WO2015120677A1 - 通过自动识别场景来保护私密信息的方法及装置 - Google Patents

通过自动识别场景来保护私密信息的方法及装置 Download PDF

Info

Publication number
WO2015120677A1
WO2015120677A1 PCT/CN2014/079409 CN2014079409W WO2015120677A1 WO 2015120677 A1 WO2015120677 A1 WO 2015120677A1 CN 2014079409 W CN2014079409 W CN 2014079409W WO 2015120677 A1 WO2015120677 A1 WO 2015120677A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
screen
face
display content
display
Prior art date
Application number
PCT/CN2014/079409
Other languages
English (en)
French (fr)
Inventor
袁晓丽
席晓东
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2015120677A1 publication Critical patent/WO2015120677A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/032Protect output to user by software means

Definitions

  • the present invention relates to communication terminals, and in particular, to a method and apparatus for protecting private information by automatically identifying a scene.
  • BACKGROUND With the popularization of smart terminals, the configuration of intelligent terminals is more and more high-end.
  • smart terminals are generally equipped with dual cameras, and the front cameras have been more and more mainstream from auxiliary shooting, and the pixels are generally at 200M.
  • Even 800M camera-related image algorithms are becoming more and more mature, such as face recognition, which can be specifically targeted at blinking, smile recognition, and so on.
  • the size of the terminal screen has reached 5 inches, 5.7 inches and above.
  • Embodiments of the present invention provide a method and an apparatus for protecting private information by automatically identifying a scene, so as to at least solve the problem of protecting private information.
  • a method for protecting private information by automatically identifying a scene including: acquiring a scene image by using a activated front camera; and analyzing a face in the scene image, Determining whether the terminal is in a high-risk environment in which multiple people browse the display content of the terminal screen; if the terminal is in a high-risk environment in which multiple people browse the display content of the terminal screen, the screen display of the terminal is adjusted to protect the private information.
  • the method before the acquiring, by the terminal, the scene image by using the activated front camera, the method further includes: starting the front camera according to an operation used by the user to protect the private information.
  • the determining whether the terminal is in a high-risk environment in which the multi-person co-browsing the display content of the terminal screen comprises: determining, by using a face recognition algorithm, the face quantity information and the face position information in the acquired scene image; The face quantity information and the face position information determine whether the terminal is in a high-risk environment in which a plurality of people jointly browse the display content of the terminal screen.
  • the number of faces is greater than 1, the distance between the face of the scene image and the face of the other location is less than the preset distance, and the relative angle is less than the preset angle, determining that the terminal is in the multi-person co-browsing terminal screen A high-risk environment that displays content.
  • the adjusting the terminal screen display includes at least one of: reducing a brightness of a backlight of the screen of the terminal; reducing a font size displayed on the screen of the terminal; and performing graying processing on a display content of the screen of the terminal; Adjust the viewing angle of the terminal's screen.
  • an apparatus for protecting private information by automatically recognizing a scene including: a front camera activation module configured to acquire a scene image by using a activated front camera; an environment recognition module, setting In order to analyze the face in the scene image, it is determined whether the terminal is in a high-risk environment in which a plurality of people jointly browse the display content of the terminal screen; and the display control module is configured to determine that the terminal is in a multi-person co-browsing display on the terminal screen. In a high-risk environment, the terminal's on-screen display is adjusted to protect private information.
  • the front camera startup module is further configured to start the front camera according to an operation used by the user to protect the private information before acquiring the scene image.
  • the environment identification module is configured to determine a face quantity information and a face position information in the acquired scene image by using a face recognition algorithm, and use the face quantity information and the face position information, Determine whether the terminal is in a high-risk environment where multiple people view the display content of the terminal screen.
  • the environment identification module is configured to: when the number of faces is greater than 1, and the distance between the face at the center of the scene image and the face at other locations is less than a preset distance, and the relative angle is less than the preset angle, determining The terminal is in a high-risk environment in which multiple people browse the terminal screen display content.
  • the display control module is configured to adjust a screen display of the terminal by at least one of: reducing a backlight display brightness of the screen of the terminal; reducing a font size of the screen display of the terminal; performing graying processing on the display content; Adjust the viewing angle of the terminal's screen.
  • the embodiment of the present invention utilizes the front camera to perform scene recognition, and effectively solves the problem that personal privacy is easily sneaked by others in public occasions during use of a large-screen mobile phone.
  • FIG. 1 is a block diagram showing a method for protecting private information by automatically identifying a scene according to an embodiment of the present invention
  • FIG. 2 is a block diagram of an apparatus for protecting private information by automatically identifying a scene according to an embodiment of the present invention
  • the flowchart of the present invention provides a flowchart for automatically identifying a scene by using a front camera to protect private information.
  • FIG. 4 is a block diagram of an apparatus for automatically identifying a scene by using a front camera to protect private information according to an embodiment of the present invention. DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS The preferred embodiments of the present invention are described in detail below with reference to the accompanying drawings.
  • FIG. 1 is a schematic block diagram of a method for protecting private information by automatically identifying a scene according to an embodiment of the present invention. As shown in FIG.
  • Step S101 Acquire a scene image by using a front camera that has been activated.
  • the front camera may be activated according to an operation used by the user to protect the private information.
  • step S102 by analyzing the face in the scene image, it is determined whether the terminal is in a high-risk environment in which the multi-person co-browsing the screen display content of the terminal. First, using the face recognition algorithm, the face number information and the face position information in the acquired scene image are determined. Then, using the face quantity information and the face location information, determining whether the terminal is in a multi-person browsing Viewing the high-risk environment of the content displayed on the terminal screen.
  • Step S103 If the terminal is in a high-risk environment in which multiple people browse the display content of the terminal screen, adjust the screen display of the terminal to protect the private information.
  • the terminal can protect the private information in various ways. For example, the backlight display brightness of the terminal screen can be reduced, the font size displayed on the terminal screen can be reduced, the display content of the terminal screen can be grayed out, and the terminal screen can be adjusted.
  • the viewing angle is such that only the user located directly in front of the screen of the terminal can see the screen display content, while other users around can not browse the screen display content to realize private information protection.
  • the above terminal may be an intelligent terminal in the field of communication, with a front camera, which can perform framing and image processing, and can display related content through the LCD.
  • 2 is a block diagram of an apparatus for protecting private information by automatically identifying a scene according to an embodiment of the present invention. As shown in FIG. 2, the method includes: a front camera startup module, an environment recognition module, and a display control module.
  • the front camera activation module is configured to start the front camera according to an operation used by the user to protect the private information, and then obtain the scene image by using the activated front camera.
  • the environment identification module is configured to determine whether the terminal is in a high-risk environment in which a plurality of people jointly browse the display content of the terminal screen by analyzing the face in the scene image.
  • the environment recognition module is configured to determine, by using a face recognition algorithm, face quantity information and face position information in the acquired scene image, and use the person The face quantity information and the face position information determine whether the terminal is in a high-risk environment in which a plurality of people collectively browse the display content of the terminal screen.
  • the environment recognition module is configured to: when the detected number of faces is greater than 1, the distance between the face at the center of the scene image and the face at other locations is less than a preset distance, and the relative angle is less than the preset angle , to determine that the terminal is in a high-risk environment where multiple people browse the display content of the terminal screen.
  • the display control module is configured to adjust the display of the terminal screen when the terminal is determined to be in a high-risk environment in which the multi-person co-browsing the display content of the terminal screen, thereby protecting the private information.
  • the display control module may be configured to adjust the screen display of the terminal by at least one of: reducing a backlight display brightness of the screen of the terminal, and reducing a font displayed on the screen of the terminal. Size, grayed out the display content, and adjusts the viewing angle of the terminal screen.
  • the environment is detected by the front camera, and then the display is controlled to achieve the purpose of protecting the user's private information.
  • FIG. 3 is a flowchart of automatically identifying a scene by using a front camera to protect private information according to an embodiment of the present invention. As shown in FIG.
  • the present embodiment obtains environment information by starting a front camera, and automatically identifies a scene to determine whether it is currently A high-risk scenario that protects user information is required, and the user is prompted to perform the next step to protect private information.
  • the specific steps are as follows: Step 301: The user activates the private information protection mode, and the front camera module starts. Step 302: Parse the framing information (ie, the scene image) of the front camera.
  • the specific implementation may include the following steps: the front camera takes a picture, performs the current environment framing, and obtains a picture data in the range of the front camera, which is defined as the image a; analyzes the image a, including but not limited to the following manner: The face recognition algorithm detects the face in the image a, calculates the number n of the face, and records the position of the face and the like; when the number n of the face is greater than 1, it can be seen that many people can see the screen information at present. Then proceed to the next analysis; according to the face position information, the user's own face information is at the center position, and the distance, relative angle, and relative position of the other face positions and the center face position are calculated. Step 303: Determine whether the current high risk environment.
  • Step 304 If the current environment is a high-risk environment, prompting the user whether to initiate private information protection, the user may choose to initiate protection or give up.
  • Step 305 The user selects to activate protection, enable the protection method, and adjust the screen display. Specific implementations may include, but are not limited to, the following:
  • Step 306 The front camera continuously performs environmental monitoring. If the current environment is not in a high-risk environment, the normal display is resumed and the loop continues. In this embodiment, the judgment of the environment is realized by face detection and analysis. In addition, it is also possible to determine a high-risk environment by judging the focus of the human eye, for example, if there is a human eye in a plurality of faces focused on the terminal screen, it is determined to be a high-risk environment. Further, it is also possible to check the information in the image a by recording typical public environment characteristic information, such as bus stop signs, bus interiors, etc., to achieve a high-risk environment. FIG.
  • FIG. 4 is a block diagram of an apparatus for automatically identifying a scene by using a front camera to protect private information according to an embodiment of the present invention.
  • the present embodiment uses a front camera to automatically identify a scene, and then prompts the user, and in some The display of the LCD is automatically controlled in the scene to achieve the purpose of protecting private information.
  • the device comprises: a front camera activation module, an environment recognition module, a risk prompt module and a display control module.
  • the front camera startup module is mainly configured to start the front camera and perform framing.
  • the environment identification module is mainly configured to parse the framing data to determine whether the high-risk environment is met.
  • the risk prompting module If the current environment meets the conditions of the high-risk environment, the user is prompted accordingly.
  • the display control system adjusts the screen display, including but not limited to adjusting the brightness of the screen backlight, displaying the content ashing process, or adjusting the viewing angle of the LCD.
  • the specific workflow is as follows: Step 1: The user activates the private information protection mode, and the front camera starts working. Step 2: According to the screen information acquired by the front camera, whether the current high-risk environment is judged; the judgment conditions include but are not limited to the following methods: performing face recognition, counting the number of faces, if more than one face, and The human eye is focused on the screen to make sure that there are many people browsing the content of the phone. Step 3: If it is determined that the current environment is a high-risk environment, the user is prompted whether to activate the private information protection mode.
  • Step 4 The user selects to enable protection.
  • the methods for enabling protection include but are not limited to the following methods: Adjusting the brightness of the screen backlight display, graying out the display content, or directly adjusting the viewing angle of the LCD.
  • Step 5 The front camera continuously performs environmental monitoring. If there is no information in the current environment, the normal display will be resumed.
  • a terminal comprising: at least one processor, a storage device and at least one front camera, and other general components.
  • the storage device may be arranged to store a computer program element implementing the above described method of an embodiment of the invention, the processor being configurable to execute the computer program element.
  • the operating system of the terminal may be run Andrews (Andr 0 id), iOS, Windows , etc., but is not limited thereto.
  • a terminal having at least one front camera, the terminal comprising: at least one processor, a storage device, and other general components.
  • the storage device may be arranged to store a computer program element implementing the above described method of an embodiment of the invention, the processor being configurable to execute the computer program element.
  • the front camera of the terminal of the embodiment of the present invention may be a camera connected through an interface, and is not necessarily a camera fixed in the terminal.
  • the operating system of the terminal may be run Andrews (Andr 0 id), iOS, Windows , etc., but is not limited thereto.
  • the terminal of the embodiment of the present invention may be a portable electronic device, such as a smart phone, a tablet computer, an e-book reader, etc., but is not limited thereto.
  • the embodiment of the present invention has the following technical effects: The embodiment of the present invention automatically performs environment judgment by using the scene image obtained by the front camera to view the scene, and prompts the user if the current high-risk environment, and adjusts the light displayed by the LCD. And angles, etc., to achieve the purpose of protecting private information from being peeked by others.
  • the present invention can be applied to the field of communications, especially in the field of terminal security.
  • the scene image obtained by the front camera is automatically used for environmental judgment, and if the current high-risk environment is present, the user is prompted. And by adjusting the light and angle displayed on the LCD, the purpose of protecting private information from being peeked by others is achieved.

Abstract

本发明实施例公开了一种通过自动识别场景来保护私密信息的方法及装置,涉及通信终端,所述方法包括:利用终端已启动的前摄像头,获取场景图像;通过对所述场景图像中的人脸进行分析,判断终端是否处于多人共同浏览终端屏幕显示内容的高风险环境;若终端处于多人共同浏览终端屏幕显示内容的高风险环境,则对终端的屏幕显示进行调整,从而保护私密信息。本发明实施例通过自动识别场景调整屏幕显示,达到保护私密信息不被他人偷窥的目的。

Description

通过自动识别场景来保护私密信息的方法及装置 技术领域 本发明涉及通信终端, 特别涉及一种通过自动识别场景来保护私密信息的方法及 装置。 背景技术 随着智能终端的普及发展, 智能终端的配置越来越高端, 目前智能终端一般都配 备双摄像头, 且前摄像头已经从辅助拍摄, 变得越来越主流, 像素一般都在 200M, 有的甚至是 800M, 摄像相关图像算法, 也日益成熟, 如人脸识别功能, 可以具体到 眨眼、 笑脸识别等。 同时, 终端屏幕的尺寸已经达到 5寸、 5.7寸及以上。 屏幕越大, 显示的内容越丰 富, 随之带来的问题是, 在某些公共场合, 如公交站、 候机厅等, 用户在浏览私密信 息时, 无法防止身边的其他陌生人也会伺机偷窥到显示内容。 不管是聊天、 阅读, 或 者是游戏, 有人围观总是不好。 发明内容 本发明实施例提供一种通过自动识别场景来保护私密信息的方法及装置, 以至少 解决私密信息的保护问题。 根据本发明实施例的一个方面, 提供了一种通过自动识别场景来保护私密信息的 方法, 包括: 利用已启动的前摄像头, 获取场景图像; 通过对所述场景图像中的人脸进行分析, 判断终端是否处于多人共同浏览终端屏 幕显示内容的高风险环境; 若终端处于多人共同浏览终端屏幕显示内容的高风险环境, 则对终端的屏幕显示 进行调整, 从而保护私密信息。 可选地, 在所述的终端利用已启动的前摄像头, 获取场景图像之前, 还包括: 根据用户用于保护私密信息的操作, 启动前摄像头。 可选地, 所述的判断终端是否处于多人共同浏览终端屏幕显示内容的高风险环境 包括: 利用人脸识别算法, 确定所获取的场景图像中的人脸数量信息、 人脸位置信息; 利用所述人脸数量信息和人脸位置信息, 确定终端是否处于多人共同浏览终端屏 幕显示内容的高风险环境。 可选地, 当人脸数量大于 1, 位于场景图像中心的人脸和其他位置人脸之间的距 离小于预设距离、 且相对角度小于预设角度时, 确定终端处于多人共同浏览终端屏幕 显示内容的高风险环境。 可选地, 所述的对终端屏幕显示进行调整包括以下至少之一: 通过降低终端的屏幕的背光显示亮度; 减小终端屏幕显示的字体大小; 对终端的 屏幕的显示内容进行灰化处理; 调整终端的屏幕的可视角度。 根据本发明实施例的另一方面, 提供了一种通过自动识别场景来保护私密信息的 装置, 包括: 前摄像头启动模块, 设置为利用已启动的前摄像头, 获取场景图像; 环境识别模块, 设置为通过对所述场景图像中的人脸进行分析, 判断终端是否处 于多人共同浏览终端屏幕显示内容的高风险环境; 显示控制模块, 设置为当确定终端处于多人共同浏览终端屏幕显示内容的高风险 环境时, 对终端的屏幕显示进行调整, 从而保护私密信息。 可选地, 所述前摄像头启动模块, 还设置为在获取场景图像前, 根据用户用于保 护私密信息的操作, 启动前摄像头。 可选地, 所述环境识别模块, 设置为利用人脸识别算法, 确定所获取的场景图像 中的人脸数量信息、 人脸位置信息, 并利用所述人脸数量信息和人脸位置信息, 确定 终端是否处于多人共同浏览终端屏幕显示内容的高风险环境。 可选地, 所述环境识别模块, 设置为当人脸数量大于 1, 位于场景图像中心的人 脸和其他位置人脸之间的距离小于预设距离、 且相对角度小于预设角度时, 确定终端 处于多人共同浏览终端屏幕显示内容的高风险环境。 可选地, 所述显示控制模块, 设置为通过以下至少之一调整终端的屏幕显示: 降 低终端的屏幕的背光显示亮度; 减小终端的屏幕显示的字体大小; 对显示内容进行灰 化处理; 调整终端的屏幕的可视角度。 与相关技术相比较, 本发明的有益效果在于: 本发明实施例利用前摄像头进行场景识别, 有效解决在大屏手机使用过程中, 在 公共场合, 个人隐私容易被他人偷窥的问题。 附图说明 图 1是本发明实施例提供的通过自动识别场景来保护私密信息的方法原理框图; 图 2是本发明实施例提供的通过自动识别场景来保护私密信息的装置框图; 图 3 是本发明实施例提供的利用前摄像头自动识别场景来保护私密信息的流程 图; 图 4是本发明实施例提供的利用前摄像头自动识别场景来保护私密信息的装置框 图。 具体实施方式 以下结合附图对本发明的优选实施例进行详细说明, 应当理解, 以下所说明的优 选实施例仅用于说明和解释本发明, 并不用于限定本发明。 图 1是本发明实施例提供的通过自动识别场景来保护私密信息的方法原理框图, 如图 1所示, 步骤包括: 步骤 S101、 利用已启动的前摄像头, 获取场景图像。 在本发明实施例的一个实施方式中,上述步骤 S101之前,还可以根据用户用于保 护私密信息的操作, 启动前摄像头。 步骤 S102、 通过对所述场景图像中的人脸进行分析, 判断终端是否处于多人共同 浏览终端的屏幕显示内容的高风险环境。 首先, 利用人脸识别算法, 确定所获取的场景图像中的人脸数量信息、 人脸位置 信息。 然后, 利用所述人脸数量信息和人脸位置信息, 确定终端是否处于多人共同浏 览终端屏幕显示内容的高风险环境, 具体地说, 当人脸数量大于 1, 位于场景图像中 心的人脸和其他位置人脸之间的距离小于预设距离、 且相对角度小于预设角度时, 确 定终端处于多人共同浏览终端屏幕显示内容的高风险环境。 步骤 S103、 若终端处于多人共同浏览终端屏幕显示内容的高风险环境, 则对终端 的屏幕显示进行调整, 从而保护私密信息。 终端可以通过多种方式保护私密信息,例如,可以降低终端屏幕的背光显示亮度, 还可以减小终端屏幕显示的字体大小, 还可以对终端屏幕的显示内容进行灰化处理, 还可以调整终端屏幕的可视角度, 从而仅使位于终端屏幕正前方的用户能够看到屏幕 显示内容, 而周围其它用户无法浏览屏幕显示内容, 实现私密信息保护。 上述终端可以是通信领域中的智能终端, 其带有前摄像头, 可以进行取景及图像 处理, 并可以通过 LCD显示相关内容。 图 2是本发明实施例提供的通过自动识别场景来保护私密信息的装置框图, 如图 2所示, 包括: 前摄像头启动模块、 环境识别模块、 显示控制模块。 所述前摄像头启动模块, 设置为根据用户用于保护私密信息的操作, 启动前摄像 头, 然后, 利用已启动的前摄像头, 获取场景图像。 所述环境识别模块设置为通过对所述场景图像中的人脸进行分析, 判断终端是否 处于多人共同浏览终端屏幕显示内容的高风险环境。 可选地, 在本发明实施例的一个实施方式中, 环境识别模块, 设置为利用人脸识 别算法, 确定所获取的场景图像中的人脸数量信息、 人脸位置信息, 并利用所述人脸 数量信息和人脸位置信息, 确定终端是否处于多人共同浏览终端屏幕显示内容的高风 险环境。 进一步可选地, 环境识别模块, 设置为当检测到的人脸数量大于 1, 位于场景图 像中心的人脸和其他位置人脸之间的距离小于预设距离、且相对角度小于预设角度时, 确定终端处于多人共同浏览终端屏幕显示内容的高风险环境。 所述显示控制模块设置为当确定终端处于多人共同浏览终端屏幕显示内容的高风 险环境时, 对终端屏幕显示进行调整, 从而保护私密信息。 可选地, 在本发明实施实例的一个实施方式中, 显示控制模块可以设置为通过以 下方式至少之一调整终端的屏幕显示: 降低终端的屏幕的背光显示亮度、 减小终端的 屏幕显示的字体大小、 对显示内容进行灰化处理、 调整终端屏幕的可视角度。 本发明实施例借助前摄像头对环境进行检测, 进而控制显示, 达到保护用户私密 信息的目的。 图 3 是本发明实施例提供的利用前摄像头自动识别场景来保护私密信息的流程 图, 如图 3所示, 本实施例通过启动前摄像头来获取环境信息, 并自动识别场景, 判 断当前是否是需要保护用户信息的高风险场景, 并提示用户, 进行下一步动作来保护 私密信息。 具体步骤如下: 步骤 301 : 用户启动私密信息保护模式, 前摄像头模块启动。 步骤 302: 对前摄像头的取景信息 (即场景图像) 进行解析。 具体的实施可包括以下步骤: 前摄像头取景拍照, 进行当前环境取景, 获取一张 前摄像头范围内的画面数据, 定义为图像 a; 对图像 a进行分析, 包括但不限于如下 方式: 首先启用人脸识别算法, 对图像 a中的人脸进行检测, 计算出人脸个数 n, 并 记录人脸位置等信息; 当人脸个数 n大于 1, 可知当前有多人可以看到屏幕信息, 则 继续下一步分析; 根据人脸位置信息, 用户本身的人脸信息处于中心位置, 计算其他 人脸位置与中心人脸位置的距离及相对角度、 相对位置。 步骤 303 : 判断当前是否高风险环境。 如果其他人脸处于一个距离较近且角度靠近用户的位置, 则判断为当前环境有多 人浏览手机内容的风险, 并记录为高风险环境。 换句话说, 当多人共同浏览终端屏幕 显示内容, 判断终端处理高风险环境。 步骤 304: 如果当前环境为高风险环境, 提示用户是否启动私密信息保护, 用户 可以选择启动保护, 或者放弃。 步骤 305 : 用户选择启动保护, 启用保护方法, 调节屏幕显示。 具体的实施可包含但不限于下述方式:
1、 调节屏幕背光显示亮度, 亮度低的情况下远距离不易看清;
2、 调节屏幕显示内容的字体大小, 字体缩小后, 一定距离以外的人不易看清; 3、 将显示内容进行灰化处理, 可通过调节字体颜色, 增加半透效果等方式;
4、 直接调整 LCD的可视角度。 步骤 306: 前摄像头不间断进行环境监测, 如果当前环境不属于高风险环境, 则 恢复正常显示, 并继续循环。 本实施例中, 通过人脸检测和分析, 实现对环境的判断。 此外, 还可以通过判断 人眼聚焦情况确定高风险环境, 例如, 若存在多个人脸中的人眼聚焦到终端屏幕, 则 判定为高风险环境。进一步地, 还可以通过记录典型公共环境特征信息, 如公交站牌、 公交车内饰等, 以此与图像 a中的信息进行核对, 来达到高风险环境的判定。 图 4是本发明实施例提供的利用前摄像头自动识别场景来保护私密信息的装置框 图, 如图 4所示, 本实施例利用前摄像头来自动识别场景, 并随之提示用户, 并在某 些场景下自动控制 LCD的显示, 来达到保护私密信息的目的。所述装置包括: 前摄像 头启动模块、 环境识别模块、 风险提示模块和显示控制模块。 所述前摄像头启动模块: 主要设置为启动前摄像头, 并进行取景。 所述环境识别模块: 主要设置为对取景数据进行解析,判断是否符合高风险环境。 所述风险提示模块: 当前环境如果符合高风险环境的条件,则给用户相应的提示。 所述显示控制系统: 调节屏幕显示, 包括但不限于调节屏幕背光亮度, 显示内容 灰化处理, 或 LCD可视角度调整等。 具体工作流程如下: 步骤一: 用户启动私密信息保护模式, 前摄像头开始工作。 步骤二: 根据前摄像头获取到的画面信息, 进行当前是否高风险环境的判断; 判 断条件包括但不限于下述方式: 进行人脸识别, 统计人脸个数, 如果超过 1张人脸, 且人眼都聚焦在屏幕上, 确定有多人浏览手机内容。 步骤三: 如果判断当前环境为高风险环境, 则提示用户是否启动私密信息保护模 式, 此时用户可选择是否启用保护, 或者放弃。 步骤四: 用户选择启用保护, 启用保护的方法包括但不限于下述方法: 调节屏幕 背光显示亮度, 将显示内容进行灰化处理, 或直接调整 LCD的可视角度等。 步骤五: 前摄像头不间断进行环境监测, 如果当前环境不存在信息被窥风险, 则 恢复正常显示。 根据本发明实施例, 还提供了一种终端, 该终端包括: 至少一个处理器、 存储装 置和至少一个前置摄像头, 以及其他通用部件。 存储装置可以被设置为存储实现本发 明实施例上述方法的计算机程序单元, 处理器可以被设置为执行计算机程序单元。 可选地, 本发明实施例的终端运行的操作系统可以是安卓 (Andr0id)、 iOS、 Windows等, 但是不限于此。 根据本发明实施例,还提供了一种具有至少一个前置摄像头的终端,该终端包括: 至少一个处理器、 存储装置, 以及其他通用部件。 存储装置可以被设置为存储实现本 发明实施例上述方法的计算机程序单元, 处理器可以被设置为执行计算机程序单元。 与上述实施例不同, 本发明实施例的终端的前置摄像头可以是通过接口连接的摄 像头, 而不一定是固定在终端中的摄像头。 可选地, 本发明实施例的终端运行的操作系统可以是安卓 (Andr0id)、 iOS、 Windows等, 但是不限于此。 本发明实施例的终端可以是便携式电子设备, 例如智能手机、 平板电脑、 电子书 阅读器等, 但是不限于此。 综上所述, 本发明实施例具有以下技术效果: 本发明实施例利用所述前摄像头取景所得场景图像, 自动进行环境判断, 如果当 前为高风险环境则提示用户, 并通过调节 LCD显示的光线和角度等方式,达到保护私 密信息不被其他人偷窥的目的。 尽管上文对本发明进行了详细说明, 但是本发明实施例不限于此, 本技术领域技 术人员可以根据本发明的原理进行各种修改。 因此, 凡按照本发明实施例原理所作的 修改, 都应当理解为落入本发明实施例的保护范围。 工业实用性 本发明实施例可以应用于通信领域, 尤其是终端安全领域, 本发明实施例利用前 摄像头取景所得场景图像, 自动进行环境判断, 如果当前为高风险环境则提示用户, 并通过调节 LCD 显示的光线和角度等方式, 达到保护私密信息不被其他人偷窥的目 的。

Claims

权 利 要 求 书 、 一种通过自动识别场景来保护私密信息的方法, 包括: 利用已启动的前摄像头获取场景图像;
通过对所述场景图像中的人脸进行分析, 判断终端是否处于多人共同浏览 终端屏幕显示内容的高风险环境; 若所述终端处于多人共同浏览终端屏幕显示内容的高风险环境, 则对所述 终端的屏幕显示进行调整, 从而保护私密信息。 、 根据权利要求 1所述的方法, 其中, 在利用已启动的前摄像头获取场景图像之 前, 还包括: 根据用户用于保护私密信息的操作, 启动所述前摄像头。 、 根据权利要求 1所述的方法, 其中, 判断终端是否处于多人共同浏览终端屏幕 显示内容的高风险环境包括: 利用人脸识别算法, 确定所获取的场景图像中的人脸数量信息、 人脸位置 信息;
利用所述人脸数量信息和人脸位置信息, 确定所述终端是否处于多人共同 浏览终端屏幕显示内容的高风险环境。 、 根据权利要求 3所述的方法, 其中, 当人脸数量大于 1, 位于场景图像中心的 人脸和其他位置人脸之间的距离小于预设距离、 且相对角度小于预设角度时, 确定终端处于多人共同浏览终端屏幕显示内容的高风险环境。 、 根据权利要求 1-4任意一项所述的方法, 其中, 对所述终端的屏幕显示进行调 整包括以下至少之一:
降低所述终端的屏幕的背光显示亮度;
减小所述终端的屏幕显示的字体大小; 对所述终端的屏幕的显示内容进行灰化处理;
调整所述终端的屏幕的可视角度。 、 一种通过自动识别场景来保护私密信息的装置, 包括: 前摄像头启动模块, 设置为利用已启动的前摄像头, 获取场景图像; 环境识别模块, 设置为通过对所述场景图像中的人脸进行分析, 判断终端 是否处于多人共同浏览终端屏幕显示内容的高风险环境;
显示控制模块, 设置为当确定所述终端处于多人共同浏览终端屏幕显示内 容的高风险环境时, 对所述终端的屏幕显示进行调整, 从而保护私密信息。 、 根据权利要求 6所述的装置, 其中, 所述前摄像头启动模块, 还设置为在获取 场景图像前, 根据用户用于保护私密信息的操作, 启动所述前摄像头。 、 根据权利要求 6所述的装置, 其中, 所述环境识别模块, 设置为利用人脸识别 算法, 确定所获取的场景图像中的人脸数量信息、 人脸位置信息, 并利用所述 人脸数量信息和人脸位置信息, 确定所述终端是否处于多人共同浏览终端屏幕 显示内容的高风险环境。 、 根据权利要求 8所述的装置, 其中, 所述环境识别模块, 设置为当人脸数量大 于 1, 位于场景图像中心的人脸和其他位置人脸之间的距离小于预设距离、 且 相对角度小于预设角度时, 确定终端处于多人共同浏览终端屏幕显示内容的高 风险环境。 0、 根据权利要求 6-9任意一项所述的装置, 其中, 所述显示控制模块, 设置为通 过以下方式至少之一调整所述终端的屏幕显示:
降低所述终端的屏幕的背光显示亮度;
减小所述终端的屏幕显示的字体大小;
对显示内容进行灰化处理; 调整所诉终端的屏幕的可视角度。
PCT/CN2014/079409 2014-02-11 2014-06-06 通过自动识别场景来保护私密信息的方法及装置 WO2015120677A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410047785.8 2014-02-11
CN201410047785.8A CN104834866A (zh) 2014-02-11 2014-02-11 一种通过自动识别场景来保护私密信息的方法及装置

Publications (1)

Publication Number Publication Date
WO2015120677A1 true WO2015120677A1 (zh) 2015-08-20

Family

ID=53799552

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/079409 WO2015120677A1 (zh) 2014-02-11 2014-06-06 通过自动识别场景来保护私密信息的方法及装置

Country Status (2)

Country Link
CN (1) CN104834866A (zh)
WO (1) WO2015120677A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162949A (zh) * 2019-04-10 2019-08-23 西安万像电子科技有限公司 控制图像显示的方法及装置
CN112492103A (zh) * 2019-09-11 2021-03-12 北京小米移动软件有限公司 终端防偷窥方法、装置及存储介质
US20210303718A1 (en) * 2020-03-31 2021-09-30 Citrix Systems, Inc. Context based data leak prevention of sensitive information
US11539709B2 (en) 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
US11544415B2 (en) 2019-12-17 2023-01-03 Citrix Systems, Inc. Context-aware obfuscation and unobfuscation of sensitive content
US11582266B2 (en) 2020-02-03 2023-02-14 Citrix Systems, Inc. Method and system for protecting privacy of users in session recordings
US11627102B2 (en) 2020-08-29 2023-04-11 Citrix Systems, Inc. Identity leak prevention

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105117628B (zh) * 2015-07-30 2018-02-02 广东欧珀移动通信有限公司 一种终端中文件显示的控制方法、装置及相应移动设备
CN105335633B (zh) * 2015-10-08 2018-01-26 广东欧珀移动通信有限公司 一种移动终端防偷窥方法及移动终端
CN105389527B (zh) * 2015-10-27 2019-10-08 努比亚技术有限公司 移动终端的防偷窥装置和方法
CN106873758A (zh) * 2015-12-10 2017-06-20 深圳市中兴微电子技术有限公司 一种屏幕显示方法和终端
CN105827820B (zh) * 2015-12-25 2019-06-07 维沃移动通信有限公司 一种移动终端的防偷窥方法及移动终端
CN105653041A (zh) * 2016-01-29 2016-06-08 北京小米移动软件有限公司 显示状态调整方法及装置
CN106101434A (zh) * 2016-07-15 2016-11-09 宇龙计算机通信科技(深圳)有限公司 屏幕亮度调整方法、装置及终端
CN106296190A (zh) * 2016-07-29 2017-01-04 广东小天才科技有限公司 一种移动终端的安全支付方法及装置
CN106557711B (zh) * 2016-11-04 2018-07-24 深圳大学 移动终端设备的屏幕隐私保护方法及系统
CN106657628A (zh) * 2016-12-07 2017-05-10 努比亚技术有限公司 一种移动终端防偷窥的方法、装置及终端
CN108334761B (zh) * 2017-01-20 2020-04-21 深圳大森智能科技有限公司 一种用户权限的识别方法与装置
CN107105156B (zh) * 2017-03-22 2019-12-17 北京珠穆朗玛移动通信有限公司 一种图片管理方法及移动终端
CN109215617A (zh) * 2017-05-11 2019-01-15 颜声林 一种显示终端显示亮度调整的方法及显示终端
CN107734170B (zh) * 2017-10-18 2020-04-07 维沃移动通信有限公司 一种通知消息处理方法、移动终端及穿戴设备
CN107770476B (zh) * 2017-10-25 2021-01-01 深圳天珑无线科技有限公司 一种自动缩小视频窗口的方法、移动终端以及存储装置
EP3686765A4 (en) * 2017-11-16 2020-11-04 Huawei Technologies Co., Ltd. DISPLAY METHOD AND DEVICE AND TERMINAL DEVICE
CN108235054A (zh) * 2017-12-15 2018-06-29 北京奇虎科技有限公司 一种直播视频数据的处理方法和装置
CN108734002A (zh) * 2018-05-16 2018-11-02 Oppo广东移动通信有限公司 系统资源的智能配置方法、装置、存储介质及移动终端
CN108647096B (zh) * 2018-05-16 2019-10-25 Oppo广东移动通信有限公司 系统资源配置的调整方法、装置、存储介质及移动终端
CN108804956B (zh) * 2018-05-31 2020-07-28 出门问问信息科技有限公司 基于隐私保护的屏幕调节方法及装置
CN109981904B (zh) * 2019-03-28 2021-06-22 维沃移动通信有限公司 一种音量控制方法及终端设备
CN110472504A (zh) * 2019-07-11 2019-11-19 华为技术有限公司 一种人脸识别的方法和装置
CN112351139A (zh) * 2020-11-13 2021-02-09 深圳传音控股股份有限公司 移动终端的控制方法、移动终端及存储介质
CN113792354A (zh) * 2021-09-09 2021-12-14 广东金赋科技股份有限公司 一种提高终端安全性的方法及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1703431A2 (en) * 2005-03-15 2006-09-20 Omron Corporation Display device, control method thereof, electronic device including display device, display device control program, and recording medium on which display device control program is recorded
CN101625716A (zh) * 2008-07-09 2010-01-13 联想(北京)有限公司 一种在电脑上防止偷窥的方法以及具有所述方法的电脑
CN102610035A (zh) * 2012-04-05 2012-07-25 广州广电运通金融电子股份有限公司 金融自助设备及其防偷窥系统和方法
CN103369103A (zh) * 2012-03-27 2013-10-23 宇龙计算机通信科技(深圳)有限公司 移动终端的防窥视方法和移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1703431A2 (en) * 2005-03-15 2006-09-20 Omron Corporation Display device, control method thereof, electronic device including display device, display device control program, and recording medium on which display device control program is recorded
CN101625716A (zh) * 2008-07-09 2010-01-13 联想(北京)有限公司 一种在电脑上防止偷窥的方法以及具有所述方法的电脑
CN103369103A (zh) * 2012-03-27 2013-10-23 宇龙计算机通信科技(深圳)有限公司 移动终端的防窥视方法和移动终端
CN102610035A (zh) * 2012-04-05 2012-07-25 广州广电运通金融电子股份有限公司 金融自助设备及其防偷窥系统和方法

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162949A (zh) * 2019-04-10 2019-08-23 西安万像电子科技有限公司 控制图像显示的方法及装置
CN112492103A (zh) * 2019-09-11 2021-03-12 北京小米移动软件有限公司 终端防偷窥方法、装置及存储介质
US11544415B2 (en) 2019-12-17 2023-01-03 Citrix Systems, Inc. Context-aware obfuscation and unobfuscation of sensitive content
US11539709B2 (en) 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
US11582266B2 (en) 2020-02-03 2023-02-14 Citrix Systems, Inc. Method and system for protecting privacy of users in session recordings
US20210303718A1 (en) * 2020-03-31 2021-09-30 Citrix Systems, Inc. Context based data leak prevention of sensitive information
US11627102B2 (en) 2020-08-29 2023-04-11 Citrix Systems, Inc. Identity leak prevention

Also Published As

Publication number Publication date
CN104834866A (zh) 2015-08-12

Similar Documents

Publication Publication Date Title
WO2015120677A1 (zh) 通过自动识别场景来保护私密信息的方法及装置
US11257459B2 (en) Method and apparatus for controlling an electronic device
TW201339987A (zh) 電子設備及其顯示螢幕防窺視方法
US9928372B2 (en) Selective screen privacy
KR102488563B1 (ko) 차등적 뷰티효과 처리 장치 및 방법
US11321575B2 (en) Method, apparatus and system for liveness detection, electronic device, and storage medium
CN108038393B (zh) 一种应用程序隐私保护方法、移动终端
EP3105919B1 (en) Photographing method of an electronic device and the electronic device thereof
KR102424986B1 (ko) 전자 장치 및 전자 장치에서 얼굴 정보를 분석하는 방법
US9706108B2 (en) Information processing apparatus and associated methodology for determining imaging modes
US10776646B2 (en) Identification method and apparatus and computer-readable storage medium
EP3540645A1 (en) Display apparatus and image correction method thereof
JP2014529385A (ja) 画像処理システム及び画像処理装置
TW201337641A (zh) 自拍提示系統及方法
US20130308835A1 (en) Mobile Communication Device with Image Recognition and Method of Operation Therefor
CN113840070A (zh) 拍摄方法、装置、电子设备及介质
EP3076386B1 (en) Image display method and user terminal
KR101550493B1 (ko) 시력 보호 기능을 가진 휴대가 용이한 단말장치 및 시력 보호 방법
US20150009314A1 (en) Electronic device and eye region detection method in electronic device
US11748508B2 (en) Display method and apparatus, and terminal
TW201411565A (zh) 眼睛搜尋方法及使用該方法的眼睛狀態檢測裝置與眼睛搜尋裝置
TW201714074A (zh) 使用手勢的拍照方法、系統與電子裝置
TWI727337B (zh) 電子裝置及人臉識別方法
CN111176501B (zh) 一种显示区域调整方法、用户设备和具有存储功能的装置
CN112052706B (zh) 电子装置及人脸识别方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14882356

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14882356

Country of ref document: EP

Kind code of ref document: A1