CN109033785A - Screen control method and device, storage medium, terminal - Google Patents

Screen control method and device, storage medium, terminal Download PDF

Info

Publication number
CN109033785A
CN109033785A CN201810863799.5A CN201810863799A CN109033785A CN 109033785 A CN109033785 A CN 109033785A CN 201810863799 A CN201810863799 A CN 201810863799A CN 109033785 A CN109033785 A CN 109033785A
Authority
CN
China
Prior art keywords
screen
terminal device
face
default
facial image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810863799.5A
Other languages
Chinese (zh)
Inventor
郜陶然
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xiaoyi Technology Co Ltd
Original Assignee
Shanghai Xiaoyi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xiaoyi Technology Co Ltd filed Critical Shanghai Xiaoyi Technology Co Ltd
Priority to CN201810863799.5A priority Critical patent/CN109033785A/en
Publication of CN109033785A publication Critical patent/CN109033785A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

A kind of screen control method and device, storage medium, terminal, when screen control method includes: that terminal device is in safe mode, the facial image before obtaining the screen of the terminal device;Face in the facial image is compared at least one default face, the corresponding user of the default face has the permission of data shown by the screen for checking the terminal device;If the face and at least one described default face in the facial image are inconsistent, the screen for controlling the terminal device enters screen lock state.The displaying safety of screen data can be improved in technical solution of the present invention.

Description

Screen control method and device, storage medium, terminal
Technical field
The present invention relates to technical field of data processing more particularly to a kind of screen control method and device, storage medium, ends End.
Background technique
On the screen of some terminal devices, such as mobile phone screen, computer screen or LED large-size screen monitors etc., it can show number According to.The data shown on above-mentioned screen can usually be seen by any user.For example, being shown on the mobile phone screen of user 1 One picture, user 1 leave and when the non-screen lockings of mobile phone, and other users are it can be seen that picture shown by mobile phone screen.
But data shown by existing screen check that safety is lower for any user.
Summary of the invention
Present invention solves the technical problem that being how to improve the displaying safety of screen data.
In order to solve the above technical problems, the embodiment of the present invention provides a kind of screen control method, screen control method includes: Facial image when terminal device is in safe mode, before obtaining the screen of the terminal device;It will be in the facial image Face is compared at least one default face, and the corresponding user of the default face has the screen for checking the terminal device The permission of data shown by curtain;If the face and at least one described default face in the facial image are inconsistent, The screen for controlling the terminal device enters screen lock state.
Optionally, it includes: by the screen of the terminal device that the screen of the control terminal device, which enters screen lock state, The brightness of curtain is reduced to minimum.
Optionally, it includes: the screen in the terminal device that the screen of the control terminal device, which enters screen lock state, Screen protection picture is shown on curtain.
Optionally, before the facial image before the screen for obtaining the terminal device further include: set in the terminal When the data shown on standby screen are default private data, the terminal device is controlled into the safe mode.
Optionally, the screen control method further include: if face in the facial image and it is described at least one One of them in default face is consistent, then the screen for controlling the terminal device enters solution screen state, and/or in the terminal Default private data is shown on the screen of equipment.
Optionally, the screen control method further include: if face in the facial image and it is described at least one One of them in default face is consistent, then obtains user hand and/or user speech;If the user gesture and default gesture The vocal print of the consistent and/or described user speech is consistent with default vocal print, then the screen for controlling the terminal device enters solution Screen state, and/or default private data is shown on the screen of the terminal device.
In order to solve the above technical problems, the embodiment of the invention also discloses a kind of screen control device, screen control device Include: that facial image obtains module, is suitable for when terminal device is in safe mode, before the screen for obtaining the terminal device Facial image;Face alignment module, suitable for the face in the facial image is compared at least one default face, institute State the permission that the corresponding user of default face has data shown by the screen for checking the terminal device;First screen control Module controls the terminal and sets when suitable for face and at least one inconsistent described default face in the facial image Standby screen enters screen lock state.
Optionally, the first screen control module includes: brightness adjusting unit, suitable for by the screen of the terminal device Brightness be reduced to minimum.
Optionally, the first screen control module includes: screen switching unit, suitable for the screen in the terminal device Upper display screen protection picture.
Optionally, the screen control device further include: safe mode enters module, suitable for the screen in the terminal device When the data shown on curtain are default private data, the terminal device is controlled into the safe mode.
Optionally, the screen control device further include: the second screen control module, suitable in the facial image When face is consistent with one of them at least one described default face, the screen for controlling the terminal device enters Xie Pingzhuan State, and/or default private data is shown on the screen of the terminal device.
Optionally, the screen control device further include: user data obtains module, suitable in the facial image When face is consistent with one of them at least one described default face, user gesture and/or user speech are obtained;Third screen Curtain control module is suitable for vocal print and default sound in the user gesture user speech consistent and/or described with default gesture When line is consistent, the screen for controlling the terminal device enters solution screen state, and/or shows on the screen of the terminal device Default private data.
The embodiment of the invention also discloses a kind of storage mediums, are stored thereon with computer instruction, the computer instruction The step of screen control method is executed when operation.
The embodiment of the invention also discloses a kind of terminal, including memory and processor, being stored on the memory can The computer instruction run on the processor, the processor execute the screen control when running the computer instruction The step of method.
Compared with prior art, the technical solution of the embodiment of the present invention has the advantages that
Face of the technical solution of the present invention when terminal device is in safe mode, before obtaining the screen of the terminal device Image;Face in the facial image is compared at least one default face;If the people in the facial image Face and at least one described default face are inconsistent, then the screen for controlling the terminal device enters screen lock state.Skill of the present invention In art scheme, default face can be the safe face of preparatory typing, and safe face has permission the data for checking that screen is shown.Eventually When end equipment is in safe mode, by the way that the face before screen is compared with default face, the people before can determining screen Whether face is safe face, namely whether has permission the data for checking that screen is shown;And face is not default face before screen When, the screen of controlling terminal equipment is closed, and is avoided face before screen from checking the data that screen is shown, be ensure that the screen of terminal device The displaying safety of curtain data, is effectively protected the personal secrets of user.
Further, the brightness of the screen of the terminal device is reduced to minimum, or in the terminal device Screen protection picture is shown on screen.In technical solution of the present invention, by the way that the brightness of screen is reduced to minimum, so that screen forefathers Face can not check the data that screen is shown;It is shown before screen protection picture, screen protection picture cover screen by showing on the screen Data so that face can not check screen data shown before screen protection picture before screen, to realize to screen The displaying safety of data, is effectively protected the personal secrets of user.
Detailed description of the invention
Fig. 1 is a kind of flow chart of screen control method of the embodiment of the present invention;
Fig. 2 is the partial process view of another kind screen control method of the embodiment of the present invention;
Fig. 3 is a kind of structural schematic diagram of screen control device of the embodiment of the present invention.
Specific embodiment
As described in the background art, data shown by existing screen check that safety is lower for any user.
In technical solution of the present invention, default face can be the safe face of preparatory typing, and safe face, which has permission, to be checked The data that screen is shown.It, can by the way that the face before screen to be compared with default face when terminal device is in safe mode To determine whether the face before screen is safe face, namely whether have permission the data for checking that screen is shown;And before screen When face is not default face, the screen of controlling terminal equipment is closed, and face before screen is avoided to check the data that screen is shown, is protected The displaying safety for having demonstrate,proved the screen data of terminal device, is effectively protected the personal secrets of user.
To make the above purposes, features and advantages of the invention more obvious and understandable, with reference to the accompanying drawing to the present invention Specific embodiment be described in detail.
Fig. 1 is a kind of flow chart of screen control method of the embodiment of the present invention.
Screen control method shown in Fig. 1 may comprise steps of:
Step S101: facial image when terminal device is in safe mode, before obtaining the screen of the terminal device;
Step S102: the face in the facial image is compared at least one default face;
Step S103: it if the face and at least one described default face in the facial image are inconsistent, controls The screen of the terminal device enters screen lock state.
In specific implementation, safe mode can be pre-set.Specifically, be arranged safe mode mode can be by It being configured according to the time, such as within a preset time period, terminal device will be in safe mode, except preset time period, Terminal device is in non-security mode.The mode that safe mode is arranged is also possible to be set according to data shown by screen It sets, for example, when the data shown on screen are privacy of user data, such as personal self-timer image, video etc., terminal device will be located In safe mode;When the data shown on screen are non-user private data, terminal device is in non-security mode.The non-peace Syntype can be normal mode.
After terminal device is in safe mode, it will to checking that the user of screen is monitored, namely obtain screen first Preceding facial image.It may include the face for checking the user of screen in the facial image.Specifically, can shield Front camera is arranged in curtain front, which can shoot to obtain the facial image for the user for checking screen.
Further, after terminal device is in safe mode, the front camera of terminal device can automatically snap to obtain Facial image.Specifically, front camera can shoot image according to preset period of time, it can also be after detecting face Image is shot again.Any other enforceable mode can be also possible to by the way of infrared by detecting face, and the present invention is implemented Example is without limitation.
Specifically, face may not be included in front camera image obtained, for example, comprising after user in image Brain spoon, in such a case, it is possible to which the execution of next step can't be participated in using the image as invalid image.Only wrap Facial image containing face can just participate in the execution of subsequent step.
In the specific implementation of step S102, default face can be to be transferred from database.Default face can To be the preparatory typing of user of terminal device, the default corresponding user of face has the power for checking data shown by screen Limit.The quantity of default face can be one, be also possible to multiple.
After obtaining facial image, the face in front of screen can be compared at least one default face, with Whether the face before determining screen is consistent with a face in default face.
Specific alignments can be by the way of aspect ratio pair, namely extracts the face characteristic in facial image respectively And the face characteristic in default face, and be compared.Can also be using existing face alignment mode in the prior art, this Place repeats no more.
In the specific implementation of step S103, if face and at least one described default face in the facial image It is inconsistent, then it represents that the corresponding user of face does not have permission to check shown by the screen of the terminal device before screen Data.For example, face is stranger before screen when terminal device is mobile phone.
In such a case, it is possible to which the screen for controlling the terminal device enters screen lock state.Terminal device is in screen locking When state, the screen of terminal device will no longer be shown data.It may also be said that when terminal device is in screen lock state, terminal device Screen will no longer be shown into shown data before screen lock state.
It will be appreciated by persons skilled in the art that before step S103, terminal device in non-locking screen state, Therefore controlling terminal equipment is needed to carry out screen locking terminal.
In a kind of specific implementation, bring inconvenience in order to avoid frequent controlling terminal equipment enters screen lock state to user, Only when terminal device is in safe mode, step S101 to step S103 shown in Fig. 1 is just executed.It is in non-in terminal device When safe mode, then above-mentioned steps S101 to step S103 need not be executed, so that also can reduce terminal device is in non-security Power consumption when mode.
In the embodiment of the present invention, default face can be the safe face of preparatory typing, and safe face, which has permission, checks screen The data of curtain display.It, can be with by the way that the face before screen to be compared with default face when terminal device is in safe mode Whether the face before determining screen is safe face, namely whether has permission the data for checking that screen is shown;And people before screen When face is not default face, the screen of controlling terminal equipment is closed, and face before screen is avoided to check the data that screen is shown, is guaranteed The displaying safety of the screen data of terminal device, is effectively protected the personal secrets of user.
In a kind of specific embodiment of the present invention, step S103 shown in Fig. 1 be may comprise steps of: by the terminal The brightness of the screen of equipment is reduced to minimum.
In the present embodiment, when the brightness of the screen of terminal device is reduced to minimum, user cannot see on the screen Any data.In such a case, it is possible to avoid the user before screen from checking data shown by screen, to ensure that screen The safety of display data.
In a kind of specific embodiment of the present invention, step S103 shown in Fig. 1 be may comprise steps of: in the terminal Screen protection picture is shown on the screen of equipment.
In the present embodiment, the user that screen protection picture can be terminal device is pre-set.Screen protection picture be it is disclosed, It can be checked for any user, without personal secrets requirement.
By showing that screen protection picture, screen protection picture cover the data shown before screen on the screen of terminal device, User before screen can be made to be only capable of seeing screen protection picture, can not check screen data shown before screen protection picture, from And the displaying safety to screen data is realized, it is effectively protected the personal secrets of user.
In a preferred embodiment of the invention, it may comprise steps of before step S101 shown in Fig. 1: at the end When the data shown on the screen of end equipment are default private data, the terminal device is controlled into the safe mode.
In the present embodiment, presetting private data is that user is pre-set.Default private data can be picture, video, Document files etc..Default private data can preset the corresponding user of face at least one and check.It is default at least one User except the corresponding user of face, then check without permission.
In this case, by making terminal device enter the safe mode, the face before screen can be supervised It surveys, to determine whether to check the default private data for the corresponding user of face before screen.
The case where being non-default private data for the data shown on the screen of terminal device, due to non-default privacy Data can be checked for all users, therefore need not be monitored to the face before screen, namely need not be controlled the terminal and be set It is standby to enter safe mode.
In a specific embodiment of the invention, if face and at least one described default face in the facial image In one of them is consistent, then the screen for controlling the terminal device enters solution screen state, and/or the screen in the terminal device Default private data is shown on curtain.
Before this step, the screen of terminal device is in screen lock state.Due to the corresponding user's tool of the default face The permission of data shown by the screen for future reference for seeing the terminal device, thus the face in facial image and it is described at least one In the case that one of them in default face is consistent, the screen that can control the terminal device enters solution screen state, so that The screen for obtaining terminal device can be with display data.
If the screen of terminal device is in solution screen state, and shows to be non-pre- on terminal device before this step If private data, default private data is shown on the screen of the terminal device then can directly control, saves user It searches data and opens the operation of data, realize the convenience that user checks private data.
Before this step, the screen of terminal device is in screen lock state.As previously mentioned, default private data can be supplied to The corresponding user of a few default face checks.Its in face and at least one described default face so in facial image In one it is consistent in the case where, indicate screen before the corresponding user of face have the permission for checking default private data, thus The screen that can control the terminal device enters solution screen state, and default privacy number is shown on the screen of the terminal device According to.
It can also include following after step S103 shown in Fig. 1 referring to figure 2. in another preferred embodiment of the present invention Step:
Step S201: if the face in the facial image and one of phase one at least one described default face It causes, then obtains user gesture and/or user speech;
Step S202: if the vocal print of the user gesture user speech consistent and/or described with default gesture and pre- If vocal print is consistent, then the screen for controlling the terminal device enters solution screen state, and/or on the screen of the terminal device Show default private data.
After step S103, terminal device enters screen lock state.If user wants to continue checking that terminal is set before screen Data shown by standby screen then need to continue to verify its identity.
The two ways of verifying user identity, speech verification and gesture verifying are provided in the present embodiment.
Default gesture and default vocal print are all gathered in advance, and are stored into database.When the face in facial image When inconsistent at least one described default face, it can continue to identify the gesture of user and/or the voice of user, with It realizes multimode identification, improves the identification accuracy to user identity, and then improve the safety that screen data is shown.
Specifically, the screen that can control the terminal device enters solution screen state, can also be in the terminal device Default private data is shown on screen, the screen that can also control the terminal device enters solution screen state, and the terminal is set Default private data is shown on standby screen.
Referring to figure 3., screen control device 30 may include that facial image obtains module 301,302 and of face alignment module First screen control module 303.
Wherein, facial image obtains module 301 and is suitable for when terminal device is in safe mode, obtains the terminal device Screen before facial image;Face alignment module 302 is suitable for the face in the facial image presetting people at least one Face is compared, and the corresponding user of the default face has the power of data shown by the screen for checking the terminal device Limit;First screen control module 303 be suitable for face in the facial image and it is described at least one to preset face inconsistent When, the screen for controlling the terminal device enters screen lock state.
In the embodiment of the present invention, default face can be the safe face of preparatory typing, and safe face, which has permission, checks screen The data of curtain display.It, can be with by the way that the face before screen to be compared with default face when terminal device is in safe mode Whether the face before determining screen is safe face, namely whether has permission the data for checking that screen is shown;And people before screen When face is not default face, the screen of controlling terminal equipment is closed, and face before screen is avoided to check the data that screen is shown, is guaranteed The displaying safety of the screen data of terminal device, is effectively protected the personal secrets of user.
In a kind of specific embodiment of the present invention, the first screen control module 303 may include that (figure is not for brightness adjusting unit Show), suitable for the brightness of the screen of the terminal device is reduced to minimum.
In another kind specific embodiment of the invention, the first screen control module 303 may include screen switching unit (figure Do not show), suitable for showing screen protection picture on the screen of the terminal device.
In the embodiment of the present invention, by the way that the brightness of screen is reduced to minimum, so that face can not check screen before screen The data of curtain display;By showing screen protection picture on the screen, screen protection picture covers the data shown before screen, so that screen Face can not check screen data shown before screen protection picture before curtain, to realize the displaying peace to screen data Entirely, the personal secrets of user are effectively protected.
In a preferred embodiment of the invention, screen control device 30 shown in Fig. 3 may include that safe mode enters module, When data suitable for being shown on the screen of the terminal device are default private data, control the terminal device and enter institute State safe mode.
In another preferred embodiment of the present invention, screen control device 30 shown in Fig. 3 can also include the second screen control Module, suitable for controlling when the face in the facial image is consistent with one of them at least one described default face The screen of the terminal device enters solution screen state, and/or default private data is shown on the screen of the terminal device.
In another preferred embodiment of the invention, screen control device 30 shown in Fig. 3 can also include: that user data obtains Module, suitable for obtaining when the face in the facial image is consistent with one of them at least one described default face User gesture and/or user speech;Third screen control module, be suitable in the user gesture it is consistent with default gesture, and/ Or the vocal print of the user speech it is consistent with default vocal print when, control the terminal device screen enter solution screen state, and/ Or default private data is shown on the screen of the terminal device.
Working principle, more contents of working method about the screen control device 30, are referred to Fig. 1 to Fig. 2 In associated description, which is not described herein again.
The embodiment of the invention also discloses a kind of storage mediums, are stored thereon with computer instruction, the computer instruction The step of screen control method shown in fig. 1 or fig. 2 can be executed when operation.The storage medium may include ROM, RAM, Disk or CD etc..The storage medium can also include non-volatility memorizer (non-volatile) or non-transient (non-transitory) memory etc..
The embodiment of the invention also discloses a kind of terminal, the terminal may include memory and processor, the storage The computer instruction that can be run on the processor is stored on device.The processor can be with when running the computer instruction The step of executing screen control method shown in fig. 1 or fig. 2.The terminal includes but is not limited to mobile phone, computer, plate electricity The terminal devices such as brain.
Although present disclosure is as above, present invention is not limited to this.Anyone skilled in the art are not departing from this It in the spirit and scope of invention, can make various changes or modifications, therefore protection scope of the present invention should be with claim institute Subject to the range of restriction.

Claims (14)

1. a kind of screen control method characterized by comprising
Facial image when terminal device is in safe mode, before obtaining the screen of the terminal device;
Face in the facial image is compared at least one default face, the corresponding user's tool of the default face The permission of data shown by the screen for future reference for seeing the terminal device;
If the face and at least one described default face in the facial image are inconsistent, the terminal device is controlled Screen enters screen lock state.
2. screen control method according to claim 1, which is characterized in that the screen of the control terminal device into Entering screen lock state includes:
The brightness of the screen of the terminal device is reduced to minimum.
3. screen control method according to claim 1, which is characterized in that the screen of the control terminal device into Entering screen lock state includes:
Screen protection picture is shown on the screen of the terminal device.
4. screen control method according to claim 1, which is characterized in that before the screen for obtaining the terminal device Facial image before further include:
When the data shown on the screen of the terminal device are default private data, control the terminal device and enter institute State safe mode.
5. screen control method according to claim 1, which is characterized in that further include:
If the face in the facial image is consistent with one of them at least one described default face, described in control The screen of terminal device enters solution screen state, and/or default private data is shown on the screen of the terminal device.
6. screen control method according to claim 1, which is characterized in that further include:
If the face in the facial image is consistent with one of them at least one described default face, user is obtained Hand and/or user speech;
If the vocal print of the user gesture user speech consistent and/or described with default gesture is consistent with default vocal print, The screen for then controlling the terminal device enters solution screen state, and/or default privacy is shown on the screen of the terminal device Data.
7. a kind of screen control device characterized by comprising
Facial image obtains module, is suitable for when terminal device is in safe mode, before the screen for obtaining the terminal device Facial image;
Face alignment module, it is described pre- suitable for the face in the facial image to be compared at least one default face If the corresponding user of face has the permission of data shown by the screen for checking the terminal device;
First screen control module, suitable in the facial image face and at least one described default face it is inconsistent When, the screen for controlling the terminal device enters screen lock state.
8. screen control device according to claim 7, which is characterized in that the first screen control module includes:
Brightness adjusting unit, suitable for the brightness of the screen of the terminal device is reduced to minimum.
9. screen control device according to claim 7, which is characterized in that the first screen control module includes:
Screen switching unit, suitable for showing screen protection picture on the screen of the terminal device.
10. screen control device according to claim 7, which is characterized in that further include:
Safe mode enters module, when the data suitable for being shown on the screen of the terminal device are default private data, The terminal device is controlled into the safe mode.
11. screen control device according to claim 7, which is characterized in that further include:
Second screen control module, suitable in the face and at least one described default face in the facial image wherein one When a consistent, the screen for controlling the terminal device enters solution screen state, and/or shows on the screen of the terminal device Default private data.
12. screen control device according to claim 7, which is characterized in that further include:
User data obtains module, suitable in the face and at least one described default face in the facial image wherein one When a consistent, user gesture and/or user speech are obtained;
Third screen control module is suitable for the sound in the user gesture user speech consistent and/or described with default gesture When line is consistent with default vocal print, the screen for controlling the terminal device enters solution screen state, and/or in the terminal device Default private data is shown on screen.
13. a kind of storage medium, is stored thereon with computer instruction, which is characterized in that the computer instruction executes when running Described in any one of claims 1 to 6 the step of screen control method.
14. a kind of terminal, including memory and processor, the meter that can be run on the processor is stored on the memory Calculation machine instruction, which is characterized in that perform claim requires any one of 1 to 6 institute when the processor runs the computer instruction The step of stating screen control method.
CN201810863799.5A 2018-08-01 2018-08-01 Screen control method and device, storage medium, terminal Pending CN109033785A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810863799.5A CN109033785A (en) 2018-08-01 2018-08-01 Screen control method and device, storage medium, terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810863799.5A CN109033785A (en) 2018-08-01 2018-08-01 Screen control method and device, storage medium, terminal

Publications (1)

Publication Number Publication Date
CN109033785A true CN109033785A (en) 2018-12-18

Family

ID=64647568

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810863799.5A Pending CN109033785A (en) 2018-08-01 2018-08-01 Screen control method and device, storage medium, terminal

Country Status (1)

Country Link
CN (1) CN109033785A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818419A (en) * 2021-02-03 2021-05-18 深圳市辰星瑞腾科技有限公司 Computer anti-disclosure system with sentinel function

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014201647A1 (en) * 2013-06-19 2014-12-24 华为终端有限公司 Method and apparatus for processing data and message
CN104656884A (en) * 2013-11-25 2015-05-27 大连佑嘉软件科技有限公司 Intelligent terminal human-computer interaction method capable of fusing human face and gesture
CN105550554A (en) * 2015-07-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Anti-peep method and mobile terminal
CN106022077A (en) * 2016-07-22 2016-10-12 深圳市金立通信设备有限公司 Screen unlocking method and terminal
CN106687969A (en) * 2015-10-08 2017-05-17 华为技术有限公司 Method and terminal device for protecting privacy information
CN106778174A (en) * 2016-12-19 2017-05-31 北京奇虎科技有限公司 A kind of display control method, device and mobile terminal
CN107491684A (en) * 2017-09-22 2017-12-19 广东巽元科技有限公司 A kind of screen control device and its control method based on recognition of face
CN107657159A (en) * 2017-08-31 2018-02-02 珠海市魅族科技有限公司 A kind of method for secret protection and device, terminal and readable storage medium storing program for executing
CN108206892A (en) * 2017-12-29 2018-06-26 努比亚技术有限公司 Guard method, device, mobile terminal and the storage medium of contact person's privacy
CN108289141A (en) * 2017-12-27 2018-07-17 努比亚技术有限公司 A kind of the screen locking unlocking method and mobile terminal of mobile terminal

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014201647A1 (en) * 2013-06-19 2014-12-24 华为终端有限公司 Method and apparatus for processing data and message
CN104656884A (en) * 2013-11-25 2015-05-27 大连佑嘉软件科技有限公司 Intelligent terminal human-computer interaction method capable of fusing human face and gesture
CN105550554A (en) * 2015-07-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Anti-peep method and mobile terminal
CN106687969A (en) * 2015-10-08 2017-05-17 华为技术有限公司 Method and terminal device for protecting privacy information
CN106022077A (en) * 2016-07-22 2016-10-12 深圳市金立通信设备有限公司 Screen unlocking method and terminal
CN106778174A (en) * 2016-12-19 2017-05-31 北京奇虎科技有限公司 A kind of display control method, device and mobile terminal
CN107657159A (en) * 2017-08-31 2018-02-02 珠海市魅族科技有限公司 A kind of method for secret protection and device, terminal and readable storage medium storing program for executing
CN107491684A (en) * 2017-09-22 2017-12-19 广东巽元科技有限公司 A kind of screen control device and its control method based on recognition of face
CN108289141A (en) * 2017-12-27 2018-07-17 努比亚技术有限公司 A kind of the screen locking unlocking method and mobile terminal of mobile terminal
CN108206892A (en) * 2017-12-29 2018-06-26 努比亚技术有限公司 Guard method, device, mobile terminal and the storage medium of contact person's privacy

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818419A (en) * 2021-02-03 2021-05-18 深圳市辰星瑞腾科技有限公司 Computer anti-disclosure system with sentinel function
CN112818419B (en) * 2021-02-03 2021-07-20 深圳市辰星瑞腾科技有限公司 Computer anti-disclosure system with sentinel function

Similar Documents

Publication Publication Date Title
US10771456B2 (en) Token based one-time password security
US11017406B2 (en) Multi factor authentication rule-based intelligent bank cards
CN105550554B (en) A kind of glance prevention method and mobile terminal
US10395089B2 (en) Application and picture display verification methods, apparatuses, and electronic device
JP6823267B2 (en) Information processing equipment, information processing systems, control methods, and programs
US20170332236A1 (en) Identity authentication method and wearable device
CN107862194B (en) A kind of method, device and mobile terminal of safety verification
US20150294172A1 (en) Information processing apparatus and control method, program recording medium thereof
US9838556B2 (en) Image processing apparatus, method for controlling image processing apparatus, electronic apparatus, and non-transitory recording medium
CN105260682A (en) Method and apparatus for protecting user privacy
KR101778008B1 (en) Method for unlocking security status of security processed object and apparatus thereof
KR20130082979A (en) User personalized recommendation system based on fingerprint identification
JP2009211381A (en) User authentication system, user authentication method and user authentication program
CN110390193A (en) A kind of personal computer system and control method with portrait dynamic rights authentication function
CN109033785A (en) Screen control method and device, storage medium, terminal
CN113282364A (en) Display method, display device and electronic equipment
KR20130082980A (en) User personalized recommendation system based on face-recognition
CN111079119B (en) Verification method, device, equipment and storage medium
JP2019074938A (en) Device, system, method and program for communication relay
JP2017102758A (en) Authentication device, authentication method, and program
WO2019196297A1 (en) User information control method and apparatus, and terminal device and storage medium
US10230871B2 (en) Information processing apparatus, conference support method, and recording medium
US20150020165A1 (en) System of executing application and method thereof
CN110140127A (en) A kind of display methods, device and terminal
CN110032844B (en) Auxiliary system interaction method and system based on folding screen mobile terminal and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181218

RJ01 Rejection of invention patent application after publication