CN111125660B - Privacy protection method, mobile terminal and device with storage function - Google Patents

Privacy protection method, mobile terminal and device with storage function Download PDF

Info

Publication number
CN111125660B
CN111125660B CN201811289521.8A CN201811289521A CN111125660B CN 111125660 B CN111125660 B CN 111125660B CN 201811289521 A CN201811289521 A CN 201811289521A CN 111125660 B CN111125660 B CN 111125660B
Authority
CN
China
Prior art keywords
user
mobile terminal
current
protected program
private data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811289521.8A
Other languages
Chinese (zh)
Other versions
CN111125660A (en
Inventor
张胜利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qiku Internet Network Scientific Shenzhen Co ltd
Original Assignee
Qiku Internet Network Scientific Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qiku Internet Network Scientific Shenzhen Co ltd filed Critical Qiku Internet Network Scientific Shenzhen Co ltd
Priority to CN201811289521.8A priority Critical patent/CN111125660B/en
Publication of CN111125660A publication Critical patent/CN111125660A/en
Application granted granted Critical
Publication of CN111125660B publication Critical patent/CN111125660B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Abstract

The invention discloses a privacy protection method, a mobile terminal and a device with a storage function. The privacy protection method comprises the following steps: when the first mobile terminal detects that a preset protected program is started, acquiring a face image of a current user using the first mobile terminal by using a camera device; face recognition is carried out on the face image, and whether the current user comprises an unauthorized user is judged; if the current user comprises an unauthorized user, the private data in the protected program is not allowed to be displayed; if the current user does not include an unauthorized user, at least a portion of the private data in the protected program is allowed to be displayed. Through the mode, the privacy of the user can be effectively protected.

Description

Privacy protection method, mobile terminal and device with storage function
Technical Field
The present invention relates to the field of privacy protection, and in particular, to a privacy protection method, a mobile terminal, and a device with a storage function.
Background
With the development of technology, the functions of mobile terminal devices are becoming more and more powerful, and users have higher and higher requirements on the security of mobile terminals. When a mobile terminal is used, much private data may be stored in the mobile terminal. Once the private data stored in the mobile terminal is compromised, a significant loss is incurred to the user.
Currently, the privacy of a user can be protected by setting a password. The password is input when the mobile phone is started, the mobile phone can enter the operating system, and even after the mobile phone is started, the password is input again when the mobile phone is checked for the telephone directory, the short message and the file to unlock. The password input mode has two defects, namely the use is quite complicated, and the password is required to be input before the encrypted content is checked each time; secondly, after the mobile terminal is unlocked, if the mobile terminal is obtained by other people before being unlocked, the user privacy is still possibly revealed.
Disclosure of Invention
The invention mainly solves the technical problem how to effectively protect the privacy of users.
In order to solve the technical problems, the invention adopts a technical scheme that: provided is a privacy protection method including: when a first mobile terminal detects that a preset protected program is started, a front camera is opened, and a face image of a current user using the first mobile terminal is obtained by using a camera device; performing face recognition on the face image, and judging whether the current user comprises an unauthorized user or not; if the current user comprises an unauthorized user, not allowing the privacy data in the protected program to be displayed; and if the current user does not comprise an unauthorized user, allowing at least part of the private data in the protected program to be displayed.
Wherein if the current user includes an unauthorized user, the displaying of the private data in the protected program is not allowed, including: if the current user comprises a first authorized user and the unauthorized user, detecting an eye gazing area of the unauthorized user, and if the eye gazing area of the unauthorized user comprises at least a part of the area of the display screen of the first mobile terminal, not allowing privacy data in the protected program to be displayed and prompting the first authorized user.
Wherein the disallowing the display of private data in the protected program includes: when a new message of the protected program is received, not displaying the new message; after the disallowing the display of private data in the protected program, the method further comprises: the new message is redisplayed upon detecting that the current user no longer includes an unauthorized user.
Wherein, if the current user does not include an unauthorized user, allowing to display at least part of the private data in the protected program, including: if the current user only comprises a first authorized user, allowing to display all the private data in the protected program; and if the current user comprises a second authorized user, allowing part of the private data in the protected program to be displayed, or sending request confirmation information to a second mobile terminal bound with the first mobile terminal, and allowing all the private data in the protected program to be displayed when receiving the confirmation information sent by the second mobile terminal in response to the request confirmation information.
The method for acquiring the face image of the current user using the first mobile terminal by using the camera device comprises the following steps: and acquiring a face image of a current user by using a front-facing camera of the first mobile terminal, and displaying the face image acquired by the front-facing camera on a current page.
Wherein if the current user includes an unauthorized user, the displaying of the private data in the protected program is not allowed, including: and if the current user comprises an unauthorized user, highlighting the facial image of the unauthorized user in the current page.
Wherein before the capturing of the face image of the current user using the first mobile terminal by the image capturing device, the method further comprises: acquiring current environmental information; and if the current environment information meets the preset condition, opening the image pickup device.
Wherein the current environmental information includes: at least one of current time, ambient noise, current location of positioning.
In order to solve the technical problems, the invention adopts another technical scheme that: there is provided a mobile terminal including: the device comprises a processor, a memory, a display screen and a camera, wherein the processor is coupled with the memory, the display screen and the camera; wherein the memory is used for storing program instructions; the processor, the display screen and the camera are used for executing program instructions stored by the memory to implement the privacy preserving method as described above.
In order to solve the technical problems, the invention adopts another technical scheme that: there is provided an apparatus having a storage function, storing program instructions executable to implement the steps in the method as described above.
The beneficial effects of the invention are as follows: compared with the prior art, the method and the device have the advantages that when the protected program is started, the camera device is utilized to acquire the facial image of the current user of the mobile terminal, whether the user is unauthorized or not is judged through face recognition, if the current user is unauthorized, the privacy data of the protected program is not allowed to be displayed, and if the current user is not unauthorized, at least part of the privacy data in the protected program is allowed to be displayed, so that the privacy of the user can be protected without user operation, and the user is convenient to use.
Drawings
Fig. 1 is a flow chart of a first embodiment of a privacy preserving method provided by the present invention;
FIG. 2 is a flow chart of a second embodiment of a privacy preserving method provided by the present invention;
FIG. 3 is a flow chart of an embodiment of the privacy preserving method according to the present invention that does not allow the private data in the protected program to be displayed;
FIG. 4 is a flow chart of an embodiment of a privacy preserving method according to the present invention that allows displaying at least a portion of the private data in the protected program;
fig. 5 is a schematic structural diagram of an embodiment of a mobile terminal according to the present invention;
fig. 6 is a schematic structural diagram of an embodiment of a device with a storage function according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, are intended to fall within the scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart of a first embodiment of a privacy preserving method according to the present invention. The privacy protection method provided by the invention comprises the following steps:
s101: when the first mobile terminal detects that a preset protected program is started, a camera device is utilized to acquire a face image of a current user using the first mobile terminal.
In a specific implementation scenario, when a user uses some programs containing private data, the programs will display the private programs of the user, and the programs may be seen by other people nearby the user, so that the privacy of the user's individual is exposed. The user may select a part of the program to be set as the protected program in order to protect the personal privacy of the user from exposure.
When the first mobile terminal detects that the protected program of the user is started, the protection of privacy data of the program is started, and the first mobile terminal acquires a face image of the current user of the first mobile terminal by using the image pickup device. Specifically, the first mobile terminal starts a front camera, and obtains a facial image of a current user through the front camera.
In other implementation scenarios, the display pages of certain functions of certain programs may also be protected. For example, the display interface of the chat function of the WeChat may not be protected, but the display function of the wallet of the WeChat may be protected. The display interface of the ant forest function of the payment treasure may not be protected, but the display interface of the balance treasure function of the payment treasure may be protected.
S102: and carrying out face recognition on the face image, and judging whether the current user comprises an unauthorized user or not.
In a specific implementation scenario, after acquiring a face image of a current user, the first mobile terminal performs face recognition on the face image to determine whether the current user includes an unauthorized user. Specifically, the user of the first mobile terminal may store the face image of the authorized user in the first mobile terminal in advance. An authorized user may correspond to a plurality of facial images to cope with a plurality of situations in which the authorized user uses the first mobile terminal. For example, the authorized user makes up, does not make up at least one each of the facial images, the authorized user wears glasses, does not wear at least one each of the facial images of the glasses, and so on.
In other implementation scenarios, the user of the first mobile terminal may also pre-store the facial image of the unauthorized user into the first mobile terminal, so that the first mobile terminal may perform comparison and judgment.
In this implementation scenario, the first mobile terminal compares the acquired face image of the current user with the pre-stored face image of the authorized user and/or the face image of the unauthorized user, and determines whether the current user includes the unauthorized user. Since the current user may refer to the display content of the display screen of the first mobile terminal in common by more than one person, the first mobile terminal determines that all the face images of the current user are acquired. If the face image of at least one person in the current user does not conform to the face image of the pre-stored authorized user and/or conforms to the face image of the pre-stored unauthorized user, the current user can be determined to comprise the unauthorized user.
S103: and if the current user comprises an unauthorized user, not allowing the private data in the protected program to be displayed.
In a specific implementation scenario, if the first mobile terminal determines that the current user includes an unauthorized user, the first mobile terminal is not allowed to display privacy data in the preset protected program. In this implementation scenario, the type of the privacy data, for example, the account remaining amount, the id card number, etc., may be preset. When the current user includes an unauthorized user, the privacy data of the type set in advance is not allowed to be displayed when any one of the protected programs is started. For example, if both the WeChat and the Payment device are set as protected programs, then the account remaining amount will not be allowed to be displayed when the current page is to include the account remaining amount. In other implementations, the digits may default to private data, and then not all digits are allowed to be displayed, or only the beginning and ending digits are displayed.
In this embodiment, at least some of the privacy data that is not permitted to be displayed may be mosaic-displayed, blocked by a picture, displayed with a garbled code, or not displayed directly. For example, the account remaining amount is 12345 yuan, which may be displayed as 1XXXX, or XXXX5.
In other implementation scenarios, after the front-facing camera of the first mobile terminal is used to acquire the face image of the current user, the face image acquired by the front-facing camera is displayed on the current page, so that the current user can know all people who can currently review the display content of the display screen. When the first mobile terminal judges that the current user comprises an unauthorized user, the first mobile terminal user can be prompted through various methods such as vibration, flashing of an indicator light, popping up of a prompt box and the like, and the current user comprises the unauthorized user.
In another implementation scenario, after the first mobile terminal acquires the face image of the current user, the acquired face image is displayed in the current page. If the first mobile terminal judges that the current user comprises the unauthorized user, the face image of the unauthorized user is highlighted in the current page to remind the current user that the unauthorized user refers to the display content of the display screen of the first mobile terminal.
In another implementation scenario, when the current user is detected to include an unauthorized user, the new message of the protected program is not displayed when the first mobile terminal receives the new message of the protected program, except that the privacy data of the protected program is not allowed to be displayed. Or simply alert that there is a new message and not display the contents of the new message.
S104: and if the current user does not comprise an unauthorized user, allowing at least part of the private data in the protected program to be displayed.
In one particular implementation scenario, the current user does not include unauthorized users, i.e., all authorized users, and is allowed to display at least a portion of the private data in the protected program. For example, it may be further determined whether the current user is a user of the first mobile terminal. The face image of the user of the at least one first mobile terminal can be prestored so that the first mobile terminal can compare after acquiring the face image of the current user, and whether the current user is the user of the first mobile terminal can be judged.
In other implementations, if the current user is a user of the first mobile terminal, the display of all private data in the protected program is allowed, and if the current user is not a user of the first mobile terminal, the display of a portion of the content of the protected program is allowed.
In other implementation scenarios, the first mobile terminal may further acquire a pupil of the current user by using the image capturing device, and perform image recognition on the pupil to determine whether the current user includes an unauthorized user, and perform corresponding operations. In other implementation scenarios, the first mobile terminal may also acquire a fingerprint of the current user by using a fingerprint identification function, perform image identification on the fingerprint to determine whether the current user includes an unauthorized user, and perform a corresponding operation.
In other implementation scenarios, after the first mobile terminal detects that the protected program is started, the first mobile terminal is always in a detection state, periodically detects and judges whether the current user includes an unauthorized user, and operates according to the real-time detection and judgment result. Specifically, if the first mobile terminal determines that the unauthorized user is included in the current user in the previous detection and determination, the first mobile terminal does not allow the display of the private data of the protected data, and if the first mobile terminal determines that the unauthorized user is not included in the current user in the current detection and determination, the first mobile terminal allows the display of at least part of the private data of the protected data. Or the first mobile terminal determines that no unauthorized user is included in the current user in the previous detection and determination, thus allowing at least part of the private data of the protected data to be displayed. In the detection and judgment, the first mobile terminal judges that the current user comprises an unauthorized user, and the first mobile terminal does not allow the privacy data of the protected data to be displayed.
As can be seen from the above description, in this embodiment, when the protected program is detected to be started, the face image of the current user is obtained to determine whether the current user includes an unauthorized user, and when the current user includes an unauthorized user, the privacy data in the protected program is not allowed to be displayed, so that the privacy of the user can be protected without manual setting of the user, and the user can use the device conveniently.
Referring to fig. 2, fig. 2 is a flowchart of a privacy preserving method according to a second embodiment of the present invention.
S201: when the first mobile terminal detects that a preset protected program is started, current environment information is obtained, and whether the current environment information meets preset conditions is judged.
In a specific implementation scenario, when the first mobile terminal detects that a preset protected program is started, current environmental information is obtained. The environmental information includes at least one of a current time, environmental noise, and a current localization location. The user of the first mobile terminal may preset conditions of the environmental information, such as a time period, a decibel value of environmental noise, and an area of the current location.
The first mobile terminal may determine that the current environmental information satisfies the preset condition when the current time belongs to a preset time period, the decibel value of the current environmental noise belongs to a preset range, and the current positioning location belongs to a preset area. Or when the current time period does not belong to the preset time period, the decibel value of the current environmental noise does not belong to the preset range, and the current positioning location does not belong to the preset area, the first mobile terminal judges that the current environmental information meets the preset condition.
Specifically, the user of the first mobile terminal may set the preset time period to be 9:00-21:00, because the probability that the user is in working time or in outgoing time and is co-located with other people is extremely high in the time period, so that the probability that the content displayed on the display screen of the first mobile terminal is seen by other people is increased. Therefore, when the current time of the first mobile terminal satisfies the preset time period, the privacy protection method is started. Or the user of the first mobile terminal may set the preset time period to 21: 00-the next day 9:00, because the user is basically at rest time in the time period, the time of the user in the rest time is lower, and even if the user is in the same place with other people, the trust degree of other people is higher, so when the current time of the first mobile terminal does not meet the preset time period, the privacy protection method is started.
When the preset decibel value is set to be 60 decibels by the user of the first mobile terminal, the probability that the user and other people are co-located is extremely high because the user is in a noisy environment when the decibel value is higher than the preset value, and therefore the probability that the content displayed by the display screen of the first mobile terminal is seen by the other people is increased. Therefore, when the detected decibel value of the first mobile terminal is higher than the preset decibel value, the privacy protection method is started.
The user of the first mobile terminal can preset the places of public places such as a mall, a recreation ground and KTV, when the user is in the public places, the probability of being co-located with other people is extremely high, and therefore the probability that the content displayed on the display screen of the first mobile terminal is seen by the other people is increased. Therefore, when the current positioning location of the first mobile terminal belongs to a preset area, the privacy protection method is started. Or the user of the first mobile terminal can preset the area as the places of a company or a home, when the user is in the places, the user is in the private places of the person, the co-location time with other people is low, and even if the user is in the co-location with other people, the trust degree of other people is high, so that when the current place positioned by the first mobile terminal does not belong to the preset area, the privacy protection method is started.
S202: and if the current environment information meets the preset condition, acquiring a face image of a current user using the first mobile terminal by using an image pickup device.
In a specific implementation scenario, if the first mobile terminal determines that the current environmental information meets the preset condition, the privacy protection method is started, and the first mobile terminal acquires a face image of a current user of the first mobile terminal by using the image capturing device. Specifically, the first mobile terminal starts a front camera, and obtains a facial image of a current user through the front camera.
In other implementations, different requirements of the environmental information may be set for different protected programs. For example, the WeChat starts the privacy protection method only when the current time of the first mobile terminal is in a preset time period, the payment device is in the preset time period when the current time of the first mobile terminal is in the preset area, and the current positioning place of the first mobile terminal is not in the preset area, so that the privacy protection method is started.
In another implementation scenario, if the current environmental information does not meet the preset condition, the privacy protection method is not started, so that resources can be effectively saved.
S203: and carrying out face recognition on the face image, and judging whether the current user comprises an unauthorized user or not.
S204: and if the current user comprises an unauthorized user, not allowing the private data in the protected program to be displayed.
S205: and if the current user does not comprise an unauthorized user, allowing at least part of the private data in the protected program to be displayed.
In this embodiment, steps S203 to S205 are substantially similar to those described in steps S102 to S104 in the first embodiment of the privacy securing method according to the present invention, and will not be described herein.
As can be seen from the foregoing description, in this embodiment, when the first mobile terminal detects that the protected program is started, the first mobile terminal obtains the current environment information, determines whether the current environment information meets the preset condition, and starts the privacy method when the current environment information meets the preset condition.
Referring to fig. 3, fig. 3 is a flowchart illustrating an embodiment of the privacy protection method according to the present invention that does not allow the private data in the protected program to be displayed.
S301: and if the current user comprises a first authorized user and the unauthorized user, detecting the eye gazing area of the unauthorized user.
In a specific implementation scenario, the user of the first mobile terminal classifies the authorized users according to rights, and is divided into a first authorized user and a second authorized user. The first authorized user can see all of the private data, while the second authorized user can see only part of the private data. Further, the second authorized user may be further subdivided, and the amounts of the privacy data that may be seen by different second authorized users may be different, or the kinds of the privacy data that may be seen by different second authorized users may be different.
The user of the first mobile terminal can set himself as the first authorized user, or can set other trusted people including himself as the first authorized user, such as parents, partners, children, and the like, and can select an object in address book or chat software such as WeChat, QQ, and the like as the second authorized user. When setting the first authorized user and the second authorized user, at least one face image corresponding to the user must be input.
In other implementations, the first authorized user may also have the right to modify the rights of the second authorized user, i.e. to modify the amount or kind of privacy data that a different second authorized user can see, or to add/delete second authorized users. In this implementation scenario, only the user of the first mobile terminal may complete the above-described operations.
When the first mobile terminal detects that the current user of the first mobile terminal comprises the first authorized user and the unauthorized user through face recognition, an eye gazing area of the unauthorized user is detected. Specifically, whether the eyes of the unauthorized user are in a gazing state or not can be detected, if the eyes of the unauthorized user are in a state of looking around, the distance between the unauthorized user and the first mobile terminal is judged according to the face size of the unauthorized user in the obtained face image, the gazing area of the eyes of the authorized user is calculated by combining the gazing direction of the eyes of the unauthorized user, and the first mobile terminal judges whether the gazing area of the eyes of the unauthorized user comprises at least part of the area of the display screen of the first mobile terminal or not.
S302: and if the eye gazing area of the unauthorized user comprises at least part of the area of the display screen of the first mobile terminal, not allowing the privacy data in the protected program to be displayed, and prompting the first authorized user.
In a specific implementation scenario, the first mobile terminal determines that the eye gaze area of the unauthorized user includes at least a partial area of the display screen of the first mobile terminal, so as to prevent the privacy data displayed on the display screen of the first mobile terminal from being referred to by the unauthorized user, and not allow the privacy data in the protected program to be displayed, and prompt the first authorized user at the same time, by various methods such as vibration, flashing of an indicator light, color change of the indicator light, and pop-up prompt box.
As can be seen from the above description, when detecting that the current user includes the first authorized user and the unauthorized user, if the area where the eyes of the unauthorized user gazes is detected to include at least a part of the area of the display screen of the first mobile terminal, the embodiment does not allow the privacy data in the protected program to be displayed, so that the privacy data of the user can be effectively protected from being exposed.
Referring to fig. 4, fig. 4 is a schematic diagram illustrating a privacy protecting method according to the present invention, which allows at least part of the private data in the protected program to be displayed.
S401: if the current user does not include the unauthorized user, judging whether the current user includes only the first authorized user.
In this implementation scenario, the user of the first mobile terminal classifies the authorized users according to the rights, and is divided into a first authorized user and a second authorized user. The first authorized user can see all of the private data, while the second authorized user can see only part of the private data. Further, the second authorized user may be further subdivided, and the amounts of the privacy data that may be seen by different second authorized users may be different, or the kinds of the privacy data that may be seen by different second authorized users may be different. In other implementation scenarios, the authorized users may be classified into more levels, such as a first authorized user, a second authorized user, a third authorized user, and so on.
The user of the first mobile terminal may set himself as the first authorized user, or may set other trusted people including himself as the first authorized user, such as parents, chaperones, children, etc. The user of the first mobile terminal can select an object in the address book or the social software such as WeChat, QQ and the like as a first authorized user or a second authorized user. When the face recognition is carried out, the first mobile terminal can acquire personal photos released by the first authorized user and the second authorized user in the social software as the basis of the face recognition under the condition of networking. Or when the first authorized user and the second authorized user are set, the user of the first mobile terminal inputs at least one facial image corresponding to the user.
In other implementations, the first authorized user may also have the right to modify the rights of the second authorized user, i.e. to modify the amount or kind of privacy data that a different second authorized user can see, or to add/delete second authorized users. In this implementation scenario, only the user of the first mobile terminal may complete the above-described operations.
When the first mobile terminal detects that the current user does not comprise the unauthorized user, whether the current user only comprises the first authorized user or not is further judged because the range of the privacy data which can be referred by the first authorized user and the second authorized user is different.
S402: and if the current user only comprises the first authorized user, allowing to display all the private data in the protected program.
In a specific implementation scenario, the first mobile terminal determines that the current user includes only the first authorized user, and allows displaying all private data in the protected program. Further, the first authorized user may be allowed to copy, modify, forward, etc. the private data.
S403: and if the current user comprises a second authorized user, allowing part of the private data in the protected program to be displayed, or sending request confirmation information to a second mobile terminal bound with the first mobile terminal, and allowing all the private data in the protected program to be displayed when receiving the confirmation information sent by the second mobile terminal in response to the request confirmation information.
In a specific implementation scenario, the first mobile terminal determines that the current user includes the second authorized user, and allows displaying a portion of the private data in the protection program.
In other implementations, a first mobile terminal sends request confirmation information to a second mobile terminal that is bound to the first mobile terminal. The first mobile terminal is bound with the second mobile terminal in advance, the second mobile terminal can be a wearable device or other mobile terminals, when the second mobile terminal receives the request confirmation information sent by the first mobile terminal, the user is prompted to respond to the request confirmation information, response instructions input by the user are received, if the user indicates that the unauthorized user is allowed to review the privacy information, the second mobile terminal sends the confirmation information to the first mobile terminal, and after the first mobile terminal receives the confirmation information, the first mobile terminal is allowed to display all privacy data in the protected program. In this implementation scenario, the request confirmation information may include an acquired facial image of the second authorized user, or an identity of the second authorized user recognized by the face recognition, so as to be determined by the user of the second mobile terminal.
In another implementation scenario, if the user indicates that the second authorized user is not allowed to review the privacy information, the second mobile terminal sends rejection information to the first mobile terminal, and after the first mobile terminal receives the rejection information, the second mobile terminal is not allowed to display the privacy data in the protected program.
In yet another implementation scenario, if a certain second authorized user appears multiple times, and the acknowledgement request messages sent for the second authorized user are all received by the rejection message sent by the second mobile terminal multiple times, the second authorized user is added to the blacklist, and when the user appears next time, the acknowledgement request message is not needed to be sent to the second mobile terminal, but the privacy data of the protected program is not allowed to be displayed directly, or the second authorized user is automatically listed as an unauthorized user.
As can be seen from the above description, in this embodiment, if the current user does not include an unauthorized user, it is determined whether the current user includes only the first authorized user, if the current user includes only the unauthorized user, all the private data is displayed, if the current user includes only the second authorized user, only part of the private data is allowed to be displayed, and only when a confirmation instruction sent by the user is received, all the private data is allowed to be displayed, so that the private data of the user can be effectively ensured not to be exposed, and the second authorized user can review all the private data under the allowed condition, so that the step of personally consulting and re-informing the user is omitted, and the user is convenient to use.
Referring to fig. 5, fig. 5 is a schematic structural diagram of an embodiment of a mobile terminal according to the present invention. The mobile terminal 10 comprises a processor 11, a memory 12, a display 13 and an image pickup device 14, the processor 11 being coupled to the memory 12, the display 13 and the image pickup device 14. The memory 12 is used to store program instructions. The processor 11 is used in conjunction with the display 13 and the camera 14 to run program instructions in the memory 12 for communication and to perform the following method.
When the processor 11 of the mobile terminal 10 detects that the preset protected program is started, the camera device 14 is controlled to start, and the face image of the current user of the mobile terminal 10 is acquired. The processor 11 performs face recognition on the face image, and determines whether the current user includes an unauthorized user. If the current user comprises an unauthorized user, the processor 11 does not allow the private data in the protected program to be displayed on the display 13. If the current user does not include an unauthorized user, the processor allows at least some of the private data in the protected program to be displayed on the display 13.
The specific process of the processor 11 implementing the above functions may refer to the first embodiment of the privacy preserving method provided by the present invention.
As can be seen from the above description, the mobile terminal in this embodiment may acquire the facial image of the current user through the image capturing device when the protected program is started, and perform face recognition on the acquired facial image to determine whether the current user includes an unauthorized user, if the current user includes an unauthorized user, the mobile terminal may not allow the privacy data in the protected program to be displayed, and if the current user does not include an unauthorized user, the mobile terminal may allow the protected program to be displayed with at least part of the privacy data, so that the privacy data of the mobile terminal user may be effectively protected from exposure.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an embodiment of a device with a storage function according to the present invention. The device 20 with a memory function has stored therein at least one program instruction 21, the program instruction 21 being for performing the method as shown in fig. 1-4. In one embodiment, the device with the storage function may be a storage chip, a hard disk, a mobile hard disk, a flash disk, an optical disk or other tools capable of reading and writing in storage in the device, and may also be a server or the like.
As can be seen from the above description, the program instructions stored in the embodiment of the apparatus with a storage function in this embodiment may be used to obtain a facial image of a current user of a mobile terminal when it is detected that the protected program is started, determine whether the current user includes an unauthorized user by performing face recognition on the facial image, and if the current user includes an unauthorized user, not allow the private data of the protected program to be displayed, and if the current user does not include an unauthorized user, allow at least part of the private data of the protected program to be displayed, so that the private data of the user can be effectively prevented from being exposed.
Compared with the prior art, the method and the device have the advantages that when the current user is judged to comprise the unauthorized user, the private data is not allowed to be displayed, when the current user is judged to comprise the unauthorized user, at least part of the private data is allowed to be displayed, not all authorized users can see all the private data, and personal privacy of the user can be better protected.
The foregoing description is only of embodiments of the present invention, and is not intended to limit the scope of the invention, and all equivalent structures or equivalent processes using the descriptions and the drawings of the present invention or directly or indirectly applied to other related technical fields are included in the scope of the present invention.

Claims (8)

1. A privacy preserving method, comprising:
when a first mobile terminal detects that a preset protected program is started, acquiring current environment information, if the current environment information meets preset conditions, starting a camera device, and acquiring a face image of a current user using the first mobile terminal by using the camera device; wherein the current environmental information includes: at least one of current time, ambient noise, current location;
performing face recognition on the face image, and judging whether the current user comprises an unauthorized user or not;
if the current user comprises an unauthorized user, not allowing the privacy data in the protected program to be displayed;
and if the current user does not comprise an unauthorized user, allowing at least part of the private data in the protected program to be displayed.
2. The method of claim 1, wherein the disallowing the display of private data in the protected program if the current user includes an unauthorized user comprises:
if the current user comprises a first authorized user and the unauthorized user, detecting an eye gazing area of the unauthorized user, and if the eye gazing area of the unauthorized user comprises at least a part of the area of the display screen of the first mobile terminal, not allowing privacy data in the protected program to be displayed and prompting the first authorized user.
3. The method according to claim 1 or 2, wherein the disallowing display of private data in the protected program comprises:
when a new message of the protected program is received, not displaying the new message;
after the disallowing the display of private data in the protected program, the method further comprises:
the new message is redisplayed upon detecting that the current user no longer includes an unauthorized user.
4. The method of claim 1, wherein allowing the display of at least a portion of the private data in the protected program if the current user does not include an unauthorized user comprises:
if the current user only comprises a first authorized user, allowing to display all the private data in the protected program;
and if the current user comprises a second authorized user, allowing part of the private data in the protected program to be displayed, or sending request confirmation information to a second mobile terminal bound with the first mobile terminal, and allowing all the private data in the protected program to be displayed when receiving the confirmation information sent by the second mobile terminal in response to the request confirmation information.
5. The method of claim 1, wherein the acquiring, with the camera device, the face image of the current user using the first mobile terminal, comprises:
and acquiring a face image of a current user by using a front-facing camera of the first mobile terminal, and displaying the face image acquired by the front-facing camera on a current page.
6. The method of claim 5, wherein the disallowing the display of private data in the protected program if the current user includes an unauthorized user comprises:
and if the current user comprises an unauthorized user, highlighting the facial image of the unauthorized user in the current page.
7. A mobile terminal, comprising: the device comprises a processor, a memory, a display screen and a camera device, wherein the processor is coupled with the memory, the display screen and the camera device;
wherein the memory is used for storing program instructions;
the processor, the display screen and the camera device are configured to execute program instructions stored in the memory to implement the privacy preserving method of any of claims 1-6.
8. An apparatus having a storage function, characterized in that program instructions are stored, which program instructions are executable to implement the steps in the method according to any one of claims 1-6.
CN201811289521.8A 2018-10-31 2018-10-31 Privacy protection method, mobile terminal and device with storage function Active CN111125660B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811289521.8A CN111125660B (en) 2018-10-31 2018-10-31 Privacy protection method, mobile terminal and device with storage function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811289521.8A CN111125660B (en) 2018-10-31 2018-10-31 Privacy protection method, mobile terminal and device with storage function

Publications (2)

Publication Number Publication Date
CN111125660A CN111125660A (en) 2020-05-08
CN111125660B true CN111125660B (en) 2023-09-15

Family

ID=70494102

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811289521.8A Active CN111125660B (en) 2018-10-31 2018-10-31 Privacy protection method, mobile terminal and device with storage function

Country Status (1)

Country Link
CN (1) CN111125660B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112312011B (en) * 2020-10-15 2021-09-14 珠海格力电器股份有限公司 Protection method and device for camera privacy

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN104166844A (en) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 Login method and system through human face identification based on mobile terminal
WO2017000123A1 (en) * 2015-06-29 2017-01-05 宇龙计算机通信科技(深圳)有限公司 Information processing method and device
CN107609368A (en) * 2017-08-09 2018-01-19 百度在线网络技术(北京)有限公司 Safety protecting method, device, equipment and the computer-readable storage medium of application program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880560A (en) * 2011-07-11 2013-01-16 三星电子(中国)研发中心 User privacy data protection method and mobile terminal using user privacy data protection method
CN104166844A (en) * 2014-08-13 2014-11-26 惠州Tcl移动通信有限公司 Login method and system through human face identification based on mobile terminal
WO2017000123A1 (en) * 2015-06-29 2017-01-05 宇龙计算机通信科技(深圳)有限公司 Information processing method and device
CN107609368A (en) * 2017-08-09 2018-01-19 百度在线网络技术(北京)有限公司 Safety protecting method, device, equipment and the computer-readable storage medium of application program

Also Published As

Publication number Publication date
CN111125660A (en) 2020-05-08

Similar Documents

Publication Publication Date Title
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US9396352B2 (en) System and method to provide server control for access to mobile client data
WO2015074517A1 (en) Information viewing method, device, system and storage medium
US10607035B2 (en) Method of displaying content on a screen of an electronic processing device
CN104899490A (en) Terminal positioning method and user terminal
EP3249570B1 (en) Method and device for providing prompt indicating loss of terminal
EP3163834B1 (en) Method and device for equipment control
CN111935349B (en) Terminal-based information display method and device, terminal and storage medium
CN105281907B (en) Encrypted data processing method and device
CN111327764A (en) Information sharing method, terminal and readable storage medium
US20180341953A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
CN105320880A (en) Terminal control method and apparatus
CN105979062B (en) Communication event processing method and device
CN107256367A (en) A kind of information processing method and device, terminal device and computer-readable recording medium
CN112040145A (en) Image processing method and device and electronic equipment
CN111125660B (en) Privacy protection method, mobile terminal and device with storage function
JP2020004424A (en) Method and device for protecting privacy of mobile terminal and mobile terminal
CN115086478A (en) Terminal information confidentiality method and device, electronic equipment and storage medium
CN110866292A (en) Interface display method and device, terminal equipment and server
WO2021164314A1 (en) Notification prompting method, server, and storage medium
CN107241318B (en) Account loss reporting method and device
CN111865767A (en) User display method, device, server, client, terminal and storage medium for indirectly monitoring telephone in instant messaging
CN104636646B (en) A kind of smart mobile phone method for security protection based on safe scene
CN113626808B (en) Attack tracing method and device
GB2566043A (en) A method of displaying content on a screen of an electronic processing device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant