CN104657643B - Method for protecting privacy, wearable device and mobile terminal - Google Patents

Method for protecting privacy, wearable device and mobile terminal Download PDF

Info

Publication number
CN104657643B
CN104657643B CN201510112852.4A CN201510112852A CN104657643B CN 104657643 B CN104657643 B CN 104657643B CN 201510112852 A CN201510112852 A CN 201510112852A CN 104657643 B CN104657643 B CN 104657643B
Authority
CN
China
Prior art keywords
information
privacy
mobile terminal
display
wearable device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510112852.4A
Other languages
Chinese (zh)
Other versions
CN104657643A (en
Inventor
邵强
陈建波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510112852.4A priority Critical patent/CN104657643B/en
Publication of CN104657643A publication Critical patent/CN104657643A/en
Application granted granted Critical
Publication of CN104657643B publication Critical patent/CN104657643B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to information protective technology field, the present invention provides a kind of method for protecting privacy, wearable device and mobile terminal, and method for protecting privacy comprises the following steps:When receiving privacy information, connection request is sent to wearable device;Identity validation request is sent to wearable device;Whether the currently used person for judging wearable device according to feedback information passes through identity validation, it is no, privacy information is not shown then, it is then to judge currently whether be in use state, it is no, then privacy information is sent to wearable device and be currently at the information of unused state, privacy information is not shown, is, privacy information is sent to wearable device and whether shows the request of privacy information;When receiving the information for agreeing to display, privacy information is shown;When the information for receiving refusal display or when not receiving information, privacy information is not shown, other people is avoided and sees privacy information on mobile terminal.

Description

Method for protecting privacy, wearable device and mobile terminal
Technical field
The present invention relates to information protective technology field, more particularly to a kind of method for protecting privacy, wearable device and Mobile terminal.
Background technology
With the fast development of mobile Internet, people are generally using smart mobile phone and tablet personal computer etc.;People are increasingly More office, mobile e-business, mobile payment, mobile entertainment etc. are moved using intelligent mobile terminal;In addition, intelligent sliding Many privacy contacts be present in dynamic terminal, the information such as information, message registration, chat record with privacy contact is also not intended to The presence of this type of information is seen or recognized to unwarranted personage.
The technical scheme used in the prior art is to detect to have tied up in the range of the pre-determined distance by current mobile terminal During fixed wearable device, instruction is sent to mobile terminal by wearable device, still, the user of wearable device may Still it is not user, in summary, communication mode between mobile terminal and wearable device is in the prior art present The problem of security is not high.
The content of the invention
It is an object of the invention to provide a kind of method for protecting privacy, wearable device and mobile terminal, it is intended to solves Certainly for the problem of security of the communication mode between mobile terminal and wearable device is not high in the prior art be present.
The present invention is achieved in that first aspect provides a kind of method for protecting privacy, the privacy information protection Method comprises the following steps:
A1. when receiving privacy information, connection request is sent to wearable device;
A2. when receiving the response for the connection request, identity validation request is sent to the wearable device;
A3. the feedback information that the wearable device is sent is received, and is judged according to the feedback information described wearable Whether the currently used person of equipment is by identity validation, and no, then execution step A4, is then to perform step A5;
A4. the privacy information is not shown;
A5. judge currently whether be in use state, it is no, then step A6 is performed, is, then performs step A7;
A6. send the privacy information to the wearable device and be currently at the information of unused state, do not show Show the privacy information;
A7. send the privacy information to the wearable device and whether show the request of the privacy information;
A8. when receiving the information for agreeing to display, the privacy information is shown;
A9. when receiving the information for refusing display or not receiving information, the privacy information is not shown.
With reference in a first aspect, in the first possible implementation of first aspect, in the step A3 according to Feedback information judge the wearable device currently used person whether by identity validation step be specially:
Judge whether the temporary password in the feedback information is identical with preset password.
With reference to described in a first aspect, being shown in second of possible implementation of first aspect, in the step A8 Also include while privacy information:
Calculate display time and the display number of the privacy information;
When the display time exceeding preset time or when the display number exceedes default display number, stop display The privacy information.
With reference to described in a first aspect, being shown in the third possible implementation of first aspect, in the step A8 Also include while privacy information:
Lock the privacy information, screen and associated person information.
Second aspect of the present invention provides a kind of mobile terminal, and the mobile terminal includes:
Connection request transmitting element, for when receiving privacy information, connection request to be sent to wearable device;
Identity validation transmitting element, for when receiving the response for the connection request, wearable set to described Preparation send identity validation to ask;
Identity validation judging unit, the feedback information sent for receiving the wearable device, and according to the feedback Information judges whether the currently used person of the wearable device passes through identity validation;
First display unit, for when the judged result of the identity validation unit is no, not showing the privacy letter Breath;
Use state judging unit, for when the judged result of the identity validation unit is is, judge it is current whether In use state;
First information transmitting element, for the use state judging unit judged result for it is no when, to it is described can Wearable device sends the privacy information and is currently at the information of unused state, and drives first display unit not show Show the privacy information, and for when the judged result of the use state judging unit is is, wearable set to described Preparation send the privacy information and whether shows the request of the privacy information;
First information receiving unit, for when receiving the information for agreeing to display, driving first display unit to show Show the privacy information, and for when receiving the information for refusing display or not receiving information, driving described first to be aobvious Show that unit does not show the privacy information.
With reference to second aspect, in the first possible implementation of second aspect, the identity validation judging unit According to the feedback information judge the wearable device currently used person whether by the process of identity validation be specially:
Judge whether the temporary password in the feedback information is identical with preset password.
With reference to second aspect, in second of possible implementation of second aspect, the mobile terminal also includes meter Shi Danyuan;
The timing unit is used for while first display unit shows the privacy information, calculates the privacy The display time of information and display number, when the display time exceeding preset time or the display number is aobvious more than default When showing number, first display unit is driven to stop showing the privacy information.
With reference to second aspect, in the third possible implementation of second aspect, the mobile terminal also includes lock Order member;
The lock cell is used for while first display unit shows the privacy information, locks the privacy Information, screen and associated person information.
Third aspect present invention provides a kind of method for protecting privacy, and the method for secret protection comprises the following steps:
The connection request that mobile terminal is sent is received, and the sound for the connection request is sent to the mobile terminal Should;
The identity validation request that the mobile terminal is sent is received, carries out authentication to currently used person, and to described Mobile terminal feedback result;
When currently used person is in unused state by authentication and the mobile terminal, receives and show institute State the privacy information of mobile terminal transmission;
When currently used person is in use state by authentication and the mobile terminal, receives and show described The privacy information that mobile terminal is sent, and prompt whether currently used person allows to show the privacy letter on the mobile terminal Breath, it is that the information for agreeing to display is then sent to the mobile terminal, it is no, then the letter of refusal display is sent to the mobile terminal Breath.
It is described that currently used person is carried out in the first possible implementation of the third aspect with reference to the third aspect The step of authentication, includes:
User is prompted to input finger print information;
Judge whether the finger print information of user's input matches with the finger print information of storage, be to send to include and the shifting The feedback information for the temporary password that password in dynamic terminal is consistent is to the mobile terminal, and no, sending includes and the movement The feedback information of the inconsistent temporary password of password in terminal is to the mobile terminal.
Fourth aspect present invention provides a kind of wearable device, the wearable device include connection request receiving unit, Identity validation unit, the second information receiving unit, Tip element, the second information transmitting unit and the second display unit;
The connection request receiving unit is used for the connection request for receiving mobile terminal transmission, and is sent out to the mobile terminal Send the response for the connection request;
The identity validation unit is used to receive the identity validation request that the mobile terminal is sent, and currently used person is entered Row authentication, and drive second information transmitting unit to send feedback result to the mobile terminal;
Second information receiving unit is used to be in by authentication and the mobile terminal in currently used person During unused state, the privacy information that the mobile terminal is sent is received, and it is described hidden to drive second display unit to show Personal letter ceases;
Second information receiving unit is additionally operable at currently used person is by authentication and the mobile terminal When use state, the privacy information that the mobile terminal is sent is received, drives second display unit to show the privacy Information, and drive the Tip element to prompt whether currently used person allows to show the privacy letter on the mobile terminal Breath;
Second information transmitting unit is used to receive when allowing instruction of currently used person in the Tip element, to The mobile terminal sends the information for agreeing to display, and the refusal for receiving currently used person in the Tip element refers to When making, the information of refusal display is sent to the mobile terminal.
With reference to fourth aspect, in the first possible implementation of fourth aspect, the identity validation unit is to working as The process that preceding user carries out authentication is:
Currently used person is prompted to input finger print information;
Judge whether the finger print information of currently used person input matches with the finger print information of storage, be, driving described the Two information transmitting units, which are sent, includes the feedback information of temporary password that is consistent with the password in the mobile terminal to described Mobile terminal, it is no, drive second information transmitting unit to send including inconsistent with the password in the mobile terminal The feedback information of temporary password is to the mobile terminal.
Method for secret protection, wearable device and mobile terminal provided by the invention, by between wearable device Communication, avoid other people and see privacy information on mobile terminal, meanwhile, further to the currently used people of wearable device Identity validation is carried out, the control to privacy information when other people use wearable device is avoided, ensure that the peace of privacy information Quan Xing.
Brief description of the drawings
Technical scheme in order to illustrate the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art In the required accompanying drawing used be briefly described, it should be apparent that, drawings in the following description be only the present invention some Embodiment, for those of ordinary skill in the art, without having to pay creative labor, can also be according to these Accompanying drawing obtains other accompanying drawings.
Fig. 1 is a kind of flow chart for method for protecting privacy that an embodiment of the present invention provides;
Fig. 2 is a kind of structural representation for mobile terminal that another embodiment of the present invention provides;
Fig. 3 is a kind of flow chart for method for protecting privacy that another embodiment of the present invention provides;
Fig. 4 is a kind of structural representation for wearable device that another embodiment of the present invention provides.
Embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, it is right below in conjunction with drawings and Examples The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
In order to illustrate technical scheme, illustrated below by specific embodiment.
An embodiment of the present invention provides a kind of method for protecting privacy, and method for protecting privacy includes following step Suddenly:
Step S101. sends connection request when receiving privacy information, to wearable device.
In this step, specifically, privacy information is the information of privacy contact, certain can be set in contacts list A little important artificial privacy contacts of contact, then the information for being defaulted as privacy contact is privacy information.
In this step, specifically, being bound in advance with wearable device, connection is sent to the wearable device of binding Request, to be attached with wearable device.
Step S102. sends identity validation request when receiving the response for connection request, to wearable device.
In this step, specifically, the purpose for sending identity validation request to wearable device is to confirm wearable set Whether standby currently used person is the user pre-registered.
Step S103. receives the feedback information that wearable device is sent, and judges wearable device according to feedback information Whether currently used person is by identity validation, and no, then execution step S104, is then to perform step S105.
In this step, feedback information judges whether the currently used person of wearable device is specific by identity validation step For:
Judge whether the temporary password in feedback information is identical with preset password.
Specifically, temporary password can be numeral, nine grids group, one-dimension code and Quick Response Code.
Step S104. does not show privacy information.
Step S105. judges currently whether be in use state, no, then performs step S106, be then to perform step S107。
Step S106. sends privacy information to wearable device and is currently at the information of unused state, does not show Privacy information.
In this step, specifically, because mobile terminal is currently at unused state, then only need to wearable device User's prompting it is current unmanned use, while keep default hidden message status.
Step S107. sends privacy information to wearable device and whether shows the request of privacy information.
Step S108. shows privacy information when receiving the information for agreeing to display.
Step S109. does not show privacy information when receiving the information for refusing display or not receiving information.
In step S107 into step S109, specifically, the user of wearable device checks message, and obtain working as remote holder The state of machine state, if mobile phone is currently currently being used, and allows visitor to check the message or the entire message of the contact person, Then grant message is sent to mobile phone;Being sent if not allowing visitor to check does not allow message or does not send.
Further, also include while showing privacy information in step S108:
Calculate display time and the display number of privacy information;
When exceeding preset time between when displayed or when display number exceedes default display number, stop showing privacy letter Breath.
In this step, specifically, when exceeding preset time or looking into default opening number, window will be closed, it is no longer aobvious Show, it is necessary to which re-executing this flow could continue to check.
Further, also include while showing privacy information in step S108:
Lock privacy information, screen and associated person information.
In this step, specifically, starting countdown or backstage counting while privacy information is shown, and now Some safety operations are done, such as forbids mobile phone screenshotss, forbid changing and deletes information and contact person operates.
Another embodiment of the present invention provides a kind of mobile terminal, and mobile terminal includes:
Connection request transmitting element 201, for when receiving privacy information, connection request to be sent to wearable device;
Identity validation transmitting element 202, for when receiving the response for connection request, being sent to wearable device Identity validation is asked;
Identity validation judging unit 203, for receiving the feedback information of wearable device transmission, and sentenced according to feedback information Whether the currently used person of disconnected wearable device passes through identity validation;
First display unit 207, for when the judged result of identity validation unit is no, not showing privacy information;
Use state judging unit 204, for when the judged result of identity validation unit is is, whether judgement currently to be located In use state;
First information transmitting element 205, for use state judging unit 204 judged result for it is no when, to can wear Wear equipment to send privacy information and be currently at the information of unused state, and drive the first display unit 207 not show privacy Information, and for when the judged result of use state judging unit is is, sending privacy information to wearable device and being The request of no display privacy information;
First information receiving unit 206, for when receiving the information for agreeing to display, driving the first display unit 207 Privacy information is shown, and for when receiving the information for refusing display or not receiving information, driving the first display unit 207 do not show privacy information.
Further, identity validation judging unit 203 judges that the currently used person of wearable device is according to feedback information It is no to be specially by the process of identity validation:
Judge whether the temporary password in feedback information is identical with preset password.
Further, mobile terminal also includes timing unit;
Timing unit is used for while the first display unit 207 shows privacy information, when calculating the display of privacy information Between and display number, when displayed between when exceeding preset time or when display number exceedes default display number, driving first shows Show that unit 207 stops showing privacy information.
Further, mobile terminal also includes lock cell;
Lock cell is used for while the first display unit 207 shows privacy information, locking privacy information, screen and connection It is people's information.
Another embodiment of the present invention provides a kind of method for secret protection, and method for secret protection comprises the following steps:
Step S301. receives the connection request that mobile terminal is sent, and sends the sound for connection request to mobile terminal Should.
Step S302. receives the identity validation request that mobile terminal is sent, to currently used person progress authentication, and to Mobile terminal sends feedback result.
In this step, specifically, the step of carrying out authentication to currently used person includes:
Step S3021. prompting users input finger print information.
Step S3022. judges whether the finger print information of user's input matches with the finger print information of storage, is to perform step Rapid S3023, it is no, perform step S3024.
In this step, specifically, prestoring the finger print information of user, to judge whether currently used person is user's sheet People.
Step S3023., which is sent, includes the feedback information of temporary password that is consistent with the password in mobile terminal to movement Terminal,
Step S3024. sends the feedback information including the temporary password inconsistent with the password in mobile terminal to shifting Dynamic terminal.
In step S3023 and step S3024, specifically, temporary password can be the password with mobile terminal agreement, It can be the password that mobile terminal generates temporarily, send what connection request was sent simultaneously.
Step S303. is received simultaneously when currently used person is in unused state by authentication and mobile terminal Show the privacy information that mobile terminal is sent.
Step S304. is received and shown when currently used person is in use state by authentication and mobile terminal Show the privacy information that mobile terminal is sent, and prompt whether currently used person allows to show privacy information on mobile terminals, be, Then execution step S305, it is no, then perform step S306.
In this step, specifically, can prompt the user whether to allow to show on mobile terminals by the form of dialog box Show privacy information.
Step S305. sends the information for agreeing to display to mobile terminal,
Step S306. sends the information of refusal display to mobile terminal;
Another embodiment of the present invention provides a kind of wearable device, and wearable device includes connection request receiving unit 401st, identity validation unit 402, the second information receiving unit 403, Tip element 406, the second information transmitting unit 405 and Two display units 404;
Connection request receiving unit 401 is used for the connection request for receiving mobile terminal transmission, and sends pin to mobile terminal Response to connection request;
Identity validation unit 402 is used for the identity validation request for receiving mobile terminal transmission, and body is carried out to currently used person Part checking, and drive the second information transmitting unit 403 to send feedback result to mobile terminal;
Second information receiving unit 405, which is used to be in by authentication and mobile terminal in currently used person, to be not used During state, the privacy information that mobile terminal is sent is received, and drive the second display unit 404 to show privacy information;
Second information receiving unit 405 is additionally operable to be in by authentication and mobile terminal in currently used person and used During state, the privacy information that mobile terminal is sent is received, the second display unit 404 of driving shows privacy information, and drives prompting Unit 406 prompts whether currently used person allows to show privacy information on mobile terminals;
Second information transmitting unit 403 is used to receive when allowing instruction of currently used person, Xiang Yi in Tip element 406 When moving terminal and send the information for agreeing to display, and being instructed for receiving the refusal of currently used person in Tip element 406, to Mobile terminal sends the information of refusal display.
Further, identity validation unit 402 is to the process of currently used person progress authentication:
Currently used person is prompted to input finger print information;
Judge whether the finger print information of currently used person input matches with the finger print information of storage, be the letter of driving second Breath transmitting element 403, which is sent, includes the feedback information of temporary password that is consistent with the password in mobile terminal to mobile terminal, No, the second information transmitting unit 403 of driving sends the feedback for including the temporary password inconsistent with the password in mobile terminal Information is to mobile terminal.
Specifically, temporary password can be to be generated temporarily with the password of mobile terminal agreement or mobile terminal Password, sending what connection request was sent simultaneously.
Method for secret protection, wearable device and mobile terminal provided by the invention, by between wearable device Communication, avoid other people and see privacy information on mobile terminal, meanwhile, further to the currently used people of wearable device Identity validation is carried out, the control to privacy information when other people use wearable device is avoided, ensure that the peace of privacy information Quan Xing.
Those of ordinary skill in the art are it is to be appreciated that the list of each example described with reference to the embodiments described herein Member and algorithm steps, it can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are actually Performed with hardware or software mode, application-specific and design constraint depending on technical scheme.Professional and technical personnel Described function can be realized using distinct methods to each specific application, but this realization is it is not considered that exceed The scope of the present invention.
It is apparent to those skilled in the art that for convenience and simplicity of description, the system of foregoing description, The specific work process of device and unit, the corresponding process in preceding method embodiment is may be referred to, will not be repeated here.
In several embodiments provided herein, it should be understood that disclosed systems, devices and methods, can be with Realize by another way.For example, device embodiment described above is only schematical, for example, the unit Division, only a kind of division of logic function, can there is other dividing mode, such as multiple units or component when actually realizing Another system can be combined or be desirably integrated into, or some features can be ignored, or do not perform.It is another, it is shown or The mutual coupling discussed or direct-coupling or communication connection can be the indirect couplings by some interfaces, device or unit Close or communicate to connect, can be electrical, mechanical or other forms.
The unit illustrated as separating component can be or may not be physically separate, show as unit The part shown can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, can also That unit is individually physically present, can also two or more units it is integrated in a unit.
If the function is realized in the form of SFU software functional unit and is used as independent production marketing or in use, can be with It is stored in a computer read/write memory medium.Based on such understanding, technical scheme is substantially in other words The part to be contributed to prior art or the part of the technical scheme can be embodied in the form of software product, the meter Calculation machine software product is stored in a storage medium, including some instructions are causing a computer equipment (can be People's computer, server, or network equipment etc.) perform all or part of step of each embodiment methods described of the present invention. And foregoing storage medium includes:USB flash disk, mobile hard disk, read-only storage (ROM, Read-Only Memory), arbitrary access are deposited Reservoir (RAM, Random Access Memory), magnetic disc or CD etc. are various can be with the medium of store program codes.
Above content is to combine specific preferred embodiment further description made for the present invention, it is impossible to is assert The specific implementation of the present invention is confined to these explanations.For general technical staff of the technical field of the invention, Some equivalent substitutes or obvious modification are made on the premise of not departing from present inventive concept, and performance or purposes are identical, all should It is considered as belonging to the scope of patent protection that the present invention is determined by the claims submitted.

Claims (12)

1. a kind of method for protecting privacy, it is characterised in that the method for protecting privacy comprises the following steps:
A1. when receiving privacy information, connection request is sent to wearable device;
A2. when receiving the response for the connection request, identity validation request is sent to the wearable device;
A3. the feedback information that the wearable device is sent is received, and the wearable device is judged according to the feedback information Currently used person whether by identity validation, it is no, then perform step A4, be, then perform step A5;
A4. the privacy information is not shown;
A5. judge currently whether be in use state, it is no, then step A6 is performed, is, then performs step A7;
A6. send the privacy information to the wearable device and be currently at the information of unused state, do not show institute State privacy information;
A7. send the privacy information to the wearable device and whether show the request of the privacy information;
A8. when receiving the information for agreeing to display, show the privacy information, and the locking privacy information, screen and Associated person information;Locking privacy information, screen and the associated person information are used to forbid mobile phone screenshotss, forbid changing and delete Except information and contact person;
A9. when receiving the information for refusing display or not receiving information, the privacy information is not shown.
2. method for protecting privacy as claimed in claim 1, it is characterised in that according to the feedback letter in the step A3 Breath judge the wearable device currently used person whether by identity validation step be specially:
Judge whether the temporary password in the feedback information is identical with preset password.
3. method for protecting privacy as claimed in claim 1, it is characterised in that the privacy letter is shown in the step A8 Also include while breath:
Calculate display time and the display number of the privacy information;
When the display time exceeding preset time or when the display number exceedes default display number, stop described in display Privacy information.
4. method for protecting privacy as claimed in claim 1, it is characterised in that the privacy letter is shown in the step A8 Also include while breath:
Lock the privacy information, screen and associated person information.
5. a kind of mobile terminal, it is characterised in that the mobile terminal includes:
Connection request transmitting element, for when receiving privacy information, connection request to be sent to wearable device;
Identity validation transmitting element, for when receiving the response for the connection request, being sent out to the wearable device Identity validation is sent to ask;
Identity validation judging unit, the feedback information sent for receiving the wearable device, and according to the feedback information Judge whether the currently used person of the wearable device passes through identity validation;
First display unit, for when the judged result of the identity validation judging unit is no, not showing the privacy letter Breath;
Use state judging unit, for when the judged result of the identity validation judging unit is is, judge it is current whether In use state;
First information transmitting element, for the use state judging unit judged result for it is no when, to described wearable Equipment sends the privacy information and is currently at the information of unused state, and drives first display unit not show institute Privacy information is stated, and for when the judged result of the use state judging unit is is, being sent out to the wearable device Send the privacy information and whether show the request of the privacy information;
First information receiving unit, for when receiving the information for agreeing to display, driving first display unit to show institute State privacy information, and locking privacy information, screen and the associated person information;The locking privacy information, screen and Associated person information is used to forbid mobile phone screenshotss, forbid changing and delete information and contact person, and receives refusal for working as The information of display or when not receiving information, drives first display unit not show the privacy information.
6. mobile terminal as claimed in claim 5, it is characterised in that the identity validation judging unit is according to the feedback letter Breath judge the wearable device currently used person whether by the process of identity validation be specially:
Judge whether the temporary password in the feedback information is identical with preset password.
7. mobile terminal as claimed in claim 5, it is characterised in that the mobile terminal also includes timing unit;
The timing unit is used for while first display unit shows the privacy information, calculates the privacy information The display time and display number, when the display time exceeding preset time or the display number to exceed default display secondary During number, first display unit is driven to stop showing the privacy information.
8. mobile terminal as claimed in claim 5, it is characterised in that the mobile terminal also includes lock cell;
The lock cell is used for while first display unit shows the privacy information, locks the privacy letter Breath, screen and associated person information.
9. a kind of method for protecting privacy, it is characterised in that the method for protecting privacy comprises the following steps:
The connection request that mobile terminal is sent is received, and the response for the connection request is sent to the mobile terminal;
The identity validation request that the mobile terminal is sent is received, carries out authentication to currently used person, and to the movement Terminal feedback result;
When currently used person is in unused state by authentication and the mobile terminal, receives and show the shifting The privacy information that dynamic terminal is sent;
When currently used person is in use state by authentication and the mobile terminal, receives and show the movement The privacy information that terminal is sent, and prompt whether currently used person allows to show the privacy information on the mobile terminal, It is that the information for agreeing to display is then sent to the mobile terminal, the information for agreeing to display is used to control the mobile terminal Show the privacy information, and locking privacy information, screen and the associated person information;The locking privacy information, Screen and associated person information are used to forbid mobile phone screenshotss, forbid changing and delete information and contact person, no, then to the movement Terminal sends the information of refusal display.
10. method for protecting privacy as claimed in claim 9, it is characterised in that described that identity is carried out to currently used person The step of checking, includes:
Currently used person is prompted to input finger print information;
Judge whether the finger print information of currently used person input matches with the finger print information of storage, be send include with it is described The feedback information for the temporary password that password in mobile terminal is consistent is to the mobile terminal, and no, sending includes and the shifting The feedback information of the inconsistent temporary password of password in dynamic terminal is to the mobile terminal.
11. a kind of wearable device, it is characterised in that the wearable device includes connection request receiving unit, identity validation Unit, the second information receiving unit, Tip element, the second information transmitting unit and the second display unit;
The connection request receiving unit is used for the connection request for receiving mobile terminal transmission, and sends pin to the mobile terminal Response to the connection request;
The identity validation unit is used to receive the identity validation request that the mobile terminal is sent, and body is carried out to currently used person Part checking, and drive second information transmitting unit to send feedback result to the mobile terminal;
Second information receiving unit is used to be in by authentication and the mobile terminal in currently used person and not made During with state, the privacy information that the mobile terminal is sent is received, and drives second display unit to show the privacy letter Breath;
Second information receiving unit, which is additionally operable to be in by authentication and the mobile terminal in currently used person, to be made During with state, the privacy information that the mobile terminal is sent is received, drives second display unit to show the privacy information, And the Tip element is driven to prompt whether currently used person allows to show the privacy information on the mobile terminal;
Second information transmitting unit is used to receive when allowing instruction of currently used person in the Tip element, to described Mobile terminal sends the information for agreeing to display, and the information for agreeing to display is used to control the mobile terminal to show the privacy Information, and locking privacy information, screen and the associated person information;Locking privacy information, screen and the contact person Information is used to forbid mobile phone screenshotss, forbid changing and delete information and contact person, and for being received in the Tip element To currently used person refusal instruction when, to the mobile terminal send refusal display information.
12. wearable device as claimed in claim 11, it is characterised in that the identity validation unit enters to currently used person The process of row authentication is:
Currently used person is prompted to input finger print information;
Judge whether the finger print information of currently used person input matches with the finger print information of storage, be driving second letter Breath transmitting element, which is sent, includes the feedback information of temporary password that is consistent with the password in the mobile terminal to the movement Terminal, no, driving second information transmitting unit to send includes and inconsistent interim of the password in the mobile terminal The feedback information of password is to the mobile terminal.
CN201510112852.4A 2015-03-13 2015-03-13 Method for protecting privacy, wearable device and mobile terminal Expired - Fee Related CN104657643B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510112852.4A CN104657643B (en) 2015-03-13 2015-03-13 Method for protecting privacy, wearable device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510112852.4A CN104657643B (en) 2015-03-13 2015-03-13 Method for protecting privacy, wearable device and mobile terminal

Publications (2)

Publication Number Publication Date
CN104657643A CN104657643A (en) 2015-05-27
CN104657643B true CN104657643B (en) 2018-01-16

Family

ID=53248755

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510112852.4A Expired - Fee Related CN104657643B (en) 2015-03-13 2015-03-13 Method for protecting privacy, wearable device and mobile terminal

Country Status (1)

Country Link
CN (1) CN104657643B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104993934A (en) * 2015-06-30 2015-10-21 惠州Tcl移动通信有限公司 Connection processing method and system for intelligent wearable device and mobile terminal
CN105307287B (en) * 2015-10-19 2018-11-06 宇龙计算机通信科技(深圳)有限公司 A kind of connection method and wearable device
CN106604241B (en) * 2015-10-19 2022-03-18 中兴通讯股份有限公司 Method and system for transmitting information between devices and source terminal
CN105320880B (en) * 2015-11-12 2019-04-16 Oppo广东移动通信有限公司 The control method and device of terminal
CN105472125B (en) * 2015-11-16 2019-11-26 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN105530358A (en) * 2015-11-26 2016-04-27 惠州Tcl移动通信有限公司 Bluetooth watch encryption method based on mobile terminal and Bluetooth watch
CN105373715A (en) * 2015-12-01 2016-03-02 深圳还是威健康科技有限公司 Wearable device based data access method and apparatus
CN108140080B (en) * 2015-12-09 2021-06-01 华为技术有限公司 Display method, device and system
CN105592224A (en) * 2015-12-31 2016-05-18 宇龙计算机通信科技(深圳)有限公司 Communication information processing method and mobile terminal
CN105631271B (en) * 2016-01-29 2019-08-02 宇龙计算机通信科技(深圳)有限公司 Unlocking method, tripper and wearable smart machine and terminal
CN106355068A (en) * 2016-08-31 2017-01-25 维沃移动通信有限公司 Individual security information displaying method and device
CN106503511B (en) * 2016-09-14 2019-06-14 Oppo广东移动通信有限公司 A kind of method and device improving mobile phone removal of home cryptographic check safety
CN106385678A (en) * 2016-09-29 2017-02-08 深圳职业技术学院 Wearable safety device
CN106529249A (en) * 2016-10-31 2017-03-22 宇龙计算机通信科技(深圳)有限公司 An information interaction method and virtual reality glasses
CN108259661A (en) * 2017-12-27 2018-07-06 北京海杭通讯科技有限公司 Method for protecting privacy and mobile terminal based on bluetooth connection
CN108833498B (en) * 2018-05-25 2021-06-25 上海芯爱智能科技有限公司 Terminal communication method, terminal and storage medium
CN110650242A (en) * 2019-09-10 2020-01-03 广东小天才科技有限公司 Chat record protection method and device, electronic equipment and storage medium
CN112037004A (en) * 2020-07-14 2020-12-04 北京文思海辉金信软件有限公司 Business processing result presentation method and device, computer equipment and storage medium
CN114258019A (en) * 2020-09-21 2022-03-29 成都鼎桥通信技术有限公司 Device connection method, device and computer readable storage medium
CN113630500A (en) * 2021-08-31 2021-11-09 珠海读书郎软件科技有限公司 Privacy short message protection method and system based on audio transmission
CN116095229B (en) * 2022-05-30 2023-11-07 北京拙河科技有限公司 Identity authentication method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102868426A (en) * 2012-09-19 2013-01-09 徐凯 Watch-type man-machine mediated electronic equipment for conveniently acquiring information of mobilephone
CN203311163U (en) * 2013-06-18 2013-11-27 深圳市益威科电子有限公司 Intelligent Bluetooth watch
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN103957150A (en) * 2014-05-07 2014-07-30 惠州Tcl移动通信有限公司 Notification message synchronization method of electronic device, server and electronic equipment
CN104050402A (en) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 Mobile terminal security certification method and system and mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102868426A (en) * 2012-09-19 2013-01-09 徐凯 Watch-type man-machine mediated electronic equipment for conveniently acquiring information of mobilephone
CN203311163U (en) * 2013-06-18 2013-11-27 深圳市益威科电子有限公司 Intelligent Bluetooth watch
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN103957150A (en) * 2014-05-07 2014-07-30 惠州Tcl移动通信有限公司 Notification message synchronization method of electronic device, server and electronic equipment
CN104050402A (en) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 Mobile terminal security certification method and system and mobile terminal

Also Published As

Publication number Publication date
CN104657643A (en) 2015-05-27

Similar Documents

Publication Publication Date Title
CN104657643B (en) Method for protecting privacy, wearable device and mobile terminal
CN104468611B (en) The data safety processing method and device switched based on dual system
CN108449177A (en) The use control method and system of temporary password
CN109784031B (en) Account identity verification processing method and device
CN102301642A (en) secure transaction authentication
CN106790267A (en) A kind of method and apparatus of access server operating system
CN105809007A (en) Privacy protection method and device
CN104517217A (en) Data processing method and terminal
CN106716956A (en) Cloud end operation interface sharing method, related device and system
CN108023873A (en) channel establishing method and terminal device
CN103905191A (en) Verification method applied to mobile terminal, mobile terminal and system
CN105847292B (en) A kind of cloud method for authenticating, apparatus and system based on NFC-HCE
CN107567701A (en) Not reciprocity authority in communication system
CN102413146B (en) Client authorized logon method based on dynamic codes
CN104469736A (en) Data processing method, server and terminal
CN106934300A (en) The safety control and method of a kind of data handling system
CN106295423A (en) A kind of method for exhibiting data and client
CN112887922B (en) Message sending method and electronic equipment
CN106131837A (en) Method, terminal and the communication system that a kind of wireless network connects
CN107872428A (en) The login method and device of application program
TW201035799A (en) A method of protecting a secure USB key
CN105681282A (en) Business numerical value transfer method and device
CN104765538B (en) A kind of information processing method and terminal
CN111246395B (en) Method and device for wirelessly unlocking and locking electronic equipment
CN105719130A (en) Payment verification method, payment verification device and payment verification system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523841 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180116