CN108563960A - Secret protection circuit, method and electronic equipment - Google Patents

Secret protection circuit, method and electronic equipment Download PDF

Info

Publication number
CN108563960A
CN108563960A CN201810250518.9A CN201810250518A CN108563960A CN 108563960 A CN108563960 A CN 108563960A CN 201810250518 A CN201810250518 A CN 201810250518A CN 108563960 A CN108563960 A CN 108563960A
Authority
CN
China
Prior art keywords
processing unit
signal
central processing
trigger
secret protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810250518.9A
Other languages
Chinese (zh)
Other versions
CN108563960B (en
Inventor
朱梅芬
魏玉娜
吕青柏
卢佳惠
田申
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
InfoVision Optoelectronics Kunshan Co Ltd
Original Assignee
InfoVision Optoelectronics Kunshan Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by InfoVision Optoelectronics Kunshan Co Ltd filed Critical InfoVision Optoelectronics Kunshan Co Ltd
Priority to CN201810250518.9A priority Critical patent/CN108563960B/en
Publication of CN108563960A publication Critical patent/CN108563960A/en
Application granted granted Critical
Publication of CN108563960B publication Critical patent/CN108563960B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

This application discloses secret protection circuit, method and electronic equipment, secret protection circuit includes:Switch, for triggering central processing unit;Central processing unit is connected with switch to receive trigger signal, and when the trigger signal is effective, the central processing unit generates the first enable signal, and when the trigger signal is invalid, the central processing unit generates reset signal;Character library unit, it is connected with the central processing unit to receive first enable signal, and mess code program is searched according to first enable signal, it finds the character library unit when mess code program and generates the second enable signal, the central processing unit generates control signal according to second enable signal and transfers the mess code program, to which mess code data be written in storage medium.The present invention calls mess code program with to being that information carries out mess code processing, simple circuit, effective protection privacy of user to label using switch triggering central processing unit.

Description

Secret protection circuit, method and electronic equipment
Technical field
The present invention relates to field of information security technology, more particularly, to secret protection circuit, method and electronic equipment.
Background technology
The use of electronic equipment such as mobile phone, tablet computer, laptop and desktop computer is one open Anywhere space can use any time, so the protection of individual privacy information is particularly important.Above-mentioned electronic equipment is existing When stage is thrown aside, to ensure that individual privacy is not revealed, factory reset may be selected in user, has reached removing electronic equipment The information of middle storage.
When user's execution information delete processing, the information in storage medium such as memory, flash memory, hard disk, USB flash disk is actually It does not thoroughly remove, is only marked as to cover, original information can be covered when there is new information deposit.But it does not cover original When information, these are retained in memory space labeled as overlayable information is still intact, can be by above-mentioned letter by restoring software Breath reduction, the above- mentioned information that can be resumed includes photo, short message, chat record, address list, recording, video etc., this will be to user It causes greatly to perplex in terms of secret protection.
Therefore, it is necessary to provide improved technical solution to overcome the above technical problem existing in the prior art.
Invention content
The main technical problem to be solved in the present invention is to provide a kind of secret protection circuit, method and electronic equipment, with solution Certainly the above-mentioned technical problems in the prior art.
According to an aspect of the present invention, a kind of secret protection circuit is provided, including:Switch, for triggering central processing Unit;Central processing unit is connected with switch to receive trigger signal, the central processing when the trigger signal is effective Unit generates the first enable signal, and when the trigger signal is invalid, the central processing unit generates reset signal;Character library list Member is connected with the central processing unit to receive first enable signal, and searched according to first enable signal Mess code program finds the character library unit when mess code program and generates the second enable signal, wherein the central processing list Member generates control signal according to second enable signal and transfers the mess code program, to which mess code number be written in storage medium According to.
Preferably, the storage medium includes any one of memory, flash memory, hard disk, USB flash disk.
Preferably, the reset signal that the central processing unit generates initializes the central processing unit.
Preferably, the secret protection circuit further includes signal processing unit, is connected to the switch and the centre Between managing unit, the status signal that the switch of reception exports is carried out charge by the signal processing unit to be added up, the shape The charge of state signal signal processing unit output trigger signal when adding up to certain value.
Preferably, the reset signal that the central processing unit generates is exported to the signal processing unit.
Preferably, the signal processing unit includes the first trigger, and the first trigger first input end receives one A logical signal, the second input terminal receive the status signal;Second trigger, the second trigger first input end connection The output end of first trigger, second input terminal of the second trigger receive the status signal;First and door, it is described First is separately connected the output end of first trigger and the output end of second trigger with the input terminal of door;Third Trigger, the third trigger first input end connect the output end of described first and door, and the third trigger second is defeated Enter end and receives the status signal;And second and door, described second is separately connected described first and door with the input terminal of door The output end of output end and the third trigger, described second exports the trigger signal with the output end of door.
According to another aspect of the present invention, a kind of electronic equipment, including above-mentioned secret protection circuit are provided.
Preferably, the electronic equipment includes appointing in mobile phone, tablet computer, laptop and desktop computer It is a kind of.
According to another aspect of the present invention, a kind of method for secret protection is provided, comprises determining whether that execution information is deleted Processing;Judge whether switch is pressed;Central processing unit sends out the first enable signal to character library and searches mess code program;Find unrest Character library feeds back the second enable signal to central processing unit when coded program;Central processing unit sends out control signal and calls mess code journey Sequence;And central processing unit initialization.
Preferably, method for secret protection further includes judging whether execution information delete processing;Judge switch whether continuous three It is secondary to press;Central processing unit sends out the first enable signal to character library and searches mess code program;Character library is anti-when finding mess code program The second enable signal is presented to central processing unit;Central processing unit sends out control signal and calls mess code program;And at signal Manage unit initialization.
Secret protection circuit, method and electronic equipment provided by the invention, are called using switch triggering central processing unit Mess code program is with to being that information carries out mess code processing, simple circuit, effective protection privacy of user to label.And The design of signal processing unit is avoided and is lost caused by maloperation is user.
Description of the drawings
By referring to the drawings to the description of the embodiment of the present invention, above-mentioned and other purposes of the invention, feature and Advantage will be apparent from, in the accompanying drawings:
Fig. 1 shows the schematic diagram of first embodiment of the invention secret protection circuit;
Fig. 2 shows the schematic diagrames of second embodiment of the invention secret protection circuit;
Fig. 3 shows the structural schematic diagram of signal processing unit in second embodiment of the invention secret protection circuit;
Fig. 4 shows that the internal structure of trigger in the signal processing unit of second embodiment of the invention secret protection circuit is shown It is intended to;
Fig. 5 shows the flow diagram of the method for secret protection of first embodiment of the invention;
Fig. 6 shows the flow diagram of the method for secret protection of second embodiment of the invention.
Specific implementation mode
Hereinafter reference will be made to the drawings is more fully described the present invention.In various figures, identical element is using similar attached Icon is remembered to indicate.For the sake of clarity, the various pieces in attached drawing are not necessarily to scale.Furthermore, it is possible to be not shown certain Well known part.
Many specific details of the present invention, such as the structure of device, material, size, processing work is described hereinafter Skill and technology, to be more clearly understood that the present invention.But it just as the skilled person will understand, can not press The present invention is realized according to these specific details.
The present invention can be presented in a variety of manners, some of them embodiment explained below.Privacy in following embodiments Circuit and method is protected to be suitable for the electronic equipment such as regular handset, tablet computer, laptop and desktop computer The uncovered situation of information after user performs information deletion processing.
Fig. 1 shows the schematic diagram of first embodiment of the invention secret protection circuit.
As shown in Figure 1, secret protection circuit 100 includes switch K1, central processing unit 20 and character library unit 30.Switch K1 is connected to as load between feeder ear VCC and ground terminal, for triggering central processing unit 20, switch K1 connection centres The triggering end of unit 20 is managed, central processing unit 20 is connect with character library unit 30, for searching mess code program and transferring mess code journey Sequence, the triggering end of the reset terminal connection central processing unit 20 of central processing unit 20 is for initializing central processing unit 20.
When secret protection circuit 100 works, when switch K1 is pressed, the status signal of switch K1 outputs is defeated as trigger signal It send to central processing unit 20 so that export a failing edge at triggering pin, trigger signal is effective at this time, central processing unit 20 search mess code program according to the first enable signal EN1 of output in character library unit 30, after character library unit 30 finds mess code program It exports the second enable signal EN2 and feeds back to central processing unit 20, central processing unit 20 is therewith according to the control signal of generation CTRL calls mess code program, and then mess code data are written in storage medium so that label is letter in storage medium Breath is handled by mess code.When switch K1 is not pressed, trigger signal is invalid, at this time 20 output reset signal RST of central processing unit Central processing unit 20 is initialized, in case complete to handle the secret protection of information next time.
Storage medium is, for example, memory, flash memory, hard disk and USB flash disk in the present embodiment, trigger signal example when switch K1 is pressed Such as it is effective, secret protection circuit is for example that information carries out mess code by triggering primary switch and can be completed to label The operation of processing is effectively protected the privacy information of user.
Fig. 2 shows the schematic diagrames of second embodiment of the invention secret protection circuit.
As shown in Fig. 2, secret protection circuit 200 includes switch K1, central processing unit 20, character library unit 30 and signal Processing unit 40.Switch K1 is connected to as load between feeder ear VCC and ground terminal, switch K1 connection signal processing units 40.The status signal CP progress charges that signal processing unit 40 receives switch output add up and generate trigger signal, signal processing Unit 40 connects the triggering end of central processing unit 20, and central processing unit 20 is connect with character library unit 30, for searching mess code Program simultaneously transfers mess code program, and the reset terminal connection signal processing unit 40 of central processing unit 20 is for initializing signal processing Unit 20.
When secret protection circuit 200 works, when switch K1 is consecutively pressed three times within a certain period of time, switch K1 outputs Status signal CP, which is delivered to the progress charge of signal processing unit 40, to be added up, and signal processing unit 40 is touched to central processing unit 20 Human hair combing waste of carrying out the coffin upon burial send trigger signal, and trigger signal is effective at this time, and central processing unit 20 exists according to the first enable signal EN1 of output Character library unit 30 searches mess code program, and character library unit 30, which is found, to be exported the second enable signal EN2 after mess code program and feed back to center Processing unit 20, central processing unit 20 calls mess code program according to the control signal CTRL of generation therewith, and then is situated between in storage Mess code data are written in matter so that label is that information is handled by mess code in storage medium.When switch K1 is not one When consecutively pressing three times in fixing time, trigger signal is invalid, and central processing unit 20 sends out reset signal RST to signal at this time Processing unit 40 so that signal processing unit 40 initializes, in case complete to handle the secret protection of information next time.
Storage medium is, for example, memory, flash memory, hard disk and USB flash disk in the present embodiment, and switch K1 is pressed within a certain period of time Trigger signal is for example, effective when three times, secret protection circuit for example time internal trigger multiple switching can complete to label for Overlayable information carries out the operation of mess code processing, there is secret protection circuit by increasing signal processing unit in the present embodiment The maloperation that effect avoids mess code processing privacy information is lost caused by user.
Fig. 3 shows the structural schematic diagram of second embodiment of the invention signal processing unit.
As shown in figure 3, the signal processing unit 40 of second embodiment secret protection circuit includes the first trigger 41, second Trigger 42, third trigger 43, first and door 44 and second and door 45.Trigger is a kind of basic with memory function Logic unit can store a logical signal.Second input terminal C-terminal of the three-level trigger of this signal processing unit 40 all connects The status signal CP of switch K1 outputs is received, the ends first input end D0 of the first trigger 41 store a logical signal, and second touches Send out device 42 the ends first input end D1 connect the first trigger 41 the ends output end Q0, the ends output end Q0 of the first trigger 41 with The ends output end Q1 of second trigger 42 are respectively connected to third as first and the input terminal of door 44, first with 44 output end of door The ends first input end D2 of trigger 43 and with the ends output end Q2 of third trigger 43 as second and the input terminal of door, the Two logic operation results exported with gate output terminal are exported as trigger signal to the triggering end of central processing unit 20.
Switch K1 is pressed, and status signal CP is lower by height, when switch K1 is consecutively pressed three times within a certain period of time, state Signal CP inputs three failing edges.
When the logical signal of the ends the first input end D0 storage of first trigger 41 is " 1 ", switch K1 presses wink for the first time Between, status signal CP inputs first failing edge to the second ends input terminal C0 of the first trigger 41, at this time the first trigger 41 The ends output end Q0 output logic signal " 1 ", 41 stored logic signal " 1 " of the first trigger, the first trigger 41 latch.Switch K1 is pressed moment for the second time, status signal CP second failing edge of input to the second ends input terminal C1 of the second trigger 42, the The output end Q0 output logic signals that the ends first input end D1 of two triggers 42 connect the first trigger 41 are " 1 ", at this time the The ends the output end Q1 output logic signal " 1 " of two triggers 42,42 stored logic signal " 1 " of the second trigger, the second trigger 42 latch.Switch K1 third times are pressed, and status signal CP inputs third failing edge to the second input terminal of third trigger 43 The logical signal of the ends C2, the first trigger 41 and the storage of the second trigger 42 is all " 1 ", therefore first is defeated with 44 output end of door It is " 1 " to go out logic operation result, i.e., the ends the first input end D2 logical signal of third trigger is " 1 ", at this time third trigger The ends output end Q2 output logic signal " 1 ", third trigger stored logic signal " 1 ", third trigger 43 latch.Because of second The logical signal that trigger 42 and third trigger 43 store is all " 1 ", thus second with the logic of 45 output end of door output Operation result " 1 " is exported as trigger signal to the triggering pin of central processing unit 20.
The three-level trigger structure of signal processing unit 40 carries out charge to status signal CP and adds up, when switch K1 is continuous Press 3 times, the charge of status signal CP adds up to preset value, and signal processing unit 40 exports " 1 ", i.e., signal processing unit 40 to It is effective that central processing unit 20, which exports trigger signal, and central processing unit 20 is by transferring the mess code journey of character library unit 30 at this time Ordered pair carries out mess code processing labeled as overlayable privacy information.When switch K1 is not consecutively pressed three times within a certain period of time, shape The charge of state signal CP does not add up to preset value, and it is nothing that signal processing unit 40 exports trigger signal to central processing unit 20 It imitates, at this time 20 output reset signal RST initializing signals processing unit 40 of central processing unit, in case completing next time to information Secret protection processing.
It should be noted that the structure of signal processing unit is by taking three-level trigger as an example in above-described embodiment, above-mentioned triggering Device is, for example, same trigger, and the logical signal that the first input end of the first trigger receives is, for example, " 1 ".But in the present invention The design of signal processing unit is without being limited thereto, can be multistage trigger structure, such as level Four trigger structure etc..
Fig. 4 shows that the internal structure of trigger in the signal processing unit of second embodiment of the invention secret protection circuit is shown It is intended to
As shown in figure 4, the trigger 50 of signal processing unit is pulsed master-slave flip-flop.Master flip-flop 51 with from 52 structure of trigger is identical and is all pulse trigger.Master flip-flop 51 includes four NAND gate G5-G8 and a phase inverter G11, the ends first input end D of signal processing unit trigger 50 and input terminal of the second input terminal C-terminal as NAND gate G7, letter Number 50 ends first input end D of processing unit trigger it is used as the input of NAND gate G8 by phase inverter G11 and the second input terminal C-terminal End, the input terminal of the output end of NAND gate G7 and the output end of NAND gate G6 as NAND gate G5, the output end of NAND gate G8 with Input terminal of the output end of NAND gate G5 as NAND gate G6, the output end of NAND gate G5 are the output end of master flip-flop 51.Together Reason, slave flipflop 52 include four NAND gate G1-G4 and phase inverter G10, phase inverter G9,51 output end of master flip-flop and signal 50 second input terminal C-terminal of processing unit trigger is used as the input terminal of NAND gate G3 by phase inverter G9, and master flip-flop 51 exports It is used as NAND gate G4's by phase inverter G9 by phase inverter G10 and 50 second input terminal C-terminal of signal processing unit trigger in end Input terminal, the input terminal of the output end of NAND gate G3 and the output end of NAND gate G2 as NAND gate G1, the output of NAND gate G4 Input terminal of the output end of end and NAND gate G1 as NAND gate G2, the output end of NAND gate G1 are the output of slave flipflop 52 The output end at end, the i.e. ends output end Q of signal processing unit trigger 50, NAND gate G2 is the defeated of signal processing unit trigger The ends outlet Q negate end.
When the second input terminal C-terminal of signal processing unit trigger 50 inputs " 1 ", NAND gate G7, NAND gate G8 work, NAND gate G3, NAND gate G4 are latched, i.e. the logic state of slave flipflop 52 is constant, signal processing unit trigger first input end The logical signal that the ends D receive enters master flip-flop 51;Decline when the second input terminal C-terminal of signal processing unit trigger 50 inputs Along when, NAND gate G7, NAND gate G8 will be latched, and NAND gate G3, NAND gate G4 will work, master flip-flop 51 latch C-terminal it is defeated The ends D correspond to the value of input and are sent to slave flipflop 52 when entering failing edge;As the second input terminal of signal processing unit trigger C When end input " 0 ", NAND gate G7, NAND gate G8 are latched, NAND gate G3, NAND gate G4 work, refusal signal processing unit triggering The ends the first input end D input signal of device 50.
By the structure of above-mentioned trigger, rejection signal to signal processing unit touches after one value of flip/flops latch Send out the ends device first input end D.Thus signal processing unit reception state signal CP in the secret protection circuit of second embodiment Three failing edges and to carry out charge accumulative, export triggering of the effective trigger signal to central processing unit 20 when to preset value Individual subscriber privacy is protected in the operation at end, complete call mess code program in turn, avoids the loss brought to user by maloperation.
Fig. 5 shows the flow diagram of the method for secret protection of first embodiment of the invention.
As shown in figure 5, this method comprises the following steps:
Step S01:Judge whether execution information delete processing, i.e. user execute deletion, lattice to the information stored Formulaization processing executes factory reset processing to mobile device;
When user does not execute delete processing, ending message processing to information;
When user executes delete processing, execution step S02 to information:Judge whether switch is pressed, switch K1 is pressed, triggering Signal is low level, and the triggering pin of central processing unit 20 is effective at this time;
When switch is not pressed, ending message is handled;
When switch is pressed, step S03 is executed:Central processing unit sends out the first enable signal to character library unit, centre It manages unit 20 and first enable signal EN1 is exported to the lookup mess code program of character library unit 30, the first enable signal according to trigger signal EN1 is presetting mess code program singal;
Step S04:Character library unit the second enable signal of feedback is to central processing unit, character library list when finding mess code program Member 30 feeds back the second enable signal EN2 to central processing unit 20, indicates that mess code program is available;
Step S05:Central processing unit sends out control signal and mess code program, central processing unit 20 is called to send out control letter The mess code program of number CTRL call words library unit 30, mess code program brush are marked as overlayable information;
Step S06:Central processing unit initializes, and after the processing of information mess code, central processing unit sends out reset signal RST initializes central processing unit 20.
Fig. 6 shows the flow diagram of the method for secret protection of second embodiment of the invention.
As shown in fig. 6, this method comprises the following steps:
Step S01:Judge whether execution information delete processing, i.e. user execute deletion, lattice to the information stored Formulaization processing executes factory reset processing to mobile device;
When user does not execute delete processing, ending message processing to information;
When user executes delete processing, execution step S20 to information:Judge whether switch is continuously pressed three times, switch K1 It continuously presses three times, the trigger signal that signal processing unit 40 exports is effective, and the triggering pin of central processing unit 20 has at this time Effect;
When switch is not pressed continuously three times, ending message is handled;
It is continuously pressed three times when switching, executes step S03:Central processing unit sends out the first enable signal to character library list Member, central processing unit 20 according to trigger signal export the first enable signal EN1 to character library unit 30 search mess code program, first Enable signal EN1 is presetting mess code program singal;
Step S04:Character library unit the second enable signal of feedback is to central processing unit, character library list when finding mess code program Member 30 feeds back the second enable signal EN2 to central processing unit 20, indicates that mess code program is available;
Step S05:Central processing unit sends out control signal and mess code program, central processing unit 20 is called to send out control letter The mess code program of number CTRL call words library unit 30, mess code program brush are marked as overlayable information;
Step S06:Central processing unit initializes, and after the processing of information mess code, central processing unit 20 sends out reset letter Number RST initializing signals processing unit 40.
The present invention also provides electronic equipment include foregoing description one of which secret protection circuit, the electronic equipment packet Any of mobile phone, tablet computer, laptop and desktop computer is included, is called by switch triggering central processing unit Mess code program is with to being that information carries out mess code processing, effective protection privacy of user to label.
Secret protection circuit, method and electronic equipment provided by the invention, are called using switch triggering central processing unit Mess code program is with to being that information carries out mess code processing, simple circuit, effective protection privacy of user to label.Increase The design of plus signal processing unit is avoided loses caused by maloperation is user.
It should be noted that herein, relational terms such as first and second and the like are used merely to a reality Body or operation are distinguished with another entity or operation, are deposited without necessarily requiring or implying between these entities or operation In any actual relationship or order or sequence.Moreover, the terms "include", "comprise" or its any other variant are intended to Non-exclusive inclusion, so that the process, method, article or equipment including a series of elements is not only wanted including those Element, but also include other elements that are not explicitly listed, or further include for this process, method, article or equipment Intrinsic element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that There is also other identical elements in process, method, article or equipment including the element.
As described above according to the embodiment of the present invention, there is no all details of detailed descriptionthe for these embodiments, also not Limit the specific embodiment that the invention is only described.Obviously, as described above, can make many modifications and variations.This explanation These embodiments are chosen and specifically described to book, is in order to preferably explain the principle of the present invention and practical application, belonging to making Technical field technical staff can utilize modification of the invention and on the basis of the present invention to use well.The present invention is only by right The limitation of claim and its full scope and equivalent.

Claims (10)

1. a kind of secret protection circuit, including:
Switch, for triggering central processing unit;
Central processing unit is connected with switch to receive trigger signal, the central processing when the trigger signal is effective Unit generates the first enable signal, and when the trigger signal is invalid, the central processing unit generates reset signal,
It is characterized in that, the privacy circuit further includes:
Character library unit is connected with the central processing unit to receive first enable signal, and make according to described first Energy signal searches mess code program, finds the character library unit when mess code program and generates the second enable signal,
The central processing unit generates control signal according to second enable signal and transfers the mess code program, to deposit Mess code data are written in storage media.
2. secret protection circuit according to claim 1, which is characterized in that the storage medium includes memory, flash memory, hard Any one of disk, USB flash disk.
3. secret protection circuit according to claim 1, which is characterized in that the central processing unit generates described multiple Position signal initializes the central processing unit.
4. secret protection circuit according to claim 1, which is characterized in that the secret protection circuit further includes:
Signal processing unit is connected between the switch and the central processing unit, and the signal processing unit will receive Switch output status signal accumulative, the charge of status signal signal when adding up to preset value that carries out charge Processing unit exports the trigger signal.
5. secret protection circuit according to claim 4, which is characterized in that the central processing unit generates described multiple Position signal is exported to the signal processing unit.
6. secret protection circuit according to claim 5, which is characterized in that the signal processing unit includes:
First trigger, the first trigger first input end receive a logical signal, and the second input terminal receives the shape State signal;
Second trigger, the second trigger first input end connect the output end of first trigger, and described second touches It sends out the second input terminal of device and receives the status signal;
First and door, described first is separately connected the output end of first trigger with the input terminal of door and described second touches Send out the output end of device;
Third trigger, the third trigger first input end connect the output end of described first and door, the third triggering The second input terminal of device receives the status signal;And
Second and door, described second is separately connected described first with the input terminal of door triggers with the output end of door and the third The output end of device, described second exports the trigger signal with the output end of door.
7. a kind of electronic equipment, which is characterized in that including according to claim 1-6 any one of them secret protection circuits.
8. electronic equipment according to claim 7, which is characterized in that the electronic equipment includes selected from mobile phone, tablet electricity Any one of brain, laptop and desktop computer.
9. a kind of method for secret protection, which is characterized in that including:
Judge whether execution information delete processing;
Judge whether switch is pressed;
Central processing unit sends out the first enable signal to character library;
Character library feeds back the second enable signal to central processing unit;
Central processing unit sends out control signal and calls mess code program;And
Central processing unit initializes.
10. method for secret protection according to claim 9, which is characterized in that further include:
Judge whether execution information delete processing;
Judge whether switch is continuously pressed three times;
Central processing unit sends out the first enable signal to character library;
Character library feeds back the second enable signal to central processing unit;
Central processing unit sends out control signal and calls mess code program;And
Signal processing unit initializes.
CN201810250518.9A 2018-03-26 2018-03-26 Privacy protection circuit and method and electronic equipment Active CN108563960B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810250518.9A CN108563960B (en) 2018-03-26 2018-03-26 Privacy protection circuit and method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810250518.9A CN108563960B (en) 2018-03-26 2018-03-26 Privacy protection circuit and method and electronic equipment

Publications (2)

Publication Number Publication Date
CN108563960A true CN108563960A (en) 2018-09-21
CN108563960B CN108563960B (en) 2020-06-12

Family

ID=63533046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810250518.9A Active CN108563960B (en) 2018-03-26 2018-03-26 Privacy protection circuit and method and electronic equipment

Country Status (1)

Country Link
CN (1) CN108563960B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170616A (en) * 2011-04-06 2011-08-31 深圳桑菲消费通信有限公司 Method for carrying out encrypting protection on mobile phone information
CN103841555A (en) * 2014-03-03 2014-06-04 江苏智联天地科技有限公司 Security and privacy protecting method based on collaborative dynamic confusion of terminal and cloud system
CN106096439A (en) * 2016-06-03 2016-11-09 武汉大学 A kind of intimacy protection system obscured based on mobile user profile and method
CN106775610A (en) * 2016-03-22 2017-05-31 新华三技术有限公司 A kind of electronic equipment starts method and a kind of electronic equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170616A (en) * 2011-04-06 2011-08-31 深圳桑菲消费通信有限公司 Method for carrying out encrypting protection on mobile phone information
CN103841555A (en) * 2014-03-03 2014-06-04 江苏智联天地科技有限公司 Security and privacy protecting method based on collaborative dynamic confusion of terminal and cloud system
CN106775610A (en) * 2016-03-22 2017-05-31 新华三技术有限公司 A kind of electronic equipment starts method and a kind of electronic equipment
CN106096439A (en) * 2016-06-03 2016-11-09 武汉大学 A kind of intimacy protection system obscured based on mobile user profile and method

Also Published As

Publication number Publication date
CN108563960B (en) 2020-06-12

Similar Documents

Publication Publication Date Title
US11061857B2 (en) Data processing method and device
CN105224194B (en) A kind of data processing method and terminal
CN106776908B (en) Data cleaning method and device and terminal
CN106991179A (en) Data-erasure method, device and mobile terminal
CN210776692U (en) Isolation device supporting notebook computer network and mobile storage
CN105100449A (en) Picture sharing method and mobile terminal
CN104184862A (en) Rapid communication method and device
CN103916526A (en) Method and device for processing information of contact persons and mobile terminal
CN102377688A (en) File transmission method and equipment
CN108563960A (en) Secret protection circuit, method and electronic equipment
CN104424306B (en) A kind of log recording method, device and terminal device
CN105491237A (en) Contact information display method and terminal
CN109325073A (en) The implementation method and device of distributed transaction
CN107391639A (en) A kind of automatic method, mobile terminal and storage device for recovering recycle bin file
CN110019040B (en) Folder processing method, mobile terminal and storage medium
CN108600086A (en) Information processing method, electronic device and computer readable storage medium
CN110134537A (en) Session entry timeout treatment method, apparatus and multiple nucleus system in multiple nucleus system
CN107832015A (en) A kind of method for reading data, digital independent device and mobile terminal
CN107392066B (en) Method for protecting data security, mobile terminal and computer readable storage medium
CN204481918U (en) Based on the centralized management system of the distributed recording of intelligent communications terminal
CN114564458A (en) Method, device, equipment and storage medium for data synchronization between clusters
CN107249021A (en) Method of data synchronization, device, storage medium, computer equipment and server
CN106201442A (en) The execution method and device of application program
CN106453923B (en) data processing method and mobile terminal
CN106293438A (en) Method of mapping, device and subscriber equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 215301, 1, Longteng Road, Kunshan, Jiangsu, Suzhou

Applicant after: Kunshan Longteng Au Optronics Co

Address before: 215301, 1, Longteng Road, Kunshan, Jiangsu, Suzhou

Applicant before: Kunshan Longteng Optronics Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant