CN112231758B - Privacy protection system and terminal equipment based on fingerprint identification - Google Patents

Privacy protection system and terminal equipment based on fingerprint identification Download PDF

Info

Publication number
CN112231758B
CN112231758B CN202011211804.8A CN202011211804A CN112231758B CN 112231758 B CN112231758 B CN 112231758B CN 202011211804 A CN202011211804 A CN 202011211804A CN 112231758 B CN112231758 B CN 112231758B
Authority
CN
China
Prior art keywords
fingerprint information
application program
user
fingerprint
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011211804.8A
Other languages
Chinese (zh)
Other versions
CN112231758A (en
Inventor
陈海波
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deep Blue Technology Shanghai Co Ltd
Original Assignee
Deep Blue Technology Shanghai Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deep Blue Technology Shanghai Co Ltd filed Critical Deep Blue Technology Shanghai Co Ltd
Priority to CN202011211804.8A priority Critical patent/CN112231758B/en
Publication of CN112231758A publication Critical patent/CN112231758A/en
Application granted granted Critical
Publication of CN112231758B publication Critical patent/CN112231758B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention provides a privacy protection system and terminal equipment based on fingerprint identification, wherein the system comprises: the fingerprint binding module is used for binding the application program to be hidden with preset fingerprint information and binding the application program needing data isolation with the preset fingerprint information; the fingerprint identification module is used for determining the state of the application program according to the working state of the terminal equipment and the fingerprint information of the user; and the storage path switching module is used for determining a data-isolated storage path according to the state of the application program and the fingerprint information of the user. According to the privacy protection system, the fingerprint identification technology is combined with the application privacy protection and the data protection, so that seamless switching of data storage and hiding or displaying of the application can be realized, the operation is simple and convenient, and the privacy of a user is good.

Description

Privacy protection system and terminal equipment based on fingerprint identification
Technical Field
The invention relates to the technical field of fingerprint identification, in particular to a privacy protection system based on fingerprint identification and terminal equipment.
Background
The current application program is switched by adopting a multi-user mode, namely, a plurality of users are added in the setting, and different passwords are set for each user. This approach has the following problems: (1) Hidden APP (application) cannot actively reproduce, and needs to reenter other users to be revealed; (2) The data area is independently set for the used APP, so that resource waste is caused; (3) The setting is inflexible, and the corresponding APP cannot be hidden according to the actual demands of users.
Disclosure of Invention
The invention aims to solve the technical problems, and provides a privacy protection system based on fingerprint identification, which can realize seamless switching of data storage and hiding or displaying of an application program by combining a fingerprint identification technology with application program privacy protection and data protection, is simple and convenient to operate, and has better privacy of users.
The technical scheme adopted by the invention is as follows:
a fingerprint identification based privacy protection system comprising: the fingerprint binding module is used for binding the application program to be hidden with preset fingerprint information and binding the application program needing data isolation with the preset fingerprint information; the fingerprint identification module is used for determining the state of the application program according to the working state of the terminal equipment and the fingerprint information of the user; and the storage path switching module is used for determining a data-isolated storage path according to the state of the application program and the fingerprint information of the user.
According to one embodiment of the present invention, the fingerprint identification module is specifically configured to receive fingerprint information of the user when the terminal device is in a standby state; and hiding the application program on the main interface of the terminal equipment when the fingerprint information of the user is consistent with the preset fingerprint information.
According to one embodiment of the invention, when the fingerprint information of the user is inconsistent with the preset fingerprint information, a hidden application program is displayed on a main interface of the terminal device.
According to an embodiment of the present invention, the fingerprint identification module is specifically configured to determine whether fingerprint information of the user is received when the current page of the terminal device is a main interface and the hidden application program is displayed; and hiding the application program when the fingerprint information of the user is received and is consistent with the preset fingerprint information.
According to one embodiment of the invention, when the terminal device hides the application program, if fingerprint information of the user is received and the fingerprint information of the user is consistent with the preset fingerprint information, the application program is displayed.
According to an embodiment of the present invention, the storage path switching module is specifically configured to determine whether a current application program needs to perform data isolation; when the current application program needs to perform data isolation, judging whether fingerprint information of the user is received or not; and when the fingerprint information of the user is received and is consistent with the preset fingerprint information, switching the data storage path of the current application program.
According to one embodiment of the invention, when the current application program does not need data isolation, judging whether fingerprint information of the user is received or not; and when the fingerprint information of the user is received and is consistent with the preset fingerprint information, switching the data storage path of the current application program.
According to an embodiment of the present invention, the fingerprint binding module is specifically configured to obtain a tag that needs to be data isolated in the application program; and data corresponding to the tags needing to be isolated and data corresponding to the tags not needing to be isolated are isolated and stored according to a preset path.
The invention also provides a terminal device comprising the privacy protection system based on fingerprint identification.
The invention has the beneficial effects that:
the invention binds the application program to be hidden with the preset fingerprint information through the fingerprint binding module in advance, binds the application program needing data isolation with the preset fingerprint information, then identifies the fingerprint information of the user through the fingerprint identification module according to the working state of the terminal equipment to determine the state of the application program, and the storage path switching module determines the storage path of data isolation according to the state of the application program and the fingerprint information of the user. Therefore, by combining the fingerprint identification technology with the application program privacy protection and the data protection, seamless switching of data storage and hiding or displaying of the application program can be realized, the operation is simple and convenient, and the privacy of a user is better.
Drawings
FIG. 1 is a block diagram of a privacy preserving system based on fingerprint identification in accordance with an embodiment of the present invention;
fig. 2 is a block schematic diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Fig. 1 is a block diagram of a privacy preserving system based on fingerprint recognition according to an embodiment of the present invention.
As shown in fig. 1, a privacy protection system based on fingerprint recognition according to an embodiment of the present invention may include: a fingerprint binding module 10, a fingerprint identification module 20 and a storage path switching module 30.
The fingerprint binding module 10 is used for binding an application program to be hidden with preset fingerprint information and binding the application program needing data isolation with the preset fingerprint information.
According to an embodiment of the present invention, the fingerprint binding module 10 is specifically configured to obtain a tag that needs to be data isolated in an application program; and data corresponding to the tags needing to be isolated and data corresponding to the tags not needing to be isolated are isolated and stored according to a preset path.
Specifically, the user enters the main interface of the terminal device by inputting the startup unlocking password, enters the fingerprint setting interface by inputting the fingerprint unlocking password, and inputs fingerprint information, for example, the user can be the right index finger, and the application needing to be hidden is added to the fingerprint information setting, for example, the application needing to be hidden is WeChat, QQ, payment treasured and the like. Meanwhile, an application program which needs to be subjected to data isolation is added to the fingerprint equipment interface, and by taking WeChat as an example, a user groups different contacts and stores labels, for example, clients, families, friends, derivatives and the like, and the user needs to store the data of the clients independently, namely, the data of the clients and the data of the families, derivatives and friends are stored on different paths.
For example, the user is negotiating with the client through WeChat chat, and when encountering another person borrowing the mobile phone, the storage path of the current chat record can be switched in a fingerprint identification manner to avoid the leakage of the chat content, i.e. the other person cannot see the negotiation content between the user and the client.
The fingerprint recognition module 20 is used for determining the state of the application program according to the working state of the terminal equipment and the fingerprint information of the user.
According to one embodiment of the present invention, the fingerprint identification module 20 is specifically configured to receive fingerprint information of a user when the terminal device is in a standby state; and hiding the application program on the main interface of the terminal equipment when the fingerprint information of the user is consistent with the preset fingerprint information.
Further, when the fingerprint information of the user is inconsistent with the preset fingerprint information, the hidden application program is displayed on the main interface of the terminal device.
Specifically, when the terminal equipment is in a standby state at present, fingerprint information of a user is received and identified, if the fingerprint information of the user is consistent with preset fingerprint information, the user is considered to not want to display a hidden application program, and at the moment, the hidden application program is not displayed when the terminal equipment enters a main interface; if the fingerprint information of the user is inconsistent with the preset fingerprint information, further judging whether the fingerprint information of the user is in a fingerprint database, and if the fingerprint information of the current user is in the fingerprint database, displaying the hidden application program when the terminal equipment enters the main interface. In other words, two pieces of fingerprint information are stored in the fingerprint database in advance, one for hiding the application program and the other for displaying the hidden application program.
For example, the thumb of the right hand of the user is used for hiding the application program, if the user is unlocked by the thumb of the right hand, the main interface of the terminal device will not display the hiding application program, and if the user is unlocked by the thumb of the left hand, the main interface of the terminal device will display the hiding application program.
According to an embodiment of the present invention, the fingerprint identification module 20 is specifically configured to determine whether fingerprint information of a user is received when a current page of the terminal device is a main interface and the hidden application is displayed; and hiding the application program when fingerprint information of the user is received and is consistent with the preset fingerprint information.
Further, when the terminal device hides the application program, if fingerprint information of the user is received and the fingerprint information of the user is consistent with the preset fingerprint information, the hiding application program is displayed.
Specifically, when the terminal equipment enters the main interface, fingerprint information of a user is received, and when the main interface displays a hidden application program, if the fingerprint information of the user is consistent with preset fingerprint information, the application program is hidden; and if the fingerprint information of the user is received again and the fingerprint information of the user is consistent with the preset fingerprint information, displaying the hidden application program.
For example, when the user enters the main interface of the terminal device with the thumb of the right hand, the hidden application is not displayed, if the user presses the fingerprint recognition key with the thumb of the right hand again, the hidden application is displayed, and if the user presses the fingerprint recognition key with the thumb of the right hand again, the hidden application is displayed.
The storage path switching module 30 is used for determining a data isolated storage path according to the state of the application program and fingerprint information of the user.
According to one embodiment of the present invention, the storage path switching module 30 is specifically configured to determine whether the current application program needs to perform data isolation; when the current application program needs to perform data isolation, judging whether fingerprint information of a user is received or not; and when the fingerprint information of the user is received and is consistent with the preset fingerprint information, switching the data storage path of the current application program.
Further, when the current application program does not need data isolation, judging whether fingerprint information of a user is received or not; and when the fingerprint information of the user is received and is consistent with the preset fingerprint information, switching the data storage path of the current application program.
Specifically, when the current page of the terminal equipment is an application program interface, judging whether the current application program needs to be isolated, if so, judging whether the fingerprint information of the user is consistent with the preset fingerprint information when the fingerprint information of the user is received, and if so, switching a data storage path of the current application program, namely, the original data cannot be seen on the current application program. Thus, the privacy data of the user can be ensured not to be revealed.
In summary, the application program to be hidden is bound with the preset fingerprint information through the fingerprint binding module in advance, the application program to be subjected to data isolation is bound with the preset fingerprint information, then the fingerprint information of the user is identified through the fingerprint identification module according to the working state of the terminal equipment, the state of the application program is determined, and the storage path switching module determines a data isolated storage path according to the state of the application program and the fingerprint information of the user. Therefore, by combining the fingerprint identification technology with the application program privacy protection and the data protection, seamless switching of data storage and hiding or displaying of the application program can be realized, the operation is simple and convenient, and the privacy of a user is better. The invention also provides a terminal device corresponding to the privacy protection system based on fingerprint identification in the embodiment.
Fig. 2 is a block schematic diagram of a terminal device according to an embodiment of the present invention.
As shown in fig. 2, the terminal device 100 according to the embodiment of the present invention may include: the privacy protection system 110 based on fingerprint recognition described above.
According to the terminal equipment, seamless switching of data storage and hiding or displaying of application programs can be achieved through the privacy protection system based on fingerprint identification, operation is simple and convenient, and privacy of users is good.
In the description of the present invention, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. The meaning of "a plurality of" is two or more, unless specifically defined otherwise.
In the present invention, unless explicitly specified and limited otherwise, the terms "mounted," "connected," "secured," and the like are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communicated with the inside of two elements or the interaction relationship of the two elements. The specific meaning of the above terms in the present invention can be understood by those of ordinary skill in the art according to the specific circumstances.
In the present invention, unless expressly stated or limited otherwise, a first feature "up" or "down" a second feature may be the first and second features in direct contact, or the first and second features in indirect contact via an intervening medium. Moreover, a first feature being "above," "over" and "on" a second feature may be a first feature being directly above or obliquely above the second feature, or simply indicating that the first feature is level higher than the second feature. The first feature being "under", "below" and "beneath" the second feature may be the first feature being directly under or obliquely below the second feature, or simply indicating that the first feature is less level than the second feature.
In the description of the present specification, a description referring to terms "one embodiment," "some embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present invention. In this specification, schematic representations of the above terms are not necessarily for the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, the different embodiments or examples described in this specification and the features of the different embodiments or examples may be combined and combined by those skilled in the art without contradiction.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and further implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
Logic and/or steps represented in the flowcharts or otherwise described herein, e.g., a ordered listing of executable instructions for implementing logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). In addition, the computer readable medium may even be paper or other suitable medium on which the program is printed, as the program may be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.
It is to be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, the various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, may be implemented using any one or combination of the following techniques, as is well known in the art: discrete logic circuits having logic gates for implementing logic functions on data signals, application specific integrated circuits having suitable combinational logic gates, programmable Gate Arrays (PGAs), field Programmable Gate Arrays (FPGAs), and the like.
Those of ordinary skill in the art will appreciate that all or a portion of the steps carried out in the method of the above-described embodiments may be implemented by a program to instruct related hardware, where the program may be stored in a computer readable storage medium, and where the program, when executed, includes one or a combination of the steps of the method embodiments.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing module, or each unit may exist alone physically, or two or more units may be integrated in one module. The integrated modules may be implemented in hardware or in software functional modules. The integrated modules may also be stored in a computer readable storage medium if implemented in the form of software functional modules and sold or used as a stand-alone product.
The above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, or the like. While embodiments of the present invention have been shown and described above, it will be understood that the above embodiments are illustrative and not to be construed as limiting the invention, and that variations, modifications, alternatives and variations may be made to the above embodiments by one of ordinary skill in the art within the scope of the invention.

Claims (5)

1. A privacy protection system based on fingerprint identification, comprising:
the fingerprint binding module is used for binding the application program to be hidden with preset fingerprint information and binding the application program needing data isolation with the preset fingerprint information;
the fingerprint identification module is used for determining the state of the application program according to the working state of the terminal equipment and the fingerprint information of the user;
a storage path switching module for determining a data isolated storage path according to the state of the application program and the fingerprint information of the user,
the fingerprint identification module is specifically used for receiving fingerprint information of the user when the terminal equipment is in a standby state; when the fingerprint information of the user is consistent with the preset fingerprint information, hiding the application program on a main interface of the terminal equipment; when the fingerprint information of the user is inconsistent with the preset fingerprint information, displaying a hidden application program on a main interface of the terminal equipment,
judging whether fingerprint information of the user is received or not when the current page of the terminal equipment is a main interface and the hidden application program is displayed; when the fingerprint information of the user is received and is consistent with the preset fingerprint information, hiding the application program,
when the terminal equipment conceals the application program, if fingerprint information of the user is received and the fingerprint information of the user is consistent with the preset fingerprint information, the concealing application program is displayed,
wherein, store two fingerprint information in the fingerprint database in advance, one fingerprint information is used for hiding the application program, another procedure is used for showing the application program that hides.
2. The fingerprint-based privacy preserving system of claim 1, wherein the storage path switching module is configured to,
judging whether the current application program needs to be subjected to data isolation or not;
when the current application program needs to perform data isolation, judging whether fingerprint information of the user is received or not;
and when the fingerprint information of the user is received and is consistent with the preset fingerprint information, switching the data storage path of the current application program.
3. The fingerprint-based privacy protection system of claim 2, wherein,
when the current application program does not need data isolation, judging whether fingerprint information of the user is received or not;
and when the fingerprint information of the user is received and is consistent with the preset fingerprint information, switching the data storage path of the current application program.
4. The fingerprint-based privacy protection system of claim 1, wherein the fingerprint binding module is configured to, in particular,
acquiring a label which needs to be subjected to data isolation in the application program;
and data corresponding to the tags needing to be isolated and data corresponding to the tags not needing to be isolated are isolated and stored according to a preset path.
5. Terminal device, characterized by comprising a fingerprint identification based privacy protection system according to any of claims 1-4.
CN202011211804.8A 2020-11-03 2020-11-03 Privacy protection system and terminal equipment based on fingerprint identification Active CN112231758B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011211804.8A CN112231758B (en) 2020-11-03 2020-11-03 Privacy protection system and terminal equipment based on fingerprint identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011211804.8A CN112231758B (en) 2020-11-03 2020-11-03 Privacy protection system and terminal equipment based on fingerprint identification

Publications (2)

Publication Number Publication Date
CN112231758A CN112231758A (en) 2021-01-15
CN112231758B true CN112231758B (en) 2023-11-17

Family

ID=74122505

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011211804.8A Active CN112231758B (en) 2020-11-03 2020-11-03 Privacy protection system and terminal equipment based on fingerprint identification

Country Status (1)

Country Link
CN (1) CN112231758B (en)

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140042316A (en) * 2012-09-28 2014-04-07 크루셜텍 (주) User device, method of using hidden page of the same and computer-readable recording medium
CN104657674A (en) * 2015-01-16 2015-05-27 北京邮电大学 Isolation protection system and isolation protection method of private data in mobile phone
CN105471811A (en) * 2014-06-19 2016-04-06 北京搜狗科技发展有限公司 Privacy space processing method and privacy space processing device
CN106066950A (en) * 2016-05-23 2016-11-02 广东欧珀移动通信有限公司 Application program image target processing method and system
CN106295294A (en) * 2016-07-29 2017-01-04 北京小米移动软件有限公司 Method for controlling mobile terminal and device
WO2017008348A1 (en) * 2015-07-15 2017-01-19 宇龙计算机通信科技(深圳)有限公司 Data card switching control method and apparatus, and terminal device
CN106412202A (en) * 2016-11-04 2017-02-15 上海传英信息技术有限公司 Contact person hiding method and user terminal
CN106570420A (en) * 2016-11-08 2017-04-19 惠州Tcl移动通信有限公司 Secrete code-based intelligent device privacy protection realization method and system
CN106648942A (en) * 2016-09-06 2017-05-10 深圳忆数存储技术有限公司 Data switching method and device based on flash storage medium
CN107145272A (en) * 2017-04-27 2017-09-08 努比亚技术有限公司 A kind of icon hiding display terminal and method
CN107340953A (en) * 2017-06-29 2017-11-10 维沃移动通信有限公司 A kind of privacy information display methods and mobile terminal
CN107403080A (en) * 2016-05-18 2017-11-28 中兴通讯股份有限公司 Hide/show the method and terminal device of application program
CN107423633A (en) * 2017-06-26 2017-12-01 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file
CN107679411A (en) * 2017-09-07 2018-02-09 深圳支点电子智能科技有限公司 A kind of mobile terminal privacy processing method and mobile terminal
CN108733690A (en) * 2017-04-18 2018-11-02 阿里巴巴集团控股有限公司 Image data recording method, device and electronic equipment
CN109040439A (en) * 2013-08-14 2018-12-18 华为终端(东莞)有限公司 Realize method for secret protection and device
CN109376545A (en) * 2018-09-17 2019-02-22 麒麟合盛网络技术股份有限公司 Method for secret protection and device
CN109388314A (en) * 2017-08-14 2019-02-26 中兴通讯股份有限公司 Hidden function starts method, mobile terminal and computer readable storage medium
CN109413034A (en) * 2018-09-03 2019-03-01 平安科技(深圳)有限公司 Application data display methods, device, computer equipment and storage medium
CN111492336A (en) * 2017-09-30 2020-08-04 深圳传音通讯有限公司 Hiding method of application icon, mobile terminal and computer readable storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8909940B2 (en) * 2008-06-23 2014-12-09 Intel Corporation Extensible pre-boot authentication
US11343330B2 (en) * 2018-04-18 2022-05-24 VYRTY Corporation Secure access to individual information
US11038878B2 (en) * 2019-03-14 2021-06-15 Hector Hoyos Computer system security using a biometric authentication gateway for user service access with a divided and distributed private encryption key

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140042316A (en) * 2012-09-28 2014-04-07 크루셜텍 (주) User device, method of using hidden page of the same and computer-readable recording medium
CN109117665A (en) * 2013-08-14 2019-01-01 华为终端(东莞)有限公司 Realize method for secret protection and device
CN109040439A (en) * 2013-08-14 2018-12-18 华为终端(东莞)有限公司 Realize method for secret protection and device
CN105471811A (en) * 2014-06-19 2016-04-06 北京搜狗科技发展有限公司 Privacy space processing method and privacy space processing device
CN104657674A (en) * 2015-01-16 2015-05-27 北京邮电大学 Isolation protection system and isolation protection method of private data in mobile phone
WO2017008348A1 (en) * 2015-07-15 2017-01-19 宇龙计算机通信科技(深圳)有限公司 Data card switching control method and apparatus, and terminal device
CN107403080A (en) * 2016-05-18 2017-11-28 中兴通讯股份有限公司 Hide/show the method and terminal device of application program
CN106066950A (en) * 2016-05-23 2016-11-02 广东欧珀移动通信有限公司 Application program image target processing method and system
CN106295294A (en) * 2016-07-29 2017-01-04 北京小米移动软件有限公司 Method for controlling mobile terminal and device
CN106648942A (en) * 2016-09-06 2017-05-10 深圳忆数存储技术有限公司 Data switching method and device based on flash storage medium
CN106412202A (en) * 2016-11-04 2017-02-15 上海传英信息技术有限公司 Contact person hiding method and user terminal
CN106570420A (en) * 2016-11-08 2017-04-19 惠州Tcl移动通信有限公司 Secrete code-based intelligent device privacy protection realization method and system
CN108733690A (en) * 2017-04-18 2018-11-02 阿里巴巴集团控股有限公司 Image data recording method, device and electronic equipment
CN107145272A (en) * 2017-04-27 2017-09-08 努比亚技术有限公司 A kind of icon hiding display terminal and method
CN107423633A (en) * 2017-06-26 2017-12-01 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file
CN107340953A (en) * 2017-06-29 2017-11-10 维沃移动通信有限公司 A kind of privacy information display methods and mobile terminal
CN109388314A (en) * 2017-08-14 2019-02-26 中兴通讯股份有限公司 Hidden function starts method, mobile terminal and computer readable storage medium
CN107679411A (en) * 2017-09-07 2018-02-09 深圳支点电子智能科技有限公司 A kind of mobile terminal privacy processing method and mobile terminal
CN111492336A (en) * 2017-09-30 2020-08-04 深圳传音通讯有限公司 Hiding method of application icon, mobile terminal and computer readable storage medium
CN109413034A (en) * 2018-09-03 2019-03-01 平安科技(深圳)有限公司 Application data display methods, device, computer equipment and storage medium
CN109376545A (en) * 2018-09-17 2019-02-22 麒麟合盛网络技术股份有限公司 Method for secret protection and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Security and Privacy Protection in Visual Sensor Networks: A Survey;Thomas Winkler 等;《ACM Computing Surveys》;第47卷(第1期);第1-42页 *
指纹识别在移动设备隐私保护方面应用;王康康 等;《商》(第第8期期);第153页 *

Also Published As

Publication number Publication date
CN112231758A (en) 2021-01-15

Similar Documents

Publication Publication Date Title
CN107704339B (en) Media file backup method and device and user equipment
CN103002101B (en) The information of many numbers contact person merges and method for splitting and communication terminal
CN105224225A (en) The changing method of details page and device
CN104469717B (en) Note transmission method and device
CN104866755B (en) Setting method and device for background picture of application program unlocking interface and electronic equipment
CN105426717A (en) Interface display method and apparatus
CN104049859A (en) Intelligent terminal and display control method of soft control interface thereof
WO2017008348A1 (en) Data card switching control method and apparatus, and terminal device
CN107748758A (en) File information display method, system, readable storage medium storing program for executing and computer equipment
CN106295296A (en) A kind of startup method of application program and terminal
CN104820683A (en) Terminal
CN109286821A (en) A kind of direct broadcasting room recommended method, device, server and storage medium
CN104679525A (en) Two-dimensional code scanning method and system
CN105827816A (en) Screen splitting method for terminal screen, and mobile terminal
CN104219356B (en) A kind of method of display search associated person information, device and mobile terminal
CN104216639A (en) Terminal operation method
CN104834687A (en) Picture display method
CN108415644A (en) A kind of display control method and electronic equipment
CN106355547A (en) Layout editing method and device for combined pictures and mobile terminal
CN105653193A (en) Searching method and terminal
CN105468947A (en) Information processing method and device and electronic equipment
EP3422228A1 (en) Icon processing method and device for applications
CN112231758B (en) Privacy protection system and terminal equipment based on fingerprint identification
WO2019223484A1 (en) Information display method and apparatus, and mobile terminal and storage medium
CN104571865A (en) Terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant