CN105512547A - Intelligent terminal privacy protection method and intelligent terminal privacy protection system - Google Patents

Intelligent terminal privacy protection method and intelligent terminal privacy protection system Download PDF

Info

Publication number
CN105512547A
CN105512547A CN201610104541.8A CN201610104541A CN105512547A CN 105512547 A CN105512547 A CN 105512547A CN 201610104541 A CN201610104541 A CN 201610104541A CN 105512547 A CN105512547 A CN 105512547A
Authority
CN
China
Prior art keywords
app
user
password
intelligent terminal
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610104541.8A
Other languages
Chinese (zh)
Inventor
高龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610104541.8A priority Critical patent/CN105512547A/en
Publication of CN105512547A publication Critical patent/CN105512547A/en
Priority to PCT/CN2016/107390 priority patent/WO2017143816A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

An intelligent terminal privacy protection method includes the steps of S20, acquiring a display information instruction inputted by a user; S30, displaying a concealed APP list; S40, acquiring a password inputted by the user; S50, comparing the password inputted by the user with a preset password; S60, displaying a concealed APP on a screen of an intelligent terminal when the password inputted by the user is consistent with a preset password after comparison; S70, displaying failure when the password inputted by the user is inconsistent with the preset password after comparison. The invention further discloses an intelligent terminal privacy protection system which comprises modules capable of executing instructions of the intelligent terminal. The intelligent terminal privacy protection method and the intelligent terminal privacy protection system have the advantages that multiple APPs can be protected by being added into the concealed list, so that high safety and convenience in operation are achieved, and reliable guarantee is provided for user's privacy protection.

Description

A kind of method for secret protection of intelligent terminal and system
Technical field
The present invention relates to a kind of interaction technique field of intelligent terminal, espespecially a kind of method for secret protection of intelligent terminal and system.
Background technology
The appearance of smart mobile phone, the life for people brings many facilities.Smart mobile phone function powerful, itself is caused to there is huge potential safety hazard in common mobile phone uses, the application much relating to privacy can be widely used, such as QQ, micro-letter, Alipay, note, contact person etc., once these privacy informations are by the illegal utilization of stranger, imponderable loss will be brought to user.
Summary of the invention
The object of this invention is to provide a kind of concealed encrypted method and system of intelligent terminal, user needs various ways can be used application again to be displayed, for the personal information of user provides safety guarantee when using application.
Technical scheme provided by the invention is as follows:
A method for secret protection for intelligent terminal, comprising:
Step S20 obtains the display information command of user's input;
The APP list that step S30 display is hidden;
Step S40 obtains the password of user's input;
The password that user inputs by step S50 and preset password are compared;
Step S60, when the password that user inputs is consistent with preset password comparison, shows described hiding APP on the screen of intelligent terminal;
Step S70 when the password that user inputs and preset password comparison inconsistent time, show unsuccessfully.
In this programme, during password authentification mistake, APP failure is hidden in display, can also carry out other remedial measure; Turn back to the display information command that step S20 obtains user's input again, again obtain the password of user's input, the acquisition of this password limits number of times or limiting time, exceed obtain number of times or acquisition time then intelligent terminal enter self-locking state, the automatic unlocking or unlocked by authentication of can prescribing a time limit when entering self-locking state.
Further preferably, described step S30 also comprises:
Step S31 hides the APP option in list according to the information command display that user inputs, and obtains the confirmation to described APP option of user's input.
Further preferably, also comprise:
In step S60, show the APP that hide corresponding with the described confirmation that user inputs on the screen of intelligent terminal.
Further preferably, also comprise:
In step s 40, the corresponding password of user's input is obtained according to the described confirmation of user's input in described step S31;
Described preset password comprises multiple cipher template;
In step S60, when the described corresponding password of user's input is with when cipher template comparison is consistent described in one of them, show the APP that hide corresponding with the described confirmation that user inputs on the screen of intelligent terminal.
Further preferably, also comprise before described step S20:
Step S10 obtains the instruction that hides Info of user's input;
Step S11 shows APP to be confirmed and hides list;
Step S12 obtains user hides list confirmation information to described APP;
Step S13 hides described APP and hides APP in list.
An intimacy protection system for intelligent terminal, comprising:
Instruction acquisition module, for obtaining the display information command of user's input;
Password acquisition module, for obtaining the password of user's input;
Memory module, for storing preset password;
Display module, for showing hiding APP list and showing the screen of described hiding APP to intelligent terminal;
Control module, respectively with described instruction acquisition module, described password acquisition module, described memory module, described display module electrical connection, the display information command that control module is used for the user's input obtained according to described instruction acquisition module controls the hiding APP list of described display module display, and the preset password that the password that is hidden APP and described memory module store that is used for showing described password acquisition module obtained is compared, and control described display module when the password judging that user inputs is consistent with described preset password and further hiding APP is presented on the screen of intelligent terminal, control described display module when judging the password that user inputs and described preset password is inconsistent and show hiding APP failure further.
Further preferably, also comprise:
Described control module controls described display module and shows all hiding APP further on the screen of intelligent terminal.
Further preferably, also comprise:
Described control module controls described display module further according to the APP option in the hiding list of information command display of user's input, controls the confirmation to described APP option that described information command acquisition module obtains user's input further.
Further preferably, also comprise:
Described instruction acquisition module obtains the instruction that hides Info of user's input further, and APP is hidden to the confirmation information of list for obtaining user;
Described display module is further used for display APP to be confirmed and hides list, and hiding described APP hides the APP in list;
The hide Info instruction of described control module also for obtaining according to described instruction acquisition module controls described display module and shows APP to be confirmed further and hide list, and the user obtained according to described instruction acquisition module controls described display module to the confirmation information that APP hides list and hides described APP and hide APP in list.
By electronic equipment unlock method provided by the invention and system, following at least one beneficial effect can be brought:
1. the present invention's information command that can be inputted by user and password open associated hiden application or hiding application file folder.Even if other people take mobile device, also cannot find the entrance of hiden application, can only be applied or list of application file, effectively for user solves the problem that self private data is stolen by others or steal a glance at by encrypting user command information and calling of password;
2. the present invention is when Password Input is wrong; denied access calls the APP be hidden; simultaneously by limiting the input of password number of times; in the time limited by intelligent terminal self-locking; when departing from user or when losing, other people steal the information of individual to prevent the intelligent terminal of user further; the function hiding APP application effectively can protect the privacy of user, reduce the risk that utilizes by the people that has ulterior motives.
3. user of the present invention can by adding hiding list to by relating to hiding application, and arrange and manifest password, and corresponding application is disappeared from the desktop of cell phone system, just look like in mobile phone this application of installation useless the same.When user needs various ways can be used application again to be displayed when using application, use can not be affected completely.Password arranges more versatile and flexible, personalized design, improves the security performance of electronic equipment further.
4. multiple APP can be added hiding list by the present invention, thus realizes protection to multiple application, and not only security is high but also to operate very aspect quick, and the secret protection for user provides and ensures very reliably, improves Consumer's Experience.
Accompanying drawing explanation
Below by clearly understandable mode, accompanying drawings preferred implementation, is further described the above-mentioned characteristic of a kind of concealed encrypted method of intelligent terminal and intelligent terminal, technical characteristic, advantage and implementation thereof.
Fig. 1 is the method for secret protection process flow diagram of a kind of intelligent terminal of the present invention;
Fig. 2 is the another process flow diagram of method for secret protection of a kind of intelligent terminal of the present invention;
Fig. 3 is a kind of structural representation of intimacy protection system of a kind of intelligent terminal of the present invention;
Fig. 4 is the another process flow diagram of method for secret protection of a kind of intelligent terminal of the present invention;
Fig. 5 is the another process flow diagram of method for secret protection of a kind of intelligent terminal of the present invention.
Embodiment
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, contrast accompanying drawing is illustrated the specific embodiment of the present invention below.Apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings, and obtain other embodiment.
For making simplified form, only schematically show part related to the present invention in each figure, they do not represent its practical structures as product.In addition, be convenient to make simplified form understand, there are the parts of identical structure or function in some figure, only schematically depict one of them, or only marked one of them.In this article, " one " not only represents " only this ", also can represent the situation of " more than one ".
A method for secret protection for intelligent terminal, with reference to figure 1, comprising:
Step S20 obtains the display information command of user's input;
The APP list that step S30 display is hidden;
Step S40 obtains the password of user's input;
The password that user inputs by step S50 and preset password are compared;
Step S60, when the password that user inputs is consistent with preset password comparison, shows described hiding APP on the screen of intelligent terminal;
Step S70 when the password that user inputs and preset password comparison inconsistent time, show unsuccessfully.
Concrete, intelligent terminal is in the present invention not limited to mobile phone and also comprises (notebook, panel computer, vehicle intelligent terminal) be described for mobile phone at the present embodiment, when user wants to use a certain APP on mobile phone, it is such as micro-letter, because present micro-telecommunication function is more powerful, shopping can be realized, video etc., so relate to the information and Personal Finance information etc. of personal lifestyle privacy also a guy, in use spied on by other people to ensure or usurp, mobile phone is hidden, only have user I or specify someone could use, undertaken hiding protection by this APP (for micro-letter).When user needs to use, user inputs a kind of command information under mobile phone is for hidden function menu, just can show the APP be hidden, but when needing to call APP, and this APP is presented on the screen of mobile phone, the password now needing input user to prestore, can show APP when password is correct, just can use.But the APP banking system be hidden, QQ or mobile phone games function, because user's family has child, play mobile phone for a long time to prevent child and cause the visual impairment of child or affect child's study etc.When the password bad of user's input, show unsuccessfully, can take to comprise three kinds of modes and be further processed; First re-enters password, until the APP that the correct display user of input need show.Second obtaining information instruction again; 3rd, the number of times inputting password when calling hiding APP also can be set in every day or official hour, if exceed the number of times of regulation, so this function can enter the state of locking, and this situation can avoid the information of mobile phone loss or other people unauthorized theft user.
Preferably, described step S30 also comprises:
Step S31 hides the APP option in list according to the information command display that user inputs, and obtains the confirmation to described APP option of user's input.
Concrete, the APP that display is hidden is divided into multiple situation, but the APP of display Hide All, may also be the APP (being such as divided in life, amusement class, social class) that display classification is hidden, or the display single according to the demand of user.
Preferably, also comprise:
In step S60, show the APP that hide corresponding with the described confirmation that user inputs on the screen of intelligent terminal.
Concrete, when user needs to show the APP be hidden, can according to the menu option on mobile phone, input command information, such as, show " the need of opening the APP hidden " and determine to click the "Yes" on screen or "No" according to user on the screen of mobile phone; Also speech recognition such as " hiding APP please can be open " or the voice etc. of other settings;
Preferably, also comprise:
In step s 40, the corresponding password of user's input is obtained according to the described confirmation of user's input in described step S31;
Described preset password comprises multiple cipher template;
Concrete, the cryptogram form inputted when needing to call APP can be such as numeral " 123456 " or upper and lower case letter and combination " shuonne ", or " shuonne123456 " etc. various combination change, or be gesture type " letter shapes " " figure " " etc. be arranged to personalized style according to user.
In step S60, when the described corresponding password of user's input is with when cipher template comparison is consistent described in one of them, show the APP that hide corresponding with the described confirmation that user inputs on the screen of intelligent terminal.
Concrete, the display information command of user's input is included in button communication instruction and/or the voice recognition instruction that intelligent terminal arranges foundation; User inputs the password of APP list that display hides and preset password and comprises numeral and/or letter and/or special gesture.When user needs to show the APP be hidden, can according to the menu option on mobile phone, input command information, such as, show " the need of opening the APP hidden " and determine to click the "Yes" on screen or "No" according to user on the screen of mobile phone; Also speech recognition such as " hiding APP please can be open " or the voice etc. of other settings; The cryptogram form inputted when needing to call APP can be such as numeral " 123456 " or upper and lower case letter and combination " shuonne ", or " shuonne123456 " etc. various combination change, or be gesture type " letter shapes " " figure " " etc. be arranged to personalized style according to user.When user is according to the information displaying APP inputted, needing again to input password can untie or call a certain APP; Now can be set to that whole APP be hidden in lists only needs a password to be all shown on the screen of mobile phone, also can APP type input password, also can individual event input password.
A method for secret protection for intelligent terminal, with reference to figure 2,
Preferably, also comprise before described step S20:
Step S10 obtains the instruction that hides Info of user's input;
Step S11 shows APP to be confirmed and hides list;
Step S12 obtains user hides list confirmation information to described APP;
Step S13 hides described APP and hides APP in list.
Concrete, be first APP is hidden before transferring the APP be hidden needing display in the present invention, mainly with the technology of hiding APP in this enforcement.Such as need hiding micro-letter, directly can click and hidden function is set, then choose under hiding classification comprises and be hidden into same list, or under the list of classification, or from newly arranging classification, micro-letter belongs to the APP of social class, when using classification to hide, social class can be hidden into from screen, certainly also the personalization being more applicable to personal style can be specified to hide according to user, after choosing hiding micro-letter, screen there will be and reaffirm " whether hiding ", certainly this APP hides, also hide again after can selecting multiple APP simultaneously, there is button or the icon of confirmation equally in screen, then the password when arranging hiding, in order to open the checking of the APP that display is hidden, after setting, the APP of selection is hidden successfully.
A method for secret protection for intelligent terminal, with reference to figure 2,
Step S10 obtains the instruction that hides Info of user's input;
Step S11 shows APP to be confirmed and hides list;
Step S12 obtains user hides list confirmation information to described APP;
Step S13 hides described APP and hides APP in list.
Step S20 obtains the display information command of user's input;
The APP list that step S30 display is hidden;
Step S40 obtains the password of user's input;
The password that user inputs by step S50 and preset password are compared;
Preset password can arrange multiple template;
Step S60, when the password that user inputs is consistent with preset password comparison, shows described hiding APP on the screen of intelligent terminal;
Step S70 when the password that user inputs and preset password comparison inconsistent time, show unsuccessfully.
Concrete, in this enforcements complete show hiding APP's and use time call the step of APP, concrete more detailed process is told about in the above-described embodiment all.
There is an intelligent terminal for the concealed encrypted method of APP, with reference to figure 3, comprising:
Instruction acquisition module 2, for obtaining the display information command of user's input;
Password acquisition module 3, for obtaining the password of user's input;
Memory module 4, for storing preset password;
Display module 5, for showing hiding APP list and showing the screen of described hiding APP to intelligent terminal;
Control module 1, respectively with described instruction acquisition module 2, described password acquisition module 3, described memory module 4, described display module 5 is electrically connected, control module 1 controls the hiding APP list of described display module 5 display for the display information command of the user's input obtained according to described instruction acquisition module 2, and the preset password that the password that is hidden APP and described memory module 4 store that is used for showing obtained by described password acquisition module 3 is compared, and control described display module 5 when the password judging that user inputs is consistent with described preset password and further hiding APP is presented on the screen of intelligent terminal, control described display module 5 when judging the password that user inputs and described preset password is inconsistent and show hiding APP failure further.
Concrete, in the present embodiment, instruction acquisition module 2 judges according to the information that user inputs the APP which demand of user called and be hidden, then this APP is shown, if be presented on the screen of mobile phone when continuing to use APP, need to input correct password, that is to say identifying code, if with memory module prestore consistent time, the APP needing these selection needs to show will be presented on mobile phone screen.Obtain the preset password showing the password and described memory module 4 that are hidden APP to contrast according to described password acquisition module 3, when control module 1 judges the password bad that user inputs, described password acquisition module 3 obtains the password of user's input again, when password is also identifying code mistake, need again to input again, be not limited to once, can be repeatedly, also can be set point number, to be presented in official hour (in 10 if mobile phone screen sent after exceeding the number of times of restriction, 20 minutes) forbid this option etc., obtain identifying user identity, ID (identity number) card information according to individual obtains whether user is that same people does, certainly be also included in when forgetting Password, all need real name verification.In order to ensure that the mobile phone of user is by illegal steal information finance etc. further.
Further preferably, also comprise:
Described control module controls display module 5 described in 1 and shows all hiding APP further on the screen of intelligent terminal.
Concrete, by the confirmation of information command, hiding APP is all shown on the screen of intelligent terminal.
Further preferably, also comprise:
Described control module 1 controls described display module 5 further according to the APP option in the hiding list of information command display of user's input, controls the confirmation to described APP option that described information command acquisition module obtains user's input further.Concrete, demand according to user selects corresponding APP at the listing end of hiding APP, be added in hiding list and have QQ, micro-letter, Taobao, bank, Alipay, if user wants to transfer accounts and micro-letter video, now user then selects micro-letter and Alipay two, improves the experience degree of user.
Further preferably, also comprise:
Described instruction acquisition module 2 obtains further the instruction that hides Info of user's input, and APP is hidden to the confirmation information of list for obtaining user;
Described display module 5 is further used for display APP to be confirmed and hides list, and hiding described APP hides the APP in list;
The hide Info instruction of described control module 1 also for obtaining according to described instruction acquisition module 2 controls described display module and shows APP to be confirmed further and hide list, and the user obtained according to described instruction acquisition module 2 controls described display module 5 to the confirmation information that APP hides list and hides described APP and hide APP in list.
The information command of described obtaining information instruction module 2 user input is included in button communication instruction and/or the voice recognition instruction that intelligent terminal arranges foundation; The password of described password acquisition module and the input of storage Dictating user and preset password comprise numeral and/or alphabetical and/or special gesture.
Concrete, described control module 1 controls described password acquisition module 3 obtains user's input corresponding password according to the hiding APP option selected; Described memory module 4 preserves multiple cipher template further; When the cipher template comparison described in one of them of password and described memory module 4 that described password acquisition module 3 obtains is consistent, the described display module 5 hiding APP that display is corresponding with the described confirmation that user inputs further is on the screen of intelligent terminal.The display information command of user's input is included in button communication instruction and/or the voice recognition instruction that intelligent terminal arranges foundation; User inputs the password of APP list that display hides and preset password and comprises numeral and/or letter and/or special gesture.Instruction acquisition module 2 comprises acquisition and also comprises the information command obtaining the hiding APP of needs setting in the APP information command that display is hidden, comprise according to the information that information command display module 5 shows, display is hidden and confirms, display needs the APP hidden, hiding APP is transferred in display, also comprises and is presented on the screen of mobile phone by hiding APP; The password arranged when memory module comprises hiding, hiding APP is saved to hiding path; Control module 1 performs operation process between modules for controlling, and coordinates each module and meets working specification, be used in system more in order smooth and easy.As follows in it is basic:
A. select the APP application for protection, and add hiding list.Because APP icon hiding is in hiding list, because this increasing security and privacy.
B., password when manifesting is set.
C. start hidden algorithm by high-level interface, hide corresponding APP application.
D. when wanting to use the APP application be hidden, by the hiding list display switch in the display field arranging on panel of system or utilize speech identifying function in mobile phone to say " hiding list ", start background service, then start hidden columns list procedure by background service, list is hidden in display.
E. select the APP application that will manifest, after the password that input is arranged, application can be manifested and then use.
Present invention also offers a kind of method for secret protection of intelligent terminal, with reference to figure 4 and Fig. 5; In order to protect the mobile phone A PP application relating to privacy of user, the present invention is by adding hiding list to realize the object of protection privacy of user by corresponding APP application.Concrete first user manually selects the APP that will be hidden, and is then added in hiding list, then arranges the password manifested when being hidden, by the switch activated hidden algorithm in upper strata, is hidden by APP.When user wants to use the APP be hidden time, by system switching button or speech recognition, resurrect hiding list, input password, then can select the APP wanting to manifest from hiding list, after selection is determined, the APP hidden is moved out of hiding list, reappear on the desktop of system, then user just can normally employ.This technology utilizes and realizes hiding of APP and display to the related algorithm of android system bottom, and by providing relevant interface for application program to application layer.User manually can select the APP be hidden, and manifests password to the APP application setting of hiding simultaneously.About being hidden manifesting of APP, present technology provides multiple implementation.
The present invention effectively can protect the privacy of user by the function proposing a kind of hiding APP application, reduce the risk that utilizes by the people that has ulterior motives.User can by adding hiding list to by relating to hiding application, and arrange and manifest password, and corresponding application is disappeared from the desktop of cell phone system, just look like in mobile phone this application of installation useless the same.When user needs various ways can be used application again to be displayed when using application, use can not be affected completely.
Technology of the present invention utilizes and realizes hiding of APP and display to the related algorithm of android system bottom, and by providing relevant interface for application program to application layer.User manually can select the APP be hidden, and manifests password to the APP application setting of hiding simultaneously.About being hidden manifesting of APP, present technology provides multiple implementation.
It should be noted that above-described embodiment all can independent assortment as required.The above is only the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the premise without departing from the principles of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (10)

1. a method for secret protection for intelligent terminal, is characterized in that, comprising:
Step S20 obtains the display information command of user's input;
The APP list that step S30 display is hidden;
Step S40 obtains the password of user's input;
The password that user inputs by step S50 and preset password are compared;
Step S60, when the password that user inputs is consistent with preset password comparison, shows described hiding APP on the screen of intelligent terminal;
Step S70 when the password that user inputs and preset password comparison inconsistent time, show unsuccessfully.
2. the method for secret protection of a kind of intelligent terminal according to claim 1, is characterized in that, also comprise:
In step S60, show all hiding APP on the screen of intelligent terminal.
3. the method for secret protection of a kind of intelligent terminal according to claim 1, is characterized in that, described step S30 also comprises:
Step S31 hides the APP option in list according to the information command display that user inputs, and obtains the confirmation to described APP option of user's input.
4. the method for secret protection of a kind of intelligent terminal according to claim 3, is characterized in that, also comprise:
In step S60, show the APP that hide corresponding with the described confirmation that user inputs on the screen of intelligent terminal.
5. the method for secret protection of a kind of intelligent terminal according to claim 4, is characterized in that, also comprise:
In step s 40, the corresponding password of user's input is obtained according to the described confirmation of user's input in described step S31;
Described preset password comprises multiple cipher template;
In step S60, when the described corresponding password of user's input is with when cipher template comparison is consistent described in one of them, show the APP that hide corresponding with the described confirmation that user inputs on the screen of intelligent terminal.
6., according to the method for secret protection of the arbitrary described a kind of intelligent terminal of claim 1-5, it is characterized in that, also comprise before described step S20:
Step S10 obtains the instruction that hides Info of user's input;
Step S11 shows APP to be confirmed and hides list;
Step S12 obtains user hides list confirmation information to described APP;
Step S13 hides described APP and hides APP in list.
7. an intimacy protection system for intelligent terminal, is characterized in that, comprising:
Instruction acquisition module, for obtaining the display information command of user's input;
Password acquisition module, for obtaining the password of user's input;
Memory module, for storing preset password;
Display module, for showing hiding APP list and showing the screen of described hiding APP to intelligent terminal;
Control module, respectively with described instruction acquisition module, described password acquisition module, described memory module, described display module electrical connection, the display information command that control module is used for the user's input obtained according to described instruction acquisition module controls the hiding APP list of described display module display, and the preset password that the password that is hidden APP and described memory module store that is used for showing described password acquisition module obtained is compared, and control described display module when the password judging that user inputs is consistent with described preset password and further hiding APP is presented on the screen of intelligent terminal, control described display module when judging the password that user inputs and described preset password is inconsistent and show hiding APP failure further.
8. the intimacy protection system of intelligent terminal according to claim 7, is characterized in that, also comprises:
Described control module controls described display module and shows all hiding APP further on the screen of intelligent terminal.
9. the intimacy protection system of intelligent terminal according to claim 7, is characterized in that, also comprises:
Described control module controls described display module further according to the APP option in the hiding list of information command display of user's input, controls the confirmation to described APP option that described information command acquisition module obtains user's input further.
10., according to the intimacy protection system of the arbitrary described intelligent terminal of claim 7-9, it is characterized in that, also comprise:
Described instruction acquisition module obtains the instruction that hides Info of user's input further, and APP is hidden to the confirmation information of list for obtaining user;
Described display module is further used for display APP to be confirmed and hides list, and hiding described APP hides the APP in list;
The hide Info instruction of described control module also for obtaining according to described instruction acquisition module controls described display module and shows APP to be confirmed further and hide list, and the user obtained according to described instruction acquisition module controls described display module to the confirmation information that APP hides list and hides described APP and hide APP in list.
CN201610104541.8A 2016-02-25 2016-02-25 Intelligent terminal privacy protection method and intelligent terminal privacy protection system Pending CN105512547A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610104541.8A CN105512547A (en) 2016-02-25 2016-02-25 Intelligent terminal privacy protection method and intelligent terminal privacy protection system
PCT/CN2016/107390 WO2017143816A1 (en) 2016-02-25 2016-11-27 Privacy protection method and system for intelligent terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610104541.8A CN105512547A (en) 2016-02-25 2016-02-25 Intelligent terminal privacy protection method and intelligent terminal privacy protection system

Publications (1)

Publication Number Publication Date
CN105512547A true CN105512547A (en) 2016-04-20

Family

ID=55720521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610104541.8A Pending CN105512547A (en) 2016-02-25 2016-02-25 Intelligent terminal privacy protection method and intelligent terminal privacy protection system

Country Status (2)

Country Link
CN (1) CN105512547A (en)
WO (1) WO2017143816A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106096449A (en) * 2016-06-20 2016-11-09 乐视控股(北京)有限公司 Document protection method and device
WO2017143816A1 (en) * 2016-02-25 2017-08-31 上海斐讯数据通信技术有限公司 Privacy protection method and system for intelligent terminal
CN107682347A (en) * 2017-10-16 2018-02-09 恒宝股份有限公司 A kind of communication equipment and its communication means
WO2018032345A1 (en) * 2016-08-16 2018-02-22 陈银芳 Method and system for determining app hiding according to different use frequencies
CN107807832A (en) * 2017-11-14 2018-03-16 广东欧珀移动通信有限公司 Background application method for cleaning, device, storage medium and electronic equipment
CN109032442A (en) * 2018-06-26 2018-12-18 Oppo(重庆)智能科技有限公司 Content display method, device, storage medium and electronic equipment
CN109165494A (en) * 2018-09-14 2019-01-08 深圳市泰衡诺科技有限公司 Privacy content guard method and terminal
CN111310138A (en) * 2020-01-17 2020-06-19 珠海格力电器股份有限公司 Method and device for protecting equipment information security, storage medium and electronic equipment
CN111782494A (en) * 2020-06-24 2020-10-16 上海闻泰信息技术有限公司 Application software control method and device, computer equipment and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112422740A (en) * 2020-11-16 2021-02-26 珠海格力电器股份有限公司 Control method and device of terminal equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130122866A1 (en) * 2010-12-29 2013-05-16 Huawei Device Co., Ltd. Method and apparatus for unlocking operating system
CN103235903A (en) * 2013-04-12 2013-08-07 广东欧珀移动通信有限公司 Processing method and device for hiding programs of mobile terminal
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN103942476A (en) * 2014-03-25 2014-07-23 宇龙计算机通信科技(深圳)有限公司 Information display method and terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104049806B (en) * 2014-06-30 2018-03-27 广东欧珀移动通信有限公司 A kind of touch control terminal and its control method and system
CN105320898A (en) * 2015-09-30 2016-02-10 联想(北京)有限公司 Information processing method and system
CN105335662A (en) * 2015-09-30 2016-02-17 北京金山安全软件有限公司 Method, device and equipment for hiding information
CN105512547A (en) * 2016-02-25 2016-04-20 上海斐讯数据通信技术有限公司 Intelligent terminal privacy protection method and intelligent terminal privacy protection system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130122866A1 (en) * 2010-12-29 2013-05-16 Huawei Device Co., Ltd. Method and apparatus for unlocking operating system
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN103235903A (en) * 2013-04-12 2013-08-07 广东欧珀移动通信有限公司 Processing method and device for hiding programs of mobile terminal
CN103942476A (en) * 2014-03-25 2014-07-23 宇龙计算机通信科技(深圳)有限公司 Information display method and terminal

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017143816A1 (en) * 2016-02-25 2017-08-31 上海斐讯数据通信技术有限公司 Privacy protection method and system for intelligent terminal
CN106096449A (en) * 2016-06-20 2016-11-09 乐视控股(北京)有限公司 Document protection method and device
WO2018032345A1 (en) * 2016-08-16 2018-02-22 陈银芳 Method and system for determining app hiding according to different use frequencies
CN107682347A (en) * 2017-10-16 2018-02-09 恒宝股份有限公司 A kind of communication equipment and its communication means
CN107807832A (en) * 2017-11-14 2018-03-16 广东欧珀移动通信有限公司 Background application method for cleaning, device, storage medium and electronic equipment
CN109032442A (en) * 2018-06-26 2018-12-18 Oppo(重庆)智能科技有限公司 Content display method, device, storage medium and electronic equipment
CN109165494A (en) * 2018-09-14 2019-01-08 深圳市泰衡诺科技有限公司 Privacy content guard method and terminal
CN111310138A (en) * 2020-01-17 2020-06-19 珠海格力电器股份有限公司 Method and device for protecting equipment information security, storage medium and electronic equipment
CN111310138B (en) * 2020-01-17 2022-04-15 珠海格力电器股份有限公司 Method and device for protecting equipment information security, storage medium and electronic equipment
CN111782494A (en) * 2020-06-24 2020-10-16 上海闻泰信息技术有限公司 Application software control method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
WO2017143816A1 (en) 2017-08-31

Similar Documents

Publication Publication Date Title
CN105512547A (en) Intelligent terminal privacy protection method and intelligent terminal privacy protection system
US10540657B2 (en) Secure passcode entry user interface
US9558491B2 (en) Scrambling passcode entry interface
US20150033364A1 (en) Method and Apparatus for the Protection of Application Software
CN102968587B (en) A kind of electronic equipment and the method giving electronic equipment unlocking information for change
CN103902862A (en) Mobile device management method and device and mobile device
CN106203011B (en) Method and device for entering operating system desktop
CN105760737A (en) Control method for applications and terminal
JP2014071889A (en) System and method for enhancing self-service security application
CN106127077B (en) A kind of method and terminal for protecting user privacy information
CN103079000A (en) Method and device for terminal unlocking
JP2018517960A (en) Privacy protection method and protection device for mobile terminal, and mobile terminal
CN105678180A (en) Privacy protection system
CN104077512A (en) Personnel information safety management method and management device
CN103034417A (en) Unlocking method for touch screen and terminal equipment
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN105184132A (en) Electronic device privacy right management method and system
CN106022148A (en) File encryption method and device
CN106156562A (en) A kind of private space protection device, mobile terminal and method
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN105516500A (en) Method and system for selecting device mode
CN106407760B (en) User terminal and application program hiding method
US20140181958A1 (en) Secure and convenient authentication
CN105550565A (en) Unlocking method and device
CN107911546A (en) Theft preventing method, anti-theft device and the mobile terminal of mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160420

RJ01 Rejection of invention patent application after publication