WO2014082449A1 - 一种隐私信息保护方法、装置和设备 - Google Patents

一种隐私信息保护方法、装置和设备 Download PDF

Info

Publication number
WO2014082449A1
WO2014082449A1 PCT/CN2013/078927 CN2013078927W WO2014082449A1 WO 2014082449 A1 WO2014082449 A1 WO 2014082449A1 CN 2013078927 W CN2013078927 W CN 2013078927W WO 2014082449 A1 WO2014082449 A1 WO 2014082449A1
Authority
WO
WIPO (PCT)
Prior art keywords
access
private information
mode
permission
user
Prior art date
Application number
PCT/CN2013/078927
Other languages
English (en)
French (fr)
Inventor
底浩
石新明
孙伟
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to US14/076,429 priority Critical patent/US9473936B2/en
Publication of WO2014082449A1 publication Critical patent/WO2014082449A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present disclosure relates to the field of mobile communications, and in particular, to a privacy information protection method, apparatus, and device. Background technique
  • a privacy information protection method provided by the related art is to set a password for the mobile terminal. Generally, only the owner knows the password set by the owner. When the mobile terminal lends to the owner of the owner and other familiar people, the owner will open the password for them, enter the system to browse the information and experience new functions.
  • the inventor of the present invention believes that the above method of setting a password for a mobile terminal is not strictly a privacy information protection method. This is because the password set for the mobile terminal is used to protect the entire system. Once the password is entered, all functions and application software on the mobile terminal are for the user (here specifically refers to the person using the owner mobile terminal). Words are open, unless the owner is stalking, reminding the user in advance or the user has strong self-discipline to respect the privacy of others, etc., otherwise, the user can still browse the private information on the mobile terminal. Summary of the invention
  • Embodiments of the present invention provide a privacy information protection method, apparatus, and device, which can prevent leakage of private information on a mobile terminal after the mobile terminal borrows.
  • the embodiment of the invention provides a privacy information protection method, and the method includes:
  • the protection mechanism set for the private information is made effective
  • the protection mechanism set for the private information is invalidated.
  • the embodiment of the invention provides a privacy information protection device, and the device includes:
  • a permission opening module configured to open an access right corresponding to the operation according to a user operation
  • the mechanism validation module is configured to enable the protection mechanism set for the privacy information to take effect if the access permission is a permission not to access the private information;
  • the mechanism invalidation module is configured to invalidate the protection mechanism set for the privacy information if the access right is a permission to access the private information.
  • a device comprising:
  • One or more processors are One or more processors;
  • One or more modules the one or more modules being stored in the memory and configured to be executed by the one or more processors, wherein the one or more modules have the following functions:
  • the protection mechanism set for the private information is valid
  • the protection mechanism set for the private information is invalid.
  • the protection mechanism is invalid only when the access right is determined to have the permission to access the private information, and the access right is determined to be no access privacy.
  • the permission of the information makes the protection password take effect. Therefore, the method provided by the embodiment of the present invention provides strong protection for the privacy information of the owner of the mobile terminal, in addition to the owner, by setting a password for the mobile terminal to limit the random access to the entire system.
  • FIG. 1 is a schematic flowchart of a privacy information protection method according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a privacy information protection apparatus according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of a privacy information protection apparatus according to another embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a privacy information protection apparatus according to another embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a privacy information protection apparatus according to another embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a privacy information protection apparatus according to another embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a privacy information protection apparatus according to another embodiment of the present invention.
  • FIG. 7b is a schematic structural diagram of a privacy information protection apparatus according to another embodiment of the present invention. detailed description
  • FIG. 1 is a schematic flowchart of a privacy information protection method according to an embodiment of the present invention, which mainly includes a step S101, a step S102, and a step S103, specifically:
  • the user's operation may be inputting a system unlock password, or inputting another set of passwords other than the system unlock password, or may be a user clicking on a specific function button such as a preset switch. , and many more.
  • the system is based on the operation of these users, open access rights corresponding to these operations. Whether it is a system unlock password or another password, it may be a character or a graphic password, and the present invention does not limit the form of the password.
  • the “user” refers not only to the owner or the owner of the mobile terminal, but also includes users other than the mobile terminal owner, for example, friends, colleagues, etc. of the mobile terminal owner.
  • the private information refers to information that is not suitable for the mobile terminal owner to be subjectively unwilling to be viewed by others other than the person, such as call records, text messages, pictures, and media information such as video. Wait.
  • the protection mechanism set for the private information is valid.
  • the protection device set for the private information is caused. Invalid.
  • the owner of the mobile terminal may set a corresponding protection mechanism for each or each private information to limit the privacy. Random access to information. For example, you can set a corresponding protection password for a certain picture or a certain message, or put multiple pictures or multiple messages in one folder, set a corresponding protection password for the folder, or
  • the function module corresponding to the privacy information for example, an application for sending and receiving a short message, a picture browsing application, etc., sets a protection password.
  • the protection mechanism set for the private information is validated so that the user The private information cannot be accessed at will. If the system determines that the access right is the right to access the private information, the protection mechanism set for the private information may be invalidated.
  • the protection mechanism set for the privacy information in the embodiment of the present invention has two states, namely, effective and invalid.
  • effective means that when the user wants to access the private information, the system determines that the user's operation corresponds to
  • the access permission is that when the user does not have access to the private information, the user is required to input the protection password (character or graphic form) set in advance, and the user can access the private information freely by inputting the correct protection password. It means that the protection mechanism does not work for the user's operation. The system only needs to enter the protection password to access the private information as long as it determines that the access authority corresponding to the user's operation is the right to access the private information.
  • the access authority corresponding to the operation can be opened according to the operation of the user, and the protection mechanism is invalid only when the access right is determined to have the permission to access the private information.
  • the access rights are such that the protection password is valid when there is no access to the private information. Therefore, the method provided by the embodiment of the present invention provides strong protection for the privacy information of the owner of the mobile terminal, and the user in the guest mode, the method provides a password for the mobile terminal to limit the random access to the entire system. The privacy information cannot be accessed arbitrarily.
  • the flexibility of the password setting is improved, and the mobile terminal owner does not have to worry about lending the mobile terminal to a friend, a colleague, or the like, and the privacy information on the mobile terminal is leaked even if the The mobile terminal is inadvertently lost, and it will not cause damage to the mobile terminal owner due to the leakage of such private information.
  • the mode in which the user enters the system includes two modes: the owner mode and the guest mode.
  • the so-called owner mode means that the user enters the system in the mode and has a mobile terminal owner.
  • the guest mode means that after the user enters the system in this mode, he can only access the general information on the mobile terminal, for special information on the mobile terminal, for example , set the privacy information of the protection password, unless you enter the corresponding protection password, you can not access these private information.
  • the user's action may be to enter a different set of passwords than the system unlock password.
  • An embodiment of the user accessing the access authority corresponding to the operation may be: determining an access mode corresponding to the first-level password according to the first-level password input by the user; and determining an access mode corresponding to the first-level password In the mode of the owner, the access right is determined to have the right to access the private information; if it is determined that the access mode corresponding to the first-level password is the guest mode, the access right is determined to be the right to access the private information.
  • the so-called first-level password is relative to the protection password set for the private information, that is, the protection password set by the mobile terminal owner for the private information can be regarded as the secondary password.
  • the mobile terminal owner can preset the corresponding first-level password for the corresponding access mode, that is, the main mode and the guest mode, and the mobile terminal saves the first-level passwords.
  • the mobile terminal system matches the input level 1 password with the preset first level password. If yes, it determines that the current access mode of the user is the machine corresponding to the first level password.
  • the main mode is also the guest mode.
  • the first-level password "234" preset by the mobile terminal main machine corresponds to the owner mode
  • the preset first-level password "567” corresponds to the guest mode
  • the system determines the user.
  • the current access mode is the mode of the owner, that is, the corresponding access right is determined to have the right to access the private information.
  • the system determines that the current access mode of the user is the guest mode, that is, determines the corresponding access. Permissions are permissions that do not have access to private information.
  • the first level password is, for example, an unlock password, and may be a character password or a graphic password.
  • the method may include: providing protection for the private information.
  • the enable parameter of the password is assigned to the first enable value; after the enable parameter of the protection password is detected and the first enable value is given, the protection password is set to an invalid state.
  • the method may include: providing protection for the private information.
  • the enable parameter of the password is assigned to the second enable value; after detecting that the enable parameter of the protection password is assigned to the second enable value, the protection password is activated to make the protection password valid.
  • the protection password set for the private information has both active and inactive states. Further, determining the valid and invalid states of the protection password may be an enabling parameter of the protection password. For example, when the protection password is set to a value, the protection password is valid, and when the protection password is enabled, The other password has an invalid password.
  • the values corresponding to the invalid password and the valid state are respectively referred to as the first enable value and the second enable value, and considering that the protection password has only two states, The two simplest logical values of "1" and "0" in the binary logic are respectively used as the first enable value and the second enable value. Of course, the opposite can also be used, that is, "0" in the binary logic.
  • the first level password input by the user is "234"
  • the protection password set for the private information is The enable parameter is assigned a first enable value, for example, a binary logic "1”
  • the enable parameter of the protection password is assigned to the first enable value, for example, a binary logic "1”
  • setting the protection password to an invalid state, that is, the user can arbitrarily access the private information on the mobile terminal; determining that the current access mode of the user is a guest mode corresponding to the first-level password, for example, according to the foregoing embodiment, the user
  • the input first level password is "567”
  • the enabling parameter of the protection password set for the private information is given a second enable value, for example, binary logic "0"
  • the system detects the protection password.
  • the protection password is activated to make the protection password valid, that is, the user is not allowed to Q privacy information on a mobile terminal, such as access to, you must enter the password protection set in advance.
  • the user's action may be to enter the system unlock password.
  • whether the current access mode of the user is the owner mode or the guest mode may be determined according to whether the user inputs a system unlock password. If the user inputs a system unlock password, it is determined that the current access mode of the user is a mode of the owner, and the user has the right to access the private information. If the system is unlocked, the access mode can be determined according to the state of the preset switch, wherein the preset switch can be regarded as a specific function button for turning the guest mode on or off. If it is determined that the access mode is the owner mode, the access right is determined to have the right to access the private information. If the access mode is determined to be the guest mode, the access right is determined to be the right to access the private information.
  • the mode in which the user enters the system is judged by using one level password instead of two different level one passwords.
  • the system unlock password that is, the traditional screen unlock password can be used as the present.
  • One and only one level one password in the embodiment; the system unlock password is entered when the user turns on or unlocks the screen.
  • the switching between the master mode and the guest mode is achieved by a preset switch, that is, a specific function button.
  • the system unlock password for example, "08x9"
  • the current access mode of the user is the owner mode, that is, the user has the right to access the private information
  • the system unlock password is entered when the system is unlocked.
  • "08x9” is accessed by the owner mode, and when the user turns on the preset switch, that is, when the specific function button is clicked, it is determined that the current access mode of the user is the guest mode, that is, the user does not access the private information. permission.
  • the user turns on the preset switch and clicks the specific function button to switch to the guest mode when the system is unlocked, it does not mean that the preset switch is turned on again in the guest mode, that is, the specific function is clicked.
  • the user can enter the owner mode. This is because if the preset switch is turned on again in the guest mode and the specific function button is clicked to access in the owner mode, the user (here, the user other than the mobile terminal owner) may intentionally or unintentionally click on the button.
  • the specific function buttons thus gain access to the private information, so that the privacy information of the mobile terminal owner is still not protected.
  • the preset switch in the guest mode that is, the specific function button has been locked or put into an invalid state, if it is made effective again, the user must exit the guest mode, and enter the system master mode by inputting the system unlock password.
  • the system determines that the current access mode of the user is the owner mode according to whether the user inputs a system unlock password, as an embodiment that invalidates the protection mechanism set for the privacy information, the system may be enabled by default.
  • the protection password set for the privacy information is invalid.
  • an embodiment that invalidates the protection mechanism set for the private information may be the private information.
  • the enabled parameter of the protection password is assigned an enable value, and after the enable parameter of the protection password is detected, the protection password is activated, so that the protection password is valid and the specific The function button is set to invalid.
  • the two values of the enable parameter of the protection password can be used to determine the active and inactive states of the protection password.
  • the protection password is invalid by default, that is, if the protection password is set to the binary logic "1" and "0", respectively, the protection password is corresponding. Invalid and valid state, then the protection password enable parameter is the default value "1", so that the protection password is invalid, and the user can freely access the private information on the mobile terminal.
  • the enable parameter of the protection password is assigned an enable value, for example, Binary logic "0"
  • the system activates the protection password to enable the protection password after the enable parameter of the protection password is detected, for example, after the binary logic "0"
  • the specific function button that is, the preset switch is set to be invalid, that is, the user is not allowed to access the private information on the mobile terminal at will, and if necessary, the protection password set in advance must be input.
  • the reason for deactivating a specific function button in the guest mode or locking the specific function button is as described above, and will not be described here.
  • the access authority is determined to be the right to access the private information, so that after the protection mechanism set for the private information is valid, if the user accesses the preset item in the private information, the system receives the user.
  • the user is prompted to perform identity authentication, and then, according to the authentication result of the identity authentication, determining whether to open the access right to the preset item in the private information, wherein, the privacy
  • the preset item in the information may be an album, an address book or a message, etc., prompting the user to perform identity authentication may be inputting a password or the like.
  • FIG. 2 is a schematic structural diagram of a privacy information protection apparatus according to an embodiment of the present invention. For the sake of explanation, Only parts related to the embodiments of the present invention are shown.
  • the privacy information protection apparatus illustrated in FIG. 2 includes a rights opening module 201, a mechanism validation module 202, and a mechanism invalidation module 203, where:
  • the permission opening module 201 is configured to open an access right corresponding to the operation according to a user operation.
  • the user's operation may be inputting a system unlock password, or inputting another set of passwords other than the system unlock password, or may be a user clicking on a specific function button such as a preset switch. and many more.
  • the rights opening module 201 opens the access rights corresponding to these operations according to the operations of these users.
  • the “user” refers not only to the mobile terminal owner or the owner, but also includes users other than the mobile terminal owner, for example, friends, colleagues, and the like of the mobile terminal owner.
  • the private information refers to information that is not suitable or that the mobile terminal owner is subjectively unwilling to be viewed by others other than himself, such as call records, text messages, pictures, and media information such as videos. .
  • the mechanism validation module 202 is configured to enable the protection mechanism set for the privacy information to take effect if the access permission determined by the permission opening module 201 is a permission not to access the private information, so that the user cannot access the private information arbitrarily .
  • the mechanism invalidation module 203 is configured to: if the access right determined by the rights opening module 201 is a right to access the privacy information, the protection mechanism set for the private information is invalid, and the user can access the private information at will.
  • the related technology only sets a password for the entire mobile terminal to protect the entire system.
  • the owner of the mobile terminal may set a corresponding protection mechanism for each or each private information in advance to restrict the private information.
  • Feel free to visit For example, you can set a corresponding protection password for a certain picture or a certain message, or put multiple pictures or multiple messages in one folder, set a corresponding protection password for the folder, or
  • the function module corresponding to the privacy information for example, an application for sending and receiving a short message, a picture browsing application, etc., sets a protection password.
  • the protection password set for the private information has two states, namely, effective and invalid.
  • effective means that when the user wants to access the private information, the access permission determined by the permission opening module 201 is Without the right to access the private information, the mechanism validation module 202 makes the protection mechanism set for the privacy information effective.
  • the system requires the user to input a protection password (character or graphic form) set in advance, and only if the correct protection password is input, the user
  • the privacy information can be accessed arbitrarily;
  • the invalidity means that the protection mechanism does not work for the user's operation, and the permission opening module 201 determines that the access authority corresponding to the operation of the user is the permission to access the private information, and the input protection is not required.
  • the password is free to access.
  • the mechanism validation module 202 causes the protection mechanism set for the privacy information to be effective such that the user is not free to access the privacy information.
  • the rights opening module 201 can open the access authority corresponding to the operation according to the operation of the user, and the mechanism is invalid only when determining that the access right is the right to access the private information.
  • the module 203 invalidates the protection mechanism.
  • the mechanism validation module 202 causes the protection password to take effect. Therefore, the method provided by the embodiment of the present invention provides strong protection for the privacy information of the owner of the mobile terminal, and the user is in the guest mode, and the related art provides a password for the mobile terminal to limit the random access to the entire system.
  • the privacy information cannot be accessed arbitrarily, so that the flexibility of the password setting is not only improved, but also the mobile terminal owner does not have to worry about lending the mobile terminal to a friend, a colleague, etc., and the privacy information on the mobile terminal is leaked even if the The mobile terminal is inadvertently lost, and it will not cause damage to the mobile terminal owner due to the leakage of such private information.
  • each functional module is merely an example.
  • the foregoing functions may be implemented according to requirements, such as configuration requirements of corresponding hardware or convenience of implementation of software.
  • the assignment is done by different functional modules, ie the internal structure of the privacy information protection device is divided into different functional modules to perform all or part of the functions described above.
  • the corresponding functional modules in this embodiment may be implemented by corresponding hardware, or may be executed by corresponding hardware, for example, the foregoing rights opening module may be configured to perform the foregoing according to the user.
  • the hardware that opens the access authority corresponding to the operation may also be a general processor or other hardware device capable of executing the corresponding computer program to perform the foregoing functions;
  • the hardware having the function of performing the foregoing access authority as having no access to the private information, so that the protection mechanism set for the private information is valid, such as a mechanism validator, may also be capable of executing the corresponding computer program to complete the foregoing functions.
  • General processor or other hardware device (the various descriptions provided in this specification apply the above described principles).
  • the privilege opening module 201 illustrated in FIG. 2 may include a first access mode determining unit 301, a first privilege determining unit 302, and a second privilege determining unit 302, as shown in FIG. 3, which provides privacy information protection according to another embodiment of the present invention.
  • Device where:
  • the first access mode determining unit 301 is configured to determine an access mode corresponding to the current primary password according to the primary password input by the user.
  • the first authority determining unit 302 is configured to: if the first access mode determining unit 301 determines that the access mode is a mode of the host corresponding to the first level password, determine that the access right is a right to access the private information. .
  • a second authority determining unit 303 configured to: if the first access mode determining unit 301 determines that the access mode is The guest mode corresponding to the first level password determines that the access right is a right not to access the private information.
  • the mode in which the user enters the system that is, the access mode includes two modes of access, the mode of the owner, and the mode of the guest, wherein the mode of the owner refers to the mode in which the user enters the system in the mode.
  • the same authority as the mobile terminal owner free access to all information on the mobile terminal, including privacy information, and the guest mode means that after the user enters the system in this mode, only the general information on the mobile terminal can be accessed, on the mobile terminal.
  • the special information for example, the privacy information set to protect the password, cannot be accessed at will, unless the corresponding protection password is entered.
  • the so-called first-level password is relative to the protection password set for the private information, that is, the protection password set by the mobile terminal owner for the private information can be regarded as the secondary password.
  • the mobile terminal owner can preset the corresponding first-level password for the corresponding access mode, that is, the main mode and the guest mode, and the mobile terminal saves the first-level passwords.
  • the first access mode determining unit 301 matches the input first-level password with the preset first-level password, and if yes, determines that the user currently enters the first-level password.
  • the corresponding owner mode is also the guest mode.
  • the first-level password "234" preset by the mobile terminal main machine corresponds to the owner mode
  • the preset first-level password "567” corresponds to the guest mode
  • the first access The mode determining unit 301 determines that the current access mode of the user is the owner mode, that is, determines that the corresponding access right is the right to access the private information.
  • the first access mode determining unit 301 determines the current user's current mode.
  • the access mode is the guest mode, that is, the corresponding access right is determined to have no access to the private information.
  • the first level password is, for example, an unlock password, and may be a character password or a graphic password.
  • the mechanism validation module 202 illustrated in FIG. 3 may include a first assignment unit 401 and a first invalid setup unit 402.
  • the mechanism invalidation module 203 may include a second assignment unit 403 and a first validation setup unit 404, as shown in FIG.
  • a privacy information protection apparatus provided by another embodiment of the present invention, wherein:
  • the first assignment unit 401 is configured to: when the first right determining unit 301 determines that the access right is a right to access the private information, assign the enabling parameter of the protection password set for the private information to the first enabling value. ;
  • the first invalid setting unit 402 is configured to: after detecting that the enabling parameter of the protection password is assigned to the first enabling value, setting the protection password to an invalid state;
  • a second assignment unit 403, configured to: when the second right determination unit 303 determines that the access right is a right that does not have access to the private information, assign the enable parameter of the protection password set for the private information to the second enable value ;
  • the first valid setting unit 404 is configured to activate the protection password to validate the protection password after the enabling parameter of the protection password is applied to the second enable value.
  • the protection password set for the private information has both active and inactive states. Further, determining the valid and invalid states of the protection password is an enabling parameter of the protection password, for example, when the protection password is enabled. When the number is a value, the protection password is valid. When the protection password is set to another value, the protection password is invalid.
  • the values corresponding to the two states of the protection password invalidation and the effective state are respectively referred to as a first enable value and a second enable value, and considering that there are only two types of protection passwords. State, the two simplest logical values of "1" and "0" in the binary logic can be used as the first enable value and the second enable value respectively.
  • the first access mode determining unit 301 determines that the current access mode of the user is the owner mode corresponding to the first level password. For example, according to the foregoing embodiment, the first level password input by the user is “234”, then the first The assignment unit 401 assigns the enable parameter of the protection password to the first enable value, for example, binary logic "1", and the first invalid setting unit 402 detects that the protection password is enabled to the first parameter. After the enable value, for example, the binary logic "1", the protection password is set to an invalid state, that is, the user can arbitrarily access the private information on the mobile terminal; the first access mode determining unit 301 determines that the user is currently The access mode is a guest mode corresponding to the first level password.
  • the first level password input by the user is "567”
  • the second evaluation unit 403 assigns the enabling parameter of the protection password to the first
  • the second enable value for example, the binary logic "0”
  • the first valid setting unit 404 assigns the enable parameter of the protection password to the second enable value, for example ,
  • the binary logic "0” the password protection is activated so that the said protection password is applied, i.e., users can not access the private information on a mobile terminal, such as to access, must enter the previously set password protection.
  • the privilege opening module 201 illustrated in FIG. 2 may include a second access mode determining unit 501, a third privilege determining unit 502, and a fourth privilege determining unit 503, as shown in FIG. 5, which provides privacy information protection according to another embodiment of the present invention.
  • Device where:
  • the second access mode determining unit 501 is configured to determine an access mode according to a preset state of the switch, where the preset switch is used to enable or disable the guest mode.
  • the third right determining unit 502 is configured to determine, if the second access mode determining unit 501 determines that the access mode is the owner mode, the access right is a right to access the private information.
  • the fourth authority determining unit 503 is configured to determine, if the second access mode determining unit 501 determines that the access mode is a guest mode, the access right is a right that does not access the private information.
  • the user's action may be to enter the system unlock password.
  • the mode in which the user enters the system is determined by using one level password instead of two different level one passwords.
  • the system unlock password can be used as a traditional
  • the screen unlocking password is one of the ones in this embodiment.
  • One level one password; the system unlock password will be entered when the user turns on or unlocks the screen.
  • the switching between the two modes of the host mode and the guest mode it can be realized by setting a preset switch, that is, a specific function button.
  • the second access mode determining unit 501 determines that the current access mode of the user is the owner mode, and the third rights unit 502 thereby determines that the user has the right to access the private information.
  • the system unlocking password for example, "08x9” is input, and when the user mode is accessed, when the user turns on the preset switch, that is, when the specific function button is clicked, the second access mode determining unit 501 determines The current access mode of the user is a guest mode, and the fourth right determining unit 503 thus determines that the user does not have access to the private information on the mobile terminal.
  • the user turns on the preset switch when the system is unlocked, that is, clicking the specific function button to switch to the guest mode does not mean
  • the preset switch is turned on again in the guest mode
  • the specific function button is clicked, and the user can enter the owner mode.
  • the user here, the user other than the mobile terminal owner
  • the specific function buttons thus gain access to the private information, so that the privacy information of the mobile terminal owner is still not protected.
  • the preset switch in the guest mode that is, the specific function button has been locked or put into an invalid state, if it is made effective again, the user must exit the guest mode and enter the owner mode by inputting the system unlock password.
  • the mechanism invalidation module 203 illustrated in FIG. 5 may include a second invalidation setting unit 601, and the mechanism validation module 202 may include an enable value assignment unit 602 and a second effective setup unit 603, as shown in FIG. Provided by a privacy information protection device, wherein:
  • the second invalid setting unit 601 is configured to: if the third right determining unit 502 determines that the access right is a right to access the private information, invalidating the protection password by default;
  • the enable value assignment unit 602 is configured to: if the fourth authority determining unit 503 determines that the access right is a right that does not access the private information, assign the enable parameter of the protection password to an enable value;
  • a second valid setting unit 603 configured to: after detecting that the enable parameter of the protection password is assigned to the enable value, activate the protection password to validate the protection password and disable the specific function button .
  • the two values of the protection password enable parameter can be used to determine the active and inactive states of the protection password.
  • the third authority determining unit 502 determines the The access right is the right to access the private information
  • the second invalid setting unit 601 invalidates the protection password by default, that is, if the protection password is set to the binary logic "1" and "0", the corresponding protection password is invalid. Effective two In the status, the enable parameter of the protection password is the default value "1", so that the protection password is invalid, and the user can freely access the private information on the mobile terminal.
  • the second access mode determining unit 501 determines the access mode according to the state of the preset switch to determine that the current access mode of the user is the guest mode, for example, according to the foregoing embodiment, the user turns on the preset switch when the user mode has been entered.
  • the fourth authority determining unit 503 determines that the access right is the right to access the private information, and the enable value assigning unit 602 assigns the enabling parameter of the protection password to an enable value, for example, binary logic.
  • the second valid setting unit 603 activates the protection password to enable the protection password after detecting the enable parameter of the protection password to the enable value, for example, after the binary logic "0" It takes effect and invalidates the specific function button, that is, the user must not arbitrarily access the private information on the mobile terminal. To access, you must enter the protection password set in advance.
  • the reason for deactivating a specific function button in the guest mode or locking the specific function button is as described above, and will not be described here.
  • the privacy information protection device illustrated in FIG. 3 or FIG. 5 may further include an authentication prompting module 701 and a privacy information opening module 702, such as the privacy information protection device provided by another embodiment of the present invention, as shown in FIG. 7a or FIG. 7b.
  • the authentication prompting module 701 is configured to receive a user access request for a preset item in the private information, and prompt the user to perform identity authentication.
  • the privacy information opening module 702 is configured to determine, according to the identity authentication result, whether to open the access right to the preset item in the private information.
  • the protection mechanism set for the private information is valid
  • the protection mechanism set for the private information is invalid.
  • An embodiment of the present invention further provides an apparatus, where the apparatus includes:
  • One or more processors are One or more processors;
  • One or more modules the one or more modules being stored in the memory and configured to be configured by the one or Executing by a plurality of processors, wherein the one or more modules have the following functions:
  • the protection mechanism set for the private information is valid
  • the protection mechanism set for the private information is invalid.
  • the access authority corresponding to the operation is opened according to the operation of the user, and the access mode corresponding to the first-level password is determined according to the first-level password input by the user;
  • the access right is a right to access the private information; if the access mode is a guest mode, the access right is a right that does not access the private information.
  • the access authority corresponding to the operation is opened according to the operation of the user, and the access mode is determined according to a preset state of the switch, where the preset switch is used to enable or disable the guest mode;
  • the access mode is a mode of the owner mode, and the access right is a right to access the private information; if the access mode is a guest mode, the access right is a right that does not have access to the private information.
  • the one or more modules have the following functions:
  • the user After the protection mechanism set for the private information is validated, the user receives an access request for the preset item in the private information, and prompts the user to perform identity authentication.
  • the embodiment further provides a non-volatile readable storage medium having stored therein one or more programs, the one or more modules being applied to a device having one or more processors When the device can execute the following steps (instructions):
  • the protection mechanism set for the private information is valid
  • the protection mechanism set for the private information is invalid.
  • the access authority corresponding to the operation is opened according to the operation of the user, and the access mode corresponding to the first-level password is determined according to the first-level password input by the user;
  • the access right is a right to access the private information; if the access mode is a guest mode, the access right is a right that does not access the private information.
  • the access authority corresponding to the operation is opened according to the operation of the user, and the access mode is determined according to a preset state of the switch, where the preset switch is used to enable or disable the guest mode;
  • the access mode is a mode of the owner mode, and the access right is a right to access the private information; if the access mode is a guest mode, the access right is a right that does not have access to the private information.
  • the one or more modules further enable the device to execute the instructions of the following steps:
  • the user After the protection mechanism set for the private information is validated, the user receives an access request for the preset item in the private information, and prompts the user to perform identity authentication.
  • the program can be stored in a computer readable storage medium.
  • the storage medium can include: Read Only Memory (ROM), Random Access Memory (RAM), disk or optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

本发明实施例公开了一种隐私信息保护方法、装置和设备,涉及移动通信领域。本发明所提供的方法可以根据用户的操作开放与该操作对应的访问权限,只有在确定访问权限为具有访问隐私信息的权限时才使得保护机制无效,在确定访问权限为没有访问隐私信息的权限时使得保护密码生效。因此,本发明实施例提供的方法对移动终端上机主的隐私信息提供了强有力的保护,除机主之外的用户不能随意访问隐私信息,如此,不仅提高了密码设置的灵活性,而且机主不用担心将移动终端出借给朋友、同事等熟识的人使用时,移动终端上的隐私信息泄露出去,即使该移动终端不慎遗失,也不会因为这些隐私信息的泄露对移动终端机主造成伤害。

Description

一种隐私信息保护方法、 装置和设备 技术领域
本公开涉及移动通信领域, 尤其涉及隐私信息保护方法、 装置和设备。 背景技术
随着移动通信技术和国民经济的发展,移动终端在人们的日常生活中的普及率越来越 高。 尤其是近年来智能终端技术的发展, 使得移动终端上集成的功能越来越多, 这给人们 的沟通、 生活以及娱乐带来了前所未有的新体验。 然而, 随着智能终端上集成的功能、 应 用程序的多样化, 同事、 朋友之间相互借用对方的设备来体验新功能、 新应用程序的场景 越来越多。 如此, 设备上的通话记录、 短信和图片等隐私信息被泄露的几率也越来越高; 智能终端的机主在同事、 朋友提出借用自己的设备来体验新功能、 新应用程序时, 往往又 出于保护隐私的考虑而陷入借与不借的两难境地, 以上场景为在移动终端上提供隐私信息 的保护方法提出了迫切需求。
相关技术提供的一种隐私信息保护方法是为移动终端设置一密码, 一般而言, 只有机 主知道其设置的密码。 当移动终端借给机主的朋友等熟识的人使用时, 机主会为他们开启 密码, 进入系统浏览其中的信息以及体验新功能等。
本发明的发明人认为,上述为移动终端设置密码的方法严格来说不算是一种真正意义 上的隐私信息保护方法。 这是因为, 为移动终端设置的密码是用于保护整个系统的, 一旦 输入了该密码, 移动终端上的所有功能和应用软件等对使用者(这里特指使用机主移动终 端的人)而言都成为开放的, 除非机主在旁边盯梢、 提前提醒使用者或者使用者具有强烈 的尊重别人隐私的自我约束力等等, 否则, 使用者还是能够随意浏览移动终端上的隐私信 息。 发明内容
本发明实施例提供一种隐私信息保护方法、装置和设备, 以在移动终端借出之后能够 防止泄露移动终端上的隐私信息。
本发明实施例提供一种隐私信息保护方法, 所述方法包括:
根据用户的操作, 确定所述与所述操作对应的访问权限; 若确定所述访问权限为没有访问隐私信息的权限,则使得为所述隐私信息设置的保护 机制生效;
若确定所述访问权限为具有访问隐私信息的权限,则使得为所述隐私信息设置的保护 机制无效。
本发明实施例提供一种隐私信息保护装置, 所述装置包括:
权限开放模块, 用于根据用户操作, 开放与所述操作对应的访问权限;
机制生效模块, 用于若所述访问权限为没有访问隐私信息的权限, 则使得为所述隐私 信息设置的保护机制生效;
机制无效模块, 用于若所述访问权限为具有访问隐私信息的权限, 则使得为所述隐私 信息设置的保护机制无效。
一种设备, 所述设备包括:
一个或多个处理器;
存储器; 和
一个或多个模块,所述一个或多个模块存储于所述存储器中并被配置成由所述一个或 多个处理器执行, 其中, 所述一个或多个模块具有如下功能:
根据用户的操作开放与所述操作对应的访问权限;
若所述访问权限为没有访问隐私信息的权限,使得为所述隐私信息设置的保护机制生 效;
若所述访问权限为具有访问隐私信息的权限,使得为所述隐私信息设置的保护机制无 效。
从上述本发明实施例可知, 由于可以根据用户的操作开放与该操作对应的访问权限, 只有在确定访问权限为具有访问隐私信息的权限时才使得保护机制无效,在确定访问权限 为没有访问隐私信息的权限时使得保护密码生效。 因此, 与相关技术为移动终端设置一个 密码来限制对整个系统的随意访问相比,本发明实施例提供的方法对移动终端上机主的隐 私信息提供了强有力的保护, 除机主之外的用户不能随意访问隐私信息, 如此, 不仅提高 了密码设置的灵活性, 而且移动终端机主不用担心将移动终端出借给朋友、 同事等熟识的 人使用时, 移动终端上的隐私信息泄露出去, 即使该移动终端不慎遗失, 也不会因为这些 隐私信息的泄露对移动终端机主造成伤害。 附图说明 为了更清楚地说明本发明实施例的技术方案,下面将对相关技术或实施例描述中所需 要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例, 对于本领域技术人员来讲, 还可以如这些附图获得其他的附图。
图 1是本发明实施例提供的隐私信息保护方法流程示意图;
图 2是本发明实施例提供的隐私信息保护装置结构示意图;
图 3是本发明另一实施例提供的隐私信息保护装置结构示意图;
图 4是本发明另一实施例提供的隐私信息保护装置结构示意图;
图 5是本发明另一实施例提供的隐私信息保护装置结构示意图;
图 6是本发明另一实施例提供的隐私信息保护装置结构示意图;
图 7a是本发明另一实施例提供的隐私信息保护装置结构示意图;
图 7b是本发明另一实施例提供的隐私信息保护装置结构示意图。 具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地 描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本 发明中的实施例, 本领域技术人员所获得的所有其他实施例, 都属于本发明保护的范围。
请参阅附图 1, 是本发明实施例提供的一种隐私信息保护方法流程示意图, 主要包括 步骤 S101、 步骤 S102和步骤 S103, 具体地:
5101 , 根据用户的操作, 开放与所述操作对应的访问权限。
在本发明实施例中, 用户的操作可能是输入系统解锁密码, 也可能是输入除系统解锁 密码之外的另外一套密码, 还可能是用户对某个特定功能按键例如预设的开关的点击, 等 等。 系统就是根据这些用户的操作, 开放与这些操作对应的访问权限。 无论是系统解锁密 码还是其他密码, 可以是字符或图形密码, 本发明对密码的形式不做限定。
需要说明的是, 在本发明实施例中, "用户 "不仅指移动终端所有者或机主, 还包括 除了移动终端机主之外的使用者, 例如, 移动终端机主的朋友、 同事等等, 而隐私信息泛 指不宜或移动终端机主主观上不愿意被除本人之外的其他人查看而设置有保护机制的信 息, 例如, 通话记录、 短信、 图片以及诸如视频之类的媒体信息等等。
5102, 若访问权限为没有访问隐私信息的权限, 则使得为所述隐私信息设置的保护机 制生效。
S103 , 若访问权限为具有访问隐私信息的权限, 则使得为所述隐私信息设置的保护机 制无效。
与相关技术只是对整个移动终端设置一个密码来保护整个系统不同,在本发明实施例 中,移动终端的机主可以事先为每个或每种隐私信息设置对应的保护机制用来限制对这些 隐私信息的随意访问。 例如, 可以将对某张图片、 某条短信设置对应的保护密码, 或者, 将多张图片或多条短信集中放置在一个文件夹里, 对该文件夹设置一个对应的保护密码, 或者, 将隐私信息对应的功能模块, 例如, 收发短信的应用程序、 图片浏览应用程序等等 设置保护密码。 如此, 当机主之外的其他用户要借用机主的移动终端时, 在系统判断这样 的用户的操作没有访问隐私信息的权限时,使得为所述隐私信息设置的保护机制生效以致 所述用户不能随意访问所述隐私信息。 若系统确定访问权限为具有访问隐私信息的权限, 则可以使得为隐私信息设置的保护机制无效。
需要进一步说明的是,本发明实施例中为这些隐私信息设置的保护机制具有两种状态 即生效和无效, 所谓生效, 是指当用户欲访问这些隐私信息时, 系统在判断该用户的操作 对应的访问权限是没有访问隐私信息的权限时, 会要求该用户输入事先设置的保护密码 (字符或图形等形式),只有输入正确的保护密码,该用户才可以随意访问这些隐私信息, 所谓无效, 是指保护机制对用户的操作不起作用, 系统只要确定该用户的操作对应的访问 权限为具有访问隐私信息的权限, 则不需要输入保护密码即可随意访问这些隐私信息。
从上述本发明实施例提供的隐私信息保护方法可知, 由于可以根据用户的操作开放与 该操作对应的访问权限,只有在确定访问权限为具有访问隐私信息的权限时才使得保护机 制无效, 在确定访问权限为没有访问隐私信息的权限时使得保护密码生效。 因此, 与相关 技术为移动终端设置一个密码来限制对整个系统的随意访问相比,本发明实施例提供的方 法对移动终端上机主的隐私信息提供了强有力的保护,在访客模式下用户不能随意访问隐 私信息, 如此, 不仅提高了密码设置的灵活性, 而且移动终端机主不用担心将移动终端出 借给朋友、 同事等熟识的人使用时, 移动终端上的隐私信息泄露出去, 即使该移动终端不 慎遗失, 也不会因为这些隐私信息的泄露对移动终端机主造成伤害。
在本发明实施例中,用户进入系统的模式即访问模式包括机主模式和访客模式等两种 访问模式, 其中, 所谓机主模式, 即指用户以该模式进入系统后具有与移动终端机主一样 的权限, 可以随意访问移动终端上的所有信息, 包括隐私信息, 而访客模式是指用户以该 模式进入系统后, 只能访问移动终端上的一般信息, 对移动终端上的特殊信息, 例如, 设 置了保护密码的隐私信息,除非输入相应的保护密码,否则,不能随意访问这些隐私信息。
如前所述, 用户的操作可能是输入除系统解锁密码之外的另外一套密码。 作为根据用 户的操作, 开放与该操作对应的访问权限的一个实施例, 可以是: 根据用户输入的一级密 码,确定与所述一级密码对应的访问模式;确定与该一级密码对应的访问模式是机主模式, 则确定所述访问权限为具有访问隐私信息的权限;若确定与所述一级密码对应的访问模式 是访客模式, 则确定所述访问权限为没有访问隐私信息的权限。
所谓一级密码, 是相对于为隐私信息设置的保护密码而言, 即可以将移动终端机主为 隐私信息设置的保护密码视为二级密码。移动终端机主事先可以为对应的访问模式即机主 模式和访客模式分别预置相应的一级密码, 移动终端将这些一级密码保存。 当用户输入某 个一级密码,则移动终端系统将这个输入的一级密码与事先预置的一级密码匹配,若匹配, 则确定用户当前的访问模式是与所述一级密码对应的机主模式还是访客模式。例如, 移动 终端机主预置的一级密码 "234"对应的是机主模式, 预置的一级密码 "567"对应的是访 客模式, 则当用户输入密码 " 234 " 时, 系统确定用户当前的访问模式是机主模式, 即确 定其对应的访问权限为具有访问隐私信息的权限, 当用户输入密码 "567" 时, 系统确定 用户当前的访问模式是访客模式, 即确定其对应的访问权限为没有访问隐私信息的权限。 需要说明的是, 在本发明实施例中, 一级密码例如为解锁密码, 可以是字符密码, 也可以 是图形密码。
系统根据用户输入的一级密码, 确定访问权限为具有访问隐私信息的权限后, 作为使 得为所述隐私信息设置的保护机制生效的一个实施例, 可以包括: 将为所述隐私信息设置 的保护密码的使能参数赋予第一使能值;探测到所述保护密码的使能参数赋予所述第一使 能值后, 将所述保护密码设置为无效状态。
系统根据用户输入的一级密码, 确定访问权限为没有访问隐私信息的权限后, 作为使 得为所述隐私信息设置的保护机制无效的一个实施例, 可以包括: 将为所述隐私信息设置 的保护密码的使能参数赋予第二使能值;探测到所述保护密码的使能参数赋予所述第二使 能值后, 则激活所述保护密码以使所述保护密码生效。
如前所述, 由于为隐私信息设置的保护密码具有生效和无效两种状态。 进一步地, 确 定保护密码的生效和无效两种状态的可以是保护密码的使能参数, 例如, 当保护密码的使 能参数为一个值时, 该保护密码生效, 当保护密码的使能参数为另一个值时, 该保护密码 无效。 为了区分, 在本发明实施例中, 将保护密码无效和生效两种状态对应的值分别称为 第一使能值和第二使能值,并且,考虑到保护密码仅有两种状态,可以以二值逻辑中的 " 1 " 和 " 0"这两种最简单的逻辑值分别作为第一使能值和第二使能值, 当然, 也可以相反, 即以二值逻辑中的" 0"和 " 1 "这两种最简单的逻辑值分别作为第一使能值和第二使能值。 为了下文描述的方便, 可以以二值逻辑中的 " 1 "和 "0"分别作为第一使能值和第二使能 值, 显然, 本领域的技术人员能够理解, 这不应视为对本发明保护方法的限制。
在确定用户当前的访问模式是与所述一级密码对应的机主模式, 例如, 根据前述实施 例, 用户输入的一级密码是 "234 " , 则将为所述隐私信息设置的保护密码的使能参数赋 予第一使能值, 例如, 二值逻辑 " 1 " , 在系统探测到所述保护密码的使能参数赋予所述 第一使能值, 例如, 二值逻辑 " 1 "后, 则将所述保护密码设置为无效状态, 即用户可以 随意访问移动终端上的隐私信息;在确定用户当前的访问模式是与所述一级密码对应的访 客模式, 例如, 根据前述实施例, 用户输入的一级密码是 "567" , 则将为所述隐私信息 设置的保护密码的使能参数赋予第二使能值, 例如, 二值逻辑 "0" , 系统在探测到所述 保护密码的使能参数赋予所述第二使能值, 例如, 二值逻辑 "0"后, 则激活所述保护密 码以使所述保护密码生效, 即, 用户不得随意访问移动终端上的隐私信息, 如要访问, 必 须输入事先设置的保护密码。
如前所述, 用户的操作可能是输入系统解锁密码。 作为根据用户的操作, 开放与所述 操作对应的访问权限的另一实施例, 可以根据用户输入的是否为系统解锁密码, 确定该用 户当前的访问模式是机主模式还是访客模式。若所述用户输入的为系统解锁密码, 则确定 所述用户当前的访问模式是机主模式, 所述用户具有访问隐私信息的权限。若在系统已经 解锁的状态下, 可以根据预设的开关的状态确定访问模式, 其中, 预设的开关可以视为一 个特定功能按键, 用于开启或关闭访客模式。 若确定所述访问模式为机主模式, 则确定访 问权限为具有访问隐私信息的权限, 若确定所述访问模式为访客模式, 则确定访问权限为 没有访问隐私信息的权限。
与前述实施例不同, 在本实施例中, 用户进入系统的模式是用一个一级密码而不是两 个不同的一级密码来判断, 例如, 可以将系统解锁密码即传统的解屏密码作为本实施例中 的一个、 也是唯一的一个一级密码; 用户开机或解屏时都会输入这个系统解锁密码。 至于 主机模式和访客模式这两种模式的切换, 则是通过预设的开关即特定功能按键来实现。
当用户输入系统解锁密码, 例如, "08x9", 则确定该用户当前的访问模式是机主模 式, 即, 所述用户具有访问隐私信息的权限; 在系统已经解锁的状态下即输入系统解锁密 码, 例如, "08x9 "而采用机主模式访问, 所述用户开启预设的开关即点击特定功能按键 时,则确定所述用户当前的访问模式是访客模式, 即,所述用户没有访问隐私信息的权限。
需要说明的是,尽管在系统已经解锁的状态下用户开启预设的开关即点击特定功能按 键而切换至访客模式,但并不意味着在访客模式下再次开启预设的开关即点击特定功能按 键, 用户就能进入机主模式。 这是因为, 如果在访客模式下再次开启预设的开关即点击特 定功能按键就能采用机主模式访问, 则用户 (这里指除移动终端机主之外的使用者)可能 有意或无意点击该特定功能按键从而获得了访问隐私信息的权限, 如此, 移动终端机主的 隐私信息还是得不到保护。 实际上, 访客模式下的预设的开关即特定功能按键已经被锁定 或置为无效状态, 如果使其再次生效, 用户必须退出访客模式, 通过输入系统解锁密码进 入机主模式才行。
若系统是根据用户输入的是否是系统解锁密码来确定所述用户当前的访问模式是机 主模式, 则作为使得为所述隐私信息设置的保护机制无效的一个实施例, 可以默认使为所 述隐私信息设置的保护密码无效。
若系统是根据用户输入的是否是系统解锁密码来确定所述用户当前的访问模式是访 客模式, 则使得为所述隐私信息设置的保护机制无效的一个实施例, 可以是将为所述隐私 信息设置的保护密码的使能参数赋予使能值,探测到所述保护密码的使能参数赋予所述使 能值后, 则激活所述保护密码, 以使所述保护密码生效并将所述特定功能按键置为无效。
如前所述, 可用保护密码的使能参数的两种值来确定保护密码的生效和无效两种状 态。 在本实施例中, 若确定用户当前的访问模式是机主模式, 则默认使保护密码无效, 即 若保护密码的使能参数值为二值逻辑 " 1 "和 " 0"时分别对应保护密码无效和生效两种状 态, 则此时保护密码的使能参数是默认值 " 1 " , 从而使保护密码无效, 用户可以随意访 问移动终端上的隐私信息。 若确定用户当前的访问模式是访客模式, 例如, 根据前述实施 例, 在机主模式下用户点击了特定功能按键即预设的开关, 则将保护密码的使能参数赋予 一个使能值, 例如, 二值逻辑 " 0", 系统在探测到所述保护密码的使能参数赋予所述使 能值, 例如, 二值逻辑 " 0"后, 则激活所述保护密码以使所述保护密码生效并将所述特 定功能按键即预设的开关置为无效, 即, 用户不得随意访问移动终端上的隐私信息, 如要 访问, 必须输入事先设置的保护密码。在访客模式下将特定功能按键置为无效或锁定所述 特定功能按键的原因如前所述, 此处不再赘述。
在上述实施例中, 确定访问权限为没有访问隐私信息的权限, 从而使得为所述隐私信 息设置的保护机制生效后, 若用户对所述隐私信息中的预设项进行访问, 则系统接收用户 对所述隐私信息中的预设项的访问请求后, 提示用户进行身份认证, 然后, 根据身份认证 的认证结果, 确定是否开放对所述隐私信息中的预设项的访问权限, 其中, 隐私信息中的 预设项可以是图册、 通讯录或信息等, 提示用户进行身份认证可以是输入密码等等。
请参阅附图 2,是本发明实施例提供的隐私信息保护装置结构示意图。为了便于说明, 仅仅示出了与本发明实施例相关的部分。附图 2示例的隐私信息保护装置包括权限开放模 块 201、 机制生效模块 202和机制无效模块 203, 其中:
权限开放模块 201, 用于根据用户的操作, 开放与所述操作对应的访问权限。
在本实施例中, 用户的操作可能是输入系统解锁密码, 也可能是输入除系统解锁密码 之外的另外一套密码, 还可能是用户对某个特定功能按键例如预设的开关的点击, 等等。 权限开放模块 201根据这些用户的操作,开放与这些操作对应的访问权限。需要说明的是, 在本实施例中, "用户 "不仅指移动终端所有者或机主, 还包括除了移动终端机主之外的 使用者, 例如, 移动终端机主的朋友、 同事等等, 而隐私信息泛指不宜或移动终端机主主 观上不愿意被除本人之外的其他人查看而设置有保护机制的信息,例如,通话记录、短信、 图片以及诸如视频之类的媒体信息等等。
机制生效模块 202, 用于若所述权限开放模块 201确定的访问权限为没有访问隐私信 息的权限, 则使得为所述隐私信息设置的保护机制生效, 以致所述用户不能随意访问所述 隐私信息。
机制无效模块 203, 用于若所述权限开放模块 201确定的访问权限为具有访问隐私信 息的权限, 则使得为所述隐私信息设置的保护机制无效, 所述用户可以随意访问所述隐私 信息。
与相关技术只是对整个移动终端设置一个密码来保护整个系统不同, 在本实施例中, 移动终端的机主可以事先为每个或每种隐私信息设置对应的保护机制用来限制对这些隐 私信息的随意访问。 例如, 可以将对某张图片、 某条短信设置对应的保护密码, 或者, 将 多张图片或多条短信集中放置在一个文件夹里, 对该文件夹设置一个对应的保护密码, 或 者, 将隐私信息对应的功能模块, 例如, 收发短信的应用程序、 图片浏览应用程序等等设 置保护密码。
需要说明的是,本实施例中为这些隐私信息设置的保护密码具有两种状态即生效和无 效, 所谓生效, 是指当用户欲访问这些隐私信息时, 在权限开放模块 201确定的访问权限 为没有访问隐私信息的权限, 机制生效模块 202 使得为所述隐私信息设置的保护机制生 效, 系统要求用户输入事先设置的保护密码 (字符或图形等形式) , 只有输入正确的保护 密码, 该用户才可以随意访问这些隐私信息; 所谓无效, 是指保护机制对用户的操作不起 作用,权限开放模块 201—旦确定该用户的操作对应的访问权限为具有访问隐私信息的权 限, 则不需要输入保护密码即可随意访问。 如此, 当机主之外的其他用户要借用机主的移 动终端时, 由于权限开放模块 201可以确定这样的用户没有访问隐私信息的权限, 因此, 机制生效模块 202 使得为所述隐私信息设置的保护机制生效以致所述用户不能随意访问 所述隐私信息。
从上述本发明实施例提供的隐私信息保护装置可知, 由于权限开放模块 201可以根据 用户的操作, 开放与该操作对应的访问权限, 只有在确定访问权限为具有访问隐私信息的 权限时, 机制无效模块 203才使得保护机制无效, 在权限开放模块 201确定访问权限为没 有访问隐私信息的权限时, 机制生效模块 202使得保护密码生效。 因此, 与相关技术为移 动终端设置一个密码来限制对整个系统的随意访问相比,本发明实施例提供的方法对移动 终端上机主的隐私信息提供了强有力的保护, 在访客模式下用户不能随意访问隐私信息, 如此,不仅提高了密码设置的灵活性,而且移动终端机主不用担心将移动终端出借给朋友、 同事等熟识的人使用时, 移动终端上的隐私信息泄露出去, 即使该移动终端不慎遗失, 也 不会因为这些隐私信息的泄露对移动终端机主造成伤害。
需要说明的是, 以上隐私信息保护装置的实施方式中, 各功能模块的划分仅是举例说 明, 实际应用中可以根据需要, 例如相应硬件的配置要求或者软件的实现的便利考虑, 而 将上述功能分配由不同的功能模块完成, 即将所述隐私信息保护装置的内部结构划分成不 同的功能模块, 以完成以上描述的全部或者部分功能。 而且, 实际应用中, 本实施例中的 相应的功能模块可以是由相应的硬件实现, 也可以由相应的硬件执行相应的软件完成, 例 如, 前述的权限开放模块, 可以是具有执行前述根据用户的操作, 开放与所述操作对应的 访问权限的硬件, 例如权限开放器, 也可以是能够执行相应计算机程序从而完成前述功能 的一般处理器或者其他硬件设备; 再如前述的机制生效模块, 可以是具有执行前述若所述 访问权限为没有访问隐私信息的权限,则使得为所述隐私信息设置的保护机制生效功能的 硬件, 例如机制生效器, 也可以是能够执行相应计算机程序从而完成前述功能的一般处理 器或者其他硬件设备 (本说明书提供的各个实施例都可应用上述描述原则) 。
附图 2示例的权限开放模块 201可以包括第一访问模式确定单元 301、 第一权限确定 单元 302和第二权限确定单元 302, 如附图 3所示本发明另一实施例提供的隐私信息保护 装置, 其中:
第一访问模式确定单元 301, 用于根据用户输入的一级密码, 确定与所述当前一级密 码对应的访问模式。
第一权限确定单元 302, 用于若所述第一访问模式确定单元 301确定所述访问模式是 与所述一级密码对应的机主模式, 则确定所述访问权限为具有访问隐私信息的权限。
第二权限确定单元 303, 用于若所述第一访问模式确定单元 301确定所述访问模式是 与所述一级密码对应的访客模式, 则确定所述访问权限为没有访问隐私信息的权限。 在附图 3示例的隐私信息保护装置中,用户进入系统的模式即访问模式包括机主模式 和访客模式等两种访问模式, 其中, 所谓机主模式, 即指用户以该模式进入系统后具有与 移动终端机主一样的权限, 可以随意访问移动终端上的所有信息, 包括隐私信息, 而访客 模式是指用户以该模式进入系统后, 只能访问移动终端上的一般信息, 对移动终端上的特 殊信息, 例如, 设置了保护密码的隐私信息, 除非输入相应的保护密码, 否则, 不能随意 访问这些隐私信息。 所谓一级密码, 是相对于为隐私信息设置的保护密码而言, 即可以将 移动终端机主为隐私信息设置的保护密码视为二级密码。移动终端机主事先可以为对应的 访问模式即机主模式和访客模式分别预置相应的一级密码, 移动终端将这些一级密码保 存。 当用户输入某个一级密码, 则第一访问模式确定单元 301将这个输入的一级密码与事 先预置的一级密码匹配, 若匹配, 则确定用户当前进入的是与所述一级密码对应的机主模 式还是访客模式。 例如, 移动终端机主预置的一级密码 "234"对应的是机主模式, 预置 的一级密码 " 567"对应的是访客模式, 则当用户输入密码 "234"时, 第一访问模式确定 单元 301确定用户当前的访问模式是机主模式, 即确定其对应的访问权限为具有访问隐私 信息的权限, 当用户输入密码 "567" 时, 第一访问模式确定单元 301确定用户当前的访 问模式是访客模式,即确定其对应的访问权限为没有访问隐私信息的权限。需要说明的是, 在本实施例中, 一级密码例如为解锁密码, 可以是字符密码, 也可以是图形密码。
附图 3示例的机制生效模块 202可以包括第一赋值单元 401和第一无效设置单元 402, 机制无效模块 203可以包括第二赋值单元 403和第一有效设置单元 404, 如附图 4所示本 发明另一实施例提供的隐私信息保护装置, 其中:
第一赋值单元 401, 用于所述第一权限确定单元 301确定所述访问权限为具有访问隐 私信息的权限时, 将为所述隐私信息设置的保护密码的使能参数赋予第一使能值;
第一无效设置单元 402,用于探测到所述保护密码的使能参数赋予所述第一使能值后, 将所述保护密码设置为无效状态;
第二赋值单元 403, 用于所述第二权限确定单元 303确定所述访问权限为没有访问隐 私信息的权限时, 将为所述隐私信息设置的保护密码的使能参数赋予第二使能值;
第一有效设置单元 404,用于探测到所述保护密码的使能参数赋予所述第二使能值后, 激活所述保护密码以使所述保护密码生效。
如前所述, 由于为隐私信息设置的保护密码具有生效和无效两种状态。 进一步地, 确 定保护密码的生效和无效两种状态的是保护密码的使能参数, 例如, 当保护密码的使能参 数为一个值时,该保护密码生效, 当保护密码的使能参数为另一个值时,该保护密码无效。 为了区分, 在本附图 4示例的装置中, 将保护密码无效和生效两种状态对应的值分别称为 第一使能值和第二使能值,并且,考虑到保护密码仅有两种状态,可以以二值逻辑中的 " 1 " 和 " 0 "这两种最简单的逻辑值分别作为第一使能值和第二使能值, 当然, 也可以相反, 即以二值逻辑中的" 0"和 " 1 "这两种最简单的逻辑值分别作为第一使能值和第二使能值。 为了下文描述的方便, 可以以二值逻辑中的 " 1 "和 "0"分别作为第一使能值和第二使能 值, 显然, 本领域的技术人员能够理解, 这不应视为对本发明保护方法的限制。
在第一访问模式确定单元 301 确定所述用户当前的访问模式是与所述一级密码对应 的机主模式, 例如, 根据前述实施例, 用户输入的一级密码是 "234" , 则第一赋值单元 401将所述保护密码的使能参数赋予第一使能值, 例如, 二值逻辑" 1 ", 在第一无效设置 单元 402探测到所述保护密码的使能参数赋予所述第一使能值, 例如, 二值逻辑 " 1 "后, 则将所述保护密码设置为无效状态, 即用户可以随意访问移动终端上的隐私信息; 在第一 访问模式确定单元 301确定所述用户当前的访问模式是与所述一级密码对应的访客模式, 例如, 根据前述实施例, 用户输入的一级密码是 "567" , 则第二赋值单元 403将所述保 护密码的使能参数赋予第二使能值, 例如, 二值逻辑 " 0", 第一有效设置单元 404在探 测到所述保护密码的使能参数赋予所述第二使能值, 例如, 二值逻辑 "0"后, 则激活所 述保护密码以使所述保护密码生效, 即, 用户不得随意访问移动终端上的隐私信息, 如要 访问, 必须输入事先设置的保护密码。
附图 2示例的权限开放模块 201可以包括第二访问模式确定单元 501、 第三权限确定 单元 502和第四权限确定单元 503, 如附图 5所示本发明另一实施例提供的隐私信息保护 装置, 其中:
第二访问模式确定单元 501, 用于根据预设的开关的状态确定访问模式, 所述预设的 开关用于开启或关闭访客模式。
第三权限确定单元 502, 用于若第二访问模式确定单元 501确定所述访问模式为机主 模式, 则确定所述访问权限为具有访问隐私信息的权限。
第四权限确定单元 503, 用于若第二访问模式确定单元 501确定所述访问模式为访客 模式, 则确定所述访问权限为没有访问隐私信息的权限。
如前所述, 用户的操作可能是输入系统解锁密码。 与前述实施例不同, 在附图 5示例 的隐私信息保护装置中,用户进入系统的模式是用一个一级密码而不是两个不同的一级密 码来确定, 例如, 可以将系统解锁密码即传统的解屏密码作为本实施例中的一个、 也是唯 一的一个一级密码; 用户开机或解屏时都会输入这个系统解锁密码。 至于主机模式和访客 模式这两种模式的切换, 则可以通过设置预设的开关即特定功能按键来实现。
当用户输入系统解锁密码, 例如, "08x9", 则第二访问模式确定单元 501确定该用 户当前的访问模式是机主模式,第三权限单元 502由此确定所述用户具有访问隐私信息的 权限; 在系统已经解锁的状态下即输入系统解锁密码例如 "08x9", 而采用机主模式访问, 所述用户开启预设的开关即点击特定功能按键时,则第二访问模式确定单元 501确定所述 用户当前的访问模式是访客模式,第四权限确定单元 503由此确定所述用户没有访问移动 终端上隐私信息的权限。
需要说明的是, 在附图 5示例的移动终端上的隐私信息保护装置中, 尽管在系统已经 解锁的状态下用户开启预设的开关即点击特定功能按键而切换至访客模式,但并不意味着 在访客模式下再次开启预设的开关即点击特定功能按键, 用户就能进入机主模式。 这是因 为, 如果在访客模式下再次开启预设的开关即点击特定功能按键就能采用机主模式访问, 则用户 (这里指除移动终端机主之外的使用者)可能有意或无意点击该特定功能按键从而 获得了访问隐私信息的权限, 如此, 移动终端机主的隐私信息还是得不到保护。 实际上, 访客模式下的预设的开关即特定功能按键已经被锁定或置为无效状态, 如果使其再次生 效, 用户必须退出访客模式, 通过输入系统解锁密码进入机主模式才行。
附图 5示例的机制无效模块 203可以包括第二无效设置单元 601, 机制生效模块 202 可以包括使能值赋值单元 602和第二有效设置单元 603, 如附图 6所示本发明另一实施例 提供的隐私信息保护装置, 其中:
第二无效设置单元 601, 用于若所述第三权限确定单元 502确定所述访问权限为具有 访问隐私信息的权限, 默认使所述保护密码无效;
使能值赋值单元 602, 用于若所述第第四权限确定单元 503确定所述访问权限为没有 访问隐私信息的权限, 将所述保护密码的使能参数赋予使能值;
第二有效设置单元 603, 用于探测到所述保护密码的使能参数赋予所述使能值后, 则 激活所述保护密码以使所述保护密码生效并将所述特定功能按键置为无效。
如前所述, 可用保护密码的使能参数的两种值来确定保护密码的生效和无效两种状 态。在附图 6示例的隐私信息保护装置中, 若第二访问模式确定单元 501根据预设的开关 的状态确定访问模式确定用户当前的访问模式是机主模式,第三权限确定单元 502确定所 述访问权限为具有访问隐私信息的权限, 则第二无效设置单元 601默认使保护密码无效, 即若保护密码的使能参数值为二值逻辑 " 1 "和 "0"时分别对应保护密码无效和生效两种 状态, 则此时保护密码的使能参数是默认值 " 1 " , 从而使保护密码无效, 用户可以随意 访问移动终端上的隐私信息。若第二访问模式确定单元 501根据预设的开关的状态确定访 问模式确定用户当前的访问模式是访客模式, 例如, 根据前述实施例, 在已进入机主模式 下用户开启了预设的开关即点击了特定功能按键,第四权限确定单元 503确定所述访问权 限为没有访问隐私信息的权限,则使能值赋值单元 602将保护密码的使能参数赋予一个使 能值, 例如, 二值逻辑 " 0", 第二有效设置单元 603在探测到所述保护密码的使能参数 赋予所述使能值, 例如, 二值逻辑 " 0 "后, 则激活所述保护密码以使所述保护密码生效 并将所述特定功能按键置为无效, 即, 用户不得随意访问移动终端上的隐私信息, 如要访 问, 必须输入事先设置的保护密码。在访客模式下将特定功能按键置为无效或锁定所述特 定功能按键的原因如前所述, 此处不再赘述。
附图 3或附图 5示例的隐私信息保护装置还可以包括认证提示模块 701和隐私信息开 放模块 702,如附图 7a或附图 7b所示本发明另一实施例提供的隐私信息保护装置,其中: 认证提示模块 701, 用于接收用户对所述隐私信息中的预设项的访问请求, 提示用户 进行身份认证;
隐私信息开放模块 702, 用于根据所述身份认证结果, 确定是否开放对所述隐私信息 中的预设项的访问权限。
需要说明的是, 上述装置各模块 /单元之间的信息交互、 执行过程等内容, 由于与本 发明方法实施例基于同一构思, 其带来的技术效果与本发明方法实施例相同, 具体内容可 参见本发明方法实施例中的叙述, 此处不再赘述。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通 过程序来指令相关的硬件来完成, 比如以下各种方法的一种或多种或全部:
根据用户的操作开放与所述操作对应的访问权限;
若所述访问权限为没有访问隐私信息的权限,使得为所述隐私信息设置的保护机制生 效;
若所述访问权限为具有访问隐私信息的权限,使得为所述隐私信息设置的保护机制无 效。
本发明实施例还提供了一种设备, 所述设备包括:
一个或多个处理器;
存储器; 和
一个或多个模块,所述一个或多个模块存储于所述存储器中并被配置成由所述一个或 多个处理器执行, 其中, 所述一个或多个模块具有如下功能:
根据用户的操作开放与所述操作对应的访问权限;
若所述访问权限为没有访问隐私信息的权限,使得为所述隐私信息设置的保护机制生 效;
若所述访问权限为具有访问隐私信息的权限,使得为所述隐私信息设置的保护机制无 效。
较佳地, 所述根据用户的操作开放与所述操作对应的访问权限, 采用如下方式: 根据用户输入的一级密码, 确定与所述一级密码对应的访问模式;
若所述访问模式为机主模式, 则所述访问权限为具有访问隐私信息的权限; 若所述访问模式为访客模式, 则所述访问权限为没有访问隐私信息的权限。
较佳地, 所述根据用户的操作开放与所述操作对应的访问权限, 采用如下方式: 根据预设的开关的状态确定访问模式, 所述预设的开关用于开启或关闭访客模式; 若所述访问模式为机主模式, 则所述访问权限为具有访问隐私信息的权限; 若所述访问模式为访客模式, 则所述访问权限为没有访问隐私信息的权限。
较佳地, 所述一个或多个模块具有如下功能:
在所述使得为所述隐私信息设置的保护机制生效后,接收用户对所述隐私信息中的预 设项的访问请求, 提示用户进行身份认证;
根据所述身份认证结果确定是否开放对所述隐私信息中的预设项的访问权限。
本实施例还提供了一种非易失性可读存储介质,该存储介质中存储有一个或多个模块 (programs) , 该一个或多个模块被应用在具有一个或多个处理器的设备时, 可以使得该 设备执行如下步骤的指令 (instructions) :
根据用户的操作开放与所述操作对应的访问权限;
若所述访问权限为没有访问隐私信息的权限,使得为所述隐私信息设置的保护机制生 效;
若所述访问权限为具有访问隐私信息的权限,使得为所述隐私信息设置的保护机制无 效。
较佳地, 所述根据用户的操作开放与所述操作对应的访问权限, 采用如下方式: 根据用户输入的一级密码, 确定与所述一级密码对应的访问模式;
若所述访问模式为机主模式, 则所述访问权限为具有访问隐私信息的权限; 若所述访问模式为访客模式, 则所述访问权限为没有访问隐私信息的权限。 较佳地, 所述根据用户的操作开放与所述操作对应的访问权限, 采用如下方式: 根据预设的开关的状态确定访问模式, 所述预设的开关用于开启或关闭访客模式; 若所述访问模式为机主模式, 则所述访问权限为具有访问隐私信息的权限; 若所述访问模式为访客模式, 则所述访问权限为没有访问隐私信息的权限。
较佳地, 所述一个或多个模块还可以使得该设备执行如下步骤的指令:
在所述使得为所述隐私信息设置的保护机制生效后,接收用户对所述隐私信息中的预 设项的访问请求, 提示用户进行身份认证;
根据所述身份认证结果确定是否开放对所述隐私信息中的预设项的访问权限。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通 过程序来指令相关的硬件来完成, 该程序可以存储于一计算机可读存储介质中, 存储介质 可以包括: 只读存储器 (ROM, Read Only Memory) 、 随机存取存储器 (RAM, Random Access Memory) 、 磁盘或光盘等。
以上对本发明实施例提供的隐私信息保护方法和装置进行了详细介绍,本文中应用了 具体个例对本发明的原理及实施方式进行了阐述, 以上实施例的说明只是用于帮助理解本 发明的方法及其核心思想; 同时, 对于本领域的一般技术人员, 依据本发明的思想, 在具 体实施方式及应用范围上均会有改变之处, 综上所述, 本说明书内容不应理解为对本发明 的限制。

Claims

权利要求
1、 一种隐私信息保护方法, 包括:
根据用户的操作开放与所述操作对应的访问权限;
若所述访问权限为没有访问隐私信息的权限,使得为所述隐私信息设置的保护机制生 效;
若所述访问权限为具有访问隐私信息的权限,使得为所述隐私信息设置的保护机制无 效。
2、 如权利要求 1所述的方法, 其中, 所述根据用户的操作开放与所述操作对应的访 问权限, 采用如下方式:
根据用户输入的一级密码, 确定与所述一级密码对应的访问模式;
若所述访问模式为机主模式, 则所述访问权限为具有访问隐私信息的权限; 若所述访问模式为访客模式, 则所述访问权限为没有访问隐私信息的权限。
3、 如权利要求 1所述的方法, 其中, 所述根据用户的操作开放与所述操作对应的访 问权限, 采用如下方式:
根据预设的开关的状态确定访问模式, 所述预设的开关用于开启或关闭访客模式; 若所述访问模式为机主模式, 则所述访问权限为具有访问隐私信息的权限; 若所述访问模式为访客模式, 则所述访问权限为没有访问隐私信息的权限。
4、 如权利要求 2或 3所述的方法, 其中, 所述使得为所述隐私信息设置的保护机制 生效后, 所述方法还包括:
接收用户对所述隐私信息中的预设项的访问请求, 提示用户进行身份认证; 根据所述身份认证结果确定是否开放对所述隐私信息中的预设项的访问权限。
5、 一种隐私信息保护装置, 其中, 所述装置包括:
权限开放模块, 用于根据用户的操作, 开放与所述操作对应的访问权限; 机制生效模块,用于若所述访问权限为没有访问隐私信息的权限,则使得为所述隐私 信息设置的保护机制生效;
机制无效模块,用于若所述访问权限为具有访问隐私信息的权限,则使得为所述隐私 信息设置的保护机制无效。
6、 如权利要求 5所述的装置, 其中, 所述权限开放模块包括:
第一访问模式确定单元,用于根据用户输入的一级密码,确定与所述一级密码对应的 访问模式; 第一权限确定单元, 用于若所述第一访问模式确定单元确定所述访问模式为机主模 式, 则确定所述访问权限为具有访问隐私信息的权限;
第二权限确定单元, 用于若所述第一访问模式确定单元确定所述访问模式为访客模 式, 则确定所述访问权限为没有访问隐私信息的权限。
7、 如权利要求 5所述的装置, 其中, 所述权限开放模块包括:
第二访问模式确定单元,用于根据预设的开关的状态确定访问模式,所述预设的开关 用于开启或关闭访客模式;
第三权限确定单元,用于若所述访问模式为机主模式,则确定所述访问权限为具有访 问隐私信息的权限;
第四权限确定单元,用于若所述访问模式为访客模式,则确定所述访问权限为没有访 问隐私信息的权限。
8、 如权利要求 6或 7所述的装置, 其中, 所述装置还包括:
认证提示模块,用于接收用户对所述隐私信息中的预设项的访问请求,提示用户进行 身份认证;
隐私信息开放模块,用于根据所述身份认证结果,确定是否开放对所述隐私信息中的 预设项的访问权限。
9、 一种设备, 其中, 所述设备包括:
一个或多个处理器;
存储器; 和
一个或多个模块,所述一个或多个模块存储于所述存储器中并被配置成由所述一个或 多个处理器执行, 其中, 所述一个或多个模块具有如下功能:
根据用户的操作开放与所述操作对应的访问权限;
若所述访问权限为没有访问隐私信息的权限,使得为所述隐私信息设置的保护机制生 效;
若所述访问权限为具有访问隐私信息的权限,使得为所述隐私信息设置的保护机制无 效。
PCT/CN2013/078927 2012-11-29 2013-07-05 一种隐私信息保护方法、装置和设备 WO2014082449A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/076,429 US9473936B2 (en) 2012-11-29 2013-11-11 Method and device for protecting privacy information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2012105009836A CN103023649A (zh) 2012-11-29 2012-11-29 一种隐私信息保护方法、装置和设备
CN201210500983.6 2012-11-29

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/076,429 Continuation US9473936B2 (en) 2012-11-29 2013-11-11 Method and device for protecting privacy information

Publications (1)

Publication Number Publication Date
WO2014082449A1 true WO2014082449A1 (zh) 2014-06-05

Family

ID=47971811

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/078927 WO2014082449A1 (zh) 2012-11-29 2013-07-05 一种隐私信息保护方法、装置和设备

Country Status (2)

Country Link
CN (1) CN103023649A (zh)
WO (1) WO2014082449A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106095491A (zh) * 2016-05-31 2016-11-09 珠海市魅族科技有限公司 智能终端访客模式开启方法及装置
CN114401105A (zh) * 2021-11-30 2022-04-26 北京基智科技有限公司 一种互联网个人隐私信息安全防护系统

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9473936B2 (en) 2012-11-29 2016-10-18 Xiaomi Inc. Method and device for protecting privacy information
CN103023649A (zh) * 2012-11-29 2013-04-03 北京小米科技有限责任公司 一种隐私信息保护方法、装置和设备
CN103279431B (zh) * 2013-05-23 2016-05-11 青岛海信宽带多媒体技术有限公司 一种存储器多种权限访问的方法
CN104427089B (zh) * 2013-08-21 2017-02-08 上海晨兴希姆通电子科技有限公司 移动终端及移动终端权限管理方法
CN103812866B (zh) * 2014-01-28 2018-03-09 努比亚技术有限公司 操作层的管理方法和装置及移动终端
CN104966005B (zh) * 2014-05-12 2018-04-27 腾讯科技(深圳)有限公司 一种访问控制方法,及终端设备
CN104281388B (zh) * 2014-10-11 2018-01-23 广东欧珀移动通信有限公司 一种基于智能移动终端设置多重解锁的方法及装置
CN104392166B (zh) * 2014-10-23 2019-01-22 努比亚技术有限公司 数据访问的方法及终端
CN104361269A (zh) * 2014-10-31 2015-02-18 中国联合网络通信集团有限公司 终端内访问对象的访问控制方法和装置
WO2017024519A1 (zh) * 2015-08-11 2017-02-16 华为技术有限公司 智能终端系统启动方法、装置及智能终端
CN106469260A (zh) * 2015-08-20 2017-03-01 中兴通讯股份有限公司 一种访问移动终端的方法及装置
CN105472303A (zh) * 2015-11-20 2016-04-06 小米科技有限责任公司 视频聊天防偷窥的方法和装置
CN105893865A (zh) * 2015-12-31 2016-08-24 乐视移动智能信息技术(北京)有限公司 一种文件处理方法及装置
CN105809000A (zh) * 2016-03-07 2016-07-27 联想(北京)有限公司 一种信息处理方法及电子设备
CN106856541A (zh) * 2016-11-30 2017-06-16 努比亚技术有限公司 一种终端和隐私保护方法
CN107483742A (zh) * 2017-09-05 2017-12-15 深圳支点电子智能科技有限公司 一种移动终端解锁方法和移动终端
CN107592417A (zh) * 2017-09-05 2018-01-16 深圳支点电子智能科技有限公司 具有高隐私等级的移动终端和相关产品
CN108551550A (zh) * 2018-04-09 2018-09-18 平安科技(深圳)有限公司 图像控制、相机应用的拍摄控制方法、装置及电子设备
CN109002731A (zh) * 2018-07-31 2018-12-14 佛山长意云信息技术有限公司 一种社交软件管理方法、装置、计算机设备及存储介质
CN109462687A (zh) * 2018-09-05 2019-03-12 深圳市万普拉斯科技有限公司 终端的控制方法、装置、终端设备和存储介质
CN110417996B (zh) * 2019-07-19 2022-08-02 珠海格力电器股份有限公司 一种保护隐私信息的方法及终端

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (zh) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 保护手机中个人隐私的方法及系统
CN102457619A (zh) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 一种手机权限密码的设置方法
CN103023649A (zh) * 2012-11-29 2013-04-03 北京小米科技有限责任公司 一种隐私信息保护方法、装置和设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005352907A (ja) * 2004-06-11 2005-12-22 Ntt Docomo Inc 移動通信端末及びデータアクセス制御方法
CN101222706B (zh) * 2005-01-05 2011-06-01 华为技术有限公司 一种保障移动终端内资料信息的安全的方法
CN100570622C (zh) * 2005-01-05 2009-12-16 华为技术有限公司 一种保障移动终端内资料信息的安全的方法
CN101309478B (zh) * 2008-06-25 2014-11-19 宇龙计算机通信科技(深圳)有限公司 一种访问移动终端数据的方法
CN102375651A (zh) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 便携式电子设备的解锁方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101616495A (zh) * 2008-06-23 2009-12-30 网秦无限(北京)科技有限公司 保护手机中个人隐私的方法及系统
CN102457619A (zh) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 一种手机权限密码的设置方法
CN103023649A (zh) * 2012-11-29 2013-04-03 北京小米科技有限责任公司 一种隐私信息保护方法、装置和设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106095491A (zh) * 2016-05-31 2016-11-09 珠海市魅族科技有限公司 智能终端访客模式开启方法及装置
CN114401105A (zh) * 2021-11-30 2022-04-26 北京基智科技有限公司 一种互联网个人隐私信息安全防护系统

Also Published As

Publication number Publication date
CN103023649A (zh) 2013-04-03

Similar Documents

Publication Publication Date Title
WO2014082449A1 (zh) 一种隐私信息保护方法、装置和设备
CN110463161B (zh) 用于访问受保护资源的口令状态机
KR101705472B1 (ko) 모바일 디바이스 애플리케이션을 위한 플러거블 인증 메커니즘
WO2019127467A1 (zh) 一种数据访问方法及装置
US7975288B2 (en) Method and apparatus for imposing quorum-based access control in a computer system
CN107622203A (zh) 敏感信息的保护方法、装置、存储介质及电子设备
US9990505B2 (en) Temporally isolating data accessed by a computing device
KR20060089658A (ko) 애플리케이션 실행의 보안 관리 프로세스
Madden API security in action
US10205717B1 (en) Virtual machine logon federation
CN105701414A (zh) 一种基于多账户复用电子设备的方法、装置及电子设备
TW202018558A (zh) 驗證及授權的方法及驗證伺服器
TWI629891B (zh) 一種適用於移動終端的私密資訊保護方法及系統
WO2017112641A1 (en) Dynamic management of protected file access
US20150264047A1 (en) Method and system for providing secure communication between multiple operating systems in a communication device
CN105701420A (zh) 一种用户数据的管理方法及终端
WO2015117523A1 (zh) 访问控制方法及装置
WO2015188442A1 (zh) 一种密码管理方法及装置
CN115374481B (zh) 数据脱敏处理的方法、装置、存储介质及电子设备
WO2017088745A1 (zh) 一种信息处理方法、装置及电子设备
WO2016078429A1 (zh) 一种身份识别的方法和装置
US20170187527A1 (en) Obtaining A Decryption Key From a Mobile Device
CN105956493A (zh) 一种手机文件的保护方法及保护装置
JP2020109645A (ja) ユーザデータへの不正アクセスの脅威下でアカウントレコードのパスワードを変更するシステムおよび方法
US20140380417A1 (en) Methods And Devices For Controlling Access To Distributed Resources

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13858096

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13858096

Country of ref document: EP

Kind code of ref document: A1