CN106960147A - A kind of method for protecting privacy and device, user equipment - Google Patents

A kind of method for protecting privacy and device, user equipment Download PDF

Info

Publication number
CN106960147A
CN106960147A CN201710231469.XA CN201710231469A CN106960147A CN 106960147 A CN106960147 A CN 106960147A CN 201710231469 A CN201710231469 A CN 201710231469A CN 106960147 A CN106960147 A CN 106960147A
Authority
CN
China
Prior art keywords
biological information
user equipment
information
user
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710231469.XA
Other languages
Chinese (zh)
Inventor
高瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201710231469.XA priority Critical patent/CN106960147A/en
Publication of CN106960147A publication Critical patent/CN106960147A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions

Abstract

A kind of method for protecting privacy of the embodiment of the present invention and device, user equipment, this method include:After the privacy protection function of user equipment is opened, the ambient image in detection preset range;Living things feature recognition is carried out to the ambient image, at least one biological information is obtained;Judge to whether there is unmatched first biological information of default biological information with prestoring at least one described biological information;If in the presence of by the first luminance-reduction of the user device screen to the second brightness, to protect the privacy information of the user equipment.The embodiment of the present invention can improve the security of privacy information on user equipment.

Description

A kind of method for protecting privacy and device, user equipment
Technical field
The present invention relates to technical field of intelligent equipment, more particularly to a kind of method for protecting privacy and device, Yong Hushe It is standby.
Background technology
At present, with the increasingly raising and people of people's living standard, to user equipment, (such as smart mobile phone, intelligence is flat Plate) display function requirement for height, the screen of user equipment is increasing, definition also more and more higher, and therefore, people can be more The convenient information checked on user equipment.However, giant-screen and the user equipment of fine definition give people check information While bringing convenience, certain potential safety hazard is also caused to information leakage, such as:Letter of the user on user equipment is checked During breath, it is easy to by bystander seen, thus it is easy to reveal individual privacy information.
The content of the invention
The embodiment of the invention discloses a kind of method for protecting privacy and device, user equipment, it is possible to increase Yong Hushe The security of standby upper privacy information.
Embodiment of the present invention first aspect discloses a kind of method for protecting privacy, including:
After the privacy protection function of user equipment is opened, the ambient image in detection preset range;
Living things feature recognition is carried out to the ambient image, at least one biological information is obtained;
In at least one biological information described in judging with the presence or absence of the default biological information with prestoring not First biological information of matching;
If in the presence of by the first luminance-reduction of the user device screen to the second brightness, to protect the user equipment Privacy information.
As a kind of optional embodiment, in embodiment of the present invention first aspect, at least one described life is being judged When existing in thing characteristic information with unmatched first biological information of the default biological information that prestores, the side Method also includes:
The second biology with the default biometric information matches is extracted from least one described biological information Characteristic information;
Judge whether the user belonging to second biological information removes the preset range in preset time, with And judge user belonging to second biological information eyeball focus point whether on the user equipment;
If the user belonging to second biological information removes the preset range, and/or institute in preset time The focus point of eyeball of user belonging to the second biological information is stated not on the user equipment, perform it is described will be described The step of the first luminance-reduction to the second brightness of user device screen.
It is described by the user equipment screen in embodiment of the present invention first aspect as a kind of optional embodiment After the first luminance-reduction to the second brightness of curtain, methods described also includes:
When the user belonging to detection first biological information removes the preset range and the second biological spy When the focus point of the eyeball of user belonging to reference breath is on the user equipment, by the second brightness of the user device screen Increase to first brightness, to show the privacy information of the user equipment.
As a kind of optional embodiment, in embodiment of the present invention first aspect, at least one described life is being judged It is described when being not present in thing characteristic information with unmatched first biological information of the default biological information that prestores Method also includes:
The second biology with the default biometric information matches is extracted from least one described biological information Characteristic information;
Judge the focus point of eyeball of user belonging to second biological information whether on the user equipment;
If it is not, the bright screen state of the user device screen then is switched into black state.
It is used as a kind of optional embodiment, in embodiment of the present invention first aspect, the privacy in user equipment After defencive function is opened, before the ambient image in detection preset range, methods described also includes:
Obtain the facial image of the owner marked on the address list of the user equipment;Extract the face figure of the owner The biological information of picture is used as the default biological information;Or,
Obtain the account image uploaded when registering application on the user equipment;Extract the biology of the account image Characteristic information is used as the default biological information;Or,
Obtain and the facial image for being is marked in the image library of the user equipment;Extract the mark Biological information is used as the default biological information.
Embodiment of the present invention second aspect discloses a kind of privacy information protection device, including:
Detection unit, for after the unlatching of the privacy protection function of user equipment, detecting the ambient image in preset range;
Acquiring unit, for carrying out living things feature recognition to the ambient image, obtains at least one biological information;
Judging unit, for judging to whether there is the default life with prestoring at least one described biological information Unmatched first biological information of thing characteristic information;
Adjustment unit, for judging exist at least one described biological information with depositing in advance when the judging unit During unmatched first biological information of default biological information of storage, the first brightness of the user device screen is dropped As little as the second brightness, to protect the privacy information of the user equipment.
As a kind of optional embodiment, in embodiment of the present invention second aspect:The privacy information protection device Also include:
First extraction unit, for when the judging unit judge to exist at least one described biological information with it is pre- During unmatched first biological information of the default biological information that first stores, from least one described biological information Middle extraction and the second biological information of the default biometric information matches;
The judging unit, be additionally operable to judge the user belonging to second biological information in preset time whether Remove the preset range, and judge user belonging to second biological information eyeball focus point whether in institute State on user equipment;
The adjustment unit, specifically for judging the user belonging to second biological information when the judging unit Remove the preset range in preset time, and/or the eyeball of the user belonging to second biological information focusing When point is not on the user equipment, by the first luminance-reduction of the user device screen to the second brightness.
As a kind of optional embodiment, in embodiment of the present invention second aspect, the adjustment unit is additionally operable to After the first luminance-reduction of the user device screen to the second brightness, when belonging to detection first biological information User remove the preset range and the focus point of the eyeball of the user belonging to second biological information is used described When in the equipment of family, the second brightness of the user device screen is increased to first brightness, to show the user equipment Privacy information.
As a kind of optional embodiment, in embodiment of the present invention second aspect, the privacy information protection device Also include:
Second extraction unit, for be not present in judging at least one described biological information in the judging unit with During unmatched first biological information of the default biological information that prestores, from least one described biological characteristic letter The second biological information with the default biometric information matches is extracted in breath;
The judging unit, the focus point for being additionally operable to judge the eyeball of the user belonging to second biological information is It is no on the user equipment;
Switch unit, the eyeball for judging user belonging to second biological information when the judging unit When focus point is not on the user equipment, the bright screen state of the user device screen is switched into black state.
As a kind of optional embodiment, in embodiment of the present invention second aspect, the privacy information protection device Also include:
Extraction unit is obtained, for after the privacy protection function of user equipment is opened, detection to be pre- in the detection unit If before the ambient image in scope, obtaining the facial image of the owner marked on the address list of the user equipment;Extract The biological information of the facial image of the owner is used as the default biological information;Set or, obtaining in the user The account image uploaded during standby upper registration application;The biological information of the account image is extracted as the default biology Characteristic information;The facial image for being is marked in the image library of the user equipment or, obtaining;Extracting the mark is The biological information of people is used as the default biological information.
The embodiment of the present invention third aspect discloses a kind of user equipment, including institute disclosed in embodiment of the present invention second aspect State privacy information protection device.
Compared with prior art, the embodiment of the present invention possesses following beneficial effect:
In the embodiment of the present invention, after the privacy protection function of user equipment is opened, user equipment can detect default model Enclose interior ambient image;Living things feature recognition is carried out to ambient image, at least one biological information is obtained;Further, User equipment, which may determine that at least one biological information, whether there is with the default biological information that prestores not First biological information of matching;If in the presence of user equipment can be by the first luminance-reduction of user device screen to second Brightness, to protect the privacy information of user equipment.It can be seen that, implement the embodiment of the present invention, user equipment is it is determined that in preset range In the presence of with unmatched first biological information of default biological information, that is, when there is stranger, user equipment will can be used The brightness of family device screen is turned down, to protect the privacy information of user equipment, so as to improve the privacy information of user equipment Security.
Brief description of the drawings
Technical scheme in order to illustrate more clearly the embodiments of the present invention, below by to be used needed for embodiment Accompanying drawing is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the present invention, for ability For the those of ordinary skill of domain, on the premise of not paying creative work, it can also be obtained according to these accompanying drawings other attached Figure.
Fig. 1 is a kind of schematic flow sheet of method for protecting privacy disclosed in the embodiment of the present invention;
Fig. 2 is the schematic flow sheet of another method for protecting privacy disclosed in the embodiment of the present invention;
Fig. 3 is the schematic flow sheet of another method for protecting privacy disclosed in the embodiment of the present invention;
Fig. 4 is a kind of structural representation of privacy information protection device disclosed in the embodiment of the present invention;
Fig. 5 is the structural representation of another privacy information protection device disclosed in the embodiment of the present invention;
Fig. 6 is the structural representation of another privacy information protection device disclosed in the embodiment of the present invention;
Fig. 7 is a kind of structural representation of user equipment disclosed in the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on this Embodiment in invention, the every other reality that those of ordinary skill in the art are obtained under the premise of creative work is not made Example is applied, the scope of protection of the invention is belonged to.
It should be noted that the term " first " in description and claims of this specification and above-mentioned accompanying drawing and " Two " etc. be to be used to distinguish different objects, rather than for describing particular order.In addition, term " comprising " and " having " and it Any deformation, it is intended that covering non-exclusive is included.For example contain the process of series of steps or unit, method, be The step of system, product or equipment are not limited to list or unit, but the step of alternatively also include not listing or list Member, or alternatively also include for the intrinsic other steps of these processes, method, product or equipment or unit.
The embodiment of the invention discloses a kind of method for protecting privacy and device, user equipment, it is possible to increase Yong Hushe The security of standby upper privacy information.Accompanying drawing is combined below to be described in detail.
In the embodiment of the present invention, user equipment can include but is not limited to smart mobile phone, notebook computer, personal computer (Personal Computer, PC), personal digital assistant (Personal Digital Assistant, PDA), mobile interchange Net equipment (Mobile Internet Device, MID), wearable device (such as intelligent watch, Intelligent bracelet, intelligent glasses) are each Class of electronic devices, wherein, the operating system of the user equipment may include but be not limited to Android operation system, IOS operations system System, Symbian (Saipan) operating system, Black Berry (blackberry, blueberry) operating system, Windows Phone8 operating systems etc. Deng the embodiment of the present invention is not limited.
Embodiment one
Referring to Fig. 1, Fig. 1 is a kind of schematic flow sheet of method for protecting privacy disclosed in the embodiment of the present invention.Such as Shown in Fig. 1, the method for protecting privacy may comprise steps of:
101st, after the privacy protection function of user equipment is opened, the ambient image in user equipment detection preset range.
In the embodiment of the present invention, privacy protection function is configured with user equipment.Optionally, user equipment can be in detection To output privacy information when automatic privacy protection function, or, optionally, user equipment can start when automatic Privacy protection function, or, optionally, user equipment can every preset time automatic privacy protection function, or, can Choosing, user equipment starts privacy protection function when can receive the privacy protection function open command of user input.
After the privacy protection function of user equipment is opened, user equipment can detect the ambient image in preset range. Wherein it is possible to pre-set the preset range of user equipment, such as:The preset range for centered on user equipment it is default away from It is interior from scope (such as 0.5m), and such as:The preset range is the distance (such as 20cm) of user's face and user device screen.The ring Border image can be any image photographed in preset range, such as:Facial image, iris image, retinal images and Subject image etc..
102nd, user equipment carries out living things feature recognition to ambient image, obtains at least one biological information.
Wherein, at least one biological information may include but be not limited to face characteristic information, iris feature information with And any one in retinal feature information and several combinations.
103rd, user equipment judges to whether there is the default biological spy with prestoring at least one biological information Reference ceases unmatched first biological information, if in the presence of, step 104 is performed, if being not present, execution step 105.
In the embodiment of the present invention, default biological information can be stored on a user device in advance, wherein, the default life Thing characteristic information may include but be not limited to default face characteristic information, default iris feature information and default retinal feature letter Any one in breath and several combination, first biological information may include but be not limited to default face characteristic information, Any one in default iris feature information and default retinal feature information and several combinations.Wherein, the default life Thing characteristic information is the biological information of validated user, and the default biological information can be a user or multiple users , the embodiment of the present invention is not limited.
In the embodiment of the present invention, if there are other disabled users in user equipment preset range, user equipment is obtained At least one biological information in there will be and the default biological information that prestores unmatched first is biological special Reference ceases, if only validated user in user equipment preset range, at least one biological characteristic letter that user equipment is obtained The biological information for the default biometric information matches for only existing and prestoring in breath.
Optionally, before step 101, methods described can also include:
Obtain the facial image of the owner marked on the address list of the user equipment;Extract the face figure of the owner The biological information of picture is used as the default biological information;Or,
Obtain the account image uploaded when registering application on the user equipment;Extract the biology of the account image Characteristic information is used as the default biological information;Or,
Obtain and the facial image for being is marked in the image library of the user equipment;Extract the mark Biological information is used as the default biological information.
In this embodiment it is possible to obtain facial image in several ways and extract default biological information.Such as: The facial image of the owner marked on address list is obtained, or, the account image uploaded when registering application is obtained, or Person, obtains and the facial image for being is marked in image library.
Optionally, the facial image for the multiple contact persons being marked on address list can be obtained, or, note can be obtained The multiple account images uploaded during volume application, or, the multiple facial images being marked in image library can be obtained.
104th, user equipment is by the first luminance-reduction of user device screen to the second brightness, to protect the hidden of user equipment Personal letter ceases, and terminates this flow.
In the embodiment of the present invention, when it is determined that there are other disabled users in the preset range of user equipment, in order to avoid Leakage of private information, user equipment can be by the first luminance-reduction of user device screen to the second brightness, to protect user to set Standby privacy information.Wherein, first brightness is the present intensity of user device screen, and second brightness can be to work as front ring The critical luminance value of shown privacy information in screen can not be seen under border clearly, or, second brightness can be 0.
105th, user equipment extracts second with default biometric information matches from least one biological information Biological information.
Wherein, second biological information may include but be not limited to default face characteristic information, default iris feature letter Any one in breath and default retinal feature information and several combinations.
106th, user equipment judges whether the focus point of the eyeball of the user belonging to the second biological information sets in user It is standby upper, if it is not, step 107 is performed, if so, terminating this flow.
In the embodiment of the present invention, user equipment judge at least one biological information be not present with prestore it is pre- If during unmatched first biological information of biological information, showing only legal in the preset range of current user equipment In itself, now, in order to determine that current Lawful user uses the situation of user equipment, user equipment can determine whether the to user The focus point of the eyeball of user belonging to two biological informations whether on a user device, if the second biological information institute The focus point of the eyeball of the user of category shows that the user belonging to second biological information is current on a user device, then The information shown by user device screen is checked, if the focus point of the eyeball of the user belonging to the second biological information does not exist On user equipment, then show that user belonging to second biological information is current and unused user equipment, in order to save use The bright screen state of user device screen can be switched to black state by the electricity and power consumption of family equipment, user equipment.
Specifically, user equipment can be by the ocular movemeut information of eyeball tracking technical limit spacing user, to determine eyeball The target watched attentively, i.e. focus point.Specifically, it is possible to use the infrared ray light velocity of low-power irradiates the eyeball of user, then by passing Sensor captures the light that is reflected by different parts such as pupil, iris, corneas, to determine eye after default Algorithm Analysis The target that ball is watched attentively.
107th, the bright screen state of user device screen is switched to black state by user equipment.
In the method described by Fig. 1, after the privacy protection function of user equipment is opened, user equipment can detect default In the range of ambient image;Living things feature recognition is carried out to ambient image, at least one biological information is obtained;Further Ground, user equipment may determine that the default biological information that whether there is at least one biological information with prestoring Unmatched first biological information;If in the presence of user equipment can be by the first luminance-reduction of user device screen to Two brightness, to protect the privacy information of user equipment.It can be seen that, implement the embodiment of the present invention, user equipment is it is determined that preset range Interior to exist and unmatched first biological information of default biological information, that is, when there is stranger, user equipment can be by The brightness of user device screen is turned down, to protect the privacy information of user equipment, so as to improve the privacy letter of user equipment The security of breath.
Embodiment two
Referring to Fig. 2, Fig. 2 is the schematic flow sheet of another method for protecting privacy disclosed in the embodiment of the present invention. As shown in Fig. 2 the method for protecting privacy may comprise steps of:
201st, after the privacy protection function of user equipment is opened, the ambient image in user equipment detection preset range.
202nd, user equipment carries out living things feature recognition to ambient image, obtains at least one biological information;
203rd, user equipment judges to whether there is the default biological spy with prestoring at least one biological information Reference ceases unmatched first biological information, if in the presence of execution step 204, if being not present, terminates this flow.
204th, user equipment extracts second with default biometric information matches from least one biological information Biological information.
205th, user equipment judges whether the user belonging to the second biological information removes default model in preset time Enclose, and judge user belonging to the second biological information eyeball focus point whether on a user device.
Whether the user belonging to the second biological information removes preset range in preset time, and judges the second life On a user device whether the focus point of the eyeball of the user belonging to thing characteristic information
If the 206, the user belonging to the second biological information removes preset range, and/or the second life in preset time Not on a user device, user equipment is by the first of user device screen for the focus point of the eyeball of user belonging to thing characteristic information Luminance-reduction is to the second brightness, to protect the privacy information of user equipment.
In the embodiment of the present invention, if the user belonging to the second biological information removes preset range in preset time, Or, the focus point of the eyeball of the user belonging to the second biological information not on a user device, or, the second biological characteristic User belonging to information removes the poly- of preset range and the eyeball of the user belonging to the second biological information in preset time Focus does not show that the current validated user of user equipment does not watch the screen of user equipment on a user device, then, and now There are other disabled users in preset range, can be by the of user device screen in order to protect the privacy information of user equipment One luminance-reduction to the second brightness.
207th, when the user belonging to the first biological information of detection removes preset range and the second biological information institute The focus point of the eyeball of the user of category on a user device when, user equipment increases the second brightness of user device screen to One brightness, to show the privacy information of user equipment.
In the embodiment of the present invention, when the user belonging to the first biological information of detection removes preset range and the second biology The focus point of the eyeball of user belonging to characteristic information on a user device when, show that other current disabled users have been moved off Preset range, i.e. other disabled users can not be on user equipment privacy information, and the legal use belonging to the user equipment The focus point of the eyeball at family on a user device, shows that the validated user needs the privacy information watched on user equipment, therefore, User equipment can increase the second brightness of user device screen to the first brightness, to show the privacy information of user equipment.
Wherein, the method described by Fig. 2 is implemented, user equipment is believed it is determined that existing in preset range with default biological characteristic Unmatched first biological information is ceased, that is, is existed special with default biology in stranger, also, at least one biological information Levy the user belonging to the second biological information of information matches and preset range, and/or the second biology are removed in preset time Not on a user device, user equipment can be by the bright of user device screen for the focus point of the eyeball of user belonging to characteristic information Degree is turned down, to protect the privacy information of user equipment, so as to the security for the privacy information for improving user equipment, meanwhile, The electricity of user equipment is saved, in addition, when the user belonging to the first biological information of detection removes preset range and the second life The focus point of the eyeball of user belonging to thing characteristic information on a user device when, user equipment is by the second of user device screen Brightness is increased to the first brightness, so as to more intelligently show the privacy information of user equipment, improves Consumer's Experience.
Embodiment three
Referring to Fig. 3, Fig. 3 is the schematic flow sheet of another method for protecting privacy disclosed in the embodiment of the present invention. As shown in figure 3, the method for protecting privacy may comprise steps of:
301st, user equipment obtains the facial image of the owner marked on the address list of user equipment.
In the embodiment of the present invention, the facial image of each contact person can be uploaded on the address list of user equipment, meanwhile, The facial image and corresponding loCal number of owner can also be marked on address list.
302nd, the biological information of the facial image of user equipment extraction owner is used as default biological information.
In the embodiment of the present invention, user equipment can extract biological information (such as face spy of the facial image of owner Any of reference breath, iris feature information, retinal feature information or a variety of combinations) it is used as default biological characteristic letter Breath.
303rd, after the privacy protection function of user equipment is opened, the ambient image in user equipment detection preset range.
304th, user equipment carries out living things feature recognition to ambient image, obtains at least one biological information;
305th, user equipment judges to whether there is the default biological spy with prestoring at least one biological information Reference ceases unmatched first biological information, if in the presence of execution step 306, if being not present, terminates this flow.
306th, user equipment extracts second with default biometric information matches from least one biological information Biological information.
307th, user equipment judges whether the user belonging to the second biological information removes default model in preset time Enclose, and judge user belonging to the second biological information eyeball focus point whether on a user device.
If the 308, the user belonging to the second biological information removes preset range, and/or the second life in preset time Not on a user device, user equipment is by the first of user device screen for the focus point of the eyeball of user belonging to thing characteristic information Luminance-reduction is to the second brightness, to protect the privacy information of user equipment.
309th, when the user belonging to the first biological information of detection removes preset range and the second biological information institute The focus point of the eyeball of the user of category on a user device when, user equipment increases the second brightness of user device screen to One brightness, to show the privacy information of user equipment.
Wherein, the method described by implementing Fig. 3, user equipment can extract the face of the owner marked on address list in advance The biological information of image is used as default biological information.When user equipment in preset range it is determined that exist and default life Unmatched first biological information of thing characteristic information, that is, be present in stranger, also, at least one biological information and pre- If the user belonging to the second biological information of biometric information matches removes preset range in preset time, and/or Not on a user device, user equipment can be by user equipment for the focus point of the eyeball of user belonging to second biological information The brightness of screen is turned down, to protect the privacy information of user equipment, so as to the safety for the privacy information for improving user equipment Property, meanwhile, the electricity of user equipment is saved, in addition, when the user belonging to the first biological information of detection removes preset range And the focus point of the eyeball of the second user belonging to biological information on a user device when, user equipment is by user equipment screen Second brightness of curtain is increased to the first brightness, so as to more intelligently show the privacy information of user equipment, is improved and is used Experience at family.
Example IV
Referring to Fig. 4, Fig. 4 is a kind of structural representation of privacy information protection device disclosed in the embodiment of the present invention.Such as Shown in Fig. 4, the privacy information protection device can include:
Detection unit 401, for after the unlatching of the privacy protection function of user equipment, detecting the environment map in preset range Picture;
Acquiring unit 402, for carrying out living things feature recognition to the ambient image, obtains at least one biological characteristic letter Breath;
Judging unit 403, for judge to whether there is at least one described biological information with prestore it is pre- If unmatched first biological information of biological information;
Adjustment unit 404, for when the judging unit 403 judge to exist at least one described biological information with During unmatched first biological information of the default biological information that prestores, by the first of the user device screen Luminance-reduction is to the second brightness, to protect the privacy information of the user equipment.
In the privacy information protection device described by Fig. 4, after the privacy protection function of user equipment is opened, Yong Hushe It is standby to detect the ambient image in preset range;Living things feature recognition is carried out to ambient image, at least one is obtained biological special Reference ceases;Further, user equipment may determine that at least one biological information whether there is with prestore it is pre- If unmatched first biological information of biological information;If in the presence of user equipment can be by the of user device screen One luminance-reduction to the second brightness, to protect the privacy information of user equipment.It can be seen that, implement the embodiment of the present invention, user equipment It is determined that in preset range exist with unmatched first biological information of default biological information, that is, when there is stranger, User equipment can turn down the brightness of user device screen, to protect the privacy information of user equipment, so as to improve use The security of the privacy information of family equipment.
Embodiment five
Referring to Fig. 5, Fig. 5 is the structural representation of another privacy information protection device disclosed in the embodiment of the present invention. Wherein, the privacy information protection device shown in Fig. 5 is due to that privacy information protection device shown in Fig. 4 optimizes what is obtained. Compared with the privacy information protection device shown in Fig. 4, the privacy information protection device shown in Fig. 5 can also include:
First extraction unit 405, for judging to deposit at least one described biological information when the judging unit 403 In unmatched first biological information of default biological information with prestoring, at least one is biological special from described The second biological information with the default biometric information matches is extracted in reference breath;
The judging unit 403, is additionally operable to judge the user belonging to second biological information in preset time Whether remove the preset range, and judge user belonging to second biological information eyeball focus point whether On the user equipment;
The adjustment unit 404, specifically for judging when the judging unit 403 belonging to second biological information User remove the preset range in preset time, and/or the user belonging to second biological information eyeball Focus point not on the user equipment when, by the first luminance-reduction of the user device screen to the second brightness.
Optionally, the adjustment unit 404 is additionally operable to by the first luminance-reduction of the user device screen to second After brightness, when the user belonging to detection first biological information removes the preset range and the second biological spy When the focus point of the eyeball of user belonging to reference breath is on the user equipment, by the second brightness of the user device screen Increase to first brightness, to show the privacy information of the user equipment.
Optionally, the privacy information protection device shown in Fig. 5 can also include:
Obtain extraction unit 406, for the detection unit 401 user equipment privacy protection function open after, Detect before the ambient image in preset range, obtain the face figure of the owner marked on the address list of the user equipment Picture;The biological information of facial image of the owner is extracted as the default biological information;Or, obtaining described The account image uploaded when registering application on user equipment;The biological information of the account image is extracted as described pre- If biological information;The facial image for being is marked in the image library of the user equipment or, obtaining;Extract the mark My biological information is designated as the default biological information.
Wherein, the privacy information protection device described by Fig. 5 is implemented, user equipment can in advance extracted and marked on address list The biological information of facial image of the owner be used as the default biological information.User equipment is it is determined that default In the range of exist with unmatched first biological information of default biological information, that is, there is stranger, also, at least one In biological information with the user belonging to the second biological information of default biometric information matches in preset time Remove the preset range, and/or the focus point of the eyeball of the user belonging to second biological information is not used described In the equipment of family, user equipment can turn down the brightness of user device screen, to protect the privacy information of user equipment, so as to With the security for the privacy information for improving user equipment, meanwhile, the electricity of user equipment is saved, in addition, when detection described first The eyeball of the user belonging to user's removal preset range and second biological information belonging to biological information Focus point on the user equipment when, user equipment increases the second brightness of the user device screen to described first Brightness, so as to more intelligently show the privacy information of the user equipment, improves Consumer's Experience.
Embodiment six
Referring to Fig. 6, Fig. 6 is the structural representation of another privacy information protection device disclosed in the embodiment of the present invention. Wherein, the privacy information protection device shown in Fig. 6 is due to that privacy information protection device shown in Fig. 4 optimizes what is obtained. Compared with the privacy information protection device shown in Fig. 4, the privacy information protection device shown in Fig. 6 can also include:
Second extraction unit 407, for judging at least one described biological information in the judging unit 403 in not During the first biological information unmatched in the presence of default biological information with prestoring, at least one is biological from described The second biological information with the default biometric information matches is extracted in characteristic information;
The judging unit 403, is additionally operable to judge the focusing of the eyeball of the user belonging to second biological information Whether point is on the user equipment;
Switch unit 408, for judging the user's belonging to second biological information when the judging unit 403 When the focus point of eyeball is not on the user equipment, the bright screen state of the user device screen is switched into black state.
Wherein, implement Fig. 6 described by privacy information protection device, when user equipment it is determined that in preset range exist with , that is, there is stranger, also, at least one biological information in unmatched first biological information of default biological information In removed with the user belonging to the second biological information of default biometric information matches in preset time it is described default Scope, and/or the eyeball of user belonging to second biological information focus point not on the user equipment, user Equipment can turn down the brightness of user device screen, to protect the privacy information of user equipment, be set so as to improve user The security of standby privacy information, meanwhile, save the electricity of user equipment.
Embodiment seven
Referring to Fig. 7, Fig. 7 is a kind of structural representation of user equipment disclosed in the embodiment of the present invention.Wherein, Fig. 7 institutes The user equipment shown includes any one privacy information protection device of Fig. 4~Fig. 6.Implement the user equipment shown in Fig. 7, Neng Gouti The security of the privacy information of high user equipment.
In the above-described embodiments, the description to each embodiment all emphasizes particularly on different fields, and does not have the portion being described in detail in some embodiment Point, it may refer to the associated description of other embodiment.
, can be by another way in several embodiments provided herein, it should be understood that disclosed device Realize.For example, device embodiment described above is only schematical, such as the division of described unit is only one kind Division of logic function, can there is other dividing mode when actually realizing, such as multiple units or component can combine or can To be integrated into another system, or some features can be ignored, or not perform.It is another, it is shown or discussed each other Coupling direct-coupling or communication connection can be by some interfaces, the INDIRECT COUPLING or communication connection of device or unit, Can be electrical or other forms.
The unit illustrated as separating component can be or may not be it is physically separate, it is aobvious as unit The part shown can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
In addition, each functional unit in each embodiment of the invention can be integrated in a processing unit, can also That unit is individually physically present, can also two or more units it is integrated in a unit.Above-mentioned integrated list Member can both be realized in the form of hardware, it would however also be possible to employ the form of SFU software functional unit is realized.
If the integrated unit is realized using in the form of SFU software functional unit and as independent production marketing or used When, it can be stored in a computer-readable access to memory.Based on it is such understand, technical scheme substantially or Person say the part contributed to prior art or the technical scheme all or part can in the form of software product body Reveal and, the computer software product is stored in a memory, including some instructions are to cause a computer equipment (can be personal computer, server or network equipment etc.) performs all or part of each embodiment methods described of the invention Step.And foregoing memory includes:USB flash disk, read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), mobile hard disk, magnetic disc or CD etc. are various can be with the medium of store program codes.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is can To instruct the hardware of correlation to complete by program, the program can be stored in a computer-readable memory, memory It can include:Flash disk, read-only storage (English:Read-Only Memory, referred to as:ROM), random access device (English: Random Access Memory, referred to as:RAM), disk or CD etc..
A kind of method for protecting privacy disclosed in the embodiment of the present invention and device, user equipment have been carried out in detail above Introduce, specific case used herein is set forth to the principle and embodiment of the present invention, the explanation of above example It is only intended to help and understands the method for the present invention and its core concept;Simultaneously for those of ordinary skill in the art, according to this The thought of invention, be will change in specific embodiments and applications, in summary, and this specification content should not It is interpreted as limitation of the present invention.

Claims (11)

1. a kind of method for protecting privacy, it is characterised in that including:
After the privacy protection function of user equipment is opened, the ambient image in detection preset range;
Living things feature recognition is carried out to the ambient image, at least one biological information is obtained;
Judge that the default biological information that whether there is at least one described biological information with prestoring is mismatched The first biological information;
If in the presence of by the first luminance-reduction of the user device screen to the second brightness, to protect the hidden of the user equipment Personal letter ceases.
2. method for protecting privacy according to claim 1, it is characterised in that judging at least one described biological spy When existing in reference breath with unmatched first biological information of the default biological information that prestores, methods described is also Including:
The second biological characteristic with the default biometric information matches is extracted from least one described biological information Information;
Judge whether the user belonging to second biological information removes the preset range in preset time, and sentence Whether the focus point of the eyeball for the user broken belonging to second biological information is on the user equipment;
If the user belonging to second biological information removes the preset range, and/or described in preset time The focus point of the eyeball of user belonging to two biological informations is performed described by the user not on the user equipment The step of the first luminance-reduction to the second brightness of device screen.
3. method for protecting privacy according to claim 2, it is characterised in that described by the user device screen After first luminance-reduction to the second brightness, methods described also includes:
When the user belonging to detection first biological information removes the preset range and second biological characteristic letter When the focus point of the eyeball of user belonging to breath is on the user equipment, the second brightness of the user device screen is increased To first brightness, to show the privacy information of the user equipment.
4. the method for protecting privacy according to any one of claims 1 to 3, it is characterised in that described in judge at least Unmatched first biological information of default biological information with prestoring is not present in one biological information When, methods described also includes:
The second biological characteristic with the default biometric information matches is extracted from least one described biological information Information;
Judge the focus point of eyeball of user belonging to second biological information whether on the user equipment;
If it is not, the bright screen state of the user device screen then is switched into black state.
5. the method for protecting privacy according to any one of claims 1 to 3, it is characterised in that described in user equipment Privacy protection function open after, detection preset range in ambient image before, methods described also includes:
Obtain the facial image of the owner marked on the address list of the user equipment;Extract the facial image of the owner Biological information is used as the default biological information;Or,
Obtain the account image uploaded when registering application on the user equipment;Extract the biological characteristic of the account image Information is used as the default biological information;Or,
Obtain and the facial image for being is marked in the image library of the user equipment;Extract the biology that the mark is Characteristic information is used as the default biological information.
6. a kind of privacy information protection device, it is characterised in that including:
Detection unit, for after the unlatching of the privacy protection function of user equipment, detecting the ambient image in preset range;
Acquiring unit, for carrying out living things feature recognition to the ambient image, obtains at least one biological information;
Judging unit, for judging to whether there is the default biological spy with prestoring at least one described biological information Reference ceases unmatched first biological information;
Adjustment unit, for when the judging unit judges to exist at least one described biological information and prestores During unmatched first biological information of default biological information, by the first luminance-reduction of the user device screen extremely Second brightness, to protect the privacy information of the user equipment.
7. privacy information protection device according to claim 6, it is characterised in that the privacy information protection device is also wrapped Include:
First extraction unit, for judging exist at least one described biological information with depositing in advance when the judging unit During unmatched first biological information of default biological information of storage, carried from least one described biological information Take the second biological information with the default biometric information matches;
The judging unit, is additionally operable to judge whether the user belonging to second biological information removes in preset time The preset range, and judge whether the focus point of the eyeball of user belonging to second biological information is used described In the equipment of family;
The adjustment unit, specifically for judging the user belonging to second biological information pre- when the judging unit If the preset range is removed in the time, and/or the user belonging to second biological information eyeball focus point not When on the user equipment, by the first luminance-reduction of the user device screen to the second brightness.
8. privacy information protection device according to claim 7, it is characterised in that the adjustment unit is additionally operable to by institute After the first luminance-reduction to the second brightness for stating user device screen, when the use belonging to detection first biological information The focus point of the eyeball of user belonging to the family removal preset range and second biological information is set in the user When standby upper, the second brightness of the user device screen is increased to first brightness, to show the hidden of the user equipment Personal letter ceases.
9. the privacy information protection device according to any one of claim 6~8, it is characterised in that the privacy information is protected Protection unit also includes:
Second extraction unit, for be not present in judging at least one described biological information in the judging unit with it is advance During unmatched first biological information of default biological information of storage, from least one described biological information Extract the second biological information with the default biometric information matches;
The judging unit, be additionally operable to judge the eyeball of the user belonging to second biological information focus point whether On the user equipment;
Switch unit, the focusing of the eyeball for judging the user belonging to second biological information when the judging unit When point is not on the user equipment, the bright screen state of the user device screen is switched into black state.
10. the privacy information protection device according to any one of claim 6~8, it is characterised in that the privacy information is protected Protection unit also includes:
Extraction unit is obtained, for after the privacy protection function of user equipment is opened, model to be preset in detection in the detection unit Enclose before interior ambient image, obtain the facial image of the owner marked on the address list of the user equipment;Extract described The biological information of the facial image of owner is used as the default biological information;Or, obtaining on the user equipment The account image uploaded during registration application;The biological information of the account image is extracted as the default biological characteristic Information;The facial image for being is marked in the image library of the user equipment or, obtaining;Extract the mark Biological information is used as the default biological information.
11. a kind of user equipment, it is characterised in that including the privacy letter described in claim 6~claim 10 any one Cease protection device.
CN201710231469.XA 2017-04-11 2017-04-11 A kind of method for protecting privacy and device, user equipment Pending CN106960147A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710231469.XA CN106960147A (en) 2017-04-11 2017-04-11 A kind of method for protecting privacy and device, user equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710231469.XA CN106960147A (en) 2017-04-11 2017-04-11 A kind of method for protecting privacy and device, user equipment

Publications (1)

Publication Number Publication Date
CN106960147A true CN106960147A (en) 2017-07-18

Family

ID=59483301

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710231469.XA Pending CN106960147A (en) 2017-04-11 2017-04-11 A kind of method for protecting privacy and device, user equipment

Country Status (1)

Country Link
CN (1) CN106960147A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107608514A (en) * 2017-09-20 2018-01-19 维沃移动通信有限公司 Information processing method and mobile terminal
CN107846506A (en) * 2017-10-25 2018-03-27 努比亚技术有限公司 A kind of adjusting method, terminal and computer-readable recording medium
CN108090382A (en) * 2017-12-29 2018-05-29 阿里巴巴集团控股有限公司 Show the method and apparatus of sensitive information
CN108133133A (en) * 2018-01-26 2018-06-08 郑州云海信息技术有限公司 A kind of mobile phone private guard method
CN108763895A (en) * 2018-04-28 2018-11-06 Oppo广东移动通信有限公司 Image processing method and device, electronic equipment, storage medium
CN109583225A (en) * 2018-10-25 2019-04-05 同济大学 A kind of real-time method for secret protection of the end PC screen and system based on context aware
CN109858274A (en) * 2018-12-04 2019-06-07 上海碳蓝网络科技有限公司 The method and apparatus that message is shown
CN111049990A (en) * 2019-12-27 2020-04-21 郑贤良 Message reminding method and system
WO2021018169A1 (en) * 2019-07-30 2021-02-04 华为技术有限公司 Privacy protection method for electronic device, and electronic device
CN113821782A (en) * 2021-11-19 2021-12-21 深圳市明源云科技有限公司 Data authority control method and device and computer readable storage medium
CN114341843A (en) * 2019-11-12 2022-04-12 深圳市欢太科技有限公司 Safety protection method and device, mobile terminal and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN105279459A (en) * 2014-11-20 2016-01-27 维沃移动通信有限公司 Terminal anti-peeping method and mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN105279459A (en) * 2014-11-20 2016-01-27 维沃移动通信有限公司 Terminal anti-peeping method and mobile terminal

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107608514A (en) * 2017-09-20 2018-01-19 维沃移动通信有限公司 Information processing method and mobile terminal
CN107846506A (en) * 2017-10-25 2018-03-27 努比亚技术有限公司 A kind of adjusting method, terminal and computer-readable recording medium
CN108090382A (en) * 2017-12-29 2018-05-29 阿里巴巴集团控股有限公司 Show the method and apparatus of sensitive information
WO2019128512A1 (en) * 2017-12-29 2019-07-04 阿里巴巴集团控股有限公司 Method and device for presenting sensitive information
CN108133133A (en) * 2018-01-26 2018-06-08 郑州云海信息技术有限公司 A kind of mobile phone private guard method
CN108763895B (en) * 2018-04-28 2021-03-30 Oppo广东移动通信有限公司 Image processing method and device, electronic equipment and storage medium
CN108763895A (en) * 2018-04-28 2018-11-06 Oppo广东移动通信有限公司 Image processing method and device, electronic equipment, storage medium
CN109583225A (en) * 2018-10-25 2019-04-05 同济大学 A kind of real-time method for secret protection of the end PC screen and system based on context aware
CN109858274A (en) * 2018-12-04 2019-06-07 上海碳蓝网络科技有限公司 The method and apparatus that message is shown
WO2021018169A1 (en) * 2019-07-30 2021-02-04 华为技术有限公司 Privacy protection method for electronic device, and electronic device
CN114341843A (en) * 2019-11-12 2022-04-12 深圳市欢太科技有限公司 Safety protection method and device, mobile terminal and storage medium
CN111049990A (en) * 2019-12-27 2020-04-21 郑贤良 Message reminding method and system
CN111049990B (en) * 2019-12-27 2021-09-17 郑贤良 Message reminding method and system
CN113821782A (en) * 2021-11-19 2021-12-21 深圳市明源云科技有限公司 Data authority control method and device and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN106960147A (en) A kind of method for protecting privacy and device, user equipment
WO2021218098A1 (en) Intelligent disinfection and sterilization system, intelligent disinfection and sterilization method, and computer readable storage medium
CN104835223A (en) Entrance guard system based on voice recognition, facial recognition and fingerprint recognition
CN103218579A (en) Method for preventing content on screen from being peeped, and mobile terminal thereof
CN103714280B (en) A kind of authority control method and electronic equipment
CN105574386A (en) Terminal mode management method and apparatus
CN106446652A (en) Mobile terminal unlocking method and mobile terminal unlocking device
CN106934265A (en) A kind of Wearable electronic equipment and identity authorization system
Kurkovsky et al. Experiments with simple iris recognition for mobile phones
US20180225505A1 (en) Processing images from an electronic mirror
CN110348186A (en) A kind of display methods and electronic equipment based on user identity identification
CN105512532A (en) Mobile terminal screen control processing method and system based on iris recognition
CN105267013B (en) A kind of head-wearing type intelligent visually impaired accessory system
CN108090340A (en) Face recognition processing method, recognition of face processing unit and intelligent terminal
CN104535059A (en) Indoor positioning system specific to totally blind population
CN110309709A (en) Face identification method, device and computer readable storage medium
EP4060551A1 (en) Fingerprint anti-counterfeiting method and electronic device
CN104809780A (en) Access control method based on fingerprint recognition and face recognition
CN110866236A (en) Private picture display method, device, terminal and storage medium
CN104809782A (en) Access control system based on voice recognition and face recognition
CN104835222A (en) Entrance guard control method based on voice recognition, facial recognition and fingerprint recognition
CN107622246A (en) Face identification method and Related product
CN106650632A (en) Identity identification method and device, and electronic equipment
CN106529243A (en) Identity authentication method, device and terminal
CN107220623A (en) A kind of face identification method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170718

RJ01 Rejection of invention patent application after publication