CN111737774A - Privacy peep-proof method and intelligent equipment - Google Patents

Privacy peep-proof method and intelligent equipment Download PDF

Info

Publication number
CN111737774A
CN111737774A CN202010578613.9A CN202010578613A CN111737774A CN 111737774 A CN111737774 A CN 111737774A CN 202010578613 A CN202010578613 A CN 202010578613A CN 111737774 A CN111737774 A CN 111737774A
Authority
CN
China
Prior art keywords
privacy
privacy information
information
peeped
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010578613.9A
Other languages
Chinese (zh)
Other versions
CN111737774B (en
Inventor
张腾飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN202010578613.9A priority Critical patent/CN111737774B/en
Publication of CN111737774A publication Critical patent/CN111737774A/en
Application granted granted Critical
Publication of CN111737774B publication Critical patent/CN111737774B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/013Eye tracking input arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/19Sensors therefor

Abstract

The invention belongs to the technical field of computers, and provides a privacy peep-proof method and intelligent equipment, wherein the privacy peep-proof method comprises the following steps: setting privacy information of intelligent equipment, wherein the privacy information comprises a privacy application and a privacy page; when the private information is viewed, detecting whether the private information is peeped; when the private information is peered, privacy protection is performed in different ways. According to the method and the device, whether the privacy information is peeped or not is automatically detected when the user browses the privacy information, and the peep-proof protection is automatically started when the privacy information is peeped, so that the privacy information is accurately and timely prevented from being peeped, the user can be ensured to be automatically peeped when using the intelligent device to browse the personal privacy information, and the privacy information is prevented from being leaked.

Description

Privacy peep-proof method and intelligent equipment
Technical Field
The invention relates to the technical field of computers, in particular to a privacy peep-proof method and intelligent equipment.
Background
Along with the gradual popularization of mobile intelligent terminal equipment, the security problem of personal privacy of users is more and more emphasized. Password unblock, fingerprint unblock, face identification are as an authentication mode, can avoid the information leakage in the mobile intelligent terminal equipment to a certain extent, can reach only the effect that the oneself can normally open and use. However, the current method cannot avoid the problem of information leakage caused by the fact that information in the process of using the intelligent terminal by a user is stolen. For example, when a bank intelligent teller machine is used for face recognition operation, the system can perform anti-peep prompt by limiting the number of users in the sight range. However, since the scene of the user actually using the mobile intelligent terminal is complex and the distance between the surrounding people and the user cannot be directly specified, the set of peep-proof scheme is not suitable for the scene of actually using the mobile intelligent terminal device.
How to accurately and timely prevent the privacy information from being peeped is a problem to be solved urgently by those skilled in the art.
Disclosure of Invention
The invention provides a privacy peep-proof method and intelligent equipment. According to the method and the device, whether privacy information is peeped or not is automatically detected and the peeping condition for the preset time is reached when a user browses the privacy information, and the peeping prevention protection is automatically started when the peeping condition is reached, so that the privacy information is accurately and timely prevented from being peeped, the user can be ensured to be automatically peeped when using intelligent equipment to browse personal privacy information, and the privacy information is prevented from being leaked.
The technical scheme provided by the invention is as follows:
in one aspect, the invention provides a privacy peeping-proof method, which comprises the following steps:
setting privacy information of the intelligent device, wherein the privacy information comprises a privacy application and a privacy page.
When the private information is viewed, detecting whether the private information is peeped.
When the private information is peered, privacy protection is performed in different ways.
Further preferably, the detecting whether the private information is peeked when the private information is viewed includes:
when the privacy information of the intelligent equipment is checked, automatically starting a camera of the intelligent equipment, and detecting whether eyeballs of a second user watch the privacy information in a preset visual angle range in real time; wherein the second user is a non-user of the smart device.
When the fact that eyeballs of a second user gaze the privacy information within a preset visual angle range and the time length is longer than a preset time length is detected, the privacy information is determined to be peeped.
Further preferably, before the detecting whether the private information is peered when the private information is viewed, the method further includes the steps of:
and setting the peeped condition of the privacy information of the intelligent equipment.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length.
Further preferably, the privacy peeping prevention method further includes the steps of:
after the peep-proof protection is carried out, whether the privacy information is peeped or not is detected within preset detection time; the preset detection time is more than or equal to a preset duration.
And when the privacy information is not detected to be peeped, canceling the peep-proof protection.
Further preferably, the peep-proof protection in different ways specifically comprises: and carrying out peep-proof protection by screen information blurring and popup prompting.
In another aspect, the present invention further provides an intelligent device, including:
the privacy setting module is used for setting privacy information of the intelligent equipment, and the privacy information comprises privacy application and privacy pages.
And the peep-proof detection module is used for detecting whether the privacy information is peeped or not when the privacy information is checked.
And the peep-proof protection module is used for carrying out peep-proof protection in different modes when the privacy information is peeped.
Further preferably, the smart device further includes:
the automatic starting module is used for automatically starting a camera of the intelligent equipment when the privacy information of the intelligent equipment is checked, and detecting whether eyeballs of a second user watch the privacy information in a preset visual angle range in real time; wherein the second user is a non-user of the smart device.
And the peeping determining module is used for determining that the privacy information is peeped when detecting that the eyeball of the second user gazes at the privacy information within the preset visual angle range and exceeds the preset time length.
Further preferably, the smart device further includes:
and the condition setting module is used for setting the peeped condition of the privacy information of the intelligent equipment.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length.
Further preferably, the smart device further includes:
the continuous detection module is used for detecting whether the privacy information is peeped within preset detection time after the peep-proof protection is carried out; the preset detection time is more than or equal to a preset duration.
And the cancellation protection module is used for canceling the peep-proof protection when the privacy information is not detected to be peeped.
Further preferably, the peep-proof protection module is further used for performing peep-proof protection by means of screen information blurring and popup prompting.
The privacy peep-proof method and the intelligent equipment provided by the invention have the following beneficial effects:
1) according to the invention, when a user browses the privacy information, whether the privacy information is peeped or not is automatically detected, and the peeping condition of the preset duration is reached, and when the peeping condition is reached, the peeping prevention protection is automatically started, so that the user can be ensured to automatically prevent peeping when using the intelligent equipment to browse the personal privacy information, and the privacy information is prevented from being leaked.
2) According to the scheme, different modes can be utilized for setting the privacy information, a user can set the privacy information in a user-defined mode, and the scheme has flexibility and belongs to a personalized and customized scheme. Meanwhile, the security is also provided, the scheme for presetting the privacy information by the intelligent equipment is provided, and the problem that the privacy information is peered due to the fact that the user can not set the privacy information by self definition is avoided.
3) The peeping condition for starting the peeping prevention protection comprises two peeping conditions, the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
4) The invention can ensure that the system can automatically prevent peeping when a user uses the intelligent equipment to browse the personal privacy information, and avoid the problem of privacy information leakage. When the user uses the precious input password of paying, can effectually prevent that other people from peeping, improve payment factor of safety.
Drawings
The invention is described in further detail below with reference to the following figures and detailed description:
FIG. 1 is a schematic flow chart diagram illustrating one embodiment of a privacy preserving method of the present invention;
FIG. 2 is a schematic flow chart diagram illustrating another embodiment of a privacy preserving method of the present invention;
FIG. 3 is a schematic flow chart diagram illustrating yet another embodiment of a privacy preserving method of the present invention;
FIG. 4 is a schematic flow chart diagram illustrating yet another embodiment of a privacy preserving method of the present invention;
FIG. 5 is a schematic flow chart diagram illustrating yet another embodiment of a privacy preserving method of the present invention;
fig. 6 is a schematic structural diagram of an intelligent device of the present invention.
Detailed Description
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
For the sake of simplicity, the drawings only schematically show the parts relevant to the present invention, and they do not represent the actual structure as a product. In addition, in order to make the drawings concise and understandable, components having the same structure or function in some of the drawings are only schematically illustrated or only labeled. In this document, "one" means not only "only one" but also a case of "more than one".
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
In this context, it is to be understood that, unless otherwise explicitly stated or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not intended to indicate or imply relative importance.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description will be made with reference to the accompanying drawings. It is obvious that the drawings in the following description are only some examples of the invention, and that for a person skilled in the art, other drawings and embodiments can be derived from them without inventive effort.
In one aspect, as shown in fig. 1, the present invention provides an embodiment of a privacy peeping prevention method, including the following steps:
s110, setting privacy information of the intelligent device, wherein the privacy information comprises a privacy application and a privacy page.
Specifically, the setting mode may include user self-definition, or may include that the intelligent device analyzes the privacy information according to the user data, and sets the privacy information according to an analysis result of the privacy information; and information with universality and high probability as privacy information can be judged as the privacy information through big data analysis.
The private information can be an application containing personal private data information or a key page, namely a private page; the key page can be a page for inputting a password during electronic payment, a page for browsing privacy information, a chat page for chatting with close friends and the like.
According to the scheme, different modes can be utilized for setting the privacy information, a user can set the privacy information in a user-defined mode, and the scheme has flexibility and belongs to a personalized and customized scheme. Meanwhile, the security is also provided, the scheme for presetting the privacy information by the intelligent equipment is provided, and the problem that the privacy information is peered due to the fact that the user can not set the privacy information by self definition is avoided.
S120, when the private information is checked, whether the private information is peeped or not is detected.
Specifically, when the user uses the intelligent device and the browsed page contains personal privacy data, a camera near the device display screen is automatically started, whether eyeballs of a second user are watching the device display screen within a preset visual angle range and exceed a preset duration or not is detected in real time, and if yes, the user is judged to be peeped.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length. If the eyeball of the second user is watching the equipment display screen within the preset visual angle range and exceeds the preset time, the peeping condition is achieved.
Since the eyeball of the second user is often found in the camera in public places, and the user may be inadvertently glance sideways at on the device display screen of the user or may be peeped, a determination of the gazing time length needs to be added to solve the problem of misdetermination and peeping.
The peep starting protection method comprises two peep starting conditions, wherein the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
S130, when the privacy information is peeped, carrying out peep-proof protection in different modes.
Specifically, if it is detected that the display screen of the device is being peeped by a person, a preset information protection strategy is started, such as screen information blurring, pop-up window prompting and the like.
According to the scheme, the system can automatically prevent peeping when the user uses the intelligent device to browse the personal privacy information, and the problem of privacy information leakage is avoided. When the user uses the precious input password of paying, can effectually prevent that other people from peeping, improve payment factor of safety.
In another aspect, as shown in fig. 2, the present invention provides another embodiment of a privacy peeping prevention method, comprising the steps of:
s210, setting privacy information of the intelligent device, wherein the privacy information comprises privacy applications and privacy pages.
Specifically, the setting mode may include user self-definition, or may include that the intelligent device analyzes the privacy information according to the user data, and sets the privacy information according to an analysis result of the privacy information; and information with universality and high probability as privacy information can be judged as the privacy information through big data analysis.
The private information can be an application containing personal private data information or a key page, namely a private page; the key page can be a page for inputting a password during electronic payment, a page for browsing privacy information, a chat page for chatting with close friends and the like.
According to the scheme, different modes can be utilized for setting the privacy information, a user can set the privacy information in a user-defined mode, and the scheme has flexibility and belongs to a personalized and customized scheme. Meanwhile, the security is also provided, the scheme for presetting the privacy information by the intelligent equipment is provided, and the problem that the privacy information is peered due to the fact that the user can not set the privacy information by self definition is avoided.
S220, when the privacy information of the intelligent equipment is checked, automatically starting a camera of the intelligent equipment, and detecting whether eyeballs of a second user watch the privacy information in a preset visual angle range in real time; wherein the second user is a non-user of the smart device.
S230, when the condition that the eyeball of the second user gazes at the private information within the preset visual angle range and the time length exceeds the preset time length is detected, the private information is determined to be peeped.
Specifically, when the user uses the intelligent device and the browsed page contains personal privacy data, a camera near the device display screen is automatically started, whether eyeballs of a second user are watching the device display screen within a preset visual angle range and exceed a preset duration or not is detected in real time, and if yes, the user is judged to be peeped.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length. If the eyeball of the second user is watching the equipment display screen within the preset visual angle range and exceeds the preset time, the peeping condition is achieved.
Since the eyeball of the second user is often found in the camera in public places, and the user may be inadvertently glance sideways at on the device display screen of the user or may be peeped, a determination of the gazing time length needs to be added to solve the problem of misdetermination and peeping.
The peep starting protection method comprises two peep starting conditions, wherein the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
S240, when the privacy information is peeped, carrying out peep-proof protection in different modes.
Specifically, if it is detected that the display screen of the device is being peeped by a person, a preset information protection strategy is started, such as screen information blurring, pop-up window prompting and the like.
According to the scheme, the system can automatically prevent peeping when the user uses the intelligent device to browse the personal privacy information, and the problem of privacy information leakage is avoided. When the user uses the precious input password of paying, can effectually prevent that other people from peeping, improve payment factor of safety.
In yet another aspect, as shown in fig. 3, the present invention provides a further embodiment of a privacy peeping prevention method, comprising the steps of:
s310, setting privacy information of the intelligent device, wherein the privacy information comprises a privacy application and a privacy page.
Specifically, the setting mode may include user self-definition, or may include that the intelligent device analyzes the privacy information according to the user data, and sets the privacy information according to an analysis result of the privacy information; and information with universality and high probability as privacy information can be judged as the privacy information through big data analysis.
The private information can be an application containing personal private data information or a key page, namely a private page; the key page can be a page for inputting a password during electronic payment, a page for browsing privacy information, a chat page for chatting with close friends and the like.
According to the scheme, different modes can be utilized for setting the privacy information, a user can set the privacy information in a user-defined mode, and the scheme has flexibility and belongs to a personalized and customized scheme. Meanwhile, the security is also provided, the scheme for presetting the privacy information by the intelligent equipment is provided, and the problem that the privacy information is peered due to the fact that the user can not set the privacy information by self definition is avoided.
S320, setting the peeped condition of the privacy information of the intelligent equipment; the peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length.
Specifically, the setting mode includes presetting, that is, default setting of the peeped condition, and also can be set by user according to the user's requirement.
Illustratively, in an actual scenario, the user's private information is also of different levels, e.g., a first level relating to monetary information, a second level relating to social information, etc. The user can set the corresponding grade according to the importance of the privacy information, and set the corresponding preset duration according to the grade. The user sets the preset time of the first grade to be 1 minute, and when the eyeball of the second user is located in the preset visual angle range to watch the privacy information and exceeds the preset time, namely 1 minute, the peep-proof protection is started. The user sets the preset time of the second level to be 2 minutes, and when the eyeball of the second user is located in the preset visual angle range and stares at the privacy information and exceeds the preset time, namely 2 minutes, the peep-proof protection is started. In such a manner, the user can selectively perform the setting. The intelligent device can also be set according to the importance of the privacy information.
By means of the scheme, different peeping conditions of the privacy information can be distinguished, peeping prevention protection cannot be carried out uniformly, and through the setting mode, the privacy information can be protected flexibly.
S330, when the private information is checked, detecting whether the private information is peeped.
Specifically, when the user uses the intelligent device and the browsed page contains personal privacy data, a camera near the device display screen is automatically started, whether eyeballs of a second user are watching the device display screen within a preset visual angle range and exceed a preset duration or not is detected in real time, and if yes, the user is judged to be peeped.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length. If the eyeball of the second user is watching the equipment display screen within the preset visual angle range and exceeds the preset time, the peeping condition is achieved.
Since the eyeball of the second user is often found in the camera in public places, and the user may be inadvertently glance sideways at on the device display screen of the user or may be peeped, a determination of the gazing time length needs to be added to solve the problem of misdetermination and peeping.
The peep starting protection method comprises two peep starting conditions, wherein the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
S340, when the privacy information is peeped, carrying out peep-proof protection in different modes.
Specifically, if it is detected that the display screen of the device is being peeped by a person, a preset information protection strategy is started, such as screen information blurring, pop-up window prompting and the like.
According to the scheme, the system can automatically prevent peeping when the user uses the intelligent device to browse the personal privacy information, and the problem of privacy information leakage is avoided. When the user uses the precious input password of paying, can effectually prevent that other people from peeping, improve payment factor of safety.
In yet another aspect, as shown in FIG. 4, the present invention provides another embodiment of a privacy peek prevention method, including the steps of:
s410, setting privacy information of the intelligent device, wherein the privacy information comprises a privacy application and a privacy page.
Specifically, the setting mode may include user self-definition, or may include that the intelligent device analyzes the privacy information according to the user data, and sets the privacy information according to an analysis result of the privacy information; and information with universality and high probability as privacy information can be judged as the privacy information through big data analysis.
The private information can be an application containing personal private data information or a key page, namely a private page; the key page can be a page for inputting a password during electronic payment, a page for browsing privacy information, a chat page for chatting with close friends and the like.
According to the scheme, different modes can be utilized for setting the privacy information, a user can set the privacy information in a user-defined mode, and the scheme has flexibility and belongs to a personalized and customized scheme. Meanwhile, the security is also provided, the scheme for presetting the privacy information by the intelligent equipment is provided, and the problem that the privacy information is peered due to the fact that the user can not set the privacy information by self definition is avoided.
S420, when the privacy information of the intelligent equipment is checked, automatically starting a camera of the intelligent equipment, and detecting whether the eyeball of a second user gazes at the privacy information within a preset visual angle range for more than a preset time length in real time; wherein the second user is a non-user of the smart device.
S430, when the condition that the eyeball of the second user gazes at the private information within the preset visual angle range and the time length exceeds the preset time length is detected, the private information is determined to be peeped.
Specifically, when the user uses the intelligent device and the browsed page contains personal privacy data, a camera near the device display screen is automatically started, whether eyeballs of a second user are watching the device display screen within a preset visual angle range and exceed a preset duration or not is detected in real time, and if yes, the user is judged to be peeped.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length. If the eyeball of the second user is watching the equipment display screen within the preset visual angle range and exceeds the preset time, the peeping condition is achieved.
Since the eyeball of the second user is often found in the camera in public places, and the user may be inadvertently glance sideways at on the device display screen of the user or may be peeped, a determination of the gazing time length needs to be added to solve the problem of misdetermination and peeping.
The peep starting protection method comprises two peep starting conditions, wherein the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
S440, when the privacy information is peeped, carrying out peep-proof protection in different modes.
Specifically, if it is detected that the display screen of the device is being peeped by a person, a preset information protection strategy is started, such as screen information blurring, pop-up window prompting and the like.
According to the scheme, the system can automatically prevent peeping when the user uses the intelligent device to browse the personal privacy information, and the problem of privacy information leakage is avoided. When the user uses the precious input password of paying, can effectually prevent that other people from peeping, improve payment factor of safety.
S450, after the peep-proof protection is carried out, whether the privacy information is peeped or not is detected within preset detection time; the preset detection time is more than or equal to a preset time length; and when the privacy information is not detected to be peeped, canceling the peep-proof protection.
Specifically, when the screen of the intelligent device is not detected to be peeped within the preset detection time, the preset information protection strategy is cancelled, and the screen information is recovered to be normal.
Illustratively, as shown in FIG. 5, a further embodiment of a privacy preserving method comprises the steps of:
s510, the user customizes an application or a key page containing personal privacy data information.
S520, when the user uses the mobile intelligent terminal device and the browsed page contains personal privacy data, the camera of the device display screen accessory is automatically started.
S530, detecting whether the eyeball of the second user is watching the equipment display screen within the preset visual angle range in real time and exceeds the preset time, and if so, judging that the second user is peeped.
And S540, if the fact that the display screen of the equipment is being peeped by a person is detected, starting a preset information protection strategy, such as screen information blurring, popup prompting and the like.
S550, when the screen is not detected to be peeped within the preset time, the preset information protection strategy is cancelled, and the screen information returns to normal.
Based on the above embodiment, this embodiment further includes that, when the private information is viewed, detecting whether the private information is peered includes:
when the private information is peeked, detecting the watching duration of the eyeball of the second user watching the private information; and when the watching time length exceeds the preset time length, the peeping condition is reached.
Based on the above embodiment, this embodiment further includes, further including the step of:
and when the watching duration does not exceed the preset duration, canceling the peep-proof protection.
Based on the above embodiment, further comprising that the peeping prevention protection in different ways specifically comprises: and carrying out peep-proof protection by screen information blurring and popup prompting.
On the other hand, as shown in fig. 6, the present invention also provides an intelligent device, including:
the privacy setting module 601 is configured to set privacy information of the smart device, where the privacy information includes a privacy application and a privacy page.
Specifically, the mode of setting the privacy information by the privacy setting module 601 may include user-defined, or may include the intelligent device analyzing the privacy information according to the user data, and setting the privacy information according to the analysis result of the privacy information; and information with universality and high probability as privacy information can be judged as the privacy information through big data analysis.
The private information can be an application containing personal private data information or a key page, namely a private page; the key page can be a page for inputting a password during electronic payment, a page for browsing privacy information, a chat page for chatting with close friends and the like.
According to the scheme, different modes can be utilized for setting the privacy information, a user can set the privacy information in a user-defined mode, and the scheme has flexibility and belongs to a personalized and customized scheme. Meanwhile, the security is also provided, the scheme for presetting the privacy information by the intelligent equipment is provided, and the problem that the privacy information is peered due to the fact that the user can not set the privacy information by self definition is avoided.
A peep-proof detection module 602, configured to detect whether the privacy information is peeped when the privacy information is viewed.
Specifically, when the user uses the intelligent device and the browsed page contains personal privacy data, a camera near the device display screen is automatically started, whether eyeballs of a second user are watching the device display screen within a preset visual angle range or not is detected in real time, and if yes, the second user is judged to be peeped.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length. If the eyeball of the second user is watching the equipment display screen within the preset visual angle range and exceeds the preset time, the peeping condition is achieved.
Since the eyeball of the second user is often found in the camera in public places, and the user may be inadvertently glance sideways at on the device display screen of the user or may be peeped, a determination of the gazing time length needs to be added to solve the problem of misdetermination and peeping.
The peep starting protection method comprises two peep starting conditions, wherein the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
The peep-proof protection module 603 is configured to perform peep-proof protection in different manners when the privacy information is peeped.
Specifically, if it is detected that the display screen of the device is being peeped by a person, a preset information protection strategy is started, such as screen information blurring, pop-up window prompting and the like.
According to the scheme, the system can automatically prevent peeping when the user uses the intelligent device to browse the personal privacy information, and the problem of privacy information leakage is avoided. When the user uses the precious input password of paying, can effectually prevent that other people from peeping, improve payment factor of safety.
Further preferably, the smart device further includes:
the automatic starting module is used for automatically starting a camera of the intelligent equipment when the privacy information of the intelligent equipment is checked, and detecting whether eyeballs of a second user watch the privacy information in a preset visual angle range in real time; wherein the second user is a non-user of the smart device;
and the peeping determining module is used for determining that the privacy information is peeped when detecting that the eyeball of the second user gazes at the privacy information within the preset visual angle range and exceeds the preset time length.
Further preferably, the smart device further includes:
the condition setting module is used for setting the peeped condition of the privacy information of the intelligent equipment;
the peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length.
Further preferably, the smart device further includes:
the continuous detection module is used for detecting whether the privacy information is peeped within preset detection time after the peep-proof protection is carried out; the preset detection time is more than or equal to a preset time length;
and the cancellation protection module is used for canceling the peep-proof protection when the privacy information is not detected to be peeped.
Further preferably, the peep-proof protection module is further used for performing peep-proof protection by means of screen information blurring and popup prompting.
Specifically, the setting mode includes presetting, that is, default setting of the peeped condition, and also can be set by user according to the user's requirement.
Illustratively, in an actual scenario, the user's private information is also of different levels, e.g., a first level relating to monetary information, a second level relating to social information, etc. The user can set the corresponding grade according to the importance of the privacy information, and set the corresponding preset duration according to the grade. The user sets the preset time of the first grade to be 1 minute, and when the eyeball of the second user is located in the preset visual angle range to watch the privacy information and exceeds the preset time, namely 1 minute, the peep-proof protection is started. The user sets the preset time of the second level to be 2 minutes, and when the eyeball of the second user is located in the preset visual angle range and stares at the privacy information and exceeds the preset time, namely 2 minutes, the peep-proof protection is started.
In such a manner, the user can selectively perform the setting. The intelligent device can also be set according to the importance of the privacy information.
Specifically, when the user uses the intelligent device and the browsed page contains personal privacy data, a camera near the device display screen is automatically started, whether eyeballs of a second user are watching the device display screen within a preset visual angle range and exceed a preset duration or not is detected in real time, and if yes, the user is judged to be peeped.
The peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length. If the eyeball of the second user is watching the equipment display screen within the preset visual angle range and exceeds the preset time, the peeping condition is achieved.
Since the eyeball of the second user is often found in the camera in public places, and the user may be inadvertently glance sideways at on the device display screen of the user or may be peeped, a determination of the gazing time length needs to be added to solve the problem of misdetermination and peeping.
The peep starting protection method comprises two peep starting conditions, wherein the first condition is that eyeballs of a second user are watching an equipment display screen within a preset visual angle range, and the second condition is that the watching time length exceeds the preset time length. Therefore, misjudgment on whether the privacy information is peeped or not can be avoided, the accuracy of opening the peep-proof protection is improved, and the user experience is also improved.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described system embodiments are merely exemplary, and it is exemplary that the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, and it is exemplary that a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
It should be noted that the above embodiments can be freely combined as necessary. The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A privacy peep-proof method, comprising the steps of:
setting privacy information of intelligent equipment, wherein the privacy information comprises a privacy application and a privacy page;
when the private information is viewed, detecting whether the private information is peeped;
when the private information is peered, privacy protection is performed in different ways.
2. The privacy peek prevention method according to claim 1, wherein the detecting whether the privacy information is peeped when the privacy information is viewed comprises the steps of:
when the privacy information of the intelligent equipment is checked, automatically starting a camera of the intelligent equipment, and detecting whether eyeballs of a second user watch the privacy information in a preset visual angle range in real time; wherein the second user is a non-user of the smart device;
when the fact that eyeballs of a second user gaze the privacy information within a preset visual angle range and the time length is longer than a preset time length is detected, the privacy information is determined to be peeped.
3. The privacy spying-prevention method according to claim 2, further comprising, before the detecting whether the privacy information is peeped when the privacy information is viewed, the steps of:
setting a peeped condition of the privacy information of the intelligent equipment;
the peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length.
4. The privacy peek prevention method according to claim 2, further comprising the steps of:
after the peep-proof protection is carried out, whether the privacy information is peeped or not is detected within preset detection time; the preset detection time is more than or equal to a preset time length;
and when the privacy information is not detected to be peeped, canceling the peep-proof protection.
5. Privacy peep-prevention method according to any of claims 1-4, characterized in that the differently performed peep-prevention protection comprises in particular: and carrying out peep-proof protection by screen information blurring and popup prompting.
6. A smart device, comprising:
the privacy setting module is used for setting privacy information of the intelligent equipment, and the privacy information comprises privacy application and privacy pages;
the peep-proof detection module is used for detecting whether the privacy information is peeped or not when the privacy information is checked;
and the peep-proof protection module is used for carrying out peep-proof protection in different modes when the privacy information is peeped.
7. The smart device of claim 6, further comprising:
the automatic starting module is used for automatically starting a camera of the intelligent equipment when the privacy information of the intelligent equipment is checked, and detecting whether eyeballs of a second user watch the privacy information in a preset visual angle range in real time; wherein the second user is a non-user of the smart device;
and the peeping determining module is used for determining that the privacy information is peeped when detecting that the eyeball of the second user gazes at the privacy information within the preset visual angle range and exceeds the preset time length.
8. The smart device of claim 6, further comprising:
the condition setting module is used for setting the peeped condition of the privacy information of the intelligent equipment;
the peeped condition is that eyeballs of a second user gaze the privacy information within a preset visual angle range and exceeds a preset time length.
9. The smart device of claim 7, further comprising:
the continuous detection module is used for detecting whether the privacy information is peeped within preset detection time after the peep-proof protection is carried out; the preset detection time is more than or equal to a preset time length;
and the cancellation protection module is used for canceling the peep-proof protection when the privacy information is not detected to be peeped.
10. The intelligent device according to any one of claims 6 to 9, wherein the peep-proof protection module is further configured to perform peep-proof protection with screen information fuzzy and pop-up window prompt.
CN202010578613.9A 2020-06-23 2020-06-23 Privacy peep-proof method and intelligent equipment Active CN111737774B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010578613.9A CN111737774B (en) 2020-06-23 2020-06-23 Privacy peep-proof method and intelligent equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010578613.9A CN111737774B (en) 2020-06-23 2020-06-23 Privacy peep-proof method and intelligent equipment

Publications (2)

Publication Number Publication Date
CN111737774A true CN111737774A (en) 2020-10-02
CN111737774B CN111737774B (en) 2022-09-20

Family

ID=72650717

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010578613.9A Active CN111737774B (en) 2020-06-23 2020-06-23 Privacy peep-proof method and intelligent equipment

Country Status (1)

Country Link
CN (1) CN111737774B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112711241A (en) * 2021-03-26 2021-04-27 北京孵家科技股份有限公司 Creative optimization management and control method, device and system based on artificial intelligence
WO2024031709A1 (en) * 2022-08-12 2024-02-15 华为技术有限公司 Display method and device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120267059A1 (en) * 2011-04-20 2012-10-25 Hon Hai Precision Industry Co., Ltd. Privacy screen device and display having same
CN103402006A (en) * 2013-07-24 2013-11-20 江苏晓山信息产业股份有限公司 Time control-based human eye detection personal screen anti-peep system and method
CN105303091A (en) * 2015-10-23 2016-02-03 广东小天才科技有限公司 Eyeball tracking technology based privacy protection method and system
CN105389527A (en) * 2015-10-27 2016-03-09 努比亚技术有限公司 Peek prevention apparatus and method for mobile terminal
CN105930738A (en) * 2016-04-13 2016-09-07 青岛科技大学 Location based individual internet of things service system user privacy protection method
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN107908974A (en) * 2017-11-22 2018-04-13 朱秋华 A kind of method and terminal for protecting privacy of user
CN109543473A (en) * 2018-11-13 2019-03-29 Oppo(重庆)智能科技有限公司 Glance prevention method, device, terminal and the storage medium of terminal
CN109564366A (en) * 2017-07-06 2019-04-02 京东方科技集团股份有限公司 For switching anti-endoscope device, the display equipment, the method for the method of operation display equipment and the anti-endoscope device of manufacture of display panel visible angle
CN208768145U (en) * 2018-09-30 2019-04-19 昆山龙腾光电有限公司 Electric terminal

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120267059A1 (en) * 2011-04-20 2012-10-25 Hon Hai Precision Industry Co., Ltd. Privacy screen device and display having same
CN103402006A (en) * 2013-07-24 2013-11-20 江苏晓山信息产业股份有限公司 Time control-based human eye detection personal screen anti-peep system and method
CN105303091A (en) * 2015-10-23 2016-02-03 广东小天才科技有限公司 Eyeball tracking technology based privacy protection method and system
CN105389527A (en) * 2015-10-27 2016-03-09 努比亚技术有限公司 Peek prevention apparatus and method for mobile terminal
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN105930738A (en) * 2016-04-13 2016-09-07 青岛科技大学 Location based individual internet of things service system user privacy protection method
CN109564366A (en) * 2017-07-06 2019-04-02 京东方科技集团股份有限公司 For switching anti-endoscope device, the display equipment, the method for the method of operation display equipment and the anti-endoscope device of manufacture of display panel visible angle
CN107908974A (en) * 2017-11-22 2018-04-13 朱秋华 A kind of method and terminal for protecting privacy of user
CN208768145U (en) * 2018-09-30 2019-04-19 昆山龙腾光电有限公司 Electric terminal
CN109543473A (en) * 2018-11-13 2019-03-29 Oppo(重庆)智能科技有限公司 Glance prevention method, device, terminal and the storage medium of terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112711241A (en) * 2021-03-26 2021-04-27 北京孵家科技股份有限公司 Creative optimization management and control method, device and system based on artificial intelligence
WO2024031709A1 (en) * 2022-08-12 2024-02-15 华为技术有限公司 Display method and device

Also Published As

Publication number Publication date
CN111737774B (en) 2022-09-20

Similar Documents

Publication Publication Date Title
US20210076212A1 (en) Recognizing users with mobile application access patterns learned from dynamic data
US20200184088A1 (en) Computer-implemented method and computer program product for the access control of a terminal
CN108038393B (en) Application privacy protection method and mobile terminal
CN105550554B (en) A kind of glance prevention method and mobile terminal
CN109863495B (en) Selective obfuscation of notifications
US10554676B2 (en) System and method for behavioural biometric authentication using program modelling
CN103425915B (en) Identify the unauthorized user read electronic equipment display method of content, device and electronic equipment
CN111737774B (en) Privacy peep-proof method and intelligent equipment
CN108062490A (en) Glance prevention method, terminal and computer-readable medium
EP3373184B1 (en) Indirect indications for applying display privacy filters
CN107657159A (en) A kind of method for secret protection and device, terminal and readable storage medium storing program for executing
CN105303091A (en) Eyeball tracking technology based privacy protection method and system
CN104615940A (en) Sensitive information displaying method and device
CN107562180A (en) A kind of method for information display and terminal
CN103970422A (en) Screen transparency automatic changing method of mobile terminal and mobile terminal
CN105512532A (en) Mobile terminal screen control processing method and system based on iris recognition
CN110619239A (en) Application interface processing method and device, storage medium and terminal
CN106911861A (en) A kind of information displaying method and device based on iris recognition
CN111989671A (en) Security system
CN109993010A (en) A kind of information display method and mobile terminal
CN112311795A (en) Account management method and device and electronic equipment
CN113282364B (en) Display method, display device and electronic equipment
CN111737775A (en) Privacy peep-proof method and intelligent equipment based on user eyeball tracking
CN107085694B (en) Information display processing method and device
CN111698215A (en) Security prevention and control method, device and system based on biological feature recognition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant