CN115086478A - Terminal information confidentiality method and device, electronic equipment and storage medium - Google Patents

Terminal information confidentiality method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115086478A
CN115086478A CN202210502681.6A CN202210502681A CN115086478A CN 115086478 A CN115086478 A CN 115086478A CN 202210502681 A CN202210502681 A CN 202210502681A CN 115086478 A CN115086478 A CN 115086478A
Authority
CN
China
Prior art keywords
user
terminal
hiding
current user
terminal information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210502681.6A
Other languages
Chinese (zh)
Inventor
张波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Yinuo Communication Co Ltd
Original Assignee
Guangdong Yinuo Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Yinuo Communication Co Ltd filed Critical Guangdong Yinuo Communication Co Ltd
Priority to CN202210502681.6A priority Critical patent/CN115086478A/en
Publication of CN115086478A publication Critical patent/CN115086478A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • H04M1/724634With partially locked states, e.g. when some telephonic functional locked states or applications remain accessible in the locked states

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment discloses a method, a device, electronic equipment and a storage medium for terminal information confidentiality. The embodiment of the application is different from a secret mode of a double system in the prior art, automatic identification is carried out by opening the front camera without manual switching, and partial data resources in the same system are hidden or displayed according to an identification result, so that the user can operate the terminal more conveniently, and the privacy and data safety of the user are effectively protected in the application scenes that the user is not aware of in public places and the like.

Description

Terminal information confidentiality method and device, electronic equipment and storage medium
Technical Field
The embodiment of the application relates to the technical field of terminals, in particular to a terminal information confidentiality method, a terminal information confidentiality device, electronic equipment and a storage medium.
Background
With the development of mobile phones, people now increasingly rely on mobile phones, and people can not leave the mobile phones in daily life, so that a large amount of personal private information is stored in the mobile phones, and the confidentiality and the safety of mobile phone information are more and more emphasized. When a user carries out some sensitive privacy operations with a mobile phone, the user is focused on the operations, and is difficult to notice whether other people are peeping, sensitive information on a mobile phone screen can be acquired by other people carelessly slightly, information leakage is caused inadvertently, and great troubles are brought to the mobile phone user. When the mobile phone is in an unlocked state, if the mobile phone is taken by others, sensitive information in the mobile phone is likely to be leaked, and unnecessary loss is caused to a user.
The security mode of the existing mobile phone generally adopts a dual-system mode, the security mode can be switched to another system, and data in the two systems are not intercommunicated. On one hand, the terminal privacy mode needs manual setting and switching, and data leakage under the condition that a user does not know cannot be prevented; on the other hand, under the condition that the data of the two systems are not intercommunicated, the normal use of the mobile phone by the user is often influenced under the secret mode.
Disclosure of Invention
The embodiment of the application provides a terminal information confidentiality method and device, electronic equipment and a storage medium, and the method and device hide part of terminal resource information by automatically identifying whether a current user is a trusted user, so that the privacy and data security of the user are protected on the premise of not influencing the use of the user.
In a first aspect, an embodiment of the present application provides a method for securing information of a terminal, where the terminal has a front-facing camera, and the method includes the following steps:
when the terminal is activated, the shell starts the front camera;
performing face recognition on the current user through the front camera;
if the current user is identified as a non-predetermined trusted user, then certain applications are hidden, and/or certain resources are hidden.
Further, after hiding the specific application program and/or hiding the specific resource, the method further comprises the following steps:
performing face recognition on the current user through the front camera;
and if the current user is identified to be switched into the preset trusted user, releasing the hiding of the specific application program and the specific resource.
Further, before hiding the specific application program and/or hiding the specific resource, the following method steps are included:
and if the current user is identified to be a non-preset trusted user, entering a hidden mode.
Further, after the specific application program and the specific resource are hidden, the method also comprises the following steps:
and if the current user is identified to be switched into the preset trust user, exiting the hidden mode.
Further, hiding the specific application, including:
and if the current display interface of the terminal displays the icon of the specific application program, the link of the icon is invalidated.
Further, the specific resource includes at least one of:
secret information, resources in a specific storage space, a secret picture, and secret audio and video resources.
Further, after the face recognition is performed on the current user through the front-facing camera, the method further comprises the following steps:
and if the current user is identified to comprise the preset trust user and the non-preset trust user, hiding the specific application program and/or hiding the specific resource.
In a second aspect, an embodiment of the present application provides a terminal information security device, including:
the camera shooting starting module is used for starting the front camera when the terminal is activated;
the face recognition module is used for carrying out face recognition on the current user through the front camera;
and the information hiding module is used for hiding the specific application program and/or hiding the specific resource when the current user is identified to be a non-preset trusted user.
In a third aspect, an embodiment of the present application provides a terminal, including:
at least one memory and at least one processor;
the memory for storing one or more programs;
when the one or more programs are executed by the at least one processor, the at least one processor may implement the steps of a method for securing terminal information according to the first aspect of the embodiments of the present application.
In a sixth aspect, the present application provides a computer-readable storage medium, which stores a computer program, and the computer program, when executed by a processor, implements the steps of a terminal information security method according to the first aspect of the present application.
According to the method and the device, the front-facing camera is started after the terminal is activated to collect the face data of the current user, the face data is recognized, when the face recognition result of the current user is confirmed to be a non-preset trusted user, the specific application program and the specific resources are hidden, the face data is collected for the current user in real time after the current user is hidden, when the face recognition result of the current user is confirmed to be a preset trusted user, the hidden state is removed, and the terminal is recovered to be in a normal use state. The embodiment of the application is different from a secret mode of a double system in the prior art, automatic identification is carried out by opening the front camera without manual switching, and partial data resources in the same system are hidden or displayed according to an identification result, so that the user can operate the terminal more conveniently, and the privacy and data safety of the user are effectively protected in the application scenes that the user is not aware of in public places and the like.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Drawings
Fig. 1 is a schematic diagram illustrating an application scenario of a terminal information security method provided in an exemplary embodiment;
FIG. 2 is a flow chart of a method for securing terminal information provided in an exemplary embodiment;
FIG. 3 is a block diagram of a terminal information security device provided in an exemplary embodiment;
FIG. 4 is a schematic diagram of an electronic device provided in an exemplary embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
It should be understood that the embodiments described are only some embodiments of the present application, and not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without any creative effort belong to the protection scope of the embodiments in the present application.
The terminology used in the embodiments of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the embodiments of the present application. As used in the examples of this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the application, as detailed in the appended claims. In the description of the present application, it is to be understood that the terms "first," "second," "third," and the like are used solely to distinguish one from another and are not necessarily used to describe a particular order or sequence, nor are they to be construed as indicating or implying relative importance. The specific meaning of the above terms in the present application can be understood by those of ordinary skill in the art as appropriate.
Further, in the description of the present application, "a plurality" means two or more unless otherwise specified. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
To solve the technical problem in the background art, an embodiment of the present application provides a terminal information security method, and a specific application scenario of the terminal information security method is shown in fig. 1, where fig. 1 is an electronic device with a front camera.
The electronic device may be a portable electronic device, such as a mobile phone, a foldable mobile phone, a tablet computer, a wearable device (e.g., a smart watch) with a wireless communication function, and the like. Portable electronic devices include, but are not limited to, onboard or other operating systems. The portable electronic device may also be other portable electronic devices such as laptop computers (laptop) with touch sensitive surfaces (e.g., touch panels), etc. It should also be understood that in other embodiments of the present application, the electronic device may not be a portable electronic device, but may be a desktop computer having a touch-sensitive surface (e.g., a touch panel).
The terminal information security method provided by the embodiment of the application, as shown in fig. 2, specifically includes the following steps:
s201: and starting the front camera when the terminal is activated.
The terminal activation state indicates that the terminal releases the locking state of the terminal system through user identity authentication, and the user can directly carry out normal use preparation state of operation in the terminal system. In the embodiment of the application, the terminal is a mobile phone, and the terminal activation state is represented as a screen unlocking state of the mobile phone, wherein the screen unlocking state is unlocked in a mode including but not limited to facial recognition information unlocking, fingerprint information unlocking, voice information unlocking, iris information unlocking, PIN code unlocking and the like.
When the terminal is activated, the processor in the terminal receives the terminal activation information, the terminal is triggered to send a driving working signal to the front camera, and the front camera receives the driving signal and starts working to acquire real-time information. In this embodiment, the front-facing camera is a general front-facing camera inside the smart phone, in some other examples, the front-facing camera may not be a built-in camera integrated with the terminal, but may also be an external camera capable of collecting current users, and the external camera may send the taken image information to the terminal processor in a wired or wireless signal transmission manner, and may receive the driving working signal sent by the terminal processor in a wired or wireless signal transmission manner.
S202: and carrying out face recognition on the current user through the front camera.
After the front camera starts to work, images within the shooting range of the camera are collected in a timing snapshot mode or a real-time video streaming mode. The collected image data is sent to a processor, the processor calls a program capable of finishing face recognition operation, the collected image is preprocessed, the positions and the sizes of all faces are accurately calibrated in the image, the preprocessed image is compared with the image vectors prestored in a database through operations of face alignment, feature vector extraction and the like, and therefore face recognition of a current user is finished.
S203: if the current user is identified as a non-predetermined trusted user, then certain applications are hidden, and/or certain resources are hidden.
When the difference value between the currently acquired image data and the feature vector of the image data which is pre-stored in the database and marked as the trusted user is larger than a preset threshold value, it is determined that the face recognition image of the trusted user does not exist in the current image data, namely, the user of the current terminal is the untrusted user. The processor in the terminal receives the detection information of the non-new user, and triggers the processor to generate a hidden specific application program and a hidden specific resource instruction, which are specifically represented as that the specific application program and the specific resource cannot be displayed on a system operation interface of a terminal display screen, and a series of operations including viewing, deleting, editing, modifying and the like cannot be performed on the specific application program and the specific resource.
Specifically, the specific resource includes secret information, a resource in a specific storage space, a secret picture, a secret audio and video resource, and the like. The method also comprises real-time incoming call information, short message service and the like, namely, when the terminal determines that the current user is an untrusted user, incoming calls, short messages, notifications and the like which are set to be confidential are temporarily shielded and are not reminded and displayed on an operation interface of the terminal.
In a preferred embodiment, after hiding the specific application program and/or hiding the specific resource, the method further comprises the following steps:
performing face recognition on the current user through the front camera;
and if the current user is identified to be switched into the preset trust user, releasing the hiding of the specific application program and the specific resource.
When the terminal confirms that the current user is an untrusted user, the specified program and resources are hidden, the front-facing camera still works at the moment, images within the shooting range of the camera are collected in a timed snapshot or real-time video streaming mode, and the information is still sent to the processor in the terminal to perform the face recognition operation in the step S202. When the difference value between the currently acquired image data and the feature vector of the image data which is pre-stored in the database and marked as the trusted user is smaller than a preset threshold value, it is determined that the face recognition image of the trusted user exists in the current image data, namely, the user of the current terminal is the trusted user. At this time, the trigger processor generates a specific application program hiding release instruction and a specific resource hiding release instruction, which are embodied as that all application and resource information are displayed on an operating system of a terminal display screen again, and a current user has the use permission of all applications and the browsing, editing, modifying and deleting permission of all resources of the terminal.
In a preferred embodiment, the terminal has two mode settings, namely a hidden mode and a normal use mode. When the terminal judges that the image acquired by the front-facing camera at present comprises face identification information of a trusted user, the terminal is triggered to generate a command for switching a normal use mode, and if the terminal is in the normal use mode at the moment, the mode is kept unchanged; if the terminal is in the secret mode at this time, the hidden mode is switched to the normal use mode. The method specifically includes that all application and resource information is displayed on an operating system of a terminal display screen again, and a current user has the use permission of all applications of the terminal and the browsing, editing, modifying and deleting permission of all resources.
When the terminal judges that the image acquired by the current front-facing camera does not include face recognition information of a trusted user, the terminal is triggered to generate a hidden mode switching instruction, and if the terminal is in a hidden mode at the moment, the mode is kept unchanged; and if the terminal is in the normal use mode at the moment, switching from the normal use mode to the hidden mode. The specific representation is that a specific application program and specific resources cannot be displayed on a system operation interface of a terminal display screen, and a series of operations including viewing, deleting, editing, modifying and the like cannot be performed on the specific application program and the specific resources.
In a preferred embodiment, after performing face recognition on the current user through the front-facing camera, the method further includes the following steps: and if the current users are identified to comprise the preset trusting user and the non-preset trusting user, hiding the specific application program and/or hiding the specific resource.
In the process of performing face recognition on an acquired image, there are cases where a plurality of face recognition results are included at the same time. When the image acquired by the current front-facing camera comprises a plurality of face recognition results, and simultaneously comprises the face recognition result marked as a trusted user and the face recognition result marked as an untrusted user, the processor is still triggered to generate an instruction for hiding the application program and the specific resource, so that the current terminal enters a hiding mode. In a specific application scene, such as in public places such as subways and shopping malls, hidden dangers of privacy disclosure may exist in application and storage resource information in a browsing terminal at the moment, the front-located camera captures images comprising a plurality of face recognition results, including face recognition results of trusted users but also face recognition results of other non-trusted users, and at the moment, a hidden mode is still opened, so that privacy and data security of the users are protected in the public places.
In a preferred embodiment, hiding a particular application includes: and if the current display interface of the terminal displays the icon of the specific application program, invalidating the link of the icon.
According to the embodiment of the application, the front-facing camera is started after the terminal is activated to collect the face data of the current user, the face data are subjected to face recognition, when the face recognition result of the current user is confirmed to be a non-preset trusted user, a specific application program and specific resources are hidden, the face data are collected for the current user in real time after the current user is hidden, when the face recognition result of the current user is confirmed to be a preset trusted user, the hidden state is removed, and the terminal is recovered to be in a normal use state. The embodiment of the application is different from a secret mode of a double system in the prior art, automatic identification is carried out by opening the front camera without manual switching, and partial data resources in the same system are hidden or displayed according to an identification result, so that the user can operate the terminal more conveniently, and the privacy and data safety of the user are effectively protected in the application scenes that the user is not aware of in public places and the like.
The embodiment of the present application further provides a terminal information security device 300, as shown in fig. 3, including:
the camera starting module 301 is configured to start the front-facing camera when the terminal is activated;
the face recognition module 302 is configured to perform face recognition on a current user through a front-facing camera;
the information hiding module 303 is configured to hide a specific application and/or hide a specific resource when the current user is identified as a non-preset trusted user.
In an exemplary embodiment, the system further comprises a concealment releasing module, configured to perform face recognition on a current user through the front-facing camera; and if the current user is identified to be switched into the preset trust user, releasing the hiding of the specific application program and the specific resource.
In an exemplary embodiment, the system further includes a hidden mode switching module, configured to enter a hidden mode when a current user is identified as a non-preset trusted user.
In an exemplary embodiment, the mobile terminal further includes a hidden mode exit module, configured to exit the hidden mode when it is identified that the current user is switched to a preset trusted user.
In an exemplary embodiment, the information hiding module further includes:
and the icon invalidation unit is used for hiding the specific application program, namely invalidating the link of the icon when the icon of the specific application program is displayed on the current display interface of the terminal.
In an exemplary embodiment, the information hiding module, the specific resource for hiding includes at least one of secret information, resource in specific storage space, secret picture, secret audio-video resource.
In an exemplary embodiment, the information hiding module is further configured to hide a specific application and/or hide a specific resource when it is identified that the current user includes both the preset trusted user and the non-preset trusted user.
As shown in fig. 4, fig. 4 is a block diagram of an electronic device according to an exemplary embodiment of the present application.
The electronic device includes a processor 910 and a memory 920. The number of the processors 910 in the main control chip may be one or more, and one processor 910 is taken as an example in fig. 4. The number of the memories 920 in the main control chip may be one or more, and one memory 920 is taken as an example in fig. 4.
The memory 920 is used as a computer-readable storage medium for storing software programs, computer-executable programs, and modules, such as a program of a terminal information security method according to any embodiment of the present application, and program instructions/modules corresponding to the terminal information security method according to any embodiment of the present application. The memory 920 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the device, and the like. Further, the memory 920 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 920 can further include memory located remotely from the processor 910, which can be connected to devices through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processor 910 executes various functional applications and data processing of the device by running software programs, instructions and modules stored in the memory 920, so as to implement a terminal screen expansion method described in any of the above embodiments.
The embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements a terminal information security method according to any one of the above embodiments.
The present invention may take the form of a computer program product embodied on one or more storage media including, but not limited to, disk storage, CD-ROM, optical storage, and the like, having program code embodied therein. Computer readable storage media, which include both non-transitory and non-transitory, removable and non-removable media, may implement any method or technology for storage of information. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of the storage medium of the computer include, but are not limited to: phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium may be used to store information that may be accessed by a computing device.
It is to be understood that the embodiments of the present application are not limited to the precise arrangements described above and shown in the drawings, and that various modifications and changes may be made without departing from the scope thereof. The scope of the embodiments of the present application is limited only by the following claims.
The above-mentioned embodiments only express a few embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for those skilled in the art, variations and modifications can be made without departing from the concept of the embodiments of the present application, and these embodiments are within the scope of the present application.

Claims (10)

1. A terminal information secrecy method is provided, wherein the terminal is provided with a front camera, and the method is characterized by comprising the following steps:
when the terminal is activated, starting the front camera;
performing face recognition on the current user through the front camera;
if the current user is identified as a non-predetermined trusted user, then certain applications are hidden, and/or certain resources are hidden.
2. A terminal information security method according to claim 1, further comprising the following method steps after hiding a specific application and/or hiding a specific resource:
performing face recognition on the current user through the front camera;
and if the current user is identified to be switched into the preset trust user, releasing the hiding of the specific application program and the specific resource.
3. A terminal information security method according to claim 1, wherein before hiding a specific application and/or hiding a specific resource, further comprising the method steps of:
and if the current user is identified to be a non-preset trusted user, entering a hidden mode.
4. A terminal information security method according to claim 2, further comprising the following method steps after the specific application and the specific resource are released from being hidden:
and if the current user is identified to be switched into the preset trust user, exiting the hidden mode.
5. A terminal information security method according to claim 1, wherein hiding a specific application program comprises:
and if the current display interface of the terminal displays the icon of the specific application program, the link of the icon is invalidated.
6. A terminal information security method according to claim 1, wherein said specific resource includes at least one of:
secret information, resources in a specific storage space, secret pictures, and secret audio and video resources.
7. The method for keeping terminal information secret as claimed in claim 1, wherein after the face recognition of the current user is performed through the front-facing camera, the method further comprises the following steps:
and if the current user is identified to comprise the preset trust user and the non-preset trust user, hiding the specific application program and/or hiding the specific resource.
8. A terminal information security device, comprising:
the camera shooting starting module is used for starting the front camera when the terminal is activated;
the face recognition module is used for carrying out face recognition on the current user through the front camera;
and the information hiding module is used for hiding the specific application program and/or hiding the specific resource when the current user is identified to be a non-preset trusted user.
9. An electronic device, comprising:
at least one memory and at least one processor;
the memory for storing one or more programs;
when executed by the at least one processor, the one or more programs cause the at least one processor to perform the steps of a method for securing terminal information as claimed in any one of claims 1 to 7.
10. A computer-readable storage medium storing a computer program, wherein the computer program is executed by a processor to implement the steps of a terminal information security method according to any one of claims 1 to 7.
CN202210502681.6A 2022-05-10 2022-05-10 Terminal information confidentiality method and device, electronic equipment and storage medium Pending CN115086478A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210502681.6A CN115086478A (en) 2022-05-10 2022-05-10 Terminal information confidentiality method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210502681.6A CN115086478A (en) 2022-05-10 2022-05-10 Terminal information confidentiality method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115086478A true CN115086478A (en) 2022-09-20

Family

ID=83247213

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210502681.6A Pending CN115086478A (en) 2022-05-10 2022-05-10 Terminal information confidentiality method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115086478A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117251219A (en) * 2023-10-10 2023-12-19 深圳市美高电子设备有限公司 Multi-system switching method and device based on scene recognition and PC host

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
US20160364561A1 (en) * 2014-03-13 2016-12-15 Lg Electronics Inc. Mobile terminal and method for controlling same
CN110472404A (en) * 2019-07-23 2019-11-19 广东以诺通讯有限公司 A kind of divulgence prevention method of electronic whiteboard, blank and mobile terminal
CN111222114A (en) * 2018-11-27 2020-06-02 奇酷互联网络科技(深圳)有限公司 Data hiding method, readable storage medium and terminal equipment
CN112398978A (en) * 2019-07-30 2021-02-23 华为技术有限公司 Privacy protection method of electronic equipment and electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
US20160364561A1 (en) * 2014-03-13 2016-12-15 Lg Electronics Inc. Mobile terminal and method for controlling same
CN111222114A (en) * 2018-11-27 2020-06-02 奇酷互联网络科技(深圳)有限公司 Data hiding method, readable storage medium and terminal equipment
CN110472404A (en) * 2019-07-23 2019-11-19 广东以诺通讯有限公司 A kind of divulgence prevention method of electronic whiteboard, blank and mobile terminal
CN112398978A (en) * 2019-07-30 2021-02-23 华为技术有限公司 Privacy protection method of electronic equipment and electronic equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
鲍君君: ""移动设备屏幕隐私保护的方法及系统"", 《中国优秀硕士论文全文数据库》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117251219A (en) * 2023-10-10 2023-12-19 深圳市美高电子设备有限公司 Multi-system switching method and device based on scene recognition and PC host

Similar Documents

Publication Publication Date Title
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN104899490B (en) A kind of method of locating terminal and user terminal
US20170193236A1 (en) Data security processing method and apparatus based on switch in dual system
CN106529339A (en) Picture display method, device and terminal
CN111046365A (en) Face image transmission method, numerical value transfer method, device and electronic equipment
CN107657159A (en) A kind of method for secret protection and device, terminal and readable storage medium storing program for executing
CN107294915B (en) Image acquisition method, system and terminal
CN109274582B (en) Instant communication message display method, device, equipment and storage medium
CN105187640A (en) Anti-theft method and system of mobile terminal
CN110619239A (en) Application interface processing method and device, storage medium and terminal
CN105554226A (en) Mode switching method and system, and terminal
CN112784262A (en) Data access method, device, terminal and storage medium
CN112989299A (en) Interactive identity recognition method, system, device and medium
CN106203163A (en) A kind of abnormality eliminating method, device and terminal unit
JP7278345B2 (en) Mobile terminal privacy protection method and protection device, and mobile terminal
CN108664216B (en) Data storage method and device
CN111832458A (en) Anti-theft method and system
WO2021092769A1 (en) Security protection method and device, mobile terminal, and storage medium
US11030336B2 (en) Switching method, electronic device, and storage medium
CN115086478A (en) Terminal information confidentiality method and device, electronic equipment and storage medium
CN111125660B (en) Privacy protection method, mobile terminal and device with storage function
KR102555680B1 (en) Method, Apparatus and System for Image Processing For Protecting Portrait Rights
CN105721506B (en) Method, device and system for account number theft prevention
CN114547631B (en) Terminal control method and device and terminal
CN109033928A (en) Prevent the image processing method and device of information leakage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination