CN113221087B - Method, device and equipment for protecting mobile phone information and storage medium - Google Patents

Method, device and equipment for protecting mobile phone information and storage medium Download PDF

Info

Publication number
CN113221087B
CN113221087B CN202110568214.9A CN202110568214A CN113221087B CN 113221087 B CN113221087 B CN 113221087B CN 202110568214 A CN202110568214 A CN 202110568214A CN 113221087 B CN113221087 B CN 113221087B
Authority
CN
China
Prior art keywords
verification
data
feature
target app
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110568214.9A
Other languages
Chinese (zh)
Other versions
CN113221087A (en
Inventor
郑绪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zooking Software Co ltd
Original Assignee
Shenzhen Zooking Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zooking Software Co ltd filed Critical Shenzhen Zooking Software Co ltd
Priority to CN202110568214.9A priority Critical patent/CN113221087B/en
Publication of CN113221087A publication Critical patent/CN113221087A/en
Application granted granted Critical
Publication of CN113221087B publication Critical patent/CN113221087B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming

Abstract

The invention relates to the field of information protection, and discloses a method, a device, equipment and a storage medium for protecting mobile phone information. The method comprises the following steps: receiving a characteristic identification setting instruction of a target APP, acquiring set reference characteristic data according to the characteristic identification setting instruction, and generating a characteristic verification matching key; receiving a starting instruction of the target APP, acquiring current verification feature data, and judging whether the verification feature data is matched with the reference feature data or not according to the feature verification matching key; if so, starting an interactive interface of the target APP; if not, starting a preset front camera, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image.

Description

Mobile phone information protection method, device, equipment and storage medium
Technical Field
The present invention relates to the field of information protection, and in particular, to a method, an apparatus, a device, and a storage medium for protecting mobile phone information.
Background
Personal privacy is paid great attention by many people, wherein mobile phones are serious disaster areas where privacy is leaked, and the privacy of the mobile phones needs to be protected, so that various mobile phones have a screen locking function to verify people who open a screen, and personal data of users are protected. However, in life, a plurality of scenes cannot be realized by protection in a mobile phone screen locking state alone.
The mobile phone is provided with a screen lock, but after the mobile phone is unlocked, a lot of software cannot be actively protected, and the privacy of a person cannot be effectively protected. Therefore, a technology for effectively protecting APP and preventing information leakage is needed.
Disclosure of Invention
The invention mainly aims to solve the technical problem that the mobile phone APP is weak in protection and cannot well protect private information.
The first aspect of the present invention provides a method for protecting mobile phone information, where the method for protecting mobile phone information includes:
receiving a characteristic identification setting instruction of a target APP, acquiring set reference characteristic data according to the characteristic identification setting instruction, and generating a characteristic verification matching key;
receiving a starting instruction of the target APP, acquiring current verification feature data, and judging whether the verification feature data is matched with the reference feature data or not according to the feature verification matching key;
if so, starting an interactive interface of the target APP;
if not, starting a preset front camera, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image.
Optionally, in a first implementation manner of the first aspect of the present invention, the receiving a feature identification setting instruction of a target APP, and acquiring set reference feature data according to the feature identification setting instruction, and generating a feature verification matching key includes:
receiving a feature identification setting instruction of a target APP;
and acquiring set reference fingerprint identification data through a preset fingerprint identification algorithm to generate a feature verification matching key.
Optionally, in a second implementation manner of the first aspect of the present invention, the receiving the start instruction of the target APP, acquiring current verification feature data, and determining whether the verification feature data matches the reference feature data according to the feature verification matching key includes:
receiving a starting instruction of the target APP;
monitoring input data of a preset fingerprint collector, and performing feature extraction processing on the input data to generate verification fingerprint data;
according to a preset identification algorithm, carrying out identification processing on the verification fingerprint data to obtain a verification identification value;
and judging whether the verification identification value is matched data or not according to the feature verification matching key.
Optionally, in a third implementation manner of the first aspect of the present invention, the receiving a feature identification setting instruction of a target APP, acquiring set reference feature data according to the feature identification setting instruction, and generating a feature verification matching key further includes:
receiving a feature identification setting instruction of a target APP;
starting a preset front camera, collecting face identification data based on the front camera, analyzing the face identification data according to a preset face identification algorithm, and generating a feature verification matching key.
Optionally, in a fourth implementation manner of the first aspect of the present invention, the receiving a start instruction of the target APP, acquiring current verification feature data, and determining whether the verification feature data matches the reference feature data according to the feature verification matching key includes:
receiving a starting instruction of the target APP, and starting the front-facing camera to collect face verification data;
performing convolution calculation processing on the face verification data according to a preset image recognition algorithm to obtain a verification vector;
based on a preset activation function, carrying out activation processing on the verification vector to obtain a face verification value;
and judging whether the face verification value is matching data or not according to the feature verification matching key.
Optionally, in a fifth implementation manner of the first aspect of the present invention, the receiving a feature identification setting instruction of a target APP, acquiring set reference feature data according to the feature identification setting instruction, generating a feature verification matching key, and then receiving an opening instruction of the target APP, and before acquiring current verification feature data, further includes:
receiving a protection adding instruction of a non-target APP;
and locking the non-target APP according to the protection adding instruction, and determining the feature verification matching key as a verification key of the non-target APP.
Optionally, in a sixth implementation manner of the first aspect of the present invention, after the starting of the interactive interface of the target APP, the method further includes:
accessing a preset abnormal storage database, exporting all abnormal information of the abnormal opening of the target APP, and generating abnormal report data;
and outputting the abnormal report data to a preset display port.
A second aspect of the present invention provides a device for protecting mobile phone information, where the device for protecting mobile phone information includes:
the device comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for receiving a feature identification setting instruction of a target APP, acquiring set reference feature data according to the feature identification setting instruction and generating a feature verification matching key;
the judging module is used for receiving a starting instruction of the target APP, acquiring current verification feature data and judging whether the verification feature data is matched with the reference feature data or not according to the feature verification matching key;
the interface opening module is used for opening the interactive interface of the target APP if the target APP is matched with the target APP;
and the abnormity generation module is used for starting a preset front camera if the preset front camera is not matched with the target APP, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image.
A third aspect of the present invention provides a device for protecting mobile phone information, including: a memory having instructions stored therein and at least one processor, the memory and the at least one processor interconnected by a line; the at least one processor calls the instruction in the memory to enable the mobile phone information protection device to execute the mobile phone information protection method.
A fourth aspect of the present invention provides a computer-readable storage medium, which stores instructions that, when executed on a computer, cause the computer to execute the above-mentioned method for protecting mobile phone information.
In the embodiment of the invention, different APP pertinence protections are realized by setting the characteristic key of the APP, and the abnormal information is collected in the APP protection process, so that a user is reminded of clicking software by someone at any time point, the safety protection of the software information on the APP layer is realized, and the problems that after the screen locking and unlocking are carried out, the software APP cannot be actively protected, and the individual privacy cannot be effectively protected are solved.
Drawings
Fig. 1 is a schematic diagram of an embodiment of a method for protecting mobile phone information according to an embodiment of the present invention;
fig. 2 is a schematic diagram of another embodiment of a method for protecting mobile phone information according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an embodiment of a device for protecting mobile phone information according to an embodiment of the present invention;
fig. 4 is a schematic diagram of another embodiment of a device for protecting mobile phone information according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an embodiment of a device for protecting mobile phone information in the embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method, a device, equipment and a storage medium for protecting mobile phone information.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," or "having," and any variations thereof, are intended to cover non-exclusive inclusions, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For convenience of understanding, a specific flow of the embodiment of the present invention is described below, and referring to fig. 1, an embodiment of a method for protecting mobile phone information in the embodiment of the present invention includes:
101. receiving a feature identification setting instruction of a target APP, acquiring set reference feature data according to the feature identification setting instruction, and generating a feature verification matching key;
in this embodiment, the target APP is the APP that needs to be protected, the mobile phone APP performs protection loading, first acquires verification data of a user, such as fingerprint data and face identification data, performs feature extraction on the fingerprint data or the face identification data through a neural network preset in the system, performs convolution and activation on the feature data, and determines the obtained data as a feature verification matching key. When the APP needs to be unlocked, fingerprints and face data of the APP can be collected, analysis and comparison are carried out, unlocking can be carried out when matching is successful, data of the APP is collected when matching is unsuccessful, the data are stored in an abnormal database, and abnormal unlocking data are popped up to remind a user of abnormal unlocking conditions when unlocking is carried out next time.
Preferably, this can be done in the following way:
1011. receiving a feature identification setting instruction of a target APP;
1012. and acquiring set reference fingerprint identification data through a preset fingerprint identification algorithm to generate a feature verification matching key.
In steps 1011 and 1012, a feature identification instruction of the target APP is received, fingerprint data which is required to be used as a verification basis is collected by a fingerprint collector through a fingerprint identification algorithm, the fingerprint data is analyzed and calculated to obtain a matching value corresponding to the collected fingerprint data, and the matching value is determined as a feature verification matching key.
Optionally, between step 101 and step 102, security setting may be performed on other APPs, and the following steps may be performed during setting:
1013. receiving a protection adding instruction of a non-target APP;
1014. and locking the non-target APP according to the protection adding instruction, and determining the feature verification matching key as the verification key of the non-target APP.
In 1013 and 1014 steps, a protection measure is set before a # APP, but a B # APP is not set, so that an add instruction of a user is received, data of the B # APP is added into the protection measure, a collected verification matching data key and a verification protection common key of the B # APP are used, and collection times are reduced. It can be understood that multiple acquisitions are also possible, the authentication keys of APP a and APP B are not the same, but 1013 and 1014 are a reduced operation scheme, and share one set of keys.
102. Receiving a starting instruction of a target APP, acquiring current verification feature data, and judging whether the verification feature data are matched with reference feature data or not according to a feature verification matching key;
in this embodiment, key acquisition under the condition of APP locking is realized in step 101, and this step is a process of unlocking an APP that is already locked, acquiring verified fingerprint and face data, performing identification analysis based on the same neural network, extracting a corresponding identification matrix through multilayer convolution, and activating based on an activation function to obtain a verification value.
Preferably, the present embodiment may take the following steps:
1021. receiving a starting instruction of a target APP;
1022. monitoring input data of a preset fingerprint collector, and performing feature extraction processing on the input data to generate verification fingerprint data;
1023. according to a preset identification algorithm, carrying out identification processing on the verification fingerprint data to obtain a verification identification value;
1024. and judging whether the verification identification value is the matching data or not according to the feature verification matching key.
In steps 1021-1024, the acquisition process of the fingerprint acquisition device is directly triggered by the opening instruction of the received target APP, and the acquired data of the fingerprint acquisition device is monitored, wherein the acquired data is actually graphic data. Preferably, the neural network shares a set of analytical model with the neural network of face recognition in fingerprint recognition, so that the internal storage space is reduced, the fingerprint recognition and the face recognition can be freely switched, and the switching process is smoother. When verification and identification are carried out, in the matching process, the collected graphic data are analyzed, matrix data are obtained after multilevel convolution, a verification value is obtained after the matrix data are activated on the basis of an activation function such as a softmax function or a ReLU function, and whether the collected fingerprint data are matched or not can be known after the verification value is compared with a matching key.
103. If so, starting an interactive interface of the target APP;
in this embodiment, what can easily learn, then open target APP after the data match succeeds, awaken the interactive interface, accomplish to opening the personnel verification of target APP.
After this step, the following steps may also be performed:
1031. accessing a preset abnormal storage database, exporting all abnormal information of the abnormal opening of the target APP, and generating abnormal report data;
1032. and outputting the abnormal report data to a preset display port.
In steps 1031 and 1032, all abnormal matching data which are unsuccessfully matched between the last normal opening and the current normal opening are exported, the abnormal information not only can collect the image data of the front camera which is not normally matched, but also can export all the abnormal information to the time information record of the abnormal information, abnormal report data is generated in a list form, and the abnormal report data is output to a display port for a user who normally opens the APP to check so that the user can monitor the safety of the APP data.
104. If not, starting a preset front camera, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image.
In this embodiment, after unmatched data is generated, the front-facing camera collects an image, the time when verification is performed is recorded, the application corresponding to abnormal data is recorded, the three pieces of feature information are recorded in the feedback information, and the feedback information of abnormal unlocking is recorded in the database.
In the embodiment of the invention, different APP pertinence protections are realized by setting the characteristic key of the APP, and the abnormal information is collected in the APP protection process, so that a user is reminded of clicking software by someone at any time point, the safety protection of the software information on the APP layer is realized, and the problems that after the screen locking and unlocking are carried out, the software APP cannot be actively protected, and the individual privacy cannot be effectively protected are solved.
Referring to fig. 2, another embodiment of the method for protecting mobile phone information according to the embodiment of the present invention includes:
201. receiving a feature identification setting instruction of a target APP;
202. starting a preset front camera, acquiring face identification data based on the front camera, analyzing the face identification data according to a preset face identification algorithm, and generating a feature verification matching key;
in steps 201 and 202, a face recognition mode is mainly adopted as a feature matching mode for the target APP, when reference data are obtained, a front-end camera is adopted to collect face images, recognition is carried out through existing neural network models such as CNN, RNN and MobileNet-v3, and a feature verification matching key is generated.
203. Receiving a starting instruction of a target APP, and starting a front-facing camera to collect face verification data;
204. performing convolution calculation processing on the face verification data according to a preset image recognition algorithm to obtain a verification vector;
205. based on a preset activation function, carrying out activation processing on the verification vector to obtain a face verification value;
206. judging whether the face verification value is matching data or not according to the feature verification matching key;
in steps 203-206, after the start instruction is obtained, face verification data is collected, and when the face data is collected, the color condition of screen light can be changed, such as pure blue, pure white, pure red, pure green and other colors are irradiated on the face, and living body judgment is performed on the face image through different changed light rays fed back by the face. When the collected image is judged to be a living body without errors instead of a picture, feature extraction and convolution calculation are carried out on the face image through a neural network with the same collected feature data, and a verification vector is obtained. And verifying the verification vector by activating a function Tanh function to obtain a face verification value. It should be noted that, the face recognition and the fingerprint recognition are the same on the neural network model, but the activation function is different, and the generated effect data is also different. When the standard characteristic data is collected, the human face recognition and the fingerprint recognition generate different verification values, the range of result space distribution is different due to different activation functions, and only the collection technical characteristics are the same. And comparing the characteristic value of the face recognition with the matching key to determine whether the verified face data is accurately matched data.
207. If so, starting an interactive interface of the target APP;
208. if not, starting a preset front camera, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image.
207. 208 is similar to the first embodiment, please refer to the first embodiment, which will not be described herein.
In the embodiment of the invention, different APP pertinence protections are realized by setting the characteristic secret key for the APP, and the abnormal information is collected in the APP protection process, so that a user is reminded of clicking software by which person at which time point, the safety protection of the software information on the APP layer is realized, and the problems that the software APP cannot be actively protected and the individual privacy cannot be effectively protected after the screen locking and unlocking are solved.
The above describes a method for protecting mobile phone information in an embodiment of the present invention, and a device for protecting mobile phone information in an embodiment of the present invention is described below with reference to fig. 3, where an embodiment of the device for protecting mobile phone information in an embodiment of the present invention includes:
the acquisition module 301 is configured to receive a feature identification setting instruction of a target APP, acquire set reference feature data according to the feature identification setting instruction, and generate a feature verification matching key;
a judging module 302, configured to receive an opening instruction of the target APP, acquire current verification feature data, and judge whether the verification feature data matches the reference feature data according to the feature verification matching key;
an interface starting module 303, configured to start an interactive interface of the target APP if the target APP is matched with the target APP;
and the anomaly generation module 304 is used for starting a preset front camera if the target APP is not matched with the APP, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image.
In the embodiment of the invention, different APP pertinence protections are realized by setting the characteristic key of the APP, and the abnormal information is collected in the APP protection process, so that a user is reminded of clicking software by someone at any time point, the safety protection of the software information on the APP layer is realized, and the problems that after the screen locking and unlocking are carried out, the software APP cannot be actively protected, and the individual privacy cannot be effectively protected are solved.
Referring to fig. 4, another embodiment of the device for protecting mobile phone information according to the embodiment of the present invention includes:
the acquisition module 301 is configured to receive a feature identification setting instruction of a target APP, acquire set reference feature data according to the feature identification setting instruction, and generate a feature verification matching key;
a judging module 302, configured to receive an opening instruction of the target APP, acquire current verification feature data, and judge whether the verification feature data matches the reference feature data according to the feature verification matching key;
an interface opening module 303, configured to open an interactive interface of the target APP if the target APP is matched with the target APP;
and an exception generating module 304, configured to, if the difference is not matched, start a preset front-facing camera, acquire an exception image based on the front-facing camera, and generate feedback information of the abnormal start of the target APP according to the exception image.
Wherein the acquisition module 301 is specifically configured to:
receiving a feature identification setting instruction of a target APP;
and collecting set reference fingerprint identification data through a preset fingerprint identification algorithm to generate a feature verification matching key.
The determining module 302 is specifically configured to:
receiving a starting instruction of the target APP;
monitoring input data of a preset fingerprint collector, and performing feature extraction processing on the input data to generate verification fingerprint data;
according to a preset identification algorithm, carrying out identification processing on the verification fingerprint data to obtain a verification identification value;
and judging whether the verification identification value is matched data or not according to the feature verification matching key.
The acquisition module 301 may be further specifically configured to:
receiving a feature identification setting instruction of a target APP;
starting a preset front camera, collecting face identification data based on the front camera, analyzing the face identification data according to a preset face identification algorithm, and generating a feature verification matching key.
The determining module 302 may be further specifically configured to:
receiving a starting instruction of the target APP, and starting the front-facing camera to collect face verification data;
performing convolution calculation processing on the face verification data according to a preset image recognition algorithm to obtain a verification vector;
based on a preset activation function, carrying out activation processing on the verification vector to obtain a face verification value;
and judging whether the face verification value is matching data or not according to the feature verification matching key.
The device for protecting mobile phone information further includes an application adding module 305, where the application adding module 305 is specifically configured to:
receiving a protection adding instruction of a non-target APP;
and locking the non-target APP according to the protection adding instruction, and determining the feature verification matching key as a verification key of the non-target APP.
The device for protecting mobile phone information further includes an exception display module 306, where the exception display module 306 is specifically configured to:
accessing a preset abnormal storage database, exporting all abnormal information of abnormal opening of a target APP, and generating abnormal report data;
and outputting the abnormal report data to a preset display port.
In the embodiment of the invention, different APP pertinence protections are realized by setting the characteristic key of the APP, and the abnormal information is collected in the APP protection process, so that a user is reminded of clicking software by someone at any time point, the safety protection of the software information on the APP layer is realized, and the problems that after the screen locking and unlocking are carried out, the software APP cannot be actively protected, and the individual privacy cannot be effectively protected are solved.
Fig. 3 and fig. 4 describe the protection device for mobile phone information in the embodiment of the present invention in detail from the perspective of a modular functional entity, and describe the protection device for mobile phone information in the embodiment of the present invention in detail from the perspective of hardware processing.
Fig. 5 is a schematic structural diagram of a device for protecting mobile phone information, according to an embodiment of the present invention, the device 500 for protecting mobile phone information may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 510 (e.g., one or more processors) and a memory 520, and one or more storage media 530 (e.g., one or more mass storage devices) storing applications 533 or data 532. Memory 520 and storage media 530 may be, among other things, transient or persistent storage. The program stored in the storage medium 530 may include one or more modules (not shown), and each module may include a series of instruction operations in the apparatus 500 for protecting mobile phone information. Further, the processor 510 may be configured to communicate with the storage medium 530, and execute a series of instruction operations in the storage medium 530 on the mobile phone information protection apparatus 500.
The handset information based protection device 500 may also include one or more power supplies 540, one or more wired or wireless network interfaces 550, one or more input-output interfaces 560, and/or one or more operating systems 531, such as Windows server, mac OS X, unix, linux, freeBSD, etc. Those skilled in the art will appreciate that the structure of the mobile phone information protection device shown in fig. 5 does not constitute a limitation of the mobile phone information-based protection device, and may include more or less components than those shown, or combine some components, or arrange different components.
The present invention also provides a computer-readable storage medium, which may be a non-volatile computer-readable storage medium, and may also be a volatile computer-readable storage medium, where instructions are stored, and when the instructions are executed on a computer, the instructions cause the computer to execute the steps of the method for protecting mobile phone information.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses, and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (4)

1. A method for protecting mobile phone information is characterized by comprising the following steps:
receiving a characteristic identification setting instruction of a target APP, acquiring set reference characteristic data according to the characteristic identification setting instruction, and generating a characteristic verification matching key;
receiving a starting instruction of the target APP, acquiring current verification feature data, and judging whether the verification feature data is matched with the reference feature data or not according to the feature verification matching key;
if the target APP is matched with the target APP, starting an interactive interface of the target APP;
if not, starting a preset front camera, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image;
wherein, receiving the characteristic identification setting instruction of target APP, according to the characteristic identification setting instruction, gathering the benchmark characteristic data that sets up, generating the feature verification matching key includes:
receiving a feature identification setting instruction of a target APP;
acquiring set reference fingerprint identification data through a preset fingerprint identification algorithm to generate a feature verification matching key;
wherein, the receiving the start instruction of the target APP, acquiring current verification feature data, and judging whether the verification feature data is matched with the reference feature data according to the feature verification matching key comprises:
receiving a starting instruction of the target APP;
monitoring input data of a preset fingerprint collector, and performing feature extraction processing on the input data to generate verification fingerprint data;
according to a preset identification algorithm, carrying out identification processing on the verification fingerprint data to obtain a verification identification value;
judging whether the verification identification value is matched data or not according to the feature verification matching key;
wherein, receiving the characteristic identification setting instruction of target APP, according to the characteristic identification setting instruction, gathering the benchmark characteristic data that sets up, generating the feature verification matching key still includes:
receiving a feature identification setting instruction of a target APP;
starting a preset front camera, acquiring face identification data based on the front camera, analyzing the face identification data according to a preset face identification algorithm, and generating a feature verification matching key;
the receiving of the starting instruction of the target APP, the collecting of the current verification feature data, and the judging whether the verification feature data is matched with the reference feature data or not according to the feature verification matching key include:
receiving a starting instruction of the target APP, and starting the front-facing camera to collect face verification data;
performing convolution calculation processing on the face verification data according to a preset image recognition algorithm to obtain a verification vector;
based on a preset activation function, carrying out activation processing on the verification vector to obtain a face verification value;
judging whether the face verification value is matching data or not according to the feature verification matching key;
wherein the fingerprint identification algorithm and the image identification algorithm share a set of analytical models;
the method comprises the steps of receiving a feature identification setting instruction of a target APP, acquiring set reference feature data according to the feature identification setting instruction, generating a feature verification matching key, receiving a starting instruction of the target APP, and acquiring current verification feature data, wherein the method further comprises the following steps:
receiving a protection adding instruction of a non-target APP;
locking the non-target APP according to the protection adding instruction, and determining the feature verification matching key as a verification key of the non-target APP;
after the interactive interface of the target APP is started, the method further comprises the following steps:
accessing a preset abnormal storage database, exporting all abnormal information of the abnormal opening of the target APP, and generating abnormal report data;
and outputting the abnormal report data to a preset display port.
2. A protection device for mobile phone information is characterized in that the protection device for mobile phone information comprises:
the device comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for receiving a feature identification setting instruction of a target APP, acquiring set reference feature data according to the feature identification setting instruction and generating a feature verification matching key;
the judging module is used for receiving a starting instruction of the target APP, acquiring current verification feature data and judging whether the verification feature data is matched with the reference feature data or not according to the feature verification matching key;
the interface opening module is used for opening the interactive interface of the target APP if the target APP is matched with the target APP;
the abnormality generation module is used for starting a preset front camera if the preset front camera is not matched with the target APP, acquiring an abnormal image based on the front camera, and generating feedback information of abnormal starting of the target APP according to the abnormal image;
wherein, the collection module is specifically configured to:
receiving a feature identification setting instruction of a target APP;
collecting set reference fingerprint identification data through a preset fingerprint identification algorithm to generate a feature verification matching key;
wherein, the judging module is specifically configured to:
receiving a starting instruction of the target APP;
monitoring input data of a preset fingerprint collector, and performing feature extraction processing on the input data to generate verification fingerprint data;
according to a preset identification algorithm, carrying out identification processing on the verification fingerprint data to obtain a verification identification value;
judging whether the verification identification value is matched data or not according to the feature verification matching key;
the acquisition module may be further specifically configured to:
receiving a feature identification setting instruction of a target APP;
starting a preset front camera, collecting face identification data based on the front camera, analyzing the face identification data according to a preset face identification algorithm, and generating a feature verification matching key;
the determining module may be further specifically configured to:
receiving a starting instruction of the target APP, and starting the front-facing camera to collect face verification data;
performing convolution calculation processing on the face verification data according to a preset image recognition algorithm to obtain a verification vector;
based on a preset activation function, carrying out activation processing on the verification vector to obtain a face verification value;
judging whether the face verification value is matching data or not according to the feature verification matching key;
wherein the fingerprint identification algorithm and the image identification algorithm share a set of analytical models;
the device for protecting the mobile phone information further comprises an application adding module, wherein the application adding module is specifically used for:
receiving a protection adding instruction of a non-target APP;
locking the non-target APP according to the protection adding instruction, and determining the feature verification matching key as a verification key of the non-target APP;
the device for protecting the mobile phone information further comprises an exception display module, wherein the exception display module is specifically used for:
accessing a preset abnormal storage database, exporting all abnormal information of abnormal opening of a target APP, and generating abnormal report data;
and outputting the abnormal report data to a preset display port.
3. A protection device for mobile phone information is characterized by comprising: a memory having instructions stored therein and at least one processor, the memory and the at least one processor interconnected by a line;
the at least one processor invokes the instructions in the memory to cause the mobile phone information protection device to execute the mobile phone information protection method of claim 1.
4. A computer-readable storage medium, on which a computer program is stored, wherein the computer program, when executed by a processor, implements the method for protecting mobile phone information according to claim 1.
CN202110568214.9A 2021-05-25 2021-05-25 Method, device and equipment for protecting mobile phone information and storage medium Active CN113221087B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110568214.9A CN113221087B (en) 2021-05-25 2021-05-25 Method, device and equipment for protecting mobile phone information and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110568214.9A CN113221087B (en) 2021-05-25 2021-05-25 Method, device and equipment for protecting mobile phone information and storage medium

Publications (2)

Publication Number Publication Date
CN113221087A CN113221087A (en) 2021-08-06
CN113221087B true CN113221087B (en) 2022-11-11

Family

ID=77099365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110568214.9A Active CN113221087B (en) 2021-05-25 2021-05-25 Method, device and equipment for protecting mobile phone information and storage medium

Country Status (1)

Country Link
CN (1) CN113221087B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016112687A1 (en) * 2015-01-14 2016-07-21 中兴通讯股份有限公司 Method and apparatus for identity authentication on terminal and terminal
WO2021012791A1 (en) * 2019-07-22 2021-01-28 平安科技(深圳)有限公司 Face login method, apparatus, computer device and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303100A (en) * 2015-09-30 2016-02-03 北京奇虎科技有限公司 Verification method and device of application program startup
CN108021796A (en) * 2017-12-25 2018-05-11 广东欧珀移动通信有限公司 Using unlocking method, device and electronic equipment
CN109242501A (en) * 2018-09-20 2019-01-18 广东小天才科技有限公司 Start method of payment, device, wearable device and computer readable storage medium
CN109951598B (en) * 2019-01-18 2021-09-21 深圳市沃特沃德信息有限公司 Application interface display method and device, computer equipment and storage medium
CN110276192A (en) * 2019-06-25 2019-09-24 重庆市农业机械化学校 A kind of computer based approaches to IM

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016112687A1 (en) * 2015-01-14 2016-07-21 中兴通讯股份有限公司 Method and apparatus for identity authentication on terminal and terminal
WO2021012791A1 (en) * 2019-07-22 2021-01-28 平安科技(深圳)有限公司 Face login method, apparatus, computer device and storage medium

Also Published As

Publication number Publication date
CN113221087A (en) 2021-08-06

Similar Documents

Publication Publication Date Title
CN107992739A (en) User authentication method, apparatus and system
US20140283059A1 (en) Continuous Monitoring of Computer User and Computer Activities
EP3545462A1 (en) Analysis of reflections of projected light in varying colors, brightness, patterns, and sequences for liveness detection in biometric systems
CN105261105A (en) Safety access control method
CN112182519A (en) Computer storage system security access method and access system
CN104794827A (en) Method and apparatus for prevention of false alarms in monitoring systems
CN103269481A (en) Method and system for encrypting and protecting procedure or file of portable electronic equipment
CN114494153A (en) Article storage detection method and device, computer equipment and storage medium
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN110390193A (en) A kind of personal computer system and control method with portrait dynamic rights authentication function
CN113221087B (en) Method, device and equipment for protecting mobile phone information and storage medium
CN111159674A (en) Novel safe and confidential intelligent information acquisition device and method
CN107992733B (en) Intelligent terminal and safety unlocking method thereof
WO2020029678A1 (en) Privacy management system for intelligent device and social software
CN115906028A (en) User identity verification method and device and self-service terminal
CN115359539A (en) Office place information security detection method, device, equipment and storage medium
CN114445894A (en) Storage cabinet management method and device, storage cabinet, electronic equipment and storage medium
CN106157412A (en) A kind of personnel's access system and method
CN112016896A (en) Operation state monitoring method and device and storage medium
JP2010073112A (en) Face collating system
CN110276192A (en) A kind of computer based approaches to IM
CN105404803B (en) Operation responding device and operation response method for terminal device
Krishna Prasad Multifactor Authentication Model using Fingerprint Hash code and Iris Recognition
CN116052313B (en) Intelligent secret cabinet control method, device, equipment and storage medium
CN109242489A (en) Authentication mode selection method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant