CN105844183A - Privacy protection method and system of mobile terminal - Google Patents

Privacy protection method and system of mobile terminal Download PDF

Info

Publication number
CN105844183A
CN105844183A CN201610156575.1A CN201610156575A CN105844183A CN 105844183 A CN105844183 A CN 105844183A CN 201610156575 A CN201610156575 A CN 201610156575A CN 105844183 A CN105844183 A CN 105844183A
Authority
CN
China
Prior art keywords
flow
air
mobile terminal
privacy
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610156575.1A
Other languages
Chinese (zh)
Inventor
李慧灵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610156575.1A priority Critical patent/CN105844183A/en
Publication of CN105844183A publication Critical patent/CN105844183A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention provides a privacy protection method of a mobile terminal. The privacy protection method comprises the following steps: inducting airflow above a screen; judging the type of the airflow; and if the airflow is the airflow of a first type, starting a privacy protection mode. The privacy protection method utilizes expiration to form white mist to protect the privacy contents of the terminal, a user blows on the own to dissipate the mist to check the privacy contents, so that the privacy protection method is very convenient for the user to use, prevents the user from forgetting an own unlocking command, and exhibits interestingness and maneuverability.

Description

A kind of method for protecting mobile terminal privacy and system
Technical field
The present invention relates to communication technical field, and particularly to a kind of method for protecting mobile terminal privacy be System.
Background technology
Along with the development of mobile terminal, in mobile terminal, the file of storage and the application of installation get more and more, Such as note, photo, video or social class application program etc..These files or application contain user Substantial amounts of individual privacy data, if intelligent terminal loses or is temporarily used by other people, these private datas Compromised risk will be faced, thus reduce privacy performance and the security performance of terminal.
At present, the secret protection technology of mobile terminal has a lot, typically all arranges procedure lock (such as, close Code, pattern, password etc.), when need checking information with prestore consistent time, can check hidden by normal release Private content.But this program is the most comparatively laborious, checking when each user needs to check, will be manually entered Information;Secondly, when user has forgotten unlocking command, can bother very much.
It is an object of the invention to overcome the deficiencies in the prior art, it is provided that a kind of convenient, more humane Method for protecting mobile terminal privacy and system.
Summary of the invention
It is an object of the invention to provide a kind of method for protecting mobile terminal privacy and system to improve prior art Defect.
The embodiment of the present invention provides a kind of method for protecting mobile terminal privacy, comprises the following steps:
Air-flow above sensing screen;
Judge the type of described air-flow;And
If described air-flow is the air-flow of the first kind, then open privacy protection mode.
Preferably, described privacy protection mode is the effect being formed above screen and being covered with white fog.
Preferably, also include:
If described air-flow is the air-flow of Second Type, then start living things feature recognition;
If identifying successfully, then cancel described privacy protection mode.
Preferably, the type of described air-flow is judged according to the speed of air-flow of sensing and temperature.
Preferably, also include before the described step of the air-flow above sensing screen:
Typing biological characteristic desired value;
The speed of the dissimilar air-flow of typing and the preset range of temperature.
The embodiment of the present invention also provides for a kind of mobile terminal intimacy protection system, including:
Induction module, for sensing the air-flow above screen;
Data processing module, is connected to described induction module, for judging the type of described air-flow;
Respond module, is connected to described data processing module, and being used at described air-flow is the air-flow of the first kind Time, open privacy protection mode.
Preferably, when the air-flow that described air-flow is the first kind, described respond module is formed above screen It is covered with the effect of white fog.
Preferably, described respond module is additionally operable to when the air-flow that described air-flow is Second Type, starts biology Feature identification, if identifying successfully, then cancels described privacy protection mode.
Preferably, the type of described air-flow is judged according to the speed of air-flow of sensing and temperature.
Preferably, also include arranging memory module, for typing biological characteristic desired value, be additionally operable to typing not Speed and the preset range of temperature with type air-flow.
The method for protecting mobile terminal privacy provided by the present invention and system, by sensing and distinguishing on screen The speed of the air-flow of side and temperature, to judge that user is to breathe out or exhaling, determining that user is to breathe out In the case of, open secret protection;Determining that user is in the case of exhaling, opening recognition of face, know In the case of not successfully, just dispel a mist so that user may browse through the content on screen.Therefore, user When needing to open secret protection, only terminal screen need to can be made to form a kind of cloth by terminal screen is breathed out The effect of full white fog, shelters from and needs privacy information to be protected or certain application program, effectively prevent Other people maliciously peep;When needing to check, blowing terminal screen, recognition of face is opened on terminal backstage, it is ensured that Be the face that prestored of user, then white fog moves back scattered, and user can check privacy information voluntarily.This Bright utilization breathe out formation white fog terminal privacy content is protected, by user oneself blow move back Scattered fog checks privacy content, and very convenient user uses, and prevents user from forgeing the unlocking command of oneself, There is interest and operability.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to enforcement In example or description of the prior art, the required accompanying drawing used is briefly described, it should be apparent that, describe below In accompanying drawing be only some embodiments of the present invention, for those of ordinary skill in the art, do not paying On the premise of going out creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
The schematic flow sheet of the method for protecting mobile terminal privacy that Fig. 1 provides for an embodiment of the present invention.
The schematic flow sheet of the method for protecting mobile terminal privacy that Fig. 2 provides for another embodiment of the present invention.
The structural representation of the mobile terminal intimacy protection system that Fig. 3 provides for another embodiment of the present invention.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with accompanying drawing and reality Execute example, the present invention is further elaborated.Only should be appreciated that specific embodiment described herein Only in order to explain the present invention, it is not intended to limit the present invention.
The schematic flow sheet of the method for protecting mobile terminal privacy that Fig. 1 provides for an embodiment of the present invention.This The mobile terminal related in open embodiment can be intelligent terminal, such as, smart mobile phone, panel computer, PDA (Personal Digital Assistant, personal digital assistant) etc..As it is shown in figure 1, mobile terminal privacy Guard method comprises the following steps:
Step S1: the air-flow above sensing screen.
Specifically, in an embodiment of the present invention, the air-flow above monitoring mobile terminal screen, detection in real time The speed of air-flow and temperature value.
Step S2: judge the type of described air-flow.
Specifically, in an embodiment of the present invention, during owing to breathing out and exhaling, the temperature of air-flow and speed are not With, when breathing out, air velocity is relatively slow, and temperature is higher;And when exhaling, air velocity is very fast, temperature is relatively low. Therefore, it can the speed of air-flow according to sensing and temperature judges the type of air-flow.
Step S3: if described air-flow is the air-flow of the first kind, then open privacy protection mode.
Specifically, in an embodiment of the present invention, if it is determined that air-flow is the air-flow of the first kind, then open Privacy protection mode, i.e. forms the effect being covered with white fog above screen, and sheltering from need to be to be protected hidden Personal letter breath or application program, prevent other people from peeping.
Further, if air-flow is the air-flow of Second Type, then living things feature recognition is started;If identifying successfully, Then cancel described privacy protection mode.Specifically, in an embodiment of the present invention, those skilled in the art should It should be appreciated that, the air-flow of the first kind here and the air-flow of Second Type can be to blow or exhale, this Invention is not limited thereto.The present invention, preferably by the air-flow as the first kind of breathing out, will exhale as second The air-flow of type, i.e. when detecting that user breathes out, opens privacy protection mode, makes to be covered with above screen mist Gas, when detecting that user exhales, starts living things feature recognition.
Further, living things feature recognition can include face characteristic identification and fingerprint recognition.Preferably, exist The present invention uses face characteristic identification.
Further, before step S1, also include typing biological characteristic desired value and the dissimilar air-flow of typing Speed and the preset range of temperature.When carrying out living things feature recognition, the biological characteristic value only identified with The difference of biological characteristic desired value, in preset range, just can cancel privacy protection mode, it is allowed to user browses Privacy content.When carrying out air-flow type decision, judge according to the speed of air-flow and the preset range of temperature User is to exhale or breathing out.
The present invention passes through to sense and distinguish speed and the temperature of the air-flow above screen, to judge that user is to breathe out Gas is still exhaled, and is determining that user is in the case of breathing out, and opens secret protection, makes to be covered with above screen Fog;Determining that user is in the case of exhaling, opening recognition of face, in the case of identifying successfully, Dispel a mist so that user may browse through the content on screen.Thus, it is possible to effectively prevent malice from peeping.
The schematic flow sheet of the method for protecting mobile terminal privacy that Fig. 2 provides for another embodiment of the present invention. As in figure 2 it is shown, the method comprises the following steps:
Step S21: typing face, arranges the decision content scope of air-flow.
Step S22: the air-flow above sensing screen, and compare with the decision content scope of the air-flow prestored.
Step S23: judge whether air-flow breathes out, if it is, proceed to step S24;If it is not, Then proceed to step S25.
Step S24: open privacy protection mode, make screen be covered with fog.
Step S25: carry out recognition of face, if recognition of face success, then flow process proceeds to step S26; If identifying unsuccessful, then flow process proceeds to step S27.
Step S26: cancel privacy protection mode, dispel fog, recover original and check state.
Step S27: keep fog state.
The structural representation of the mobile terminal intimacy protection system that Fig. 3 provides for another embodiment of the present invention. As it is shown on figure 3, mobile terminal intimacy protection system includes arranging memory module 310, induction module 320, number According to processing module 330 and respond module 340.Wherein, data processing module 330 is connected to induction module 320 With memory module 310 is set, respond module 340 is connected to arrange memory module 310 and data processing module 330。
In an embodiment of the present invention, memory module 310 is set for typing biological characteristic desired value, also uses Speed and the preset range of temperature in the dissimilar air-flow of typing.Specifically, arrange memory module mainly to enter Pedestrian's face typing operates, and can preserve different faces;Meanwhile, gas stream when breathing out and blow it is respectively provided with Speed and the scope of temperature value, convenient differentiation.
In an embodiment of the present invention, induction module 320 is for sensing the air-flow above screen.Specifically, Induction module 320 mainly senses the gas stream above screen, induces speed and the temperature of gas stream.
In an embodiment of the present invention, data processing module 330 is for judging the type of described air-flow.Specifically Ground, the speed of the gas stream that 330 induction modules 320 of data processing module sense and temperature are with prestoring Contrast, distinguishes user and is breathing out or blowing.
In an embodiment of the present invention, respond module 340 is used for when the air-flow that described air-flow is the first kind, Open privacy protection mode, above screen, form the effect being covered with white fog, be additionally operable at described air-flow During for the air-flow of Second Type, starting living things feature recognition, if identifying successfully, then cancelling described secret protection Pattern.Specifically, the result that respond module 340 judges according to data processing module 330 perform to operation, Wherein, if breathing out, then screen forms the effect being covered with white fog, if blowing, then backstage is opened Opening camera, carry out recognition of face, if identifying successfully, then dispelling a mist;If recognition failures, then keep current State.
Advantageously, the method for protecting mobile terminal privacy of present invention offer and system, by sensing and distinguishing screen The speed of the air-flow above Mu and temperature, to judge that user is to breathe out or exhaling, determine user be In the case of breathing out, open secret protection;Determining that user is in the case of exhaling, opening recognition of face, In the case of identifying successfully, just dispel a mist so that user may browse through the content on screen.Therefore, use When family needs to open secret protection, only terminal screen need to can be made to form one by terminal screen is breathed out It is covered with the effect of white fog, shelters from and need privacy information to be protected or certain application program, the most anti- Only other people maliciously peep;When needing to check, blowing terminal screen, recognition of face is opened on terminal backstage, really Guarantor is the face that user has prestored, then white fog moves back scattered, and user can check privacy information voluntarily.This Invention utilization breathe out formation white fog terminal privacy content is protected, by user oneself blow come Moving back scattered fog and check privacy content, very convenient user uses, and prevents user from forgeing the unlocking command of oneself, There is interest and operability.
The foregoing is only presently preferred embodiments of the present invention, not in order to limit the present invention, all at this Any amendment, equivalent and the improvement etc. made within bright spirit and principle, should be included in the present invention Protection domain within.

Claims (10)

1. a method for protecting mobile terminal privacy, it is characterised in that comprise the following steps:
Air-flow above sensing screen;
Judge the type of described air-flow;And
If described air-flow is the air-flow of the first kind, then open privacy protection mode.
2. method for protecting mobile terminal privacy as claimed in claim 1, it is characterised in that described privacy is protected The pattern of protecting is the effect being formed above screen and being covered with white fog.
3. method for protecting mobile terminal privacy as claimed in claim 2, it is characterised in that also include:
If described air-flow is the air-flow of Second Type, then start living things feature recognition;
If identifying successfully, then cancel described privacy protection mode.
4. method for protecting mobile terminal privacy as claimed in claim 1, it is characterised in that according to sensing The speed of air-flow and temperature judge the type of described air-flow.
5. the method for protecting mobile terminal privacy described in claim 4, it is characterised in that on sensing screen Also include before the described step of the air-flow of side:
Typing biological characteristic desired value;
The speed of the dissimilar air-flow of typing and the preset range of temperature.
6. a mobile terminal intimacy protection system, it is characterised in that including:
Induction module, for sensing the air-flow above screen;
Data processing module, is connected to described induction module, for judging the type of described air-flow;
Respond module, is connected to described data processing module, and being used at described air-flow is the air-flow of the first kind Time, open privacy protection mode.
7. mobile terminal intimacy protection system as claimed in claim 6, it is characterised in that at described air-flow During for the air-flow of the first kind, described respond module forms the effect being covered with white fog above screen.
8. mobile terminal intimacy protection system as claimed in claim 6, it is characterised in that described response mould Block is additionally operable to when the air-flow that described air-flow is Second Type, starts living things feature recognition, if identifying successfully, Then cancel described privacy protection mode.
9. mobile terminal intimacy protection system as claimed in claim 6, it is characterised in that according to sensing The speed of air-flow and temperature judge the type of described air-flow.
10. mobile terminal intimacy protection system as claimed in claim 9, it is characterised in that also include setting Put memory module, for typing biological characteristic desired value, be additionally operable to speed and the temperature of the dissimilar air-flow of typing The preset range of degree.
CN201610156575.1A 2016-03-18 2016-03-18 Privacy protection method and system of mobile terminal Pending CN105844183A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610156575.1A CN105844183A (en) 2016-03-18 2016-03-18 Privacy protection method and system of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610156575.1A CN105844183A (en) 2016-03-18 2016-03-18 Privacy protection method and system of mobile terminal

Publications (1)

Publication Number Publication Date
CN105844183A true CN105844183A (en) 2016-08-10

Family

ID=56588261

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610156575.1A Pending CN105844183A (en) 2016-03-18 2016-03-18 Privacy protection method and system of mobile terminal

Country Status (1)

Country Link
CN (1) CN105844183A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704777A (en) * 2017-10-13 2018-02-16 上海爱优威软件开发有限公司 Concealed display methods and system for terminal
CN109936666A (en) * 2017-12-18 2019-06-25 中兴通讯股份有限公司 A kind of terminal screen control method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101968709A (en) * 2010-09-17 2011-02-09 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and airflow induction based operation method and system thereof
EP2680553A1 (en) * 2012-06-27 2014-01-01 LG Electronics, Inc. Mobile terminal and controlling method thereof
CN103905639A (en) * 2014-03-12 2014-07-02 上海天奕达电子科技有限公司 Method and system for locking and unlocking screen
CN103973891A (en) * 2014-05-09 2014-08-06 平安付智能技术有限公司 Data security processing method for software interface
CN104007809A (en) * 2013-02-27 2014-08-27 联想(北京)有限公司 Control method and electronic device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101968709A (en) * 2010-09-17 2011-02-09 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and airflow induction based operation method and system thereof
EP2680553A1 (en) * 2012-06-27 2014-01-01 LG Electronics, Inc. Mobile terminal and controlling method thereof
CN104007809A (en) * 2013-02-27 2014-08-27 联想(北京)有限公司 Control method and electronic device
CN103905639A (en) * 2014-03-12 2014-07-02 上海天奕达电子科技有限公司 Method and system for locking and unlocking screen
CN103973891A (en) * 2014-05-09 2014-08-06 平安付智能技术有限公司 Data security processing method for software interface

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704777A (en) * 2017-10-13 2018-02-16 上海爱优威软件开发有限公司 Concealed display methods and system for terminal
CN109936666A (en) * 2017-12-18 2019-06-25 中兴通讯股份有限公司 A kind of terminal screen control method and device

Similar Documents

Publication Publication Date Title
CN103699825B (en) Display apparatus and method for operating the same
CN1972186B (en) A mobile identity authentication system and its authentication method
CN109741498A (en) A method of intelligence registration community visitor
CN111325150A (en) Dressing detection device, method and storage medium
CN105637522B (en) Access control is driven using the world of trusted certificate
US20140283014A1 (en) User identity detection and authentication using usage patterns and facial recognition factors
WO2017060844A1 (en) A mobile device and method providing secure data access, management and storage of mass personal data
CN105323473A (en) Method, device and system for modifying image including photographing restricted element
CN206162736U (en) Access control system based on face recognition
CN106296950A (en) A kind of gate control system based on recognition of face
CN108830062A (en) Face identification method, mobile terminal and computer readable storage medium
Berle et al. What is face recognition technology?
CN105659250A (en) World-driven access control
JP6151519B2 (en) Security card management service system and security card management service method
JP5783759B2 (en) Authentication device, authentication method, authentication program, and recording medium
CN105844183A (en) Privacy protection method and system of mobile terminal
KR102188775B1 (en) Method and system for remotely controlling client terminals using face recognition and face recognition terminal
JP5076474B2 (en) Admission control system
WO2015151196A1 (en) Authentication system, authentication method, and authentication program
JP2010009389A (en) Dictionary information registration device, dictionary information registration method, face authentication device, and access control system
CN107527036A (en) A kind of Environmental security detection method, terminal and computer-readable recording medium
Mun et al. Design for visitor authentication based on face recognition technology Using CCTV
JP2003331323A (en) Automatic gate system
CN106355684B (en) Control method, the device and system of controlled plant
CN105703909A (en) Authentication method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160810