CN112528314A - Terminal information protection method and device - Google Patents
Terminal information protection method and device Download PDFInfo
- Publication number
- CN112528314A CN112528314A CN201910882900.6A CN201910882900A CN112528314A CN 112528314 A CN112528314 A CN 112528314A CN 201910882900 A CN201910882900 A CN 201910882900A CN 112528314 A CN112528314 A CN 112528314A
- Authority
- CN
- China
- Prior art keywords
- terminal
- facial features
- image
- interface
- privacy
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 98
- 230000001815 facial effect Effects 0.000 claims abstract description 260
- 230000015654 memory Effects 0.000 claims description 48
- 238000004590 computer program Methods 0.000 claims description 5
- 230000008859 change Effects 0.000 abstract description 17
- 230000000737 periodic effect Effects 0.000 abstract description 6
- 244000144985 peep Species 0.000 description 22
- 238000010586 diagram Methods 0.000 description 18
- 238000012545 processing Methods 0.000 description 18
- 230000006870 function Effects 0.000 description 16
- 208000008918 voyeurism Diseases 0.000 description 14
- 238000013473 artificial intelligence Methods 0.000 description 12
- 230000008569 process Effects 0.000 description 10
- 238000004891 communication Methods 0.000 description 5
- 230000008878 coupling Effects 0.000 description 3
- 238000010168 coupling process Methods 0.000 description 3
- 238000005859 coupling reaction Methods 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 3
- 230000000981 bystander Effects 0.000 description 2
- 238000001514 detection method Methods 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 239000007787 solid Substances 0.000 description 2
- 238000006467 substitution reaction Methods 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 230000009471 action Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/629—Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Telephone Function (AREA)
Abstract
The application provides a terminal information protection method and device. The method is applied to the technical field of mobile terminals. Wherein, the method comprises the following steps: displaying an operation interface of a first application; when the running interface of the first application is displayed, acquiring a first image; determining facial features of the human face according to the first image; when the facial features of the human face are matched with preset conditions, displaying an operation interface of the first application; and when the facial features of the human face are not matched with the preset conditions, displaying a second display interface, wherein the second display interface does not comprise the running interface of the first application. This application is through the facial characteristic in the periodic acquisition terminal place ahead region, if the facial characteristic changes before opening the privacy application, also the change of personage takes place in terminal the place ahead, when the user will open the privacy application, the privacy application is locked the protection this moment, needs the user unblock just can get into, has so both reminded the privacy application that the user has someone peeped in the terminal, protects the privacy application simultaneously.
Description
Technical Field
The invention relates to the technical field of mobile terminals, in particular to a terminal information protection method and device.
Background
Mobile terminals such as mobile phones have become essential electronic appliances in life. Due to the personal privacy, mobility and other attributes of the mobile phone, many users prefer to embed important information into the mobile phone.
In the process of using the mobile terminal, once the mobile terminal is operated by a user other than the owner of the mobile terminal or is peeped by other people around the owner of the mobile terminal when the owner watches important information, the privacy data of the owner of the mobile terminal is exposed to the risk of leakage, the safety of the privacy data is seriously influenced, and if the important information is peeped and stolen, property loss can be caused.
Disclosure of Invention
In order to overcome the above problem, embodiments of the present application provide a terminal information protection method and apparatus.
In order to achieve the above purpose, the embodiments of the present application adopt the following technical solutions: in a first aspect, the present application provides a method for protecting terminal information, where the method may be performed when the terminal is in a bright-screen and unlocked state, and includes: displaying an operation interface of a first application; when the running interface of the first application is displayed, acquiring a first image; determining facial features of the human face according to the first image; when the face features are matched with preset conditions, displaying an operation interface of the first application; and when the facial features of the human face are not matched with the preset conditions, displaying a second display interface, wherein the second display interface does not comprise the running interface of the first application. This application is through the facial characteristic in the periodic acquisition terminal place ahead region, if the facial characteristic changes before opening the privacy application, also the change of personage takes place in terminal the place ahead, when the user will open the privacy application, the privacy application is locked the protection this moment, needs the user unblock just can get into, has so both reminded the privacy application that the user has someone peeped in the terminal, protects the privacy application simultaneously.
In another possible implementation, the acquiring the first image includes: and acquiring an image in an area right in front of the terminal through the camera.
In another possible implementation, the facial features include: the human face characteristics and the number of the human figures are determined according to the first image, and the method comprises the following steps: according to the acquired image, recognizing the human face characteristics and the number of people in the image; and determining whether the facial features of the human face are matched with the preset conditions or not according to the difference between the facial features and the number of the people. According to the method and the device, the detailed face characteristic information is obtained only by obtaining the face characteristic and the figure number information without unlocking the face identification, so that the privacy of other people around the body can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
In another possible implementation, the second display interface further includes authentication information. So that the user can verify the access to the privacy application again after determining whether the user peeps.
In another possible implementation, the authentication information is at least used to indicate face authentication or unlock authentication.
In a second aspect, the present application provides a terminal information protection apparatus, including: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of the possible implementations of the first aspect.
In a third aspect, the present application provides a method for protecting terminal information, where the method may be executed when the terminal is in a bright-screen and unlocked state, and includes: receiving a first message; acquiring a first image; determining facial features of the human face according to the first image; when the facial features of the face are matched with preset conditions, displaying the content of the first message; and when the facial features of the human face do not match the preset conditions, displaying first prompt information, wherein the first prompt information is used for prompting that the first message is received, and the first prompt information does not comprise the content of the first message. Under the condition that an application program exits or is pushed into a background and the like, when a message is received, the facial features in the area in front of the terminal are periodically acquired, and if the facial features acquired twice continuously are detected to be changed, the privacy information displayed on the current interface is locked and protected, so that a user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information or the privacy application is protected.
In another possible implementation, the first message is a message satisfying the preset condition.
In another possible implementation, the acquiring the first image includes: and acquiring an image in an area right in front of the terminal through the camera.
In another possible implementation, the facial features include: the facial characteristics of the person and the number of persons,
determining facial features of a human face from the first image, comprising: according to the acquired image, recognizing the human face characteristics and the number of people in the image; and determining whether the facial features of the human face are matched with the preset conditions or not according to the difference between the facial features and the number of the people.
According to the method and the device, the detailed face characteristic information is obtained only by obtaining the face characteristic and the figure number information without unlocking the face identification, so that the privacy of other people around the body can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
In another possible implementation, when the facial feature of the human face does not match the preset condition, displaying a first prompt message further includes: when the first prompt message is displayed, acquiring a second image; and when the facial features of the human face in the second image are matched with the preset conditions, displaying the content of the first message.
In the subsequent image acquisition, if the preset condition of the image is detected to be matched, the user can see the content of the privacy information, and the subsequent user does not need to open the application program again to read the privacy information.
In another possible implementation, when the facial feature of the human face does not match the preset condition, displaying a first prompt message further includes: and displaying the content of the first message according to a preset input instruction acting on the prompt message. And after receiving an operation instruction of the user on the prompt information display interface, the terminal directly displays the content of the privacy information, so that the user can directly read the content of the privacy information on the current interface.
In a fourth aspect, the present application provides a terminal information protection apparatus, including: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of the possible implementations of the third aspect.
In a fifth aspect, the present application provides a method for protecting terminal information, where the method may be performed when the terminal is in a bright-screen and unlocked state, and includes: presenting a gallery preview interface; when the gallery preview interface is presented, acquiring a first image; determining facial features of the human face according to the first image; when the facial features of the face are matched with preset conditions, presenting a first gallery preview interface, wherein the first gallery preview interface comprises preset pictures; and when the facial features of the human face are not matched with the preset conditions, presenting a second gallery preview interface, wherein the second gallery preview interface does not include the preset picture. According to the method and the device, when the photo album is opened or the privacy pictures are checked, the facial features in the area in front of the terminal are acquired periodically, and if the facial features acquired twice continuously are detected, the privacy information displayed on the current interface is locked and protected, so that the user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information is protected.
In another possible implementation, the preset picture is a picture satisfying the preset condition.
In another possible implementation, the acquiring the first image includes: and acquiring an image in an area right in front of the terminal through the camera.
In another possible implementation, the facial features include: the human face characteristics and the number of the human figures are determined according to the first image, and the method comprises the following steps: according to the acquired image, recognizing the human face characteristics and the number of people in the image; and determining whether the facial features of the human face are matched with the preset conditions or not according to the difference between the facial features and the number of the people. According to the method and the device, the detailed face characteristic information is obtained only by obtaining the face characteristic and the figure number information without unlocking the face identification, so that the privacy of other people around the body can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
In another possible implementation, the second gallery preview interface includes other pictures besides the preset picture.
In another possible implementation, when the facial feature of the human face matches a preset condition, presenting a first gallery preview interface, further includes: when presenting the first gallery preview interface, acquiring a second image; and when the facial features of the human face in the second image are not matched with the preset conditions, presenting the second gallery preview interface. In the subsequent image acquisition, if the preset conditions of the image are not matched, the fact that a person peeps right in front of the terminal at the moment is indicated, the preset image is hidden by the terminal, the preset image is not displayed on a screen, and the preset image is protected.
In a sixth aspect, the present application provides a terminal information protection apparatus, including: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of the possible implementations of the fifth aspect.
A seventh aspect of the present application provides a method for protecting terminal information, where the method may be executed when the terminal is in a bright-screen and unlocked state, and includes: presenting a first display interface, the first display interface including a payment interface; when the first display interface is presented, acquiring a first image; determining facial features of the human face according to the first image; when the facial features of the face are matched with preset conditions, presenting the payment interface; and when the facial features of the human face are not matched with the preset conditions, presenting a second display interface, wherein the second display interface does not comprise the payment interface. According to the method and the device, when the page is paid, the facial features in the area in front of the terminal are periodically acquired, and if the facial features acquired twice continuously are detected to be changed, the privacy information displayed on the current interface is locked and protected, so that the user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information is protected.
In another possible implementation, the acquiring the first image includes: and acquiring an image in an area right in front of the terminal through the camera.
In another possible implementation, the facial features include: the human face characteristics and the number of the human figures are determined according to the first image, and the method comprises the following steps: according to the acquired image, recognizing the human face characteristics and the number of people in the image; and determining whether the facial features of the human face are matched with the preset conditions or not according to the difference between the facial features and the number of the people. According to the method and the device, the detailed face characteristic information is obtained only by obtaining the face characteristic and the figure number information without unlocking the face identification, so that the privacy of other people around the body can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
In another possible implementation, the payment interface includes at least a payment two-dimensional code or password entry interface.
In another possible implementation, the second display interface is an interface that obfuscates the payment interface.
In another possible implementation, the second display interface includes a second prompt message; wherein, the second prompt message is used for prompting the user that a peeper exists.
In an eighth aspect, the present application provides a terminal information protection apparatus, including: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs including instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of the possible implementations of the seventh aspect.
In a ninth aspect, the present application provides a readable storage medium for storing instructions that, when executed, cause an embodiment as any one of the first aspect, the third aspect, the fifth aspect, or the seventh aspect to be implemented.
In a tenth aspect, the present application provides a computer program device comprising instructions that, when run on a terminal, cause the terminal to perform the embodiments as any one of the possible implementations of the first aspect, or any one of the possible implementations of the third aspect, or any one of the possible implementations of the fifth aspect, or any one of the possible implementations of the seventh aspect.
In an eleventh aspect, the present application provides an electronic device comprising: the electronic equipment comprises a display, a transceiver, a processor and a memory, wherein when the electronic equipment is unlocked to enter a privacy application, the display is used for displaying an operation interface of the privacy application; the transceiver is used for periodically acquiring a first image in an area right in front of the terminal when the electronic equipment is in an unlocked state; the processor is used for identifying the face features in the first image, and controlling the display to display the running interface of the privacy application when the face features are matched with the preset conditions stored in the memory; when the facial features of the face do not match the preset conditions, controlling the display to display a display interface which does not include the privacy application; the display is used for displaying the content or the prompt message of the privacy message when the privacy message is received under the condition that the electronic equipment exits or is pushed into a background after being unlocked and enters the application program; the transceiver is used for periodically acquiring a second image in an area right in front of the terminal when the electronic equipment is in an unlocked state; the processor is used for identifying the face characteristics of the human face in the second image and controlling the display to display the content of the private information when the face characteristics of the human face are matched with the preset conditions stored in the memory; when the facial features of the human face do not match the preset conditions, controlling the display to display prompt information of the privacy information, wherein the prompt information is used for prompting that the privacy information is received, and the prompt information does not include the content of the privacy information; the display is used for presenting a gallery preview interface when the electronic equipment is unlocked to enter an album or view private pictures; the transceiver is used for periodically acquiring a third image in an area right in front of the terminal when the electronic equipment is in an unlocked state; the processor is used for identifying the facial features of the human face in the third image, and controlling the display to present a gallery preview interface comprising preset pictures when the facial features of the human face are matched with preset conditions stored in the memory; when the facial features of the face are not matched with the preset conditions, controlling the display to present a gallery preview interface which does not include preset pictures; the display is used for presenting a display interface comprising a payment interface when the electronic equipment is unlocked to enter the payment page; the transceiver is used for periodically acquiring a fourth image in an area right in front of the terminal when the electronic equipment is in an unlocked state; the processor is used for identifying the facial features of the human face in the fourth image and controlling the display to present a payment interface when the facial features of the human face are matched with the preset conditions stored in the memory; and when the facial features of the human face do not match the preset conditions, controlling the display to present a display interface which does not comprise a payment interface.
Drawings
The drawings that accompany the detailed description can be briefly described as follows.
Fig. 1 is a flowchart of a first method for protecting terminal information according to an embodiment of the present application;
fig. 2 is a schematic diagram illustrating protection performed when a private application or private information is opened again according to an embodiment of the present application;
fig. 3 is a flowchart of a second method for protecting terminal information according to an embodiment of the present application;
fig. 4 is a schematic diagram illustrating protection performed when a privacy application ejects privacy information on a current interface after exiting or pushing the privacy application into a background according to an embodiment of the present application;
fig. 5 is a flowchart of a third method for protecting terminal information according to an embodiment of the present application;
FIG. 6 is a schematic diagram illustrating protection when a privacy application is displayed on a current interface according to an embodiment of the present application;
fig. 7 is a flowchart of a fourth method for protecting terminal information according to an embodiment of the present application;
fig. 8 is a schematic diagram illustrating protection performed when a current interface displays private information according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of a first terminal information protection device according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a second terminal information protection device according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a third terminal information protection apparatus according to an embodiment of the present application;
fig. 12 is a schematic structural diagram of a fourth terminal information protection apparatus according to an embodiment of the present application;
fig. 13 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
Fig. 1 is a flowchart of a first method for protecting terminal information according to an embodiment of the present application. As shown in fig. 1, the terminal information protection method provided by the present application may be executed when the terminal is in a bright screen and unlocked state, and the specific implementation steps are as follows:
and step S101, displaying an operation interface of the first application.
The first application is a privacy application that the user needs to perform privacy protection, and may be a daily application program, such as WeChat, Paibao, mailbox, and the like. When the terminal user considers some application programs to be important, the application programs are locked, and only under the condition of unlocking, the privacy information can be read or the privacy application can be operated. The unlocking mode includes, but is not limited to, fingerprint unlocking, facial recognition unlocking, password unlocking and the like which are daily used at present.
After the terminal is started in a safe unlocking mode, when the user opens the privacy application for the first time, the privacy application can be unlocked, and the user can directly open the privacy application. The reason why the privacy application is not locked at this time is based on the security opening of the terminal. And if the terminal is started in an illegal unlocking mode, locking the privacy application at the moment so as to prevent the privacy application from being watched or operated by people. Certainly, the user can unlock the terminal in an encryption mode with higher security such as fingerprint identification unlocking and facial identification unlocking through setting, and the privacy application is unlocked when opened.
It should be noted that the "first opening" herein does not necessarily mean that the privacy application is opened for the first time after the terminal is powered on. When the user needs to unlock and enter the terminal when the privacy application is opened for the second time after the terminal is started, the terminal gives up the facial features acquired before, and the facial features acquired when the privacy application is opened for the second time are the facial features acquired for the first time. Each time the user is required to unlock access to the privacy application is redefined as opening the privacy application for the first time. Similarly, when the terminal is turned off or the screen is locked, the screen is turned on again and the terminal is started in a safe unlocking mode, and the facial features acquired when the privacy application is opened for the first time are acquired for the first time.
Step S103, when the running interface of the first application is displayed, a first image is acquired.
Step S105, determining the facial features of the human face according to the first image.
After the privacy application is opened for the first time, the terminal can still be in a bright screen and unlocked state, human face authentication is needed, the terminal starts a front-facing camera to detect a certain area right in front of the terminal, and then facial features in the photo are recognized to obtain the human face features and the number of people of each person in the photo. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
The range of an area right in front of the front-facing camera acquisition terminal is not limited, technicians perform multiple tests, and according to the maximum distance and the maximum angle of a human watching screen, the camera in the embodiment of the application acquires the optimal human face features within 1.5m from the camera and the maximum range of the FOV angle is 120-160 degrees, and people who are not in the area can be considered as being incapable of seeing the content on the screen clearly, so that the human face features which are not in the area are not required to be acquired.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
After the user opens the privacy application, the terminal can periodically and continuously detect a certain area right in front of the terminal at a certain frequency, so that the consumption of the electric quantity of the terminal is reduced. Wherein different frequencies are set according to different situations. For example, when in a daytime environment, the camera takes a picture every 360 ms; when in a dark environment, the camera takes pictures every 3-4s, and so on.
In addition, after the user exits the privacy application or pushes the privacy application into the background, the terminal is still in a bright screen and unlocked state. In one possible embodiment, the camera stops taking pictures. After the privacy application exits or is pushed into the background, the terminal screen does not display the privacy application, so that the camera does not need to continue to shoot, when the terminal is opened again subsequently, the camera is started to shoot, and the consumption of the electric quantity of the terminal can be reduced.
In one possible embodiment, the face feature changes may be monitored periodically by a camera. The purpose of this is to determine whether the face features in a certain area right in front of the terminal change or not when the privacy application receives a message after the privacy application exits or pushes the message into the background, if not, the privacy application directly pops up the message, and if so, the privacy application informs the user that the message is received. Therefore, the received message is prevented from being peeped after the privacy application exits or is pushed into the background.
And step S107, displaying the running interface of the first application when the facial features of the human face are matched with the preset conditions.
And step S109, when the facial features of the human face are not matched with the preset conditions, displaying a second display interface.
When the user quits the privacy application or pushes the privacy application into the background and then opens the privacy application again, the camera is always in a certain area in front of the terminal periodically to detect, and the terminal identifies the facial features in the photo acquired when the privacy application is opened again.
In one possible embodiment, the terminal compares the facial features obtained in the photograph when the privacy application was re-opened with the facial features obtained last time the privacy application was opened for the first time. Since the privacy application is opened for the first time based on the security of the terminal, the facial features obtained for the first time are facial features of the terminal owner or facial features of bystanders who also include the terminal owner's approval to view the privacy application. It is therefore safer to compare the facial features in the photograph taken when the privacy application is turned on again with the facial features last taken when the privacy application was turned on for the first time. The preset condition at this time is that the facial features acquired last time in the privacy application are turned on for the first time.
In one possible embodiment, the terminal compares the facial features in the photograph obtained when the privacy application was turned on again with the facial features in the photograph obtained last time. Since the terminal is always in a certain area in front of the front side for periodic detection, and then recognizes the facial features, the terminal locks the privacy application as long as the facial features in any two consecutive photos change. There is no change in each captured facial feature between the facial feature in the photograph captured from the first capture of the facial feature to the time the privacy application is turned on again, and if there is a change, the terminal locks the privacy application before the facial feature in the photograph captured when the privacy application is turned on again. It is therefore safer to compare the facial features in the photograph taken when the privacy application is turned on again with the facial features taken last time. The preset condition at this time is the facial feature in the photo acquired last time of the photo acquired when the privacy application is turned on again.
When the user opens the privacy application again, the terminal compares the facial features in the photo obtained when the privacy application is opened again with the facial features obtained last time. In one possible embodiment, the terminal identifies the facial features and the number of people in the two photos, and then compares whether the facial features and the number of people in the two photos are the same. In another possible embodiment, the terminal identifies the eye characteristics and the number of eyes of the person in the two photographs, and then compares whether the eye characteristics and the number of eyes of the person in the two photographs are the same.
When it is determined that the facial features acquired twice are the same, the user directly opens the privacy application. This indicates that no one is peeping in a certain area right in front of the terminal. When the facial features obtained twice are different, it is shown that someone peeps the terminal screen in a certain area right in front of the terminal, the terminal starts a security protection function, and the privacy application is locked, so that the privacy application cannot be watched or operated on the terminal screen.
The method for locking the privacy application includes, but is not limited to, hiding the privacy application from a current interface, displaying the privacy application on the current interface after fuzzification processing, displaying an identifier of the privacy application on the current interface, and the like.
This application is through the facial characteristic in the periodic acquisition terminal place ahead region, if the facial characteristic changes before opening the privacy application, also the change of personage takes place in terminal the place ahead, when the user will open the privacy application, the privacy application is locked the protection this moment, needs the user unblock just can get into, has so both reminded the privacy application that the user has someone peeped in the terminal, protects the privacy application simultaneously.
In order to better facilitate understanding of the above technical solutions, the above technical solutions will be described below by an example.
Fig. 2 is a schematic diagram illustrating protection performed when a private application or private information is opened again according to an embodiment of the present application. As shown in fig. 2, the scenario implementation process is as follows (the following description takes the WeChat as an example of the privacy application):
the first step is as follows: the user selects the application as the privacy application.
In the embodiment of the application, the user thinks that the chat information in the WeChat is not wanted to be known by others and belongs to the privacy information, so the WeChat needs to be set to be opened only when the user uses the terminal. The user adds the WeChat to the application lock, and after the WeChat is locked, the WeChat can be used only under the condition of unlocking.
The second step is that: and after the terminal is unlocked, entering the privacy application.
After a user enters the terminal through fingerprint identification, face identification, password input and the like, the user can directly open the privacy application under one condition, and the reason that the privacy application is not locked at the moment is based on the safe opening of the terminal.
In another case, the user needs to enter the WeChat through unlocking, and considering that the object of terminal unlocking may not be the owner of the terminal, when using the WeChat, the owner of the terminal needs to unlock the WeChat to open the WeChat. At the moment, the mode for unlocking the WeChat is different from the mode for unlocking the terminal, and if the mode for unlocking the WeChat is the same as the mode for unlocking the terminal, a user can directly unlock the WeChat after unlocking the terminal.
After the privacy application is opened for the first time, the terminal starts a front camera to detect a certain area right in front of the terminal, the facial features in the photo are recognized, and the facial features and the number of people of each person in the photo are obtained. Then, the terminal periodically and continuously detects a certain area right in front of the terminal at a certain frequency.
The third step: exiting the privacy application or pushing the privacy application to the background.
When the user does not need to use the WeChat to quit the terminal or the user needs to use other application programs to push the WeChat into the background, the terminal can still be in a bright screen and unlocked state. In one case, the subsequent camera stops taking pictures. Because the terminal screen does not display the privacy application after the privacy application exits or is pushed into the background, the camera does not need to continue to take pictures, and when the terminal is opened again subsequently, the camera is started to take pictures, so that the consumption of the electric quantity of the terminal can be reduced.
In another case, the subsequent camera continues to take pictures. The purpose of this is to determine whether the face features in a certain area right in front of the terminal change or not when the privacy application receives a message after the privacy application exits or pushes the message into the background, if not, the privacy application directly pops up the message, and if so, the privacy application informs the user that the message is received. Therefore, the received message is prevented from being peeped after the privacy application exits or is pushed into the background.
The fourth step: the user opens the privacy application again.
When the user opens the WeChat again, the terminal acquires the facial features in a certain area right in front of the terminal when the WeChat is opened, and then compares the facial features with the facial features acquired last time. The facial feature obtained last time may refer to the facial feature obtained last time when the privacy application is opened for the first time, and may refer to the facial feature obtained last time when the privacy application is opened again.
As a result of comparing facial features obtained by taking two photographs, there may be three cases: first, the owner is still the only owner in a certain area right in front of the terminal; second, the terminal becomes another person in a certain area right in front of the terminal; third, other people are included in addition to the owner in a certain area right in front of the terminal.
The fifth step: and the terminal determines to start the safety protection function according to whether the facial features acquired twice change.
When the facial features obtained by the comparison twice are not changed (corresponding to the first condition in the fourth step), the terminal does not start the safety protection function, and the user can directly open the WeChat; when the facial features obtained twice are compared and changed (corresponding to the second situation and the third situation in the fourth step), the terminal starts a safety protection function to lock the WeChat, the user cannot open the WeChat at the moment, and the terminal displays an identifier needing unlocking by the user on an interface where the user clicks to open the WeChat.
Fig. 3 is a flowchart of a second method for protecting terminal information according to an embodiment of the present application. As shown in fig. 3, the terminal information protection method provided by the present application may be executed when the terminal is in a bright screen and unlocked state, and the specific implementation steps are as follows:
step S301, a first message is received.
The first message is privacy information that the user needs to perform privacy protection, and may be important information such as files, contents displayed in an application program, and collected pictures that the terminal user considers to be important. When the end user considers some information to be important, the information is locked, and the private information can be read only under the condition of unlocking. The unlocking mode includes, but is not limited to, fingerprint unlocking, facial recognition unlocking, password unlocking and the like which are daily used at present.
Under the conditions that the application program exits or is pushed into a background and the like, when the terminal or the application program receives a message, whether the human face characteristics in a certain area right in front of the terminal are changed or not is determined, if the human face characteristics are not changed, the privacy application directly pops up the content of the message, and if the human face characteristics are changed, the terminal or the application program informs a user of message receiving. Therefore, the received message is prevented from being peeped under the condition that the application program exits or is pushed into the background and the like. After the user exits the privacy application or pushes the privacy application into the background, the terminal can still be in a bright screen and unlocked state.
Step S303, a first image is acquired.
In step S305, facial features of a human face are determined from the first image.
And under the conditions that the application program exits or is pushed into the background and the like, the terminal still starts the front camera to detect a certain area right in front of the terminal.
After receiving the message, the terminal needs face authentication, starts a front camera to detect a certain area right in front of the terminal, and then identifies the face characteristics in the photo to obtain the face characteristics of each figure and the number of the figures in the photo. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
In step S307, when the facial features of the human face match the preset conditions, the content of the first message is displayed.
Step S309, when the face characteristics are not matched with the preset conditions, displaying first prompt information.
When the application program exits or is pushed into a background and the like, when the message is received, the camera is always in a certain area right in front of the terminal for periodically detecting, and the terminal identifies the facial features in the picture acquired when the message is received.
Upon receiving the message, the terminal compares the facial features in the photograph acquired at the time of receiving the message with the facial features acquired last time. In one possible embodiment, the terminal identifies the facial features and the number of people in the two photos, and then compares whether the facial features and the number of people in the two photos are the same. In another possible embodiment, the terminal identifies the eye characteristics and the number of eyes of the person in the two photographs, and then compares whether the eye characteristics and the number of eyes of the person in the two photographs are the same.
When it is determined that the facial features acquired twice are the same, the terminal or the application program directly pops up the content of the message. This indicates that no one is peeping in a certain area right in front of the terminal. When the facial features acquired twice are different, the fact that a person peeps the terminal screen in a certain area right in front of the terminal is indicated, the terminal starts a safety protection function, and a prompt message of the message is displayed on the display screen to remind a user of receiving the message.
The method for locking the privacy information includes, but is not limited to, hiding the privacy information from the current interface, displaying the privacy information on the current interface after fuzzification processing, displaying a prompt message of the privacy information on the current interface, and the like.
In a possible embodiment, when the prompt message of the private information is displayed on the terminal interface, the terminal may receive an instruction generated by a user operating on a screen, and after receiving the instruction input by the user, directly display the content of the private information, so that the user can directly read the content of the private information on the current interface.
Under the condition that an application program exits or is pushed into a background and the like, when a message is received, the facial features in the area in front of the terminal are periodically acquired, and if the facial features acquired twice continuously are detected to be changed, the privacy information displayed on the current interface is locked and protected, so that a user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information or the privacy application is protected.
In order to better facilitate understanding of the above technical solutions, the above technical solutions will be described below by an example.
Fig. 4 is a schematic diagram illustrating protection performed when a privacy application ejects privacy information on a current interface after exiting or pushing the privacy application into a background according to an embodiment of the present application. As shown in fig. 4, the scenario implementation process is as follows (the following takes the message received by WeChat as the private information as an example):
when the user needs to use the movie & TV APP to apply, the WeChat is pushed into the background, and a follow-up camera is always in a certain region in the front of the terminal periodically to detect so as to acquire the face characteristics of the terminal in the certain region in the front when the movie & TV APP is opened.
If the human face features in a certain area right in front of the terminal do not change before the WeChat receives the message, the terminal directly pops up the detailed content of the received message on the current interface; if the human face characteristics in a certain area right in front of the terminal are changed (the situation of no person (not shown in the figure), the situation of person changing and the situation of coming person are changed right in front of the terminal) before the WeChat receives the message, the terminal directly pops the title of the received message on the current interface at the moment so as to remind the owner. Therefore, the received message is prevented from being peeped after the privacy application exits or is pushed into the background.
Fig. 5 is a flowchart of a third method for protecting terminal information according to an embodiment of the present application. As shown in fig. 5, the terminal information protection method provided by the present application may be executed when the terminal is in a bright screen and unlocked state, and the specific implementation steps are as follows:
step S501, a gallery preview interface is presented.
When the terminal user considers that a part of pictures in the photo album are important, the terminal user groups the part of pictures, the part of pictures is the most privacy group, the privacy group is locked, and the privacy group can be checked only under the condition of unlocking.
In step S503, when the gallery preview interface is presented, a first image is acquired.
In step S505, facial features of the human face are determined according to the first image.
After a terminal user opens the photo album, the terminal user needs face authentication, the terminal starts a front camera to detect a certain area right in front of the terminal user, and then the face features in the photo are recognized to obtain the face features of each figure in the photo and the number of the figures. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
And step S507, when the facial features of the human face are matched with the preset conditions, presenting a first gallery preview interface.
In step S509, when the facial features of the human face do not match the preset conditions, a second gallery preview interface is presented.
As the camera is always in a certain area in front of the front side periodically to detect, and then the facial features are recognized, the terminal locks the privacy information as long as the facial features in any two continuous photos are changed. The terminal compares each time from the second acquisition of a facial feature with the last acquired facial feature.
The terminal can identify the face characteristics and the number of the people in the two photos and then compare whether the face characteristics and the number of the people in the two photos are the same or not; the eye characteristics and the number of eyes of the person in the two photos can be identified and then compared to determine whether the eye characteristics and the number of eyes of the person in the two photos are the same.
When the facial features acquired twice continuously are determined to be the same, the user directly opens the privacy packet or continuously watches the pictures in the privacy packet, and at the moment, the fact that no person peeps in a certain area right in front of the terminal is indicated. When the facial features acquired twice continuously are different, it is shown that someone peeps the terminal screen in a certain area right in front of the terminal, the terminal starts a security protection function, and the privacy groups are hidden, so that the privacy groups cannot be watched on the terminal screen.
The method for locking the privacy information includes, but is not limited to, hiding the privacy information from the current interface, displaying the privacy information on the current interface after fuzzification processing, displaying a prompt message of the privacy information on the current interface, and the like.
According to the method and the device, when the photo album is opened or the privacy pictures are checked, the facial features in the area in front of the terminal are acquired periodically, and if the facial features acquired twice continuously are detected, the privacy information displayed on the current interface is locked and protected, so that the user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information is protected.
In order to better facilitate understanding of the above technical solutions, the above technical solutions will be described below by an example.
Fig. 6 is a schematic diagram illustrating protection performed when a privacy application is displayed on a current interface according to an embodiment of the present application. As shown in fig. 7, a specific implementation procedure of the method for hiding the private information in the embodiment of the present application is as follows (taking an album as the private information as an example for explanation below):
firstly, a user groups a plurality of photos in an album, the user groups the photos which the user does not want to see into one group, then the group is added with an application lock to be used as a privacy album, and after the privacy album is locked, the user can see the privacy album only under the condition of unlocking.
After a user enters the terminal through fingerprint identification, face identification, password input and other modes, the user can directly see the pictures in the privacy album after opening the album, and can also see the pictures in the privacy album through unlocking. When the photo album is opened, the terminal periodically and continuously detects a certain area right in front of the terminal at a certain frequency, when the terminal detects that facial features in two continuous photos are changed (the situation of no person (not shown in the figure), the situation of people changing and the situation of coming person right in front of the terminal), the terminal starts a safety protection function, locks the privacy photo album, hides the privacy photo album, and enables all pictures of the privacy photo album not to be watched on a screen of the terminal.
Fig. 7 is a flowchart of a fourth method for protecting terminal information according to an embodiment of the present application. As shown in fig. 7, the terminal information protection method provided by the present application may be executed when the terminal is in a bright screen and unlocked state, and the specific implementation steps are as follows:
step S701, a first display interface is presented.
When the terminal user considers that the payment page during WeChat payment, Payment treasure payment and Taobao shopping is important, the payment pages such as a payment two-dimensional code page, a password input page, a short message receiving verification page and the like are used as privacy information and locked, and the page can be checked only under the condition of unlocking.
Step S703, when the first display interface is presented, a first image is acquired.
Step S705, a face feature is determined from the first image.
After a terminal user opens the photo album, the terminal user needs face authentication, the terminal starts a front camera to detect a certain area right in front of the terminal user, and then the face features in the photo are recognized to obtain the face features of each figure in the photo and the number of the figures. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
And step S707, when the facial features of the human face are matched with the preset conditions, presenting a payment interface.
And step S709, when the facial features of the human face are not matched with the preset conditions, presenting a second display interface.
As the camera is always in a certain area in front of the front side periodically to detect, and then the facial features are recognized, the terminal locks the privacy information as long as the facial features in any two continuous photos are changed. The terminal compares each time from the second acquisition of a facial feature with the last acquired facial feature.
The terminal can identify the face characteristics and the number of the people in the two photos and then compare whether the face characteristics and the number of the people in the two photos are the same or not; the eye characteristics and the number of eyes of the person in the two photos can be identified and then compared to determine whether the eye characteristics and the number of eyes of the person in the two photos are the same.
When the facial features acquired twice continuously are determined to be the same, the interface displays the payment interface all the time, and at the moment, the fact that no person peeps in a certain area right in front of the terminal is indicated. When the facial features acquired twice continuously are different, it is indicated that someone peeps the terminal screen in a certain area right in front of the terminal, the terminal starts a security protection function, and privacy groups are fuzzified, so that a payment interface cannot be watched on the terminal screen.
The method for locking the privacy information includes, but is not limited to, hiding the privacy information from the current interface, displaying the privacy information on the current interface after fuzzification processing, displaying a prompt message of the privacy information on the current interface, and the like.
According to the method and the device, when the page is paid, the facial features in the area in front of the terminal are periodically acquired, and if the facial features acquired twice continuously are detected to be changed, the privacy information displayed on the current interface is locked and protected, so that the user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information is protected.
In order to better facilitate understanding of the above technical solutions, the above technical solutions will be described below by an example.
Fig. 8 is a schematic diagram illustrating protection performed when a current interface displays private information according to an embodiment of the present application. As shown in fig. 8, a specific implementation process of the way of obfuscating the private information in the embodiment of the present application is as follows (a two-dimensional code paid by a payer is taken as an example for explanation below):
firstly, the user adds an application lock to a payment code in the payment treasure, and after the payment code is locked, the user can see the payment code only under the condition of unlocking.
After a user enters the terminal through fingerprint identification, face identification, password input and other modes, the user can directly see the payment code picture after opening the payment treasure, and can see the payment code picture only through unlocking. When the payment code is opened, the terminal periodically and continuously detects a certain area right in front of the terminal at a certain frequency, when the terminal detects that facial features in two continuous photos are changed (the situation of no person (not shown in the figure), the situation of people changing and the situation of coming person right in front of the terminal), the terminal starts a safety protection function, locks the payment code picture, and performs fuzzification processing on the payment code, so that a detailed payment code picture cannot be viewed on a terminal screen.
It should be noted that, in the above four embodiments, the steps executed are all implemented when the terminal is in the continuously bright screen/unlocked state, and if the electronic device is turned off or the screen is locked, the steps executed in the above four embodiments are interrupted.
Fig. 9 is a schematic structural diagram of a first terminal information protection device according to an embodiment of the present application. As shown in fig. 9, a terminal information protection device 90 (corresponding to the terminal described above) provided by the present application includes: a display unit 901, an acquisition unit 902, a determination unit 903, a storage unit 904, and a processing unit 905.
The display unit 901 is configured to display an operation interface of the first application.
The first application is a privacy application that the user needs to perform privacy protection, and may be a daily application program, such as WeChat, Paibao, mailbox, and the like. When the terminal user considers some application programs to be important, the application programs are locked, and only under the condition of unlocking, the privacy information can be read or the privacy application can be operated. The unlocking mode includes, but is not limited to, fingerprint unlocking, facial recognition unlocking, password unlocking and the like which are daily used at present.
After the terminal is started in a safe unlocking mode, when the user opens the privacy application for the first time, the privacy application can be unlocked, and the user can directly open the privacy application. The reason why the privacy application is not locked at this time is based on the security opening of the terminal. And if the terminal is started in an illegal unlocking mode, locking the privacy application at the moment so as to prevent the privacy application from being watched or operated by people. Certainly, the user can unlock the terminal in an encryption mode with higher security such as fingerprint identification unlocking and facial identification unlocking through setting, and the privacy application is unlocked when opened.
The obtaining unit 902 is configured to obtain a first image when the running interface of the first application is displayed.
The determination unit 903 is configured to determine facial features of a human face from the first image.
After the privacy application is opened for the first time, the terminal is still in a bright screen and unlocked state, human face authentication is needed, the terminal starts a front-facing camera to detect a certain area right in front of the terminal, and then facial features in the photo are recognized to obtain the human face features of each figure in the photo and the number of the figures. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
After the user opens the privacy application, the terminal can periodically and continuously detect a certain area right in front of the terminal at a certain frequency, so that the consumption of the electric quantity of the terminal is reduced. Wherein different frequencies are set according to different situations. For example, when in a daytime environment, the camera takes a picture every 360 ms; when in a dark environment, the camera takes pictures every 3-4s, and so on.
In addition, after the user exits the privacy application or pushes the privacy application into the background, the terminal may still be in a bright-screen and unlocked state. In one possible embodiment, the camera stops taking pictures. After the privacy application exits or is pushed into the background, the terminal screen does not display the privacy application, so that the camera does not need to continue to shoot, when the terminal is opened again subsequently, the camera is started to shoot, and the consumption of the electric quantity of the terminal can be reduced.
In one possible embodiment, the face feature changes may be monitored periodically by a camera. The purpose of this is to determine whether the face features in a certain area right in front of the terminal change or not when the privacy application receives a message after the privacy application exits or pushes the message into the background, if not, the privacy application directly pops up the message, and if so, the privacy application informs the user that the message is received. Therefore, the received message is prevented from being peeped after the privacy application exits or is pushed into the background.
The storage unit 904 is configured to store the first image and facial features of the human face corresponding to the first image.
The processing unit 905 is configured to control the display unit 901 to display an operation interface of the first application when the facial features of the human face match with preset conditions stored in the storage unit 904; when the facial features of the human face do not match the preset conditions, the display unit 901 is controlled to display a second display interface, where the second display interface does not include the running interface of the first application.
When the user quits the privacy application or pushes the privacy application into the background and then opens the privacy application again, the camera is always in a certain area in front of the terminal periodically to detect, and the terminal identifies the facial features in the photo acquired when the privacy application is opened again.
In one possible embodiment, the terminal compares the facial features obtained in the photograph when the privacy application was re-opened with the facial features obtained last time the privacy application was opened for the first time. Since the privacy application is opened for the first time based on the security of the terminal, the facial features obtained for the first time are facial features of the terminal owner or facial features of bystanders who also include the terminal owner's approval to view the privacy application. It is therefore safer to compare the facial features in the photograph taken when the privacy application is turned on again with the facial features last taken when the privacy application was turned on for the first time. The preset condition at this time is that the facial features acquired last time in the privacy application are turned on for the first time.
In one possible embodiment, the terminal compares the facial features in the photograph obtained when the privacy application was turned on again with the facial features in the photograph obtained last time. Since the terminal is always in a certain area in front of the front side for periodic detection, and then recognizes the facial features, the terminal locks the privacy application as long as the facial features in any two consecutive photos change. There is no change in each captured facial feature between the facial feature in the photograph captured from the first capture of the facial feature to the time the privacy application is turned on again, and if there is a change, the terminal locks the privacy application before the facial feature in the photograph captured when the privacy application is turned on again. It is therefore safer to compare the facial features in the photograph taken when the privacy application is turned on again with the facial features taken last time. The preset condition at this time is the facial feature in the photo acquired last time of the photo acquired when the privacy application is turned on again.
When the user opens the privacy application again, the terminal compares the facial features in the photo obtained when the privacy application is opened again with the facial features obtained last time. In one possible embodiment, the terminal identifies the facial features and the number of people in the two photos, and then compares whether the facial features and the number of people in the two photos are the same. In another possible embodiment, the terminal identifies the eye characteristics and the number of eyes of the person in the two photographs, and then compares whether the eye characteristics and the number of eyes of the person in the two photographs are the same.
When it is determined that the facial features acquired twice are the same, the user directly opens the privacy application. This indicates that no one is peeping in a certain area right in front of the terminal. When the facial features obtained twice are different, it is shown that someone peeps the terminal screen in a certain area right in front of the terminal, the terminal starts a security protection function, and the privacy application is locked, so that the privacy application cannot be watched or operated on the terminal screen.
The method for locking the privacy application includes, but is not limited to, hiding the privacy application from a current interface, displaying the privacy application on the current interface after fuzzification processing, displaying an identifier of the privacy application on the current interface, and the like.
The terminal information protection device that this application embodiment provided, through the facial feature in the periodic acquisition terminal place ahead region, if facial feature changes before opening the privacy application, also be the change that the personage takes place in terminal the place ahead, when the user will open the privacy application, the privacy application is locked the protection this moment, needs the user unblock just can get into, so both reminded the privacy application in the user someone peeping terminal, protects the privacy application simultaneously.
Fig. 10 is a schematic structural diagram of a second terminal information protection device according to an embodiment of the present application. As shown in fig. 10, a terminal information protection apparatus 100 (corresponding to the terminal described above) provided by the present application includes: a display unit 1001, an acquisition unit 1002, a determination unit 1003, a storage unit 1004, and a processing unit 1005.
The display unit 1001 is used to display the content of the first message or the prompt information.
The obtaining unit 1002 is configured to receive first information.
The first message is privacy information that the user needs to perform privacy protection, and may be important information such as files, contents displayed in an application program, and collected pictures that the terminal user considers to be important. When the end user considers some information to be important, the information is locked, and the private information can be read only under the condition of unlocking. The unlocking mode includes, but is not limited to, fingerprint unlocking, facial recognition unlocking, password unlocking and the like which are daily used at present.
Under the conditions that the application program exits or is pushed into a background and the like, when the terminal or the application program receives a message, whether the human face characteristics in a certain area right in front of the terminal are changed or not is determined, if the human face characteristics are not changed, the privacy application directly pops up the content of the message, and if the human face characteristics are changed, the terminal or the application program informs a user of message receiving. Therefore, the received message is prevented from being peeped under the condition that the application program exits or is pushed into the background and the like. After the user exits the privacy application or pushes the privacy application into the background, the terminal can still be in a bright screen and unlocked state.
The acquiring unit 1002 is further configured to acquire a first image.
The determining unit 1003 is configured to determine a facial feature of a human face according to the first image.
And under the conditions that the application program exits or is pushed into the background and the like, the terminal still starts the front camera to detect a certain area right in front of the terminal.
After receiving the message, the terminal needs face authentication, starts a front camera to detect a certain area right in front of the terminal, and then identifies the face characteristics in the photo to obtain the face characteristics of each figure and the number of the figures in the photo. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
The storage unit 1004 is used for storing the first image and the face and face features corresponding to the first image.
The processing unit 1005 is configured to control the display unit 1001 to display the content of the first message when the facial features of the human face match preset conditions; when the facial features of the human face do not match the preset conditions, the display unit 1001 is controlled to display first prompt information, the first prompt information is used for prompting that the first message is received, and the first prompt information does not include the content of the first message.
When the application program exits or is pushed into a background and the like, when the message is received, the camera is always in a certain area right in front of the terminal for periodically detecting, and the terminal identifies the facial features in the picture acquired when the message is received.
Upon receiving the message, the terminal compares the facial features in the photograph acquired at the time of receiving the message with the facial features acquired last time. In one possible embodiment, the terminal identifies the facial features and the number of people in the two photos, and then compares whether the facial features and the number of people in the two photos are the same. In another possible embodiment, the terminal identifies the eye characteristics and the number of eyes of the person in the two photographs, and then compares whether the eye characteristics and the number of eyes of the person in the two photographs are the same.
When it is determined that the facial features acquired twice are the same, the terminal or the application program directly pops up the content of the message. This indicates that no one is peeping in a certain area right in front of the terminal. When the facial features acquired twice are different, the fact that a person peeps the terminal screen in a certain area right in front of the terminal is indicated, the terminal starts a safety protection function, and a prompt message of the message is displayed on the display screen to remind a user of receiving the message.
The method for locking the privacy information includes, but is not limited to, hiding the privacy information from the current interface, displaying the privacy information on the current interface after fuzzification processing, displaying a prompt message of the privacy information on the current interface, and the like.
In a possible embodiment, when the prompt message of the private information is displayed on the terminal interface, the terminal may receive an instruction generated by a user operating on a screen, and after receiving the instruction input by the user, directly display the content of the private information, so that the user can directly read the content of the private information on the current interface.
According to the terminal information protection device provided by the embodiment of the application, when an application program exits or is pushed into a background and the like, when a message is received, the facial features in the area in front of the terminal are periodically acquired, and if the change of the facial features acquired twice continuously is detected, the privacy information displayed on the current interface is locked and protected, so that a user is reminded of peeping the privacy information in the terminal, and meanwhile, the privacy information or the privacy application is protected.
Fig. 11 is a schematic structural diagram of a third terminal information protection device according to an embodiment of the present application. As shown in fig. 11, a terminal information protection apparatus 110 (corresponding to the terminal described above) provided by the present application includes: a display unit 1101, an acquisition unit 1102, a determination unit 1103, a storage unit 1104, and a processing unit 1105.
The display unit 1101 is used to present a gallery preview interface.
When the terminal user considers that a part of pictures in the photo album are important, the terminal user groups the part of pictures, the part of pictures is the most privacy group, the privacy group is locked, and the privacy group can be checked only under the condition of unlocking.
The acquiring unit 1102 is configured to acquire a first image when the gallery preview interface is presented.
The determining unit 1103 is configured to determine facial features of the human face from the first image.
After a terminal user opens the photo album, the terminal user needs face authentication, the terminal starts a front camera to detect a certain area right in front of the terminal user, and then the face features in the photo are recognized to obtain the face features of each figure in the photo and the number of the figures. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
The storage unit 1104 is configured to store the first image and facial features of the human face corresponding to the first image.
The processing unit 1105 is configured to control the display unit 1101 to present a first gallery preview interface when the facial features of the human face match the preset conditions, where the first gallery preview interface includes preset pictures; when the facial features of the human face do not match the preset conditions, the display unit 1101 is controlled to present a second gallery preview interface, where the second gallery preview interface does not include the preset pictures.
As the camera is always in a certain area in front of the front side periodically to detect, and then the facial features are recognized, the terminal locks the privacy information as long as the facial features in any two continuous photos are changed. The terminal compares each time from the second acquisition of a facial feature with the last acquired facial feature.
The terminal can identify the face characteristics and the number of the people in the two photos and then compare whether the face characteristics and the number of the people in the two photos are the same or not; the eye characteristics and the number of eyes of the person in the two photos can be identified and then compared to determine whether the eye characteristics and the number of eyes of the person in the two photos are the same.
When the facial features acquired twice continuously are determined to be the same, the user directly opens the privacy packet or continuously watches the pictures in the privacy packet, and at the moment, the fact that no person peeps in a certain area right in front of the terminal is indicated. When the facial features acquired twice continuously are different, it is shown that someone peeps the terminal screen in a certain area right in front of the terminal, the terminal starts a security protection function, and the privacy groups are hidden, so that the privacy groups cannot be watched on the terminal screen.
The method for locking the privacy information includes, but is not limited to, hiding the privacy information from the current interface, displaying the privacy information on the current interface after fuzzification processing, displaying a prompt message of the privacy information on the current interface, and the like.
The terminal information protection device provided by the embodiment of the application acquires the facial features in the front area of the terminal periodically when an album is opened or privacy pictures are checked, and locks and protects the privacy information displayed on the current interface when the facial features acquired twice continuously are detected to change, so that a user is reminded of peeping the privacy information in the terminal, and the privacy information or privacy application is protected.
Fig. 12 is a schematic structural diagram of a fourth terminal information protection device according to an embodiment of the present application. As shown in fig. 12, a terminal information protection device 120 (corresponding to the terminal described above) provided by the present application includes: a display unit 1201, an acquisition unit 1202, a determination unit 1203, a storage unit 1204, and a processing unit 1205.
The display unit 1201 is configured to present a first display interface, which includes a payment interface.
When the terminal user considers that the payment page during WeChat payment, Payment treasure payment and Taobao shopping is important, the payment pages such as a payment two-dimensional code page, a password input page, a short message receiving verification page and the like are used as privacy information and locked, and the page can be checked only under the condition of unlocking.
The obtaining unit 1202 is configured to obtain a first image when the first display interface is presented.
The determining unit 1203 is configured to determine facial features of a human face according to the first image.
After a terminal user opens the photo album, the terminal user needs face authentication, the terminal starts a front camera to detect a certain area right in front of the terminal user, and then the face features in the photo are recognized to obtain the face features of each figure in the photo and the number of the figures. The face features can be obtained by obtaining part of face features, such as eyes, nose and the like, and detailed face feature information does not need to be obtained like face recognition unlocking, so that the privacy of other people around can be protected. Meanwhile, the situation that the terminal needs artificial intelligence to recognize the face feature information is avoided, and therefore the workload of the terminal is reduced.
If the terminal is turned off or the screen is locked, the camera does not detect a certain area right in front of the terminal. Therefore, the power consumption of the terminal in the screen-off or screen-locking state can be reduced.
In one possible embodiment, the human face features obtained by the camera are the features of the eyes of the object and the features of the periphery of the eyes. Considering that when a user uses a terminal, the user is in a specific scene such as a crowded subway, a conference room and the like in the environment, most people cannot peep information on the user terminal at the moment, and if the face features of people are still obtained, the terminal always locks the privacy application when the user watches or operates the privacy application, so that the user experience is influenced.
The storage unit 1204 is configured to store the first image and facial features of the human face corresponding to the first image.
The processing unit 1205 is configured to control the display unit 1201 to present a payment interface when the facial features of the human face match the preset conditions; when the facial features of the human face do not match the preset conditions, the display unit 1201 is controlled to present a second display interface, and the second display interface does not include a payment interface.
As the camera is always in a certain area in front of the front side periodically to detect, and then the facial features are recognized, the terminal locks the privacy information as long as the facial features in any two continuous photos are changed. The terminal compares each time from the second acquisition of a facial feature with the last acquired facial feature.
The terminal can identify the face characteristics and the number of the people in the two photos and then compare whether the face characteristics and the number of the people in the two photos are the same or not; the eye characteristics and the number of eyes of the person in the two photos can be identified and then compared to determine whether the eye characteristics and the number of eyes of the person in the two photos are the same.
When the facial features acquired twice continuously are determined to be the same, the interface displays the payment interface all the time, and at the moment, the fact that no person peeps in a certain area right in front of the terminal is indicated. When the facial features acquired twice continuously are different, it is indicated that someone peeps the terminal screen in a certain area right in front of the terminal, the terminal starts a security protection function, and privacy groups are fuzzified, so that a payment interface cannot be watched on the terminal screen.
The method for locking the privacy information includes, but is not limited to, hiding the privacy information from the current interface, displaying the privacy information on the current interface after fuzzification processing, displaying a prompt message of the privacy information on the current interface, and the like.
The terminal information protection device provided by the embodiment of the application acquires the facial features in the area in front of the terminal periodically when a page is paid, and locks and protects the privacy information displayed on the current interface if the facial features acquired twice continuously are detected to be changed, so that a user is reminded of peeping the privacy information in the terminal, and the privacy information or privacy application is protected.
The application provides an electronic equipment, be in bright screen and unblock state at this electronic equipment, and when the centre does not have screen locking or the action of going out the screen, include: a display, a transceiver, a processor, and a memory.
In one possible implementation embodiment, when the electronic device is unlocked to enter the privacy application, the display is used for displaying a running interface of the privacy application; the transceiver is used for periodically acquiring a first image in an area right in front of the terminal; the processor is used for identifying the face characteristics of the human face in the first image, and controlling the display to display the running interface of the privacy application when the face characteristics of the human face are matched with the preset conditions stored in the memory; and when the facial features of the human face do not match the preset conditions, controlling the display to display a display interface which does not comprise the privacy application.
In one possible implementation embodiment, when the electronic device exits or pushes the electronic device into the background after unlocking the electronic device into the application program, and receives the privacy information, the display is used for displaying the content of the privacy information or the prompt information; the transceiver is used for periodically acquiring a second image in an area right in front of the terminal; the processor is used for identifying the face characteristics of the human face in the second image and controlling the display to display the content of the privacy information when the face characteristics of the human face are matched with the preset conditions stored in the memory; when the facial features of the human face do not match the preset conditions, controlling the display to display prompt information of the privacy information, wherein the prompt information is used for prompting that the privacy information is received, and the prompt information does not include the content of the privacy information.
In one possible implementation, the display is used to present a gallery preview interface when the electronic device is unlocked to enter an album or view private pictures; the transceiver is used for periodically acquiring a third image in an area right in front of the terminal; the processor is used for identifying the face characteristics in the third image, and controlling the display to present a gallery preview interface comprising preset pictures when the face characteristics are matched with preset conditions stored in the memory; and when the facial features of the human face do not match the preset conditions, controlling the display to present a gallery preview interface without the preset pictures.
In one possible implementation, upon unlocking of the electronic device into the payment page, the display is to present a display interface including the payment interface; the transceiver is used for periodically acquiring a fourth image in an area right in front of the terminal; the processor is used for identifying the face features in the fourth image and controlling the display to present a payment interface when the face features are matched with the preset conditions stored in the memory; and when the facial features of the human face do not match the preset conditions, controlling the display to present a display interface which does not comprise the payment interface.
Fig. 13 is a schematic structural diagram of an electronic device according to an embodiment of the present invention. As shown in fig. 13, the electronic device 1300 may be the apparatus 90, the apparatus 100, the apparatus 110, and the apparatus 120, and includes a sensor 1301, a display 1302, a processor 1303, a memory 1304, a communication interface 1305, and a bus 1306. The processor 1303, the memory 1304, and the communication interface 1305 in the electronic device may establish communication connection through the bus 1306.
And a sensor 1301 for acquiring a picture including a certain area right in front of the terminal. Sensor 1301 may include a camera or the like.
And a display 1302 for displaying the processed data, such as video and virtual operation interface.
The processor 1303 may be a Central Processing Unit (CPU).
The terminal information protection method provided in the above embodiment is executed by the processor 1303. Data such as pictures, recognized facial features, and the number of people are stored in the memory 1304. In addition, the memory 1304 is also used for storing program instructions and the like executed by the processor 1303 for implementing the terminal information protection method described in the above embodiments.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the embodiments of the present application.
Moreover, various aspects or features of embodiments of the application may be implemented as a method, apparatus, or article of manufacture using standard programming and/or engineering techniques. The term "article of manufacture" as used herein is intended to encompass a computer program accessible from any computer-readable device, carrier, or media. For example, computer-readable media can include but are not limited to magnetic storage devices (e.g., hard disk, floppy disk, magnetic strips, etc.), optical disks (e.g., Compact Disk (CD), Digital Versatile Disk (DVD), etc.), smart cards, and flash memory devices (e.g., erasable programmable read-only memory (EPROM), card, stick, or key drive, etc.). In addition, various storage media described herein can represent one or more devices and/or other machine-readable media for storing information. The term "machine-readable medium" can include, without being limited to, wireless channels and various other media capable of storing, containing, and/or carrying instruction(s) and/or data.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It should be understood that, in various embodiments of the present application, the sequence numbers of the above-mentioned processes do not imply an order of execution, and the order of execution of the processes should be determined by their functions and inherent logic, and should not limit the implementation processes of the embodiments of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application, which essentially or partly contribute to the prior art, may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or an access network device) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only a specific implementation of the embodiments of the present application, but the scope of the embodiments of the present application is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the embodiments of the present application, and all the changes or substitutions should be covered by the scope of the embodiments of the present application.
Claims (30)
1. A terminal information protection method is characterized by comprising the following steps:
displaying an operation interface of a first application;
when the running interface of the first application is displayed, acquiring a first image;
determining facial features of a human face according to the first image;
when the facial features of the human face are matched with preset conditions, displaying an operation interface of the first application;
and when the facial features of the human face are not matched with the preset conditions, displaying a second display interface, wherein the second display interface does not comprise the running interface of the first application.
2. The method of claim 1, wherein said acquiring a first image comprises: and acquiring an image in an area right in front of the terminal through the camera.
3. The method of claim 2, wherein the facial features comprise: the facial characteristics of the person and the number of persons,
determining facial features of a human face from the first image, comprising: according to the acquired image, recognizing the face characteristics and the number of people in the image; and determining whether the facial features are matched with the preset conditions or not according to the difference between the facial features and the number of the people.
4. The method of claim 1, wherein the second display interface further comprises authentication information.
5. The method of claim 4, wherein the authentication information is at least used to indicate face authentication or unlock authentication.
6. A terminal information protection apparatus, comprising: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of claims 1-5.
7. A terminal information protection method is characterized by comprising the following steps:
receiving a first message;
acquiring a first image;
determining facial features of a human face according to the first image;
when the facial features of the human face are matched with preset conditions, displaying the content of the first message;
and when the facial features of the human face are not matched with the preset conditions, displaying first prompt information, wherein the first prompt information is used for prompting that the first message is received, and the first prompt information does not include the content of the first message.
8. The method according to claim 7, wherein the first message is a message satisfying the preset condition.
9. The method of claim 7, wherein said acquiring a first image comprises: and acquiring an image in an area right in front of the terminal through the camera.
10. The method of claim 9, wherein the facial features comprise: the facial characteristics of the person and the number of persons,
determining facial features of a human face from the first image, comprising: according to the acquired image, recognizing the face characteristics and the number of people in the image; and determining whether the facial features are matched with the preset conditions or not according to the difference between the facial features and the number of the people.
11. The method of claim 7, wherein when the facial features of the human face do not match the preset condition, displaying a first prompt message further comprises:
when the first prompt message is displayed, acquiring a second image;
and when the facial features of the human face in the second image are matched with preset conditions, displaying the content of the first message.
12. The method of claim 7, wherein when the facial features of the human face do not match the preset condition, displaying a first prompt message further comprises:
and displaying the content of the first message according to a preset input instruction acting on the prompt message.
13. A terminal information protection apparatus, comprising: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of claims 7-12.
14. A terminal information protection method is characterized by comprising the following steps:
presenting a gallery preview interface;
when the gallery preview interface is presented, acquiring a first image;
determining facial features of a human face according to the first image;
when the facial features of the human face are matched with preset conditions, presenting a first gallery preview interface, wherein the first gallery preview interface comprises preset pictures;
and when the facial features of the human face are not matched with the preset conditions, presenting a second gallery preview interface, wherein the second gallery preview interface does not include the preset pictures.
15. The method according to claim 14, wherein the predetermined picture is a picture satisfying the predetermined condition.
16. The method of claim 14, wherein said acquiring a first image comprises: and acquiring an image in an area right in front of the terminal through the camera.
17. The method of claim 16, wherein the facial features comprise: the facial characteristics of the person and the number of persons,
determining facial features of a human face from the first image, comprising: according to the acquired image, recognizing the face characteristics and the number of people in the image; and determining whether the facial features are matched with the preset conditions or not according to the difference between the facial features and the number of the people.
18. The method of claim 14, wherein the second gallery preview interface includes a picture other than the predetermined picture.
19. The method of claim 14, wherein presenting a first gallery preview interface when the facial features match a predetermined condition further comprises:
when presenting the first gallery preview interface, acquiring a second image;
and when the facial features of the human face in the second image are not matched with the preset conditions, presenting the second gallery preview interface.
20. A terminal information protection apparatus, comprising: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of claims 14-19.
21. A terminal information protection method is characterized by comprising the following steps:
presenting a first display interface, the first display interface comprising a payment interface;
when the first display interface is presented, acquiring a first image;
determining facial features of a human face according to the first image;
when the facial features of the human face are matched with preset conditions, presenting the payment interface;
and when the facial features of the human face are not matched with the preset conditions, presenting a second display interface, wherein the second display interface does not comprise the payment interface.
22. The method of claim 20, wherein said acquiring a first image comprises: and acquiring an image in an area right in front of the terminal through the camera.
23. The method of claim 20, wherein the facial features comprise: the facial characteristics of the person and the number of persons,
determining facial features of a human face from the first image, comprising: according to the acquired image, recognizing the face characteristics and the number of people in the image; and determining whether the facial features are matched with the preset conditions or not according to the difference between the facial features and the number of the people.
24. The method of claim 21, wherein the payment interface comprises at least a payment two-dimensional code or a password entry interface.
25. The method of claim 21, wherein the second display interface is an interface that obfuscates the payment interface.
26. The method of claim 21, wherein the second display interface includes a second prompt; and the second prompt message is used for prompting the user that a peeper exists.
27. A terminal information protection apparatus, comprising: a transceiver, a processor, and a memory; the memory stores one or more programs, the one or more programs comprising instructions, which when executed by the apparatus, cause the apparatus to perform the method of any of claims 21-26.
28. A readable storage medium storing instructions that, when executed, cause a method as claimed in any of claims 1-6, or any of claims 7-12, or any of claims 13-19, or any of claims 21-26 to be implemented.
29. A computer program device comprising instructions that, when run on a terminal, cause a method according to any of claims 1-6, or according to any of claims 7-12, or according to any of claims 13-19, or according to any of claims 21-26 to be implemented.
30. An electronic device, comprising: a display, a transceiver, a processor, and a memory,
upon the electronic device unlocking into a privacy application,
the display is used for displaying the running interface of the privacy application;
the transceiver is used for periodically acquiring a first image in an area right in front of the terminal when the electronic equipment is in an unlocked state;
the processor is used for identifying facial features of a human face in the first image and controlling the display to display an operation interface of the privacy application when the facial features of the human face are matched with preset conditions stored in the memory; when the facial features of the human face do not match the preset conditions, controlling the display to display a display interface which does not include the privacy application;
when the electronic equipment is unlocked and enters the application program and then quits or is pushed into the background, and the privacy information is received,
the display is used for displaying the content or prompt information of the privacy information;
the transceiver is used for periodically acquiring a second image in an area right in front of the terminal when the electronic equipment is in an unlocked state;
the processor is used for identifying the face features in the second image and controlling the display to display the content of the privacy information when the face features are matched with the preset conditions stored in the memory; when the facial features of the human face do not match the preset conditions, controlling the display to display prompt information of the privacy information, wherein the prompt information is used for prompting that the privacy information is received, and the prompt information does not include the content of the privacy information;
when the electronic device is unlocked to enter an album or view privacy pictures,
the display is used for presenting a gallery preview interface;
the transceiver is used for periodically acquiring a third image in an area right in front of the terminal when the electronic equipment is in an unlocked state;
the processor is used for identifying the facial features of the human face in the third image, and controlling the display to present a gallery preview interface comprising preset pictures when the facial features of the human face are matched with preset conditions stored in the memory; when the facial features of the human face are not matched with the preset conditions, controlling the display to present a gallery preview interface which does not include preset pictures;
when the electronic device is unlocked into a payment page,
the display is used for presenting a display interface comprising a payment interface;
the transceiver is used for periodically acquiring a fourth image in an area right in front of the terminal when the electronic equipment is in an unlocked state;
the processor is used for identifying the facial features of the human face in the fourth image and controlling the display to present a payment interface when the facial features of the human face are matched with preset conditions stored in the memory; and when the facial features of the human face do not match the preset conditions, controlling the display to present a display interface which does not comprise a payment interface.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910882900.6A CN112528314A (en) | 2019-09-18 | 2019-09-18 | Terminal information protection method and device |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910882900.6A CN112528314A (en) | 2019-09-18 | 2019-09-18 | Terminal information protection method and device |
Publications (1)
Publication Number | Publication Date |
---|---|
CN112528314A true CN112528314A (en) | 2021-03-19 |
Family
ID=74975122
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910882900.6A Pending CN112528314A (en) | 2019-09-18 | 2019-09-18 | Terminal information protection method and device |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112528314A (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113761600A (en) * | 2021-08-04 | 2021-12-07 | 湖南大学 | Information protection method and device, computer equipment and storage medium |
CN114491685A (en) * | 2022-02-17 | 2022-05-13 | 高创(苏州)电子有限公司 | Recent task list display method and device, electronic equipment and storage medium |
CN115022446A (en) * | 2021-10-09 | 2022-09-06 | 荣耀终端有限公司 | User interface management method and terminal equipment |
CN115618326A (en) * | 2022-11-22 | 2023-01-17 | 长通智能(深圳)有限公司 | Computer security protection system based on access restriction |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106156663A (en) * | 2015-04-14 | 2016-11-23 | 小米科技有限责任公司 | A kind of terminal environments detection method and device |
CN108416235A (en) * | 2018-03-30 | 2018-08-17 | 百度在线网络技术(北京)有限公司 | The anti-peeping method, apparatus of display interface, storage medium and terminal device |
CN108989534A (en) * | 2018-06-28 | 2018-12-11 | 努比亚技术有限公司 | Message prompt method, mobile terminal and computer readable storage medium |
-
2019
- 2019-09-18 CN CN201910882900.6A patent/CN112528314A/en active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106156663A (en) * | 2015-04-14 | 2016-11-23 | 小米科技有限责任公司 | A kind of terminal environments detection method and device |
CN108416235A (en) * | 2018-03-30 | 2018-08-17 | 百度在线网络技术(北京)有限公司 | The anti-peeping method, apparatus of display interface, storage medium and terminal device |
CN108989534A (en) * | 2018-06-28 | 2018-12-11 | 努比亚技术有限公司 | Message prompt method, mobile terminal and computer readable storage medium |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113761600A (en) * | 2021-08-04 | 2021-12-07 | 湖南大学 | Information protection method and device, computer equipment and storage medium |
CN115022446A (en) * | 2021-10-09 | 2022-09-06 | 荣耀终端有限公司 | User interface management method and terminal equipment |
CN114491685A (en) * | 2022-02-17 | 2022-05-13 | 高创(苏州)电子有限公司 | Recent task list display method and device, electronic equipment and storage medium |
CN115618326A (en) * | 2022-11-22 | 2023-01-17 | 长通智能(深圳)有限公司 | Computer security protection system based on access restriction |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112528314A (en) | Terminal information protection method and device | |
CN104915012B (en) | A kind of screen locking method and device of terminal | |
EP3163483B1 (en) | Mobile terminal user mode starting method and system based on iris identification | |
CN108734830A (en) | Entrance guard controlling method and system | |
US20070009139A1 (en) | Facial recognition device for a handheld electronic device and a method of using the same | |
CN110675539B (en) | Identity verification method and device, electronic equipment and storage medium | |
US20140380446A1 (en) | Method and apparatus for protecting browser private information | |
KR101594433B1 (en) | A system for controlling the exit and entry using Iris Recognition portable terminal and Method for controlling the exit and entry using Iris Recognition portable | |
CN107609373A (en) | A kind of terminal device and its method for safeguard protection | |
CN105760734A (en) | Safety protection method for terminal and terminal equipment | |
CN107145772B (en) | Terminal equipment security control method and device and terminal equipment | |
CN104714641B (en) | Application program plus unlocking method and device | |
CN104778416A (en) | Information hiding method and terminal | |
CN108038363A (en) | Improve the method and device of Terminal security | |
EP3142079B1 (en) | Identity assurance | |
CN106611114A (en) | Equipment using authority determination method and device | |
CN106126986A (en) | Lock unlocking processing method and the device of data partition | |
KR20140093556A (en) | Security System Using Two factor Authentication And Security Method of Electronic Equipment Using Thereof | |
CN111159685A (en) | User account management method and device, intelligent device and storage medium | |
CN108733690B (en) | Image data storage method and device and electronic equipment | |
CN106934264A (en) | A kind of intelligent unlocking method, device and lock device | |
JP2007162369A (en) | Security system | |
TW201833759A (en) | Contact information display method and device, and information display method and device | |
JP2020004424A (en) | Method and device for protecting privacy of mobile terminal and mobile terminal | |
EP3384632B1 (en) | Apparatus and method for camera-based user authentication for content access |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |