CN116302275A - Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses - Google Patents

Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses Download PDF

Info

Publication number
CN116302275A
CN116302275A CN202310273722.3A CN202310273722A CN116302275A CN 116302275 A CN116302275 A CN 116302275A CN 202310273722 A CN202310273722 A CN 202310273722A CN 116302275 A CN116302275 A CN 116302275A
Authority
CN
China
Prior art keywords
data
user
content
desensitization
display
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310273722.3A
Other languages
Chinese (zh)
Inventor
赵豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weilai Software Technology Shanghai Co ltd
Original Assignee
Weilai Software Technology Shanghai Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weilai Software Technology Shanghai Co ltd filed Critical Weilai Software Technology Shanghai Co ltd
Priority to CN202310273722.3A priority Critical patent/CN116302275A/en
Publication of CN116302275A publication Critical patent/CN116302275A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application relates to a desensitization data display method and device, intelligent wearing equipment and augmented reality glasses. The method is applied to intelligent wearable equipment and comprises the following steps: acquiring the view content of a user; verifying the user rights in response to the presence of desensitized data in the user field of view content; and responding to the result that the user authority passes the verification, executing the restoration operation on the desensitized data to obtain the target display content of the sensitive data corresponding to the plaintext display desensitized data, and displaying the restored target display content. By adopting the method, the display content displayed by the intelligent wearable equipment can be flexibly adjusted based on the verification result of the user permission, so that personalized content display aiming at users with different permissions is realized.

Description

Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses
Technical Field
The present application relates to the field of information security technologies, and in particular, to a desensitization data display method, apparatus, intelligent wearable device, augmented reality glasses, computer readable storage medium, and computer program product.
Background
Along with the gradual intellectualization of the automobile cabin, more and more functional demands of passengers can be realized in the automobile cabin, for example, the passengers can share the data files to be played or displayed on a display screen in the automobile cabin by throwing the data files on the display screen, so that the functional demands of on-board entertainment, on-board office or on-board conference and the like are realized.
However, since different passengers possess different data viewing rights, there may be different data viewing requirements in the scene of in-car office or in-car meeting, such as original viewing requirements for desensitized information such as linkage, certificate number or transaction price. However, the shared data files displayed on the display screen are consistent, so that the personalized data display requirements of different users are difficult to meet.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a desensitization data display method, apparatus, smart wearable device, augmented reality glasses, computer-readable storage medium, and computer program product with high flexibility in data display.
In a first aspect, the present application provides a method of desensitizing data display. Applied to intelligent wearable equipment, the method comprises the following steps:
acquiring the view content of a user;
verifying user rights in response to a result of the presence of desensitized data in the user field of view content;
and responding to the result that the user authority passes the verification, executing the restoration operation of the desensitization data to obtain target display content of the sensitive data corresponding to the desensitization data in a clear text, and displaying the restored target display content.
In one embodiment, the method further comprises:
the method comprises the steps that communication connection between the target wearable device and a control terminal is established, the control terminal is used for sending a data restoration instruction to target wearable device with data viewing authority, and the data restoration instruction is used for indicating the target wearable device to execute desensitization data restoration operation;
the verifying user rights in response to a result of the presence of desensitized data in the user field of view content comprises:
responding to the result that desensitization data exist in the user visual field content, and determining whether a data restoration instruction sent by the control terminal is received;
and generating a result of the user permission verification according to the receiving condition of the data restoring instruction.
In one embodiment, the verifying the user rights in response to the presence of desensitized data in the user field of view content includes:
responding to the result that desensitization data exist in the user visual field content, and acquiring user binding information;
and verifying the user permission according to the user binding information.
In one embodiment, the responding to the result that the user authority passes the verification, executing the restore operation on the desensitized data to obtain the target display content of the sensitive data corresponding to the desensitized data in plaintext, and including:
Responding to a result that the user permission verification passes, sending a plaintext acquisition request to a cloud server, wherein the plaintext acquisition request is used for indicating the cloud server to acquire sensitive data corresponding to the desensitized data and sending the sensitive data to the intelligent wearable device;
and receiving the sensitive data sent by the cloud server, and covering the desensitized data in the user visual field content by adopting the sensitive data to obtain the target display content.
In one embodiment, the responding to the result that the user authority passes the verification, executing the restore operation on the desensitized data to obtain the target display content of the sensitive data corresponding to the desensitized data in plaintext, and including:
responding to the result of passing the user permission verification, and determining a permission level corresponding to the user permission;
and restoring the desensitization data by adopting the sensitivity data corresponding to the authority level of the desensitization data to obtain target display content corresponding to the authority level.
In one embodiment, before said verifying user rights in response to the result of the presence of desensitized data in said user field of view content, further comprises:
Acquiring the area position of the desensitization data, and comparing the area position with the visual field range corresponding to the visual field content of the user;
when the position of the area is determined to be in the visual field range, a result that the desensitization data exist in the visual field content of the user is obtained;
and responding to the result of passing the user permission verification, executing the restoration operation on the desensitization data to obtain target display content of the sensitive data corresponding to the desensitization data in a clear text, wherein the method comprises the following steps:
and responding to the result that the user authority verification passes, superposing the sensitive data to the region position where the desensitization data is positioned, and performing augmented reality rendering on the user visual field content to obtain target display content displayed in an augmented reality mode.
In a second aspect, the present application also provides a desensitization data display method. The method is applied to the control terminal, and comprises the following steps:
acquiring target wearable equipment with data viewing authority, and determining that user authority verification corresponding to the target wearable equipment passes;
the method comprises the steps that a data restoration instruction is sent to target wearable equipment, the data restoration instruction is used for instructing the target wearable equipment to execute desensitization data restoration operation to obtain target display content of sensitive data corresponding to clear text display desensitization data, and the target wearable equipment is instructed to display the restored target display content.
In one embodiment, before the acquiring the smart wearable device with the data viewing authority determines that the user authority verification corresponding to the smart wearable device passes, the method further includes:
acquiring the content to be displayed of a display screen, judging the content to be displayed by adopting a preset rule, and determining sensitive data in the content to be displayed;
performing data desensitization processing on the sensitive data to generate desensitized data;
and replacing sensitive data in the content to be displayed with the desensitization data to obtain screen display content, and sending the screen display content to the display screen for display.
In one embodiment, the performing data desensitization processing on the sensitive data to generate the desensitized data includes:
and replacing data at a preset position in the sensitive data by adopting a desensitization mark to generate the desensitization data.
In a third aspect, the present application also provides a desensitizing data display device. The device comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the desensitization data display method according to any one of the embodiments of the first aspect when executing the computer program.
In a fourth aspect, the present application also provides a desensitizing data display device. The device comprises a memory and a processor, wherein the memory stores a computer program, and the processor executes the computer program to realize the desensitization data display method according to any one of the embodiments of the second aspect.
In a fifth aspect, the present application further provides an intelligent wearable device. The smart wearable device comprises a memory and a processor, wherein the memory stores a computer program, and the processor executes the computer program to implement the desensitization data display method according to any embodiment of the first aspect.
In a sixth aspect, the present application also provides augmented reality glasses. The augmented reality glasses comprise an image acquisition component, an optical module, an interaction component and the desensitization data display device according to any one of the embodiments of the third aspect. The desensitization data display device is respectively connected with the image acquisition component and the optical module and is used for acquiring user visual field content according to the image data acquired by the image acquisition component, and verifying user permission in response to the result that the desensitization data exist in the user visual field content; and responding to the result that the user authority passes the verification, executing the restoration operation on the desensitized data to obtain target display content of the sensitive data corresponding to the plaintext display desensitized data, and sending the target display content to the optical module for display.
In a seventh aspect, the present application further provides a control terminal. The control terminal comprises a memory and a processor, wherein the memory stores a computer program, and the processor executes the computer program to realize the desensitization data display method according to any one of the embodiments of the second aspect.
In an eighth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the desensitization data display method according to any embodiment of the first aspect or any embodiment of the second aspect.
In a ninth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which when executed by a processor implements the desensitization data display method according to any embodiment of the first aspect or any embodiment of the second aspect.
The desensitization data display method, the device, the intelligent wearing equipment, the augmented reality glasses, the control terminal, the computer readable storage medium and the computer program product are used for acquiring the visual field content of a user; verifying the user rights in response to the presence of desensitized data in the user field of view content; and responding to the result that the user permission passes the verification, executing the restoration operation on the desensitization data to obtain target display content of sensitive data corresponding to the plaintext display desensitization data, displaying the restored target display content, and flexibly adjusting the display content displayed by the intelligent wearable device based on the verification result of the user permission, thereby realizing personalized content display for users with different permissions.
Drawings
FIG. 1A is a diagram of an application environment for a desensitization data display method in one embodiment;
FIG. 1B is a schematic diagram of a smart wearable device showing content in one embodiment;
FIG. 1C is a schematic diagram of data interaction of a desensitization data display method in one embodiment;
FIG. 2 is a flow chart of a desensitization data display method applied to a smart wearable device in one embodiment;
FIG. 3 is a flow chart of a target display content generation step in one embodiment;
fig. 4 is a flowchart of a desensitization data display method applied to a smart wearable device in another embodiment;
FIG. 5 is a flow chart of a desensitization data display method applied to a control terminal in one embodiment;
FIG. 6 is a block diagram of a desensitization data display device applied to a smart wearable device in one embodiment;
FIG. 7 is a block diagram showing the construction of a desensitizing data display device applied to a control terminal in one embodiment;
fig. 8 is an internal structural diagram of the smart wearable device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
It should be noted that, user information (including but not limited to user equipment information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party.
The desensitization data display method provided by the embodiment of the application can be applied to an application environment shown in fig. 1A, and comprises a display screen 102, an intelligent wearable device 104 and a control terminal 106. Any one or more of communication modes such as bus, bluetooth, wireless local area network, etc. may be used for communication between the display screen 102 and the control terminal 106 and between the smart wearable device 104 and the control terminal 106. The display screen 102 is located in the same space as the smart wearable device 104, and a user can view content presented on the display screen 102 by using the smart wearable device 104.
The intelligent wearable device 104 may be configured to obtain image data within a field of view of a user, render the image data, and finally display a result obtained after rendering to the user.
Specifically, the control terminal 106 may acquire the content to be displayed on the display screen 102, determine the content to be displayed by adopting a preset rule, for example, match the data type of the content to be displayed with the sensitive type in the preset rule, thereby determining the sensitive data in the content to be displayed based on the matching result of the data type, and record the location of the region where the sensitive data is located.
The control terminal 106 may desensitize the sensitive data, such as deleting a portion of the content of the sensitive data or replacing a portion of the sensitive data with a symbolic representation, to obtain desensitized data that can be presented to all users. And replacing sensitive data in the content to be displayed with desensitized data to obtain screen display content, and sending the screen display content to the display screen 102 for display.
The intelligent wearable device 104 may acquire the user view field content in the current view field range (may be determined according to the position information, the movement information and the view angle of the user eyeball detected by the intelligent wearable device 104), and perform desensitization data detection on the user view field content, for example, a data matching manner may be adopted to match a data format in the user view field content with a format of desensitization data to determine whether desensitization data exists, or a position matching manner may also be adopted to match a view field range corresponding to the user view field content with an area position where the desensitization data exists to determine whether desensitization data exists.
The smart wearable device 104 may verify the user rights in response to the result of the presence of desensitized data in the user field of view content. The smart wearable device 104 and the user currently using the smart wearable device 104 may be bound, for example, by a variety of biometric authentication methods such as voiceprints, fingerprints, irises, faces, etc., or account authentication methods that directly provide an account login interface to the user. And the information acquired in the authentication process is used as user binding information of the intelligent wearable device 104, and the user binding information is verified by adopting a verification rule, for example, the user binding information is matched with white list data stored in a server, so that a verification result of the user authority is generated. Alternatively, the user binding information may be directly sent to the control terminal 106, so as to instruct the control terminal 106 to verify the user binding information and return a corresponding user authority verification result.
The intelligent wearable device 104 can respond to different user permission verification results, render the user field of view content in different rendering modes, and display the rendered display content to the user. For example, the smart wearable device 104 may generate default virtual display content at the rendering layer by adopting default rendering parameters (such as color rendering parameters and line rendering parameters) in response to a result that the user permission verification is not passed, superimpose the virtual display content on the user view content to render to obtain corresponding rendering display content, and display the rendering display content carrying desensitized data obtained after rendering to the user, where the data displayed by the rendering display content is consistent with the data in the actual user view content.
Alternatively, the smart wearable device 104 may also determine, in response to a result of the user permission verification passing, that the user currently using the smart wearable device 104 has plaintext viewing permission of the desensitized data, generate a corresponding plaintext acquisition request using the result of the user permission verification passing, and send the plaintext acquisition request to the control terminal 106. After receiving the plaintext acquisition request, the control terminal 106 may mark the intelligent wearable device 104 that sends the plaintext acquisition request as the intelligent wearable device 104 with the data viewing authority, so as to send the sensitive data corresponding to the desensitized data, the location of the area where the desensitized data is located, the restoration mode (coverage, superposition or replacement mode, etc.) of the desensitized data, the rendering display mode (rendering color format, rendering line type, rendering area, etc.) of the sensitive data, and other desensitization restoration parameters to the intelligent wearable device 104.
The smart wearable device 104 may receive and store the desensitization restore parameters sent by the control terminal 106. When determining that the area position of the desensitization data is located in the visual field range corresponding to the visual field content of the user, the intelligent wearable device 104 can render the visual field content of the user by adopting the sensitive data corresponding to the desensitization data according to the restoration mode of the desensitization data so as to restore the desensitization data in the visual field content of the user, thereby obtaining restored target display content for displaying the sensitive data in plaintext, namely displaying real information of the desensitization data in plaintext, and displaying the target display content to the user.
In one example, where the smart wearable device 104 has an augmented reality function, the user field of view content may be rendered by way of augmented reality and the rendered content presented.
In one example, as shown in fig. 1B, a schematic diagram of smart wearable device presentation content is provided. The user on the left side can be the user who does not wear the intelligent wearing equipment or the user who wears the intelligent wearing equipment but the user permission verification is not passed, and at this time, the user on the left side can directly see or see through the intelligent wearing equipment the important information displayed in the form of desensitized data.
And the user on the right side can be the user who wears the intelligent wearing equipment and passes the user permission verification, at this time, the user on the right side can see the important information which is displayed in the clear after being rendered by the sensitive data corresponding to the desensitization data through the intelligent wearing equipment.
In one example, as shown in FIG. 1C, a data interaction schematic of a desensitization data display method is provided. The control terminal 106 may be disposed with a content control center 1062, where the control terminal 106 may communicate with the display screen 102 and multiple smart wearable devices (such as the device a104, the device B104, and the device C104 shown in fig. 1C) at the same time. Each smart wearable device may have a content control module 1042 and a presentation module 1044 deployed therein, and each smart wearable device is bound to a currently worn user, such as device a104 and user a108 shown in fig. 1C, device B104 and user B108, and device C104 and user C108.
Specifically, the content control center 1062 in the control terminal 106 may be used to obtain the content to be displayed on the display screen 102, perform desensitization processing on the sensitive data in the content to be displayed, generate the screen display content carrying the desensitized data, and send the screen display content to the display screen 102 for display.
In the case that the device a104 and the device B104 determine that the user permission verification passes, the content control center 1062 of the control terminal 106 may be used to send the sensitive data of the desensitization data and the location of the area where the desensitization data is located to the content control modules 1042 of the device a104 and the device B104, so that the device a104 and the device B104 render the user field of view content according to the sensitive data and the location of the area where the desensitization data is located to generate corresponding target display content, and display the target display content to the user a108 and the user B108 through the display module 1044. At this time, the contents displayed by the display screen 102 seen by the user a108 and the user B108 through the devices a104 and B104 are fused by the virtual target display contents generated in the presentation module 1044 and the screen presentation contents actually existing in the display screen 102.
In the case that the device C104 determines that the user permission verification is not passed, the display module 1044 may be directly utilized to render the visual field content of the user by adopting the blank virtual display content, and display the rendered display content carrying the desensitized data to the user C108. At this time, the content displayed by the display screen 102 seen by the user C108 through the device C104 is superimposed by the virtual rendering display content in the presentation module 1044 and the screen presentation content actually existing in the display screen 102.
Optionally, in some embodiments, the application scenario may be deployed in an automobile cabin, a control center of the automobile cabin is used as a control terminal, an automobile cabin screen is used as a display screen, augmented reality glasses connected with the automobile cabin (a connection mode of the augmented reality glasses is not limited to wired connection or wireless connection) are used as intelligent wearable devices, and the desensitization data display method in the application scenario is implemented through data interaction between the control center of the automobile cabin and the automobile cabin screen and the augmented reality glasses connected with the automobile cabin.
In this embodiment, the control terminal performs desensitization processing on sensitive data in the content to be displayed, and sends the screen display content obtained after the desensitization processing to the display screen for display, so that the privacy security of the screen display content can be improved, the user permission is checked through the intelligent wearable device, the display content is adjusted based on the check result, personalized content display for users with different permissions can be realized, and the privacy security of data display is further protected.
In one embodiment, as shown in fig. 2, a desensitization data display method is provided, which is illustrated by using the method applied to the smart wearable device 104 in fig. 1 as an example, and includes the following steps:
Step S202, obtaining the user field content.
The smart wearable device may be any of a variety of devices, such as, but not limited to, a smart watch, a smart bracelet, or a headset (e.g., glasses, helmets, etc.).
Specifically, the smart wearable device may obtain a current eyeball position of the user. And determining an image acquisition area according to the Field of View (FOV) of the intelligent wearable device and the eyeball position of the user, so as to obtain the user visual Field content in the user visual Field range.
The smart wearable device may store therein desensitization information such as a data format corresponding to the desensitization data, a field type corresponding to the desensitization data, or a region position corresponding to the desensitization data. Detecting the user visual field content by adopting the desensitization information, for example, performing format matching on a data format in the user visual field content and a data format corresponding to the desensitization data, or performing type matching on a field type of the data in the user visual field content and a field type corresponding to the desensitization data, or performing position matching on a visual field range corresponding to the user visual field content and a region position of the desensitization data, so as to determine whether the desensitization data exists in the user visual field content based on a matching result.
In the case where it is determined that desensitization data exists in the user field of view content, step S204 is performed. And under the condition that the desensitization data does not exist in the user visual field content, directly adopting default rendering parameters (such as color rendering parameters, line rendering parameters and the like) to render the user visual field content and displaying the rendered content.
Step S204, responding to the result that desensitization data exist in the user field content, and checking the user authority.
The desensitization data can be used for representing data obtained after data transformation is carried out on certain sensitive information by adopting a preset desensitization rule, so that the sensitive privacy data can be reliably protected.
Specifically, the intelligent wearable device responds to the result that desensitization data exist in the user field content, a locally stored control chip can be utilized to execute the verification operation of the user permission, or information related to the user permission verification can be sent to the control terminal to instruct the control terminal to execute the verification operation of the user permission. In the case that the user authority check passes, step S206 is performed. Under the condition that the user permission verification is not passed, determining that the user currently wearing the intelligent wearable device does not have corresponding data viewing permission, directly adopting default rendering parameters (such as color rendering parameters, line rendering parameters and the like) to render the view content of the user and displaying the content carrying the desensitized data after rendering.
Optionally, in some embodiments, a user authentication component may be deployed in the smart wearable device, and any one or more of various biological information such as voiceprint, fingerprint, iris, face, etc. of the user or information such as account passwords may be obtained through interaction of the user with the user authentication component. And binding the acquired user information with the intelligent wearable equipment by using the control chip, so as to obtain user binding information corresponding to the user wearing the intelligent wearable equipment currently. When the user authentication component comprises an audio acquisition component, voiceprint information of the user can be acquired by the audio acquisition component. When the user authentication component includes an optical fingerprint sensor, the optical fingerprint sensor may be utilized to obtain fingerprint information of the user. When the user authentication component comprises an image acquisition device, the image acquisition device can be utilized to acquire iris, face and other information of the user. When the user authentication component comprises an input device, the input device can be utilized to acquire the account password input by the user.
In one example, the smart wearable device may match the user binding information with the whitelist data stored in the server using the control chip, and when it is determined that there is whitelist data matching the user binding information, generate a result that the user permission check passes; otherwise, a result that the user permission verification is not passed is generated.
In another example, the smart wearable device may send the user binding information to the control terminal to instruct the control terminal to match the user binding information with the rights user information having the data viewing rights, thereby generating a result of the user rights verification based on the matching result.
And step S206, responding to the result of passing the user authority verification, and executing the restoration operation of the desensitization data to obtain the target display content of the sensitive data corresponding to the plaintext display desensitization data.
And step S208, displaying the target display content obtained after the reduction.
Specifically, the smart wearable device may determine, in response to a result of passing the user permission check, that a user currently wearing the smart wearable device has a corresponding data viewing permission. And inquiring the sensitive data of the plaintext display desensitization data from a local database, or receiving the sensitive data of the plaintext display desensitization data sent by a third party device (such as the control terminal 106 in fig. 1 or a server deployed in the cloud, etc.). Restoring the desensitized data by adopting the sensitive data, for example, covering the area where the desensitized data is positioned by adopting the sensitive data so as to present the target display content of the sensitive data corresponding to the desensitized data displayed in the clear text; or, sensitive data can be adopted to generate a rendering vector, the rendering vector is overlapped on the user visual field content to perform global rendering (namely, the whole user visual field content is rendered, but only the desensitization data is overlapped and covered on the rendering content) so as to present the target display content of the sensitive data corresponding to the plaintext display desensitization data; or, the three-dimensional model can be constructed according to the visual field content of the user, and the sensitive data is adopted to replace the display area corresponding to the desensitization data in the three-dimensional model so as to present the target display content of the sensitive data corresponding to the plaintext display desensitization data. And displaying the restored target display content in the display area of the intelligent wearable device.
Alternatively, in some embodiments, the smart wearable device may be a device with augmented reality functionality. The intelligent wearable device can respond to the result that the user permission verification is not passed, perform augmented reality rendering processing on the user field of view content carrying desensitization data in the current field of view, and display rendered display content after the augmented reality rendering processing to the user currently wearing the intelligent wearable device.
Or, the intelligent wearable device can also use the sensitive data to generate corresponding virtual display content in a rendering area corresponding to the area position where the desensitized data is located in response to the result that the user permission verification passes. And performing augmented reality fusion rendering on the virtual display content and the user visual field content, and displaying the fused target display content to the user in an augmented reality mode.
In the desensitization data display method, the visual field content of a user is acquired; verifying the user rights in response to the presence of desensitized data in the user field of view content; and responding to the result that the user permission passes the verification, executing the restoration operation on the desensitization data to obtain target display content of sensitive data corresponding to the plaintext display desensitization data, displaying the restored target display content, and flexibly adjusting the display content displayed by the intelligent wearable device based on the verification result of the user permission, thereby realizing personalized content display for users with different permissions.
In one embodiment, the desensitization data display method applied to the smart wearable device further includes: and establishing communication connection with the control terminal. Step S204, in response to the result that the desensitization data exists in the user view content, verifying the user authority, including: and responding to the result that desensitization data exist in the visual field content of the user, determining whether a data restoration instruction sent by the control terminal is received, and generating a result of user permission verification according to the receiving condition of the data restoration instruction.
The control terminal can be used for sending a data restoration instruction to the target wearable device with the data viewing authority so as to instruct the target wearable device to execute desensitization data restoration operation by using the data restoration instruction. The control terminal may include, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices or portable wearable devices, the internet of things devices may be smart televisions, smart car-mounted devices and the like, and the portable wearable devices may be smart watches, smart bracelets, head-mounted devices and the like.
Specifically, the intelligent wearable device can establish communication connection with the control terminal through wireless connection modes such as Ethernet, bluetooth, wireless local area network and the like or wired connection modes such as bus connection, port connection and the like, so that data sharing between the intelligent wearable device and the control terminal is realized through the communication connection.
The control terminal can determine whether the intelligent wearing equipment is a target wearing equipment with data viewing authority according to the user binding information currently corresponding to the intelligent wearing equipment, and send a data restoring instruction for desensitizing data to the target wearing equipment.
The intelligent wearable device can respond to the result that desensitization data exist in the visual field content of the user and inquire whether a data restoration instruction sent by the control terminal is received. And when the data restoration instruction sent by the control terminal exists, generating a result that the user permission check passes. Or when the fact that the data restoration instruction sent by the control terminal does not exist is determined, a result that the user permission check is not passed is generated.
In this embodiment, by establishing a communication connection with the control terminal, sharing the user binding information corresponding to the intelligent wearable device with the control terminal, and verifying the user rights based on the receiving condition of the data restoration instruction of the control terminal, the user rights verification logic of the intelligent wearable device can be simplified, so that the data calculation cost of the user rights verification is reduced.
In one embodiment, step S204, responsive to the presence of desensitized data in the user field of view content, verifies user rights, comprising: and responding to the result that desensitization data exist in the user visual field content, acquiring user binding information, and checking the user authority according to the user binding information.
The user binding information may include, but is not limited to, any one or more of various biological information such as voiceprints, fingerprints, irises, faces, etc. of the user or various data information such as account passwords.
Specifically, the smart wearable device may obtain user binding information in response to a result of the presence of desensitization data in the user field of view content. And matching the user binding information with the authority user information with the data viewing authority. And when the matching is successful, generating a result that the user permission verification passes. And when the matching is unsuccessful, generating a result that the user permission check is not passed.
In this embodiment, the user permission verification is directly performed by the intelligent wearable device according to the user binding information, so that data interaction between the intelligent wearable device and external devices can be reduced, and verification efficiency of the user permission is improved.
In one embodiment, step S206, in response to the result of the user permission verification passing, performs a restore operation on the desensitized data to obtain a target display content of the sensitive data corresponding to the plain text display desensitized data, including: responding to a result that the user authority passes the verification, and sending a plaintext acquisition request to a cloud server; and receiving the sensitive data sent by the cloud server, and covering the desensitized data in the visual field content of the user by the sensitive data to obtain target display content.
The plaintext acquisition request may be used to instruct the cloud server to acquire sensitive data corresponding to the desensitized data, and send the sensitive data to the intelligent wearable device.
The cloud server can store a large amount of sensitive data and the corresponding relation between each sensitive data and desensitized data. The cloud server may include, but is not limited to, a stand-alone server deployed in the cloud or a server cluster made up of multiple servers.
Specifically, when the user permission verification is determined to pass according to the user binding information in the intelligent wearable device, a plaintext acquisition request corresponding to the desensitized data is generated in response to a result of the user permission verification passing, and the plaintext acquisition request is sent to the cloud server. The cloud server is instructed to inquire the sensitive data of the desensitization data under the condition that the cloud server receives the plaintext acquisition request, and the sensitive data of the desensitization data is sent to the intelligent wearable device.
After receiving the sensitive data sent by the cloud server, the intelligent wearable device can cover the desensitized data in the visual field content of the user by adopting the sensitive data so as to obtain target display content for displaying the desensitized data in the clear text.
In this embodiment, the intelligent wearable device responds to the result that the user permission passes, acquires the sensitive data from the cloud server according to the plaintext acquisition request corresponding to the desensitized data, and renders the user visual field content by adopting the sensitive data, so that the acquisition efficiency of the sensitive data can be improved, and the generation efficiency of the target display content is improved. In addition, the desensitization data display method provided by the embodiment utilizes the cloud server to store the sensitive data, so that the data storage cost of the intelligent wearable device can be reduced.
In one embodiment, as shown in fig. 3, a flow chart of a target display content generation step is provided, including:
step S302, the area position of the desensitization data is obtained, and the area position is compared with the visual field range corresponding to the visual field content of the user.
The area position may be a two-dimensional spatial position corresponding to the desensitization data in the visual field of the user, or a three-dimensional spatial position of a display screen where the desensitization data is located relative to the intelligent wearable device. In one example, the coordinates of the boundary point location, such as the upper left corner location, of the region where the desensitization data is located may be taken as the region location where the desensitization data is located. Alternatively, the center point position of the area where the desensitization data is located may be used as the area position where the desensitization data is located.
Specifically, when the area position is a three-dimensional space position, the intelligent wearable device can determine screen projection parameters of a display screen where the desensitization data are located according to the field angle of the intelligent wearable device, and convert the area position by adopting the screen projection parameters to obtain the field position of the desensitization data relative to the intelligent wearable device, and compare the field position with the field range of a user currently wearing the intelligent wearable device. In the case where the region position is a two-dimensional spatial position, the smart wearable device may directly compare the region position with the field of view. When the position of the area is determined not to be within the visual field range, performing augmented reality rendering on the current visual field content of the user by adopting default rendering parameters (consistent with the default rendering parameters provided in the embodiment), and displaying the content obtained after the augmented reality rendering to the user. The operations in the following steps S304 to S306 are performed when the determination area position is within the field of view.
And step S304, when the position of the area is determined to be in the visual field range, a result that desensitization data exist in the visual field content of the user is obtained.
And step S306, responding to the result that the user authority verification passes, and superposing the sensitive data to the region position where the desensitization data is positioned to perform augmented reality rendering on the user visual field content.
Specifically, when the intelligent wearable device determines that the area position is located in the visual field range, a result that desensitization data exist in the visual field content of the user is obtained. And verifying the user rights in response to the presence of desensitized data in the user field of view content. The specific user right verification operation may be implemented with reference to the user right verification method provided in the above embodiment, which is not specifically described herein.
And responding to the result that the user authority verification passes, and performing augmented reality rendering on the user visual field content at the position of the area where the desensitization data is positioned so as to restore the desensitization data in the user visual field content to obtain target display content of sensitive data corresponding to the plaintext display desensitization data. And displaying the rendered target display content in an augmented reality mode through a display area of the intelligent wearable device.
In one example, the smart wearable device may also store a rendering range corresponding to the sensitive data, where the rendering range may be determined from the location of the region where the desensitized data is located. For example, the rendering range may be selected to be greater than or equal to the range of the area in which the desensitized data is located to cover the desensitized data in the user's field of view content. In the case where the area position where the desensitized data is located is [ (x, y), (x+50 cm, y+20 cm) ], a rectangular area obtained by extending rightward by 50cm and downward by 20cm with (x, y) as a starting point may be selected as the rendering range of the sensitive data, or a rectangular area obtained by extending rightward by 55cm and downward by 25cm with (x, y) as a starting point may be selected as the rendering range of the sensitive data.
In another example, the smart wearable device may also store data rendering formats corresponding to the sensitive data, such as color rendering formats, word size rendering formats, line rendering formats, and the like.
In this embodiment, by comparing the area position where the desensitization data is located with the current user's visual field range, it is determined whether there is desensitization data in the user's visual field content, so that the accuracy of determining the desensitization data can be improved, and by overlaying the sensitive data on the user's visual field content based on the area position where the desensitization data is located for augmented reality rendering, the rendering performance and the rendering efficiency of the user's visual field content can be improved.
In one embodiment, step S206, in response to the result of the user permission verification passing, performs a restore operation on the desensitized data to obtain a target display content of the sensitive data corresponding to the plain text display desensitized data, including: responding to the result of passing the user authority verification, and determining the authority level corresponding to the user authority; and restoring the desensitization data by adopting the sensitivity data corresponding to the authority level so as to obtain the target display content corresponding to the authority level.
Specifically, the intelligent wearable device may store a correspondence between the permission level and the user binding information. And responding to the result of passing the user authority verification, determining the authority level corresponding to the current user binding information from the corresponding relation. Thereby obtaining the sensitive data corresponding to the desensitization data and the authority level from a local database or a cloud server. Rendering the user view content by adopting the sensitive data corresponding to the authority level so as to restore the desensitized data in the user view content and obtain the target display content for displaying the sensitive data corresponding to the authority level in a clear text. The specific desensitization data reduction operation may be implemented with reference to the desensitization data reduction method provided in the above embodiments, which is not specifically described herein.
In one example, the smart wearable device may also send the permission level of the user to the control terminal, so as to instruct the control terminal to obtain the sensitive data corresponding to the permission level and send the sensitive data corresponding to the permission level to the smart wearable device through the control terminal.
In one example, when the authority level of the user is class a, the sensitive data of the desensitization data corresponding to the authority level a may be all plain text contents of the desensitization data (plain text contents including data types of a mobile phone number, a certificate number, and an identification code). When the authority level of the user is B, the sensitive data corresponding to the authority level B of the desensitization data can contain plaintext content with the data type of a certificate number. When the authority level of the user is C, the sensitive data corresponding to the authority level C of the desensitization data can contain plaintext content with the data type as an identification code.
In this embodiment, by determining the authority level corresponding to the user binding information, rendering the user view content by using the desensitization data and the sensitive data corresponding to the authority level, and displaying the rendered target display content, the intelligent wearable device can flexibly adjust the content displayed to the user based on the authority level of the user, so as to further improve the flexibility of displaying the desensitization data.
In one embodiment, as shown in fig. 4, there is provided a desensitization data display method applied to a smart wearable device, including:
step S402, communication connection with the control terminal is established, and user binding information is sent to the control terminal.
Step S404, receiving a data restoration instruction sent by the control terminal, and analyzing the data restoration instruction to obtain the region position where the desensitized data is located, the sensitive data, the rendering range of the sensitive data and the data rendering format.
Specifically, the intelligent wearable device can be bound with a user currently wearing the intelligent wearable device in a biometric authentication mode or an account authentication mode, so that user binding information is obtained. And establishing communication connection with the control terminal, sending the user binding information to the control terminal so as to instruct the control terminal to determine whether the current user has data viewing authority according to the user binding information, and sending a data restoration instruction to the intelligent wearable device with the data viewing authority. After receiving the data restoration instruction sent by the control terminal, the intelligent wearable device can analyze the data restoration instruction to obtain the region position of the desensitized data, the sensitive data of the desensitized data, the rendering range of the sensitive data and the data rendering format of the sensitive data.
Step S406, the user visual field content is obtained, and the position of the area where the desensitization data is located is compared with the visual field range corresponding to the user visual field content.
Step S408, in response to the result that the desensitization data exists in the user view content, the user authority is verified.
And step S410, in response to the result that the user authority verification passes, performing enhanced display rendering on the user visual field content by adopting the sensitive data corresponding to the desensitization data and the authority level, and displaying the target display content.
Specifically, the intelligent wearable device may acquire current user field of view content, and determine a field of view range corresponding to the user field of view content. And comparing the position of the area where the desensitization data are located with the content of the visual field of the user. And when the position of the area where the desensitization data is positioned is determined to be positioned in the visual field range content, responding to the result that the desensitization data exists in the visual field content of the user, and checking the user authority. And determining a permission level corresponding to the user currently wearing the intelligent wearable device in response to the result of receiving the data restoration instruction. And acquiring sensitive data corresponding to the desensitization data and the authority level. And superposing the sensitive data corresponding to the authority level into a rendering range, and performing augmented reality rendering on the user view content according to a data rendering format so as to restore the desensitized data in the user view content to obtain target display content for displaying the sensitive data in a clear text. And displaying the restored target display content. At this time, the target display content is different from the user field content in that sensitive data corresponding to the desensitized data is displayed in a clear text manner.
Step S412, performing augmented reality rendering on the user field content by adopting default rendering parameters, and displaying rendered display content.
Specifically, the intelligent wearable device may perform enhanced display rendering on the user field of view content by adopting a default rendering parameter in response to a result that no desensitization data exists in the user field of view content, or in response to a result that user permission verification is not passed, and display rendered display content obtained after rendering. At this time, the rendering display content coincides with the user field of view content.
Optionally, in some embodiments, the smart wearable device may employ augmented reality glasses.
In this embodiment, the view content of the user is obtained; verifying the user rights in response to the presence of desensitized data in the user field of view content; and responding to the result that the user authority passes the verification, rendering the user view content by adopting the sensitive data of the desensitization data so as to restore the desensitization data in the user view content and display the restored target display content, and flexibly adjusting the display content displayed by the intelligent wearable device based on the verification result of the user authority to realize personalized content display for users with different authorities.
In one embodiment, as shown in fig. 5, a method for displaying desensitized data is provided, which is described by taking the control terminal 106 in fig. 1 as an example, and includes the following steps:
step S502, obtaining the content to be displayed of the display screen, judging the content to be displayed by adopting a preset rule, and determining sensitive data in the content to be displayed.
Wherein the content to be displayed may be used to characterize the content to be presented on the display screen. In one example, the content to be displayed may be content acquired from the user side by the control terminal in response to a user-triggered screen-casting request to the display screen.
The display screen may be used to present visual content to a user. The display screen may be located within a field of view of the smart wearable device.
Sensitive data may be used to characterize data that is not adapted to be disclosed to all users.
Specifically, the control terminal may acquire the content to be displayed for the display screen. And extracting data from the content to be displayed, and determining the data type of each data in the content to be displayed. Judging the content to be displayed by adopting a preset rule, and matching the data type corresponding to the data in the content to be displayed with the sensitive type (such as the identification number type of a communication number, a certificate number, a license plate number, a frame number and the like) in the preset rule, so as to determine the sensitive data in the content to be displayed.
And step S504, performing data desensitization processing on the sensitive data to generate desensitized data.
And S506, the desensitization data are adopted to replace the sensitive data in the content to be displayed to obtain screen display content, and the screen display content is sent to a display screen for display.
The screen display content can be used for representing the content actually displayed on the current display screen, and can be obtained by replacing sensitive data in the content to be displayed of the display screen by the control terminal through desensitization data. The content to be displayed may be used to characterize the content to be presented on the display screen, such as the original data content that the user needs to drop onto the display screen.
Specifically, the control terminal may perform data desensitization processing on the sensitive data, invalidate a part of content in the sensitive data, and generate desensitized data corresponding to the sensitive data. For example, a preset identifier or number is used to replace a portion of the content in the sensitive data. In one example, the control terminal may use the identifier to desensitize the sensitive data, and replace the sensitive data 124592178 with the desensitized data 1×8. The control terminal can adopt the desensitization data to replace the sensitive data in the content to be displayed, so as to obtain the desensitized screen display content. And sending the screen display content to a display screen for display.
In one example, the control terminal may have stored therein a correspondence between the data type of the sensitive data and the permission level. When the sensitive data corresponding to different authority levels are desensitized, different data desensitizing methods can be adopted. For example, the data with high authority level is desensitized by adopting a random number encryption mode, and the data with low authority level is desensitized by adopting a preset identification replacement method.
Step S508, obtaining the target wearable device with the data viewing authority, and sending a data restoration instruction to the target wearable device.
Specifically, the control terminal may acquire, from the connected plurality of intelligent wearable devices, a target wearable device having data viewing authority, and determine that user authority verification corresponding to the target wearable device having data viewing authority passes. Such as by device identification to determine that the smart wearable device has data viewing rights, or by verifying corresponding user binding information of the smart wearable device to determine that the smart wearable device has data viewing rights.
Generating a corresponding data restoration instruction according to a preset desensitization restoration parameter, and sending the data restoration instruction to the target wearing equipment to instruct the target wearing equipment to execute desensitization data restoration operation by adopting sensitive data corresponding to the desensitization data, so that the target wearing equipment obtains target display content of the sensitive data corresponding to the desensitization data in a clear text display mode, and instructs the target wearing equipment to display the restored target display content. The target display content restoration operation may be specifically implemented with reference to the restoration method of the target display content provided in the above embodiment, which is not specifically described herein.
The desensitization and restoration parameters may include, but are not limited to, any one or more of sensitive data corresponding to the desensitization data, a location of an area where the desensitization data is located, a restoration mode (a coverage, superposition or replacement mode, etc.) of the desensitization data, and a rendering display mode (a rendering color format, a rendering line type, a rendering area, etc.) of the sensitive data.
In the method for displaying the desensitized data, the content to be displayed is judged by adopting the preset rule, the sensitive data in the content to be displayed is determined, the desensitization treatment is carried out on the sensitive data, and the sensitive data in the content to be displayed is replaced by the desensitized data, so that the screen display content which is convenient to display to all users is obtained, and the data privacy of the screen display content can be improved. By sending the data restoration instruction to the target wearable device with the data viewing authority to instruct the target wearable device to execute the desensitization data restoration operation, the target wearable device can conveniently display the sensitive data corresponding to the desensitization data to the authorized user in the clear text, so that the display privacy of the sensitive data is improved.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a display device of desensitized data for realizing the above related display method of desensitized data. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in the embodiments of the display device for one or more desensitized data provided below may be referred to the limitation of the display method for desensitized data hereinabove, and will not be repeated here.
In one embodiment, as shown in fig. 6, there is provided a desensitizing data display device 600 applied to a smart wearable apparatus, comprising: a data acquisition module 602, a rights verification module 604, and a display rendering module 606, wherein:
the data acquisition module 602 is configured to acquire user field content.
And the permission verification module 604 is used for verifying the user permission in response to the result that the desensitization data exists in the user visual field content.
And the display rendering module 606 is configured to respond to the result that the user permission verification passes, perform a restore operation on the desensitized data, so as to obtain target display content of the sensitive data corresponding to the desensitized data, and display the restored target display content.
In one embodiment, desensitization data display device 600 includes: the communication connection module is used for establishing communication connection with the control terminal, the control terminal is used for sending a data restoration instruction to the target wearable device with the data viewing authority, and the data restoration instruction is used for indicating the target wearable device to execute desensitization data restoration operation. The permission checking module 604 is further configured to determine whether a data restoration instruction sent by the control terminal is received, in response to a result that desensitized data exists in the view content of the user; and generating a result of the user permission verification according to the receiving condition of the data restoring instruction.
In one embodiment, the rights verification module 604 is further configured to obtain user binding information in response to a result that desensitized data exists in the user field of view content; and verifying the user permission according to the user binding information.
In one embodiment, the display rendering module 606 is further configured to: responding to a result that the user permission verification passes, sending a plaintext acquisition request to a cloud server, wherein the plaintext acquisition request is used for indicating the cloud server to acquire sensitive data corresponding to the desensitized data and sending the sensitive data to the intelligent wearable device; and receiving the sensitive data sent by the cloud server, and covering the desensitized data in the user visual field content by adopting the sensitive data to obtain the target display content.
In one embodiment, the display rendering module 606 is further configured to: responding to the result of passing the user permission verification, and determining a permission level corresponding to the user permission; and restoring the desensitization data by adopting the sensitivity data corresponding to the authority level to obtain target display content corresponding to the authority level.
In one embodiment, desensitization data display device 600 includes: and the range comparison module is used for acquiring the area position of the desensitization data, comparing the area position with the visual field range corresponding to the visual field content of the user, and obtaining the result of the desensitization data in the visual field content of the user when the area position is determined to be in the visual field range. The display rendering module 606 is also configured to: and responding to the result that the user authority verification passes, superposing the sensitive data to the region position where the desensitization data is positioned, and performing augmented reality rendering on the user visual field content to obtain target display content displayed in an augmented reality mode.
In one embodiment, as shown in fig. 7, there is provided a desensitization data display device 700 applied to a control terminal, including: a device acquisition module 702 and an instruction transmission module 704.
The device obtaining module 702 is configured to obtain a target wearable device with data viewing authority, and determine that user authority verification corresponding to the target wearable device passes.
The instruction sending module 704 is configured to send a data restoration instruction to the target wearable device, where the data restoration instruction is configured to instruct the target wearable device to perform a desensitization data restoration operation to obtain a target display content of sensitive data corresponding to the plaintext display desensitization data, and instruct the target wearable device to display the restored target display content.
In one embodiment, desensitization data display device 700 further comprises:
the content obtaining module 702 is configured to obtain content to be displayed on the display screen, determine the content to be displayed according to a preset rule, and determine sensitive data in the content to be displayed.
The data desensitization module 704 is configured to perform data desensitization processing on the sensitive data to generate desensitized data;
the content display module 706 is configured to replace sensitive data in the content to be displayed with desensitized data to obtain screen display content, and send the screen display content to a display screen for display.
The respective modules in the above-described display device for desensitizing data may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a smart wearable device is provided, which may be a terminal, and an internal structure diagram thereof may be as shown in fig. 8. The intelligent wearable device comprises a processor, a memory, a communication interface, a display screen and an input device which are connected through a system bus. Wherein the processor of the smart wearable device is configured to provide computing and control capabilities. The memory of the smart wearable device includes a non-volatile storage medium, an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The communication interface of the intelligent wearable device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program, when executed by a processor, implements a method of displaying desensitized data for application to a smart wearable device. The display screen of the intelligent wearing equipment can be a liquid crystal display screen or an electronic ink display screen, the input device of the intelligent wearing equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on the shell of the intelligent wearing equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the structure shown in fig. 8 is merely a block diagram of a portion of the structure related to the present application and does not constitute a limitation of the smart wearable device to which the present application is applied, and that a specific smart wearable device may include more or fewer components than shown in the drawings, or may combine certain components, or have a different arrangement of components.
In one embodiment, there is also provided augmented reality glasses comprising an image acquisition component, an optical module and a desensitizing data display device (such as the desensitizing data display device 600 shown in fig. 6), wherein the desensitizing data display device may have a memory disposed therein and a processor, the memory having a computer program stored therein, the processor executing the computer program to perform the steps of the method embodiments described above as applied to the smart wearable device. The desensitization data display device is respectively connected with the image acquisition component and the optical module and is used for acquiring user visual field content according to the image data acquired by the image acquisition component, and verifying user permission in response to the result that the desensitization data exist in the user visual field content; and responding to the result that the user authority passes the verification, executing the restoration operation on the desensitized data to obtain target display content of the sensitive data corresponding to the plaintext display desensitized data, and sending the target display content to the optical module for display.
In one embodiment, there is also provided a control terminal including a memory and a processor, the memory storing a computer program, the processor implementing the steps of the method embodiments described above as applied to the control terminal when the computer program is executed.
In one embodiment, there is also provided an automobile cabin control terminal, including a memory and a processor, the memory storing a computer program, the processor executing the computer program to perform the steps of the method embodiments described above as applied to the control terminal.
In one embodiment, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the various embodiments provided herein may include at least one of relational databases and non-relational databases. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic units, quantum computing-based data processing logic units, etc., without being limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples only represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the present application. It should be noted that variations and modifications can be made by those skilled in the art without departing from the spirit of the present application, which falls within the scope of the present application. Accordingly, the scope of protection of the present application shall be subject to the appended claims.

Claims (10)

1. A desensitizing data display method, characterized by being applied to an intelligent wearable device, the method comprising:
acquiring the view content of a user;
verifying user rights in response to a result of the presence of desensitized data in the user field of view content;
responding to the result of passing the user permission verification, and executing the restoration operation of the desensitization data to obtain target display content of sensitive data corresponding to the desensitization data in a clear text;
And displaying the target display content obtained after the reduction.
2. The method according to claim 1, wherein the method further comprises:
the method comprises the steps that communication connection between the target wearable device and a control terminal is established, the control terminal is used for sending a data restoration instruction to target wearable device with data viewing authority, and the data restoration instruction is used for indicating the target wearable device to execute desensitization data restoration operation;
the verifying user rights in response to a result of the presence of desensitized data in the user field of view content comprises:
responding to the result that desensitization data exist in the user visual field content, and determining whether a data restoration instruction sent by the control terminal is received;
and generating a result of the user permission verification according to the receiving condition of the data restoring instruction.
3. The method of any of claims 1-2, further comprising, prior to said verifying user rights in response to a result of the presence of desensitized data in the user field of view content:
acquiring the area position of the desensitization data, and comparing the area position with the visual field range corresponding to the visual field content of the user;
when the position of the area is determined to be in the visual field range, a result that the desensitization data exist in the visual field content of the user is obtained;
And responding to the result of passing the user permission verification, executing the restoration operation on the desensitization data to obtain target display content of the sensitive data corresponding to the desensitization data in a clear text, wherein the method comprises the following steps:
and responding to the result that the user authority verification passes, superposing the sensitive data to the region position where the desensitization data is positioned, and performing augmented reality rendering on the user visual field content to obtain target display content displayed in an augmented reality mode.
4. A desensitization data display method, applied to a control terminal, comprising:
acquiring target wearable equipment with data viewing authority, and determining that user authority verification corresponding to the target wearable equipment passes;
the method comprises the steps that a data restoration instruction is sent to target wearable equipment, the data restoration instruction is used for instructing the target wearable equipment to execute desensitization data restoration operation to obtain target display content of sensitive data corresponding to clear text display desensitization data, and the target wearable equipment is instructed to display the restored target display content.
5. A desensitising data display apparatus for application to a smart wearable device, the apparatus comprising a memory and a processor, the memory storing a computer program, characterised in that the processor when executing the computer program implements the steps of the method of any one of claims 1 to 3.
6. A desensitising data display device, for application to a control terminal, said device comprising a memory and a processor, said memory storing a computer program, characterized in that said processor implements the steps of the method as claimed in claim 4 when executing said computer program.
7. A smart wearable device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 3 when the computer program is executed.
8. An augmented reality glasses comprising an image acquisition unit, an optical module, and the desensitizing data display device according to claim 5
The desensitization data display device is respectively connected with the image acquisition component and the optical module and is used for acquiring user visual field content according to the image data acquired by the image acquisition component, and verifying user permission according to the result that the desensitization data exist in the user visual field content; and responding to the result that the user authority verification passes, executing the restoration operation of the desensitization data to obtain target display content of sensitive data corresponding to the desensitization data in a clear text mode, and sending the target display content to the optical module for display.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 4.
10. A computer program product comprising a computer program, characterized in that the computer program, when executed by a processor, implements the steps of the method of any of claims 1 to 4.
CN202310273722.3A 2023-03-20 2023-03-20 Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses Pending CN116302275A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310273722.3A CN116302275A (en) 2023-03-20 2023-03-20 Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310273722.3A CN116302275A (en) 2023-03-20 2023-03-20 Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses

Publications (1)

Publication Number Publication Date
CN116302275A true CN116302275A (en) 2023-06-23

Family

ID=86801053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310273722.3A Pending CN116302275A (en) 2023-03-20 2023-03-20 Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses

Country Status (1)

Country Link
CN (1) CN116302275A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116775752A (en) * 2023-08-25 2023-09-19 广东南方电信规划咨询设计院有限公司 Method and device for carrying out visualization processing on data
CN117235819A (en) * 2023-11-15 2023-12-15 广东省半宙实验室设备股份有限公司 Intelligent operation method and device of experimental equipment

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116775752A (en) * 2023-08-25 2023-09-19 广东南方电信规划咨询设计院有限公司 Method and device for carrying out visualization processing on data
CN116775752B (en) * 2023-08-25 2023-11-17 广东南方电信规划咨询设计院有限公司 Method and device for carrying out visualization processing on data
CN117235819A (en) * 2023-11-15 2023-12-15 广东省半宙实验室设备股份有限公司 Intelligent operation method and device of experimental equipment
CN117235819B (en) * 2023-11-15 2024-03-15 广东省半宙实验室设备股份有限公司 Intelligent operation method and device of experimental equipment

Similar Documents

Publication Publication Date Title
US20230129693A1 (en) Transaction authentication and verification using text messages and a distributed ledger
US11670058B2 (en) Visual display systems and method for manipulating images of a real scene using augmented reality
CN116302275A (en) Desensitization data display method and device, intelligent wearing equipment and augmented reality glasses
CN111444528A (en) Data security protection method, device and storage medium
CN110033259B (en) Block chain-based data evidence storing method and device and electronic equipment
WO2019075027A1 (en) Online identity verification platform and process
CN111046365A (en) Face image transmission method, numerical value transfer method, device and electronic equipment
US20160050213A1 (en) System, method, computer program and data signal for the provision of a profile of identification
CN107506634B (en) Data display method and device, storage medium and terminal
CN111465536B (en) Service processing method and device
CN110706371A (en) Block chain-based driving safety management method, system and storage medium
CN105637522A (en) World-driven access control using trusted certificates
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
CN106648583A (en) Information processing method and terminal
KR20200112229A (en) Electronic device for providing personal information and operating method thereof
CN109479054B (en) Service providing system, service communication system, service providing method, and recording medium
CN115022091B (en) Autonomous authorization method and system based on digital certificate
CN115495169B (en) Data acquisition and page generation methods, devices, equipment and readable storage medium
CN110781833A (en) Authentication method and device and electronic equipment
US20180181772A1 (en) Electronic device and operation method thereof
CN115329309A (en) Verification method, verification device, electronic equipment and storage medium
CN114528533A (en) Authentication method, terminal, handwriting pen and system
US20230289421A1 (en) Secure geofencing wearable lens apparatus
JP2022175938A (en) Image processing system, image processing method, and image processing program
CN117892323A (en) AR data processing method and device based on blockchain technology and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination