CN108804903A - File viewing method and device and computer readable storage medium - Google Patents

File viewing method and device and computer readable storage medium Download PDF

Info

Publication number
CN108804903A
CN108804903A CN201810598399.6A CN201810598399A CN108804903A CN 108804903 A CN108804903 A CN 108804903A CN 201810598399 A CN201810598399 A CN 201810598399A CN 108804903 A CN108804903 A CN 108804903A
Authority
CN
China
Prior art keywords
user
file
face
permission
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810598399.6A
Other languages
Chinese (zh)
Inventor
蔡锦升
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201810598399.6A priority Critical patent/CN108804903A/en
Priority to PCT/CN2018/108391 priority patent/WO2019237578A1/en
Publication of CN108804903A publication Critical patent/CN108804903A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a file viewing method and device and a computer readable storage medium, wherein the method comprises the following steps: acquiring a face identification of a user; determining whether the current user is an authority user or not according to the face identification; normally displaying the file under the condition that the current user is determined to be the authority user; and in the case that the current user is determined not to be the authorized user, displaying the non-confidential file randomly. By the scheme, the problem that the existing file system has lower file security due to the fact that all users have the same viewing authority is solved, and the technical effect of effectively improving the file security is achieved.

Description

Fileview method and apparatus and computer readable storage medium
Technical field
The present invention relates to technical field of data security, and in particular to a kind of Fileview method and apparatus and computer-readable Storage medium.
Background technology
Currently, contacting of living of the smart machines such as mobile phone and people is increasing, people store photo, storage in mobile phone File, storage chat message etc..As long as however, present terminal device be typically all use have access mobile phone permission, It can so check the file in mobile phone.Thus there are following situations, and the mobile phone of user is borrowed by friend, and the text of user It is not intended to be leafed through by friend by the file that others sees in part folder, and if because not by mobile phone if these files Friend is lent, both sides can be more awkward.
For the relatively low problem of existing file security, currently no effective solution has been proposed.
Invention content
The purpose of the present invention is to provide a kind of Fileview method and apparatus and computer readable storage mediums, and then solve The relatively low problem of file security in certainly existing terminal device has reached the technique effect for promoting file security.
The present invention is to solve above-mentioned technical problem by following technical proposals:
According to an aspect of the invention, there is provided a kind of Fileview method, includes the following steps:
S01 obtains face's mark of user;
S02 identifies according to the face, determines whether active user is permission user;
S03 normally shows file in the case where it is permission user to determine the active user;
S04, in the case where it is permission user to determine the active user not, the unclassified file of random display.
In one embodiment, obtain user face mark include:
Start the camera in terminal;
It shoots to obtain face's mark of active user by the camera.
In one embodiment, in the case where it is permission user to determine the active user not, the non-guarantor of random display Ciphertext part, including:
In the case where it is permission user to determine the active user not, obtain the preset unclassified file of user or File;
From the preset unclassified file or folder of the user, according to default rule, file is randomly selected Or file;
The Fileview operation for receiving user, shows the file or folder randomly selected.
In one embodiment, obtain user face mark include:
Determine whether user triggers into file manager, wherein the file manager may include it is following at least it One:Photograph album application, memorandum application, communication class file, text file folder;
In the case where determining that user enters file manager, triggering obtains face's mark of user.
In one embodiment, it is identified according to the face, determines whether active user is permission user, including:
Face's identification list of pre-stored permission user is obtained from the memory of terminal;
Face's mark in face's identification list of acquisition is identified with the face of active user one by one and is compared, In, face is identified as the facial image feature that identification obtains;
Each face mark in face's mark of the active user and face's identification list is unmatched In the case of, it is permission user to determine the active user not;
The case where face's mark of the active user is matched with any face mark in face's identification list Under, determine that the active user is permission user.
According to another aspect of the present invention, a kind of Fileview device is provided, including:
Acquisition module, the face for obtaining user identify;
Determining module determines whether active user is permission user for being identified according to the face;
First display module, in the case where it is permission user to determine the active user, normally showing file;
Second display module, in the case where it is permission user to determine the active user not, the non-guarantor of random display Ciphertext part.
In one embodiment, the acquisition module includes:
Start unit, for starting the camera in terminal;
Shooting unit, the face for shooting to obtain active user by the camera identify.
In one embodiment, the second display module includes:
Acquiring unit is preset in the case where it is permission user to determine the active user not, obtaining user Unclassified file or folder;
Selection unit, for from the preset unclassified file or folder of the user, according to default rule, Randomly select file or folder;
Receiving unit, the Fileview for receiving user operate, and show the file or folder randomly selected.
According to a further aspect of the invention, a kind of computer equipment is provided, including:Memory and processor, wherein The processor is for the step of executing the above method.
According to a further aspect of the invention, a kind of computer readable storage medium is provided, computer is stored thereon with Instruction, described instruction are performed the step of realizing the above method.
The positive effect of the present invention is that:Determine whether active user is that permission is used by face's mark of user Family normally shows file in the case where it is permission user to determine active user;It is permission user determining active user not In the case of, file is generated at random, and shows the file generated at random.Existing file system is solved through the above scheme to institute User is the relatively low problem of the identical file security checked present in permission, has reached effective promotion file security Technique effect.
Description of the drawings
Fig. 1 is a kind of optional flow diagram of Fileview method according to the ... of the embodiment of the present invention;
Fig. 2 is a kind of optional program module schematic diagram of Fileview system according to the ... of the embodiment of the present invention;
Fig. 3 is the optional program module schematic diagram of another kind of Fileview system according to the ... of the embodiment of the present invention;
Fig. 4 is another optional program module schematic diagram of Fileview system according to the ... of the embodiment of the present invention;And
Fig. 5 is a kind of optional hardware structure schematic diagram of electronic device according to the ... of the embodiment of the present invention.
Specific implementation mode
In order to make the purpose , technical scheme and advantage of the present invention be clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that described herein, specific examples are only used to explain the present invention, not For limiting the present invention.Based on the embodiments of the present invention, those of ordinary skill in the art are not before making creative work The every other embodiment obtained is put, shall fall within the protection scope of the present invention.
In view of current Fileview system be to all users of terminal all using it is identical check permission by the way of, Result in this way no matter user whether be terminal holder, all have identical Fileview permission, for example, user A be eventually The owner, the user B at end are the friends of user A.Some file users A is not intended to others to see.For this purpose, in view of can be with Use silent mode for the different access rights of different user settings for different people, to promote the safety of terminal document Property and confidentiality.
Based on this, it can be identified by the face of user and determine whether active user is permission user, determine current use In the case that family is permission user, file is normally shown;It is random to generate in the case where it is permission user to determine active user not File, and show the file generated at random.Namely based on user face identify, determine user whether be mobile phone owner, if It is not mobile phone owner, then when checking file, system generates several files at random or file is shown, hides true Real file or file.
For this purpose, providing a kind of Fileview method and apparatus in this example, file is looked into suitable for terminal device See operation.This document inspection method and device are specifically described below as follows:
Embodiment one
Fileview method provided by the invention is illustrated below in conjunction with the accompanying drawings.
Fig. 1 is a kind of optional flow diagram of Fileview method of the present invention, as shown in Figure 1, this method can wrap Include following steps S01-S04:
S01 obtains face's mark of user;
In order to obtain the facial recognition system of user, the mode of man face image acquiring may be used, specifically, can pass through Camera acquires facial image, such as:Still image, dynamic image, different positions, different expression image etc., work as user When in the coverage of collecting device, collecting device can automatically search for and shoot the facial image of user.
S02 identifies according to the face, determines whether active user is permission user;
After getting facial image, the position of face and big can be calibrated in the picture by recognition of face mode It is small, and facial image characteristic is obtained, such as:Histogram feature, color characteristic, template characteristic, structure feature and Haar are special Sign etc..That is, the feature that these can be identified to face picks out carry out Face datection.
The facial image feature of extraction is scanned for matching with the feature templates stored in database, by setting one Threshold value, when similarity is more than this threshold value, then result matching obtained is as output, to identify user identity.
S03 normally shows file in the case where it is permission user to determine the active user;
That is, for the user having permission, it is equivalent to the user permitted by permission, is to have had for these users Full Fileview permission, such as:Holder of terminal etc., these users have operating right, can check Therefore more either all files check mobile phone if it is these users, then all files can be checked.
S04, in the case where it is permission user to determine the active user not, the unclassified file of random display.
For not having the user of access right, when checking mobile phone file, can to its Fileview permission into Row limitation.For example, can be different user groups be arranged it is different check permission, can also be in addition to terminal owner Same operating right is arranged in people.
In order to allow user not know, mobile phone file uses encrypted mode, and silent mode may be used and carry out file Permission check.That is, for terminal, the acquisition of User Identity is completed in the case of user's unaware, and Determine whether user is permission user and shows these files to user so that user can in the case of unaware, Complete the safety management of file.
Specifically, face's mark that S01 obtains user can be may include:
S1:Start the camera in terminal;
I.e., it is possible to which the front camera of control terminal obtains user's head portrait, the basis for estimation as identity.For example, Once perceiving user to intend to check file, just immediately triggering front camera obtains user's head portrait and triggers judgement.
S2:It shoots to obtain face's mark of active user by the camera.
In above-mentioned steps S04, in the case where it is permission user to determine the active user not, file is generated at random, And show the file generated at random, may include:In the case where it is permission user to determine the active user not, user is obtained Preset unclassified file or folder;From the preset unclassified file or folder of the user, according to pre- If rule, randomly select file or folder;Wherein, the default rule be it is previously selected can show need not protect It is randomly choosed in close file;The Fileview operation for receiving user, shows the file or folder randomly selected.
When triggering obtains face's mark of user, it can be to determine whether user triggers into file manager, Wherein, the file manager can include but is not limited to:Photograph album application, memorandum application, communication class file, text file folder Deng;In the case where determining that user enters file manager, triggering obtains face's mark of user.I.e., it is possible to be that user enters In the case of the application for having file content, face image is obtained with regard to triggering terminal.
It is identified according to face, can be the memory from terminal when determining whether active user is permission user The middle face's identification list for obtaining pre-stored permission user;By in face's identification list of acquisition face mark one by one with Face's mark of active user is compared, wherein face is identified as the facial image feature that identification obtains, Ke Yishi:Histogram Figure feature, color characteristic, template characteristic, structure feature and Haar features etc.;The active user face mark with it is described In face's identification list each face mark it is unmatched in the case of, it is permission user to determine the active user not;? The active user face mark with face's identification list in any face mark it is matched in the case of, determine described in Active user is permission user.
It being illustrated by taking a specific example as an example, terminal is equipment with face identification functions and application, such as: The faceID of iphoneX may include steps of using faceID as example:
Step 1:In faceID (face's mark) storages to cell phone system of user setting oneself;
Wherein, can be the face that user gets user by the face feature acquisition in mobile phone when realizing Feature.It is then possible to which the face feature got is stored in face feature set.One can be stored in face feature set A face's mark can also store multiple face's marks.If one face's mark of storage, it is exactly one to have permission user It is a, if there is multiple faces identify, then the user having permission is exactly multiple.
Step 2:User setting file manager has the permission for obtaining faceID;
Step 3:When user will enter file manager, it is user's sheet that cell phone system, which detects current user, People then normally shows file if it is me, and if not me, file manager generates some files and file at random, And the real file hiding of user is got up.
In the above-described embodiments, it is identified by the face of user and determines whether active user is permission user, worked as in determination In the case that preceding user is permission user, file is normally shown;In the case where it is permission user to determine active user not, at random File is generated, and shows the file generated at random.Solve existing file system through the above scheme is all to all users The relatively low problem of the identical file security checked present in permission has reached effective technology effect for promoting file security Fruit.
Through the above description of the embodiments, those skilled in the art can be understood that above-described embodiment side Method can add the mode of required general hardware platform to realize by software, naturally it is also possible to by hardware, but in many cases The former is more preferably embodiment.
Embodiment two
Based on the Fileview method provided in above-described embodiment one, a kind of Fileview system is provided in the present embodiment, Specifically, Fig. 2 and Fig. 3 show the optional structure diagram that this document checks system, this document system of checking is divided into one A or multiple program modules, one or more program module are stored in storage medium, and by one or more processors It is performed, to complete the present invention.The so-called program module of the present invention is the series of computation machine journey for referring to complete specific function Sequence instruction segment is more suitable for description monitoring than program itself and dials implementation procedure of the system of task in storage medium, retouches below The function of each program module of the present embodiment will specifically be introduced by stating:
As shown in Fig. 2, Fileview system 20 may include:
Acquisition module 21, the face for obtaining user identify;
Determining module 22 determines whether active user is permission user for being identified according to the face;
It is identified according to face, can be the memory from terminal when determining whether active user is permission user The middle face's identification list for obtaining pre-stored permission user;By in face's identification list of acquisition face mark one by one with Face's mark of active user is compared, wherein face is identified as the facial image feature that identification obtains, Ke Yishi:Histogram Figure feature, color characteristic, template characteristic, structure feature and Haar features etc.;The active user face mark with it is described In face's identification list each face mark it is unmatched in the case of, it is permission user to determine the active user not;? The active user face mark with face's identification list in any face mark it is matched in the case of, determine described in Active user is permission user.
First display module 23, in the case where it is permission user to determine the active user, normally showing file;
Second display module 24, in the case where it is permission user to determine the active user not, random display to be non- Classified document.
As shown in figure 3, acquisition module 21 may include:Start unit 211, for starting the camera in terminal;Shooting Unit 212, the face for shooting to obtain active user by the camera identify.
As shown in figure 4, the second display module 24 may include:Acquiring unit 241, for determining the active user not In the case of being permission user, the preset unclassified file or folder of user is obtained;Selection unit 242 is used for from institute It states in the preset unclassified file or folder of user, according to default rule, randomly selects file or folder;Display Unit 243, the Fileview for receiving user operate, and show the file or folder randomly selected.
In one embodiment, acquisition module 21 can specifically determine whether user triggers into file manager, In, the file manager may include at least one of:Photograph album application, memorandum application, communication class file, text file Folder;In the case where determining that user enters file manager, triggering obtains face's mark of user.
In one embodiment, determining module 22 can specifically obtain pre-stored permission from the memory of terminal Face's identification list of user;By in face's identification list of acquisition face mark identified one by one with the face of active user into Row compares, wherein face is identified as the facial image feature that identification obtains;Face's mark in the active user and the face In portion's identification list each face mark it is unmatched in the case of, it is permission user to determine the active user not;Institute State active user face mark with face's identification list in any face mark it is matched in the case of, determine described in work as Preceding user is permission user.
About the device in above-described embodiment, wherein each unit, module executes the concrete mode of operation related It is described in detail in the embodiment of this method, explanation will be not set forth in detail herein.
In each embodiment of the present embodiment, determine whether active user is that permission is used by face's mark of user Family normally shows file in the case where it is permission user to determine active user;It is permission user determining active user not In the case of, file is generated at random, and shows the file generated at random.Existing file system is solved through the above scheme to institute User is the relatively low problem of the identical file security checked present in permission, has reached effective promotion file security Technique effect.
Embodiment three
A kind of electronic device is provided in the preferred embodiment of the invention three.Fig. 5 is real according to electronic device one of the present invention Apply the hardware structure schematic diagram of example.In the present embodiment, electronic device 2 be it is a kind of can be according to the finger for being previously set or storing It enables, the automatic equipment for carrying out numerical computations and/or information processing.For example, it may be smart mobile phone, tablet computer, notebook are electric Brain, desktop computer, rack-mount server, blade server, tower server or Cabinet-type server (including independent clothes The server cluster that business device or multiple servers are formed) etc..As shown, electronic device 2 includes, but is not limited to: Connection memory 21, processor 22, network interface 23 and Fileview system 20 can be in communication with each other by system bus.Its In:
Memory 21 includes at least a type of computer readable storage medium, and readable storage medium storing program for executing includes flash memory, hard Disk, multimedia card, card-type memory (for example, SD or DX memories etc.), random access storage device (RAM), static random-access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), may be programmed read-only storage at read-only memory (ROM) Device (PROM), magnetic storage, disk, CD etc..In some embodiments, memory 21 can be the inside of electronic device 2 Memory module, for example, the electronic device 2 hard disk or memory.In further embodiments, memory 21 can also be electronics dress Set the plug-in type hard disk being equipped on 2 External memory equipment, such as the electronic device 2, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) card, flash card (Flash Card) etc..Certainly, memory 21 is gone back Can both include electronic device 2 storage inside module and also including its External memory equipment.In the present embodiment, memory 21 is usual For storing the operating system and types of applications software that are installed on electronic device 2, such as the program code of Fileview system 20 Deng.In addition, memory 21 can be also used for temporarily storing the Various types of data that has exported or will export.
Processor 22 can be in some embodiments central processing unit (Central Processing Unit, CPU), Controller, microcontroller, microprocessor or other data processing chips.The processor 22 is commonly used in control electronic device 2 Overall operation, such as execute and carry out data interaction with electronic device 2 or communicate relevant control and processing etc..The present embodiment In, the program code or handle data that processor 22 is used to store in run memory 21, such as the Fileview system of operation System 20 etc..
Network interface 23 may include radio network interface or wired network interface, which is commonly used in electronics Communication connection is established between device 2 and other electronic devices.For example, network interface 23 be used for by network by electronic device 2 with Exterior terminal is connected, and data transmission channel and communication connection etc. are established between electronic device 2 and exterior terminal.Network can be with It is intranet (Intranet), internet (Internet), global system for mobile communications (Global System of Mobile communication, GSM), wideband code division multiple access (Wideband Code Division Multiple Access, WCDMA), 4G networks, 5G networks, bluetooth (Bluetooth), the wirelessly or non-wirelessly network such as Wi-Fi.
It should be pointed out that Fig. 5 illustrates only the electronic device with component 21-23, it should be understood that simultaneously should not Realistic to apply all components shown, the implementation that can be substituted is more or less component.
In the present embodiment, the Fileview system 20 being stored in memory 21 can also be divided into one or more A program module, one or more program module are stored in memory 21, and by one or more processors (this implementation Example is processor 22) it is performed, to complete the present invention.
Example IV
The present embodiment also provides a kind of computer readable storage medium, and being stored with file in computer readable storage medium looks into See system, the system that task is dialed in monitoring can be performed by least one processor, so that at least one processor executes strictly according to the facts The step of applying the Fileview method of example one.
In the present embodiment, computer readable storage medium include flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memories etc.), random access storage device (RAM), static random-access memory (SRAM), read-only memory (ROM), Electrically erasable programmable read-only memory (EEPROM), programmable read only memory (PROM), magnetic storage, disk, CD Deng.In some embodiments, computer readable storage medium can be the internal storage unit of computer equipment, such as the calculating The hard disk or memory of machine equipment.In further embodiments, computer readable storage medium can also be the outer of computer equipment The plug-in type hard disk being equipped in portion's storage device, such as the computer equipment, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) blocks, flash card (Flash Card) etc..Certainly, computer-readable storage medium Matter can also both include computer equipment internal storage unit and also including its External memory equipment.In the present embodiment, computer Readable storage medium storing program for executing is installed on the operating system and types of applications software of computer equipment, such as embodiment two commonly used in storage Client ensure analysis system program code etc..In addition, computer readable storage medium can be also used for temporarily storing Various types of data through exporting or will export.
Obviously, those skilled in the art should be understood that each module of the above-mentioned embodiment of the present invention or each step can be with It is realized with general computing device, they can be concentrated on a single computing device, or be distributed in multiple computing devices On the network formed, optionally, they can be realized with the program code that computing device can perform, it is thus possible to by it Store and be performed by computing device in the storage device, and in some cases, can be to be held different from sequence herein The shown or described step of row, either they are fabricated to each integrated circuit modules or will be multiple in them Module or step are fabricated to single integrated circuit module to realize.In this way, the embodiment of the present invention be not limited to it is any specific hard Part and software combine.
It these are only the preferred embodiment of the present invention, be not intended to limit the scope of the invention, it is every to utilize this hair Equivalent structure or equivalent flow shift made by bright specification and accompanying drawing content is applied directly or indirectly in other relevant skills Art field, is included within the scope of the present invention.

Claims (10)

1. a kind of Fileview method, which is characterized in that including:
S01 obtains face's mark of user;
S02 identifies according to the face, determines whether active user is permission user;
S03 normally shows file in the case where it is permission user to determine the active user;
S04, in the case where it is permission user to determine the active user not, the unclassified file of random display.
2. according to the method described in claim 1, it is characterized in that, the face's mark for obtaining user includes:
Start the camera in terminal;
It shoots to obtain face's mark of active user by the camera.
3. according to the method described in claim 1, it is characterized in that, the case where it is permission user to determine the active user not Under, the unclassified file of random display, including:
In the case where it is permission user to determine the active user not, the preset unclassified file of user or file are obtained Folder;
From the preset unclassified file or folder of the user, according to default rule, file or text are randomly selected Part presss from both sides;
The Fileview operation for receiving user, shows the file or folder randomly selected.
4. according to the method described in claim 1, it is characterized in that, the face's mark for obtaining user includes:
Determine whether user triggers into file manager, wherein the file manager may include at least one of:Phase Volume application, memorandum application, communication class file, text file folder;
In the case where determining that user enters file manager, triggering obtains face's mark of user.
5. according to the method described in claim 1, it is characterized in that, according to the face identify, determine active user whether be Permission user, including:
Face's identification list of pre-stored permission user is obtained from the memory of terminal;
Face's mark in face's identification list of acquisition is identified with the face of active user one by one and is compared, wherein face Portion is identified as the facial image feature that identification obtains;
Each face in face's mark of the active user and face's identification list identifies unmatched situation Under, it is permission user to determine the active user not;
It is matched in face's mark of the active user and any face mark in face's identification list, really The fixed active user is permission user.
6. a kind of Fileview device, which is characterized in that including:
Acquisition module, the face for obtaining user identify;
Determining module determines whether active user is permission user for being identified according to the face;
First display module, in the case where it is permission user to determine the active user, normally showing file;
Second display module, in the case where it is permission user to determine the active user not, the unclassified text of random display Part.
7. device according to claim 6, which is characterized in that the acquisition module includes:
Start unit, for starting the camera in terminal;
Shooting unit, the face for shooting to obtain user by the camera identify.
8. device according to claim 6, which is characterized in that the second display module includes:
Acquiring unit, in the case where it is permission user to determine the active user not, it is preset non-to obtain user Classified document or file;
Selection unit is used for from the preset unclassified file or folder of the user, according to default rule, at random Selecting file or file;
Receiving unit, the Fileview for receiving user operate, and show the file or folder randomly selected.
9. a kind of computer equipment, including:Memory and processor, wherein the processor requires 1 to 5 for perform claim Any one of the method the step of.
10. a kind of non-volatile computer readable storage medium storing program for executing, is stored thereon with computer instruction, described instruction is performed reality The step of any one of existing claim 1 to 5 the method.
CN201810598399.6A 2018-06-12 2018-06-12 File viewing method and device and computer readable storage medium Pending CN108804903A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810598399.6A CN108804903A (en) 2018-06-12 2018-06-12 File viewing method and device and computer readable storage medium
PCT/CN2018/108391 WO2019237578A1 (en) 2018-06-12 2018-09-28 File viewing method and device and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810598399.6A CN108804903A (en) 2018-06-12 2018-06-12 File viewing method and device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN108804903A true CN108804903A (en) 2018-11-13

Family

ID=64088525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810598399.6A Pending CN108804903A (en) 2018-06-12 2018-06-12 File viewing method and device and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN108804903A (en)
WO (1) WO2019237578A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110795753A (en) * 2019-11-08 2020-02-14 深圳市理约云信息管理有限公司 File security protection system, file security sharing method and security reading method

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104537289A (en) * 2014-12-18 2015-04-22 乐视致新电子科技(天津)有限公司 Method and device for protecting intended target in terminal device
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN105117628A (en) * 2015-07-30 2015-12-02 广东欧珀移动通信有限公司 File display control method, apparatus and corresponding mobile device in terminal
CN105574381A (en) * 2014-10-10 2016-05-11 富泰华工业(深圳)有限公司 System and method for protecting private information
CN106250737A (en) * 2015-11-09 2016-12-21 北京智谷睿拓技术服务有限公司 Access control method, device and user terminal
CN106815509A (en) * 2016-12-20 2017-06-09 珠海格力电器股份有限公司 Multimedia file protection method and device and electronic equipment
CN107103245A (en) * 2016-02-23 2017-08-29 中兴通讯股份有限公司 The right management method and device of file
CN107172344A (en) * 2017-04-07 2017-09-15 北京安云世纪科技有限公司 Shooting file memory method, device and the mobile terminal of a kind of mobile terminal
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
WO2017202169A1 (en) * 2016-05-25 2017-11-30 腾讯科技(深圳)有限公司 Access control data processing method, access control method, and electronic apparatus
CN107437012A (en) * 2016-05-27 2017-12-05 阿里巴巴集团控股有限公司 The guard method of data and device
CN107577956A (en) * 2017-08-29 2018-01-12 维沃移动通信有限公司 A kind of photo time slot scrambling and electronic equipment
CN107609368A (en) * 2017-08-09 2018-01-19 百度在线网络技术(北京)有限公司 Safety protecting method, device, equipment and the computer-readable storage medium of application program

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902866A (en) * 2012-12-25 2014-07-02 鸿富锦精密工业(深圳)有限公司 File protection system and method

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574381A (en) * 2014-10-10 2016-05-11 富泰华工业(深圳)有限公司 System and method for protecting private information
CN104537289A (en) * 2014-12-18 2015-04-22 乐视致新电子科技(天津)有限公司 Method and device for protecting intended target in terminal device
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN105117628A (en) * 2015-07-30 2015-12-02 广东欧珀移动通信有限公司 File display control method, apparatus and corresponding mobile device in terminal
CN106250737A (en) * 2015-11-09 2016-12-21 北京智谷睿拓技术服务有限公司 Access control method, device and user terminal
CN107103245A (en) * 2016-02-23 2017-08-29 中兴通讯股份有限公司 The right management method and device of file
WO2017202169A1 (en) * 2016-05-25 2017-11-30 腾讯科技(深圳)有限公司 Access control data processing method, access control method, and electronic apparatus
CN107437012A (en) * 2016-05-27 2017-12-05 阿里巴巴集团控股有限公司 The guard method of data and device
CN106815509A (en) * 2016-12-20 2017-06-09 珠海格力电器股份有限公司 Multimedia file protection method and device and electronic equipment
CN107172344A (en) * 2017-04-07 2017-09-15 北京安云世纪科技有限公司 Shooting file memory method, device and the mobile terminal of a kind of mobile terminal
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium
CN107609368A (en) * 2017-08-09 2018-01-19 百度在线网络技术(北京)有限公司 Safety protecting method, device, equipment and the computer-readable storage medium of application program
CN107577956A (en) * 2017-08-29 2018-01-12 维沃移动通信有限公司 A kind of photo time slot scrambling and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110795753A (en) * 2019-11-08 2020-02-14 深圳市理约云信息管理有限公司 File security protection system, file security sharing method and security reading method
CN110795753B (en) * 2019-11-08 2023-06-30 深圳市理约云信息管理有限公司 File security protection system, file security sharing method and security reading method

Also Published As

Publication number Publication date
WO2019237578A1 (en) 2019-12-19

Similar Documents

Publication Publication Date Title
CN109522270A (en) File storing and reading method, electronic device and readable storage medium storing program for executing based on block chain
CN109388965B (en) Desensitization method and system for mixed data
US20140279519A1 (en) Method and system for obtaining and using identification information
CN106101091B (en) Method and device for processing data between terminals
CN109684873B (en) Data access control method and device, computer equipment and storage medium
WO2020181809A1 (en) Data processing method and system based on interface checking, and computer device
CN110033388B (en) Social relationship establishing method and device and server
CN109447297A (en) Reserve access method, system, computer equipment and storage medium
CN114513350B (en) Identity verification method, system and storage medium
CN111428261A (en) Photo information processing method, device, equipment and medium
CN105790948B (en) A kind of identity identifying method and device
CN107656959B (en) Message leaving method and device and message leaving equipment
CN109816543A (en) A kind of image lookup method and device
CN107872446B (en) Communication account management method and device and server
WO2016119341A1 (en) Method and device for implementing multi-user login mode, and computer storage medium
CN107657219A (en) Method for detecting human face and Related product
CN108804903A (en) File viewing method and device and computer readable storage medium
WO2019242156A1 (en) Method and device for controlling application in terminal, and computer readable storage medium
CN108537057A (en) Method and apparatus for handling photograph album browse request
CN109063442B (en) Service implementation method and device and camera implementation method and device
CN108304563B (en) Picture processing method, device and equipment
CN109918552A (en) Malice group tells tendency personal identification method, server and computer readable storage medium
CN110502885A (en) Identity identifying method, system, computer equipment and computer readable storage medium
CN110069445A (en) Face image processing process, server and computer readable storage medium
CN109816577A (en) Taking care of books method, apparatus and computer equipment based on recognition of face

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181113

RJ01 Rejection of invention patent application after publication