CN111125770A - Privacy protection method and electronic equipment - Google Patents

Privacy protection method and electronic equipment Download PDF

Info

Publication number
CN111125770A
CN111125770A CN201911376067.4A CN201911376067A CN111125770A CN 111125770 A CN111125770 A CN 111125770A CN 201911376067 A CN201911376067 A CN 201911376067A CN 111125770 A CN111125770 A CN 111125770A
Authority
CN
China
Prior art keywords
privacy
input
control
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911376067.4A
Other languages
Chinese (zh)
Inventor
刘江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201911376067.4A priority Critical patent/CN111125770A/en
Publication of CN111125770A publication Critical patent/CN111125770A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The embodiment of the invention provides a privacy protection method and electronic equipment, wherein the method comprises the following steps: receiving a first input; in response to a first input, turning on a privacy setting mode; displaying a first interface of a target application; receiving a second input acting on a target control in the first interface; setting the target control as a privacy control in response to the second input; when the privacy setting mode is closed and a third input acting on the privacy control is received, performing identity authentication; in case the authentication passes, responding to a third input. In the implementation of the invention, after the electronic equipment starts the privacy setting mode, the control in the target application interface can be set as the privacy control, and only the control related to the privacy information is protected, so that when a user uses the electronic equipment, the privacy control needs to be verified, but the electronic equipment can be used without verifying the privacy space, and the privacy protection of the electronic equipment is more detailed.

Description

Privacy protection method and electronic equipment
Technical Field
The embodiment of the invention relates to the technical field of electronic equipment, in particular to a privacy protection method and electronic equipment.
Background
At present, the protection methods of electronic devices for private information are generally divided into two types: one is to encrypt an application that includes private information, which a user needs to authenticate to access; another is to put the application including the private information into a container, for example: encrypted folders, private spaces, etc. that a user needs to authenticate to access to view the applications within the container.
The above privacy information protection methods are encryption protection for the entire application, that is, if the user performs privacy protection on the application including the privacy information, all the contents of the application will be encrypted. However, in the actual application process, the user often only needs to protect privacy of part of the content in the application, for example: in the electronic mail, privacy protection of sent mails is expected, and a mailbox address book and the like can be disclosed. Therefore, each time a user wants to view non-private information in an application, the user also needs to verify the information, and the electronic equipment is not convenient to use.
Disclosure of Invention
The embodiment of the invention provides a privacy protection method and electronic equipment, and solves the problem that the existing privacy protection method can only encrypt all contents in application, so that the privacy protection is not detailed enough.
In a first aspect, an embodiment of the present invention provides a privacy protection method, which is applied to an electronic device, and the method includes:
receiving a first input;
turning on a privacy setting mode in response to the first input;
displaying a first interface of a target application;
receiving a second input acting on a target control in the first interface;
setting the target control as a privacy control in response to the second input;
when the privacy setting mode is closed and a third input acting on the privacy control is received, performing identity verification;
in the event of authentication passing, responding to the third input.
In a second aspect, an embodiment of the present invention provides an electronic device, including:
the first receiving module is used for receiving a first input;
a starting module for responding to the first input and starting a privacy setting mode;
the first display module is used for displaying a first interface of the target application;
the second receiving module is used for receiving a second input which is used for obtaining the target control in the first interface;
a setting module, configured to set the target control as a privacy control in response to the second input;
the verification module is used for performing identity verification when the privacy setting mode is closed and a third input acting on the privacy control is received;
and the response module is used for responding to the third input under the condition that the identity authentication is passed.
In a third aspect, an embodiment of the present invention provides an electronic device, including a processor, a memory, and a program stored on the memory and executable on the processor, where the program, when executed by the processor, implements the steps of the privacy protection method according to the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the privacy protection method according to the first aspect.
In the implementation of the invention, after the electronic equipment starts the privacy setting mode, the control in the target application interface can be set as the privacy control, and only the control related to the privacy information is protected, so that when a user uses the electronic equipment, the privacy control needs to be verified, but the electronic equipment can be used without verifying the privacy space, and the privacy protection of the electronic equipment is more detailed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a privacy protection method according to an embodiment of the present invention;
fig. 2 is a schematic view of an application scenario provided in an embodiment of the present invention;
fig. 3 is a second flowchart illustrating a privacy protection method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 5 is a second schematic structural diagram of an electronic device according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiments of the present invention, words such as "exemplary" or "for example" are used to mean serving as examples, illustrations or descriptions. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
Herein, relational terms such as "first" and "second", and the like, are used solely to distinguish one from another of like names, and do not imply a relationship or order between the names.
In the embodiment of the present invention, the electronic device may be a Mobile phone, a tablet Computer, a notebook Computer, an Ultra-Mobile Personal Computer (UMPC), a netbook, a Personal Digital Assistant (PDA), or the like.
Referring to fig. 1, an embodiment of the present invention provides a privacy protection method, where an execution subject of the method is an electronic device, and the method includes the following specific steps:
step 101: receiving a first input;
step 102: in response to a first input, turning on a privacy setting mode;
in the embodiment of the invention, the user instructs the electronic device to start the privacy setting mode through the first input, that is, instructs the electronic device to use the privacy protection method of the embodiment of the invention.
Specifically, the privacy setting mode is turned on in the case that at least one input parameter of the first input satisfies a preset condition, the input parameter including at least one of: input time, input times, input strength and input fingerprints.
The preset conditions may be preset by the electronic device, for example: the input time reaches the preset duration, the input force reaches the preset pressure value and the like, and the preset condition can be set by the user, for example: fingerprints entered by the user in advance, input time set by the user, and the like.
In some embodiments, the input parameters include an input fingerprint and an input time, such as: the user presses the fingerprint module with the finger, and the electronic equipment backstage verifies that current fingerprint passes through the back, and it must press duration to record this user's finger, when after presetting duration (for example 3 seconds), opens the privacy and sets up the mode.
In some embodiments, a pressing pressure threshold V of a fingerprint (for example, a pressure value 10 output by the fingerprint module) is set, the user presses the fingerprint module with a finger, after the background of the electronic device verifies that the current fingerprint passes through, when the pressure value exceeds the previously set pressure threshold V, after a period of time S (for example, 0.5 second), the current pressure is less than the pressure threshold V, it is determined that a pressing event is triggered, when the number of triggering times reaches a preset number of times N (for example, 3 times), and the current fingerprint passes through, a privacy setting mode is started, and the specific operation flow is as follows: put into the fingerprint module when the user finger, verify the fingerprint and pass through the back, then press the fingerprint module 3 times through certain pressure, just get into the privacy and set up the mode.
Step 103: displaying a first interface of a target application;
in the embodiment of the invention, after the privacy equipment mode is started, the user can start the target application according to a normal application use mode so as to display the first interface of the target application.
Step 104: receiving a second input acting on a target control in the first interface;
step 105: in response to the second input, setting the target control as the privacy control, and then returning to step 104 or executing step 106;
in the embodiment of the present invention, the user sets the target control as the privacy control by performing a second input on the target control in the first interface, where the second input may be long-pressing the target control for a certain time (e.g., 2 seconds). And after the target control is set as the privacy control through the second input, the second input is performed on the target control again to cancel the privacy setting of the target control. Or after the second input is carried out on the target control, popping up two menu items, wherein one menu item is used for setting the target control as the privacy control, and the other menu item is used for canceling the setting of the target control as the privacy control.
It should be noted that after the step 105 is executed, the step 104 may be returned to, that is, the step 104 and the step 105 are repeatedly executed to set a plurality of target controls.
In some embodiments, considering that various operations of a user are input to controls in an application interface in the process of using an application, all the controls in the application interface are identified when the privacy device mode is turned on, so that the user can clearly specify which controls can be set in the application interface, for example: referring to fig. 2, all the controls are identified by the identification frame, it can be understood that the identification manner of the controls may be highlighting, changing font color, and the like, and the manner of identifying the controls is not specifically limited in the embodiment of the present invention.
In some implementations, the method of embodiments of the invention further includes: receiving a fourth input acting on any control in the first interface; responding to the fourth input, and displaying a second interface matched with the arbitrary control;
in the embodiment of the present invention, for many applications, there are multiple interfaces, and different interfaces can be opened by clicking different controls, for example: and in the interface of the address book, clicking a certain contact person control can correspondingly open the interface of the detailed information of the contact person. Operable controls exist in the application interfaces opened by the controls, so that privacy setting is also needed for the controls in the newly opened interfaces.
Specifically, the fourth input is a different input from the second input, for example, the second input is a long press on the control for 2 seconds, and the fourth input may be a normal click (i.e., a click time less than 2 seconds), or a double click. Therefore, when the user carries out fourth input on the target control, a second interface matched with the target control is opened, so that the user can conveniently set the control in the second interface.
Further, after the target control is set as the privacy control, a mapping relationship between the target application and the privacy control is established, so that when the user uses the target application, the electronic device can find out which controls in the target application are the privacy controls according to the mapping relationship.
Step 106: when the privacy setting mode is closed and a third input acting on the privacy control is received, performing identity authentication;
in the embodiment of the present invention, there may be various ways to close the privacy setting mode, for example, to perform the first input again or return to a homepage, and the way to close the privacy setting mode is not specifically limited in the embodiment of the present invention.
The third input refers to an input made by the user using the control, for example, a click input to the control. When the user wants to use the privacy control, the electronic device authenticates the user in various ways, for example: the fingerprint of the user is verified, the face of the user is verified, and the like.
Step 107: in case the authentication passes, responding to a third input.
In the embodiment of the invention, the electronic equipment responds to the third input only when the user passes the authentication, namely, the privacy control can be used only when the user passes the authentication. Therefore, the safety of the user using the electronic equipment at present can be ensured, and the leakage of privacy information is avoided. Optionally, the privacy control may be disabled from clicking, or grayed out, or not displayed if authentication is not passed.
In the implementation of the invention, after the electronic equipment starts the privacy setting mode, the control in the target application interface can be set as the privacy control, and only the control related to the privacy information is protected, so that when a user uses the electronic equipment, the privacy control needs to be verified, but the electronic equipment can be used without verifying the privacy space, and the privacy protection of the electronic equipment is more detailed.
Referring to fig. 3, an embodiment of the present invention provides another privacy protection method, where an execution subject of the method is an electronic device, and the method includes the following specific steps:
step 301: receiving a first input;
step 302: in response to a first input, turning on a privacy setting mode;
step 303: displaying a first interface of a target application;
step 304: receiving a second input acting on a target control in the first interface;
step 305: in response to the second input, setting the target control as the privacy control, and then returning to step 304 or executing step 306;
step 306: when the privacy setting mode is closed and a third input acting on the privacy control is received, performing identity authentication;
step 307: in case the authentication passes, responding to a third input.
The descriptions of step 301 to step 307 may refer to the descriptions of step 101 to step 107 in fig. 1, and are not repeated herein.
Step 308: displaying the privacy information matched with the privacy control;
in the embodiment of the present invention, in the case that the identity authentication is passed, in response to a third input, displaying the privacy information matched with the privacy control, for example: for the electronic mailbox application, the inbox control is a privacy control, and the privacy information matched with the inbox control is the received mail.
Step 309: under the condition that the operation of acquiring the privacy information is detected, judging whether the privacy level of the privacy control reaches a preset level or not;
step 310: and under the condition that the privacy level of the privacy control reaches a preset level, performing identity verification on the user who obtains the operation.
In the embodiments of the present invention, some special cases are considered, such as: the owner of the electronic device leaves the electronic device without performing interface rollback after viewing the private information, the private information is still displayed in the electronic device at this time, and if other people perform obtaining operations such as copying and screenshot on the private information at this time, the private information is leaked, so that further protection processing is required for the private information.
Specifically, after the target control is set as the privacy control in step 305, the privacy level of the privacy control is set, and when the privacy level reaches a preset level, the identity of the user performing the obtaining operation is verified.
The following describes the process of authenticating the user who obtains the operation under two conditions of copying the private information and screenshot the private information.
In the first case, the obtaining operation is a copy operation of private information, and the identity of a user who performs the obtaining operation is verified, including the following substeps:
(1) acquiring the identity information of the user who performs the acquisition operation;
when a copy operation of private information is detected, acquiring identity information of a user currently performing the copy operation, for example: and acquiring the face information of the current user, attaching the face information to the clipboard, and binding the copied data with the current face information.
(2) Verifying the identity information of the user who performs the copying operation;
(3) and in the case that the identity information of the user who performs the acquisition operation is verified, allowing the pasting operation of the private information.
In the embodiment of the invention, the copied private information can be pasted only when the identity information passes verification, so that other users are effectively prevented from stealing the private information in a copying and pasting mode.
And secondly, the obtaining operation is a screenshot operation of the privacy information, and the identity of the user who obtains the operation is verified, and the method comprises the following substeps:
(1) acquiring identity information of a user who performs screenshot operation, and performing fuzzy processing on the screenshot;
when a screenshot operation of the privacy information is detected, acquiring identity information of a user currently performing the screenshot operation, for example: and acquiring the face information of the current user, and meanwhile, carrying out fuzzy processing on the screenshot.
(2) Under the condition that the browsing operation of the screenshot is detected, verifying the identity information of the user who performs the screenshot operation;
in the embodiment of the invention, when the user wants to browse the screenshot of the privacy information, the identity information of the user is verified.
(3) And under the condition that the identity information of the user who performs screenshot operation passes verification, decoding the screenshot.
In the embodiment of the invention, the screenshot can be decoded only when the identity information is verified, and the user who does not pass the identity verification obtains a fuzzy picture and cannot obtain the privacy information even if the user performs screenshot on the privacy information, so that other users are effectively prevented from stealing the privacy information in a screenshot mode.
In the implementation of the invention, the privacy protection of the electronic equipment is refined to the control level, and meanwhile, the privacy protection is further carried out aiming at the matched privacy information, so that other users are prevented from acquiring the privacy information in modes of copying or screenshot and the like, and the reliability of the privacy protection of the electronic equipment is provided.
Referring to fig. 4, an embodiment of the present invention provides an electronic device 400, including:
a first receiving module 401, configured to receive a first input;
an opening module 402, configured to open a privacy setting mode in response to the first input;
a first display module 403, configured to display a first interface of a target application;
a second receiving module 404, configured to receive a second input acting on a target control in the first interface;
a setting module 405, configured to set the target control as a privacy control in response to the second input;
a verification module 406, configured to perform identity verification when the privacy setting mode is turned off and a third input acting on the privacy control is received;
a response module 407, configured to respond to the third input if the authentication passes.
Optionally, the opening module 402 includes:
the starting unit is used for starting the privacy setting mode under the condition that at least one input parameter of the first input meets a preset condition;
the input parameters include at least one of: input time, input times, input strength and input fingerprints.
Optionally, the electronic device 400 further includes:
a third receiving module, configured to receive a fourth input acting on any control in the first interface;
and the second display module is used for responding to the fourth input and displaying a second interface matched with the any control.
Optionally, the electronic device 400 further includes:
and the establishing module is used for establishing the mapping relation between the target application and the privacy control.
Optionally, the electronic device 400 further includes:
and the setting module is used for setting the privacy level of the privacy control.
Optionally, the electronic device 400 further includes:
the third display module is used for displaying the privacy information matched with the privacy control;
and the judging module is used for judging whether the privacy level of the privacy control reaches a preset level or not under the condition that the obtaining operation of the privacy information is detected, and carrying out identity verification on the user who obtains the operation under the condition that the privacy level of the privacy control reaches the preset level.
Optionally, the obtaining operation is a copying operation of the privacy information;
the electronic device 400 further comprises:
the acquisition module is used for acquiring the identity information of the user of the copy operation;
the first verification module is used for verifying the identity information of the user of the copy operation; and in the case that the identity information of the user of the copy operation is verified, allowing the pasting operation of the private information.
Optionally, the obtaining operation is a screenshot operation of the privacy information;
the electronic device 400 further comprises:
the first processing module is used for acquiring the identity information of the user who performs the screenshot operation and performing fuzzy processing on the screenshot;
the second verification module is used for verifying the identity information of the user who performs screenshot operation under the condition that the browsing operation on the screenshot is detected;
and the second processing module is used for decoding the screenshot under the condition that the identity information of the user who performs the screenshot operation passes the verification.
In the implementation of the invention, after the electronic equipment starts the privacy setting mode, the control in the target application interface can be set as the privacy control, and only the control related to the privacy information is protected, so that when a user uses the electronic equipment, the privacy control needs to be verified, but the electronic equipment can be used without verifying the privacy space, and the privacy protection of the electronic equipment is more detailed.
Fig. 5 is a schematic diagram of a hardware structure of an electronic device for implementing various embodiments of the present invention, and as shown in the figure, the electronic device 500 includes but is not limited to: a radio frequency unit 501, a network module 502, an audio output unit 503, an input unit 504, a sensor 505, a display unit 506, a user input unit 507, an interface unit 508, a memory 509, a processor 510, and a power supply 511. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 5 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
Preferably, a computer program stored on the memory 509 and executable on said processor 510, which computer program, when executed by the processor 510, performs the steps of: receiving a first input; in response to a first input, turning on a privacy setting mode; displaying a first interface of a target application; receiving a second input acting on a target control in the first interface; setting the target control as a privacy control in response to the second input; when the privacy setting mode is closed and a third input acting on the privacy control is received, performing identity authentication; in case the authentication passes, responding to a third input.
In the implementation of the invention, after the electronic equipment starts the privacy setting mode, the control in the target application interface can be set as the privacy control, and only the control related to the privacy information is protected, so that when a user uses the electronic equipment, the privacy control needs to be verified, but the electronic equipment can be used without verifying the privacy space, and the privacy protection of the electronic equipment is more detailed.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 501 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 510; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 501 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 501 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 502, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 503 may convert audio data received by the radio frequency unit 501 or the network module 502 or stored in the memory 509 into an audio signal and output as sound. Also, the audio output unit 503 may also provide audio output related to a specific function performed by the electronic apparatus 500 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 503 includes a speaker, a buzzer, a receiver, and the like.
The input unit 504 is used to receive an audio or video signal. The input Unit 504 may include a Graphics Processing Unit (GPU) 5041 and a microphone 5042, and the Graphics processor 5041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 506. The image frames processed by the graphic processor 5041 may be stored in the memory 509 (or other storage medium) or transmitted via the radio frequency unit 501 or the network module 502. The microphone 5042 may receive sounds and may be capable of processing such sounds into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 501 in case of the phone call mode.
The electronic device 500 also includes at least one sensor 505, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 5061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 5061 and/or a backlight when the electronic device 500 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 505 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 506 is used to display information input by the user or information provided to the user. The Display unit 506 may include a Display panel 5061, and the Display panel 5061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 507 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 507 includes a touch panel 5071 and other input devices 5072. Touch panel 5071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 5071 using a finger, stylus, or any suitable object or attachment). The touch panel 5071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 510, and receives and executes commands sent by the processor 510. In addition, the touch panel 5071 may be implemented in various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 5071, the user input unit 507 may include other input devices 5072. In particular, other input devices 5072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 5071 may be overlaid on the display panel 5061, and when the touch panel 5071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 510 to determine the type of the touch event, and then the processor 510 provides a corresponding visual output on the display panel 5061 according to the type of the touch event. Although in fig. 5, the touch panel 5071 and the display panel 5061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 5071 and the display panel 5061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 508 is an interface for connecting an external device to the electronic apparatus 500. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 508 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the electronic apparatus 500 or may be used to transmit data between the electronic apparatus 500 and external devices.
The memory 509 may be used to store software programs as well as various data. The memory 509 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 509 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 510 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 509 and calling data stored in the memory 509, thereby performing overall monitoring of the mobile terminal. Processor 510 may include one or more processing units; preferably, the processor 510 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 510.
The electronic device 500 may further include a power supply 511 (e.g., a battery) for supplying power to various components, and preferably, the power supply 511 may be logically connected to the processor 510 via a power management system, so as to implement functions of managing charging, discharging, and power consumption via the power management system.
In addition, the electronic device 500 includes some functional modules that are not shown, and are not described in detail herein.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when executed by a processor, the computer program implements each process of the above account management method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above description is only an embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions within the technical scope of the present disclosure should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (11)

1. A privacy protection method applied to an electronic device is characterized by comprising the following steps:
receiving a first input;
turning on a privacy setting mode in response to the first input;
displaying a first interface of a target application;
receiving a second input acting on a target control in the first interface;
setting the target control as a privacy control in response to the second input;
when the privacy setting mode is closed and a third input acting on the privacy control is received, performing identity verification;
in the event of authentication passing, responding to the third input.
2. The method of claim 1, wherein said turning on a privacy settings mode in response to said first input comprises:
starting the privacy setting mode under the condition that at least one input parameter of the first input meets a preset condition;
the input parameters include at least one of: input time, input times, input strength and input fingerprints.
3. The method of claim 1, further comprising:
receiving a fourth input acting on any control in the first interface;
and responding to the fourth input, and displaying a second interface matched with the arbitrary control.
4. The method of claim 1, wherein after the setting the target control as a privacy control in response to the second input, the method further comprises:
and establishing a mapping relation between the target application and the privacy control.
5. The method of claim 1, wherein after the setting the target control as a privacy control in response to the second input, the method further comprises:
setting a privacy level of the privacy control.
6. The method of claim 5, wherein after responding to the third input if authentication is passed, the method further comprises:
displaying the privacy information matched with the privacy control;
under the condition that the operation of obtaining the privacy information is detected, judging whether the privacy level of the privacy control reaches a preset level or not;
and under the condition that the privacy level of the privacy control reaches a preset level, performing identity verification on the user who obtains the operation.
7. The method according to claim 6, wherein the obtaining operation is a copy operation of the private information;
the authentication of the user who obtains the operation includes:
acquiring identity information of a user of the copying operation;
verifying the identity information of the user of the copying operation;
and in the case that the identity information of the user of the copy operation is verified, allowing the pasting operation of the private information.
8. The method of claim 6, wherein the obtaining operation is a screenshot operation of the private information;
the authentication of the user who obtains the operation includes:
acquiring identity information of a user who performs screenshot operation, and performing fuzzy processing on the screenshot;
under the condition that the browsing operation of the screenshot is detected, verifying the identity information of the user who performs the screenshot operation;
and under the condition that the identity information of the user who performs the screenshot operation passes the verification, decoding the screenshot.
9. An electronic device, comprising:
the first receiving module is used for receiving a first input;
a starting module for responding to the first input and starting a privacy setting mode;
the first display module is used for displaying a first interface of the target application;
a second receiving module, configured to receive a second input acting on a target control in the first interface;
a setting module, configured to set the target control as a privacy control in response to the second input;
the verification module is used for performing identity verification when the privacy setting mode is closed and a third input acting on the privacy control is received;
and the response module is used for responding to the third input under the condition that the identity authentication is passed.
10. An electronic device comprising a processor, a memory, and a program stored on the memory and executable on the processor, the program, when executed by the processor, implementing the steps of the privacy preserving method of any one of claims 1-8.
11. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the privacy protection method as claimed in any one of claims 1 to 8.
CN201911376067.4A 2019-12-27 2019-12-27 Privacy protection method and electronic equipment Pending CN111125770A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911376067.4A CN111125770A (en) 2019-12-27 2019-12-27 Privacy protection method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911376067.4A CN111125770A (en) 2019-12-27 2019-12-27 Privacy protection method and electronic equipment

Publications (1)

Publication Number Publication Date
CN111125770A true CN111125770A (en) 2020-05-08

Family

ID=70503883

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911376067.4A Pending CN111125770A (en) 2019-12-27 2019-12-27 Privacy protection method and electronic equipment

Country Status (1)

Country Link
CN (1) CN111125770A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035878A (en) * 2020-08-31 2020-12-04 维沃移动通信(杭州)有限公司 Information display method and device and electronic equipment
CN112380588A (en) * 2020-11-17 2021-02-19 惠州Tcl移动通信有限公司 Private information display method and device, storage medium and mobile terminal
CN113434847A (en) * 2021-06-25 2021-09-24 平安国际智慧城市科技股份有限公司 Privacy module processing method and device of application program, electronic equipment and medium
WO2022170978A1 (en) * 2021-02-09 2022-08-18 维沃移动通信有限公司 Privacy setting method and apparatus for uwb detection, and electronic device
WO2023071415A1 (en) * 2021-10-26 2023-05-04 华为技术有限公司 Application display method, electronic device, and storage medium

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104392166A (en) * 2014-10-23 2015-03-04 深圳市中兴移动通信有限公司 Data access method and terminal
CN104978535A (en) * 2014-04-04 2015-10-14 黑莓有限公司 System and method for electronic device display privacy
CN105447365A (en) * 2015-11-04 2016-03-30 广东欧珀移动通信有限公司 Control based privacy protection method and user terminal
CN106228085A (en) * 2016-07-27 2016-12-14 维沃移动通信有限公司 The method for secret protection of application program and mobile terminal
CN106372530A (en) * 2016-08-29 2017-02-01 广东欧珀移动通信有限公司 Method for viewing privacy data and device
CN106778339A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of method for secret protection and device, mobile terminal
WO2017114476A1 (en) * 2015-12-31 2017-07-06 北京金山安全软件有限公司 Method and device for protecting privacy information and electronic device
CN107066854A (en) * 2016-12-30 2017-08-18 宇龙计算机通信科技(深圳)有限公司 The method and device of intelligent terminal application lock processing
CN107707762A (en) * 2017-10-19 2018-02-16 维沃移动通信有限公司 A kind of method for operating application program and mobile terminal
US20180165473A1 (en) * 2016-12-14 2018-06-14 Blackberry Limited Selectable privacy modes
CN108563932A (en) * 2018-04-10 2018-09-21 Oppo广东移动通信有限公司 Application control method and apparatus, readable storage medium storing program for executing, terminal
CN109040439A (en) * 2013-08-14 2018-12-18 华为终端(东莞)有限公司 Realize method for secret protection and device
CN109800602A (en) * 2019-01-25 2019-05-24 努比亚技术有限公司 Method for secret protection, mobile terminal and computer readable storage medium
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040439A (en) * 2013-08-14 2018-12-18 华为终端(东莞)有限公司 Realize method for secret protection and device
CN104978535A (en) * 2014-04-04 2015-10-14 黑莓有限公司 System and method for electronic device display privacy
CN104392166A (en) * 2014-10-23 2015-03-04 深圳市中兴移动通信有限公司 Data access method and terminal
CN105447365A (en) * 2015-11-04 2016-03-30 广东欧珀移动通信有限公司 Control based privacy protection method and user terminal
WO2017114476A1 (en) * 2015-12-31 2017-07-06 北京金山安全软件有限公司 Method and device for protecting privacy information and electronic device
CN106228085A (en) * 2016-07-27 2016-12-14 维沃移动通信有限公司 The method for secret protection of application program and mobile terminal
CN106372530A (en) * 2016-08-29 2017-02-01 广东欧珀移动通信有限公司 Method for viewing privacy data and device
CN106778339A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of method for secret protection and device, mobile terminal
US20180165473A1 (en) * 2016-12-14 2018-06-14 Blackberry Limited Selectable privacy modes
CN107066854A (en) * 2016-12-30 2017-08-18 宇龙计算机通信科技(深圳)有限公司 The method and device of intelligent terminal application lock processing
CN107707762A (en) * 2017-10-19 2018-02-16 维沃移动通信有限公司 A kind of method for operating application program and mobile terminal
CN108563932A (en) * 2018-04-10 2018-09-21 Oppo广东移动通信有限公司 Application control method and apparatus, readable storage medium storing program for executing, terminal
CN109800602A (en) * 2019-01-25 2019-05-24 努比亚技术有限公司 Method for secret protection, mobile terminal and computer readable storage medium
CN110414271A (en) * 2019-08-02 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of private data guard method, device and computer readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李开华等: "《移动UI设计案例教程》", 31 August 2018, 航空工业出版社, pages: 5 - 8 *
黄国耀: "《2012-2013电脑应用精华本》", 电脑报电子音像出版社, pages: 109 - 110 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035878A (en) * 2020-08-31 2020-12-04 维沃移动通信(杭州)有限公司 Information display method and device and electronic equipment
CN112380588A (en) * 2020-11-17 2021-02-19 惠州Tcl移动通信有限公司 Private information display method and device, storage medium and mobile terminal
WO2022170978A1 (en) * 2021-02-09 2022-08-18 维沃移动通信有限公司 Privacy setting method and apparatus for uwb detection, and electronic device
CN113434847A (en) * 2021-06-25 2021-09-24 平安国际智慧城市科技股份有限公司 Privacy module processing method and device of application program, electronic equipment and medium
CN113434847B (en) * 2021-06-25 2023-10-27 深圳赛安特技术服务有限公司 Privacy module processing method and device of application program, electronic equipment and medium
WO2023071415A1 (en) * 2021-10-26 2023-05-04 华为技术有限公司 Application display method, electronic device, and storage medium

Similar Documents

Publication Publication Date Title
CN109194818B (en) Information processing method and terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN109241775B (en) Privacy protection method and terminal
CN110188524B (en) Information encryption method, information decryption method and terminal
CN108551521B (en) Login information prompting method and mobile terminal
CN108256308B (en) Face recognition unlocking control method and mobile terminal
CN107861669B (en) Switching method of user system and mobile terminal
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN109815676B (en) Privacy space operation method and terminal equipment
CN110149628B (en) Information processing method and terminal equipment
WO2020199987A1 (en) Message display method and mobile terminal
CN109062634B (en) Application starting method and mobile terminal
CN108664818B (en) Unlocking control method and device
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN110990849A (en) Encryption and decryption method for private data and terminal
CN108769410B (en) Information sending method and mobile terminal
CN108600492B (en) Screen unlocking method and terminal
CN111125680A (en) Permission setting method and terminal equipment
CN109451143B (en) Call method and mobile terminal
CN110225192B (en) Message display method and mobile terminal
CN109547330B (en) Information sharing method and device
CN108494754B (en) Account information processing method and mobile terminal
CN111310250A (en) Application sharing method and electronic equipment
CN108810276B (en) Face recognition method and mobile terminal
CN108259807B (en) Communication method, mobile terminal and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination