CN108206892B - Method and device for protecting privacy of contact person, mobile terminal and storage medium - Google Patents

Method and device for protecting privacy of contact person, mobile terminal and storage medium Download PDF

Info

Publication number
CN108206892B
CN108206892B CN201711483113.1A CN201711483113A CN108206892B CN 108206892 B CN108206892 B CN 108206892B CN 201711483113 A CN201711483113 A CN 201711483113A CN 108206892 B CN108206892 B CN 108206892B
Authority
CN
China
Prior art keywords
password
contact
user
verification
information related
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711483113.1A
Other languages
Chinese (zh)
Other versions
CN108206892A (en
Inventor
李俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201711483113.1A priority Critical patent/CN108206892B/en
Publication of CN108206892A publication Critical patent/CN108206892A/en
Application granted granted Critical
Publication of CN108206892B publication Critical patent/CN108206892B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons

Abstract

The embodiment of the invention provides a method and a device for protecting privacy of a contact person, a mobile terminal and a storage medium, and belongs to the technical field of mobile terminals. The method for protecting the privacy of the contact comprises the following steps: receiving a view instruction of information related to a contact; verifying the primary password and the secondary password of the user; when the primary password of the user passes the verification but the secondary password of the user does not pass the verification, acquiring the level of the contact person; when the obtained level is a private contact, information related to the contact is hidden. The identity of the user is authenticated through the double passwords, when the first-level password is verified to pass, the user is shown to have the authority of using the mobile terminal, when the second-level password is verified to pass, the user is shown to be the owner, and only under the condition that the user is the owner, the information related to all contact persons is opened.

Description

Method and device for protecting privacy of contact person, mobile terminal and storage medium
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a method and a device for protecting privacy of a contact person, a mobile terminal and a storage medium.
Background
At present, users increasingly look at personal privacy, and the chat records or the call records related to contacts in application programs or mobile phone address lists are generally places where the users need to keep secret, and the protection of the private contacts and the social records of the users becomes an important function.
At present, the hidden protection function of all mobile phones is simple, generally, a password for unlocking a screen is set, and privacy related to a contact of a user, such as chat records, contact information and the like, cannot be protected under the condition that others know the password after the screen is unlocked. There is a need for a more sophisticated solution that takes the user's needs into account to protect the user's privacy.
Disclosure of Invention
In view of the above, an object of the present invention is to provide a method, an apparatus, a mobile terminal and a storage medium for protecting privacy of a contact, which can better protect the privacy of information related to the contact.
The technical scheme adopted by the invention for solving the technical problems is as follows:
according to one aspect of the invention, a method for protecting privacy of a contact is provided, which comprises the following steps:
receiving a view instruction of information related to a contact;
verifying the primary password and the secondary password of the user;
when the primary password of the user passes the verification but the secondary password of the user does not pass the verification, acquiring the level of the contact person;
when the obtained level is a private contact, information related to the contact is hidden.
In one embodiment thereof, the method further comprises:
and opening the authority of all the information related to the contact when the primary password of the user passes the authentication and the secondary password of the user passes the authentication.
In one embodiment thereof, the method further comprises:
when the primary password passes the verification, the secondary password is verified in real time;
and when the verification result of the secondary password is different from the last verification result of the secondary password, correspondingly switching the authority of the information related to the private contact.
In one embodiment, the secondary password includes biometric information of the user; the step of verifying the secondary password comprises:
collecting the biological characteristic information of the user in a hidden mode;
and matching the acquired biological characteristic information with pre-stored biological characteristic information, if the matching is successful, judging that the secondary password passes the verification, otherwise, judging that the secondary password fails the verification.
In one embodiment, the information related to the contact includes at least one of:
the contact person information stored in the address book, the chat records with the contact person, the received data sent by the contact person and the screenshot of the chat records with the contact person.
In one embodiment, the primary password is a character type password or a biometric information password.
According to another aspect of the present invention, there is provided an apparatus for protecting privacy of a contact, the apparatus comprising:
the instruction receiving module is used for receiving a viewing instruction of the information related to the contact;
the verification module is used for verifying the primary password and the secondary password of the user;
the level acquisition module is used for acquiring the level of the contact when the first-level password of the user passes the verification but the second-level password of the user does not pass the verification;
and the hiding module is used for hiding the information related to the contact when the acquired level is the private contact.
In one embodiment, the authentication module is further configured to authenticate the secondary password in real time when the primary password is authenticated;
the device also includes:
and the permission switching module is used for correspondingly switching the permission of the information related to the private contact when the verification result of the secondary password is different from the last verification result of the secondary password.
According to yet another aspect of the present invention, there is provided a mobile terminal, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the above method for protecting privacy of contacts when executing the program.
According to yet another aspect of the present invention, there is provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps in the above method for protecting privacy of contacts.
The embodiment of the invention provides a method, a device, a mobile terminal and a storage medium for protecting the privacy of a contact person, wherein a first-level password and a second-level password are set, when a viewing instruction of information related to the contact person is received, whether the first-level password and the second-level password are verified, if the first-level password and the second-level password are verified, all information related to the contact person is opened to a user, if the first-level password is verified, the information related to the private contact person is hidden, the scheme authenticates the identity of the user through the double passwords, when the first-level password is verified, the user is indicated to have the authority of using the mobile terminal, when the second-level password is verified, the user is indicated to be the owner, only under the condition that the user is determined to be the owner of the private contact person, the information related to all the contact persons is opened, and the scheme can better protect the information related to the private contact person, the privacy of the user is better protected.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention;
fig. 2 is a diagram illustrating a communication network system architecture according to an embodiment of the present invention;
FIG. 3 is a flow diagram of a method for protecting privacy of contacts according to one embodiment of the invention;
FIG. 4 is a schematic diagram of an interface usage scenario according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of an interface usage scenario according to another embodiment of the present invention;
FIG. 6 is a schematic diagram of an interface usage scenario according to yet another embodiment of the present invention;
FIG. 7 is a flow diagram of a method of protecting privacy of contacts according to another embodiment of the invention;
fig. 8 is a block diagram illustrating an exemplary structure of a device for protecting privacy of contacts according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects to be solved by the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The terminal may be implemented in various forms. For example, the terminal described in the present invention may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
The following description will be given by way of example of a mobile terminal, and it will be understood by those skilled in the art that the construction according to the embodiment of the present invention can be applied to a fixed type terminal, in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present invention, a communication network system on which the mobile terminal of the present invention is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present invention, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Among them, the eNodeB2021 may be connected with other eNodeB2022 through backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. The MME2031 is a control node that handles signaling between the UE201 and the EPC203, and provides bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present invention is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, the present invention provides various embodiments of the method.
Fig. 3 is a flowchart of a method for protecting privacy of a contact according to an embodiment of the present invention, and the method for protecting privacy of a contact according to an embodiment of the present invention is described in detail below with reference to fig. 3, and is applied to a mobile terminal, which includes but is not limited to smart electronics such as a mobile phone, a tablet computer, a notebook computer, and the like, as shown in fig. 3, the method for protecting privacy of a contact includes the following steps S301 to S304.
S301, receiving a viewing instruction of the information related to the contact.
According to an example of this embodiment, the contact may be a contact in a contact list of a mobile phone, or may be a contact in a contact list of a third-party application, where the third-party application includes, but is not limited to, a chat tool such as WeChat and QQ.
According to an example of this embodiment, the information related to the contact in this step includes at least one of:
the contact information stored in the address book, the short message record, the call record and the chat record of the contact, the received data sent by the contact and the screenshot of the chat record of the contact.
According to an example of this embodiment, when the information related to a contact includes a screenshot of a chat record with the contact, the screenshot may be associated with a corresponding private contact by:
identifying a contact in the interface of the mobile terminal when a screenshot command is received;
and when the identified contact person is a preset private contact person, judging that the intercepted picture is information related to the private contact person.
When the information related to the contact includes the received data sent by the contact, whether the sent data is the information related to the private contact can be judged by the following modes:
and when the data sent by the contact person is received, judging whether the contact person sending the data is a private contact person, if so, judging that the data is information related to the private contact person.
According to one example of this embodiment, the data sent by the contact includes, but is not limited to, pictures, videos, files in the form of attachments, compressed packages, and the like.
According to an example of this embodiment, the viewing instruction in this step may be an instruction that a mobile phone address book is clicked, or may be an instruction that a preset third-party application program is clicked, in this embodiment, which application programs relate to the privacy data of the user needs to be determined by the user himself/herself, for example, the user may set the mobile phone address book, the QQ, and/or the WeChat as the preset third-party application program, and after entering the program, set some of the contacts as private contacts.
S302, verifying the primary password and the secondary password of the user.
According to an example of this embodiment, the primary password may be a character type password or a biometric information password, and the secondary password may be a biometric information password of the user.
The primary password is a password input by a user on an unlocking interface, and can be a digital password, an alphabetic password, a combined password of numbers and letters, a fingerprint password, an iris password, a facial feature information password and the like.
The secondary password may be a fingerprint password, an iris feature password, or a facial feature information password of the user.
And S303, when the primary password of the user passes the verification but the secondary password of the user does not pass the verification, acquiring the level of the contact person.
In this embodiment, the contact belongs to a hierarchy that includes a hierarchy of private contacts and a hierarchy of normal contacts.
According to an example of the embodiment, it is required to classify the contact persons as common contact persons or private contact persons in advance, in this embodiment, the user may set the private label to the contact person needing to be classified, all the contact persons with the private labels set are classified as private contact persons, and all the contact persons without the private labels set are automatically classified as common contact persons.
S304, when the obtained level is a private contact, hiding the information related to the contact.
According to an example of this embodiment, the processing manner corresponding to the information related to the private contact is not limited to hiding the corresponding information, but may also be processed in an encrypted manner, and the encrypted file is stored in a preset folder.
In one embodiment thereof, the method further comprises:
and opening the authority of all the information related to the contact when the primary password of the user passes the authentication and the secondary password of the user passes the authentication.
In one embodiment thereof, the method further comprises:
when the primary password passes the verification, the secondary password is verified in real time;
and when the verification result of the secondary password is different from the last verification result of the secondary password, correspondingly switching the authority of the information related to the private contact.
According to an example of this embodiment, the method further comprises:
when the primary password passes the verification, verifying the secondary password at preset time intervals;
and when the verification result of the secondary password is different from the last verification result of the secondary password, correspondingly switching the authority of the information related to the private contact.
According to an example of the embodiment, taking a contact displayed in an address book as an example, the time after the contact represents the time of last contact with the contact, wherein the contact "king" and "liuxia" are preset private contacts, fig. 5 is a schematic view of an interface use scenario according to another embodiment of the present invention, when the secondary password is verified, all contacts are displayed, and when the secondary password is verified again but the secondary password is not verified, the private contacts "king" and "liuxia" are automatically hidden as shown in fig. 6.
In this embodiment, the preset time period may be one minute, and the above-mentioned manner of verifying the secondary password in real time may better ensure that when a user of the mobile terminal uses the mobile terminal alternately among different users, the user can quickly identify whether the user is the owner of the mobile terminal, so as to protect the privacy contact of the user to the maximum extent.
In the embodiment, by setting the first-level password and the second-level password, when a viewing instruction of information related to the contact is received, whether the first-level password and the second-level password are verified, if the first-level password and the second-level password are verified, all information related to the contact is opened to the user, if the first-level password and the second-level password are verified, all information related to the contact is hidden in the information related to the private contact, the identity of the user is authenticated through the double passwords, when the first-level password is verified, the user is shown to have the authority of using the mobile terminal, when the second-level password is verified, the user is shown to be the owner, only when the user is determined to be the owner, the information related to all the contacts is opened, the information related to the private contact can be better protected, and the privacy of the user is better protected.
Fig. 7 is a flowchart of a method for protecting privacy of a contact according to another embodiment of the present invention, and the method for protecting privacy of a contact according to another embodiment of the present invention is described in detail below with reference to fig. 7, as shown in fig. 7, the method includes steps S301, S303, and S304, the secondary password includes biometric information of a user, and the step S302 further includes:
s701, verifying the primary password of the user.
The primary password is a password input by a user on an unlocking interface, and may be a numeric password, an alphabetic password, a combined password of numbers and letters, a fingerprint password, an iris password, a facial feature information password, and the like, when the primary password passes verification, it indicates that the user has the authority to use the mobile terminal, fig. 4 is a schematic view of an interface use scene according to an embodiment of the present invention, and a use scene for verifying the primary password is shown in fig. 4.
And S702, if the primary password passes the verification, acquiring the biological characteristic information of the user in a hidden mode.
In this embodiment, the secondary password is limited to the biometric information password of the user, and when the secondary password is also verified, it indicates that the user is the owner.
The secondary password may be a fingerprint password, an iris feature password, or a facial feature information password of the user.
Fingerprints have become almost the pronoun of biometric identification due to their lifetime invariance, uniqueness and convenience. The fingerprint refers to lines generated by convex and concave unevenness on the front skin at the tail end of a human finger. The lines are regularly arranged to form different line types. The starting point, the ending point, the combination point and the bifurcation point of the lines are called minutiae points of the fingerprint. Fingerprint identification refers to identification by comparing minutiae of different fingerprints. Fingerprint identification technology relates to a plurality of subjects such as image processing, pattern recognition, computer vision, mathematical morphology, wavelet analysis and the like. The fingerprints of each person are different, namely the fingerprints are obviously different among the ten fingers of the same person, so that the fingerprints can be used for identity authentication. Because the directions of each time of stamping are not completely the same, different force points can bring different degrees of deformation, a large number of fuzzy fingerprints exist, and the key of the fingerprint identification technology is how to correctly extract the characteristics and realize correct matching. At present, a relatively mature technology is used for comparing fingerprints of users to judge whether the users are the users themselves.
The iris recognition technology is based on the identification of the iris in the eye, and the structure of the eye of a person consists of a sclera, the iris, a pupil lens, a retina and the like. The iris is an annular segment between the black pupil and the white sclera containing many details characteristic of interlaced spots, filaments, coronaries, stripes, crypts, etc. And the iris will remain unchanged throughout life span after it is formed during the fetal development stage. These features determine the uniqueness of the iris features and also the uniqueness of the identification. Therefore, the iris characteristics of the eyes can be used as the identification target of each person, and the iris can also be used for determining whether the person is the owner.
Facial feature information recognition, also called face recognition, is a biometric technology that performs identification based on facial feature information of a person. A series of related technologies, also commonly called face recognition and face recognition, are used to capture an image or video stream containing a face with a camera or a video camera, automatically detect and track the face in the image, and then perform face recognition on the detected face.
The current face recognition technology is a multi-light source face recognition technology based on active near-infrared images. The method can overcome the influence of light change, has excellent recognition performance, and has overall system performance exceeding that of three-dimensional image face recognition in the aspects of precision, stability and speed. The technology is rapidly developed in two or three years, and the face recognition technology gradually becomes practical.
The human face is inherent like other biological characteristics (fingerprints, irises and the like) of a human body, the uniqueness and the good characteristic that the human face is not easy to copy provide necessary premise for identity identification, and compared with other types of biological identification, the human face identification has the following characteristics:
optional characteristics: the user does not need to be specially matched with face acquisition equipment, and can almost acquire a face image in an unconscious state, and the sampling mode is not mandatory;
non-contact property: the user can obtain the face image without directly contacting with the equipment;
concurrency: the method can be used for sorting, judging and identifying a plurality of faces in an actual application scene;
in addition, the visual characteristics are also met: the characteristic of 'people can be identified by the appearance', and the characteristics of simple operation, visual result, good concealment and the like.
And S703, matching the acquired biological characteristic information with pre-stored biological characteristic information, if the matching is successful, judging that the secondary password passes the verification, otherwise, judging that the secondary password fails the verification.
Fig. 5 is a schematic view of an interface usage scenario according to another embodiment of the present invention, and fig. 6 is a schematic view of an interface usage scenario according to another embodiment of the present invention, taking a contact shown in an address book as an example, a time after the contact indicates a time of last contact with the contact, where the contact "king" and "liuxia" are preset private contacts, when the secondary password authentication is not passed, the displayed interface scenario is shown in fig. 6, the private contacts "king" and "liuxia" are automatically hidden, and when the secondary password authentication is passed, the displayed interface scenario is shown in fig. 5, and all contact information is displayed.
In this embodiment, the user may set a private tag to the contact to be kept secret, all the contacts with the private tags are classified as private contacts, and all the contacts without the private tags are automatically classified as normal contacts.
In one embodiment, a privacy tag set for a private contact by a user is not displayed in a display interface of the contact, and the privacy tag only prompts in a setting item.
The embodiment can be applied to the contact persons in a mobile phone address list and a social APP, and the contact persons are divided into a private contact person A level and a common contact person B level, corresponding authorities are set for the contact persons at all levels, wherein the authority of the contact person at the private level A is higher than that of the common contact person at the B level, and after chat records are protected for the terminal. A non-user can only access B-level contact persons and records of conversation, chatting and the like after inputting a correct password, A-level private chatting records and contact persons are only displayed when the user enters, namely face recognition or iris recognition is started in a background when the correct password is input, pictures and videos sent by the private contact persons are encrypted and stored when the pictures and the videos are stored, and screenshots when the pictures are chatted with the private contact persons can be automatically encrypted and displayed only when the user uses the pictures and the videos. The scheme can ensure that the password can be informed to others or the privacy of the user can be protected under the condition of disclosure. Therefore, the protection of the private photos of the user is enhanced, and the user experience is well improved.
One implementation scenario according to the present embodiment includes the following steps 1 to 7:
1. starting;
2. inputting a password to prepare to enter a corresponding APP of the mobile phone;
3. judging whether the password is correct, if so, entering a step 4, and otherwise, entering a step 7;
4. the background starts the forward shot face recognition, wherein the face is set when the password is set, the background face recognition is not displayed on the interface, and the interface has no change;
5, identifying whether the face is the user, if so, entering a step 6-1, otherwise, entering a step 6-2, wherein the process of identifying the face is a background process, and the interface has no change;
6. displaying call records, chat records, contacts, and the like:
6-1, displaying all contacts with the A + B two authorities, call records, chat records and the like;
6-2, only displaying B-right common contacts, call records, chat records and the like;
7. and (6) ending.
This embodiment is through the biological characteristic information of this user of mode collection that hides, and the verification object as the second grade password is verified at the backstage for the verification mode of this second grade password is gone on under the condition that the user is unknown, can avoid the psychological influence of not believing that brings for other users, and the contact privacy of the protection owner that can accord with reality again.
According to an example of this embodiment, the reference numerals of the steps S301 to S703 are not used to limit the sequence of each step in this embodiment, and the number of each step is only to make the reference numeral that refers to each step in common when describing each step conveniently, for example, the step S301 may be before the step S302, or may be after the step S302, as long as the order of execution of each step does not affect the logical relationship in this embodiment.
Fig. 8 is a block diagram illustrating an exemplary structure of a device for protecting privacy of a contact according to an embodiment of the present invention, and the device for protecting privacy of a contact according to an embodiment of the present invention is described in detail below with reference to fig. 8, as shown in fig. 8, the device 100 for protecting privacy of a contact includes an instruction receiving module 11, a verification module 12, a level obtaining module 13, and a hiding module 14.
And the instruction receiving module 11 is used for receiving a viewing instruction of the information related to the contact.
According to an example of this embodiment, the contact may be a contact in a contact list of a mobile phone, or may be a contact in a contact list of a third-party application, where the third-party application includes, but is not limited to, a chat tool such as WeChat and QQ.
According to an example of this embodiment, the information related to the contact in this step includes at least one of:
the contact information stored in the address book, the short message record, the call record and the chat record of the contact, the received data sent by the contact and the screenshot of the chat record of the contact.
According to an example of this embodiment, when the information related to a contact includes a screenshot of a chat record with the contact, the screenshot may be associated with a corresponding private contact by:
identifying a contact in the interface of the mobile terminal when a screenshot command is received;
and when the identified contact person is a preset private contact person, judging that the intercepted picture is information related to the private contact person.
When the information related to the contact includes the received data sent by the contact, whether the sent data is the information related to the private contact can be judged by the following modes:
and when the data sent by the contact person is received, judging whether the contact person sending the data is a private contact person, if so, judging that the data is information related to the private contact person.
According to one example of this embodiment, the data sent by the contact includes, but is not limited to, pictures, videos, files in the form of attachments, compressed packages, and the like.
According to an example of this embodiment, the viewing instruction received by the instruction receiving module may be an instruction that a mobile phone address book is clicked, or may be an instruction that a preset third-party application program is clicked, in this embodiment, which application programs relate to the privacy data of the user needs to be determined by the user himself/herself, for example, the user may set the mobile phone address book, the QQ, and/or the WeChat as the preset third-party application program, and after entering the program, some contacts therein are set as private contacts.
And the verification module 12 is used for verifying the primary password and the secondary password of the user.
According to an example of this embodiment, the primary password may be a character type password or a biometric information password, and the secondary password may be a biometric information password of the user.
The primary password is a password input by a user on an unlocking interface, and can be a digital password, an alphabetic password, a combined password of numbers and letters, a fingerprint password, an iris password, a facial feature information password and the like.
The secondary password may be a fingerprint password, an iris feature password, or a facial feature information password of the user.
And the grade acquisition module 13 is used for acquiring the grade of the contact when the primary password authentication of the user passes but the secondary password authentication of the user fails.
In this embodiment, the contact belongs to a hierarchy that includes a hierarchy of private contacts and a hierarchy of normal contacts.
According to an example of the embodiment, it is required to classify the contact persons as common contact persons or private contact persons in advance, in this embodiment, the user may set the private label to the contact person needing to be classified, all the contact persons with the private labels set are classified as private contact persons, and all the contact persons without the private labels set are automatically classified as common contact persons.
And a hiding module 14, configured to hide information related to the contact when the obtained level is a private contact.
According to an example of this embodiment, the processing method corresponding to the information related to the private contact is not limited to hiding the corresponding information, and the information related to the private contact may be encrypted by the encryption module, and the encrypted file is stored in a preset folder.
In one embodiment, the apparatus 100 for protecting privacy of contacts further includes:
and the permission opening module is used for opening the permission of all the information related to the contact when the primary password of the user passes the verification and the secondary password of the user also passes the verification.
In one embodiment, the authentication module is further configured to authenticate the secondary password in real time when the primary password is authenticated;
the device 100 for protecting privacy of contacts further comprises:
and the permission switching module is used for correspondingly switching the permission of the information related to the private contact when the verification result of the secondary password is different from the last verification result of the secondary password.
In one embodiment, the verification module is further configured to verify the secondary password at preset time intervals when the primary password passes the verification;
the permission switching module is used for correspondingly switching the permission of the information related to the private contact when the verification result of the secondary password is different from the last verification result of the secondary password.
In this embodiment, the preset time period may be one minute, and the above-mentioned manner of verifying the secondary password in real time may better ensure that when a user of the mobile terminal uses the mobile terminal alternately among different users, the user can quickly identify whether the user is the owner of the mobile terminal, so as to protect the privacy contact of the user to the maximum extent.
In the embodiment, by setting the first-level password and the second-level password, when a viewing instruction of information related to the contact is received, whether the first-level password and the second-level password are verified, if the first-level password and the second-level password are verified, all information related to the contact is opened to the user, if the first-level password and the second-level password are verified, all information related to the contact is hidden in the information related to the private contact, the identity of the user is authenticated through the double passwords, when the first-level password is verified, the user is shown to have the authority of using the mobile terminal, when the second-level password is verified, the user is shown to be the owner, only when the user is determined to be the owner, the information related to all the contacts is opened, the information related to the private contact can be better protected, and the privacy of the user is better protected.
In one embodiment, the secondary password includes biometric information of the user, and the authentication module 12 further includes:
the biological characteristic information acquisition unit is used for acquiring the biological characteristic information of the user in a hidden mode;
and the judging unit is used for matching the acquired biological characteristic information with pre-stored biological characteristic information, judging that the secondary password passes the verification if the matching is successful, and otherwise, judging that the secondary password fails the verification.
In this embodiment, the secondary password is limited to the biometric information password of the user, and when the secondary password is also verified, it indicates that the user is the owner.
The secondary password may be a fingerprint password, an iris feature password, or a facial feature information password of the user.
In this embodiment, the user may set a private tag to the contact to be kept secret, all the contacts with the private tags are classified as private contacts, and all the contacts without the private tags are automatically classified as normal contacts.
In one embodiment, a privacy tag set for a private contact by a user is not displayed in a display interface of the contact, and the privacy tag only prompts in a setting item.
The embodiment can be applied to the contact persons in a mobile phone address list and a social APP, and the contact persons are divided into a private contact person A level and a common contact person B level, corresponding authorities are set for the contact persons at all levels, wherein the authority of the contact person at the private level A is higher than that of the common contact person at the B level, and after chat records are protected for the terminal. A non-user can only access B-level contact persons and records of conversation, chatting and the like after inputting a correct password, A-level private chatting records and contact persons are only displayed when the user enters, namely face recognition or iris recognition is started in a background when the correct password is input, pictures and videos sent by the private contact persons are encrypted and stored when the pictures and the videos are stored, and screenshots when the pictures are chatted with the private contact persons can be automatically encrypted and displayed only when the user uses the pictures and the videos. The scheme can ensure that the password can be informed to others or the privacy of the user can be protected under the condition of disclosure. Therefore, the protection of the private photos of the user is enhanced, and the user experience is well improved.
In one embodiment, the information related to the contact includes at least one of:
the contact person information stored in the address book, the chat records with the contact person, the received data sent by the contact person and the screenshot of the chat records with the contact person.
In one embodiment, the primary password is a character type password or a biometric information password.
This embodiment is through the biological characteristic information of this user of mode collection that hides, and the verification object as the second grade password is verified at the backstage for the verification mode of this second grade password is gone on under the condition that the user is unknown, can avoid the psychological influence of not believing that brings for other users, and the contact privacy of the protection owner that can accord with reality again.
All or part of the modules included in the device for protecting the privacy of the contact can be realized by software, hardware or a combination of the software and the hardware. Further, each module in the device for protecting privacy of contacts may be a program segment for implementing a corresponding function.
The above-mentioned protection device for contact privacy may be implemented in the form of a computer program, which may be run on a mobile terminal as shown in fig. 1.
According to an embodiment of the present invention, a mobile terminal is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the above method for protecting privacy of contacts when executing the computer program.
According to an embodiment of the present invention, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the steps in the above method for protecting privacy of contacts.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
In the method, the device, the mobile terminal and the storage medium for protecting the privacy of the contact, provided by the embodiment, by setting the primary password and the secondary password, when a viewing instruction of information related to the contact is received, whether the primary password and the secondary password are verified, if the primary password and the secondary password are verified, all information related to the contact is opened to the user, if the primary password is verified, all information related to the private contact is hidden, if the primary password is not verified, the identity of the user is authenticated through the double passwords, when the primary password is verified, the user is indicated to have the authority to use the mobile terminal, when the secondary password is verified, the user is indicated to be the owner, only when the user is determined to be the owner, the information related to all the contacts is opened, and the information related to the private contact can be better protected, the privacy of the user is better protected.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (7)

1. A method for protecting privacy of a contact, the method comprising:
receiving a view instruction of information related to a contact;
verifying the primary password and the secondary password of the user;
when the primary password of the user passes the verification but the secondary password of the user does not pass the verification, acquiring the level of the contact person;
when the obtained level is a private contact, hiding information related to the contact;
when the primary password passes the verification, verifying the secondary password in real time;
when the verification result of the secondary password is different from the last verification result of the secondary password, correspondingly switching the authority of the information related to the private contact;
the secondary password comprises biometric information of the user; the step of verifying the secondary password comprises:
collecting the biological characteristic information of the user in a hidden mode;
and matching the acquired biological characteristic information with pre-stored biological characteristic information, if the matching is successful, judging that the secondary password passes the verification, otherwise, judging that the secondary password fails the verification.
2. The method of claim 1, further comprising:
and opening the authority of all the information related to the contact when the primary password of the user passes the authentication and the secondary password of the user also passes the authentication.
3. The method of any of claims 1-2, wherein the information related to the contact comprises at least one of:
the method comprises the steps of storing information of the contact person in an address book, chatting records of the contact person, received data sent by the contact person and screenshots of the chatting records of the contact person.
4. The method of any one of claims 1 to 2, wherein the primary password is a character-type password or a biometric information password.
5. An apparatus for protecting privacy of a contact, the apparatus comprising:
the instruction receiving module is used for receiving a viewing instruction of the information related to the contact;
the verification module is used for verifying the primary password and the secondary password of the user;
the level acquisition module is used for acquiring the level of the contact when the first-level password of the user passes the verification but the second-level password of the user does not pass the verification;
the hiding module is used for hiding the information related to the contact when the obtained level is a private contact;
the verification module is also used for verifying the secondary password in real time when the primary password passes verification;
the device further comprises:
and the permission switching module is used for correspondingly switching the permission of the information related to the private contact when the verification result of the secondary password is different from the last verification result of the secondary password.
6. A mobile terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of protecting privacy of contacts according to any one of claims 1 to 4 when executing the program.
7. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201711483113.1A 2017-12-29 2017-12-29 Method and device for protecting privacy of contact person, mobile terminal and storage medium Active CN108206892B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711483113.1A CN108206892B (en) 2017-12-29 2017-12-29 Method and device for protecting privacy of contact person, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711483113.1A CN108206892B (en) 2017-12-29 2017-12-29 Method and device for protecting privacy of contact person, mobile terminal and storage medium

Publications (2)

Publication Number Publication Date
CN108206892A CN108206892A (en) 2018-06-26
CN108206892B true CN108206892B (en) 2021-04-09

Family

ID=62606117

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711483113.1A Active CN108206892B (en) 2017-12-29 2017-12-29 Method and device for protecting privacy of contact person, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN108206892B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109033785A (en) * 2018-08-01 2018-12-18 上海小蚁科技有限公司 Screen control method and device, storage medium, terminal
CN109241899B (en) * 2018-08-29 2021-04-13 Oppo(重庆)智能科技有限公司 Fingerprint identification method and related device
CN112446049A (en) * 2020-11-27 2021-03-05 珠海读书郎网络教育有限公司 Method and system for protecting privacy short message of wearable device
TWI824517B (en) * 2022-05-12 2023-12-01 技嘉科技股份有限公司 Authentication method and authentication system
CN116193020B (en) * 2023-04-27 2023-08-11 合肥智辉空间科技有限责任公司 Mobile phone screen unlocking method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917513A (en) * 2010-08-02 2010-12-15 中兴通讯股份有限公司 Method and device for implementing graded display of privacy information
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
CN105187599A (en) * 2015-08-27 2015-12-23 魅族科技(中国)有限公司 Contact person information management method and terminal
WO2016207527A1 (en) * 2015-06-22 2016-12-29 Orange Method for converting a first cipher into a second cipher
CN106888204A (en) * 2016-12-27 2017-06-23 中国科学院软件研究所 Implicit identity identifying method based on natural interaction

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8538393B1 (en) * 2004-09-21 2013-09-17 Advanced Ground Information Systems, Inc. Method to provide ad hoc and password protected digital and voice networks
CN101184264A (en) * 2007-11-27 2008-05-21 北京网秦天下科技有限公司 Mobile phone telephone and message anti-disturbance and private communication method and system
US9208325B2 (en) * 2012-07-26 2015-12-08 International Business Machines Corporation Protecting data on a mobile device
CN103795862B (en) * 2014-01-24 2016-02-10 宇龙计算机通信科技(深圳)有限公司 The lookup method of private contact and device
CN107026935B (en) * 2016-10-28 2020-10-02 珠海格力电器股份有限公司 Mobile device and permission control method and device of mobile device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917513A (en) * 2010-08-02 2010-12-15 中兴通讯股份有限公司 Method and device for implementing graded display of privacy information
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN104376011A (en) * 2013-08-14 2015-02-25 华为终端有限公司 Privacy protection implementing method and device
WO2016207527A1 (en) * 2015-06-22 2016-12-29 Orange Method for converting a first cipher into a second cipher
CN105187599A (en) * 2015-08-27 2015-12-23 魅族科技(中国)有限公司 Contact person information management method and terminal
CN106888204A (en) * 2016-12-27 2017-06-23 中国科学院软件研究所 Implicit identity identifying method based on natural interaction

Also Published As

Publication number Publication date
CN108206892A (en) 2018-06-26

Similar Documents

Publication Publication Date Title
CN108206892B (en) Method and device for protecting privacy of contact person, mobile terminal and storage medium
CN108830062B (en) Face recognition method, mobile terminal and computer readable storage medium
CN108989322B (en) Data transmission method, mobile terminal and computer readable storage medium
CN107231470B (en) Image processing method, mobile terminal and computer readable storage medium
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN107315937A (en) A kind of method for secret protection, mobile terminal and computer-readable recording medium
CN109086582B (en) Fingerprint authentication method, terminal and computer readable storage medium
CN109255620B (en) Encryption payment method, mobile terminal and computer readable storage medium
TW202009761A (en) Identification method and apparatus and computer-readable storage medium
CN109033779A (en) A kind of unlock authentication method, wearable device and computer readable storage medium
CN108961489A (en) A kind of equipment wearing control method, terminal and computer readable storage medium
US20230222843A1 (en) Method and device for registering biometric feature
CN108989534A (en) Message prompt method, mobile terminal and computer readable storage medium
CN107395363B (en) Fingerprint sharing method and mobile terminal
CN107135498B (en) File sharing method and equipment
CN108650415A (en) End message display methods, mobile terminal and computer readable storage medium
CN111967871A (en) Secure payment method, device and storage medium
CN108876387B (en) Payment verification method, payment verification equipment and computer-readable storage medium
CN108400994B (en) User authentication method, mobile terminal, server, and computer-readable storage medium
US20230040115A1 (en) Information processing method and electronic device
CN107895108B (en) Operation management method and mobile terminal
CN109451143A (en) A kind of call method and mobile terminal
CN108549498B (en) Fingerprint-based operation control method, mobile terminal, and computer-readable storage medium
CN110069913B (en) Face unlocking method, mobile terminal and computer readable storage medium
CN109104208B (en) Card slot control method, terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant