CN111147653A - Mobile terminal, information security protection method thereof and storage medium - Google Patents

Mobile terminal, information security protection method thereof and storage medium Download PDF

Info

Publication number
CN111147653A
CN111147653A CN201811204919.7A CN201811204919A CN111147653A CN 111147653 A CN111147653 A CN 111147653A CN 201811204919 A CN201811204919 A CN 201811204919A CN 111147653 A CN111147653 A CN 111147653A
Authority
CN
China
Prior art keywords
user
mobile terminal
appointed
monitoring information
template
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201811204919.7A
Other languages
Chinese (zh)
Inventor
燕立杰
叶强胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qiku Internet Technology Shenzhen Co Ltd
Original Assignee
Qiku Internet Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qiku Internet Technology Shenzhen Co Ltd filed Critical Qiku Internet Technology Shenzhen Co Ltd
Priority to CN201811204919.7A priority Critical patent/CN111147653A/en
Publication of CN111147653A publication Critical patent/CN111147653A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72439User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for image or video messaging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a mobile terminal and an information security protection method and a storage medium thereof, wherein the method comprises the steps of acquiring a generated trigger instruction; the triggering instruction is used for triggering and acquiring current specified monitoring information; acquiring current specified monitoring information; the appointed monitoring information is information capable of reflecting the use habits of the user; comparing the current appointed monitoring information with a preset user habit template, and judging whether the current appointed monitoring information accords with the user habit template; and if the user habit template is not met, controlling to enter a preset safety mode. The invention realizes the protection of the user information safety in the mobile terminal.

Description

Mobile terminal, information security protection method thereof and storage medium
Technical Field
The invention relates to the technical field of electronic information, in particular to a mobile terminal, an information security protection method thereof and a storage medium.
Background
With the development of mobile terminal technology, more and more functions can be realized through mobile phones, such as bank transfer, mobile payment, document storage, mail sending and receiving, social communication and the like. More and more personal information is stored in a mobile terminal of a user, much information relates to personal privacy and property safety of the user, and if the information is leaked, great loss is caused to the user. At present, methods for protecting information security in a mobile terminal include setting a power-on password, or actively controlling a mobile phone to perform initialization setting through a short message or other methods after a user finds that the mobile terminal is stolen. However, the boot password is easy to be known or cracked by people, and the security protection is far from enough; the stolen active remote control cannot protect the information safety in the mobile terminal at the first time, and when a user finds that the mobile terminal is stolen, the information possibly stored in the mobile terminal is leaked. In addition, the awareness of security among the familiar people is weak, it is common that the mobile terminal is taken by the familiar people for use, and the conventional methods cannot prevent the problem that the user information in the mobile terminal is acquired by the familiar people.
Disclosure of Invention
The invention mainly aims to provide a mobile terminal, an information security protection method thereof and a storage medium, and aims to solve the problem that user information stored in the mobile terminal is easily acquired by people in the prior art.
The invention provides a mobile terminal information security protection method, which comprises the following steps:
acquiring a generated trigger instruction; the triggering instruction is used for triggering and acquiring current specified monitoring information;
acquiring current specified monitoring information; the appointed monitoring information is information capable of reflecting the use habits of the user;
comparing the current appointed monitoring information with a preset user habit template, and judging whether the current appointed monitoring information accords with the user habit template according to a preset method;
and if the user habit template is not met, controlling to enter a preset safety mode.
Further, before the step of acquiring the generated trigger instruction, the method includes:
acquiring an instruction of a user for starting an application program;
judging whether the application program started by the instruction is a specified application program or not;
and if the application program is the specified application program, generating the trigger instruction.
Further, the specified monitoring information includes:
one or more of a current location, a Wifi name of a connection, a bluetooth device of a connection, a hand-held gesture, a screen-sliding force.
Further, before the step of acquiring the generated trigger instruction, the method includes:
continuously acquiring appointed monitoring information of an appointed user within an appointed use duration;
and extracting corresponding user habit data from the specified monitoring information within the specified use duration, and establishing the user habit template according to the user habit data.
Further, before the step of controlling to enter the preset safe mode, the method further includes:
starting an appointed camera, and judging whether a picture acquired by the appointed camera contains a face image of a user;
if the user face image is contained, judging whether the user in the user face image is a designated user;
and if the user is not the designated user, executing a step of controlling to enter a preset safety mode.
Further, after the step of starting the designated camera and judging whether the picture collected by the designated camera contains the face image of the user, the method further comprises the following steps:
and if the user face image is not contained, executing a step of controlling to enter a preset safety mode.
Further, if the user habit template is not met, after the step of controlling to enter a preset safety mode, the method further comprises the following steps:
and sending a short message for reminding of being stolen to a preset mobile phone number, wherein the content of the short message comprises the current position of the mobile terminal.
Further, if the user habit template is not met, after the step of controlling to enter a preset safety mode, the method further comprises the following steps:
if an instruction for starting the appointed camera is acquired, judging whether a picture acquired by the camera contains a face image of an appointed user;
and if the face image of the specified user is contained, exiting the preset safety mode.
The invention also provides a mobile terminal, which comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of any one of the methods when executing the computer program.
The invention also proposes a computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of the preceding claims.
The invention has the beneficial effects that:
according to the mobile terminal and the information safety protection method and the storage medium thereof, after the trigger instruction is obtained, the current appointed monitoring information is obtained, at the moment, the information which is needed to be protected by the appointed user is operated, whether the current operated person is the appointed user is required to be judged, and if the current operated person is not the appointed user, the information safety of the appointed user faces risks; therefore, the current specified detection information is compared with the user habit template, if the specified detection information does not conform to the user habit template, the specified user is not operated at the moment, and the mobile terminal is controlled to enter a preset safety mode, so that the user information safety in the mobile terminal is protected.
Drawings
Fig. 1 is a flowchart illustrating a method for protecting information security of a mobile terminal according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a method for protecting information security of a mobile terminal according to another embodiment of the present invention;
fig. 3 is a flowchart illustrating a method for protecting information security of a mobile terminal according to another embodiment of the present invention;
fig. 4 is a block diagram illustrating a structure of a mobile terminal according to an embodiment of the present application.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In addition, the descriptions related to "first", "second", etc. in the present invention are only for descriptive purposes and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Referring to fig. 1, an embodiment of the present invention provides a method for protecting information security of a mobile terminal, including the following steps:
s1, acquiring the generated trigger instruction; the triggering instruction is used for triggering and acquiring current specified monitoring information;
s2, acquiring the current specified monitoring information; the appointed monitoring information is information capable of reflecting the use habits of the user;
s3, comparing the current appointed monitoring information with a preset user habit template, and judging whether the current appointed monitoring information accords with the user habit template;
and S4, if the user habit template is not met, controlling to enter a preset safety mode.
In the embodiment of the present invention, the user refers to the current user of the mobile terminal, and the designated user refers to the owner of the mobile terminal, for example, in the case that the second uses the first mobile phone, the user is the second, and the designated user is the first.
In this embodiment, as described in step S1, the trigger instruction is generated according to a trigger event, where the trigger event may be an event preset by a specified user, for example, specified information in the mobile terminal is viewed or modified. Specifically, the operation behavior of viewing, modifying, etc. certain information in the mobile terminal, which is considered by the specified user to be protected, can be set as a trigger event. The mobile terminal executes the subsequent steps after acquiring the trigger instruction without monitoring at any time, so that the memory occupation of the mobile terminal is reduced. The information safety in the mobile terminal is protected, and the running speed of the mobile terminal is not slowed down.
As described in step S2, the specified monitoring information is information that can reflect the usage habits of the user, and the current specified monitoring information is specified monitoring information when the user currently operates the mobile terminal.
As described in step S3, the user habit template refers to a user habit template extracted in advance according to the habit of the user using the mobile terminal. Namely, the habit templates of the user comprise the habit templates corresponding to the specified monitoring information one by one. For example, if the specified monitoring information includes the location of the mobile terminal, the habit template of the location where the mobile terminal is frequently located is also included in the user habit template. The preset method refers to comparing the current designated monitoring information with the user habit template, for example, comparing the current address of the mobile terminal with the user habit template, if the current address of the mobile terminal is included in the addresses where the mobile terminal is frequently located or in a certain range around the addresses where the mobile terminal is frequently located, the current address of the mobile terminal is considered to be in accordance with the user habit template, otherwise, the current address of the mobile terminal is considered to be not in accordance with the user habit template.
As described in step S4, if the current specified monitoring information does not conform to the user habit template, the mobile terminal may be stolen, or if the specified user is not operating the mobile terminal by himself, the personal information of the specified user may be leaked, and at this time, the control is performed to enter the preset security mode. The preset security mode refers to a preset mode for protecting the security of the user information. For example, after the mobile terminal enters the secure mode, part of functions are limited, for example, dialing out of a phone call is limited, and part of running programs can be hidden, for example, various bank applications, payment applications, various social contact applications (WeChat, QQ, nailing and the like), various shopping applications (such as Taobao, Jingdong and the like), an address book, a short message, an album and the like. The specific user in this embodiment may preset the functions and hidden programs that need to be limited according to the specific situation of the individual, and the above only gives some specific examples, and does not mean to be limited to the limited functions and hidden programs listed above.
According to the mobile terminal information safety protection method, after the trigger instruction is obtained, the current appointed monitoring information is obtained, at the moment, the information which is needed to be protected by the appointed user is operated, whether the currently operated person is the appointed user is required to be judged, and if the currently operated person is not the appointed user, the information safety of the appointed user faces risks; therefore, the current specified detection information is compared with the user habit template, if the specified detection information does not conform to the user habit template, the specified user is not operated at the moment, and the mobile terminal is controlled to enter a preset safety mode, so that the user information safety in the mobile terminal is protected.
Referring to fig. 2, in an embodiment, before the step S1 of acquiring the generated trigger instruction, the method includes:
s01, acquiring an instruction of a user for starting an application program;
s02, judging whether the application program started by the instruction is a designated application program;
and S03, if the application program is the specified application program, generating the trigger instruction.
In this embodiment, as described in step S01, the application program refers to an application program installed in the mobile terminal, and includes application programs such as an address book, a short message, a call, an album, and a camera that are shipped from a factory of the mobile terminal, and also includes application programs that are downloaded and installed by a specified user. The instruction for acquiring the application program starting refers to that when the user starts any application program, for example, when the user opens the address book of the mobile phone, the mobile terminal acquires the instruction for the user to start the application program at the same time.
As described in the foregoing steps S02 and S03, the designated application refers to an application that is preset by the designated user and needs to protect information security, such as various banking applications, payment instruments, various social applications (WeChat, QQ, nailing, etc.), various shopping applications (Taobao, Jingdong, etc.), address book, short message, photo album, etc. When a designated user newly installs an application program, if the application program is considered to contain information needing protection, the designated user can actively add the application program to the designated application program. If the application program started by the user is a specified application program, generating a trigger instruction; if the application program is not the designated application program, the trigger instruction is not generated, and the mobile terminal is normally used.
In one embodiment, the specific monitoring information includes a current location.
In this embodiment, the current location refers to an address of a location where the mobile terminal is located, which is obtained by the mobile terminal through its own GPS when the user uses the mobile terminal. For example, if the current location is different from the location to which the specified user is accustomed, the mobile terminal may be stolen.
In one embodiment, the specific monitoring information includes a Wifi name of the connection.
In this embodiment, the Wifi name of the connection refers to a Wifi name connected to the mobile terminal when the user uses the mobile terminal. For example, some users may use some Wifi fixedly, such as connecting a specific Wifi at company, connecting a specific Wifi at home, and using their own traffic at foreign time. For users with these usage habits, if the mobile terminal is connected with a different Wifi, it may be said that the user is not designated to operate himself, and the mobile terminal may be stolen.
In one embodiment, the specific monitoring information includes a connected bluetooth device.
In this embodiment, the connected bluetooth device refers to a bluetooth device connected to a mobile terminal when a user uses the mobile terminal. For example, some users may connect some bluetooth devices fixedly, and if the connected bluetooth devices are changed, it may indicate that the user may not be designated to operate himself.
In one embodiment, the specified monitoring information includes a hand-held gesture.
In this embodiment, the above-mentioned holding gesture refers to a gesture of holding the mobile terminal when the user uses the mobile terminal, for example, whether the user holds the mobile terminal by a left hand or a right hand. The detection of the hand-held posture can be realized by detecting the finger pressing strength, the finger pressing position and the like in the hand-held process of the user through a sensor, and the specific detection steps are not described herein. For example, some users are familiar with holding the mobile terminal with the left hand, and if the user holds the mobile terminal with the right hand, it indicates that the user may not be designated to operate himself.
In one embodiment, the specific monitoring information includes a screen sliding force.
In this embodiment, the above-mentioned handheld gesture refers to a screen sliding force of the handheld mobile terminal when the user uses the mobile terminal. The detection of the screen sliding force may be detected by a pressure sensor built in the mobile terminal, and the specific detection steps are not described herein. For example, when it is detected that the screen sliding force of the user is significantly different from the habitual screen sliding force of the designated user, it indicates that the designated user is not operating.
In one embodiment, the specific monitoring information includes a plurality of current position, connected Wifi name, connected bluetooth device, hand-held gesture, and screen sliding force.
In this embodiment, a plurality of pieces of the specified monitoring information may also be acquired. For example, in a preset user habit template, a plurality of usage habits of specified monitoring information of specified users are pre-stored. When the specified monitoring information of the current user is obtained, the specified monitoring information can be obtained, and the specified monitoring information and the use habits in the user habit template are compared one by one. The designated user can preset a protection level, and when the protection level is set to be high, when one designated monitoring information is not in accordance with the user habit template, the designated monitoring information enters a safety mode; when the protection level is set to be low, when the specified monitoring information with the number exceeding the preset number is not in accordance with the user habit template, the security mode is entered. The appointed user can carry out self-defined setting according to self requirements.
Referring to fig. 2, in an embodiment, before the step S1 of acquiring the generated trigger instruction, the method includes:
s04, continuously acquiring appointed monitoring information of an appointed user in an appointed use duration;
s05, extracting corresponding user habit data from the specified monitoring information in the specified use duration, and establishing the user habit template according to the user habit data.
In this embodiment, the user habit template is established within the specified duration of use.
As described in the above step S04, the specified duration of use may be a specified duration preset by the user, for example, one month, two months, etc. If the appointed user uses or operates the mobile terminal more frequently, the mobile terminal can obtain enough appointed monitoring information for establishing the user habit template in a shorter time, and the appointed use time can be set shorter; otherwise, the specified usage period may be set longer.
As described in step S05, the user habit data refers to the corresponding user habit extracted by the mobile terminal from the specified monitoring information that is continuously acquired within the specified time period. For example, within a specified use duration, if two Wifi connected frequently by the user are obtained, names of the two Wifi are extracted, and the names of the two Wifi are the habit data of the user. And extracting corresponding user habit data based on the specified monitoring information, and establishing a user habit template according to the corresponding user habit data.
In this embodiment, after the mobile terminal establishes the user habit template, the user habit template can be used in a subsequent mobile terminal information security protection method. After the user habit template is established, step S04 and step S05 may be stopped. If the mobile terminal is in use and the designated user changes, the steps S04 and S05 can be performed again to update the user habit template. If the step S3 has a judgment error for a plurality of times, for example, the user is specified to be operating, but the user habit template is judged not to be met, when the judgment error is set to occur for a number of times exceeding a preset threshold, for example, 5 times, the steps S04 and S05 are repeated, and the user habit template is updated.
Referring to fig. 3, in an embodiment, before the step of controlling to enter the preset safe mode, the method further includes:
s41, starting the appointed camera, and judging whether the picture acquired by the appointed camera contains the face image of the user;
s42, if the user face image is contained, judging whether the user in the user face image is an appointed user;
and if the user is not the designated user, executing a step of controlling to enter a preset safety mode.
In this embodiment, as described in step S41, the designated camera refers to a camera capable of capturing an image of a user, and is generally a front-facing camera of a mobile terminal. The designated camera can be started by running the application program of the camera in the foreground of the mobile terminal or in the background of the mobile terminal. The acquired picture may be a picture taken by a designated camera, a video recorded by the designated camera, or a real-time picture not stored in the mobile terminal in the form of a picture or a video. The user face image refers to a face image of a user who uses the mobile terminal at present. The above-mentioned judgment of whether the picture collected by the designated camera contains the face image of the user can be realized by the existing face recognition technology, and the detailed description of the face recognition method is omitted here.
As described in the step S42, the above-mentioned determining whether the user in the face image of the user is the designated user can be implemented by the existing face recognition technology, wherein the face image or the face feature of the designated user is pre-stored in the mobile terminal. The present invention is not described herein in detail. Furthermore, in order to improve the recognition accuracy and prevent cheating by photos and the like, a designated camera can be used for continuously acquiring pictures to judge whether the user has some motion changes or expression changes. The specific determination method can be implemented by using the existing image recognition and facial expression recognition, and the specific implementation method is not described herein.
If the user is not the designated user, the user does not operate himself at the time, and the user opens the information that the designated user needs to protect at the time, and the information security needs to be protected, so that the step of controlling to enter the preset security mode is executed.
In an embodiment, after the step S41 of starting the designated camera and determining whether the picture collected by the designated camera contains the face image of the user, the method further includes:
and if the user face image is not contained, executing a step of controlling to enter a preset safety mode.
In this embodiment, if the designated camera fails to acquire the face image of the user, for example, if the user blocks the front camera with a hand, the step of controlling to enter the preset security mode is directly executed.
Referring to fig. 3, in an embodiment, after the step S4 of controlling to enter the preset security mode if the user habit template is not met, the method further includes:
s5, sending a short message reminding of being stolen to a preset mobile phone number, wherein the content of the short message comprises the current position of the mobile terminal.
In this embodiment, the preset mobile phone number refers to a number other than the specified user's local number, and the specified user may obtain a short message prompting theft from the preset mobile phone number. The short message content comprises the current position of the mobile terminal, and can remind a user of the current position of the mobile terminal. Further, the short message content may also include operation information of the user, such as which application programs the user uses, a picture taken by the user, and the like.
Referring to fig. 3, in an embodiment, after the step S4 of controlling to enter the preset security mode if the user habit template is not met, the method further includes:
s6, if an instruction for starting the specified camera is acquired, judging whether a picture acquired by the camera contains a face image of the specified user;
and S7, if the face image of the specified user is contained, exiting the preset safety mode.
In this embodiment, as described in steps S6 to S7, if the mobile terminal enters the preset security mode, but if the user authorized by the designated user is using the mobile terminal, the designated camera is activated to recognize the face image of the designated user, and if the face image of the designated user is recognized, the mobile terminal exits the preset security mode. Further, the mobile terminal does not enter the security mode within the specified duration of exiting the preset security mode, that is, temporarily exits the information security protection method. The designated user can restart the information security protection method when the designated user needs to restart the information security protection method, and can also restart the information security protection method at the preset time.
Referring to fig. 4, an embodiment of the present invention further provides a mobile terminal, including a processor 1080 and a memory 1020, where the memory 1020 is used for storing a program for the processor to execute the mobile terminal information security protection method; the processor 1080 is configured to execute programs stored in the memory.
For convenience of explanation, only the parts related to the embodiments of the present invention are shown, and details of the specific techniques are not disclosed. The mobile terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (personal digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, and the like, taking the mobile terminal as the mobile phone as an example:
fig. 4 is a block diagram illustrating a partial structure of a mobile phone related to a mobile terminal according to an embodiment of the present invention. Referring to fig. 4, the handset includes: radio Frequency (RF) circuit 1010, memory 1020, input unit 1030, display unit 1040, sensor 1050, audio circuit 1060, wireless fidelity (WiFi) module 1070, processor 1080, and power source 1090. Those skilled in the art will appreciate that the handset configuration shown in fig. 4 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile phone in detail with reference to fig. 4:
RF circuit 1010 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, for processing downlink information of a base station after receiving the downlink information to processor 1080; in addition, the data for designing uplink is transmitted to the base station. In general, the RF circuit 1010 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 1010 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to global system for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Messaging Service (SMS), and the like.
The memory 1020 can be used for storing software programs and modules, and the processor 1080 executes various functional applications and data processing of the mobile phone by operating the software programs and modules stored in the memory 1020. The memory 1020 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 1020 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 1030 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the cellular phone. Specifically, the input unit 1030 may include a touch panel 1031 and other input devices 1032. The touch panel 1031, also referred to as a touch screen, may collect touch operations by a user (e.g., operations by a user on or near the touch panel 1031 using any suitable object or accessory such as a finger, a stylus, etc.) and drive corresponding connection devices according to a preset program. Alternatively, the touch panel 1031 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 1080, and can receive and execute commands sent by the processor 1080. In addition, the touch panel 1031 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 1030 may include other input devices 1032 in addition to the touch panel 1031. In particular, other input devices 1032 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, a joystick, or the like.
The display unit 1040 may be used to display information input by a user or information provided to the user and various menus of the cellular phone. The Display unit 1040 may include a Display panel 1041, and optionally, the Display panel 1041 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch panel 1031 can cover the display panel 1041, and when the touch panel 1031 detects a touch operation on or near the touch panel 1031, the touch operation is transmitted to the processor 1080 to determine the type of the touch event, and then the processor 1080 provides a corresponding visual output on the display panel 1041 according to the type of the touch event. Although in fig. 4, the touch panel 1031 and the display panel 1041 are two independent components to implement the input and output functions of the mobile phone, in some embodiments, the touch panel 1031 and the display panel 1041 may be integrated to implement the input and output functions of the mobile phone.
The handset may also include at least one sensor 1050, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 1041 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 1041 and/or the backlight when the mobile phone moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
Audio circuitry 1060, speaker 1061, microphone 1062 may provide an audio interface between the user and the handset. The audio circuit 1060 can transmit the electrical signal converted from the received audio data to the speaker 1061, and the electrical signal is converted into a sound signal by the speaker 1061 and output; on the other hand, the microphone 1062 converts the collected sound signal into an electrical signal, which is received by the audio circuit 1060 and converted into audio data, which is then processed by the audio data output processor 1080 and then sent to, for example, another cellular phone via the RF circuit 1010, or output to the memory 1020 for further processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help the user to send and receive e-mail, browse web pages, access streaming media, etc. through the WiFi module 1070, which provides wireless broadband internet access for the user. Although fig. 4 shows the WiFi module 1070, it is understood that it does not belong to the essential constitution of the handset, and can be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 1080 is a control center of the mobile phone, connects various parts of the whole mobile phone by using various interfaces and lines, and executes various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 1020 and calling data stored in the memory 1020, thereby integrally monitoring the mobile phone. Optionally, processor 1080 may include one or more processing units; preferably, the processor 1080 may integrate an application processor, which handles primarily the operating system, user interfaces, applications, etc., and a modem processor, which handles primarily the wireless communications. It is to be appreciated that the modem processor described above may not be integrated into processor 1080.
The handset also includes a power source 1090 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 1080 via a power management system to manage charging, discharging, and power consumption via the power management system.
Although not shown, the mobile phone may further include a camera, a bluetooth module, etc., which are not described herein.
Referring to fig. 4, in the embodiment of the present invention, the processor 1080 included in the mobile terminal further has the following functions:
acquiring a generated trigger instruction; the triggering instruction is used for triggering and acquiring current specified monitoring information;
acquiring current specified monitoring information; the appointed monitoring information is information capable of reflecting the use habits of the user;
comparing the current appointed monitoring information with a preset user habit template, and judging whether the current appointed monitoring information accords with the user habit template;
and if the user habit template is not met, controlling to enter a preset safety mode.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
It will be understood by those skilled in the art that all or part of the steps in the method for implementing the above embodiments may be implemented by hardware that is instructed to implement by a program, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A mobile terminal information security protection method is characterized by comprising the following steps:
acquiring a generated trigger instruction; the triggering instruction is used for triggering and acquiring current specified monitoring information;
acquiring current specified monitoring information; the appointed monitoring information is information capable of reflecting the use habits of the user;
comparing the current appointed monitoring information with a preset user habit template, and judging whether the current appointed monitoring information accords with the user habit template;
and if the user habit template is not met, controlling to enter a preset safety mode.
2. The method for protecting information security of a mobile terminal according to claim 1, wherein the step of obtaining the generated trigger instruction comprises:
acquiring an instruction of a user for starting an application program;
judging whether the application program started by the instruction is a specified application program or not;
and if the application program is the specified application program, generating the trigger instruction.
3. The method for protecting information security of a mobile terminal according to claim 1, wherein the specifying the monitoring information includes:
one or more of a current location, a Wifi name of a connection, a bluetooth device of a connection, a hand-held gesture, a screen-sliding force.
4. The method for protecting information security of a mobile terminal according to claim 1, wherein the step of obtaining the generated trigger instruction comprises:
continuously acquiring appointed monitoring information of an appointed user within an appointed use duration;
and extracting corresponding user habit data from the specified monitoring information within the specified use duration, and establishing the user habit template according to the user habit data.
5. The method for protecting information security of a mobile terminal according to claim 1, wherein before the step of controlling to enter the preset security mode, the method further comprises:
starting an appointed camera, and judging whether a picture acquired by the appointed camera contains a face image of a user;
if the user face image is contained, judging whether the user in the user face image is a designated user;
and if the user is not the designated user, executing a step of controlling to enter a preset safety mode.
6. The method for protecting information security of a mobile terminal according to claim 5, wherein after the step of starting the designated camera and determining whether the picture collected by the designated camera contains the face image of the user, the method further comprises:
and if the user face image is not contained, executing a step of controlling to enter a preset safety mode.
7. The method for protecting information security of a mobile terminal according to claim 1, wherein after the step of controlling to enter a preset security mode if the user habit template is not met, the method further comprises:
and sending a short message for reminding of being stolen to a preset mobile phone number, wherein the content of the short message comprises the current position of the mobile terminal.
8. The method for protecting information security of a mobile terminal according to claim 1, wherein after the step of controlling to enter a preset security mode if the user habit template is not met, the method further comprises:
if an instruction for starting the appointed camera is acquired, judging whether a picture acquired by the camera contains a face image of an appointed user;
and if the face image of the specified user is contained, exiting the preset safety mode.
9. A mobile terminal comprising a memory and a processor, the memory having stored therein a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 8.
CN201811204919.7A 2018-10-16 2018-10-16 Mobile terminal, information security protection method thereof and storage medium Withdrawn CN111147653A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811204919.7A CN111147653A (en) 2018-10-16 2018-10-16 Mobile terminal, information security protection method thereof and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811204919.7A CN111147653A (en) 2018-10-16 2018-10-16 Mobile terminal, information security protection method thereof and storage medium

Publications (1)

Publication Number Publication Date
CN111147653A true CN111147653A (en) 2020-05-12

Family

ID=70515087

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811204919.7A Withdrawn CN111147653A (en) 2018-10-16 2018-10-16 Mobile terminal, information security protection method thereof and storage medium

Country Status (1)

Country Link
CN (1) CN111147653A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188230A (en) * 2011-12-29 2013-07-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and data protection method thereof
CN106301778A (en) * 2015-05-19 2017-01-04 中兴通讯股份有限公司 Auth method, device, system and user terminal
CN107612922A (en) * 2017-09-30 2018-01-19 北京梆梆安全科技有限公司 User ID authentication method and device based on user operation habits and geographical position
CN107657156A (en) * 2017-09-30 2018-02-02 北京梆梆安全科技有限公司 User ID authentication method and device based on user operation habits and contact pressure area

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188230A (en) * 2011-12-29 2013-07-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and data protection method thereof
CN106301778A (en) * 2015-05-19 2017-01-04 中兴通讯股份有限公司 Auth method, device, system and user terminal
CN107612922A (en) * 2017-09-30 2018-01-19 北京梆梆安全科技有限公司 User ID authentication method and device based on user operation habits and geographical position
CN107657156A (en) * 2017-09-30 2018-02-02 北京梆梆安全科技有限公司 User ID authentication method and device based on user operation habits and contact pressure area

Similar Documents

Publication Publication Date Title
EP3493056B1 (en) Information displaying method for terminal device, and terminal device
CN106778175B (en) Interface locking method and device and terminal equipment
CN107943374B (en) Method for starting application program in foldable terminal and foldable terminal
CN109194818B (en) Information processing method and terminal
CN108563932B (en) Application control method and device, readable storage medium and terminal
CN108595946B (en) Privacy protection method and terminal
CN108256308B (en) Face recognition unlocking control method and mobile terminal
CN109062634B (en) Application starting method and mobile terminal
CN106445596B (en) Method and device for managing setting items
CN105653220B (en) Screen data display method and device in remote control
CN107609363B (en) Unlocking method and mobile terminal
CN107402710B (en) Privacy information protection method, mobile terminal and computer readable storage medium
CN106331370A (en) Data transmission method and terminal device
CN111125770A (en) Privacy protection method and electronic equipment
CN107609407A (en) Method and device for protecting information security in user terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN106302603A (en) The method and apparatus remotely deleting information
CN107786739B (en) Information acquisition method and mobile terminal
CN111125680A (en) Permission setting method and terminal equipment
CN108196663B (en) Face recognition method and mobile terminal
WO2021121178A1 (en) Application startup method and electronic device
CN107613093A (en) Communication message display method and user terminal
CN108810276B (en) Face recognition method and mobile terminal
CN110516515B (en) Unlocking method and mobile terminal
CN109164951B (en) Mobile terminal operation method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200512

WW01 Invention patent application withdrawn after publication