CN111310138B - Method and device for protecting equipment information security, storage medium and electronic equipment - Google Patents

Method and device for protecting equipment information security, storage medium and electronic equipment Download PDF

Info

Publication number
CN111310138B
CN111310138B CN202010054598.8A CN202010054598A CN111310138B CN 111310138 B CN111310138 B CN 111310138B CN 202010054598 A CN202010054598 A CN 202010054598A CN 111310138 B CN111310138 B CN 111310138B
Authority
CN
China
Prior art keywords
unlocking
instruction
target application
preset time
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010054598.8A
Other languages
Chinese (zh)
Other versions
CN111310138A (en
Inventor
吴燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202010054598.8A priority Critical patent/CN111310138B/en
Publication of CN111310138A publication Critical patent/CN111310138A/en
Application granted granted Critical
Publication of CN111310138B publication Critical patent/CN111310138B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Abstract

The application relates to a method, a device, a storage medium and an electronic device for protecting the information security of the device, wherein the method comprises the following steps: counting the number of times of unlocking errors within a preset time length; when the times are larger than or equal to the limited times, hiding the target application; receiving a first unlocking instruction, and unlocking according to the first unlocking instruction; when the unlocking is successful through a first unlocking mode corresponding to the first unlocking instruction, generating a target application menu; receiving a second unlocking instruction, and unlocking according to the second unlocking instruction; and when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction, displaying the target application. According to the technical scheme, the electronic equipment automatically hides the target application after the error unlocking accumulation reaches the limited times, the safety of the equipment is ensured, and the information safety of the user is protected.

Description

Method and device for protecting equipment information security, storage medium and electronic equipment
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, a storage medium, and an electronic device for protecting device information security.
Background
With the progress of social development, electronic devices (such as mobile phones, tablets and the like) are gradually becoming essential for people's life. At present, most electronic equipment has multiple unlocking modes, but passwords with any complexity can be cracked, so that personal privacy information in the electronic equipment is leaked, and particularly, an APP or an application with funds is a main attack object of a lawbreaker. As users' security awareness grows, privacy and security of electronic devices are topics of interest to most users.
Disclosure of Invention
In order to solve the technical problem that private information of an individual is leaked due to the fact that a password of an electronic device is cracked, the embodiment of the application provides a method, a device, a storage medium and an electronic device for protecting information security of the device.
In a first aspect, an embodiment of the present application provides a method for protecting information security of a device, where the method includes:
counting the number of times of unlocking errors within a preset time length;
when the times are larger than or equal to the limited times, hiding the target application;
receiving a first unlocking instruction, and unlocking according to the first unlocking instruction;
when the unlocking is successful through a first unlocking mode corresponding to the first unlocking instruction, generating a target application menu;
receiving a second unlocking instruction, and unlocking according to the second unlocking instruction;
and when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction, displaying the target application.
Optionally, before counting the number of unlocking errors within the preset time period, the method further includes:
receiving a setting instruction;
and selecting the target application to be hidden according to the setting instruction.
Optionally, counting the number of unlocking errors within a preset time period includes:
accumulating the times of unlocking errors in any one of the available unlocking modes within a preset time length;
wherein, available unlocking mode includes: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
Optionally, accumulating the number of unlocking errors in any one of the available unlocking manners within a preset time period includes:
if the unlocking error times reach the limited times within the last preset time or the timing of the last preset time is finished, accumulating the times of unlocking errors in any one of the available unlocking modes within the current preset time from the first-time wrong unlocking after the correct unlocking or after the timing of the last preset time is finished.
Optionally, the first unlocking manner is: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
Optionally, the second unlocking manner is different from the first unlocking manner.
In a second aspect, an embodiment of the present application provides an apparatus for protecting device information security, where the apparatus includes:
the counting module is used for counting the times of unlocking errors in a preset time length;
the hiding module is used for hiding the target application when the times are more than or equal to the limited times;
the unlocking module is used for receiving a first unlocking instruction and unlocking according to the first unlocking instruction;
the generation module is used for generating a target application menu when the unlocking is successful through a first unlocking mode corresponding to the first unlocking instruction;
the unlocking module is also used for receiving a second unlocking instruction and unlocking according to the second unlocking instruction;
and the display module is used for displaying the target application when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction.
Optionally, the apparatus further comprises a setting module for
Receiving a setting instruction;
and selecting the target application to be hidden according to the setting instruction.
In a third aspect, embodiments of the present application provide a computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, causes the processor to perform the steps of the method according to any one of the preceding claims.
In a fourth aspect, embodiments of the present application provide an electronic device, comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor executes the computer program to perform the steps of the method according to any of the preceding claims.
Compared with the prior art, the technical scheme provided by the embodiment of the application has the following advantages:
according to the technical scheme provided by the embodiment of the application, when the mobile phone achieves the limited error times when the password is cracked or the wrong password is input, the system can actively hide the related privacy information or APP in the electronic equipment (such as the mobile phone, a tablet and the like), so that the safety of the electronic equipment is ensured, and the information safety of a user is protected.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic structural diagram of an electronic device according to an embodiment;
fig. 2 is a flowchart illustrating a method for protecting device information according to an embodiment;
fig. 3 is a block diagram of an apparatus for protecting device information according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a schematic structural diagram of an electronic device according to an embodiment; the electronic device may be a terminal device. Referring to fig. 1, the electronic device includes a processor, a nonvolatile storage medium, an internal memory, a network interface, a display screen, an input device, and an image pickup device, which are connected by a system bus, where the nonvolatile storage medium includes an operating system and a computer program. The processor is used for providing calculation and control capability and supporting the operation of the whole electronic equipment. The computer program, when being processed and executed, causes the processor to implement a method of securing device information. The network interface can be an Ethernet card or a wireless network card, etc. The display screen may be used to display incoming messages. The display screen can be a liquid crystal display screen or an electronic ink display screen, and the input device of the electronic equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the electronic equipment, an external keyboard, a touch pad or a mouse and the like. The camera device can be used for face recognition and the like. The electronic device may be a mobile phone, a tablet computer, or a personal digital assistant or a wearable device, etc.
It will be understood by those skilled in the art that the schematic structural diagram shown in fig. 1 is a block diagram of only a part of the structure related to the present application, and does not constitute a limitation to the electronic device to which the present application is applied, and in particular, the electronic device may include more or less components than those shown in the figure, or combine some components, or have a different arrangement of components.
Fig. 2 is a flowchart illustrating a method for protecting device information according to an embodiment. Referring to fig. 2, the method for protecting device information security includes the following steps:
s100: and counting the times of unlocking errors in the preset time length.
Specifically, the user needs to unlock successfully to enter the operation interface of the electronic device, and then use the application program on the operation interface normally or view other important information on the operation interface, for example: documents, folders, messages, and the like. Counting the times of unlocking errors within a preset time length can judge whether the electronic equipment has the risk of being maliciously stolen or cracked.
The preset time period may be set to within a few minutes, or within a few tens of minutes, or within a few hours, etc. Preferably, the longer the preset duration is, the larger the limited number of times is, the program for protecting the information security of the device can be prevented from being started unintentionally when the device is used by a normal user, and the influence on the use of the normal user can be avoided.
The electronic device may be, but is not limited to, a mobile phone, a tablet, a laptop, a wearable device, and the like.
Optionally, the statistical number may also need to be compared to a defined number. And if the unlocking is required to be correctly performed before the limited times are reached within a certain preset time length or after the preset time length is timed, the next preset time length is re-timed when the first wrong unlocking is started, and the times of unlocking errors are re-accumulated.
S200: and when the times are more than or equal to the limited times, hiding the target application.
Specifically, when the number of times of unlocking errors in the preset duration is greater than the limited number of times, the target application on the operation interface of the electronic device is hidden, that is, the target application is not displayed on the operation interface (or the desktop), so that even if the electronic device is maliciously cracked, the important target application is not displayed on the operation interface (for example, the desktop), and the user information safety is protected.
S300: and receiving a first unlocking instruction, and unlocking according to the first unlocking instruction.
S400: and when the unlocking is successful through the first unlocking mode corresponding to the first unlocking instruction, generating a target application menu.
Specifically, the electronic device may have multiple unlocking modes, and the electronic device may be successfully unlocked after the target application is hidden. After the first unlocking mode is used for unlocking successfully, the operation interface can be accessed, and at the moment, a target application menu can be generated according to the target application which is hidden in the front, so that a normal user can conveniently check which applications are hidden. The target application menu may not be displayed on the operation interface or desktop, and may be displayed on other system interfaces selected by the normal user. Therefore, normal users can conveniently check the target application, and abnormal users can be prevented from checking the hidden target application, so that the information safety of the users is further ensured.
S500: and receiving a second unlocking instruction, and unlocking according to the second unlocking instruction.
S600: and when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction, displaying the target application.
Specifically, the hidden target application needs to be unlocked for the second time if the hidden target application needs to be normally displayed on the operation interface or the desktop, and the hidden target application can be normally displayed on the operation interface or the desktop only after the second unlocking is successful, so that the information safety of the user is further ensured.
In one embodiment, before step S100, the method further comprises the steps of:
receiving a setting instruction;
and selecting the target application to be hidden according to the setting instruction.
Specifically, which target applications need to be hidden can be set by a user, the electronic device receives a setting instruction sent by the user, selects the target application to be hidden according to the setting instruction, and automatically hides the target application after a program for protecting the information security of the device is started each time. Of course, the user can also change the target application according to actual needs.
In one embodiment, step S100 specifically includes:
accumulating the times of unlocking errors in any one of the available unlocking modes within a preset time length;
wherein, available unlocking mode includes: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking, but is not limited to the above.
Specifically, the electronic device may have multiple unlocking modes, and the user may unlock the electronic device according to any one of the unlocking modes, and in a preset duration, no matter which unlocking mode the user has adopted, the unlocking errors are accumulated.
In one embodiment, accumulating the number of unlocking errors in any one of the available unlocking manners within a preset time period includes:
if the unlocking error times reach the limited times within the last preset time or the timing of the last preset time is finished, accumulating the times of unlocking errors in any one of the available unlocking modes within the current preset time from the first-time wrong unlocking after the correct unlocking or after the timing of the last preset time is finished.
Specifically, if the unlocking is correct before the unlocking error times reach the limited times within the last preset time or the last preset time is timed out, the current preset time starts to accumulate the times of the unlocking errors from the first time of starting the wrong unlocking after the unlocking is correct or after the last preset time is timed out; and if the limited times are not reached in the current preset time or the timing of the current preset time is finished, starting timing for the first wrong unlocking after the next preset time is correctly unlocked from the current preset time or after the timing of the current preset time is finished, and accumulating the times of wrong unlocking.
In one embodiment, the first unlocking manner is: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
Specifically, after the target application is hidden, the electronic equipment can be unlocked in any one of fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking; after the electronic equipment is unlocked in the first unlocking mode, the electronic equipment can generate a target application menu according to the hidden target application, so that a normal user can conveniently check the hidden target application, and whether the hidden target application is displayed through unlocking or not can be determined according to actual needs.
In one embodiment, the second unlocking manner is different from the first unlocking manner.
Specifically, the second unlocking manner is different from the first unlocking manner, so that the unlocked user needs to know at least 2 unlocking manners to display the hidden target application again for normal use. By means of the method, the electronic equipment is protected doubly, and user information safety is protected again.
In one embodiment, the method further comprises: and setting the limited times and/or the preset time length and/or the first unlocking mode and/or the second unlocking mode according to the setting instruction.
Before the target application is hidden, the user presets a mechanism of the electronic equipment for protecting the equipment information security. For example, after the target application is hidden, the electronic device may be unlocked in which first unlocking manner, and certainly, any available unlocking manner may be set to unlock, and a certain specific unlocking manner may also be set to unlock the electronic device. The method can also set that after the electronic equipment is correctly unlocked, the unlocking mode of the target application is displayed, the second unlocking mode can be set to be different from the first unlocking mode, and certainly, the second unlocking mode can also be set to be the same as the first unlocking mode.
It should be understood that, although the steps in the flowchart of fig. 2 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in fig. 2 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
Fig. 3 is a block diagram illustrating a structure of an apparatus for protecting device information according to an embodiment of the present application. Referring to fig. 3, the apparatus includes:
the counting module 100 is configured to count the number of times of an unlocking error within a preset time duration.
And a hiding module 200, configured to hide the target application when the number of times is greater than or equal to the limited number of times.
The unlocking module 300 is configured to receive a first unlocking instruction and unlock according to the first unlocking instruction.
The generating module 400 is configured to generate the target application menu when the unlocking is successful through the first unlocking manner corresponding to the first unlocking instruction.
The unlocking module 300 is further configured to receive a second unlocking instruction, and unlock according to the second unlocking instruction.
The display module 500 is configured to display the target application when the unlocking is successful through the second unlocking manner corresponding to the second unlocking instruction.
In one embodiment, the apparatus further comprises a setup module for
Receiving a setting instruction;
and selecting the target application to be hidden according to the setting instruction.
In one embodiment, the statistics module 100 is specifically configured to: accumulating the times of unlocking errors in any one of the available unlocking modes within a preset time length; wherein, available unlocking mode includes: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
In one embodiment, accumulating the number of unlocking errors in any one of the available unlocking manners within the preset time period includes: if the unlocking error times reach the limited times within the last preset time or the timing of the last preset time is finished, accumulating the times of unlocking errors in any one of the available unlocking modes within the current preset time from the first-time wrong unlocking after the correct unlocking or after the timing of the last preset time is finished.
In one embodiment, the first unlocking manner is: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
In one embodiment, the second unlocking manner is different from the first unlocking manner.
In one embodiment, the apparatus for protecting device information provided in the present application may be implemented in the form of a computer program, and the computer program may be run on an electronic device as shown in fig. 1. The memory of the electronic device may store various program modules constituting the device for protecting device information security, such as the statistics module 100, the hiding module 200, the unlocking module 300, the generation module 400, and the display module 500 shown in fig. 3. The computer program constituted by the program modules causes the processor to execute the steps of the method for protecting device information security of the embodiments of the present application described in the present specification.
For example, the electronic device shown in fig. 1 may perform counting of the number of unlocking errors within a preset time period by using the counting module 100 in the apparatus for protecting device information as shown in fig. 3. When the number of times is greater than or equal to the limited number of times, the electronic device may hide the target application through the hiding module 200. The electronic device can receive the first unlocking instruction through the unlocking module 300, and unlock according to the first unlocking instruction. The electronic device may execute, by the generation module 400, that when the unlocking is successful in the first unlocking manner corresponding to the first unlocking instruction, the target application menu is generated. The electronic device can further receive a second unlocking instruction through the unlocking module 300, and unlock according to the second unlocking instruction. The electronic device may display the target application when the unlocking is successful in the second unlocking manner corresponding to the second unlocking instruction through the display module 500.
In one embodiment, an electronic device is provided, comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program: counting the number of times of unlocking errors within a preset time length; when the times are larger than or equal to the limited times, hiding the target application; receiving a first unlocking instruction, and unlocking according to the first unlocking instruction; when the unlocking is successful through a first unlocking mode corresponding to the first unlocking instruction, generating a target application menu; receiving a second unlocking instruction, and unlocking according to the second unlocking instruction; and when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction, displaying the target application.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: counting the number of times of unlocking errors within a preset time length; when the times are larger than or equal to the limited times, hiding the target application; receiving a first unlocking instruction, and unlocking according to the first unlocking instruction; when the unlocking is successful through a first unlocking mode corresponding to the first unlocking instruction, generating a target application menu; receiving a second unlocking instruction, and unlocking according to the second unlocking instruction; and when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction, displaying the target application.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present invention, which enable those skilled in the art to understand or practice the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method for securing device information, the method comprising:
counting the number of times of unlocking equipment errors within a preset time length;
when the times are larger than or equal to the limited times, hiding the target application;
receiving a first unlocking instruction, and unlocking equipment according to the first unlocking instruction;
when the equipment is successfully unlocked through a first unlocking mode corresponding to the first unlocking instruction, generating a target application menu based on the hidden target application;
receiving a second unlocking instruction, and unlocking the hidden target application according to the second unlocking instruction;
and when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction, displaying the hidden target application.
2. The method of claim 1, wherein before counting the number of device unlocking errors within the preset time period, the method further comprises:
receiving a setting instruction;
and selecting the target application to be hidden according to the setting instruction.
3. The method of claim 2, wherein the counting the number of unlocking device errors within a preset time period comprises:
accumulating the number of times of unlocking equipment errors in any one of available unlocking modes within a preset time length;
wherein the available unlocking modes comprise: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
4. The method according to claim 3, wherein accumulating the number of unlocking errors in any one of the available unlocking manners within a preset time period comprises:
if the equipment is correctly unlocked before the error times of unlocking the equipment in the last preset time reach the limited times or the timing of the last preset time is finished, accumulating the error times of unlocking the equipment in any one of the available unlocking modes in the current preset time from the first-time error unlocking equipment after the equipment is correctly unlocked or the timing of the last preset time is finished.
5. The method of claim 3, wherein the first unlocking mode is: fingerprint unlocking, password unlocking, face recognition unlocking and pattern unlocking.
6. The method of claim 5, wherein the second unlocking manner is different from the first unlocking manner.
7. An apparatus for securing device information, the apparatus comprising:
the counting module is used for counting the number of times of unlocking equipment errors in a preset time length;
the hiding module is used for hiding the target application when the times are more than or equal to the limited times;
the unlocking module is used for receiving a first unlocking instruction and unlocking the equipment according to the first unlocking instruction;
the generation module is used for generating a target application menu based on the hidden target application when the equipment is successfully unlocked through a first unlocking mode corresponding to the first unlocking instruction;
the unlocking module is further used for receiving a second unlocking instruction and unlocking the hidden target application according to the second unlocking instruction;
and the display module is used for displaying the hidden target application when the unlocking is successful through a second unlocking mode corresponding to the second unlocking instruction.
8. The apparatus of claim 7, further comprising a setup module for
Receiving a setting instruction;
and selecting the target application to be hidden according to the setting instruction.
9. A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, causes the processor to carry out the steps of the method according to any one of claims 1 to 6.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method according to any of claims 1-6 are performed when the processor executes the program.
CN202010054598.8A 2020-01-17 2020-01-17 Method and device for protecting equipment information security, storage medium and electronic equipment Active CN111310138B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010054598.8A CN111310138B (en) 2020-01-17 2020-01-17 Method and device for protecting equipment information security, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010054598.8A CN111310138B (en) 2020-01-17 2020-01-17 Method and device for protecting equipment information security, storage medium and electronic equipment

Publications (2)

Publication Number Publication Date
CN111310138A CN111310138A (en) 2020-06-19
CN111310138B true CN111310138B (en) 2022-04-15

Family

ID=71146813

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010054598.8A Active CN111310138B (en) 2020-01-17 2020-01-17 Method and device for protecting equipment information security, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111310138B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN105512547A (en) * 2016-02-25 2016-04-20 上海斐讯数据通信技术有限公司 Intelligent terminal privacy protection method and intelligent terminal privacy protection system
CN106909814A (en) * 2017-01-16 2017-06-30 惠州Tcl移动通信有限公司 Divulgence prevention method and anti-terminal of divulging a secret

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107045604A (en) * 2017-02-22 2017-08-15 北京小米移动软件有限公司 Information processing method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (en) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 The method and system of individual privacy in the protection mobile phone
CN105512547A (en) * 2016-02-25 2016-04-20 上海斐讯数据通信技术有限公司 Intelligent terminal privacy protection method and intelligent terminal privacy protection system
CN106909814A (en) * 2017-01-16 2017-06-30 惠州Tcl移动通信有限公司 Divulgence prevention method and anti-terminal of divulging a secret

Also Published As

Publication number Publication date
CN111310138A (en) 2020-06-19

Similar Documents

Publication Publication Date Title
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US10542013B2 (en) User behavior profile in a blockchain
US8868921B2 (en) Methods and systems for authenticating users over networks
US8990906B2 (en) Methods and systems for replacing shared secrets over networks
US8307424B2 (en) Password authentication apparatus and password authentication method
US8661532B2 (en) Method and apparatus for authenticating password
AU2013289837A1 (en) Method and system for secured communication of personal information
CN109117616B (en) Verification method and device, electronic equipment and computer readable storage medium
EP2517142A1 (en) User authentication
US20130283349A1 (en) Authentication method and electronic device
CN108765175A (en) Declaration form saves information processing method, device, computer equipment and storage medium from damage
CN105792347A (en) Network registering method and mobile terminal
CN106599115B (en) Data protection method, device and terminal
CN106326709B (en) A kind of intelligent terminal security processing and device
US20190306153A1 (en) Adaptive risk-based password syncronization
US20090106845A1 (en) Systems and methods for securing data in an electronic apparatus
CN107451464B (en) Prompt message output method and device
CN111310138B (en) Method and device for protecting equipment information security, storage medium and electronic equipment
CN116450278B (en) Calendar updating method, system and medium based on intelligent wearable device
EP3567501A1 (en) Electronic device
CN106161365B (en) Data processing method and device and terminal
CN112631700A (en) Login interface display method and device, computer equipment and storage medium
CN111464294B (en) Block chain data extraction method, device and storage medium
CN110287689A (en) A kind of cipher code protection method, terminal and computer-readable medium
CN117034244A (en) Account security authentication method, account security authentication device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant