CN111222114A - Data hiding method, readable storage medium and terminal equipment - Google Patents

Data hiding method, readable storage medium and terminal equipment Download PDF

Info

Publication number
CN111222114A
CN111222114A CN201811428125.9A CN201811428125A CN111222114A CN 111222114 A CN111222114 A CN 111222114A CN 201811428125 A CN201811428125 A CN 201811428125A CN 111222114 A CN111222114 A CN 111222114A
Authority
CN
China
Prior art keywords
face image
data
preset
hiding
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201811428125.9A
Other languages
Chinese (zh)
Inventor
方晓伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qiku Internet Technology Shenzhen Co Ltd
Original Assignee
Qiku Internet Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qiku Internet Technology Shenzhen Co Ltd filed Critical Qiku Internet Technology Shenzhen Co Ltd
Priority to CN201811428125.9A priority Critical patent/CN111222114A/en
Publication of CN111222114A publication Critical patent/CN111222114A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a data hiding method, a readable storage medium and terminal equipment, wherein the data hiding method comprises the following steps: acquiring unlocking information provided by a current user, and judging whether the unlocking information meets a preset unlocking condition; if yes, executing unlocking operation, and collecting a face image of the current user; judging whether the face image is a preset main target face image or not; if not, determining corresponding target data according to the face image; and hiding the target data according to a preset rule. The data hiding method enables the terminal equipment to hide corresponding data according to the identity of the current user, and improves the safety and privacy of personal data on the terminal equipment.

Description

Data hiding method, readable storage medium and terminal equipment
Technical Field
The present invention relates to the field of software technologies, and in particular, to a data hiding method, a readable storage medium, and a terminal device.
Background
At present, with the improvement of living standards and the continuous development of scientific technology of people, terminal devices such as smart phones and tablet computers have gradually become essential terminal products in daily life of people.
Generally, a terminal device of a user may be used by other people for various reasons besides being used by the user, for example, a mobile phone placed on a desktop may be used by family, friends, relatives, and the like, and for example, the mobile phone is lost and used by a stranger; this means that the user will be at risk of personal data leakage.
Therefore, how to improve the security and privacy of personal data stored on a terminal device by a user is a technical problem that needs to be solved urgently by those skilled in the art.
Disclosure of Invention
The invention mainly aims to provide a data hiding method, a readable storage medium and terminal equipment, wherein the data hiding method enables the terminal equipment to hide corresponding data according to the identity of a current user, and improves the safety and privacy of personal data on the terminal equipment.
The invention provides a data hiding method, which comprises the following steps:
acquiring unlocking information provided by a current user, and judging whether the unlocking information meets a preset unlocking condition;
if yes, executing unlocking operation, and collecting a face image of the current user;
judging whether the face image is a preset main target face image or not;
if not, determining corresponding target data according to the face image;
and hiding the target data according to a preset rule.
Further, the step of judging whether the face image is a preset main target face image comprises:
matching the face image with a plurality of credible face images preset in a database one by one, and judging whether credible face images matched with the face images exist or not, wherein the credible face images comprise secondary target face images and primary target face images;
and if not, determining that the face image is not the main target face image.
Further, after the step of matching the face image with a plurality of trusted face images preset in the database one by one and judging whether a trusted face image matching the face image exists, the method further comprises the following steps:
if yes, judging whether the matched credible face image is the main target face image;
if not, determining that the face image is not the main target face image.
Further, after the step of hiding the target data according to the preset rule, the method further comprises the following steps:
acquiring current geographical position information;
and sending the current geographic position information and the face image to an authorization terminal.
Further, before the step of obtaining the current geographical location information, the method further includes:
judging whether the face image is a secondary target face image;
and if not, executing the step of acquiring the current geographic position information.
Further, the step of hiding the target data according to a preset rule comprises:
acquiring current time and a preset effective hiding time period associated with target data;
judging whether the current time exceeds an effective hiding time period;
if not, hiding the target data.
Further, before the step of obtaining the unlocking information provided by the current user and judging whether the unlocking information meets the preset unlocking condition, the method further comprises the following steps:
receiving an operation instruction made by a user to the application program;
and adding the application program into a preset application management list according to the operation instruction so as to define the application data corresponding to the application program as target data.
Further, the unlocking information includes biometric information, password information, slide information, key information, and pattern information.
The present invention also proposes a readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the aforementioned data hiding method.
The invention also provides a terminal device, which comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor implements the data hiding method when executing the computer program.
The invention has the beneficial effects that: according to the data hiding method provided by the embodiment of the invention, after the terminal equipment is unlocked, the identity of the current user is determined by collecting the face image of the current user, when the collected face image is judged to be not the preset main target face image, the current user is indicated to be not the owner or a person completely trusted by the owner, and then the corresponding target data is determined and hidden according to the identity of the user, so that the terminal equipment can hide corresponding data according to the identity of the current user, and the safety and privacy of personal data on the terminal equipment are improved.
Drawings
FIG. 1 is a flow chart illustrating a data hiding method according to an embodiment of the present invention;
FIG. 2 is a schematic view of the detailed process of S13 in FIG. 1;
FIG. 3 is a schematic flow chart diagram of an embodiment after S15 in FIG. 1;
FIG. 4 is a schematic flow chart of another embodiment after S15 in FIG. 1;
fig. 5 is a schematic diagram of the detailed process of S15 in fig. 1.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, an embodiment of the present invention provides a data hiding method, including the following steps:
s11, acquiring unlocking information provided by a current user, and judging whether the unlocking information meets a preset unlocking condition;
if yes, entering S12, executing unlocking operation, and collecting the face image of the current user;
s13, judging whether the face image is a preset main target face image;
if not, the step of S14 is carried out, and corresponding target data are determined according to the face image;
and S15, hiding the target data according to a preset rule.
In the above S11, when the current user performs an unlocking operation on the terminal device (e.g., a smart phone), it is first determined whether the unlocking information provided by the current user satisfies a preset unlocking condition, if so, the process goes to S12, and if not, the terminal device does not perform the unlocking operation, so that the current user cannot further use the terminal device; wherein, the unlocking information includes biological characteristic information (such as facial characteristic information, fingerprint characteristic information, iris characteristic information, voice characteristic information, etc. of the current user), password information, sliding information, key information and pattern information, specifically, the owner generally presets the unlocking condition for unlocking the terminal device on the terminal device, for example, the fingerprint, face image or voice for unlocking the terminal device is pre-entered, or the unlocking password, unlocking pattern, etc. are pre-set, specifically, for example, the owner sets the digital password as the condition for unlocking the terminal device, when the current user unlocks the terminal device, the terminal device will receive the digital password input by the current user and judge whether the digital password is consistent with the digital password preset by the owner, if so, it can be determined that the unlocking information provided by the current user satisfies the preset unlocking condition, then S12 may be entered; if the unlocking information provided by the current user does not meet the preset unlocking condition, the current user can not use the terminal equipment.
In S12, specifically, after the terminal device performs the unlocking operation, the front-facing camera on the terminal device may be turned on to acquire the face image of the current user, so as to subsequently confirm the identity of the current user according to the acquired face image.
In the above S13, the owner may input the face image of the owner or the face image of another person who the owner completely trusts into the terminal device in advance as the main target face image, for example, the owner may input the face image of the owner or the face image of another person who the owner completely trusts into the terminal device as the main target face image by taking a picture on site or loading a photograph, or the like, in other words, the owner may set one or more main target face images according to actual needs; after the terminal equipment acquires the face image of the current user, further judging whether the face image is a preset main target face image, if so, indicating that the identity of the current user is the owner or a person completely trusted by the owner, and further not hiding any data by the terminal equipment; if not, the process goes to S14 for relevant operation.
Referring to fig. 2, specifically, whether the acquired face image is a preset primary target face image may be determined by:
s131, matching the face image with a plurality of credible face images preset in a database one by one, and judging whether credible face images matched with the face images exist or not, wherein the credible face images comprise secondary target face images and primary target face images;
if not, the process proceeds to S133, and determines that the face image is not the primary target face image, at which point the process may further proceed to S14 for performing the correlation operation.
Specifically, after S131, the method further includes:
if yes, entering S132, and judging whether the matched reliable face image is a main target face image;
if not, the process proceeds to S133, and determines that the face image is not the primary target face image, at which point the process may further proceed to S14 for performing the correlation operation.
In the above S131, specifically, the owner may enter a face image of the owner and a face image of another person that the owner can trust into a database of the terminal device as trusted face images in advance by taking a picture on site or loading a picture, and the like, where in the trusted face images, the owner may set the face image of the owner or the face image of another person that the owner completely trusts as a primary target face image according to actual needs, and the remaining trusted face images are set as secondary target face images, and specifically, the owner may add the face image of the owner or the face image of another person that the owner completely trusts to a preset display database to identify the face image as the primary target face image, and add the remaining trusted face images to a preset hidden database to identify the face image as the secondary target face image;
specifically, after the terminal device collects a face image of a current user, the terminal device matches the face image with a plurality of trusted face images preset in a database one by one, and determines whether a trusted face image matching the face image exists, if yes, the process goes to S132; if not, the process proceeds directly to S133.
In the above S132, when the terminal device determines that the trusted face image matched with the face image exists in the database, it indicates that the current user is the owner or the trusted person of the owner, that is, it indicates that the matched trusted face image is the primary target face image or the secondary target face image, at this time, it may be further determined whether the trusted face image is the primary target face image through the identifier, and if so, the terminal device may not hide any data; if not, the process proceeds directly to S133.
In the above S133, specifically, when the terminal device determines that the trusted face image matching with the face image does not exist in the database, the terminal device may determine that the acquired face image is not the primary target face image and is not the secondary target face image, that is, the current user is not the owner or the owner is trusted, and then S14 may be entered to perform the relevant operation; when the terminal device determines that the database has the trusted face image matched with the face image and the matched trusted face image is not the primary target face image, the terminal device can determine that the acquired face image is not the primary target face image but the secondary target face image, and then the operation can be performed in S14.
In the above S14, specifically, for a case that the current user may be a trusted person, the owner may associate the secondary target face images with corresponding data to be hidden according to actual needs, respectively, so as to define target data corresponding to the secondary target face images, and for a case that the current user may be a person whose owner is not trusted, the owner may define target data corresponding to the non-trusted face images (i.e., neither the primary target face image nor the secondary target face image) by adding the data to be hidden to a preset default database according to actual needs; specifically, in the foregoing process, when the terminal device determines that the acquired face image is a secondary target face image, the terminal device may determine target data corresponding to the secondary target face image accordingly, and at this time, the process may proceed to S15 for related operations; and when the terminal device determines that the acquired face image is neither the primary target face image nor the secondary target face image, the terminal device may determine the target data corresponding to the untrusted face image accordingly, and at this time, the process may proceed to S15 for related operations.
In an alternative embodiment, specifically, before the above S11, the target data may be defined by:
s11a, receiving an operation instruction made by a user to the application program;
and S11b, adding the application program into a preset application management list according to the operation instruction so as to define the application data corresponding to the application program as target data.
In the embodiment, the owner can define the data to be hidden as the target data through a manual operation mode according to the requirement; specifically, for the situation that the current user may be a trusted person, a corresponding application management list may be associated with each secondary target face image in advance, and the owner may make an operation instruction for adding the application program to the preset application management list in advance by an addition method, a pull-in method, and the like according to needs, so as to define application data corresponding to the application program as target data, where the application data includes data such as an icon (i.e., a shortcut) corresponding to the application program, a file, a folder, and the like, for example, the application program added to the application management list is a mobile phone call application, and then the corresponding application data includes an icon, a call record, a contact, a call record, and the like corresponding to the mobile phone call application; aiming at the condition that the current user is probably a person whose owner is not trusted, the owner can associate an application management list with a preset default database in advance, and the owner can make an operation instruction for adding the application program into the application management list to the application program in advance through an adding method, a dragging method and the like according to needs, so that the application data which needs to be hidden is added into the preset default database through the application management list, and the application data corresponding to the application program is defined as target data.
In S15, when the terminal device determines the target data corresponding to the face image according to the face image, the target data is hidden according to a preset rule, so as to achieve the purpose of hiding the corresponding data according to the identity of the current user.
Referring to fig. 3, in an alternative embodiment, after the step of hiding the target data according to the preset rule, the method further includes:
s156, acquiring current geographic position information;
and S157, sending the current geographic position information and the face image to an authorization terminal.
In this embodiment, the owner may grant the other terminal device in advance with the right to acquire the data of the terminal device, so as to designate the other terminal device as an authorization terminal, and the owner may select the authorization terminal according to actual needs, for example, the owner may select a terminal device frequently used by family or friends as the authorization terminal, and the number of the authorization terminals may be one or more, and the owner may determine according to actual needs; specifically, the terminal device receiver determines the specific terminal device as an authorized terminal by granting the specific terminal device with an authorization instruction for obtaining data of the terminal device for operation input, specifically, for example, the owner may establish a remote communication connection with the cloud server by installing a specific application (App) on the terminal device, and then perform operation input through the App to determine the specific terminal device as an authorized terminal, for example, the owner may make an authorization instruction by inputting a unique identifier of the specific terminal device on the App, and when the terminal device receives the authorization instruction, the terminal device determines the specific terminal device as an authorized terminal, where the unique identifier is an identity identifier capable of representing an identity of the specific terminal device, such as an account for logging in the App, or a device identifier (such as a bluetooth Mac address of the specific terminal device, and a bluetooth Mac address of, IP address, etc.), or may be a device communication number (such as a mobile phone number), etc., which is not particularly limited; in this embodiment, specifically, after the terminal device hides the target data according to the preset rule, the terminal device obtains its own geographic location information through modes such as a GPS (for example, automatically turning on a GPS module on the terminal device), and then sends the obtained current geographic location information and the collected face image to the authorization terminal in forms such as a message (for example, a short message), so that the owner can clearly know the identity of the user who uses the owner personal terminal device (i.e., the owner may be a trusted person or an untrusted person) through the authorization terminal, and where the user uses the owner's terminal device, thereby improving the user experience.
Referring to fig. 4, in a preferred embodiment, before the step S156, the method further includes:
s156a, judging whether the face image is a secondary target face image;
if not, the above step S156 is executed.
In the above S156a, the specific principle process of determining whether the face image is the secondary target face image is similar to the process of the foregoing S131 to S133, and details thereof are not repeated, it should be noted that, before this step, if the terminal device has determined that the acquired face image is the primary target face image or the secondary target face image or the untrusted face image, this step may be omitted;
specifically, when the terminal device determines that the acquired face image is an untrusted face image (i.e., neither a primary target face image nor a secondary target face image), the current geographic position information of the terminal device is acquired, and the acquired current geographic position information and the acquired face image are sent to an authorization terminal for the owner or a trusted person to view; in this embodiment, the owner can choose to set as required when the terminal device recognizes that the current user is a person whose owner is not trusted, and then follow-up operation of sending the current geographic position information and the collected face image to the authorization terminal is performed, so that on the premise of ensuring the security and privacy of personal data on the terminal device, the ring that the owner can trust is effectively reduced because the owner sets up the limit on the terminal device, and meanwhile, aiming at the condition that the terminal device is lost, the owner can conveniently find the lost terminal device by checking the face image and the geographic position information received by the authorization terminal, thereby improving the user experience.
In the two embodiments corresponding to fig. 3 and fig. 4, the owner may select and set according to the actual situation of the owner, for example, if the owner has one or more standby terminal devices in addition to the frequently used private terminal device, one or more standby terminal devices may be selected as the authorized terminal, and at this time, the technical solution corresponding to fig. 3 may be selected for implementation; if the owner only has one terminal device, the terminal device frequently used by family or friends can be selected as the authorization terminal, and the technical scheme corresponding to fig. 4 can be selected to be implemented.
Referring to fig. 5, in an alternative embodiment, the step of hiding the target data according to the preset rule includes:
s151, acquiring the current time and a preset effective hiding time period associated with the target data;
s152, judging whether the current time exceeds an effective hiding time period;
if not, S153 is executed to hide the target data.
In this embodiment, after the owner defines the corresponding target data, a valid hiding time period may be associated with the corresponding target data, where the owner may set the valid period according to the actual situation of the owner, for example, for a situation that a current user may be a trusted person (for example, the owner is reading children), the valid hiding time period may be flexibly set, for example, for a part of the target data (for example, application data corresponding to a certain application program), the valid hiding time period may be set to be from 8 o 'clock to 8 o' clock every week, or from 8 o 'clock to 8 o' clock every morning on monday, or from 8 o 'clock to 8 o' clock on night, from 7 o 'clock on tuesday night to 9 o' clock, from 9 o 'clock to 12 o' clock on saturday morning, and for another part of the target data (for example, application data corresponding to another one or more application programs), the effective hiding time period can be set to be 'every day', so that the safety and the privacy of personal data can be ensured, and meanwhile, the hiding mode of the personal data can be more flexible; for the situation that the current user may be a person whose owner is not trusted, the effective hiding time period can be set to be 'determined', for example, the effective hiding time period can be set to be 'always', so that even if the current user successfully unlocks the terminal equipment of the owner, the target data preset by the owner for the needs cannot be obtained, and the safety and privacy of personal data can be effectively ensured; in this embodiment, for example, specifically, if the current user is the son who is reading (still in the reading learning phase) of the owner, when the terminal device recognizes that the current user is the son who is reading the owner, it is first determined whether the current time is within an effective hiding time period, for example, an effective hiding time period associated with application data corresponding to a certain game application is 8 am to 8 pm every morning, for example, three pm in the wednesday, the owner wants to play a game using the terminal device of the owner when the owner is reading the son, then after the terminal device of the owner is unlocked, the terminal device determines that the current time falls within the effective hiding time period, and the terminal device will automatically hide the application data corresponding to the game application, so that the owner cannot find the game application when reading the son and cannot play the game; and if the owner wants to use the terminal equipment of the owner to play the game at 9 o' clock on saturday night, the terminal equipment cannot hide the application data corresponding to the game application.
An embodiment of the present invention further provides a readable storage medium, where a computer program is stored on the readable storage medium, and when the computer program is executed by a processor, the data hiding method in any of the above embodiments is implemented.
The embodiment of the present invention further provides a terminal device, which includes a memory, a processor, and a computer program that is stored in the memory and can be run on the processor, and when the processor executes the computer program, the data hiding method in any of the above embodiments is implemented.
Those skilled in the art will appreciate that the terminal device described in the embodiments of the present invention is a device referred to above for performing one or more of the methods described in the present application. These devices may be specially designed and manufactured for the required purposes, or they may comprise known devices in general-purpose computers. These devices have stored therein computer programs or applications that are selectively activated or reconfigured. Such a computer program may be stored in a device (e.g., computer) readable medium, including, but not limited to, any type of disk including floppy disks, hard disks, optical disks, CD-ROMs, and magnetic-optical disks, ROMs (Read-Only memories), RAMs (Random Access memories), EPROMs (Erasable Programmable Read-Only memories), EEPROMs (Electrically Erasable Programmable Read-Only memories), flash memories, magnetic cards, or optical cards, or any type of media suitable for storing electronic instructions, and each coupled to a bus. That is, a readable storage medium includes any medium that stores or transmits information in a form readable by a device (e.g., a computer).
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A method of data hiding, comprising the steps of:
acquiring unlocking information provided by a current user, and judging whether the unlocking information meets a preset unlocking condition;
if yes, executing unlocking operation, and collecting a face image of the current user;
judging whether the face image is a preset main target face image or not;
if not, determining corresponding target data according to the face image;
and hiding the target data according to a preset rule.
2. The data hiding method according to claim 1, wherein the step of determining whether the face image is a preset primary target face image comprises:
matching the face image with a plurality of credible face images preset in a database one by one, and judging whether the credible face image matched with the face image exists or not, wherein the credible face image comprises a secondary target face image and a primary target face image;
and if not, determining that the face image is not the main target face image.
3. The data hiding method according to claim 2, wherein after the step of matching the face image with a plurality of trusted face images preset in a database one by one and determining whether the trusted face image matching the face image exists, the method further comprises:
if yes, judging whether the matched credible face image is the main target face image;
if not, determining that the face image is not the main target face image.
4. The data hiding method according to claim 2, wherein after the step of hiding the target data according to the preset rule, the method further comprises:
acquiring current geographical position information;
and sending the current geographic position information and the face image to an authorization terminal.
5. The data hiding method according to claim 4, wherein said step of obtaining current geographical location information is preceded by the steps of:
judging whether the face image is the secondary target face image;
and if not, executing the step of acquiring the current geographic position information.
6. The data hiding method according to any one of claims 1 to 5, wherein the step of hiding the target data according to a preset rule comprises:
acquiring current time and a preset effective hiding time period associated with the target data;
judging whether the current time exceeds the effective hiding time period;
if not, hiding the target data.
7. The data hiding method according to any one of claims 1 to 5, wherein before the step of obtaining the unlocking information provided by the current user and determining whether the unlocking information satisfies a preset unlocking condition, the method further comprises:
receiving an operation instruction made by a user to the application program;
and adding the application program into a preset application management list according to the operation instruction so as to define the application data corresponding to the application program as the target data.
8. The data hiding method according to any one of claims 1 to 5, wherein the unlock information includes biometric information, password information, slide information, key information, and pattern information.
9. A readable storage medium, characterized in that the readable storage medium has stored thereon a computer program which, when being executed by a processor, implements the data hiding method according to any one of claims 1 to 8.
10. A terminal device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the data hiding method according to any one of claims 1 to 8 when executing the computer program.
CN201811428125.9A 2018-11-27 2018-11-27 Data hiding method, readable storage medium and terminal equipment Withdrawn CN111222114A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811428125.9A CN111222114A (en) 2018-11-27 2018-11-27 Data hiding method, readable storage medium and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811428125.9A CN111222114A (en) 2018-11-27 2018-11-27 Data hiding method, readable storage medium and terminal equipment

Publications (1)

Publication Number Publication Date
CN111222114A true CN111222114A (en) 2020-06-02

Family

ID=70832041

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811428125.9A Withdrawn CN111222114A (en) 2018-11-27 2018-11-27 Data hiding method, readable storage medium and terminal equipment

Country Status (1)

Country Link
CN (1) CN111222114A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113420278A (en) * 2021-05-18 2021-09-21 西安闻泰信息技术有限公司 Data deleting method and device, electronic equipment and computer-readable storage medium
CN115086478A (en) * 2022-05-10 2022-09-20 广东以诺通讯有限公司 Terminal information confidentiality method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105005436A (en) * 2015-06-26 2015-10-28 宇龙计算机通信科技(深圳)有限公司 Program processing method and mobile terminal
CN105656918A (en) * 2016-02-02 2016-06-08 广东小天才科技有限公司 Method and system for verifying wearer identity of wearable device
CN106371785A (en) * 2016-08-30 2017-02-01 捷开通讯(深圳)有限公司 Processing method of display mode, system and terminal
CN106548167A (en) * 2016-12-09 2017-03-29 北京小米移动软件有限公司 A kind of method and device of hiden application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105005436A (en) * 2015-06-26 2015-10-28 宇龙计算机通信科技(深圳)有限公司 Program processing method and mobile terminal
CN105656918A (en) * 2016-02-02 2016-06-08 广东小天才科技有限公司 Method and system for verifying wearer identity of wearable device
CN106371785A (en) * 2016-08-30 2017-02-01 捷开通讯(深圳)有限公司 Processing method of display mode, system and terminal
CN106548167A (en) * 2016-12-09 2017-03-29 北京小米移动软件有限公司 A kind of method and device of hiden application

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113420278A (en) * 2021-05-18 2021-09-21 西安闻泰信息技术有限公司 Data deleting method and device, electronic equipment and computer-readable storage medium
CN115086478A (en) * 2022-05-10 2022-09-20 广东以诺通讯有限公司 Terminal information confidentiality method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US12001857B2 (en) Device locator disable authentication
AU2020204428B2 (en) System and method for remotely initiating lost mode on a computing device
CN108307674B (en) Method and equipment for guaranteeing terminal safety
RU2611968C1 (en) Method, apparatus and system for access authentication
US11475123B2 (en) Temporary removal of software programs to secure mobile device
CN107391977B (en) Permission control and automatic switching method, device and equipment
CN111222114A (en) Data hiding method, readable storage medium and terminal equipment
CN107231338B (en) Network connection method, device and device for network connection
CN107154999B (en) Terminal and unlocking method and storage device based on environmental information
US11372961B2 (en) Method and device for assigning application usage permission
CN115758309A (en) Screen unlocking method and device, electronic equipment and readable storage medium
JP2018136598A (en) Portable terminal, information processing apparatus, information processing method and program
US10038778B1 (en) Locally securing sensitive data stored on a mobile phone
Waghmare et al. Authentication System for Android Smartphones
US11146565B2 (en) Mobile electronic communications device having multiple device paths
CN113961887A (en) System permission unlocking method and device, electronic equipment and storage medium
CN117057897A (en) User data processing method, system, equipment and storage medium of mobile phone bank

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200602

WW01 Invention patent application withdrawn after publication