CN109583225A - A kind of real-time method for secret protection of the end PC screen and system based on context aware - Google Patents

A kind of real-time method for secret protection of the end PC screen and system based on context aware Download PDF

Info

Publication number
CN109583225A
CN109583225A CN201811252061.1A CN201811252061A CN109583225A CN 109583225 A CN109583225 A CN 109583225A CN 201811252061 A CN201811252061 A CN 201811252061A CN 109583225 A CN109583225 A CN 109583225A
Authority
CN
China
Prior art keywords
screen
secret protection
context aware
module
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811252061.1A
Other languages
Chinese (zh)
Inventor
赵生捷
史清江
李冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongji University
Original Assignee
Tongji University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongji University filed Critical Tongji University
Priority to CN201811252061.1A priority Critical patent/CN109583225A/en
Publication of CN109583225A publication Critical patent/CN109583225A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The present invention relates to a kind of real-time method for secret protection of the end PC screen and system based on context aware specifically comprises the following steps: that S1. carries out context aware to surrounding enviroment;S2. common user is judged whether it is, if so, thening follow the steps S3;If it is not, thening follow the steps S5;S3. judge whether that existing simultaneously common user and non-commonly uses user, executes step S4 if so, referring to;If it is not, thening follow the steps S1;S4. screen privacy leakage is carried out to remind or carry out secret protection to screen;S5. user is judged whether there is, if so, carrying out secret protection to screen;If it is not, thening follow the steps S1.Its protection system includes sensing module, first judgment module, the second judgment module, secret protection module and timing module.Compared with the existing technology, the present invention can initiatively operate the end PC screen, initiatively protect to privacy and data personal under working environment.

Description

A kind of real-time method for secret protection of the end PC screen and system based on context aware
Technical field
The present invention relates to information security secret protection field technologies, more particularly, to a kind of end PC screen based on context aware The real-time method for secret protection of curtain and system
Background technique
Protection privacy is an important symbol of respect and human civilization progress to human nature freedom and dignity.It is personal The protection of the information right of privacy, be both real needs of China's guarantee of human rights and China's network information technology develops must It asks.With becoming increasingly popular for office automation, mass data and file can be all generated on daily computer, some data and file meeting It is related to individual privacy.At present the main secret protection mode in office process include 1) to computer be arranged password, with Computer is nullified when family is away from keyboard and is locked;2) temporarily the screen of computer is closed;But these modes all have the following problems: right The operation of user's active is required in the protection of privacy, once people forget or no progress active operation, in office Other people may passively receive some unwanted privacy informations, cause the puzzlement of both sides;When other people intentionally or accidentally peep Depending on user screen when, user face to face directly lock or close screen can seem very lofty or awkward so that most people To avoid embarrassment, especially important privacy is removed, general privacy can be selected without protection.
Summary of the invention
It is an object of the present invention to overcome the above-mentioned drawbacks of the prior art and provide one kind to be based on context aware The real-time method for secret protection of the end PC screen and system.
The purpose of the present invention can be achieved through the following technical solutions:
A kind of real-time method for secret protection of the end PC screen based on context aware, specifically comprises the following steps:
S1. context aware is carried out to surrounding enviroment;
S2. common user is judged whether there is, if so, thening follow the steps S3;If it is not, thening follow the steps S5;
S3. non-common user is judged whether there is, executes step S4 if so, referring to;If it is not, thening follow the steps S1;
S4. screen privacy leakage is carried out to remind or carry out secret protection to screen;
S5. user is judged whether there is, if so, carrying out secret protection to screen;If it is not, thening follow the steps S1.
Further, after user is not present for a period of time in context aware, secret protection is carried out to screen.
Further, it is to carry out screen privacy leakage to remind or directly carry out screen hidden that step S4, which can be set in advance, in user Private protection.
Further, the mode for carrying out secret protection to screen is included the brightness for reducing screen, is substituted using designated color The original color of screen, screen carry out the processing of breath screen or screen shows specified picture or text.
Further, the context aware includes passing through camera, touch sensing, iris sensor, infrared sensing Device one or more perceives surrounding enviroment.
Further, the common user includes the user for having carried out information registering.
A kind of real-time intimacy protection system of the end PC screen based on context aware, comprising:
Sensing module, for carrying out context aware to surrounding enviroment;
First judgment module, for judging whether there is common user, if otherwise executing the second judgment module, if after It is continuous to judge whether there is non-common user, secret protection module is then executed if it exists, then executes secret protection module if it does not exist;
Second judgment module, for judging whether there is user, if so then execute secret protection module, if otherwise executing sense Know module;
Secret protection module is reminded or for carrying out screen privacy leakage to screen progress secret protection;
Further, further include timing module, after user is not present for a period of time for context aware, execute secret protection Module carries out secret protection to screen.
It further, include reducing screen to the mode that screen carries out secret protection in the secret protection module Brightness carries out the processing of breath screen using the original color of designated color substitution screen, screen or screen show the picture or text specified.
Further, in sensing module, context aware includes passing through camera, touch sensing, iris sensor or red Outer sensor is monitored surrounding enviroment.
Compared with prior art, the invention has the following advantages that
1, the present invention can initiatively operate the end PC screen, initiatively to privacy sum number personal under working environment According to being protected.
2, the present invention common user temporarily away from when, will not carry out at once screen end protection handle, only work as detection When to non-common user close to screen or no user continue for some time after just carry out protection operation, not only increase this method Fault-tolerance not will cause the frequent operation of screen, improve the continuity of user's operation, and make its in working environment Other people will not passively input useless privacy information, be conducive to the whole sense organ for promoting working environment.
3, the present invention being capable of active warning user takes secret protection, also, uses when there is other people to peep screen protection Mode is to reduce the modes flexible such as brightness, and the embarrassment alleviated between people can well protect data and information simultaneously Shield.
Detailed description of the invention
Fig. 1 is flow diagram of the invention.
Specific embodiment
The present invention is described in detail with specific embodiment below in conjunction with the accompanying drawings.The present embodiment is with technical solution of the present invention Premised on implemented, the detailed implementation method and specific operation process are given, but protection scope of the present invention is not limited to Following embodiments.
Present embodiments provide a kind of real-time method for secret protection of the end PC screen based on context aware.Firstly, passing through feelings Scape perception judges whether that common user is using computer.If common user is using, computer further determines whether that someone peeps Screen, the further progress screen protection if peeping screen.Then, when common user does not pass through context aware when using computer It judges whether there is before other people appear in computer, and carries out corresponding screen protection.Finally, when common user not and someone need When operating computer, its identity is verified.Common user refers to the user that information registering was carried out by the end PC.
Context aware (Context Awareness) technology is derived from so-called general fit calculation (ubiquitous computing) Research, earliest by Schilit in 1994 propose.Context aware is briefly exactly to be made by sensor and its relevant technology Computer equipment, which " can perceive ", arrives current situation.The application that context aware calculates can be obtained by sensor about user The relevant information of local environment, equipment can be interacted actively with the world on periphery, become the portal interacted with the periphery world. By analysis user's local environment, the state even information of emotion, understands and identify with technologies such as eye movement tracking, touch feedbacks Body language or gesture, and more proactive make corresponding preparation.
The system for realizing the present embodiment includes sensing module, first judgment module, the second judgment module, secret protection module And timing module.
The present embodiment as shown in Figure 1 specifically comprises the following steps:
Step 1 carries out context aware to surrounding enviroment, and context aware includes being passed by camera, touch sensing, iris Sensor, infrared sensor one or more perceive surrounding enviroment.
Step 2 judges whether there is common user, if so, thening follow the steps 3;If it is not, thening follow the steps 4;
Step 3 judges whether there is non-common user, executes step 4 if so, referring to;If it is not, thening follow the steps 1;
Step 4 carries out screen privacy leakage prompting or carries out secret protection to screen, and user can be set by the end PC in advance Step 4 is to carry out screen privacy leakage to remind, or directly carry out secret protection to screen.
Step 5 judges whether there is user, if so, thening follow the steps 6;If it is not, thening follow the steps 1;
Step 6, whether there is no users for context aware judgement more than 5 minutes, if so, carrying out secret protection to screen; If it is not, thening follow the steps 1.
In above-mentioned steps, context aware technology is the Face datection that deep learning is then based on using camera, identification calculation Method is realized.To be monitored every one second one secondary screen forefathers' face of progress.Man face image acquiring and detection algorithm are detected A multiple or face and the owner's facial characteristics prestored carry out facial image matching and identification, judge owner whether in computer Before, and before whether thering are other people to appear in computer.
It include the brightness for reducing screen to the mode that screen carries out secret protection, original using designated color substitution screen Color, screen carry out the processing of breath screen or screen shows specified picture or text, and the present embodiment is using breath screen processing.When computer is in After ceasing screen state, it need to be verified to re-operate computer.
Screen privacy leakage, which is reminded, can be set to automatic spring prompt window etc. on screen, can be used by common in window Family choose whether carry out secret protection, secret protection can minimize automatically user preset various software windows (communication tool, Working software etc. needs protected tool), it realizes hidden and effectively user is caused to pay attention to.
The preferred embodiment of the present invention has been described in detail above.It should be appreciated that those skilled in the art without It needs creative work according to the present invention can conceive and makes many modifications and variations.Therefore, all technologies in the art Personnel are available by logical analysis, reasoning, or a limited experiment on the basis of existing technology under this invention's idea Technical solution, all should be within the scope of protection determined by the claims.

Claims (10)

1. a kind of real-time method for secret protection of the end PC screen based on context aware, which is characterized in that specifically comprise the following steps:
S1. context aware is carried out to surrounding enviroment;
S2. common user is judged whether there is, if so, thening follow the steps S3;If it is not, thening follow the steps S5;
S3. non-common user is judged whether there is, executes step S4 if so, referring to;If it is not, thening follow the steps S1;
S4. screen privacy leakage is carried out to remind or carry out secret protection to screen;
S5. user is judged whether there is, if so, carrying out secret protection to screen;If it is not, thening follow the steps S1.
2. the end the PC screen real-time method for secret protection according to claim 1 based on context aware, which is characterized in that when After user is not present for a period of time in context aware, secret protection is carried out to screen.
3. the end the PC screen real-time method for secret protection according to claim 1 based on context aware, which is characterized in that use It is to carry out screen privacy leakage to remind or directly carry out secret protection to screen that step S4, which can be set in advance, in family.
4. any real-time method for secret protection of the end PC screen based on context aware according to claim 1~3, feature It is, includes the brightness for reducing screen, using the original color of designated color substitution screen, screen to the mode that screen carries out secret protection Curtain carries out the processing of breath screen or screen shows specified picture or text.
5. the end the PC screen real-time method for secret protection according to claim 1 based on context aware, which is characterized in that institute The context aware stated includes by camera, touch sensing, iris sensor, infrared sensor one or more to peripheral ring Border is perceived.
6. the end the PC screen real-time method for secret protection according to claim 1 based on context aware, which is characterized in that institute The common user stated includes the user for having carried out information registering.
7. a kind of real-time intimacy protection system of the end PC screen based on context aware characterized by comprising
Sensing module, for carrying out context aware to surrounding enviroment;
First judgment module, for judging whether there is common user, if otherwise executing the second judgment module, if continuing to sentence It is disconnected to whether there is non-common user, secret protection module is then executed if it exists, then executes secret protection module if it does not exist;
Second judgment module, for judging whether there is user, if so then execute secret protection module, if otherwise executing perception mould Block;
Secret protection module is reminded or for carrying out screen privacy leakage to screen progress secret protection.
8. the end the PC screen real-time intimacy protection system according to claim 7 based on context aware, which is characterized in that also Including timing module, after user is not present for a period of time for context aware, executes secret protection module and privacy is carried out to screen Protection.
9. the end the PC screen real-time intimacy protection system according to claim 7 based on context aware, which is characterized in that institute In the secret protection module stated, the mode that screen carries out secret protection is included the brightness for reducing screen, replaced using designated color The processing of breath screen is carried out for the original color of screen, screen or screen shows specified picture or text.
10. the end the PC screen real-time intimacy protection system according to claim 7 based on context aware, which is characterized in that In sensing module, context aware includes by camera, touch sensing, iris sensor or infrared sensor to surrounding enviroment It is monitored.
CN201811252061.1A 2018-10-25 2018-10-25 A kind of real-time method for secret protection of the end PC screen and system based on context aware Pending CN109583225A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811252061.1A CN109583225A (en) 2018-10-25 2018-10-25 A kind of real-time method for secret protection of the end PC screen and system based on context aware

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811252061.1A CN109583225A (en) 2018-10-25 2018-10-25 A kind of real-time method for secret protection of the end PC screen and system based on context aware

Publications (1)

Publication Number Publication Date
CN109583225A true CN109583225A (en) 2019-04-05

Family

ID=65920627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811252061.1A Pending CN109583225A (en) 2018-10-25 2018-10-25 A kind of real-time method for secret protection of the end PC screen and system based on context aware

Country Status (1)

Country Link
CN (1) CN109583225A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113573305A (en) * 2021-08-03 2021-10-29 同济大学 Position privacy protection method in wireless cooperative positioning

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106557711A (en) * 2016-11-04 2017-04-05 深圳大学 The screen privacy guard method of mobile terminal device and system
CN106960147A (en) * 2017-04-11 2017-07-18 广东小天才科技有限公司 Privacy information protection method and device and user equipment
CN107657159A (en) * 2017-08-31 2018-02-02 珠海市魅族科技有限公司 A kind of method for secret protection and device, terminal and readable storage medium storing program for executing
CN107908974A (en) * 2017-11-22 2018-04-13 朱秋华 A kind of method and terminal for protecting privacy of user
CN107992730A (en) * 2017-11-28 2018-05-04 宇龙计算机通信科技(深圳)有限公司 A kind of screen message guard method and device
CN108133133A (en) * 2018-01-26 2018-06-08 郑州云海信息技术有限公司 A kind of mobile phone private guard method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106557711A (en) * 2016-11-04 2017-04-05 深圳大学 The screen privacy guard method of mobile terminal device and system
CN106960147A (en) * 2017-04-11 2017-07-18 广东小天才科技有限公司 Privacy information protection method and device and user equipment
CN107657159A (en) * 2017-08-31 2018-02-02 珠海市魅族科技有限公司 A kind of method for secret protection and device, terminal and readable storage medium storing program for executing
CN107908974A (en) * 2017-11-22 2018-04-13 朱秋华 A kind of method and terminal for protecting privacy of user
CN107992730A (en) * 2017-11-28 2018-05-04 宇龙计算机通信科技(深圳)有限公司 A kind of screen message guard method and device
CN108133133A (en) * 2018-01-26 2018-06-08 郑州云海信息技术有限公司 A kind of mobile phone private guard method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113573305A (en) * 2021-08-03 2021-10-29 同济大学 Position privacy protection method in wireless cooperative positioning

Similar Documents

Publication Publication Date Title
Katsini et al. The role of eye gaze in security and privacy applications: Survey and future HCI research directions
US10156900B2 (en) Systems and methods for discerning eye signals and continuous biometric identification
Fujinami et al. Awaremirror: A personalized display using a mirror
US9600688B2 (en) Protecting display of potentially sensitive information
CN110799977A (en) Seamless authentication using radar
US20180144110A1 (en) Multi-input user interaction and behavioral based authentication system for context aware applications
WO2018137595A1 (en) Face recognition method
Shrestha et al. An offensive and defensive exposition of wearable computing
WO2016109092A1 (en) Automatic adjustment of a display to obscure data
JP2004220376A (en) Security management method and system, program, and recording medium
CN105320871A (en) Screen unlocking method and screen unlocking apparatus
CN102546938A (en) Cell phone capable of realizing safety protection by means of intelligently capturing human face images by aid of front-facing camera
CN113486377A (en) Image encryption method and device, electronic equipment and readable storage medium
Abate et al. On the impact of multimodal and multisensor biometrics in smart factories
Wang et al. Your eyes reveal your secrets: An eye movement based password inference on smartphone
CN109583225A (en) A kind of real-time method for secret protection of the end PC screen and system based on context aware
CN108831105A (en) A kind of taxi driver's energy conservation personal safety analysis alarm method and system
Yamamoto et al. PiTaSu: wearable interface for assisting senior citizens with memory problems
Alt et al. Human-centered Behavioral and Physiological Security
Alt Pervasive Security and Privacy—A Brief Reflection on Challenges and Opportunities
CN106022052B (en) A kind of E-mail sending method for server
Peng et al. Gazenum: unlock your phone with gaze tracking viewing numbers for authentication
Li et al. Intelligence Human-Machine Interface Design for the Water Dispenser with AIoT Technology
US20240214208A1 (en) Techniques for providing a digital keychain for physical objects
KR20020076487A (en) A method for authentication of a person using motion picture information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190405

RJ01 Rejection of invention patent application after publication