CN105809007A - Privacy protection method and device - Google Patents

Privacy protection method and device Download PDF

Info

Publication number
CN105809007A
CN105809007A CN201610199768.5A CN201610199768A CN105809007A CN 105809007 A CN105809007 A CN 105809007A CN 201610199768 A CN201610199768 A CN 201610199768A CN 105809007 A CN105809007 A CN 105809007A
Authority
CN
China
Prior art keywords
mobile terminal
permission levels
finger print
operating right
print information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610199768.5A
Other languages
Chinese (zh)
Inventor
成伟男
张充
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201610199768.5A priority Critical patent/CN105809007A/en
Publication of CN105809007A publication Critical patent/CN105809007A/en
Priority to PCT/CN2016/097463 priority patent/WO2017166689A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a privacy protection method and device, relates to the technical field of mobile terminals and can solve the problem that in the prior art, potential safety hazards exist in privacy information in a mobile terminal.The privacy protection method includes the steps that fingerprint information input by a user is received, the permission level corresponding to the fingerprint information is determined, operation permission corresponding to the permission level is set, when the non-operation time of a mobile terminal reaches the preset time, operation permission corresponding to a low permission level is set, and the low permission level is lower than the current permission level.The privacy protection method and device are suitable for being adopted when privacy information in the mobile terminal is protected.

Description

A kind of method of secret protection and device
Technical field
The present invention relates to technical field of mobile terminals, particularly relate to method and the device of a kind of secret protection.
Background technology
At present, increasing mobile terminal has possessed fingerprint identification function, and fingerprint identification function is generally used for mobile phone and unlocks, or replaces password to use when quick payment, uses mobile phone to bring a lot of facility for user.The privacy information after but user uses unlocked by fingerprint mobile phone, in mobile phone, for instance the information such as photo, note, message registration can be browsed by other people and operate, and cause that the privacy information in mobile terminal exists potential safety hazard.
Summary of the invention
Embodiments of the invention provide method and the device of a kind of secret protection, it is possible to the problem that the privacy information solved in prior art in mobile terminal exists potential safety hazard.
For reaching above-mentioned purpose, embodiments of the invention adopt the following technical scheme that
A kind of method of secret protection, including:
Receive the finger print information of user's input;
Determine the Permission Levels that described finger print information is corresponding;
Operating right corresponding to described Permission Levels is set;
When the non-operating time of mobile terminal reaches Preset Time, arranging the operating right that low rights rank is corresponding, described low rights rank is lower than current privilege level.
A kind of device of secret protection, described device is applied in mobile terminal, and described device includes:
Receive unit, for receiving the finger print information of user's input;
Determine unit, the Permission Levels corresponding for determining described finger print information that described reception unit receives;
Unit is set, for arranging corresponding to the described operating right determining described Permission Levels that unit determines;When the non-operating time of mobile terminal reaches Preset Time, arranging the operating right that low rights rank is corresponding, described low rights rank is lower than current privilege level.
The method of the secret protection that the embodiment of the present invention provides and device; first the finger print information of user's input is received; determine the Permission Levels that finger print information is corresponding; operating right corresponding to these Permission Levels is set; when the non-operating time of mobile terminal reaches Preset Time; arranging the operating right that low rights rank is corresponding, low rights rank is lower than current privilege level.It is in released state at mobile terminal compared in prior art, private information in mobile terminal can be browsed by other people, cause that the privacy information in mobile terminal exists potential safety hazard and compares, the Permission Levels that finger print informations different in the embodiment of the present invention is corresponding different, mobile terminal can arrange operating right according to Permission Levels, make that only there is the user checking privacy authority and can check the privacy information in mobile terminal, and when the non-operating time of mobile terminal arrives Preset Time, mobile terminal can reduce operating right, avoid the privacy information in mobile terminal by other people pry, improve the safety of privacy information in mobile terminal.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, the accompanying drawing used required in embodiment or description of the prior art will be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
The flow chart of the method for a kind of secret protection that Fig. 1 provides for the embodiment of the present invention;
The flow chart of the method for the another kind of secret protection that Fig. 2 provides for the embodiment of the present invention;
The flow chart of the method for the another kind of secret protection that Fig. 3 provides for the embodiment of the present invention;
The logical structure schematic diagram of the device of a kind of secret protection that Fig. 4 provides for the embodiment of the present invention;
The logical structure schematic diagram of the device of the another kind of secret protection that Fig. 5 provides for the embodiment of the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of protection of the invention.
There is the problem of potential safety hazard in the privacy information in order to solve in prior art in mobile terminal, the embodiment of the present invention provides a kind of method of secret protection, and the method is applied in mobile terminal, as it is shown in figure 1, the method includes:
101, the finger print information of user's input is received.
It is understood that when user adopts unlocked by fingerprint, can input finger print information, and then mobile terminal can carry out subsequent step according to the finger print information of user's input.
102, the Permission Levels that finger print information is corresponding are determined.
Wherein, the corresponding relation of finger print information and Permission Levels is to be arranged and stored in mobile terminal in advance, after mobile terminal receives the finger print information of user's input, finger print information is identified, and then the Permission Levels that the finger print information of storage is corresponding with determining currently received finger print information in the corresponding relation of Permission Levels from mobile terminal.
Wherein, Permission Levels at least include highest weight limit rank, the operating right that highest weight limits rank corresponding is allow all information in mobile terminal are operated, such as, mobile terminal can respond the requests such as secret note or message registration of opening of user's input the request display private information such as secret note or message registration according to user's input.
It should be noted that, Permission Levels in the embodiment of the present invention can only include highest weight limit rank and common Permission Levels, the operating right that common Permission Levels are corresponding is: allow the non-private information in mobile terminal is operated, but do not allow the private information in mobile terminal is operated, under the operating right that common Permission Levels are corresponding, private information can be hidden by mobile terminal, will not respond the request checking private information received.
In another kind of implementation, the embodiment of the present invention can include multiple Permission Levels, the such as superlative degree, the second level, the third level ... every one-level Permission Levels corresponding respective operating right respectively, from the superlative degree, the operating right that every one-level Permission Levels are corresponding weakens step by step, or the operating right of variety classes application in every one-level Permission Levels respective operations mobile terminal, but the operating right that only highest weight limit rank is corresponding just allows the private information of mobile terminal is operated.
It should be noted that, in the process determining Permission Levels that finger print information is corresponding, finger print information can be identified by mobile terminal, and when determining that finger print information is legal finger print information, mobile terminal can successfully unlock.
103, the operating right corresponding to described Permission Levels is set.
Above-mentioned steps 102 is determined after the Permission Levels that the finger print information received is corresponding, the operating right of current mobile terminal can be set to the operating right that these Permission Levels are corresponding.
104, when the non-operating time of mobile terminal reaches Preset Time, arranging the operating right that low rights rank is corresponding, low rights rank is lower than current privilege level.
It is understandable that, when mobile terminal is not operated in Preset Time, spy upon the private information in mobile terminal in order to avoid other people, operating right can be set to the operating right that low rights rank is corresponding by mobile terminal automatically, and low rights rank is lower than current privilege level.
Such as, Preset Time can be 30 seconds, when including highest weight limit rank and common Permission Levels when Permission Levels, the current operating right of mobile terminal is the operating right that highest weight limit rank is corresponding, if mobile terminal is not carried out any operation in 30 seconds, then operating right can be set to the operating right that common Permission Levels are corresponding by mobile terminal.
nullThe method of the secret protection that the embodiment of the present invention provides,First the finger print information of user's input is received,Determine the Permission Levels that finger print information is corresponding,Operating right corresponding to these Permission Levels is set,When the non-operating time of mobile terminal reaches Preset Time,The operating right that low rights rank is corresponding is set,Low rights rank is lower than current privilege level,It is in released state at mobile terminal compared in prior art,Private information in mobile terminal can be browsed by other people,Cause that the privacy information in mobile terminal exists potential safety hazard and compares,The Permission Levels that finger print informations different in the embodiment of the present invention is corresponding different,Mobile terminal can arrange operating right according to Permission Levels,Make that only there is the user checking privacy authority and can check the privacy information in mobile terminal,And when the non-operating time of mobile terminal arrives Preset Time,Mobile terminal can reduce operating right,Avoid the privacy information in mobile terminal by other people pry,Improve the safety of privacy information in mobile terminal.
Before method flow in realizing embodiment corresponding to Fig. 1, the correlation function in mobile terminal need to be configured, in the another kind of implementation that the embodiment of the present invention provides, as in figure 2 it is shown, the method includes:
201, the finger print information that user inputs first is received.
Wherein, the finger print information that user inputs first refers to the finger print information that mobile terminal did not preserve
202, the Permission Levels that finger print information that user inputs first is corresponding are set.
203, the operating right that each Permission Levels are corresponding is set.
It should be noted that; when user arranges the privacy protection function of mobile terminal first; the finger print information of oneself need to be inputted; Permission Levels corresponding for this finger print information can be set to highest weight limit rank by mobile terminal, and arranging operating right corresponding to highest weight limit rank is allow all information in mobile terminal are operated.
Afterwards, when opening highest weight limit operating right corresponding to rank, mobile terminal can receive other finger print information, arranges, in the instruction arranging interface input of mobile terminal, the Permission Levels that other finger print information is corresponding according to user.
What deserves to be explained is, the embodiment of the present invention is not intended to the execution sequence between step 201-202 and step 203, multiple Permission Levels can be set in advance, and set the operating right that each Permission Levels are corresponding, can also after above-mentioned steps 202 arranges the Permission Levels that finger print information that user inputs first is corresponding, the operating right that these Permission Levels are corresponding, the invention is not limited in this regard are set again.
204, unlocking pin and described highest weight limit secret password corresponding to rank are set.
It is understandable that, at user's inconvenience unlocked by fingerprint, or when mobile terminal cannot recognize that the finger print information of user, it is also possible to by inputting the mode of password, mobile terminal is unlocked, so unlocking pin and the secret password of mobile terminal need to be arranged in advance.
Wherein, unlocking pin is for being unlocked mobile terminal, and secret password is used to determine whether to open the operating right that highest weight limit rank is corresponding.
Equally, the present invention be also not intended to step 204 and above-mentioned steps 201-202 and and step 203 between execution sequence.
In conjunction with the embodiment shown in Fig. 1, after mobile terminal receives the finger print information of user's input, finger print information need to be verified, shown in Fig. 1 is the acquiescence successful flow process of fingerprint authentication, the embodiment of the present invention additionally provides the execution flow process after fingerprint authentication failure, as it is shown on figure 3, after the finger print information that above-mentioned steps 101, reception user input, the method also includes:
301, the finger print information of user's input is verified.
When fingerprint authentication success, perform above-mentioned steps 102, when fingerprint authentication failure, perform step 302.
302, prompting user inputs unlocking pin.
303, receive the unlocking pin of user's input, unlocking pin is verified.
Wherein, when the unlocking pin received is identical with the unlocking pin arranged in advance, then unlocking pin is proved to be successful, and performs step 304;Otherwise refuse to unlock, do not carry out other operations.
304, prompting user inputs secret password.
305, receive the secret password of user's input, secret password is verified.
When the secret password received is identical with the secret password arranged in advance, it is proved to be successful, performs step 306;Otherwise, authentication failed, perform step 307.
306, the operating right that highest weight limit rank is corresponding is set.
After arranging the operating right that highest weight limit rank is corresponding, in mobile terminal, all information all can show.
307, the operating right that second advanced Permission Levels are corresponding is set.
After arranging the operating right that second advanced Permission Levels are corresponding, the private information of mobile terminal is hidden, and is only able to display the information except private information.
It is understood that when only including highest Permission Levels and common Permission Levels when Permission Levels, then step 307 is arrange the operating right that common Permission Levels are corresponding.
What deserves to be explained is, after step 306 and 307, all need to perform step 104.
The method of the secret protection that the embodiment of the present invention provides, when user uses password that mobile terminal is unlocked, still need to secret password is verified, only to after secret password authentification success, mobile terminal just can be set to the operating right that highest Permission Levels are corresponding, when being in operating right corresponding to highest Permission Levels due to only mobile terminal, user just can check the privacy information in mobile terminal, if so secret password authentification is failed, just cannot check the privacy information in mobile terminal, avoid the privacy information in mobile terminal by other people pry, improve the safety of privacy information in mobile terminal.
In conjunction with the method flow shown in Fig. 1 to Fig. 3, the embodiment of the present invention also provides for the device of a kind of secret protection, and this device is applied in mobile terminal, and as shown in Figure 4, this device includes: receives unit 401, it is determined that unit 402, arranges unit 403;
Receive unit 401, for receiving the finger print information of user's input;
Determine unit 402, the Permission Levels corresponding for determining the finger print information receiving unit 401 reception;
Unit 403 is set, for arranging the operating right corresponding to determining Permission Levels that unit 402 determines;When the non-operating time of mobile terminal reaches Preset Time, arranging the operating right that low rights rank is corresponding, described low rights rank is lower than current privilege level.
In an alternative embodiment of the invention, receive unit 401, be additionally operable to receive the finger print information that user inputs first;
Unit 403 is set, is additionally operable to arrange the Permission Levels that finger print information that user inputs first is corresponding;The operating right that each Permission Levels are corresponding is set.
Wherein, Permission Levels include highest weight limit rank, and the operating right that highest weight limits rank corresponding is allow all information in mobile terminal are operated.
In an alternative embodiment of the invention, unit 403 is set, is additionally operable to arrange unlocking pin and secret password corresponding to highest weight limit rank.
In an alternative embodiment of the invention, as it is shown in figure 5, this device also includes: authentication unit 404, Tip element 405,
Authentication unit 404, for being identified the finger print information of user's input;
Tip element 405, for when fingerprint recognition failure, prompting user inputs unlocking pin;
Receive unit 401, be additionally operable to receive the unlocking pin of user's input.
Authentication unit 404, is additionally operable to the unlocking pin to receiving unit 401 reception and is verified;
Tip element 405, is additionally operable to when unlocking pin is proved to be successful, and prompting user inputs secret password;
Receive unit 401, be additionally operable to receive the secret password of user's input.
Authentication unit 404, is additionally operable to the secret password to receiving unit 401 reception and is verified;
Unit 403 is set, is additionally operable to when secret password authentification success, the operating right that highest weight limit rank is corresponding is set;When secret password authentification failure, the operating right that second advanced Permission Levels are corresponding is set.
nullThe device of the secret protection that the embodiment of the present invention provides,Receive unit and receive the finger print information of user's input,Determine that unit determines the Permission Levels that finger print information is corresponding,Unit is set the operating right corresponding to these Permission Levels is set,When the non-operating time of mobile terminal reaches Preset Time,The operating right that low rights rank is corresponding is set,Low rights rank is lower than current privilege level,It is in released state at mobile terminal compared in prior art,Private information in mobile terminal can be browsed by other people,Cause that the privacy information in mobile terminal exists potential safety hazard and compares,The Permission Levels that finger print informations different in the embodiment of the present invention is corresponding different,Mobile terminal can arrange operating right according to Permission Levels,Make that only there is the user checking privacy authority and can check the privacy information in mobile terminal,And when the non-operating time of mobile terminal arrives Preset Time,Mobile terminal can reduce operating right,Avoid the privacy information in mobile terminal by other people pry,Improve the safety of privacy information in mobile terminal.
Through the above description of the embodiments, those skilled in the art is it can be understood that can add the mode of required common hardware by software to the present invention and realize, naturally it is also possible to by hardware, but in a lot of situation, the former is embodiment more preferably.Based on such understanding, the part that prior art is contributed by technical scheme substantially in other words can embody with the form of software product, this computer software product is stored in the storage medium that can read, floppy disk such as computer, hard disk or CD etc., including some instructions with so that a computer equipment (can be personal computer, server, or the network equipment etc.) performs the method described in each embodiment of the present invention.
The above; being only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, any those familiar with the art is in the technical scope that the invention discloses; change can be readily occurred in or replace, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with described scope of the claims.

Claims (10)

1. the method for a secret protection, it is characterised in that including:
Receive the finger print information of user's input;
Determine the Permission Levels that described finger print information is corresponding;
Operating right corresponding to described Permission Levels is set;
When the non-operating time of mobile terminal reaches Preset Time, arranging the operating right that low rights rank is corresponding, described low rights rank is lower than current privilege level.
2. the method for secret protection according to claim 1, it is characterised in that described method also includes:
Receive the finger print information that user inputs first;
The Permission Levels that finger print information that described user inputs first is corresponding are set;
The operating right that each Permission Levels are corresponding is set.
3. the method for secret protection according to claim 2, it is characterised in that described Permission Levels include highest weight limit rank, the operating right that described highest weight limits rank corresponding is allow all information in mobile terminal are operated.
4. the method for secret protection according to claim 3, it is characterised in that described method also includes:
Unlocking pin and described highest weight limit secret password corresponding to rank are set.
5. the method for secret protection according to any one of claim 1 to 4, it is characterised in that after the described finger print information receiving user's input, described method also includes:
The finger print information that described user is inputted is identified;
When fingerprint recognition failure, prompting user inputs unlocking pin;
Receive the unlocking pin of user's input, described unlocking pin is verified;
When described unlocking pin is proved to be successful, prompting user inputs secret password;
Receive the secret password of user's input, described secret password is verified;
When described secret password authentification success, the operating right that described highest weight limit rank is corresponding is set;
When described secret password authentification failure, the operating right that second advanced Permission Levels are corresponding is set.
6. the device of a secret protection, it is characterised in that described device is applied in mobile terminal, described device includes:
Receive unit, for receiving the finger print information of user's input;
Determine unit, the Permission Levels corresponding for determining described finger print information that described reception unit receives;
Unit is set, for arranging corresponding to the described operating right determining described Permission Levels that unit determines;Being additionally operable to when the non-operating time of mobile terminal reaches Preset Time, arrange the operating right that low rights rank is corresponding, described low rights rank is lower than current privilege level.
7. the device of secret protection according to claim 6, it is characterised in that
Described reception unit, is additionally operable to receive the finger print information that user inputs first;
Described unit is set, is additionally operable to arrange the Permission Levels that finger print information that described user inputs first is corresponding;It is additionally operable to arrange the operating right that each Permission Levels are corresponding.
8. the device of secret protection according to claim 7, it is characterised in that described Permission Levels include highest weight limit rank, the operating right that described highest weight limits rank corresponding is allow all information in mobile terminal are operated.
9. the device of secret protection according to claim 8, it is characterised in that
Described unit is set, is additionally operable to arrange unlocking pin and secret password corresponding to described highest weight limit rank.
10. the device of the secret protection according to any one of claim 6 to 9, it is characterised in that described device also includes:
Authentication unit, is verified for the finger print information that described user is inputted;
Tip element, for when fingerprint authentication failure, prompting user inputs unlocking pin;
Described reception unit, is additionally operable to receive the unlocking pin of user's input;
Described authentication unit, the unlocking pin being additionally operable to described reception unit is received is verified;
Described Tip element, is additionally operable to when described unlocking pin is proved to be successful, and prompting user inputs secret password;
Described reception unit, is additionally operable to receive the secret password of user's input;
Described authentication unit, the secret password being additionally operable to described reception unit is received is verified;
Described unit is set, is additionally operable to when described secret password authentification success, the operating right that described highest weight limit rank is corresponding is set;When described secret password authentification failure, the operating right that second advanced Permission Levels are corresponding is set.
CN201610199768.5A 2016-03-31 2016-03-31 Privacy protection method and device Pending CN105809007A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610199768.5A CN105809007A (en) 2016-03-31 2016-03-31 Privacy protection method and device
PCT/CN2016/097463 WO2017166689A1 (en) 2016-03-31 2016-08-31 Privacy protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610199768.5A CN105809007A (en) 2016-03-31 2016-03-31 Privacy protection method and device

Publications (1)

Publication Number Publication Date
CN105809007A true CN105809007A (en) 2016-07-27

Family

ID=56459455

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610199768.5A Pending CN105809007A (en) 2016-03-31 2016-03-31 Privacy protection method and device

Country Status (2)

Country Link
CN (1) CN105809007A (en)
WO (1) WO2017166689A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106355141A (en) * 2016-08-24 2017-01-25 上海传英信息技术有限公司 Portable electronic device and operation method thereof
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN107798224A (en) * 2016-09-07 2018-03-13 中兴通讯股份有限公司 A kind of terminal control method and device, user terminal
WO2019051692A1 (en) * 2017-09-13 2019-03-21 深圳传音通讯有限公司 Privacy information protection method, terminal, and computer readable storage medium
CN110674486A (en) * 2019-09-25 2020-01-10 珠海格力电器股份有限公司 Terminal security control method, storage medium and terminal equipment

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109711177A (en) * 2018-12-14 2019-05-03 国家电网有限公司 Data safety control method and terminal device based on biological information identification
CN113378135B (en) * 2021-06-08 2023-08-25 华中科技大学 Method for inquiring and verifying privacy data of computer
WO2023123493A1 (en) * 2021-12-31 2023-07-06 华为技术有限公司 Data management method and apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101384048A (en) * 2008-09-08 2009-03-11 中兴通讯股份有限公司 Information managing method and mobile terminal
CN102855426A (en) * 2012-08-03 2013-01-02 广东欧珀移动通信有限公司 User management method based on Android
CN103902862A (en) * 2012-12-30 2014-07-02 联想(北京)有限公司 Mobile device management method and device and mobile device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103390126A (en) * 2012-05-09 2013-11-13 腾讯科技(深圳)有限公司 Use permission management method and device
RS54229B1 (en) * 2012-06-14 2015-12-31 Vlatacom D.O.O. System and method for biometric access control
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN104065823A (en) * 2014-06-30 2014-09-24 惠州Tcl移动通信有限公司 User mode control method and user mode control system based on iris recognition technology for mobile terminal
CN105208008A (en) * 2015-08-27 2015-12-30 宇龙计算机通信科技(深圳)有限公司 Fingerprint-identification-based account logging-in method and apparatus, and terminal
CN105208211B (en) * 2015-09-29 2019-02-12 努比亚技术有限公司 A kind of privacy protection device, method and mobile terminal
CN105809007A (en) * 2016-03-31 2016-07-27 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101384048A (en) * 2008-09-08 2009-03-11 中兴通讯股份有限公司 Information managing method and mobile terminal
CN102855426A (en) * 2012-08-03 2013-01-02 广东欧珀移动通信有限公司 User management method based on Android
CN103902862A (en) * 2012-12-30 2014-07-02 联想(北京)有限公司 Mobile device management method and device and mobile device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017166689A1 (en) * 2016-03-31 2017-10-05 宇龙计算机通信科技(深圳)有限公司 Privacy protection method and device
CN106355141A (en) * 2016-08-24 2017-01-25 上海传英信息技术有限公司 Portable electronic device and operation method thereof
CN107798224A (en) * 2016-09-07 2018-03-13 中兴通讯股份有限公司 A kind of terminal control method and device, user terminal
WO2019051692A1 (en) * 2017-09-13 2019-03-21 深圳传音通讯有限公司 Privacy information protection method, terminal, and computer readable storage medium
CN110674486A (en) * 2019-09-25 2020-01-10 珠海格力电器股份有限公司 Terminal security control method, storage medium and terminal equipment

Also Published As

Publication number Publication date
WO2017166689A1 (en) 2017-10-05

Similar Documents

Publication Publication Date Title
CN105809007A (en) Privacy protection method and device
US10102524B2 (en) Access control and mobile security app
CN103377332B (en) The method of access application and device
US20150279133A1 (en) Configurable digital badge holder
US20070257104A1 (en) Portable device and methods for performing secure transactions
US9485255B1 (en) Authentication using remote device locking
JP2013537758A (en) Method and apparatus for unlocking operating system
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
CN107845165A (en) A kind of server cabinet door control method, device and terminal
CN105025165A (en) Interface unlocking method and system corresponding to multiple passwords
CN105512547A (en) Intelligent terminal privacy protection method and intelligent terminal privacy protection system
CN105929974A (en) Password input management method and mobile terminal
CN104104671B (en) Establish the unified dynamic authorization code system of business entity's account
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN103324874A (en) Verification method and electronic device
WO2014180345A1 (en) User identity verification and authorization system
CN104239762A (en) Method for realizing secure login in Windows system
CN108122111B (en) Secure payment method, device, storage medium and computer equipment
CN106156549B (en) application program authorization processing method and device
CN107679411A (en) A kind of mobile terminal privacy processing method and mobile terminal
CN105871840B (en) A kind of certificate management method and system
CN105678149B (en) A kind of unlocking method and terminal
CN105072084B (en) The method for building up of mobile terminal and external equipment data connection
CN104252676A (en) System and method for using real-time communication and digital certificate to authenticate Internet bank account identity

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160727

RJ01 Rejection of invention patent application after publication