CN105718770A - Private mode control method and system - Google Patents

Private mode control method and system Download PDF

Info

Publication number
CN105718770A
CN105718770A CN201610029640.4A CN201610029640A CN105718770A CN 105718770 A CN105718770 A CN 105718770A CN 201610029640 A CN201610029640 A CN 201610029640A CN 105718770 A CN105718770 A CN 105718770A
Authority
CN
China
Prior art keywords
privacy mode
mobile terminal
user
wearable device
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610029640.4A
Other languages
Chinese (zh)
Inventor
郑战海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201610029640.4A priority Critical patent/CN105718770A/en
Publication of CN105718770A publication Critical patent/CN105718770A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention discloses a private mode control method and system. The method comprises the steps that a wearable device confirms that an identity of a user is legal, and sends a control instruction of turning off a private mode of hiding preset content to a mobile terminal; and the mobile terminal receives the control instruction for turning off the private mode. According to the method and system, the wearable device serving as a control end of the private mode of the mobile terminal sends the instruction of turning off the private mode to the mobile terminal after identifying that the user of the wearable device is the legal user, so that the user can see the hidden preset content only by controlling the private mode to be turned off, the privacy of the legal user can be better protected, and the content hidden in the private mode can be better managed.

Description

The control method of a kind of privacy mode and system
Technical field
The present invention relates to information protective technology field, particularly relate to control method and the system of a kind of privacy mode.
Background technology
Mobile terminal, such as mobile phone, as the carry-on object of individual, there are many pictures or application to there is privacy concern, do not want that allowing other people open checks, but traditional method is encryption, and other application that disguise oneself as, or be hidden by obstructed password, it is also possible that hit by overdue, or clicking to open and need to know during input password there is privacy, that does is thorough not.
Along with Intelligent worn device, for instance intelligent watch and Intelligent bracelet popular, Intelligent worn device as second piece of screen with people than mobile phone more secret, the wrist-watch dressed by intelligence or bracelet, it is necessary to help the privacy on people's managing mobile phone.
Summary of the invention
It is an object of the invention to provide the control method of a kind of privacy mode and system, using the wearable device control end as the privacy mode of mobile terminal, it is possible to protect the privacy of user better, the content being hidden under management privacy mode better.
For reaching this purpose, the present invention by the following technical solutions:
First aspect, the control method of a kind of privacy mode, including:
Wearable device confirms that the identity of user is legal, sends the control instruction closing the privacy mode hiding preset to mobile terminal;
Mobile terminal receives described control instruction, closes described privacy mode.
Wherein, before the described control instruction sending the privacy mode closing hiding preset to mobile terminal, also include, confirm that wearable device is in wearing state.
Wherein, described wearable device confirms that the identity of user is legal, including:
Wearable device receives the password of user's input, confirms that described password is consistent with preset password, then the identity of user is legal;Or
Wearable device receives the finger print information of user's input, confirms described finger print information and preset fingerprint information matches, then the identity of user is legal.
Wherein, before the described control instruction sending the privacy mode closing hiding preset to mobile terminal, also including, wearable device receives the instruction of the privacy mode of turning-off mobile terminal.
Wherein, the described control instruction sending the privacy mode closing hiding preset to mobile terminal, including:
Wearable device sends the control instruction closing the privacy mode hiding preset by SIM to mobile terminal;Or
Wearable device sends the control instruction closing the privacy mode hiding preset by mobile communication to mobile terminal;Or
Wearable device sends the control instruction closing the privacy mode hiding preset by near-field communication to mobile terminal.
Second aspect, the control method of a kind of privacy mode, including:
Confirm that the identity of user is legal;
The control instruction closing the privacy mode hiding preset is sent to mobile terminal;
The third aspect, a kind of control system of privacy mode, including being applied to the system of wearable device and being applied to the system of mobile terminal, the described system being applied to wearable device includes the first confirmation module and sending module, described in be applied to the system of mobile terminal and include the first receiver module and close module;
First confirms module, for confirming that the identity of user is legal;
Sending module, for sending the control instruction closing the privacy mode hiding preset to mobile terminal;
First receiver module, is used for receiving described control instruction;
Close module, be used for closing described privacy mode.
Wherein, the system being applied to wearable device described in also includes:
Second receiver module, for receiving the instruction of the privacy mode of the hiding preset of turning-off mobile terminal;
Second confirms module, confirms that wearable device is in wearing state for first.
Wherein, described first confirms that module includes the first reception unit and the first confirmation unit, or includes the second reception unit and the second confirmation unit;
First receives unit, for receiving the password of user's input;
First determines unit, is used for confirming that described password is consistent with preset password, then the identity of user is legal;
Second receives unit, for receiving the finger print information of user's input;
Second confirmation unit, is used for confirming described finger print information and preset fingerprint information matches, then the identity of user is legal.
Fourth aspect, the control system of a kind of privacy mode, including:
First confirms module, for confirming that the identity of user is legal;
Sending module, for sending the control instruction closing the privacy mode hiding preset to mobile terminal.
The control method of a kind of privacy mode disclosed by the invention and system, the method includes: wearable device confirms that the identity of user is legal, sends the control instruction closing the privacy mode hiding preset to mobile terminal;Mobile terminal receives described control instruction, closes described privacy mode.The present invention is using the wearable device control end as the privacy mode of mobile terminal; send, to mobile terminal, the instruction closing privacy mode after the user of identification wearable device is validated user; control privacy mode to close; user can see the preset being hidden; this can protect the privacy of validated user better, it is possible to the content being hidden under management privacy mode better.
Accompanying drawing explanation
Fig. 1 is the method flow diagram of the control method first embodiment of a kind of privacy mode provided by the invention.
Fig. 2 is the method flow diagram of control method second embodiment of a kind of privacy mode provided by the invention.
Fig. 3 is the method flow diagram of control method the 3rd embodiment of a kind of privacy mode provided by the invention.
Fig. 4 is the block diagram of the control system first embodiment of a kind of privacy mode provided by the invention.
Fig. 5 is the block diagram of control system second embodiment of a kind of privacy mode provided by the invention.
Fig. 6 is the block diagram of control system the 3rd embodiment of a kind of privacy mode provided by the invention.
Detailed description of the invention
Technical scheme is further illustrated below in conjunction with accompanying drawing and by detailed description of the invention.
Embodiment one
As it is shown in figure 1, the control method of a kind of privacy mode, comprise the following steps:
S101, wearable device confirm that the identity of user is legal, send the control instruction closing the privacy mode hiding preset to mobile terminal.
S102, mobile terminal receive described control instruction, close described privacy mode.
Preferably, wearable device is intelligent watch or Intelligent bracelet, and mobile terminal is mobile phone.
The embodiment of the present invention is using the wearable device control end as the privacy mode of mobile terminal; send, to mobile terminal, the instruction closing privacy mode after the user of identification wearable device is validated user; control privacy mode to close; user can see the preset being hidden; if user is not validated user; then cannot pass through wearable device and control the privacy mode closedown of mobile terminal; user cannot browse preset hiding content; this can protect the privacy of validated user better, it is possible to managed the content being hidden under privacy mode by wearable device.
Embodiment two
The present embodiment adds several step on the basis of embodiment one, and the content that the present embodiment is not yet detailed refer to embodiment one.
As in figure 2 it is shown, the control method of a kind of privacy mode, comprise the following steps:
S201, confirmation wearable device are in wearing state.
S202, wearable device confirm that the identity wearing user is legal.
Wearable device is intelligent watch or Intelligent bracelet, whether detection intelligent watch or Intelligent bracelet are in wearing state, can by whether detect that the skin of user or ecg characteristics realize, because when intelligent watch or Intelligent bracelet are in wearing state, contact skin in intelligent watch or Intelligent bracelet and wrist, intelligent watch or Intelligent bracelet can obtain the ecg characteristics of user.
Preferably, the identity of described confirmation user is legal, including:
Wearable device receives the password of user's input, confirms that described password is consistent with preset password, then the identity of user is legal;Or
Wearable device receives the finger print information of user's input, confirms described finger print information and preset fingerprint information matches, then the identity of user is legal.
When wearable device is in wearing state; explanation wearable device is currently being used; only when wearable device is in wearing state; and the identity of user is legal; namely when wearer is validated user; wearable device just launches near-field-communication signal, namely only has validated user just can be controlled the privacy mode of mobile terminal, this individual privacy being conducive to protecting validated user further by wearable device.
S203, wearable device receive the instruction of the privacy mode of turning-off mobile terminal, send the control instruction closing described privacy mode to mobile terminal.
S204, mobile terminal receive described control instruction, close described privacy mode.
Wearable device is associated with described mobile terminal in advance, confirm wearable device be in the true user of wearing state legal after, user can pass through wearable device and send the instruction of privacy mode of turning-off mobile terminal to mobile terminal, controls privacy mode and closes.
Preferably, the described control instruction sending the privacy mode closing hiding preset to mobile terminal, including:
Wearable device sends the control instruction closing the privacy mode hiding preset by SIM to mobile terminal;Or
Wearable device sends the control instruction closing the privacy mode hiding preset by mobile communication to mobile terminal;Or
Wearable device sends the control instruction closing the privacy mode hiding preset by near-field communication to mobile terminal.
The control instruction that wearable device sends, to mobile terminal, the privacy mode that preset is hidden in closedown by SIM refers to the control instruction that wearable device closes the privacy mode of hiding preset by short-term mode to mobile terminal transmission.
Mobile communication refers to 2G, 3G or 4G data traffic.
Near-field communication refers to by WiFi, bluetooth, the equidistant nearer communication mode of radiofrequency signal.
The control method of a kind of privacy mode disclosed in the embodiment of the present invention; only when wearable device is in wearing state; and the identity of user legal time; controlled the closedown of the privacy mode of mobile terminal by wearable device, be conducive to protecting the content being hidden under the privacy of user and management privacy mode better.
Embodiment three
The main body of the method for embodiment two is mobile terminal and wearable device, and the method for the present embodiment and embodiment two are distinctive in that its main body is only wearable device, the not yet detailed part reference example two of this enforcement.
As it is shown on figure 3, the control method of a kind of privacy mode, comprise the following steps:
S301, confirm user identity legal.
S302, send to mobile terminal and close the control instruction of privacy mode hiding preset.
Preferably, step S300 is also included before step S301: confirm that wearable device is in wearing state.
The control method of a kind of privacy mode disclosed in the embodiment of the present invention; the closedown of the privacy mode of mobile terminal is controlled by wearable device; be conducive to user to pass through wearable device protect the privacy of user better and manage the content being hidden under privacy mode, and method is simple and convenient.
Embodiment four
The control system of a kind of privacy mode of the present embodiment, corresponding with the method in embodiment one, not yet detailed part is referred to embodiment one.
As shown in Figure 4, a kind of control system of privacy mode, including being applied to the system of wearable device and being applied to the system of mobile terminal, the described system being applied to wearable device includes the first confirmation module 101 and sending module 102, described in be applied to the system of mobile terminal and include the first receiver module 103 and close module 104.
First confirms module 101, for confirming that the identity of user is legal.
Sending module 102, for sending the control instruction closing the privacy mode hiding preset to mobile terminal.
First receiver module 103, is used for receiving described control instruction.
Close module 104, be used for closing described privacy mode.
Embodiment five
The control system of a kind of privacy mode of the present embodiment, corresponding with the method in embodiment two, not yet detailed part is referred to embodiment two.
As shown in Figure 5, a kind of control system of privacy mode, including being applied to the system of wearable device and be applied to the system of mobile terminal, described in be applied to the system of wearable device and include the second confirmation module 201, first and confirm module the 202, second receiver module 203 and sending module 204;The described system being applied to mobile terminal includes the first receiver module 205 and closes module 206.
Second confirms module 201, is used for confirming that wearable device is in wearing state.
First confirms module 202, for confirming that the identity of user is legal.
Second receiver module 203, for receiving the instruction of the privacy mode of the hiding preset of turning-off mobile terminal.
Sending module 204, for sending the control instruction closing the privacy mode hiding preset to mobile terminal.
First receiver module 205, is used for receiving described control instruction.
Close module 206, be used for closing described privacy mode.
Preferably, described first confirms that module 202 includes the first reception unit and the first confirmation unit, or includes the second reception unit and the second confirmation unit;
First receives unit, for receiving the password of user's input;First determines unit, is used for confirming that described password is consistent with preset password, then the identity of user is legal.
Second receives unit, for receiving the finger print information of user's input;Second confirmation unit, is used for confirming described finger print information and preset fingerprint information matches, then the identity of user is legal.
Embodiment six
The control system of a kind of privacy mode of the present embodiment, corresponding with the method in embodiment three, not yet detailed part is referred to embodiment three.
As shown in Figure 6, the control system of a kind of privacy mode, it is applied to wearable device, described system includes:
First confirms module 301, for confirming that the identity of user is legal;
Sending module 302, for sending the control instruction closing the privacy mode hiding preset to mobile terminal.
Preferably, described system also includes the second confirmation module 300, is used for confirming that wearable device is in wearing state.
Confirm that wearable device is in wearing state, and user identity legal after, it is possible to controlled the closedown of the privacy mode of mobile terminal by wearable device.
The control system of a kind of privacy mode disclosed by the invention; the closedown of the privacy mode of mobile terminal is controlled by wearable device; be conducive to user to pass through wearable device protect the privacy of user better and manage the content being hidden under privacy mode, and method is simple and convenient.
The know-why of the present invention is described above in association with specific embodiment.These descriptions are intended merely to explanation principles of the invention, and can not be construed to limiting the scope of the invention by any way.Based on explanation herein, those skilled in the art need not pay performing creative labour can associate other detailed description of the invention of the present invention, and these modes fall within protection scope of the present invention.

Claims (10)

1. the control method of a privacy mode, it is characterised in that including:
Wearable device confirms that the identity of user is legal, sends the control instruction closing the privacy mode hiding preset to mobile terminal;
Mobile terminal receives described control instruction, closes described privacy mode.
2. control method as claimed in claim 1, it is characterised in that before the described control instruction sending the privacy mode closing hiding preset to mobile terminal, also include, confirm that wearable device is in wearing state.
3. control method as claimed in claim 1, it is characterised in that described wearable device confirms that the identity of user is legal, including:
Wearable device receives the password of user's input, confirms that described password is consistent with preset password, then the identity of user is legal;Or
Wearable device receives the finger print information of user's input, confirms described finger print information and preset fingerprint information matches, then the identity of user is legal.
4. control method as claimed in claim 1, it is characterised in that before the described control instruction sending the privacy mode closing hiding preset to mobile terminal, also including, wearable device receives the instruction of the privacy mode of turning-off mobile terminal.
5. control method as claimed in claim 1, it is characterised in that the described control instruction sending the privacy mode closing hiding preset to mobile terminal, including:
Wearable device sends the control instruction closing the privacy mode hiding preset by SIM to mobile terminal;Or
Wearable device sends the control instruction closing the privacy mode hiding preset by mobile communication to mobile terminal;Or
Wearable device sends the control instruction closing the privacy mode hiding preset by near-field communication to mobile terminal.
6. the control method of a privacy mode, it is characterised in that including:
Confirm that the identity of user is legal;
The control instruction closing the privacy mode hiding preset is sent to mobile terminal.
7. the control system of a privacy mode, it is characterized in that, including being applied to the system of wearable device and being applied to the system of mobile terminal, the described system being applied to wearable device includes the first confirmation module and sending module, described in be applied to the system of mobile terminal and include the first receiver module and close module;
First confirms module, for confirming that the identity of user is legal;
Sending module, for sending the control instruction closing the privacy mode hiding preset to mobile terminal;
First receiver module, is used for receiving described control instruction;
Close module, be used for closing described privacy mode.
8. control system as claimed in claim 7, it is characterised in that described in be applied to the system of wearable device and also include:
Second receiver module, for receiving the instruction of the privacy mode of the hiding preset of turning-off mobile terminal;
Second confirms module, is used for confirming that wearable device is in wearing state.
9. control system as claimed in claim 7, it is characterised in that described first confirms that module includes the first reception unit and the first confirmation unit, or includes the second reception unit and the second confirmation unit;
First receives unit, for receiving the password of user's input;
First determines unit, is used for confirming that described password is consistent with preset password, then the identity of user is legal;
Second receives unit, for receiving the finger print information of user's input;
Second confirmation unit, is used for confirming described finger print information and preset fingerprint information matches, then the identity of user is legal.
10. the control system of a privacy mode, it is characterised in that including:
First confirms module, for confirming that the identity of user is legal;
Sending module, for sending the control instruction closing the privacy mode hiding preset to mobile terminal.
CN201610029640.4A 2016-01-15 2016-01-15 Private mode control method and system Pending CN105718770A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610029640.4A CN105718770A (en) 2016-01-15 2016-01-15 Private mode control method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610029640.4A CN105718770A (en) 2016-01-15 2016-01-15 Private mode control method and system

Publications (1)

Publication Number Publication Date
CN105718770A true CN105718770A (en) 2016-06-29

Family

ID=56147930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610029640.4A Pending CN105718770A (en) 2016-01-15 2016-01-15 Private mode control method and system

Country Status (1)

Country Link
CN (1) CN105718770A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210358A (en) * 2016-09-05 2016-12-07 努比亚技术有限公司 Terminal protection device and method
WO2020014360A1 (en) * 2018-07-10 2020-01-16 Intuitive Surgical Operations, Inc. Systems and methods for censoring confidential information
CN113301403A (en) * 2021-05-25 2021-08-24 惠州Tcl移动通信有限公司 Media playing control method, device, equipment and medium based on wearable equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060288233A1 (en) * 2005-04-25 2006-12-21 Douglas Kozlay Attachable biometric authentication apparatus for watchbands and other personal items
US20070050618A1 (en) * 2005-08-31 2007-03-01 Pierre Roux Method and apparatus for user authentication
CN103944615A (en) * 2014-04-14 2014-07-23 惠州Tcl移动通信有限公司 Method and system for achieving near field unlocking according to electrocardiogram
CN104202071A (en) * 2014-08-05 2014-12-10 深圳市百萃珠宝有限公司 System and method for performing information interaction with mobile terminal by using NFC (near field communication) jewelry
US20140366123A1 (en) * 2013-06-11 2014-12-11 Google Inc. Wearable Device Multi-mode System
CN104298902A (en) * 2014-09-28 2015-01-21 小米科技有限责任公司 Method, device and equipment for displaying applications
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060288233A1 (en) * 2005-04-25 2006-12-21 Douglas Kozlay Attachable biometric authentication apparatus for watchbands and other personal items
US20070050618A1 (en) * 2005-08-31 2007-03-01 Pierre Roux Method and apparatus for user authentication
US20140366123A1 (en) * 2013-06-11 2014-12-11 Google Inc. Wearable Device Multi-mode System
CN103944615A (en) * 2014-04-14 2014-07-23 惠州Tcl移动通信有限公司 Method and system for achieving near field unlocking according to electrocardiogram
CN104202071A (en) * 2014-08-05 2014-12-10 深圳市百萃珠宝有限公司 System and method for performing information interaction with mobile terminal by using NFC (near field communication) jewelry
CN104298902A (en) * 2014-09-28 2015-01-21 小米科技有限责任公司 Method, device and equipment for displaying applications
CN105045085A (en) * 2015-08-26 2015-11-11 广东欧珀移动通信有限公司 Control method of smart watch and the smart watch

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210358A (en) * 2016-09-05 2016-12-07 努比亚技术有限公司 Terminal protection device and method
WO2020014360A1 (en) * 2018-07-10 2020-01-16 Intuitive Surgical Operations, Inc. Systems and methods for censoring confidential information
CN113301403A (en) * 2021-05-25 2021-08-24 惠州Tcl移动通信有限公司 Media playing control method, device, equipment and medium based on wearable equipment
CN113301403B (en) * 2021-05-25 2022-12-09 惠州Tcl移动通信有限公司 Media playing control method, device, equipment and medium based on wearable equipment

Similar Documents

Publication Publication Date Title
CN105718771A (en) Private mode control method and system
CN106293751B (en) Method for displaying information on terminal equipment and terminal equipment
EP3089062B1 (en) Portable key device and device control method
CN105162976B (en) Mobile terminal and its anti-theft processing method
KR101755024B1 (en) Mobile terminal and method for cancelling hold thereof
CN103106736B (en) A kind of identity identifying method, terminal and server
CN110348186B (en) Display method based on user identity recognition and electronic equipment
CN103944615A (en) Method and system for achieving near field unlocking according to electrocardiogram
CN106683242A (en) Intelligent lock system, intelligent lock and intelligent wearable equipment
CN105184136A (en) Identity recognition method, device and system
CN105718770A (en) Private mode control method and system
CN110941821A (en) Data processing method, device and storage medium
CN110830262B (en) Authorization management method and electronic equipment
US20170289155A1 (en) Communication between devices without establishing a persistent connection
CN106790936B (en) A kind of switching method and wearable device of call mode
CN107846508A (en) For the assisted memory method and system of forgetful crowd
WO2014201621A1 (en) Mobile terminal, wearable device, and communication message processing method
KR101582266B1 (en) Method for controlling information display at mobile device interworking with wearable device
CN105118116A (en) Security protection terminal, device and method
US10136314B2 (en) BCC enabled key management system
CN107786750B (en) Unlocking method and device of mobile terminal and computer readable storage medium
KR101671064B1 (en) Mobile terminal and operating method thereof
KR20140062933A (en) Mobile terminal and method for controlling of the same
CN107079255A (en) The method and system of the network application of first communication device is shown in secondary communication device using BAN
US9947197B2 (en) Alerting system and method for portable electronic device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160629