CN113420278A - Data deleting method and device, electronic equipment and computer-readable storage medium - Google Patents

Data deleting method and device, electronic equipment and computer-readable storage medium Download PDF

Info

Publication number
CN113420278A
CN113420278A CN202110541895.XA CN202110541895A CN113420278A CN 113420278 A CN113420278 A CN 113420278A CN 202110541895 A CN202110541895 A CN 202110541895A CN 113420278 A CN113420278 A CN 113420278A
Authority
CN
China
Prior art keywords
target
user
electronic equipment
data
face
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110541895.XA
Other languages
Chinese (zh)
Inventor
许昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Wingtech Information Technology Co Ltd
Original Assignee
Xian Wingtech Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Wingtech Information Technology Co Ltd filed Critical Xian Wingtech Information Technology Co Ltd
Priority to CN202110541895.XA priority Critical patent/CN113420278A/en
Publication of CN113420278A publication Critical patent/CN113420278A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The application relates to the technical field of data security, and provides a data deleting method, a data deleting device, electronic equipment and a computer-readable storage medium. The method comprises the following steps: after the electronic equipment is unlocked in an abnormal mode, the target image is obtained through the camera, and the face identification is carried out on the obtained target image, so that the situation that a user unlocking the electronic equipment in the abnormal mode is not a target user is determined, namely the user operating the electronic equipment at present is not an owner of the electronic equipment, the target data is deleted, after the electronic equipment is lost, the electronic equipment can automatically trigger the deletion of the target data containing the user privacy data, an illegal user cannot obtain the target data stored in the electronic equipment, the leakage of the user data is prevented, and the safety of the user data is improved.

Description

Data deleting method and device, electronic equipment and computer-readable storage medium
Technical Field
The present disclosure relates to the field of data security technologies, and in particular, to a data deleting method and apparatus, an electronic device, and a computer-readable storage medium.
Background
With the increasing popularity of electronic devices such as smart phones, tablet devices, and wearable smart devices, more and more users store user data, for example, user privacy data, in the electronic devices. If the electronic equipment is obtained by others, the potential safety hazard of information leakage exists.
In the prior art, after finding that the electronic device is lost, a user can log in a preset cloud server to request to delete user data, and the cloud server deletes data stored in the electronic device.
However, when the user finds that the electronic device is lost, a certain time difference may exist between the time when the electronic device is actually lost, or if the user finds that the electronic device is lost and does not have a device for logging in the cloud server, leakage of user data may be caused, and a potential safety hazard of information leakage exists.
Disclosure of Invention
In view of the above, it is necessary to provide a data deleting method, apparatus, electronic device and computer-readable storage medium capable of deleting user data after a mobile phone is lost.
The embodiment of the application provides a data deleting method, which is applied to electronic equipment, wherein the electronic equipment is provided with a camera, and the method comprises the following steps:
after detecting that the electronic equipment is unlocked in an abnormal mode, acquiring a target image through the camera, wherein the abnormal mode is an unlocking mode except a preset mode;
carrying out face recognition on the target image;
and deleting the target data in the electronic equipment when the face recognition result shows that the user unlocking the electronic equipment in an abnormal mode is not the target user.
In one embodiment, when the face recognition result indicates that the user who unlocks the electronic device in an abnormal manner is not the target user, deleting the target data in the electronic device includes:
if the face recognition result shows that the target image does not contain a face, determining that a user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting target data in the electronic equipment;
alternatively, the first and second electrodes may be,
and if the face recognition result shows that the face contained in the target image is not the face of the target user, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting the target data in the electronic equipment.
In one embodiment, the method further comprises:
after a data security starting instruction input by a user is received, starting a target function of the electronic equipment, wherein the target function is used for detecting the abnormal mode;
alternatively, the first and second electrodes may be,
and after the data security starting instruction sent by the electronic equipment, starting a target function of the electronic equipment.
In one embodiment, the method further comprises:
receiving a target data setting instruction input by a user, wherein the target data setting instruction is used for indicating that first data stored in the electronic equipment is target data;
and responding to the target data setting instruction, and determining the first data as target data.
In one embodiment, the method further comprises:
acquiring the face information of the target user, wherein the face information of the target user comprises: the face image information of the target user or the face feature information of the target user;
the face recognition of the target image comprises:
and carrying out face recognition on the target image according to the face information of the target user.
In one embodiment, the obtaining of the face information of the target user includes:
receiving a target face setting instruction input by a user, wherein the target face setting instruction comprises face information of the target user,
alternatively, the first and second electrodes may be,
acquiring a face image of the target user through the camera; and obtaining the face information of the target user according to the face image of the target user.
In one embodiment, the method further comprises:
sending a backup instruction to a target server, wherein the backup instruction comprises the target data and is used for indicating the target server to store the target data;
and receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data.
The embodiment of the application provides a data deletion device, is applied to electronic equipment, there is the camera on the electronic equipment, the device includes:
the processing module is used for acquiring a target image through the camera after detecting that the electronic equipment is unlocked in an abnormal mode, wherein the abnormal mode is an unlocking mode except a preset mode;
the face recognition module is used for carrying out face recognition on the target image;
and the deleting module is used for deleting the target data in the electronic equipment when the face recognition result shows that the user unlocking the electronic equipment in the abnormal mode is not the target user.
In one embodiment, the deletion module is specifically configured to:
if the face recognition result shows that the target image does not contain a face, determining that a user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting target data in the electronic equipment;
alternatively, the first and second electrodes may be,
and if the face recognition result shows that the face contained in the target image is not the face of the target user, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting the target data in the electronic equipment.
In one embodiment, the apparatus further comprises:
the data security starting module is used for starting a target function of the electronic equipment after receiving a data security starting instruction input by a user, wherein the target function is used for detecting the abnormal mode;
alternatively, the first and second electrodes may be,
and after the data security starting instruction sent by the electronic equipment, starting a target function of the electronic equipment.
In one embodiment, the apparatus further comprises:
the receiving module is used for receiving a target data setting instruction input by a user, wherein the target data setting instruction is used for indicating that first data stored in the electronic equipment is target data;
the processing module is further configured to: and responding to the target data setting instruction, and determining the first data as target data.
In one embodiment, the apparatus further comprises:
an obtaining module, configured to obtain face information of the target user, where the face information of the target user includes: the face image information of the target user or the face feature information of the target user;
the face recognition module is specifically configured to:
and carrying out face recognition on the target image according to the face information of the target user.
In one embodiment, the obtaining module is specifically configured to:
receiving a target face setting instruction input by a user, wherein the target face setting instruction comprises face information of the target user,
alternatively, the first and second electrodes may be,
acquiring a face image of the target user through the camera; and obtaining the face information of the target user according to the face image of the target user.
In one embodiment, the apparatus further comprises:
a sending module, configured to send a backup instruction to a target server, where the backup instruction includes the target data, and the backup instruction is used to instruct the target server to store the target data;
and the receiving module is used for receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data.
The embodiment of the application provides an electronic device, which comprises a memory and a processor, wherein the memory stores a computer program, and the processor executes the computer program to realize the steps of the data deleting method provided by any embodiment of the application.
The embodiments of the present application provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the data deleting method provided in any embodiment of the present application.
According to the data deleting method and device, the electronic equipment and the computer-readable storage medium, after the electronic equipment is detected to be unlocked in an abnormal mode, the target image is obtained through the camera, face recognition is carried out on the obtained target image, and therefore it is determined that a user unlocking the electronic equipment in the abnormal mode is not a target user, namely the user currently operating the electronic equipment is not an owner of the electronic equipment, the target data is deleted, after the electronic equipment is lost, the electronic equipment can automatically trigger deletion of the target data containing user privacy data, an illegal user cannot obtain the target data stored in the electronic equipment, user data leakage is prevented, and safety of the user data is improved.
Drawings
FIG. 1 is a diagram of an application scenario of a data deletion method in one embodiment;
FIG. 2 is a flow diagram that illustrates a method for deleting data in one embodiment;
FIG. 3 is a flow chart illustrating a data deletion method according to another embodiment;
FIG. 4 is a flowchart illustrating a data deletion method according to another embodiment;
FIG. 5 is a block diagram showing the structure of a data deleting apparatus according to an embodiment;
FIG. 6 is a diagram illustrating an internal structure of an electronic device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The data deleting method provided by the application can be applied to the application environment shown in fig. 1. The data deleting method is applied to the electronic equipment. The electronic device may include a processor, a memory, and a camera connected by a system bus. Wherein the processor of the electronic device is configured to provide computing and control capabilities. The memory of the electronic equipment comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The computer program is executed by a processor to implement a data deletion method. According to the data deleting method, after the electronic equipment detects that the electronic equipment is unlocked in an abnormal mode, the target image is obtained through the camera, face recognition is conducted on the target image, and when the face recognition result shows that a user unlocking the electronic equipment in the abnormal mode is not the target user, the target data in the electronic equipment is deleted, user data leakage is prevented, and safety of the user data is improved.
In one embodiment, as shown in FIG. 2, a data deletion method is provided. The embodiment is exemplified by applying the method to the electronic device in fig. 1, and includes the following steps:
s201, after the electronic equipment is unlocked in an abnormal mode, a target image is obtained through the camera.
The abnormal mode is an unlocking mode except the preset mode. The preset mode is a normal unlocking mode for the electronic device, and may include, but is not limited to, the following modes: the electronic equipment unlocks through receiving the password, unlocks through the received fingerprint, unlocks through face recognition, unlocks through the received voice, and the like. The password received by the electronic device may be a character password, for example, a numeric password, a gesture password, or a track password.
The target image may be a picture and/or a video, one or more pictures, or a video, which is not limited in this disclosure.
Specifically, after the electronic equipment detects that the electronic equipment is unlocked in an abnormal mode, the camera is started, and the camera is controlled to collect the surrounding environment of the electronic equipment, so that a target image is obtained.
In one embodiment, the abnormal mode may be a mode of unlocking using unlocking software.
In one embodiment, the camera may be adjusted to a position where the face of the currently operating user is easily obtained for collection, and the camera may also be adjusted while collecting the environment around the electronic device.
In one embodiment, the camera may be a front camera. In some scenarios, the electronic device may have a plurality of cameras, including a front camera and a rear camera, and the front camera is used to more easily acquire face information of a user who actually operates the electronic device and performs unlocking in an abnormal manner.
And S202, carrying out face recognition on the target image.
Face recognition (Face recognition) is a biometric technology for identity recognition based on facial feature information of a person. A series of related technologies, also commonly called face recognition and face recognition, are used to collect images or video streams containing faces by using a camera or a video camera, automatically detect and track the faces in the images, and then perform face recognition on the detected faces.
Specifically, the face recognition is performed on the target image to obtain a face recognition result, and the face recognition result may include: the target image does not include a face, and the face included in the target image is a face of the target user, or the face included in the target image is not a face of the target user.
In a possible implementation manner, the face recognition may be directly performed on the target image, so as to obtain a face recognition result.
In another possible implementation manner, it may be determined whether the target image includes a human face, and if the target image does not include the human face, it may be determined that the user who unlocks the electronic device in an abnormal manner is not the target user. And if the target image contains the face, performing face recognition on the target image to determine face information corresponding to the face contained in the target image, so as to determine whether the user unlocking the electronic equipment in an abnormal mode is the target user.
In one embodiment, step S202 can also be implemented by the following steps:
and carrying out face recognition on the target image acquired within a preset time period to obtain a face recognition result.
The preset time period is preset, and may be a time period after the abnormal mode unlocking is detected.
Specifically, the target image may be acquired within a preset time period after the abnormal unlocking is detected, so that the target image acquired within the preset time period is subjected to face recognition, and a face recognition result is obtained.
S203, judging whether the user who unlocks the electronic equipment in an abnormal mode is a target user.
The target user may be an owner of the electronic device, for example, if the electronic device is a smart phone, the target user is an owner of the smart phone. The target user may also authorize other users who may use the electronic device for the owner of the electronic device.
Specifically, a face recognition technology is used for carrying out face recognition on the target image to obtain a face recognition result, so that the identity of a user who unlocks the electronic equipment in an abnormal mode is confirmed, namely whether the user is the target user or not is confirmed.
If the user who unlocks the electronic device in the abnormal mode is not the target user, S204 is continuously executed. If the user who unlocks the electronic device in the abnormal mode is the target user, the current behavior of unlocking in the abnormal mode is the behavior of the target user, and the step S205 is continuously executed.
In one embodiment, an illegal user may intentionally avoid the camera, so that a target image acquired by the camera does not include a face, and it should be noted that if the target image includes a face that cannot be subjected to face recognition, the target image is also considered to include no face. Therefore, if the face recognition result indicates that the target image does not include a face, it is determined that the user who unlocks the electronic device in an abnormal manner is not the target user, and S204 may be continuously performed.
In one embodiment, the illegal user does not know that the current abnormal unlocking behavior can trigger the electronic device to acquire the target image, and therefore, the acquired target image may include a face, and face recognition can be performed on the target image so as to determine whether the face included in the target image is the face of the target user. Therefore, if the face recognition result indicates that the face included in the target image is not the face of the target user, it is determined that the user who unlocks the electronic device in the abnormal manner is not the target user, and S204 may be continuously performed.
In one embodiment, the target user forgets the unlock password and needs to start the electronic device, and the electronic device may be unlocked in an abnormal manner, and at this time, the target data in the electronic device does not need to be deleted, so that if the face recognition result indicates that the face included in the target image is the face of the target user, S205 continues to be performed.
For example, taking an electronic device as a smart phone as an example, after a smart phone of a target user is lost, an illegal person who acquires the smart phone may unlock the smart phone in an abnormal manner such as unlocking software without knowing a power-on password of the smart phone, so as to steal user data stored in the smart phone, and the illegal person usually needs to face a screen of the smart phone to operate, and the smart phone may acquire a target image through a front camera thereof.
And S204, deleting the target data.
The target data may be preset and may be part or all of data stored in the electronic device, for example, if the target data may be all of data stored in the electronic device, deleting the target data may be formatting the electronic device. The target data may include, but is not limited to, data in one or more of the following electronic devices: the application program, the user account information, the address list, the photo, the location information, and the like, and the specific form of the target data is not limited in the present disclosure.
S205, the target data is not deleted.
When some target users forget unlocking passwords and the like, the electronic equipment needs to be unlocked in an abnormal mode, and in such a scene, target data does not need to be deleted, and the processing can be performed according to the execution flow in the prior art.
According to the data deleting method, after the electronic equipment detects that the electronic equipment is unlocked in an abnormal mode, the target image is obtained through the camera, and the face recognition is carried out on the obtained target image, so that it is determined that a user who unlocks the electronic equipment in the abnormal mode is not a target user, namely the user who operates the electronic equipment at present is not an owner of the electronic equipment, the target data are deleted, after the electronic equipment is lost, the electronic equipment can automatically trigger the deletion of the target data containing user privacy data, an illegal user cannot obtain the target data stored in the electronic equipment, the user data are prevented from being leaked, and the safety of the user data is improved.
In another embodiment, a method of data deletion is provided. On the basis of the embodiment shown in fig. 2, further, the following steps may be further included before step S201:
after receiving a data security starting instruction input by a user, starting a target function of the electronic equipment,
alternatively, the first and second electrodes may be,
and after the data security starting instruction sent by the electronic equipment, starting the target function of the electronic equipment.
The data security starting instruction is used for indicating the electronic equipment to unlock in a detected abnormal mode and acquiring a target image acquired by the camera.
The target function is used to detect an abnormal mode, that is, a data deletion method in the embodiment of the present disclosure.
Specifically, the electronic device may start the target function after receiving the data security start instruction, that is, after the electronic device starts the target function, it may be detected whether unlocking the electronic device every time is an abnormal mode. Thus, the steps S201 to S205 in the above embodiment are continuously implemented, that is, after it is detected that the unlocking is performed in the abnormal manner, the target image is obtained through the camera, the face recognition is performed on the target image, and when the face recognition result indicates that the user who performs the unlocking on the electronic device in the abnormal manner is not the target user, the target data in the electronic device is deleted.
In one possible implementation, the target function may be turned on by default. The electronic device may automatically send a data security start instruction after the electronic device is started, for example, after the electronic device is turned on, so as to start the target function of the electronic device.
In another possible implementation, the target function may be user-triggered to be turned on. And in the running process of the electronic equipment, starting the target function after receiving a data security starting instruction input by a user. The data security starting instruction input by the user may be set on a data security page, or may be set on other pages, which is not limited in this disclosure.
It should be noted that the user in the received data security start instruction input by the user refers to an authorized user, that is, a user having an authority to open a target function, and the user may be a target user.
According to the data deleting method, the electronic equipment receives a data security starting instruction input by a user, and starts a target function, so that unlocking is performed in an abnormal mode when the target image is detected, the target image is obtained through the camera, face recognition is performed on the target image, it is determined that a user who performs unlocking in the abnormal mode on the electronic equipment is not a target user, and target data are deleted.
In another embodiment, as shown in FIG. 3, a data deletion method is provided. On the basis of the foregoing embodiment, further, step S201 may further include S301 and S302:
s301, receiving a target data setting instruction input by a user.
The target data setting instruction includes first data, and the first data may be part or all of data in the electronic device. The target data setting instruction is used for indicating that the first data is target data.
The user is an authorized user, that is, a user having the right to set the target data.
S302, responding to the target data setting instruction, and determining the first data as the target data.
Specifically, the electronic device stores various data, such as an application program, a photo, a chat log stored in the instant messaging software, or payment information. The user can set first data in various data stored in the electronic equipment as target data according to own needs. The electronic device sets the first data as the target data in response to the target data setting instruction.
According to the data deleting method, the electronic equipment receives a target data setting instruction input by a user, partial or all data stored in the electronic equipment are set to be target data according to the target data setting instruction, the target data are set according to the user's will, the user privacy is fully respected, and the user experience is improved.
In another embodiment, as shown in FIG. 4, a data deletion method is provided. On the basis of any one of the embodiments shown in fig. 2 or fig. 3, further, step S202 may further include S401, and a specific implementation manner of S202 is S2021:
s401, obtaining the face information of the target user.
The face information of the target user comprises: the face image information of the target user or the face feature information of the target user.
In one possible implementation manner, a target face setting instruction input by a user may be received.
The target face setting instruction comprises a face image of a target user. The target face setting instruction is used for indicating the storage of the face image of the target user.
Specifically, when the user sets the face image of the target user, the face information of the target user can be directly sent to the electronic device.
In another possible implementation manner, a face image of a target user is acquired through a camera. And obtaining the face information of the target user according to the face image of the target user.
The human face image of the target user can be acquired through the camera on the main information acquisition interface. The main information acquisition interface can set startup face identification information for the electronic equipment, and the startup face identification information is acquired when the face identification information is acquired. And the face image of the target user can be acquired in the target function setting interface. Therefore, the face information of the target user is obtained according to the collected face image of the target user.
S2021, according to the face information of the target user, carrying out face recognition on the target image.
Specifically, before the method of the embodiment of the present disclosure is implemented, the face information of the target user may be set, so that the face recognition may be performed on the target image according to the face information of the target user, and it is determined whether the user who unlocks the electronic device in an abnormal manner is the target user.
For example, if the face information of the target user includes face feature information, face recognition may be performed on the target image to obtain face feature information of a user who unlocks the electronic device in an abnormal manner, and the face feature information is compared with the face feature information of the target user.
For example, if the face information of the target user includes a face image, the face in the target image may be compared with the face image of the target user, and whether the user who unlocks the electronic device in an abnormal manner is the target user is determined according to the similarity between the face in the target image and the face image of the target user.
In the data deleting method, the electronic equipment acquires the face information of the target user in advance, so that when the face of the target image is identified, whether the user unlocking the electronic equipment in an abnormal mode is the target user is determined according to the face information of the target user, and the technical scheme disclosed by the invention is complete.
On the basis of the embodiment shown in any one of fig. 2-4, a data deleting method is provided. Further, step S203 may also include the following steps:
and sending a backup instruction to the target server.
The backup instruction comprises target data, and the backup instruction is used for indicating a target server to store the target data.
And receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data.
Specifically, in some scenarios, after the electronic device is lost, the target data stored in the electronic device is also lost. In other scenarios, when the scheme of the present disclosure is implemented after the electronic device is lost, the target data may be deleted, and if the lost electronic device is retrieved by the user later, the target data on the lost electronic device does not exist. Therefore, a backup instruction containing the target data may be sent to the target server before step S202, the target server may store the target data at a cloud or a database, and the target server sends a backup condition response indicating whether the backup of the target data is successful to the electronic device.
In one embodiment, the electronic device may automatically send the backup instruction to the target server every preset time period (which may be set by the authorized user) or in case of update of the target data. The authorized user can also send backup instructions to the target server at any time.
In the data deleting method, the electronic device sends the backup instruction containing the target data to the target server, so that the target server can store the target data in a cloud end or a database and the like to achieve the purpose of backing up the target data, and when a user finds the lost electronic device or the target data of the electronic device lost by the user is lost, the target data can be quickly obtained from the target server, so that the user loss caused by data loss is avoided, and the user experience is improved.
On the basis of the above embodiment, a data deleting method is provided. Further, step S202 may be followed by the following steps:
a loss indication is sent to a preset server,
wherein the loss indication is indicative of the electronic device being lost.
Specifically, if the electronic device can communicate via the network, a loss instruction indicating that the electronic device is lost may be sent to the preset server, so that the preset server may notify the target user. For example, in some scenarios, the user may reserve a communication mode such as a mobile phone number or a mailbox in the preset server, and after the preset server receives the loss indication, notify the target user through the reserved communication mode.
In one embodiment, the target image may be included in the loss indication. Therefore, the target user can determine and acquire the information of the user of the electronic equipment according to the target image, and the lost electronic equipment can be searched.
On the basis of the above embodiment, a data deleting method is provided. Further, step S202 may further include the following steps:
if the number of continuous errors of the received unlocking password input by the user reaches a preset threshold value, the electronic equipment cannot be unlocked within a preset time range.
Specifically, when a user illegally acquires the electronic device, the user may try to unlock the electronic device by using a password in order to acquire target data stored in the electronic device, so that the user may try to input different passwords continuously. Therefore, in the embodiment, after the number of consecutive errors of the received unlocking password input by the user reaches the preset threshold, the electronic device cannot be unlocked within the preset time range. The preset time length range can be set as long as possible, so that the time cost for unlocking in a password mode is increased, and the difficulty of cracking the unlocking password by a user is improved.
For example, the preset time length range is 1 hour, after 5 times of password input by the user and all unlocking errors occur, the unlocking password is allowed to be input again after 1 hour, and after 5 times of password input and all unlocking errors occur again, the unlocking password is allowed to be input again after 2 hours.
On the basis of the above embodiment, a data deleting method is provided. Further, step S204 may be followed by the following steps:
and sending a short message containing preset content to a preset operator account, wherein the preset content is used for indicating the loss reporting telephone card.
After the electronic equipment is lost, target data in the electronic equipment can be deleted, but if the electronic equipment is a smart phone, a user can acquire a phone card in the electronic equipment, but at present, if the smart phone is used for logging in some applications in a phone card mode, a certain resistance is caused to the smart phone if information verification is required (for example, the smart phone is verified by friends in instant messaging software), so that the smart phone cannot pass the verification quickly, and meanwhile, the loss of the smart phone can be reduced to the minimum by a host in a mode of reporting the loss and replying a new phone card, so that the information leakage of each account or major property loss caused by means of sending verification codes and the like can be avoided.
It should be understood that although the various steps in the flow charts of fig. 2-4 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-4 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In an embodiment, as shown in fig. 5, a data deleting apparatus is provided, and is applied to an electronic device, where the electronic device has a camera, and the apparatus provided in this embodiment includes:
the processing module 501 is configured to obtain a target image through a camera after detecting that the electronic device is unlocked in an abnormal manner, where the abnormal manner is an unlocking manner other than a preset manner;
a face recognition module 502, configured to perform face recognition on the target image;
a deleting module 503, configured to delete the target data in the electronic device when the face recognition result indicates that the user who unlocks the electronic device in the abnormal manner is not the target user.
In one embodiment, the deleting module 503 is specifically configured to:
if the face recognition result shows that the target image does not contain the face, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting target data in the electronic equipment;
alternatively, the first and second electrodes may be,
and if the face recognition result shows that the face contained in the target image is not the face of the target user, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting the target data in the electronic equipment.
In one embodiment, the apparatus further comprises:
the data security starting module is used for starting a target function of the electronic equipment after receiving a data security starting instruction input by a user, and the target function is used for detecting an abnormal mode;
alternatively, the first and second electrodes may be,
and after the data security starting instruction sent by the electronic equipment, starting the target function of the electronic equipment.
In one embodiment, the apparatus further comprises:
the receiving module is used for receiving a target data setting instruction input by a user, wherein the target data setting instruction is used for indicating that first data stored in the electronic equipment is target data;
the processing module 501 is further configured to: and determining the first data as the target data in response to the target data setting instruction.
In one embodiment, the apparatus further comprises:
the acquisition module is used for acquiring the face information of a target user, and the face information of the target user comprises: the face image information of the target user or the face feature information of the target user;
the face recognition module 502 is specifically configured to:
and carrying out face recognition on the target image according to the face information of the target user.
In one embodiment, the obtaining module is specifically configured to:
receiving a target face setting instruction input by a user, wherein the target face setting instruction comprises face information of the target user,
alternatively, the first and second electrodes may be,
acquiring a face image of a target user through a camera; and obtaining the face information of the target user according to the face image of the target user.
In one embodiment, the apparatus further comprises:
the sending module is used for sending a backup instruction to the target server, wherein the backup instruction comprises target data and is used for indicating the target server to store the target data;
and the receiving module is used for receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data. In the data deleting device, after the electronic equipment is unlocked in an abnormal mode, the target image is obtained through the camera, and the face identification is carried out on the obtained target image, so that the situation that a user unlocking the electronic equipment in the abnormal mode is not a target user is determined, namely the user operating the electronic equipment at present is not an owner of the electronic equipment, the target data is deleted, after the electronic equipment is lost, the electronic equipment can automatically trigger the deletion of the target data containing the user privacy data, an illegal user cannot obtain the target data stored in the electronic equipment, the user data leakage is prevented, and the safety of the user data is improved.
For specific limitations of the data deleting device, reference may be made to the above limitations of the data deleting method, which is not described herein again. All or part of each module in the data deleting device can be realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent of a processor in the electronic device, or can be stored in a memory in the electronic device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, an electronic device is provided, which may be a terminal device, and its internal structure diagram may be as shown in fig. 6. The electronic device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the electronic device is configured to provide computing and control capabilities. The memory of the electronic equipment comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the electronic device is used for storing target data of the terminal device. The network interface of the electronic device is used for connecting and communicating with an external terminal through a network. The computer program is executed by a processor to implement a data deletion method.
Those skilled in the art will appreciate that the configuration shown in fig. 6 is a block diagram of only a portion of the configuration associated with the present application, and does not constitute a limitation on the electronic device to which the present application is applied, and a particular electronic device may include more or less components than those shown in the drawings, or may combine certain components, or have a different arrangement of components.
In one embodiment, the data deleting apparatus provided in the present application may be implemented in a form of a computer program, and the computer program may be run on an electronic device as shown in fig. 6. The memory of the electronic device may store various program modules constituting the data deleting apparatus, such as the processing module, the face recognition module, and the deleting module shown in fig. 5. The computer program constituted by the respective program modules causes the processor to execute the steps in the data deletion method of the embodiments of the present application described in the present specification.
For example, the electronic device shown in fig. 6 may execute step S201 by the processing module in the data deleting apparatus shown in fig. 5. The electronic device may execute step S202 through the face recognition module. The electronic device may perform steps S203 and S204 through the deletion module.
In one embodiment, an electronic device is provided, comprising a memory storing a computer program and a processor implementing the following steps when the processor executes the computer program: after the electronic equipment is unlocked in an abnormal mode, acquiring a target image through a camera, wherein the abnormal mode is an unlocking mode except a preset mode; carrying out face recognition on the target image; and deleting the target data in the electronic equipment when the face recognition result shows that the user unlocking the electronic equipment in an abnormal mode is not the target user.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
if the face recognition result shows that the target image does not contain the face, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting target data in the electronic equipment;
alternatively, the first and second electrodes may be,
and if the face recognition result shows that the face contained in the target image is not the face of the target user, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting the target data in the electronic equipment.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
after a data security starting instruction input by a user is received, starting a target function of the electronic equipment, wherein the target function is used for detecting an abnormal mode;
alternatively, the first and second electrodes may be,
and after the data security starting instruction sent by the electronic equipment, starting the target function of the electronic equipment.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
receiving a target data setting instruction input by a user, wherein the target data setting instruction is used for indicating first data stored in electronic equipment as target data;
and determining the first data as the target data in response to the target data setting instruction.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
acquiring the face information of a target user, wherein the face information of the target user comprises: the face image information of the target user or the face feature information of the target user;
carrying out face recognition on a target image, comprising the following steps:
and carrying out face recognition on the target image according to the face information of the target user.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
receiving a target face setting instruction input by a user, wherein the target face setting instruction comprises face information of the target user,
alternatively, the first and second electrodes may be,
acquiring a face image of a target user through a camera; and obtaining the face information of the target user according to the face image of the target user.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
sending a backup instruction to a target server, wherein the backup instruction comprises target data and is used for indicating the target server to store the target data;
and receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data.
According to the electronic equipment provided by the embodiment of the application, after the electronic equipment is unlocked in an abnormal mode, the target image is obtained through the camera, and the face recognition is carried out on the obtained target image, so that it is determined that a user unlocking the electronic equipment in the abnormal mode is not a target user, namely the user operating the electronic equipment at present is not an owner of the electronic equipment, the target data is deleted, after the electronic equipment is lost, the electronic equipment can automatically trigger the deletion of the target data containing the user privacy data, an illegal user cannot obtain the target data stored in the electronic equipment, the leakage of the user data is prevented, and the safety of the user data is improved.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: after the electronic equipment is unlocked in an abnormal mode, acquiring a target image through a camera, wherein the abnormal mode is an unlocking mode except a preset mode; carrying out face recognition on the target image; and deleting the target data in the electronic equipment when the face recognition result shows that the user unlocking the electronic equipment in an abnormal mode is not the target user.
In one embodiment, the computer program when executed by the processor further performs the steps of:
if the face recognition result shows that the target image does not contain the face, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting target data in the electronic equipment;
alternatively, the first and second electrodes may be,
and if the face recognition result shows that the face contained in the target image is not the face of the target user, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting the target data in the electronic equipment.
In one embodiment, the computer program when executed by the processor further performs the steps of:
after a data security starting instruction input by a user is received, starting a target function of the electronic equipment, wherein the target function is used for detecting an abnormal mode;
alternatively, the first and second electrodes may be,
and after the data security starting instruction sent by the electronic equipment, starting the target function of the electronic equipment.
In one embodiment, the computer program when executed by the processor further performs the steps of:
receiving a target data setting instruction input by a user, wherein the target data setting instruction is used for indicating first data stored in electronic equipment as target data;
and determining the first data as the target data in response to the target data setting instruction.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring the face information of a target user, wherein the face information of the target user comprises: the face image information of the target user or the face feature information of the target user;
carrying out face recognition on a target image, comprising the following steps:
and carrying out face recognition on the target image according to the face information of the target user.
In one embodiment, the computer program when executed by the processor further performs the steps of:
receiving a target face setting instruction input by a user, wherein the target face setting instruction comprises face information of the target user,
alternatively, the first and second electrodes may be,
acquiring a face image of a target user through a camera; and obtaining the face information of the target user according to the face image of the target user.
In one embodiment, the computer program when executed by the processor further performs the steps of:
sending a backup instruction to a target server, wherein the backup instruction comprises target data and is used for indicating the target server to store the target data;
and receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data.
According to the computer-readable storage medium provided by the embodiment of the application, after the electronic equipment is unlocked in an abnormal mode, the target image is obtained through the camera, and the face recognition is performed on the obtained target image, so that it is determined that a user who unlocks the electronic equipment in the abnormal mode is not a target user, that is, a user who operates the electronic equipment at present is not an owner of the electronic equipment, the target data is deleted, after the electronic equipment is lost, the electronic equipment can automatically trigger the deletion of the target data containing the user privacy data, an illegal user cannot obtain the target data stored in the electronic equipment, the leakage of the user data is prevented, and the safety of the user data is improved.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the embodiments provided herein may include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM is available in many forms, such as Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), and the like.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A data deleting method is applied to electronic equipment, wherein a camera is arranged on the electronic equipment, and the method comprises the following steps:
after detecting that the electronic equipment is unlocked in an abnormal mode, acquiring a target image through the camera, wherein the abnormal mode is an unlocking mode except a preset mode;
carrying out face recognition on the target image;
and deleting the target data in the electronic equipment when the face recognition result shows that the user unlocking the electronic equipment in an abnormal mode is not the target user.
2. The method of claim 1, wherein deleting the target data in the electronic device when the face recognition result indicates that the user who unlocks the electronic device in an abnormal manner is not a target user comprises:
if the face recognition result shows that the target image does not contain a face, determining that a user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting target data in the electronic equipment;
alternatively, the first and second electrodes may be,
and if the face recognition result shows that the face contained in the target image is not the face of the target user, determining that the user unlocking the electronic equipment in an abnormal mode is not the target user, and deleting the target data in the electronic equipment.
3. The method of claim 1, further comprising:
after a data security starting instruction input by a user is received, starting a target function of the electronic equipment, wherein the target function is used for detecting the abnormal mode;
alternatively, the first and second electrodes may be,
and after the electronic equipment sends a data safety starting instruction, starting a target function of the electronic equipment.
4. The method according to any one of claims 1-3, further comprising:
receiving a target data setting instruction input by a user, wherein the target data setting instruction is used for indicating that first data stored in the electronic equipment is target data;
and responding to the target data setting instruction, and determining the first data as target data.
5. The method according to any one of claims 1-3, further comprising:
acquiring the face information of the target user, wherein the face information of the target user comprises: the face image information of the target user or the face feature information of the target user;
the face recognition of the target image comprises:
and carrying out face recognition on the target image according to the face information of the target user.
6. The method of claim 5, wherein the obtaining the face information of the target user comprises:
receiving a target face setting instruction input by a user, wherein the target face setting instruction comprises face information of the target user,
alternatively, the first and second electrodes may be,
acquiring a face image of the target user through the camera; and obtaining the face information of the target user according to the face image of the target user.
7. The method of claim 5, further comprising:
sending a backup instruction to a target server, wherein the backup instruction comprises the target data and is used for indicating the target server to store the target data;
and receiving a backup condition response sent by the target server, wherein the backup condition response is correspondingly used for indicating whether the target server successfully stores the target data.
8. A data deleting device is characterized in that the device is applied to electronic equipment, a camera is arranged on the electronic equipment, and the device comprises:
the processing module is used for acquiring a target image through the camera after detecting that the electronic equipment is unlocked in an abnormal mode, wherein the abnormal mode is an unlocking mode except a preset mode;
the face recognition module is used for carrying out face recognition on the target image;
and the deleting module is used for deleting the target data in the electronic equipment when the face recognition result shows that the user unlocking the electronic equipment in the abnormal mode is not the target user.
9. An electronic device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN202110541895.XA 2021-05-18 2021-05-18 Data deleting method and device, electronic equipment and computer-readable storage medium Pending CN113420278A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110541895.XA CN113420278A (en) 2021-05-18 2021-05-18 Data deleting method and device, electronic equipment and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110541895.XA CN113420278A (en) 2021-05-18 2021-05-18 Data deleting method and device, electronic equipment and computer-readable storage medium

Publications (1)

Publication Number Publication Date
CN113420278A true CN113420278A (en) 2021-09-21

Family

ID=77712517

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110541895.XA Pending CN113420278A (en) 2021-05-18 2021-05-18 Data deleting method and device, electronic equipment and computer-readable storage medium

Country Status (1)

Country Link
CN (1) CN113420278A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678979A (en) * 2013-12-06 2014-03-26 三星电子(中国)研发中心 Method and device for intelligently hiding privacy data
CN107682527A (en) * 2017-09-04 2018-02-09 深圳支点电子智能科技有限公司 Mobile terminal and Related product with communications account safeguard function
CN108830091A (en) * 2018-05-25 2018-11-16 深圳市纳斯达工贸有限公司 A method of for protecting information security of intelligent terminal
CN111222114A (en) * 2018-11-27 2020-06-02 奇酷互联网络科技(深圳)有限公司 Data hiding method, readable storage medium and terminal equipment
CN112214763A (en) * 2020-10-23 2021-01-12 珠海格力电器股份有限公司 Data monitoring method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678979A (en) * 2013-12-06 2014-03-26 三星电子(中国)研发中心 Method and device for intelligently hiding privacy data
CN107682527A (en) * 2017-09-04 2018-02-09 深圳支点电子智能科技有限公司 Mobile terminal and Related product with communications account safeguard function
CN108830091A (en) * 2018-05-25 2018-11-16 深圳市纳斯达工贸有限公司 A method of for protecting information security of intelligent terminal
CN111222114A (en) * 2018-11-27 2020-06-02 奇酷互联网络科技(深圳)有限公司 Data hiding method, readable storage medium and terminal equipment
CN112214763A (en) * 2020-10-23 2021-01-12 珠海格力电器股份有限公司 Data monitoring method and device

Similar Documents

Publication Publication Date Title
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN107622203B (en) Sensitive information protection method and device, storage medium and electronic equipment
CN104008321A (en) Judging method and judging system for identifying user right based on fingerprint for mobile terminal
CN104199688A (en) Mobile terminal and system reinstallation control method and device thereof
US9800577B2 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN107786487B (en) Information authentication processing method, system and related equipment
CN111935349B (en) Terminal-based information display method and device, terminal and storage medium
CN104778416A (en) Information hiding method and terminal
CN104268453A (en) Method and device for application program safety management for terminal equipment, and terminal
CN104021358A (en) Anti-theft control method and device for mobile terminal
US20090165119A1 (en) Method, apparatus and computer program product for providing power control security features
CN106599115B (en) Data protection method, device and terminal
WO2016115760A1 (en) Terminal system control method, device, and terminal
CN111132133A (en) Terminal searching method and device, storage medium and electronic device
CN107085694B (en) Information display processing method and device
US20200026866A1 (en) Method and device for covering private data
CN114048504A (en) File processing method and device, electronic equipment and storage medium
CN104937602B (en) Privacy protection method and electronic equipment
CN111400684B (en) Electronic license information acquisition method, system, device, equipment and storage medium
TWI779230B (en) Method, system, device and device for enabling biometric application function
JP6369324B2 (en) Information processing apparatus, control method, and program
CN113420278A (en) Data deleting method and device, electronic equipment and computer-readable storage medium
US11962697B2 (en) Systems and methods for tracking chain of custody of body worn cameras
TW201833759A (en) Contact information display method and device, and information display method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination