CN106682524A - Data privacy protection method of mobile terminal - Google Patents

Data privacy protection method of mobile terminal Download PDF

Info

Publication number
CN106682524A
CN106682524A CN201611037561.4A CN201611037561A CN106682524A CN 106682524 A CN106682524 A CN 106682524A CN 201611037561 A CN201611037561 A CN 201611037561A CN 106682524 A CN106682524 A CN 106682524A
Authority
CN
China
Prior art keywords
protection type
file
mobile terminal
private
private file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611037561.4A
Other languages
Chinese (zh)
Inventor
张伟彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201611037561.4A priority Critical patent/CN106682524A/en
Publication of CN106682524A publication Critical patent/CN106682524A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention relates to a data privacy protection method of a mobile terminal, and belongs to the technical field of computers. The method comprises the steps that when an open instruction of a private document from a user is detected, the protection type of the private document is obtained; if the protection type of the private document is a first protection type, an identity confirmation prompt is displayed, if fingerprint information is received and the fingerprint information is stored in a predetermined fingerprint pool, a user's access record this time is recorded, and document content of the private document is displayed; if the protection type of the private document is a second protection type, the identity confirmation prompt is displayed, if the fingerprint information is received and the fingerprint information is not stored in the predetermined fingerprint pool, a current image of the user is taken, the protection type of the current image is determined to be the first protection type, the image is stored, and the document content of the private document is displayed. The data privacy protection method of the mobile terminal solves the problems that data privacy protection methods only protect private documents and cannot protect semi-private documents well, and achieves the effect of increasing private data protection forms.

Description

The data-privacy guard method of mobile terminal
Technical field
The present invention relates to field of computer technology, the data-privacy guard method of more particularly to a kind of mobile terminal.
Background technology
Nowadays, mobile terminal early has been enter into huge numbers of families, when people use mobile terminal, often by some file storages In mobile terminal.
Generally, the file that user stores in the terminal include secret file, half secret file and ordinary file this three Class, wherein, secret file includes minutes, account No. password, mobile terminal service password etc. and is related to user's property peace Full file, half secret file is included and is only limitted to the parent intimate with customer relationship with note, the group photo etc. between kith and kin, colleague The file that close user checks, ordinary file includes any text that can be checked per family such as network picture, e-book, application program Part.
When other users borrow mobile terminal, the privacy information of user is easy to be looked into by other users on mobile terminal See, so as to the user privacy information for causing mobile terminal is revealed, great threat is caused to the property safety and personal safety of user.
User can cause other users in the mobile terminal using oneself by arranging password encryption to secret file When, it is impossible to view secret file.However, double secret file of method of password encryption is arranged to secret file then without fine Protective measure:If double secret file of user arranges password, being not known by the intimate user of the password cannot check half private Ciphertext part.
The content of the invention
To solve the relevant issues that prior art is present, the invention provides a kind of data-privacy protection side of mobile terminal Method.
A kind of one side according to embodiments of the present invention, there is provided the data-privacy guard method of mobile terminal, including:
When user is detected for the OPEN of private file in mobile terminal, the protection class of the private file is obtained Type;
If the protection type of the private file is the first protection type, in the prompting of screen display identity validation, the identity Confirm that prompting is input into finger print information for instruction user in preset fingerprint identification region, if receiving the finger print information, and examine Measure the finger print information and be present in the preset fingerprint storehouse, then record this access note of the corresponding user of the finger print information Record, and the file content of the private file is shown according to the OPEN, if detect the finger print information not existing in The preset fingerprint storehouse, then ignore the OPEN;
If the protection type of the private file is the second protection type, point out in identity validation described in screen display, if connecing Finger print information is received, and detects the finger print information and do not exist in the preset fingerprint storehouse, then enabled photographic head and shoot described The present image of user, the protection type of the present image is defined as to store after the first protection type, then according to described OPEN shows the file content of the private file;
If the protection type of the private file is the 3rd protection type, the private file is shown according to the OPEN File content.
Optionally, methods described also includes:
Privacy settings instruction of the management user at least one memory area in the mobile terminal is received, according to the privacy Instruction is set the storage file stored at least one memory area is defined as into private file, the privacy settings refers to Order includes protecting type identification, the protection type identification to be used to determine each private file at least one memory area Protection type, the protection type include first protection type, second protection type and the 3rd protection type;
Each storage file for being subsequently stored into the memory area is defined as into private file.
Optionally, methods described, also includes:
When the fileinfo of other-end transmission is received, the memory area of the fileinfo is obtained;
If the memory area carries protection type identification, detect whether the fileinfo carries protection and release mark Know;
If detecting, the fileinfo carries the protection and releases mark, by the fileinfo in the memory area In first protection Type Change be second protection type.
Optionally, methods described, also includes:
Detect in the unit interval in the mobile terminal second protection type private file access number reach it is pre- If during quantity, stopping receiving the OPEN for the private file of the second protection type in the mobile terminal;
Privacy warning information is sent to association mobile terminal, the privacy warning information is used to point out the privacy of the mobile terminal There is security risk in information.
The technical scheme that embodiments of the invention are provided can include following beneficial effect:
By when user is detected for the OPEN of private file in mobile terminal, obtaining the protection class of private file Type;If the protection type of private file is the first protection type, in the prompting of screen display identity validation, identity validation prompting is used Finger print information is input in preset fingerprint identification region in instruction user, if receiving finger print information, and finger print information is detected and is deposited It is preset fingerprint storehouse, then records this access record of the corresponding user of finger print information, and privacy is shown according to OPEN The file content of file, if detecting finger print information does not exist in preset fingerprint storehouse, ignores OPEN;If private file Protection type is the second protection type, then point out in screen display identity validation, if receiving finger print information, and detects fingerprint Information does not exist in preset fingerprint storehouse, then enable the present image that photographic head shoots user, and the protection type of present image is true It is set to after the first protection type and stores, the file content of private file is then shown according to OPEN;If the guarantor of private file Shield type is the 3rd protection type, then the file content of the private file is shown according to the OPEN, solves data Method for secret protection only protects private file, the problem that half-and-half private file cannot be protected very well, reaches increase privacy number According to the effect of forms of protection.
It should be appreciated that the general description of the above and detailed description hereinafter are only exemplary, this can not be limited Invention.
Description of the drawings
Accompanying drawing herein is merged in description and constitutes the part of this specification, shows the enforcement for meeting the present invention Example, and be used to together explain the principle of the present invention in description.
Fig. 1 is a kind of flow chart of the data-privacy guard method of the mobile terminal according to an exemplary embodiment.
Fig. 2 is the flow process of the data-privacy guard method for implementing a kind of mobile terminal for exemplifying according to another exemplary Figure.
Fig. 3 is a kind of block diagram for managing the device of mobile terminal Internet access according to an exemplary embodiment.
Specific embodiment
To make the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing to embodiment party of the present invention Formula is described in further detail.
Fig. 1 is a kind of flow chart of the data-privacy guard method of the mobile terminal according to an exemplary embodiment.Such as Fig. 1 Shown, the data-privacy guard method of the mobile terminal is comprised the following steps.
In a step 101, when user is detected for the OPEN of private file in mobile terminal, privacy text is obtained The protection type of part.
In a step 102, if the protection type of private file is the first protection type, carry in screen display identity validation Show, identity validation points out to be input into finger print information in preset fingerprint identification region for instruction user, if finger print information is received, and Detect finger print information and be present in preset fingerprint storehouse, then this access for recording the corresponding user of finger print information is recorded, and according to OPEN shows the file content of private file, if detecting finger print information does not exist in preset fingerprint storehouse, ignores opening Instruction.
In step 103, if the protection type of private file is the second protection type, carry in screen display identity validation Show, if receiving finger print information, and detect finger print information and do not exist in preset fingerprint storehouse, then enable photographic head and shoot user's Present image, the protection type of present image is defined as to store after the first protection type, then shows hidden according to OPEN The file content of private file.
At step 104, if the protection type of private file is the 3rd protection type, privacy is shown according to OPEN The file content of file.
In sum, a kind of mobile terminal Internet access management method based on user that the present invention is provided, by detection To user for during the OPEN of private file, obtaining the protection type of private file in mobile terminal;If private file Protection type is the first protection type, then point out in screen display identity validation, and identity validation is pointed out for instruction user pre- If fingerprint recognition region input finger print information, if receiving finger print information, and detects finger print information and is present in preset fingerprint storehouse, This access record of the corresponding user of finger print information is then recorded, and the file content of private file is shown according to OPEN, If detecting finger print information does not exist in preset fingerprint storehouse, ignore OPEN;If the protection type of private file is second Protection type, then screen display identity validation point out, if receive finger print information, and detect finger print information do not exist in it is pre- If fingerprint base, then the present image that photographic head shoots user is enabled, the protection type of present image is defined as into the first protection class Store after type, the file content of private file is then shown according to OPEN;If the protection type of private file is protected for the 3rd Shield type, then show the file content of the private file according to the OPEN, solves data-privacy guard method only The private file of protection, the problem that half-and-half private file cannot be protected very well, reaching increases the effect of private data guard form Really.
Fig. 2 is the flow chart of the data-privacy guard method for implementing a kind of mobile terminal for exemplifying according to another exemplary.Such as Shown in Fig. 2, the data-privacy guard method of the mobile terminal is comprised the following steps.
It should be noted that mobile terminal can be mobile phone, and computer, digital broadcast terminal, messaging devices, Game console, tablet device, armarium, body-building equipment, personal digital assistant etc..
In step 201, privacy settings instruction of the management user at least one memory area in mobile terminal is received, The storage file stored at least one memory area is defined as by private file according to privacy settings instruction.
Privacy settings instruction includes protecting type identification, protection type identification to be used for each at least one memory area of determination The protection type of individual private file, protection type includes the first protection type, the second protection type and the 3rd protection type.
In step 202., each storage file for being subsequently stored into memory area is defined as into private file.
In step 203, when the fileinfo of other-end transmission is received, the memory area of fileinfo is obtained.
In step 204, if memory area carries protection type identification, whether detection fileinfo carries protection Release mark.
In step 205, if detecting, fileinfo carries protection and releases mark, by fileinfo in memory area In first protection Type Change be second protection type.
In step 206, when user is detected for the OPEN of private file in mobile terminal, privacy text is obtained The protection type of part.
In step 207, if the protection type of private file is the first protection type, carry in screen display identity validation Show, identity validation points out to be input into finger print information in preset fingerprint identification region for instruction user, if finger print information is received, and Detect finger print information and be present in preset fingerprint storehouse, then this access for recording the corresponding user of finger print information is recorded, and according to OPEN shows the file content of private file, if detecting finger print information does not exist in preset fingerprint storehouse, ignores opening Instruction.
In a step 208, if the protection type of private file is the second protection type, carry in screen display identity validation Show, if receiving finger print information, and detect finger print information and do not exist in preset fingerprint storehouse, then enable photographic head and shoot user's Present image, the protection type of present image is defined as to store after the first protection type, then shows hidden according to OPEN The file content of private file.
In step 209, if the protection type of private file is the 3rd protection type, privacy is shown according to OPEN The file content of file.
In step 210, detecting in the unit interval to the visit of the private file of the second protection type in mobile terminal When asking that quantity reaches predetermined number, stop receiving the OPEN for the private file of the second protection type in mobile terminal.
In step 211, privacy warning information is sent to association mobile terminal, privacy warning information is used to point out movement eventually There is security risk in the privacy information at end.
In sum, a kind of mobile terminal Internet access management method based on user that the present invention is provided, by detection To user for during the OPEN of private file, obtaining the protection type of private file in mobile terminal;If private file Protection type is the first protection type, then point out in screen display identity validation, and identity validation is pointed out for instruction user pre- If fingerprint recognition region input finger print information, if receiving finger print information, and detects finger print information and is present in preset fingerprint storehouse, This access record of the corresponding user of finger print information is then recorded, and the file content of private file is shown according to OPEN, If detecting finger print information does not exist in preset fingerprint storehouse, ignore OPEN;If the protection type of private file is second Protection type, then screen display identity validation point out, if receive finger print information, and detect finger print information do not exist in it is pre- If fingerprint base, then the present image that photographic head shoots user is enabled, the protection type of present image is defined as into the first protection class Store after type, the file content of private file is then shown according to OPEN;If the protection type of private file is protected for the 3rd Shield type, then show the file content of the private file according to the OPEN, solves data-privacy guard method only The private file of protection, the problem that half-and-half private file cannot be protected very well, reaching increases the effect of private data guard form Really.
Fig. 3 is a kind of block diagram for managing the device of mobile terminal Internet access according to an exemplary embodiment.For example, fill It can be mobile phone to put 500, and computer, digital broadcast terminal, messaging devices, game console, tablet device is medical Equipment, body-building equipment, personal digital assistant etc..
With reference to Fig. 3, device 500 can include following one or more assemblies:Process assembly 502, memorizer 504, power supply Component 506, multimedia groupware 508, audio-frequency assembly 510, input/output(I/ O)Interface 512, sensor cluster 514, and Communication component 516.
The integrated operation of the usual control device 500 of process assembly 502, such as with display, call, data communication, phase Machine operates and records the associated operation of operation.Process assembly 502 can refer to including one or more processors 518 to perform Order, to complete all or part of step of above-mentioned method.Additionally, process assembly 502 can include one or more modules, just Interaction between process assembly 502 and other assemblies.For example, process assembly 502 can include multi-media module, many to facilitate Interaction between media component 508 and process assembly 502.
Memorizer 504 is configured to store various types of data to support the operation in device 500.These data are shown Example includes the instruction of any application program for operating on device 500 or method, and contact data, telephone book data disappears Breath, picture, video etc..Memorizer 504 can be by any kind of volatibility or non-volatile memory device or their group Close and realize, such as static RAM(SRAM), Electrically Erasable Read Only Memory(EEPROM), it is erasable to compile Journey read only memory(EPROM), programmable read only memory(PROM), read only memory(ROM), magnetic memory, flash Device, disk or CD.
Power supply module 506 provides electric power for the various assemblies of device 500.Power supply module 506 can include power management system System, one or more power supplys, and other generate, manage and distribute the component that electric power is associated with for device 500.
Multimedia groupware 508 is included in the screen of one output interface of offer between described device 500 and user.One In a little embodiments, screen can include liquid crystal display(LCD)And touch panel(TP).If screen includes touch panel, screen Curtain may be implemented as touch screen, to receive the input signal from user.Touch panel includes one or more touch sensings Device is with the gesture on sensing touch, slip and touch panel.The touch sensor can not only sensing touch or sliding action Border, but also detect and the touch or slide related persistent period and pressure.In certain embodiments, many matchmakers Body component 508 includes a front-facing camera and/or post-positioned pick-up head.When device 500 be in operator scheme, such as screening-mode or During video mode, front-facing camera and/or post-positioned pick-up head can receive outside multi-medium data.Each front-facing camera and Post-positioned pick-up head can be a fixed optical lens system or with focusing and optical zoom capabilities.
Audio-frequency assembly 510 is configured to output and/or input audio signal.For example, audio-frequency assembly 510 includes a Mike Wind(MIC), when device 500 is in operator scheme, such as call model, logging mode and speech recognition mode, mike is matched somebody with somebody It is set to reception external audio signal.The audio signal for being received can be further stored in memorizer 504 or via communication set Part 516 sends.In certain embodiments, audio-frequency assembly 510 also includes a speaker, for exports audio signal.
, to provide interface between process assembly 502 and peripheral interface module, above-mentioned peripheral interface module can for I/ O Interfaces 512 To be keyboard, click wheel, button etc..These buttons may include but be not limited to:Home button, volume button, start button and lock Determine button.
Sensor cluster 514 includes one or more sensors, and the state for providing various aspects for device 500 is commented Estimate.For example, sensor cluster 514 can detect the opening/closed mode of device 500, and the relative localization of component is for example described Component is the display and keypad of device 500, and sensor cluster 514 can be with 500 1 components of detection means 500 or device Position change, user is presence or absence of with what device 500 was contacted, the orientation of device 500 or acceleration/deceleration and device 500 Temperature change.Sensor cluster 514 can include proximity transducer, be configured to be detected when without any physical contact The presence of object nearby.Sensor cluster 514 can also include optical sensor, such as CMOS or ccd image sensor, for into As used in application.In certain embodiments, the sensor cluster 514 can also include acceleration transducer, gyro sensors Device, Magnetic Sensor, pressure transducer or temperature sensor.
Communication component 516 is configured to facilitate the communication of wired or wireless way between device 500 and other equipment.Device 500 can access based on the wireless network of communication standard, such as WiFi, 2G or 3G, or combinations thereof.In an exemplary enforcement In example, communication component 516 receives the broadcast singal or broadcast related information from external broadcasting management system via broadcast channel. In one exemplary embodiment, the communication component 516 also includes near-field communication(NFC)Module, to promote junction service.Example Such as, RF identification can be based in NFC module(RFID)Technology, Infrared Data Association(IrDA)Technology, ultra broadband(UWB)Technology, Bluetooth(BT)Technology and other technologies are realizing.
In the exemplary embodiment, device 500 can be by one or more application specific integrated circuits(ASIC), numeral letter Number processor(DSP), digital signal processing appts(DSPD), PLD(PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components realize, for performing said method.
In the exemplary embodiment, a kind of non-transitorycomputer readable storage medium including instruction, example are additionally provided Such as include the memorizer 504 of instruction, above-mentioned instruction can be performed to complete said method by the processor 518 of device 500.For example, The non-transitorycomputer readable storage medium can be ROM, random access memory(RAM), CD-ROM, tape, floppy disk With optical data storage devices etc..
The foregoing is only presently preferred embodiments of the present invention, not to limit the present invention, all spirit in the present invention and Within principle, any modification, equivalent substitution and improvements made etc. should be included within the scope of the present invention.

Claims (4)

1. the data-privacy guard method of a kind of mobile terminal, it is characterised in that include:
When user is detected for the OPEN of private file in mobile terminal, the protection class of the private file is obtained Type;
If the protection type of the private file is the first protection type, in the prompting of screen display identity validation, the identity Confirm that prompting is input into finger print information for instruction user in preset fingerprint identification region, if receiving the finger print information, and examine Measure the finger print information and be present in the preset fingerprint storehouse, then record this access note of the corresponding user of the finger print information Record, and the file content of the private file is shown according to the OPEN, if detect the finger print information not existing in The preset fingerprint storehouse, then ignore the OPEN;
If the protection type of the private file is the second protection type, point out in identity validation described in screen display, if connecing Finger print information is received, and detects the finger print information and do not exist in the preset fingerprint storehouse, then enabled photographic head and shoot described The present image of user, the protection type of the present image is defined as to store after the first protection type, then according to described OPEN shows the file content of the private file;
If the protection type of the private file is the 3rd protection type, the private file is shown according to the OPEN File content.
2. method according to claim 1, it is characterised in that methods described also includes:
Privacy settings instruction of the management user at least one memory area in the mobile terminal is received, according to the privacy Instruction is set the storage file stored at least one memory area is defined as into private file, the privacy settings refers to Order includes protecting type identification, the protection type identification to be used to determine each private file at least one memory area Protection type, the protection type include first protection type, second protection type and the 3rd protection type;
Each storage file for being subsequently stored into the memory area is defined as into private file.
3. method according to claim 2, it is characterised in that methods described, also includes:
When the fileinfo of other-end transmission is received, the memory area of the fileinfo is obtained;
If the memory area carries protection type identification, detect whether the fileinfo carries protection and release mark Know;
If detecting, the fileinfo carries the protection and releases mark, by the fileinfo in the memory area In first protection Type Change be second protection type.
4. method according to claim 1, it is characterised in that methods described, also includes:
Detect in the unit interval in the mobile terminal second protection type private file access number reach it is pre- If during quantity, stopping receiving the OPEN for the private file of the second protection type in the mobile terminal;
Privacy warning information is sent to association mobile terminal, the privacy warning information is used to point out the privacy of the mobile terminal There is security risk in information.
CN201611037561.4A 2016-11-23 2016-11-23 Data privacy protection method of mobile terminal Pending CN106682524A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611037561.4A CN106682524A (en) 2016-11-23 2016-11-23 Data privacy protection method of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611037561.4A CN106682524A (en) 2016-11-23 2016-11-23 Data privacy protection method of mobile terminal

Publications (1)

Publication Number Publication Date
CN106682524A true CN106682524A (en) 2017-05-17

Family

ID=58866026

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611037561.4A Pending CN106682524A (en) 2016-11-23 2016-11-23 Data privacy protection method of mobile terminal

Country Status (1)

Country Link
CN (1) CN106682524A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107340953A (en) * 2017-06-29 2017-11-10 维沃移动通信有限公司 A kind of privacy information display methods and mobile terminal
CN108573129A (en) * 2018-03-06 2018-09-25 李明霞 The anti-modification platform of intelligent computer file
CN109063504A (en) * 2018-07-02 2018-12-21 北京珠穆朗玛移动通信有限公司 Access method, mobile terminal and the storage medium of secret file
CN114238804A (en) * 2020-09-08 2022-03-25 荣耀终端有限公司 Component display method and electronic device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users
CN102799827A (en) * 2011-07-26 2012-11-28 卡巴斯基实验室封闭式股份公司 Data effective protection of mobile device
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN103488924A (en) * 2013-09-26 2014-01-01 小米科技有限责任公司 Terminal unlocking processing method, device and equipment
CN103632105A (en) * 2013-11-25 2014-03-12 联想(北京)有限公司 Information displaying method and electronic device
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN104079721A (en) * 2014-06-26 2014-10-01 北京百纳威尔科技有限公司 Terminal contact person security processing method and device
CN106127067A (en) * 2016-06-15 2016-11-16 广东欧珀移动通信有限公司 A kind of method of fileinfo anti-leak and mobile terminal

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN102799827A (en) * 2011-07-26 2012-11-28 卡巴斯基实验室封闭式股份公司 Data effective protection of mobile device
CN102902935A (en) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 Mobile terminal privacy protection method and device
CN103488924A (en) * 2013-09-26 2014-01-01 小米科技有限责任公司 Terminal unlocking processing method, device and equipment
CN103632105A (en) * 2013-11-25 2014-03-12 联想(北京)有限公司 Information displaying method and electronic device
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN104079721A (en) * 2014-06-26 2014-10-01 北京百纳威尔科技有限公司 Terminal contact person security processing method and device
CN106127067A (en) * 2016-06-15 2016-11-16 广东欧珀移动通信有限公司 A kind of method of fileinfo anti-leak and mobile terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107340953A (en) * 2017-06-29 2017-11-10 维沃移动通信有限公司 A kind of privacy information display methods and mobile terminal
CN108573129A (en) * 2018-03-06 2018-09-25 李明霞 The anti-modification platform of intelligent computer file
CN109063504A (en) * 2018-07-02 2018-12-21 北京珠穆朗玛移动通信有限公司 Access method, mobile terminal and the storage medium of secret file
CN109063504B (en) * 2018-07-02 2024-02-23 北京珠穆朗玛移动通信有限公司 Private file access method, mobile terminal and storage medium
CN114238804A (en) * 2020-09-08 2022-03-25 荣耀终端有限公司 Component display method and electronic device

Similar Documents

Publication Publication Date Title
WO2016107030A1 (en) Notification information display method and apparatus
CN104850827B (en) Fingerprint identification method and device
CN105389516A (en) Sensitive picture reminding method and apparatus
CN104112091A (en) File locking method and device
WO2017107421A1 (en) Payment method and device
CN105407098A (en) Identity verification method and device
CN104282064B (en) Gate inhibition's answer method and device
CN106682524A (en) Data privacy protection method of mobile terminal
CN107017996A (en) Auth method, device, equipment and storage medium
TWI761843B (en) Access control method and device, electronic device and storage medium
CN106203125A (en) Operating system and safety detection method, safety detection device and terminal
CN107734178A (en) Presentation of information processing method, device, equipment and storage medium
CN107767133A (en) Virtual card opens chucking method, apparatus and system, storage medium
WO2017166579A1 (en) Online payment method and device
CN106101105A (en) Data processing method, Apparatus and system
CN105893854A (en) Encryption and decryption method and device
CN107423378A (en) Image display method and device
CN106372943A (en) Message processing method and device
CN106845199A (en) Object authentication method and device
CN105912922A (en) Information management method and device, and terminal
CN106559575A (en) Information privacy protection method
CN107197107A (en) Enabled instruction processing method and processing device
CN106791145A (en) Short message management method and device
CN107656616A (en) Input interface displaying method, device, electronic equipment
CN106778198A (en) Perform the safety certifying method and device of operation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170517