CN109426735A - A kind of method and system for protecting individual privacy - Google Patents

A kind of method and system for protecting individual privacy Download PDF

Info

Publication number
CN109426735A
CN109426735A CN201710758491.XA CN201710758491A CN109426735A CN 109426735 A CN109426735 A CN 109426735A CN 201710758491 A CN201710758491 A CN 201710758491A CN 109426735 A CN109426735 A CN 109426735A
Authority
CN
China
Prior art keywords
application
access
data
real
configuration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710758491.XA
Other languages
Chinese (zh)
Inventor
李兴贺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201710758491.XA priority Critical patent/CN109426735A/en
Publication of CN109426735A publication Critical patent/CN109426735A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a kind of method and system for protecting individual privacy, are related to development of Mobile Internet technology.The method of protection individual privacy provided herein, comprising: after mobile terminal receives and allows the access private data permission using application, if allowing to access non-real real data according to determination is pre-configured with, give the non-genuine data feedback of configuration to the application.

Description

A kind of method and system for protecting individual privacy
Technical field
The present invention relates to development of Mobile Internet technology, in particular to a kind of side using non-genuine information protection individual privacy Case.
Background technique
It is flourishing with the development of mobile internet, while intelligent terminal brings convenience to people's lives, also expose very The risk of more leakage individual privacies.Many applications may require that the additional individual privacy permission of application, such as short message reading, communication Record contact person, location information, opens microphone and obtains sound, opens camera and take pictures etc. message registration.Criminal obtains After privacy information, it can be peddled in illegal channels.Victim can unknownly receive advertisement, crank calls and fraud calls.Each mobile phone There are the product of protection individual privacy in manufacturer and third party security firm.
There are two types of the scheme of current protection individual privacy is general, authority management module and third built in mobile phone operating system The protection capacity of safety protection software of square security firm.
Wherein, the working principle of the authority management module built in system is as shown in Figure 1.The defect of the design of such scheme It is, it, can be directly out of service after certain application discovery application permission failures.And user is if it is desired that with it, it is necessary to allow to answer With access individual privacy data.
The protection capacity of safety protection software of third party security firm, realization principle is as shown in Fig. 2, with the permission pipe built in above system The working principle for managing module is essentially identical, it can do one layer of protective net intercepted in application layer.Third party's security software is in permission On can apply first to all permissions.It prescribes a time limit when using applying right, first has to the examination by the safe soft software of third party.Such as Fruit refusal, just makes interception in application layer.It is at this time for the authority management module of system if it is allowed, walking downward again Tripartite's security software is applying for permission, the specific application before being not security software, therefore can let off, and application is to specifically Data.But current third party software is primarily present defect: (1) being only limited to application layer to permission control force and intensity. (2) it is analyzed from system control, security control power more bottom is stronger, and more upper layer is stronger and weaker.Control force ratio of the application layer to system It is weaker, there is the risk being bypassed.
Summary of the invention
Provided herein is a kind of method and system for protecting individual privacy, it can solve in the related technology that personal privacy protection is not The problem of in place.
Disclosed herein is a kind of systems for protecting individual privacy, comprising:
After mobile terminal receives and allows the access private data permission using application, if determining fair according to being pre-configured with Perhaps non-real real data is accessed, then gives the non-genuine data feedback of configuration to the application.
Optionally, in the above method, the basis, which is pre-configured with determination, allows to access non-real real data, then by the non-of configuration Truthful data feeds back to the application
According to the object that the application application accesses, the corresponding non-genuine data feedback of configuration is given to the application;
Wherein, when the object of the application application access is private data, the mobile terminal is read as applying for access The preconfigured non-real real data of private data, and feed back to the application;
When the object of the application application access is privacy equipment, the browsing process of the application is guided to switch to described hidden It sets up standby virtual unit illegally, interacts the application with the virtual unit.
Optionally, in the above method, the private data includes at least following any one or several:
Short message, telephony recording, address list, calendar, camera, microphone location, body sensor, internet records, List of application, location information are installed.
Optionally, in the above method, the privacy equipment includes at least following any one or several:
Camera, microphone, sensor, storage equipment.
Optionally, in the above method, the mobile terminal receive and allow using application access private data permission it Before, this method further include:
The mobile terminal provides access authority config option display interface;
When the mobile terminal receives operation of the user for the display interface, accessed every time according to the operative configuration Private data permission is to allow to access non-real real data.
Optionally, in the above method, the mobile terminal accesses private data permission according to the operative configuration every time and is When allowing to access non-real real data, this method further include:
The mobile terminal allows to access the mode of non-real real data according to user's operation configuration;
The mode for allowing to access non-real real data is following any one or several:
The full period provides non-genuine information;
Non-genuine information is provided according to set period of time;
Non-genuine information is provided according to application packet;
Non-genuine information is provided according to the customized mode of user.
There is disclosed herein a kind of systems for protecting individual privacy, comprising:
Real information access authority management module receives in mobile terminal and allows the access private data power using application After limit, determine whether according to being pre-configured with to allow to access non-real real data;
Virtual information module, when being determined as allows to access non-real real data, by the non-genuine data feedback of configuration to institute State application.
Optionally, in above system, the virtual information module includes virtual data simulation submodule and virtual unit mould Quasi- submodule, in which:
The virtual data simulation submodule is read as institute when the object of application application access is private data Apply for the preconfigured non-real real data of private data of access, and feeds back to the application;
The virtual unit simulation submodule, when the object of application application access is privacy equipment, described in guidance The browsing process of application switches to the virtual unit of the privacy equipment, interacts the application with the virtual unit.
Optionally, in above system, the private data includes at least following any one or several:
Short message, telephony recording, address list, calendar, camera, microphone location, body sensor, internet records, List of application, location information are installed.
Optionally, in above system, the privacy equipment includes at least following any one or several:
Camera, microphone, sensor, storage equipment.
Optionally, above system further include:
Access authority configuration module provides access authority config option display interface, and is receiving user for described aobvious When showing the operation at interface, accessing private data permission every time according to the operative configuration is to allow to access non-real real data.
Optionally, in above system, the access authority configuration module allows to access non-real also according to user's operation configuration The mode of real data;
The mode for allowing to access non-real real data is following any one or several:
The full period provides non-genuine information;
Non-genuine information is provided according to set period of time;
Non-genuine information is provided according to application packet;
Non-genuine information is provided according to the customized mode of user.
There is disclosed herein a kind of user equipment (UE), including memory, processor and it is stored on the memory and can The computer program run on the processor, wherein the processor is realized when executing the computer program as above-mentioned The processing of the method.
There is disclosed herein a kind of computer readable storage mediums, are stored thereon with computer program, wherein the calculating Machine program realizes the processing of method as described above when being executed by processor.
Technical scheme has the following beneficial effects:
(1) technical scheme is kept consistent with current operation system and the interface of application, therefore is had good simultaneous Capacitive.
(2) inside that technical scheme is embodied as operating system is realized, possesses stronger control force than application program With Permission Constraints.
(3) optionally, the configuration interface (i.e. the interface of real information access authority configuration) of present techniques can be by hand Machine manufacturer is customized, belongs to not common interface, each cell phone manufacturer can oneself definition.It therefore is non-unification to application program Interface can not fix calling or evade, so as to solve the problems, such as no permission with regard to out of service.
(4) achieve the effect that protect the true private data of user.
Detailed description of the invention
Fig. 1 is authority management module operation principle schematic diagram in the related technology;
Fig. 2 is the schematic illustration that third party software carries out rights management in the related technology;
Fig. 3 is the level configuration diagram of the whole system of mobile terminal in the related technology;
Fig. 4 is the system structure diagram that individual privacy is protected in the embodiment of the present invention;
Fig. 5 is the method flow diagram that individual privacy is protected in the embodiment of the present invention;
Fig. 6 is the system structure diagram that individual privacy is protected in alternative embodiment of the present invention;
Fig. 7 is authority configuration flow chart in the method for protect in alternative embodiment of the present invention individual privacy;
Fig. 8 is permission control module work when accessing data in the method for protect in alternative embodiment of the present invention individual privacy Make schematic illustration;
Fig. 9 is permission control flow when accessing data in the method for protect in alternative embodiment of the present invention individual privacy Figure;
Permission control module when Figure 10 is access equipment in the method for protect in alternative embodiment of the present invention individual privacy Operation schematic diagram;
Permission control flow when Figure 11 is access equipment in the method for protect in alternative embodiment of the present invention individual privacy Figure;
User interface schematic diagram when Figure 12 is the method in alternative embodiment of the present invention using protection individual privacy.
Specific embodiment
To make the objectives, technical solutions, and advantages of the present invention clearer, below in conjunction with specific embodiment pair Technical solution of the present invention is described in further detail.It should be noted that in the absence of conflict, embodiments herein and Feature in embodiment can be arbitrarily combined with each other.
Present inventor, which summarizes, finds that Rights Management System is using non-black i.e. white rights management in the related technology Mode.Refusing, allowing to access privacy authority except both, inventor propose can to increase " allow to access private data, but Access is non-true data or virtual unit ", while the configuration of extension is provided so that user can choose how to access Non-real real data.
In addition, the operating system of mobile terminal uses layer architecture more at present, as shown in Figure 3.Ordinary user is from screen On the interface seen belong to the user interface portion of top layer's application layer, the application being made of various application programs and interface Layer.It is the part of operating system below the huge iceberg such as underwater, is responsible for using the various supports of offer.Operation system System provides unified interface and uses to application program.Its benefit is only to need to be responsible for calling interface from the angle of application, It need not concerned with internal concrete implementation.And concrete implementation, the inside of data obtains and processing, then is completed by operating system.Intelligence Energy mobile phone provides the application program on some bases by cell phone manufacturer's design and implementation operating system.Because operating system connects Mouth is unified, so third party manufacturer meets the needs of users according to the diversiform application of these interface exploitations.
Based on the above-mentioned thought and in the related technology framework of the operating system of mobile terminal, present inventor propose be Extension is made in primary scheme of uniting to protect individual privacy.A kind of system for protecting individual privacy is provided, as shown in figure 4, main It to include real information access authority management module and virtual information module.
Real information access authority management module receives in mobile terminal and allows the access private data power using application After limit, determine whether according to being pre-configured with to allow to access non-real real data;
Virtual information module, when being determined as allows to access non-real real data, by the non-genuine data feedback of configuration to institute State application.Specifically, virtual information module be according to application application access object by corresponding non-non-genuine data feedback to Application.
In practical applications, virtual information module can be divided into virtual data simulation submodule and virtual unit analog submodule again Module.
Virtual data simulation submodule is read as applying for access when the object of application application access is private data The preconfigured non-real real data of private data, and feed back to application;
Virtual unit simulation submodule can be by the access of application when the object of application application access is privacy equipment Process is switched to the virtual unit of the privacy equipment, makes using interacting with this virtual unit.It is noted that herein Involved in private data include at least it is following any one or several:
Short message, telephony recording, address list, calendar, camera, microphone location, body sensor, internet records, List of application, location information are installed.
The privacy equipment being referred to herein includes at least following any one or several:
Camera, microphone, sensor, memory.
Wherein, it is configured as the sensor of privacy equipment, body sensor, acceleration transducer, angular speed is can be and passes Sensor, Magnetic Sensor, fingerprint sensor etc..In addition it is also possible to configure touch screen, key etc. is privacy equipment.It is specific hidden Setting up standby configuration illegally can be system default configuration, is also possible to need according to user, voluntarily be configured by user, herein not to this Make specifically limited.
In addition, can also include access authority configuration module in the structure basis of above system, which provides access Authority configuration option display interface, and when receiving operation of the user for display interface, it is accessed every time according to the operative configuration Private data permission is to allow to access non-real real data.
Hereafter, access authority configuration module, can also further be configured according to user's operation allows to access non-real real data Mode;
Specifically, the configuration interface that access authority configuration module provides can be customized by cell phone manufacturer, that is, belongs to non-public affairs Interface altogether may further ensure that the safety of access authority configuration in this way.Also, mobile terminal herein receives application access When, this system operating system interface is consistent with the interface of application, therefore can be mutually compatible with existing mobile terminal.
The mode for allowing to access non-real real data being referred to herein is following any one or several:
The full period provides non-genuine information;
Non-genuine information is provided according to set period of time;
Non-genuine information is provided according to application packet;
Non-genuine information is provided according to the customized mode of user.
The present embodiment also provides a kind of method for protecting individual privacy, as shown in figure 5, including following operation:
Step A, mobile terminal receives and allows the access private data permission using application;
Step B, basis, which is pre-configured with determination, allows to access non-real real data, by the non-genuine data feedback of configuration to described Using.
In the step, allows to access non-real real data according to determination is pre-configured with, the non-genuine data feedback of configuration is given Using can be divided into:
According to the object that the application application accesses, the corresponding non-genuine data feedback of configuration is given to the application;
When the object of application application access is private data, it is read as applying for that the private data of access is preconfigured Non-real real data, and feed back to the application;
When the object of application application access is privacy equipment, the browsing process of the application can be switched to be accessed Privacy equipment virtual unit on, make it is described application interacted with the virtual unit.
Private data herein includes at least following any one or several:
Short message, telephony recording, address list, calendar, camera, microphone location, body sensor, internet records, List of application, location information are installed.
Privacy equipment herein includes, but is not limited to following any one or several:
Camera, microphone, sensor, storage equipment.
Wherein, it is configured as the sensor of privacy equipment, body sensor, acceleration transducer, angular speed is can be and passes Sensor, Magnetic Sensor, fingerprint sensor etc..Alternatively, it is also possible to configure touch screen, key etc. is privacy equipment.It is specific hidden Setting up standby configuration illegally can be system default configuration, is also possible to need according to user, voluntarily be configured by user, herein not to this Make specifically limited.
In addition, authority configuration behaviour can also be carried out before receiving and allowing the access private data permission using application Make, including operate as follows:
Mobile terminal provides access authority config option display interface;
When mobile terminal receives operation of the user for the display interface, private data is accessed every time according to operative configuration Permission is to allow to access non-real real data.
Specifically, configuration interface involved in access authority configuration can be customized by cell phone manufacturer, that is, belongs to not common Interface may further ensure that the safety of access authority configuration in this way.
Optionally, after being configured with and allowing to access non-real real data, can also then configure allows to access non-real real data Mode i.e.:
Mobile terminal allows to access the mode of non-real real data according to user's operation configuration;
It is following any one or several for allowing to access the mode of non-real real data:
The full period provides non-genuine information;
Non-genuine information is provided according to set period of time;
Non-genuine information is provided according to application packet;
Non-genuine information is provided according to the customized mode of user.
The present embodiment also provides a kind of UE, including memory, processor and is stored on the memory and can be described The computer program run on processor, wherein processor is realized as described above any when executing the computer program The processing of method.
There are also a kind of computer readable storage mediums, are stored thereon with computer program, wherein the computer program quilt The processing of any method as described above is realized when processor executes.
With reference to the accompanying drawing and practical application illustrates the specific implementation of above scheme.
Fig. 6 show a kind of specific embodiment of the system of above-mentioned protection individual privacy.This system includes real information Access authority management module, access authority configuration module and virtual information module.Virtual information module includes virtual data mould again Quasi- submodule and virtual unit simulation submodule.
Real information access authority management module is responsible for the permission according to configuration, determines to the permission of application application, Determine it is to allow to access truthful data, still allows to access non-real real data.
Access authority configuration module, newly-increased configuration are to allow to access truthful data to distinguish, and still allow the right and wrong accessed Truthful data.
Virtual information module (being referred to as non-genuine data module) stores all kinds of virtual privacy of user data.Its In, the storage of virtual data simulation submodule is virtual data corresponding with various private datas, virtual unit simulation submodule Storage is virtual device models corresponding with various privacy equipment.
A kind of method using non-genuine information protection individual privacy is provided according to above-described embodiment.
Authority configuration process is introduced first, this process is as shown in fig. 7, comprises following operation:
Step S701: start whether to allow to access certain private data permission (System right management configuration i.e. in mobile terminal Whether either third-party application allows to access certain private data permission), if allowing access into S703, otherwise enter S702;
Herein, the private data of personal user includes but is not limited to short message, telephony recording, address list, calendar, camera shooting Head, body sensor, internet records, has installed list of application, location information at microphone location.
Step S702;Corresponding operation is carried out according to permission;
Above-mentioned steps S02 can be divided into following steps S7021 to step S7024.It is noted that herein merely to clear Technical scheme is introduced on ground, just uses step describing mode, but step S7021 is first to the time is had no between step S7023 Sequence afterwards, is only operation different corresponding to different rights.
Step S7021: allowing to access, and allows access private data permission process consistent with default into S703;
Step S7022: denied access, it is consistent with access private data permission process is rejected by default into S703;
Step S7023: every time access private data permission when, inquiry user selection allow, refuse, allow to access it is non-genuine Data.
Step S7024: the non-real real data of configuration access.For the application of access privacy, it is it is seen that allow to access Certain privacy, and it is available to data, or operation equipment.For system, the non-real real data which is, or Fictionalize the device model come.
Step S703: system allows or the default process of denied access private data permission, terminates this process.
It optionally, can also include step S704, i.e., it, can also be according to user's operation after the non-real real data of configuration access The mode of the non-real real data of configuration access.Step S704 includes that following steps are rapid.Step S7041: non-genuine information is provided forever.
Step S7042: usage time interval control, for example 6-7 point will go out in the morning, allow my position of application access, Assist trip location navigation.The access of remaining time is virtual position.
Step S7043: according to application packet control authority.For example it is divided into 4 groups to application: everyday tools, amusement and recreation, net Network shopping, Communication.Address book contact permission is only provided to " Communication " application group truthful data, remaining group Virtual address list is provided, the inside only one be the contact person of Zhang San.
Step S7044: other customized modes, for triggering non-genuine message reference.
Above-mentioned steps S7041 is only corresponding to the different modes of configuration to chronological order is had no between step S7044 Different operations.
Introduce permission control process when access again below.Permission control when access is divided into two kinds of situations:
(1) private data, such as contact person, message registration are accessed;
(2) privacy equipment is accessed, microphone, camera etc. are such as accessed;
When access data, the working principle of real information access authority management module is as shown in Figure 8.At this point, corresponding Permission control flow is as shown in figure 9, include following operation:
Step S900: certain application application accesses certain privacy authority;
The private data permission of personal user includes but is not limited to short message, telephony recording, address list, calendar, body biography Sensor data, have installed list of application, location information at internet records.
Step S901: determining whether to access certain privacy authority, no to enter S902 if allowing access into S903;
Step S902: premission denay access, it is consistent with default process, terminate this process.
Whether step S903: allowing to access truthful data, no to enter S904 if allowing access into S905;
Step S904: the non-real real data of configuration is read, application is fed back to, terminates this process.
Step S905: reading user's truthful data, consistent with default process, terminates this process.
It is illustrated again by taking a specific event as an example, for example, reading the permission of contact person using A application.According to stream Journey is run as follows:
Step S00: contact person's permission is accessed using A application;
Step S01: determining whether to access certain privacy authority, no to enter S02 if allowing access into S03;
Step S02: premission denay access, it is consistent with default process, terminate this process.
Whether step S03: allowing to access truthful data, no to enter S04 if allowing access into S05.
Step S04: reading the non-real real data of configuration, if contact person only has 1, name Zhang San, and telephone number 13100001111, terminate this process.
Step S05: reading user's truthful data, consistent with default process, terminates this process.
When permission when access equipment controls, the working principle of real information access authority management module is as shown in Figure 10, Permission control flow when corresponding access equipment is as shown in figure 11, including operates as follows:
Step S1100: certain application application accesses certain privacy authority;
The private data of personal user, environment division permission include but is not limited to body sensor data, microphone, camera shooting Head, fingerprint etc..
Step S1101: determining whether to access certain privacy authority, no to enter S1102 if allowing access into S1103;
Step S1102: premission denay access, it is consistent with default process, terminate this process.
Whether step S1103: allowing to access truthful data, no to enter S1104 if allowing access into S1106;
Step S1104: virtual unit is opened;
Step S1105: interacting with virtual unit, reads and writes data, feeds back to application, terminate this process.
Step S1106: reading user's truthful data, consistent with default process, terminates this process.
It is illustrated again by taking a specific event as an example, opens privacy equipment microphone for example, reading using B application. It is run as follows according to process:
Step S00: certain microphone is accessed using B application;
Step S01: determining whether to access certain privacy authority, no to enter S02 if allowing access into S03;
Step S02: premission denay access, it is consistent with default process, terminate this process.
Whether step S03: allowing to access truthful data, no to enter S04 if allowing access into S06.
Step S04: virtual microphone equipment is opened;
Step S05: interacting with virtual unit, needs to read microphone data using B.Virtual microphone equipment provides one Section random data, which is given, applies B, terminates this process.
Step S06: reading user's truthful data, consistent with default process, terminates this process.
In addition, can also be extended on primary authority configuration UI, Yong Hujie for the purpose of realizing the process in embodiment Face is as shown in figure 12.
Premise: when allowing certain application access permission, this configuration is enabled.
The non-real real data of option (1) application access
Radio button, this item master switch.
When closing, using directly access truthful data, and this page of other configurations are invalid.
When opening, the data of application access are realized according to the concrete configuration of this page.
Option (2) provides non-real real data (the i.e. full period provides non-real real data), radio button forever.
Option (3) is triggered according to the period, radio button.
Option (4) is triggered according to application packet, radio button.
It is noted that above-mentioned option (2), (3), (4) are also possible to multiselect button, it can while various ways are set Combination non-real real data is provided.
Those of ordinary skill in the art will appreciate that all or part of the steps in the above method can be instructed by program Related hardware is completed, and described program can store in computer readable storage medium, such as read-only memory, disk or CD Deng.Optionally, one or more integrated circuits can be used also to realize in all or part of the steps of above-described embodiment.Accordingly Ground, each module/unit in above-described embodiment can take the form of hardware realization, can also use the shape of software function module Formula is realized.The application is not limited to the combination of the hardware and software of any particular form.
The above, preferred embodiments only of the invention, is not intended to limit the scope of the present invention.It is all this Within the spirit and principle of invention, any modification, equivalent substitution, improvement and etc. done should be included in protection model of the invention Within enclosing.

Claims (14)

1. a kind of method for protecting individual privacy, comprising:
After mobile terminal receives and allows the access private data permission using application, if allowing to visit according to determination is pre-configured with It asks non-real real data, then gives the non-genuine data feedback of configuration to the application.
2. the method as described in claim 1, which is characterized in that the basis, which is pre-configured with determination, allows to access non-real real number According to then including: to the application by the non-genuine data feedback of configuration
According to the object that the application application accesses, the corresponding non-genuine data feedback of configuration is given to the application;
Wherein, when the object of the application application access is private data, the mobile terminal is read as applying for the hidden of access The private preconfigured non-real real data of data, and feed back to the application;
When the object of the application application access is privacy equipment, guides the browsing process of the application to switch to the privacy and set Standby virtual unit interacts the application with the virtual unit.
3. method according to claim 2, which is characterized in that the private data includes at least following any one or several:
Short message, address list, calendar, camera, microphone location, body sensor, internet records, has been installed at telephony recording List of application, location information.
4. method according to claim 2, which is characterized in that the privacy equipment includes at least following any one or several:
Camera, microphone, sensor, storage equipment.
5. such as the described in any item methods of Claims 1-4, which is characterized in that the mobile terminal receives and allows using Shen Before access private data permission please, this method further include:
The mobile terminal provides access authority config option display interface;
When the mobile terminal receives operation of the user for the display interface, privacy is accessed every time according to the operative configuration Data permission is to allow to access non-real real data.
6. method as claimed in claim 5, which is characterized in that the mobile terminal accesses hidden every time according to the operative configuration Private data permission is this method when allowing to access non-real real data further include:
The mobile terminal allows to access the mode of non-real real data according to user's operation configuration;
The mode for allowing to access non-real real data is following any one or several:
The full period provides non-genuine information;
Non-genuine information is provided according to set period of time;
Non-genuine information is provided according to application packet;
Non-genuine information is provided according to the customized mode of user.
7. a kind of system for protecting individual privacy, comprising:
Real information access authority management module receives in mobile terminal and allows the access private data permission using application Afterwards, determine whether to allow to access non-real real data according to being pre-configured with;
Virtual information module answers the non-genuine data feedback of configuration to described when being determined as allows to access non-real real data With.
8. system as claimed in claim 7, which is characterized in that the virtual information module includes virtual data simulation submodule With virtual unit simulation submodule, in which:
The virtual data simulation submodule is read as being applied when the object of application application access is private data The preconfigured non-real real data of the private data of access, and feed back to the application;
The virtual unit simulation submodule guides the application when the object of application application access is privacy equipment Browsing process switch to the virtual unit of the privacy equipment, interact the application with the virtual unit.
9. system as claimed in claim 8, which is characterized in that the private data includes at least following any one or several:
Short message, address list, calendar, camera, microphone location, body sensor, internet records, has been installed at telephony recording List of application, location information.
10. system as claimed in claim 9, which is characterized in that the privacy equipment includes at least following any one or several:
Camera, microphone, sensor, storage equipment.
11. such as the described in any item systems of claim 7 to 10, which is characterized in that the system also includes:
Access authority configuration module provides access authority config option display interface, and is receiving user for display circle When the operation in face, accessing private data permission every time according to the operative configuration is to allow to access non-real real data.
12. system as claimed in claim 11, which is characterized in that the access authority configuration module, also according to user's operation Configuration allows to access the mode of non-real real data;
The mode for allowing to access non-real real data is following any one or several:
The full period provides non-genuine information;
Non-genuine information is provided according to set period of time;
Non-genuine information is provided according to application packet;
Non-genuine information is provided according to the customized mode of user.
13. a kind of user equipment (UE), including memory, processor and it is stored on the memory and can be on the processor The computer program of operation, which is characterized in that the processor is realized when executing the computer program as in claim 1-6 The processing of described in any item methods.
14. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the computer program The processing such as method of any of claims 1-6 is realized when being executed by processor.
CN201710758491.XA 2017-08-29 2017-08-29 A kind of method and system for protecting individual privacy Pending CN109426735A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710758491.XA CN109426735A (en) 2017-08-29 2017-08-29 A kind of method and system for protecting individual privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710758491.XA CN109426735A (en) 2017-08-29 2017-08-29 A kind of method and system for protecting individual privacy

Publications (1)

Publication Number Publication Date
CN109426735A true CN109426735A (en) 2019-03-05

Family

ID=65503753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710758491.XA Pending CN109426735A (en) 2017-08-29 2017-08-29 A kind of method and system for protecting individual privacy

Country Status (1)

Country Link
CN (1) CN109426735A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110457935A (en) * 2019-06-26 2019-11-15 维沃移动通信有限公司 A kind of authority configuring method and terminal device
CN110460716A (en) * 2019-06-28 2019-11-15 华为技术有限公司 A kind of method and electronic equipment of respond request
CN110619221A (en) * 2019-08-09 2019-12-27 深圳市轱辘汽车维修技术有限公司 Virtual authorization method, device, terminal equipment and storage medium
CN111008375A (en) * 2019-11-22 2020-04-14 珠海豹趣科技有限公司 Data protection method and device
CN111131613A (en) * 2019-12-25 2020-05-08 惠州Tcl移动通信有限公司 Data sending method, device, storage medium and mobile terminal
CN113223683A (en) * 2021-05-22 2021-08-06 杭州医康慧联科技股份有限公司 Privacy permission configuration system and method suitable for medical model data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070016211A (en) * 2005-08-02 2007-02-08 주식회사 팬택앤큐리텔 Mobile communication terminal and method for protecting personal privacy in the terminal
CN102801688A (en) * 2011-05-23 2012-11-28 联想(北京)有限公司 Data access method, device and terminal supporting data access
CN104636647A (en) * 2015-03-17 2015-05-20 南开大学 Sensitive information protection method based on virtualization technology
CN105122770A (en) * 2013-04-25 2015-12-02 皇家飞利浦有限公司 Wireless docking device.
CN106485163A (en) * 2016-09-22 2017-03-08 努比亚技术有限公司 Control method and control device that mobile terminal data storehouse accesses

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070016211A (en) * 2005-08-02 2007-02-08 주식회사 팬택앤큐리텔 Mobile communication terminal and method for protecting personal privacy in the terminal
CN102801688A (en) * 2011-05-23 2012-11-28 联想(北京)有限公司 Data access method, device and terminal supporting data access
CN105122770A (en) * 2013-04-25 2015-12-02 皇家飞利浦有限公司 Wireless docking device.
CN104636647A (en) * 2015-03-17 2015-05-20 南开大学 Sensitive information protection method based on virtualization technology
CN106485163A (en) * 2016-09-22 2017-03-08 努比亚技术有限公司 Control method and control device that mobile terminal data storehouse accesses

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110457935A (en) * 2019-06-26 2019-11-15 维沃移动通信有限公司 A kind of authority configuring method and terminal device
CN110457935B (en) * 2019-06-26 2022-07-22 维沃移动通信有限公司 Permission configuration method and terminal equipment
CN110460716A (en) * 2019-06-28 2019-11-15 华为技术有限公司 A kind of method and electronic equipment of respond request
CN110619221A (en) * 2019-08-09 2019-12-27 深圳市轱辘汽车维修技术有限公司 Virtual authorization method, device, terminal equipment and storage medium
CN110619221B (en) * 2019-08-09 2023-10-31 深圳市轱辘车联数据技术有限公司 Virtual authorization method, device, terminal equipment and storage medium
CN111008375A (en) * 2019-11-22 2020-04-14 珠海豹趣科技有限公司 Data protection method and device
CN111008375B (en) * 2019-11-22 2023-09-26 珠海豹趣科技有限公司 Data protection method and device
CN111131613A (en) * 2019-12-25 2020-05-08 惠州Tcl移动通信有限公司 Data sending method, device, storage medium and mobile terminal
CN113223683A (en) * 2021-05-22 2021-08-06 杭州医康慧联科技股份有限公司 Privacy permission configuration system and method suitable for medical model data

Similar Documents

Publication Publication Date Title
CN109426735A (en) A kind of method and system for protecting individual privacy
CN103324893B (en) The method and apparatus of secret protection
CN104516777B (en) User interface management method and system
CN104657674B (en) The insulation blocking system and method for private data in a kind of mobile phone
CN110084047A (en) A kind of access right control method, terminal and computer readable storage medium
CN107038369A (en) The method and terminal of a kind of resources accessing control
CN107861773A (en) Associate management-control method, device, storage medium and the mobile terminal started
US10776504B2 (en) Dynamic change in plurality of security layers based on project risk
CN106959754A (en) Control the method and mobile terminal of mobile terminal
Kumar et al. From gadget to gadget-free hyperconnected world: Conceptual analysis of user privacy challenges
CN105701420A (en) Method for managing user data and terminal
CN106446619A (en) Method for processing application and terminal
CN107391977A (en) Control, automatic switching method, device and the equipment of authority
Mantoro et al. Location history in a low-cost context awareness environment
CN106874718A (en) privacy processing method, device and terminal
CN106572230A (en) Device and method for recording calls
CN206480016U (en) Trigger the portable memory device of anti-stress function
CN108520186A (en) Record screen method, mobile terminal and computer readable storage medium
CN107742073A (en) Information displaying method, device, computer installation and computer-readable recording medium
CN107135498A (en) A kind of sharing files method and apparatus
Poulymenopoulou et al. An access control framework for pervasive mobile healthcare systems utilizing cloud services
CN107632775A (en) Information sharing method, device and terminal between a kind of user's space
Templeman et al. Reactive security: Responding to visual stimuli from wearable cameras
CN109409081A (en) A kind of authority setting method, mobile terminal and computer storage medium
Toahchoodee et al. Using alloy to analyse a spatio-temporal access control model supporting delegation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination