prompting user, processor, after user has uploaded, obtains the voiceprint in audio file from preset path.
Processor 510, according to the characteristic got, searches out and to mate with described characteristic and to belong to the target private data of the data type of acquisition in second memory 530.Such as, processor 510 obtain data type be image, then at least according to face feature and/or the name of object contact person, search out comprise object contact person name in the face feature and/or title comprising object contact person image as target private data.
Specifically, when the classification of described characteristic is the name of object contact person, and described data type is when belonging to Word message class, in second memory 530, search out the name comprising object contact person and the Word message belonging to described data type as target private data.
When the face feature that the classification of described characteristic is described object contact person, and described data type is when belonging to image class, utilize face recognition technology, search out in second memory 530 containing described face feature and the view data belonging to described data type as described target private data.
When the voiceprint that the classification of described characteristic is described object contact person, and described data type is when belonging to audio class, utilize sound groove recognition technology in e, search out in second memory 530 containing described voiceprint and the voice data belonging to described data type as target private data.
The target private data searched out carries out maintaining secrecy and arranges by processor 510; such as; adopt data encryption technology, concealing technology or isolation technology to arrange privacy to maintain secrecy; to make the described privacy protection device that realizes when obtaining password authentification or entering the system of higher level, just show described target private data.
Optimally; before secret protection is performed to the target private data searched out; the described privacy protection device that realizes provides password to arrange interface to user; after user sets password by input equipment; processor 510 obtains the password preset password information as a reference that user sets, to make describedly to realize privacy protection device just display-object private data after by password authentification.Wherein, the encrypted message that the application adopts can be the information that preset characters string, preset pattern, finger print information, iris information, voiceprint etc. can be used as arbitrarily identifying.Correspondingly, password authentification can adopt corresponding recognition technology as fingerprint recognition, iris recognition technology etc.
Further; processor 510 is after second memory 530 searches out target private data; show described target private data; and point out user whether to carry out secret protection; when getting the secret protection instruction of user's input, processor 510 couples of users select the target private data carrying out privacy secret to carry out secret protection.
In present embodiment; processor 510 adopts general standard encryption algorithms; as international standard symmetric encipherment algorithm AES128/256 realize target private data is encrypted; target private data is made to be in not readable state; when obtaining password authentification, describedly realize the normal display-object private data of privacy protection device.In another embodiment, processor can adopt concealing technology to carry out secret protection to target private data.Specifically, the target private data searched out is moved to the default file folder of second memory from the storing directory that second memory is original by processor, and authority is put to described default file sandwiched, or processor directly carries out priority assignation to the target private data searched out under original storing directory, the described all application realizing privacy protection device can not be conducted interviews to the target private data that the described default file arranging authority pressed from both sides or directly arranged authority, and present guard mode when showing, when user needs to check target private data, carry out password authentification, and when password authentification is passed through, the described privacy protection device that realizes temporarily obtains authority with display-object private data.Or processor also can adopt isolation technology to carry out secret protection to target private data.Specifically; processor isolates territory, partial memory area in second memory; and the target private data searched out is moved to the storage area of isolation from the storing directory that second memory is original; wherein; the storage area of isolation is the region that the described application realized in privacy protection device can not be accessed; user, when checking this storage area, needs password authentification.Described realize privacy protection device be multisystem as two OS system time, also target private data can be isolated in the high system environments of level of security.
It should be noted that, processor selects above-mentioned secret protection mode by system default, secret protection mode also can be provided to arrange interface, select for user to the carrying out of secret protection mode.In addition, the mode that the application's processor carries out secret protection to private data is also not limited to above-mentioned data encryption, hides and isolation, also can adopt other protected modes, be not construed as limiting at this to secret protection mode.
Further optimally; processor 510 is when described second memory 530 being detected newly stored in data; judge that whether described data mate with described characteristic and belong to described data type; when described data are mated with described characteristic and belong to described data type, described data are carried out secret protection as target private data.
Further, processor 510 when the encrypted message that default inputting interface inputs is preset password information, shows described target private data at authentication of users.The described privacy protection device that realizes is provided with the interface checking described target private data; processor 510 is judging that user is when the encrypted message that described interface inputs is the encrypted message of user preset; then password authentification is passed through, and processor 510 makes the described privacy protection device that realizes show described target private data.
Processor 510 also in the recovery private data instruction receiving user's input, and when getting the encrypted message of user's input and be verified as preset password information, cancels described secret setting to described target private data.When carrying out secret protection to object contact person; the described privacy protection device that realizes is provided with interface object contact person being recovered to private data; when user recovers private data instruction by the interface input of described recovery private data; processor 510 makes to move the described privacy protection device that realizes and provides interface for password input to user; processor 510 get the encrypted message of user's input and the encrypted message verifying described acquisition is preset password information time, described target private data is returned to non-guard mode.
It is the mobile terminal that can carry out communicating that the application realizes privacy protection device, as mobile phone, panel computer etc.But in other embodiments, the described privacy protection device that realizes also can be the equipment with memory function, in this no limit.
Pass through such scheme, the personal characteristics of the application's combining target contact person, by obtaining the personal characteristics of object contact person, and adopt personal characteristics recognition technology to identify, search out the target private data of described object contact person, achieve the automatic protection of the target private data to object contact person, and, by the different personal characteristics of contact person, can realize searching out dissimilar target private data simultaneously and making protection, even if in needs protection numerous types of data, during as all message relevant with contact person, carry out respectively arranging protection without the need to the corresponding different data type of user, simple to operation.
In several embodiments that the application provides, should be understood that, disclosed system, apparatus and method, can realize by another way.Such as, device embodiments described above is only schematic, such as, the division of described module or unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another system can be integrated into, or some features can be ignored, or do not perform.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of device or unit or communication connection can be electrical, machinery or other form.
The described unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of unit wherein can be selected according to the actual needs to realize the object of present embodiment scheme.
In addition, each functional unit in each embodiment of the application can be integrated in a processing unit, also can be that the independent physics of unit exists, also can two or more unit in a unit integrated.Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form of SFU software functional unit also can be adopted to realize.
If described integrated unit using the form of SFU software functional unit realize and as independently production marketing or use time, can be stored in a computer read/write memory medium.Based on such understanding, the part that the technical scheme of the application contributes to prior art in essence in other words or all or part of of this technical scheme can embody with the form of software product, this computer software product is stored in a storage medium, comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) or processor (processor) perform all or part of step of method described in each embodiment of the application.And aforesaid storage medium comprises: USB flash disk, portable hard drive, ROM (read-only memory) (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. various can be program code stored medium.

Claims (16)

1. realize a method for secret protection, it is characterized in that, described method comprises:
According to user input instruction, obtain the data type of the target private data of pre-containment objective contact person;
According to the characteristic of described object contact person, search is mated with described characteristic and is belonged to the target private data of described data type, and wherein, described characteristic is in order to identify the target private data of described object contact person;
Carry out maintaining secrecy to described target private data and arrange.
2. method according to claim 1, is characterized in that,
The type of described characteristic comprises at least one of the name of object contact person, face feature, voiceprint.
3. method according to claim 2, is characterized in that, the described characteristic according to described object contact person, and search to be mated with described characteristic and before belonging to the step of target private data of described data type, also comprised:
Obtain the characteristic of described object contact person, wherein, described characteristic gathers in advance and is stored in this locality; Or according to user input instruction, the characteristic of object contact person described in instantaneous acquiring.
4. method according to claim 3, is characterized in that, described according to user input instruction, and the step of the characteristic of object contact person described in instantaneous acquiring comprises:
When the type of described characteristic comprises face feature, by obtaining the personal images of described object contact person and carrying out Face datection, to obtain the face feature of described object contact person as characteristic from described personal images, when the type of described characteristic comprises voiceprint, then gather the voiceprint of described object contact person as characteristic; When the type of described characteristic comprises name, gather the name information of described object contact person as characteristic.
5. the method according to any one of claim 2 to 4, is characterized in that, described search is mated with described characteristic and the step belonging to the target private data of described data type specifically comprises:
When the name that the classification of described characteristic is described object contact person, and described data type is when belonging to Word message class, in this locality search package containing the name of described object contact person and the Word message belonging to described data type as described target private data;
When the face feature that the classification of described characteristic is described object contact person, and described data type is when belonging to image class, utilize face recognition technology, in this locality search containing described face feature and the view data belonging to described data type as described target private data;
When the voiceprint that the classification of described characteristic is described object contact person, and described data type is when belonging to audio class, utilize sound groove recognition technology in e, in this locality search containing described voiceprint and the voice data belonging to described data type as described target private data.
6. the method according to any one of claim 1 to 5, is characterized in that, described to described target private data carry out maintain secrecy arrange step specifically comprise:
Described target private data is encrypted, hides or isolation.
7. the method according to any one of claim 1 to 6, is characterized in that, described method also comprises:
If detect and newly mate with described characteristic stored in data and belong to described data type, then described data are carried out secret setting as target private data.
8. the method according to any one of claim 1 to 7, is characterized in that, described method also comprises:
If the encrypted message receiving user is preset password information, then show described target private data;
If and/or receive the recovery private data instruction of user, and the encrypted message of authentication of users is preset password information, then cancel described secret setting to described target private data.
9. realize a privacy protection device, it is characterized in that, described device has the information of object contact person, and described device comprises acquisition module, search module and protection module;
Described acquisition module is used for according to user input instruction, obtains the data type of the target private data of pre-containment objective contact person, and described data type is sent to described search module;
Described search module is used for the characteristic according to described object contact person, search is mated with described characteristic and is belonged to the target private data of described data type, and described target private data is sent to described security module, wherein, described characteristic is in order to identify the target private data of described object contact person;
Described security module is used for carrying out maintaining secrecy to described target private data arranging.
10. device according to claim 9, is characterized in that,
The type of described characteristic comprises at least one of the name of object contact person, face feature, voiceprint.
11. devices according to claim 10, is characterized in that, described search module comprises acquiring unit, and described acquiring unit is for obtaining the characteristic of described object contact person, and wherein, described characteristic gathers in advance and is stored in this locality; Or according to user input instruction, the characteristic of object contact person described in instantaneous acquiring.
12. devices according to claim 11, it is characterized in that, described acquiring unit is specifically for when the type of described characteristic comprises face feature, by obtaining the personal images of described object contact person and carrying out Face datection, to obtain the face feature of described object contact person as characteristic from described personal images, when the type of described characteristic comprises voiceprint, then gather the voiceprint of described object contact person as characteristic; When the type of described characteristic comprises name, gather the name information of described object contact person as characteristic.
13. devices according to any one of claim 9 to 12, it is characterized in that, described search module comprises name search unit, face's search unit and vocal print search unit;
The name of described name search unit for when the classification of described characteristic being described object contact person, and described data type is when belonging to Word message class, in this locality search package containing the name of described object contact person and the Word message belonging to described data type as described target private data;
The face feature of described face search unit for when the classification of described characteristic being described object contact person, and described data type is when belonging to image class, utilize face recognition technology, in this locality search containing described face feature and the view data belonging to described data type as described target private data;
The voiceprint of described vocal print search unit for when the classification of described characteristic being described object contact person, and described data type is when belonging to audio class, utilize sound groove recognition technology in e, in this locality search containing described voiceprint and the audio related data belonging to described data type as described target private data.
14. devices according to any one of claim 9 to 13, is characterized in that, described protection module specifically for being encrypted described target private data, hide or isolation.
15. devices according to any one of claim 9 to 14, it is characterized in that, described device also comprises detection module,
Described detection module be used for detect newly mate stored in data with described characteristic and belong to described data type time; described data are carried out maintaining secrecy as target private data and arranges; and described data are sent to described protection module as target private data, arrange to carry out described data maintaining secrecy.
16. devices according to any one of claim 9 to 15, it is characterized in that, described device also comprises display module, and described display module is used for, when the encrypted message receiving user is preset password information, showing described target private data;
And/or described device also comprises recovery module, described recovery module is used for receiving the recovery private data instruction of user, and when the encrypted message of authentication of users is preset password information, cancels described secret setting to described target private data.
CN201310354236.0A 2013-08-14 2013-08-14 Realize method for secret protection and device Active CN104376011B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201310354236.0A CN104376011B (en) 2013-08-14 2013-08-14 Realize method for secret protection and device
CN201810820632.0A CN109040439B (en) 2013-08-14 2013-08-14 Method and device for realizing privacy protection
CN201810819697.3A CN109117665A (en) 2013-08-14 2013-08-14 Realize method for secret protection and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310354236.0A CN104376011B (en) 2013-08-14 2013-08-14 Realize method for secret protection and device

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN201810819697.3A Division CN109117665A (en) 2013-08-14 2013-08-14 Realize method for secret protection and device
CN201810820632.0A Division CN109040439B (en) 2013-08-14 2013-08-14 Method and device for realizing privacy protection

Publications (2)

Publication Number Publication Date
CN104376011A true CN104376011A (en) 2015-02-25
CN104376011B CN104376011B (en) 2018-08-17

Family

ID=52554929

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201310354236.0A Active CN104376011B (en) 2013-08-14 2013-08-14 Realize method for secret protection and device
CN201810819697.3A Withdrawn CN109117665A (en) 2013-08-14 2013-08-14 Realize method for secret protection and device
CN201810820632.0A Active CN109040439B (en) 2013-08-14 2013-08-14 Method and device for realizing privacy protection

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN201810819697.3A Withdrawn CN109117665A (en) 2013-08-14 2013-08-14 Realize method for secret protection and device
CN201810820632.0A Active CN109040439B (en) 2013-08-14 2013-08-14 Method and device for realizing privacy protection

Country Status (1)

Country Link
CN (3) CN104376011B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105138885A (en) * 2015-08-22 2015-12-09 刘勇 Method for encrypting file and electronic equipment
CN105160261A (en) * 2015-04-30 2015-12-16 北京车音网科技有限公司 File encryption and decryption method and device
CN105893865A (en) * 2015-12-31 2016-08-24 乐视移动智能信息技术(北京)有限公司 File processing method and device
CN106066967A (en) * 2016-05-26 2016-11-02 北京金山安全软件有限公司 Permission setting method and device
CN106156636A (en) * 2015-03-24 2016-11-23 中兴通讯股份有限公司 A kind of method and apparatus of private information management
CN106603913A (en) * 2016-12-12 2017-04-26 于平 Landscape photographing system
CN106778132A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 The control method of file process, device and mobile terminal
KR20170076553A (en) * 2015-12-24 2017-07-04 삼성전자주식회사 An apparatus for providinng privacy protection and method thereof
CN107103245A (en) * 2016-02-23 2017-08-29 中兴通讯股份有限公司 The right management method and device of file
CN107315937A (en) * 2017-06-08 2017-11-03 努比亚技术有限公司 A kind of method for secret protection, mobile terminal and computer-readable recording medium
CN107465810A (en) * 2017-07-11 2017-12-12 广东欧珀移动通信有限公司 Data control method and related product
CN107590465A (en) * 2017-09-14 2018-01-16 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108206892A (en) * 2017-12-29 2018-06-26 努比亚技术有限公司 Guard method, device, mobile terminal and the storage medium of contact person's privacy
CN108345800A (en) * 2018-02-08 2018-07-31 王四春 The discovery of private data and sorting technique in a kind of cross-border electric business commercial affairs big data
CN109543424A (en) * 2018-11-05 2019-03-29 东软集团股份有限公司 Data-privacy guard method, device, system and storage medium
CN109784089A (en) * 2018-12-19 2019-05-21 平安普惠企业管理有限公司 Guard method, device, storage medium and the electronic equipment of customer information
CN110059498A (en) * 2019-03-21 2019-07-26 中国科学院计算技术研究所 A kind of privacy control automatic setting method and system for social networks
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN113378135A (en) * 2021-06-08 2021-09-10 华中科技大学 Method for inquiring and verifying private data of computer

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109616114B (en) * 2018-12-29 2021-09-17 思必驰科技股份有限公司 System, configuration method and eavesdropping prevention method for preventing eavesdropping of intelligent terminal voice
CN110298191A (en) * 2019-06-03 2019-10-01 Oppo广东移动通信有限公司 Information processing method and Related product
CN111125770A (en) * 2019-12-27 2020-05-08 维沃移动通信有限公司 Privacy protection method and electronic equipment
CN112231758B (en) * 2020-11-03 2023-11-17 深兰科技(上海)有限公司 Privacy protection system and terminal equipment based on fingerprint identification
CN112528326B (en) * 2020-12-09 2024-01-02 维沃移动通信有限公司 Information processing method and device and electronic equipment
CN114003880A (en) * 2021-10-27 2022-02-01 北京琥珀创想科技有限公司 Privacy protection method and system
CN115114667A (en) * 2022-08-26 2022-09-27 广州万协通信息技术有限公司 Privacy information processing and classifying method and device for security chip

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120142316A1 (en) * 2010-12-06 2012-06-07 Samsung Electronics Co. Ltd. Privacy protection method and apparatus for mobile terminal
CN102915350A (en) * 2012-09-29 2013-02-06 北京小米科技有限责任公司 Method, device and equipment for searching contact information
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101304453A (en) * 2008-06-17 2008-11-12 宇龙计算机通信科技(深圳)有限公司 Mobile terminal as well as method and system for data privacy
CN101483861A (en) * 2008-12-17 2009-07-15 北京亿企通信息技术有限公司 Method for mobile phone information safety protection
JP5429280B2 (en) * 2009-03-24 2014-02-26 日本電気株式会社 Data processing apparatus, computer program thereof, and data processing method
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN102594555B (en) * 2011-01-17 2015-04-29 华为技术有限公司 Security protection method for data, entity on network side and communication terminal
CN103164441B (en) * 2011-12-14 2017-09-19 富泰华工业(深圳)有限公司 Based on electronic installation and method of the face feature value to picture classification
IN2014DN05685A (en) * 2012-01-27 2015-04-03 Nec Corp
CN102819726B (en) * 2012-06-27 2016-08-24 宇龙计算机通信科技(深圳)有限公司 photo processing system and method for mobile terminal
CN107274916B (en) * 2012-12-05 2021-08-20 北京三星通信技术研究有限公司 Method and device for operating audio/video file based on voiceprint information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120142316A1 (en) * 2010-12-06 2012-06-07 Samsung Electronics Co. Ltd. Privacy protection method and apparatus for mobile terminal
CN102915350A (en) * 2012-09-29 2013-02-06 北京小米科技有限责任公司 Method, device and equipment for searching contact information
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156636A (en) * 2015-03-24 2016-11-23 中兴通讯股份有限公司 A kind of method and apparatus of private information management
CN105160261A (en) * 2015-04-30 2015-12-16 北京车音网科技有限公司 File encryption and decryption method and device
CN105138885A (en) * 2015-08-22 2015-12-09 刘勇 Method for encrypting file and electronic equipment
CN105138885B (en) * 2015-08-22 2018-06-26 北京创鑫旅程网络技术有限公司 The method and electronic equipment of a kind of file encryption
KR102610013B1 (en) * 2015-12-24 2023-12-06 삼성전자주식회사 An apparatus for providinng privacy protection and method thereof
KR20170076553A (en) * 2015-12-24 2017-07-04 삼성전자주식회사 An apparatus for providinng privacy protection and method thereof
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN105893865A (en) * 2015-12-31 2016-08-24 乐视移动智能信息技术(北京)有限公司 File processing method and device
CN107103245A (en) * 2016-02-23 2017-08-29 中兴通讯股份有限公司 The right management method and device of file
CN106066967A (en) * 2016-05-26 2016-11-02 北京金山安全软件有限公司 Permission setting method and device
CN106778132A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 The control method of file process, device and mobile terminal
CN106778132B (en) * 2016-11-30 2019-08-13 Oppo广东移动通信有限公司 Control method, device and the mobile terminal of file process
CN106603913A (en) * 2016-12-12 2017-04-26 于平 Landscape photographing system
CN107315937A (en) * 2017-06-08 2017-11-03 努比亚技术有限公司 A kind of method for secret protection, mobile terminal and computer-readable recording medium
CN107465810A (en) * 2017-07-11 2017-12-12 广东欧珀移动通信有限公司 Data control method and related product
CN107465810B (en) * 2017-07-11 2020-07-21 Oppo广东移动通信有限公司 Data control method and related product
CN107590465A (en) * 2017-09-14 2018-01-16 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108206892B (en) * 2017-12-29 2021-04-09 努比亚技术有限公司 Method and device for protecting privacy of contact person, mobile terminal and storage medium
CN108206892A (en) * 2017-12-29 2018-06-26 努比亚技术有限公司 Guard method, device, mobile terminal and the storage medium of contact person's privacy
CN108345800A (en) * 2018-02-08 2018-07-31 王四春 The discovery of private data and sorting technique in a kind of cross-border electric business commercial affairs big data
CN109543424A (en) * 2018-11-05 2019-03-29 东软集团股份有限公司 Data-privacy guard method, device, system and storage medium
CN109784089A (en) * 2018-12-19 2019-05-21 平安普惠企业管理有限公司 Guard method, device, storage medium and the electronic equipment of customer information
CN110059498A (en) * 2019-03-21 2019-07-26 中国科学院计算技术研究所 A kind of privacy control automatic setting method and system for social networks
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium
CN113378135A (en) * 2021-06-08 2021-09-10 华中科技大学 Method for inquiring and verifying private data of computer
CN113378135B (en) * 2021-06-08 2023-08-25 华中科技大学 Method for inquiring and verifying privacy data of computer

Also Published As

Publication number Publication date
CN104376011B (en) 2018-08-17
CN109040439A (en) 2018-12-18
CN109117665A (en) 2019-01-01
CN109040439B (en) 2021-01-12

Similar Documents

Publication Publication Date Title
CN104376011A (en) Privacy protection implementing method and device
Lu et al. Lippass: Lip reading-based user authentication on smartphones leveraging acoustic signals
Ali et al. Edge-centric multimodal authentication system using encrypted biometric templates
Meng et al. Surveying the development of biometric user authentication on mobile phones
Compagno et al. Don't skype & type! acoustic eavesdropping in voice-over-ip
US20180068671A1 (en) System and method for authenticating voice commands for a voice assistant
EP2657880B1 (en) Systems and methods for combined physical and cyber data security
US20160072819A1 (en) Determination method for identifying user authority based on fingerprints in a mobile terminal and system employing the same
CN107992739A (en) User authentication method, apparatus and system
CN104331651A (en) Fingerprint- and voice recognition-based control system and equipment
CN104112091A (en) File locking method and device
CN106529379A (en) Method and device for recognizing living body
CN103366745A (en) Method for protecting terminal equipment based on speech recognition and terminal equipment
Witte et al. Context-aware mobile biometric authentication based on support vector machines
CN104182669A (en) Mobile terminal starting system and mobile terminal starting method
CN106357411A (en) Identity verification method and device
CN108206892A (en) Guard method, device, mobile terminal and the storage medium of contact person's privacy
CN105657161A (en) Incoming call processing method and device
CN104580731B (en) Display methods, device and the mobile terminal of call interface
CN104346547A (en) Intelligent identity identification system
CN107301339A (en) The method and apparatus of control terminal working condition
CN114727294A (en) Identity recognition method and system for communication
CN205427857U (en) Identity identification system based on many biological characteristics combine equipment fingerprint
Matthew et al. Developing coercion detection solutions for biometrie security
CN106357413A (en) Method for encrypting numbers with fingerprint and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20171106

Address after: Metro Songshan Lake high tech Industrial Development Zone, Guangdong Province, Dongguan City Road 523808 No. 2 South Factory (1) project B2 -5 production workshop

Applicant after: HUAWEI terminal (Dongguan) Co., Ltd.

Address before: 518100 Longgang District, Guangdong, Bantian HUAWEI base B District, building 2, building No.

Applicant before: Huawei Device Co., Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Patentee after: Huawei Device Co., Ltd.

Address before: 523808 Southern Factory Building (Phase I) Project B2 Production Plant-5, New Town Avenue, Songshan Lake High-tech Industrial Development Zone, Dongguan City, Guangdong Province

Patentee before: HUAWEI terminal (Dongguan) Co., Ltd.

CP01 Change in the name or title of a patent holder