CN106446634A - Method for privacy protection of mobile terminal and mobile terminal - Google Patents

Method for privacy protection of mobile terminal and mobile terminal Download PDF

Info

Publication number
CN106446634A
CN106446634A CN201610850963.XA CN201610850963A CN106446634A CN 106446634 A CN106446634 A CN 106446634A CN 201610850963 A CN201610850963 A CN 201610850963A CN 106446634 A CN106446634 A CN 106446634A
Authority
CN
China
Prior art keywords
head portrait
destination application
mobile terminal
active user
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610850963.XA
Other languages
Chinese (zh)
Inventor
何宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201610850963.XA priority Critical patent/CN106446634A/en
Publication of CN106446634A publication Critical patent/CN106446634A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a method for privacy protection of a mobile terminal and the mobile terminal. The method comprises the steps of collecting a head portrait of a current user through a camera; judging whether the head portrait of the current user matches a preset head portrait; if the head portrait of the current user does not match the preset head portrait, quitting a currently operated target application program; and concealing an icon of the quitted target application program. Therefore, when the current user is not an owner or other users having using rights, the application program having privacy information can be quitted, the icon is concealed, and thus privacy protection performances of the mobile terminal are improved.

Description

A kind of method for secret protection of mobile terminal and mobile terminal
Technical field
The present invention relates to communication technical field, more particularly, to a kind of method for secret protection of mobile terminal and mobile terminal.
Background technology
With the development of mobile communication technology, the mobile terminal such as smart mobile phone and panel computer becomes people's daily life In indispensable instrument, it has become the most used electronic equipment of people.When user is to the call of mobile terminal, bat When being operated according to application programs such as, mail transmission/reception and online payments, substantial amounts of privacy information can be produced, such as photo, regard Frequently, the information such as note and payment cipher.Therefore, people require more and more higher for the secret protection performance of mobile terminal.
At present, generally by arranging safety lock for mobile terminal, user needs to carry out verifying that unblock can be to mobile whole Application program in end is operated.But, when mobile terminal is in released state and current operation has application program, currently User can operate to the application program running current in mobile terminal, such as browse photo, watch video, check note with And carry out online payment etc., and active user be not the owner of this mobile terminal or other there is the user of access right When, it is easily caused leakage of private information in mobile terminal, thus the owner to this mobile terminal brings loss.
It can be seen that, current mobile terminal has that secret protection performance is poor.
Content of the invention
The embodiment of the present invention provides a kind of method for secret protection of mobile terminal and mobile terminal, is deposited with solving mobile terminal Problem in secret protection performance difference.
In a first aspect, embodiments providing a kind of method for secret protection of mobile terminal, it is applied to including shooting The mobile terminal of head, including:
Gather the head portrait of active user by described photographic head;
Judge whether the head portrait of described active user is mated with default head portrait;
If the head portrait of described active user is mismatched with described default head portrait, exit the destination application of current operation, Wherein, described destination application is the preassigned application program that need to protect privacy;
The icon hiding of the described destination application that will move out.
Second aspect, the embodiment of the present invention also provides a kind of mobile terminal, including:
Head portrait acquisition module, for gathering the head portrait of active user by described photographic head;
First judge module, whether the head portrait for judging described active user is mated with default head portrait;
Application program exits module, if head portrait and described default head portrait for described active user mismatch, exits and works as The destination application of front operation, described destination application is the preassigned application program that need to protect privacy;
Icon hiding module, the icon hiding of the described destination application for will move out.
So, in the embodiment of the present invention mobile terminal method for secret protection, by above-mentioned steps, when active user not Be owner or other have access right user when, the application program with privacy information can be exited and hide figure Mark, thus improve the secret protection performance of mobile terminal.
Brief description
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, below will be to required in embodiment of the present invention description Accompanying drawing to be used be briefly described it should be apparent that, drawings in the following description are only some embodiments of the present invention, For those of ordinary skill in the art, without having to pay creative labor, can also be obtained according to these accompanying drawings Obtain other accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of the method for secret protection of mobile terminal provided in an embodiment of the present invention;
Fig. 2 is the schematic flow sheet of the method for secret protection of another kind mobile terminal provided in an embodiment of the present invention;
Fig. 3 is a kind of structural representation of mobile terminal provided in an embodiment of the present invention;
Fig. 4 is the structural representation of another kind mobile terminal provided in an embodiment of the present invention;
Fig. 5 is the structural representation of the icon hiding module of mobile terminal provided in an embodiment of the present invention;
Fig. 6 is the structural representation of another kind mobile terminal provided in an embodiment of the present invention;
Fig. 7 is the structural representation of another kind mobile terminal provided in an embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation description is it is clear that described embodiment a part of embodiment that is the present invention, rather than whole embodiments.Based on this Embodiment in bright, the every other enforcement that those of ordinary skill in the art are obtained under the premise of not making creative work Example, broadly falls into the scope of protection of the invention.
Referring to Fig. 1, Fig. 1 is that a kind of flow process of the method for secret protection of mobile terminal provided in an embodiment of the present invention is illustrated Figure, as shown in figure 1, comprise the following steps:
Step 101, gather the head portrait of active user by described photographic head;
In the embodiment of the present invention, when mobile terminal is in released state and current operation has application program, mobile terminal Shoot the photo of its camera watch region by photographic head, and gather the head of the user of this mobile terminal currently used from this photo Picture, the head portrait of collection can be two dimensional image or 3-D view.Wherein, current operation has application program can be to work as The front moment is in the application program that operating application program or user open in current time.
The photographic head of mobile terminal can be to maintain a normally open state when current operation has application program it is also possible to specific Time opens.For example:When the current operation of mobile terminal has application program, when the sensor cluster such as infrared sensing of mobile terminal Device etc. detects the eyes of user when watching the screen of mobile terminal, and the photographic head of mobile terminal is opened and gathered this user's Head portrait;Can also be that the photographic head of mobile terminal is opened and gathered this when mobile terminal detects user and opens application program The head portrait of user.
Step 102, judge whether the head portrait of described active user is mated with default head portrait;
In the embodiment of the present invention, when photographic head collects the head portrait of active user, mobile terminal transfers the default of storage Head portrait is compared with the head portrait of described active user, judges whether the head portrait of active user is mated with default head portrait.Wherein, may be used With the face recognition algorithms by including two dimensional image recognizer and/or 3-D view recognizer, judge active user's Whether head portrait is mated with default head portrait.For example:Calculate active user's head portrait and default head portrait using two dimensional image recognizer Matching degree, if matching degree is more than preset matching degree it is determined that the head portrait of active user is mated with default head portrait;Conversely, then not Join.
Wherein, default head portrait is the user's head portrait being pre-set at mobile terminal, for example:By the owner of this mobile terminal originally The head portrait of people or other have access right user head portrait, be set in advance as the head portrait of the contact person of this mobile terminal.Need It is noted that this default head portrait can also be two dimensional image or 3-D view, the current use of default head portrait and photographic head collection The head portrait at family has identical dimension.
If the head portrait of the described active user of step 103 is mismatched with described default head portrait, the target exiting current operation should With program, wherein, described destination application is the preassigned application program that need to protect privacy.
In the embodiment of the present invention, if the application program that current operation or active user open is destination application, should Destination application is the preassigned application program that need to protect privacy, and active user can obtain from this destination application Take the privacy information in mobile terminal.Therefore, in above-mentioned steps 102, if the head portrait of active user is mismatched with default head portrait, Then determine active user be not owner or other there is the user of access right, do not allow active user to obtain mobile end Privacy information in end, mobile terminal exits the destination application of current operation.
Step 104, the icon hiding of the described destination application that will move out.
In the embodiment of the present invention, if the current destination application running exits in above-mentioned steps 103, mobile terminal can be by The current icon hiding running of the above-mentioned destination application exiting, so that active user cannot be again turned on this intended application Program.
Certainly, in above-mentioned steps 102, if the head portrait of active user mates with default head portrait it is determined that active user's opportunity Master is in person or other have the user of access right it is allowed to active user obtains the privacy information in mobile terminal, active user The application program of mobile terminal can be operated.
In the embodiment of the present invention, above-mentioned mobile terminal can be any mobile terminal possessing photographic head and screen, for example: Mobile phone, panel computer (Tablet Personal Computer), kneetop computer (Laptop Computer), individual digital Assistant (personal digital assistant, abbreviation PDA), mobile Internet access device (Mobile Internet Device, ) or Wearable device (Wearable Device) etc. MID.
The method for secret protection of the mobile terminal of the embodiment of the present invention, by above-mentioned steps, when active user is not machine When main I or other have the user of access right, the application program with privacy information can be exited and hidden icons, Thus improving the secret protection performance of mobile terminal.
Referring to Fig. 2, Fig. 2 is that the flow process of the method for secret protection of another kind mobile terminal provided in an embodiment of the present invention is illustrated Figure, as shown in Fig. 2 comprise the following steps:
Whether step 201, the current application program running of judgement are the preassigned intended application journey that need to protect privacy Sequence;
In the embodiment of the present invention, when mobile terminal is in released state and current operation has application program, can be judged this Whether the current application program running is the preassigned application program that need to protect privacy, if the application program of this current operation For the preassigned destination application that need to protect privacy, then active user can be by the current application program running acquisition Privacy information in mobile terminal;Conversely, the application program that then active user passes through currently to run cannot get mobile terminal In privacy information.Wherein, current run have application program can be in operating application program for current time it is also possible to The application program opened in current time for user.
If the application program of the described current operation of step 202 is the preassigned destination application that need to protect privacy, Gather the head portrait of active user by described photographic head.
In the embodiment of the present invention, when the application program that mobile terminal is in released state and currently runs is intended application journey During sequence, mobile terminal shoots the photo of its camera watch region by photographic head, and gathers this movement currently used from this photo eventually The head portrait of the user at end, the head portrait of collection can be two dimensional image or 3-D view.Wherein, the shooting of mobile terminal Head can be to maintain a normally open state it is also possible to open in special time when current operation has application program.
Step 203, judge whether the head portrait of described active user is mated with default head portrait;
In the embodiment of the present invention, when photographic head collects the head portrait of active user, mobile terminal transfers the default of storage Head portrait is compared with the head portrait of described active user, judges whether the head portrait of active user is mated with default head portrait.Wherein, may be used With the face recognition algorithms by including two dimensional image recognizer and/or 3-D view recognizer, judge active user's Whether head portrait is mated with default head portrait.Wherein, default head portrait is the user's head portrait being pre-set at mobile terminal, for example:Should The head portrait of the owner of mobile terminal or other have access right user head portrait, be set in advance as this mobile terminal The head portrait of contact person.It should be noted that the head portrait of the active user of default head portrait and photographic head collection has identical dimension.
If the head portrait of the described active user of step 204 is mismatched with described default head portrait, the target exiting current operation should With program, wherein, described destination application is the preassigned application program that need to protect privacy.
In the embodiment of the present invention, in above-mentioned steps 203, if the head portrait of active user is mismatched with default head portrait, really Determine active user be not owner or other there is the user of access right, do not allow active user to obtain in mobile terminal Privacy information, mobile terminal exits the destination application of current operation.Wherein, optionally, above-mentioned exit current operation Destination application, can include:Close the current destination application running, and exit the described intended application journey of current login The login account of sequence;Or the interface of the current destination application running is hidden.
Step 205, the icon hiding of the described destination application that will move out.
In the embodiment of the present invention, if the current destination application running exits in above-mentioned steps 204, mobile terminal can be by The icon hiding of the above-mentioned destination application exiting, so that active user cannot be again turned on this destination application.Its In, optionally, the above-mentioned icon hiding by described destination application, can include:Described destination application is added different Often exit labelling;Labelling is exited according to the exception of described destination application, by the icon hiding of described destination application.
In the present embodiment, after mobile terminal is by the icon hiding of the current destination application running, owner Or when there is the user of access right using this mobile terminal, the icon of the destination application hidden can be recovered and show In mobile terminal.For example:Optionally, after above-mentioned steps 205, can also include:When described mobile terminal is by lock-out state When verifying that unblock is changed into released state, the icon of the described destination application hidden is shown.
It should be noted that in above-mentioned steps 202, if having multiple users in the photo of photographic head shooting of mobile terminal During head portrait, mobile terminal determines the risk that privacy information presence is peeped and revealed by people, thus automatically protecting to privacy information Shield.For example:Current released state is changed to lock-out state, or the password that active user is inputted is hidden by being changed in plain text Hide etc..
In the embodiment of the present invention, judge whether the current application program running is the preassigned target that need to protect privacy Application program, when the head portrait of the active user of collection is mismatched with default head portrait, exits the destination application of current operation And hide described destination application icon, further improve mobile terminal secret protection performance.
Referring to Fig. 3, Fig. 3 is a kind of structural representation of mobile terminal provided in an embodiment of the present invention, as shown in figure 3, moving Dynamic terminal 300 includes head portrait acquisition module 301, the first judge module 302, application program exit module 303 and icon hiding Module 304:
Head portrait acquisition module 301, for gathering the head portrait of active user by described photographic head;
First judge module 302, whether the head portrait for judging described active user is mated with default head portrait;
Application program exits module 303, if head portrait and described default head portrait for described active user mismatch, exits The current destination application running, and the icon hiding by the destination application of described current operation, wherein, described target Application program is the preassigned application program that need to protect privacy;
Icon hiding module 304, the icon hiding of the described destination application for will move out.
Optionally, as shown in figure 4, described mobile terminal 300 can also include:
Second judge module 305, for judging that whether the application program currently running is preassigned need to protect privacy Destination application;
If described acquisition module 301 can be also used for described current operation application program be preassigned need to protect hidden Private destination application, gathers the head portrait of active user by described photographic head.
Optionally, as shown in figure 5, described icon hiding module 304 can include:
Indexing unit 3041, exits labelling extremely for adding to the described destination application exiting;
Icon hiding unit 3042, for labelling is exited according to the exception of described destination application, should by described target Icon hiding with program.
Optionally, described application program exits module 303 and can be also used for closing the destination application of current operation, and Exit the current login account logging in described destination application;For the interface of the current destination application running is carried out Hide.
Optionally, as shown in fig. 6, described mobile terminal 300 can also include:
Release hidden module 306, for released state being changed into through checking unblock from lock-out state when described mobile terminal When, the icon of the described destination application hidden is shown.
The mobile terminal 300 of the embodiment of the present invention, gathers the head portrait of active user by described photographic head;Judge described working as Whether the head portrait of front user is mated with default head portrait;If the head portrait of described active user is mismatched with described default head portrait, exit The current destination application running;The icon hiding of the described destination application that will move out.So in active user not Be owner or other have access right user when, the application program with privacy information can be exited and hide figure Mark, thus improve the secret protection performance of mobile terminal.
Referring to Fig. 7, Fig. 7 is the structure chart of the mobile terminal that the present invention implements to provide, as shown in fig. 7, mobile terminal 700 wraps Include:At least one processor 701, memorizer 702, at least one network interface 704 and user interface 703.In mobile terminal 700 Each assembly be coupled by bus system 705.It is understood that bus system 705 is used for realizing between these assemblies Connection communication.Bus system 705, in addition to including data/address bus, also includes power bus, controlling bus and status signal bus in addition. But for the sake of clear explanation, in the figure 7 various buses are all designated as bus system 705, mobile terminal 700 also includes imaging 706, photographic head 706 can be a front-facing camera or multiple front-facing camera.In addition, photographic head 706 passes through Bus system 705 is connected with each assembly of mobile terminal.
Wherein, user interface 703 can include display, keyboard or pointing device (for example, mouse, trace ball (trackball), touch-sensitive plate or touch screen etc..
It is appreciated that the memorizer 702 in the embodiment of the present invention can be volatile memory or nonvolatile memory, Or may include volatibility and nonvolatile memory.Wherein, nonvolatile memory can be read only memory (Read- Only Memory, ROM), programmable read only memory (Programmable ROM, PROM), the read-only storage of erasable programmable Device (Erasable PROM, EPROM), Electrically Erasable Read Only Memory (Electrically EPROM, EEPROM) or Flash memory.Volatile memory can be random access memory (Random Access Memory, RAM), and it is used as outside high Speed caching.By exemplary but be not restricted explanation, the RAM of many forms can use, such as static RAM (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), Synchronous Dynamic Random Access Memory (Synchronous DRAM, SDRAM), double data speed synchronous dynamic RAM (Double Data Rate SDRAM, DDRSDRAM), enhancement mode Synchronous Dynamic Random Access Memory (Enhanced SDRAM, ESDRAM), synchronized links Dynamic random access memory (Synch Link DRAM, SLDRAM) and direct rambus random access memory (Direct Rambus RAM, DRRAM).The memorizer 702 of system and method described herein be intended to including but not limited to these and arbitrarily its It is suitable for the memorizer of type.
In some embodiments, memorizer 702 stores following element, executable module or data structure, or Their subset of person, or their superset:Operating system 7021 and application program 7022.
Wherein, operating system 7021, comprise various system programs, such as ccf layer, core library layer, driving layer etc., are used for Realize various basic businesses and process hardware based task.Application program 7022, comprises various application programs, such as media Player (Media Player), browser (Browser) etc., are used for realizing various applied business.Realize the embodiment of the present invention The program of method may be embodied in application program 7022.
In embodiments of the present invention, can be by calling program or the instruction of memorizer 702 storage, specifically, application The program of storage or instruction in program 7022, processor 701 is used for:Gather the head portrait of active user by described photographic head;Sentence Whether the head portrait of disconnected described active user is mated with default head portrait;If the head portrait of described active user and described default head portrait are not Join, exit the destination application of current operation, wherein, described destination application be preassigned need to protect privacy should Use program;The icon hiding of the described destination application that will move out.
The method that the embodiments of the present invention disclose can apply in processor 701, or is realized by processor 701. Processor 701 is probably a kind of IC chip, has the disposal ability of signal.Realize during, said method each Step can be completed by the instruction of the integrated logic circuit of the hardware in processor 701 or software form.Above-mentioned process Device 701 can be general processor, digital signal processor (Digital Signal Processor, DSP), special integrated electricity Road (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field Programmable Gate Array, FPGA) or other PLDs, discrete gate or transistor logic, Discrete hardware components.Can realize or execute disclosed each method in the embodiment of the present invention, step and logic diagram.General Processor can be microprocessor or this processor can also be any conventional processor etc..In conjunction with embodiment of the present invention institute The step of disclosed method can be embodied directly in hardware decoding processor execution and complete, or with the hardware in decoding processor And software module combination execution completes.Software module may be located at random access memory, and flash memory, read only memory are programmable read-only In the ripe storage medium in this area such as memorizer or electrically erasable programmable memory, depositor.This storage medium is located at Memorizer 702, processor 701 reads the parameter in memorizer 702, the step completing said method in conjunction with its hardware.
It is understood that embodiments described herein can with hardware, software, firmware, middleware, microcode or its Combine and to realize.Hardware is realized, processing unit can be implemented in one or more special IC (Application Specific Integrated Circuits, ASIC), digital signal processor (Digital Signal Processing, DSP), digital signal processing appts (DSP Device, DSPD), programmable logic device (Programmable Logic Device, PLD), field programmable gate array (Field-Programmable Gate Array, FPGA), general processor, Controller, microcontroller, microprocessor, for executing in other electronic units or a combination thereof of herein described function.
Software is realized, can be realized herein by executing the module (such as process, function etc.) of function described herein Described technology.Software code is storable in memorizer and passes through computing device.Memorizer can within a processor or Realize outside processor.
Optionally, before processor 701 executes the described head portrait by described photographic head collection active user, including:
Judge whether the current application program running is the preassigned destination application that need to protect privacy;
The described head portrait gathering active user by described photographic head, including:
If the application program of described current operation is the preassigned destination application that need to protect privacy, by described Photographic head gathers the head portrait of active user.
Optionally, processor 701 execute described in the icon hiding of described destination application that will move out, including:
Described destination application is added and extremely exits labelling;
Labelling is exited according to the exception of described destination application, by the icon hiding of described destination application.
Optionally, processor 701 execute described in exit the destination application of current operation, including:
Close the current destination application running, and exit the current login account logging in described destination application; Or
The interface of the current destination application running is hidden.
Optionally, processor 701 execute described in after the icon hiding of destination application that will move out, also include:
When described mobile terminal is changed into released state from lock-out state through checking unblock, should by the described target hidden Shown with the icon of program.
Mobile terminal 700 is capable of each process that in previous embodiment, mobile terminal is realized, for avoiding repeating, here Repeat no more.
The mobile terminal 700 of the embodiment of the present invention, gathers the head portrait of active user by described photographic head 706;Judge institute Whether the head portrait stating active user is mated with default head portrait;If the head portrait of described active user is mismatched with described default head portrait, Exit the destination application of current operation;The icon hiding of the described destination application that will move out.So in active user Be not owner or other have access right user when, the application program with privacy information can be exited and hidden Hide icon, thus improving the secret protection performance of mobile terminal.
Those of ordinary skill in the art are it is to be appreciated that combine the list of each example of the embodiments described herein description Unit and algorithm steps, being capable of being implemented in combination in electronic hardware or computer software and electronic hardware.These functions are actually To be executed with hardware or software mode, the application-specific depending on technical scheme and design constraint.Professional and technical personnel Each specific application can be used different methods to realize described function, but this realization is it is not considered that exceed The scope of the present invention.
Those skilled in the art can be understood that, for convenience and simplicity of description, the system of foregoing description, Device and the specific work process of unit, may be referred to the corresponding process in preceding method embodiment, will not be described here.
It should be understood that disclosed apparatus and method in embodiment provided herein, can pass through other Mode is realized.For example, device embodiment described above is only schematically, for example, the division of described unit, it is only A kind of division of logic function, actual can have other dividing mode when realizing, for example multiple units or assembly can in conjunction with or Person is desirably integrated into another system, or some features can be ignored, or does not execute.Another, shown or discussed is mutual Between coupling or direct-coupling or communication connection can be by some interfaces, the INDIRECT COUPLING of device or unit or communication link Connect, can be electrical, mechanical or other forms.
The described unit illustrating as separating component can be or may not be physically separate, show as unit The part showing can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected according to the actual needs to realize embodiment of the present invention scheme Purpose.
In addition, can be integrated in a processing unit in each functional unit in each embodiment of the present invention it is also possible to It is that unit is individually physically present it is also possible to two or more units are integrated in a unit.
If described function realized using in the form of SFU software functional unit and as independent production marketing or use when, permissible It is stored in a computer read/write memory medium.Based on such understanding, technical scheme is substantially in other words Partly being embodied in the form of software product of part that prior art is contributed or this technical scheme, this meter Calculation machine software product is stored in a storage medium, including some instructions with so that a computer equipment (can be individual People's computer, server, or network equipment etc.) execution each embodiment methods described of the present invention all or part of step. And aforesaid storage medium includes:USB flash disk, portable hard drive, ROM, RAM, magnetic disc or CD etc. are various can be with store program codes Medium.
The above, the only specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, and any Those familiar with the art the invention discloses technical scope in, change or replacement can be readily occurred in, all should contain Cover within protection scope of the present invention.Therefore, protection scope of the present invention should be defined by scope of the claims.

Claims (10)

1. a kind of method for secret protection of mobile terminal, is applied to the mobile terminal including photographic head it is characterised in that including:
Gather the head portrait of active user by described photographic head;
Judge whether the head portrait of described active user is mated with default head portrait;
If the head portrait of described active user is mismatched with described default head portrait, exit the destination application of current operation, wherein, Described destination application is the preassigned application program that need to protect privacy;
The icon hiding of the described destination application that will move out.
2. the method for claim 1 it is characterised in that described by described photographic head gather active user head portrait it Before, including:
Judge whether the current application program running is the preassigned destination application that need to protect privacy;
The described head portrait gathering active user by described photographic head, including:
If the application program of described current operation is the preassigned destination application that need to protect privacy, by described shooting The head portrait of head collection active user.
3. the method for claim 1 is it is characterised in that the icon of the described described destination application that will move out is hidden Hide, including:
The described destination application exiting is added and extremely exits labelling;
Labelling is exited according to the exception of described destination application, by the icon hiding of described destination application.
4. the method as any one of claims 1 to 3 is it is characterised in that described exit the current intended application run Program, including:
Close the current destination application running, and exit the current login account logging in described destination application;Or
The interface of the current destination application running is hidden.
5. the method as any one of claims 1 to 3 is it is characterised in that the described destination application that will move out After icon hiding, also include:
When described mobile terminal is changed into released state from lock-out state through checking unblock, the described intended application journey that will hide The icon of sequence is shown.
6. a kind of mobile terminal is it is characterised in that include:
Head portrait acquisition module, for gathering the head portrait of active user by described photographic head;
First judge module, whether the head portrait for judging described active user is mated with default head portrait;
Application program exits module, if head portrait and described default head portrait for described active user mismatch, exits current fortune The destination application of row, described destination application is the preassigned application program that need to protect privacy;
Icon hiding module, the icon hiding of the described destination application for will move out.
7. mobile terminal as claimed in claim 6 is it is characterised in that also include:
Second judge module, for judging whether the application program currently running is that the preassigned target that need to protect privacy should Use program;
If the application program that described acquisition module is additionally operable to described current operation is that the preassigned target that need to protect privacy should With program, gather the head portrait of active user by described photographic head.
8. mobile terminal as claimed in claim 6 is it is characterised in that described icon hiding module includes:
Indexing unit, exits labelling extremely for adding to the described destination application exiting;
Icon hiding unit, for exiting labelling according to the exception of described destination application, by described destination application Icon hiding.
9. the mobile terminal as any one of claim 6~8 is it is characterised in that described application program exits module also For closing the destination application of current operation, and exit the current login account logging in described destination application;Or will The interface of the current destination application running is hidden.
10. the mobile terminal as any one of claim 6~8 is it is characterised in that also include:
Release hidden module, for when described mobile terminal from lock-out state pass through checking unblock be changed into released state when, will be hidden The icon of the described destination application hidden is shown.
CN201610850963.XA 2016-09-26 2016-09-26 Method for privacy protection of mobile terminal and mobile terminal Pending CN106446634A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610850963.XA CN106446634A (en) 2016-09-26 2016-09-26 Method for privacy protection of mobile terminal and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610850963.XA CN106446634A (en) 2016-09-26 2016-09-26 Method for privacy protection of mobile terminal and mobile terminal

Publications (1)

Publication Number Publication Date
CN106446634A true CN106446634A (en) 2017-02-22

Family

ID=58170196

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610850963.XA Pending CN106446634A (en) 2016-09-26 2016-09-26 Method for privacy protection of mobile terminal and mobile terminal

Country Status (1)

Country Link
CN (1) CN106446634A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107256353A (en) * 2017-06-13 2017-10-17 上海爱优威软件开发有限公司 Possesses the display methods of privacy protection function
CN107341012A (en) * 2017-06-26 2017-11-10 上海传英信息技术有限公司 The display methods and display system of a kind of applying unit
CN107545193A (en) * 2017-09-18 2018-01-05 维沃移动通信有限公司 A kind of interface processing method and mobile terminal
CN108694682A (en) * 2017-04-12 2018-10-23 Tcl集团股份有限公司 A kind of setting method and system of user's head portrait
CN109144634A (en) * 2018-07-30 2019-01-04 Oppo广东移动通信有限公司 Application display method, device, storage medium and electronic equipment
WO2019127467A1 (en) * 2017-12-29 2019-07-04 华为技术有限公司 Data access method and device
CN110018870A (en) * 2019-03-07 2019-07-16 平安国际智慧城市科技股份有限公司 Terminal window display methods, device, computer equipment and storage medium
CN110619239A (en) * 2019-08-30 2019-12-27 捷开通讯(深圳)有限公司 Application interface processing method and device, storage medium and terminal
CN111079112A (en) * 2019-12-06 2020-04-28 北京小米移动软件有限公司 Application control method, application control device and storage medium
CN111338533A (en) * 2020-02-28 2020-06-26 维沃移动通信有限公司 Application program starting method and electronic equipment
CN111866393A (en) * 2020-07-31 2020-10-30 Oppo广东移动通信有限公司 Display control method, device and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101576943A (en) * 2008-05-06 2009-11-11 英业达股份有限公司 Peeping-preventing electronic device and peeping-preventing method
JP2010039594A (en) * 2008-08-01 2010-02-18 Hitachi Media Electoronics Co Ltd Biological authentication device
CN103108085A (en) * 2013-01-31 2013-05-15 广东欧珀移动通信有限公司 Glance prevention method of mobile terminal
CN104318145A (en) * 2014-09-26 2015-01-28 来安县新元机电设备设计有限公司 Method and system for privacy protection
CN105303091A (en) * 2015-10-23 2016-02-03 广东小天才科技有限公司 Eyeball tracking technology based privacy protection method and system
CN105760734A (en) * 2016-02-04 2016-07-13 上海卓易科技股份有限公司 Safety protection method for terminal and terminal equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101576943A (en) * 2008-05-06 2009-11-11 英业达股份有限公司 Peeping-preventing electronic device and peeping-preventing method
JP2010039594A (en) * 2008-08-01 2010-02-18 Hitachi Media Electoronics Co Ltd Biological authentication device
CN103108085A (en) * 2013-01-31 2013-05-15 广东欧珀移动通信有限公司 Glance prevention method of mobile terminal
CN104318145A (en) * 2014-09-26 2015-01-28 来安县新元机电设备设计有限公司 Method and system for privacy protection
CN105303091A (en) * 2015-10-23 2016-02-03 广东小天才科技有限公司 Eyeball tracking technology based privacy protection method and system
CN105760734A (en) * 2016-02-04 2016-07-13 上海卓易科技股份有限公司 Safety protection method for terminal and terminal equipment

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108694682A (en) * 2017-04-12 2018-10-23 Tcl集团股份有限公司 A kind of setting method and system of user's head portrait
CN108694682B (en) * 2017-04-12 2022-03-01 Tcl科技集团股份有限公司 Method and system for setting user head portrait
CN107256353A (en) * 2017-06-13 2017-10-17 上海爱优威软件开发有限公司 Possesses the display methods of privacy protection function
CN107341012A (en) * 2017-06-26 2017-11-10 上海传英信息技术有限公司 The display methods and display system of a kind of applying unit
CN107545193A (en) * 2017-09-18 2018-01-05 维沃移动通信有限公司 A kind of interface processing method and mobile terminal
CN110651270A (en) * 2017-12-29 2020-01-03 华为技术有限公司 Data access method and device
WO2019127467A1 (en) * 2017-12-29 2019-07-04 华为技术有限公司 Data access method and device
CN110651270B (en) * 2017-12-29 2023-11-10 华为技术有限公司 Data access method and device
CN109144634A (en) * 2018-07-30 2019-01-04 Oppo广东移动通信有限公司 Application display method, device, storage medium and electronic equipment
CN110018870A (en) * 2019-03-07 2019-07-16 平安国际智慧城市科技股份有限公司 Terminal window display methods, device, computer equipment and storage medium
CN110619239A (en) * 2019-08-30 2019-12-27 捷开通讯(深圳)有限公司 Application interface processing method and device, storage medium and terminal
CN111079112A (en) * 2019-12-06 2020-04-28 北京小米移动软件有限公司 Application control method, application control device and storage medium
CN111079112B (en) * 2019-12-06 2022-06-03 北京小米移动软件有限公司 Application control method, application control device and storage medium
CN111338533A (en) * 2020-02-28 2020-06-26 维沃移动通信有限公司 Application program starting method and electronic equipment
CN111338533B (en) * 2020-02-28 2021-09-14 维沃移动通信(杭州)有限公司 Application program starting method and electronic equipment
CN111866393A (en) * 2020-07-31 2020-10-30 Oppo广东移动通信有限公司 Display control method, device and storage medium

Similar Documents

Publication Publication Date Title
CN106446634A (en) Method for privacy protection of mobile terminal and mobile terminal
CN107169329A (en) A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
EP4050842A1 (en) User interface for managing access to credentials for use in an operation
KR102001913B1 (en) Mobile Terminal and Operating Method for the Same
CN107358111B (en) A kind of method for secret protection and mobile terminal
US11816194B2 (en) User interfaces for managing secure operations
CN106127076A (en) The inspection method of a kind of photograph album photo and mobile terminal
CN101529366A (en) Identification and visualization of trusted user interface objects
CN107577956A (en) A kind of photo time slot scrambling and electronic equipment
CN106485112A (en) A kind of method for opening application program and mobile terminal
CN110457963B (en) Display control method, display control device, mobile terminal and computer-readable storage medium
CN106126999A (en) The unlocking method of a kind of Intelligent Recognition visitor and mobile terminal
CN106469058A (en) A kind of unlocking screen method and mobile terminal
CN105204759A (en) Picture processing method and electronic terminal
CN107590465A (en) A kind of image processing method and mobile terminal
CN106503506A (en) A kind of method for information display and electronic equipment
CN106991311A (en) A kind of information processing method and mobile terminal
CN107730250A (en) A kind of method and mobile terminal for showing payment information
CN107506198A (en) The display methods and mobile terminal of a kind of mobile terminal
CN107769928A (en) A kind of terminal and computer-readable recording medium
CN107679381A (en) A kind of announcement information processing method and mobile terminal
CN106843693A (en) A kind of information processing method and mobile terminal
CN106709310A (en) Virtual reality system interface login method and device
CN106648370B (en) A kind of encryption method and mobile terminal of sectional drawing
CN106210293A (en) A kind of information processing method and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170222

RJ01 Rejection of invention patent application after publication