WO2016187940A1 - Information protecting method, mobile terminal and computer storage medium - Google Patents

Information protecting method, mobile terminal and computer storage medium Download PDF

Info

Publication number
WO2016187940A1
WO2016187940A1 PCT/CN2015/084390 CN2015084390W WO2016187940A1 WO 2016187940 A1 WO2016187940 A1 WO 2016187940A1 CN 2015084390 W CN2015084390 W CN 2015084390W WO 2016187940 A1 WO2016187940 A1 WO 2016187940A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
current user
feature
feature information
Prior art date
Application number
PCT/CN2015/084390
Other languages
French (fr)
Chinese (zh)
Inventor
周小林
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016187940A1 publication Critical patent/WO2016187940A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

An information protecting method, comprising: during unlocking, collecting feature information about a current user; when the feature information about the current user is collected, extracting feature data of the feature information about the current user; comparing the feature data with preset feature data, and determining permission of the current user; and determining, according to the permission of the current user, whether to update user information data in a preset application or not, thus switching to a current user mode. Meanwhile, disclosed are a mobile terminal and a computer storage medium.

Description

一种信息保护方法、移动终端及计算机存储介质Information protection method, mobile terminal and computer storage medium 技术领域Technical field
本发明涉及移动通信领域中的信息保密技术,尤其涉及一种信息保护方法、移动终端及计算机存储介质。The present invention relates to information security technologies in the field of mobile communications, and in particular, to an information protection method, a mobile terminal, and a computer storage medium.
背景技术Background technique
随着移动通信技术的发展,移动终端,例如,手机、个人数字助理(PDA,Personal Digital Assistant)、便携式多媒体播放器(PMP,Portable Media Player)、IPAD等的功能越来越强大,用户对移动终端安全性能也有着越来越高的要求。用户使用移动终端时,将很多私密信息存储在移动终端中。移动终端中的私密信息一旦被不法者获取进行非法活动,就会对用户造成很大的损失。因此,如何保护移动终端中的信息安全已成为目前研究的重点。With the development of mobile communication technologies, mobile terminals, such as mobile phones, personal digital assistants (PDAs, Personal Digital Assistants), portable multimedia players (PMPs, portable media players), IPADs, etc., are becoming more and more powerful, and users are moving Terminal security performance is also increasingly demanding. When a user uses a mobile terminal, a lot of private information is stored in the mobile terminal. When the private information in the mobile terminal is obtained by the unscrupulous person for illegal activities, it will cause great loss to the user. Therefore, how to protect the information security in mobile terminals has become the focus of current research.
现有技术中,保护移动终端中的信息安全通用的方法是设置密码。具体的,用户在移动终端开机时输入密码才能进入操作系统,开机后用户查看电话簿、短信、文件时可以再次输入各应用对应的密码来解锁。In the prior art, a method for protecting information security in a mobile terminal is to set a password. Specifically, the user enters a password to enter the operating system when the mobile terminal is powered on. After the user turns on the phone book, the short message, and the file, the user can input the password corresponding to each application to unlock.
然而,通过输入密码的方式保护移动终端的信息安全有两个弊端:一是使用操作繁琐,用户每次查看加密内容前都必须输入密码,使得用户正常使用移动终端的过程变复杂,影响用户使用移动终端的便利性;二是用户将移动终端解锁后,若未上锁前他人使用该移动终端,仍可进入移动终端浏览联系人、短消息、文件等内容,依然达不到信息保密的目的。However, there are two disadvantages in protecting the information security of the mobile terminal by inputting a password: First, the operation is cumbersome, and the user must input a password before viewing the encrypted content, so that the process of using the mobile terminal normally becomes complicated, affecting the user's use. The convenience of the mobile terminal; second, after the user unlocks the mobile terminal, if the mobile terminal is used by others before unlocking, the user can still enter the mobile terminal to browse the contact, short message, file, etc., and still cannot achieve the purpose of confidentiality of the information. .
发明内容Summary of the invention
为解决上述技术问题,本发明实施例期望提供一种信息保护方法、移 动终端及计算机存储介质,能够提高移动终端中的信息安全,提升用户的体验感。In order to solve the above technical problem, the embodiment of the present invention is expected to provide an information protection method and shift The mobile terminal and the computer storage medium can improve the information security in the mobile terminal and enhance the user experience.
本发明实施例提供一种信息保护方法,所述方法包括:An embodiment of the present invention provides an information protection method, where the method includes:
解锁时,采集当前用户特征信息;When unlocking, collect current user feature information;
采集到所述当前用户特征信息时,提取所述当前用户特征信息的特征数据;Extracting feature data of the current user feature information when the current user feature information is collected;
将所述特征数据与预设特征数据进行对比,确定当前用户权限;Comparing the feature data with preset feature data to determine a current user right;
根据所述当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。Determining whether to update the user information data in the preset application according to the current user right to switch to the current user mode.
在上述方案中,所述根据所述当前用户权限,确定是否更新预设应用中的用户信息数据,包括:In the foregoing solution, the determining, according to the current user authority, whether to update the user information data in the preset application, includes:
判断所述当前用户权限与前一次用户权限是否一致;Determining whether the current user right is consistent with the previous user right;
所述当前用户权限与所述前一次用户权限一致时,确定不更新所述预设应用中的用户信息数据;When the current user right is consistent with the previous user right, determining that the user information data in the preset application is not updated;
所述当前用户权限与所述前一次用户权限不一致时,根据所述当前用户权限,更新所述预设应用中的所述用户信息数据。When the current user right is inconsistent with the previous user right, the user information data in the preset application is updated according to the current user right.
在上述方案中,所述当前用户权限包括访客权限和管理者权限;所述访客权限包括普通访客权限和高级访客权限;所述当前用户模式包括:访客模式和管理模式;所述访客模式包括:普通访客模式和高级访客模式;In the above solution, the current user rights include guest rights and administrator rights; the guest rights include normal guest rights and advanced guest rights; the current user mode includes: a guest mode and a management mode; the guest mode includes: Normal guest mode and advanced guest mode;
所述根据所述当前用户权限,更新所述预设应用中的所述用户信息数据,包括:Updating the user information data in the preset application according to the current user authority, including:
所述当前用户权限为所述普通访客权限时,确定不对所述预设应用加载所述用户信息数据,进入访客模式;When the current user right is the normal guest right, it is determined that the user information data is not loaded to the preset application, and the guest mode is entered;
所述当前用户权限为所述高级访客权限时,确定对所述预设应用加载所述用户信息数据,进入高级访客模式; When the current user right is the advanced guest right, determining to load the user information data into the preset application, and entering an advanced guest mode;
所述当前用户权限为所述管理者权限时,确定对所述预设应用加载所述用户信息数据,进入管理模式。When the current user right is the administrator authority, determining to load the user information data into the preset application, and entering the management mode.
在上述方案中,所述采集用户特征信息之后,所述方法还包括:In the above solution, after the collecting the user feature information, the method further includes:
未采集到所述当前用户特征信息时,保持锁屏状态。When the current user feature information is not collected, the lock screen state is maintained.
在上述方案中,所述管理模式支持对所述用户信息数据的管理维护,以及对所述高级访客权限对应的用户群组信息的管理维护。In the above solution, the management mode supports management and maintenance of the user information data, and management and maintenance of user group information corresponding to the advanced guest rights.
在上述方案中,所述当前用户特征信息包括:当前用户人脸信息。In the above solution, the current user feature information includes: current user face information.
本发明实施例提供一种移动终端,所述移动终端包括:特征信息采集模块、与所述特征信息采集模块连接的特征信息认证模块、与所述特征信息认证模块连接的模式切换管理模块和特征信息存储模块,以及与所述模式切换管理模块连接的私密信息存储单元;An embodiment of the present invention provides a mobile terminal, where the mobile terminal includes: a feature information collection module, a feature information authentication module connected to the feature information collection module, and a mode switch management module and a feature connected to the feature information authentication module. An information storage module, and a private information storage unit connected to the mode switching management module;
所述特征信息采集模块,配置为解锁时,采集当前用户特征信息;及采集到所述当前用户特征信息时,提取所述当前用户特征信息的特征数据;The feature information collection module is configured to acquire current user feature information when the device is unlocked, and to extract feature data of the current user feature information when the current user feature information is collected;
所述特征信息存储模块,配置为存储所述特征信息采集模块提取的预设特征数据,所述预设特征数据为预设的用户特征信息的特征数据;The feature information storage module is configured to store preset feature data extracted by the feature information collection module, where the preset feature data is feature data of preset user feature information;
所述特征信息认证模块,配置为将所述特征信息采集模块提取的所述特征数据与所述特征信息存储模块存储的预设特征数据进行对比,确定当前用户权限;The feature information authentication module is configured to compare the feature data extracted by the feature information collection module with preset feature data stored by the feature information storage module to determine a current user authority;
所述私密信息存储单元,配置为存储用户信息数据,所述用户信息数据为待保密的信息;The private information storage unit is configured to store user information data, where the user information data is information to be kept secret;
所述模式切换管理模块,配置为根据所述特征信息认证模块确定的所述当前用户权限,确定是否更新所述私密信息存储单元存储的预设应用中的所述用户信息数据,以切换到当前用户模式。The mode switching management module is configured to determine whether to update the user information data in the preset application stored by the private information storage unit according to the current user authority determined by the feature information authentication module, to switch to the current User mode.
在上述方案中,所述移动终端还包括:用户权限存储单元;所述用户权限存储单元与所述特征信息认证模块连接; In the above solution, the mobile terminal further includes: a user authority storage unit; the user rights storage unit is connected to the feature information authentication module;
所述用户权限存储单元,配置为存储前一次用户权限;The user rights storage unit is configured to store a previous user right;
所述特征信息认证模块,还配置为判断所述当前用户权限与所述用户权限存储单元存储的所述前一次用户权限是否一致;所述模式切换管理模块,还配置为所述特征信息认证模块判断所述当前用户权限与所述用户权限存储单元存储的所述前一次用户权限一致时,确定不更新所述预设应用中的用户信息数据;The feature information authentication module is further configured to determine whether the current user right is consistent with the previous user right stored by the user rights storage unit; the mode switching management module is further configured as the feature information authentication module. When it is determined that the current user right is consistent with the previous user right stored by the user right storage unit, determining that the user information data in the preset application is not updated;
所述模式切换管理模块,还配置为所述特征信息认证模块判断所述当前用户权限与所述用户权限存储单元存储的所述前一次用户权限不一致时,根据所述特征信息认证模块确定的所述当前用户权限,更新所述预设应用中的所述用户信息数据;以及,The mode switching management module is further configured to: when the feature information authentication module determines that the current user right is inconsistent with the previous user right stored by the user right storage unit, according to the information determined by the feature information authentication module Updating current user rights, updating the user information data in the preset application; and,
所述用户权限存储单元,还配置为存储所述特征信息认证模块确定的所述当前用户权限。The user rights storage unit is further configured to store the current user rights determined by the feature information authentication module.
在上述方案中,所述特征信息认证模块确定的所述当前用户权限包括访客权限和管理者权限;所述访客权限包括普通访客权限和高级访客权限;所述切换管理模块切换的所述当前用户模式包括:访客模式和管理模式;所述访客模式包括:普通访客模式和高级访客模式;In the above solution, the current user rights determined by the feature information authentication module include guest rights and administrator rights; the guest rights include normal guest rights and advanced guest rights; and the current user switched by the switching management module The mode includes: a guest mode and a management mode; the guest mode includes: a normal guest mode and an advanced guest mode;
所述模式切换管理模块,还配置为所述特征信息认证模块确定的所述当前用户权限为所述普通访客权限时,确定不对所述预设应用加载所述私密信息存储单元存储的所述用户信息数据,进入访客模式;The mode switching management module is further configured to: when the current user right determined by the feature information authentication module is the normal guest right, determine that the user stored in the private information storage unit is not loaded on the preset application. Information data, entering the visitor mode;
所述模式切换管理模块,还配置为所述特征信息认证模块确定的所述当前用户权限为所述高级访客权限时,确定对所述预设应用加载所述私密信息存储单元存储的所述用户信息数据,进入高级访客模式;And the mode switching management module is further configured to: when the current user right determined by the feature information authentication module is the advanced guest rights, determine to load the user stored by the private information storage unit for the preset application. Information data, entering the advanced visitor mode;
所述模式切换管理模块,还配置为所述特征信息认证模块确定的所述当前用户权限为所述管理者权限时,确定对所述预设应用加载所述私密信息存储单元存储的所述用户信息数据,进入管理模式。 The mode switching management module is further configured to: when the current user right determined by the feature information authentication module is the administrator authority, determine to load the user stored in the private information storage unit for the preset application. Information data, enter management mode.
在上述方案中,所述移动终端还包括:锁屏模块;所述锁屏模块与所述特征信息采集模块连接;In the above solution, the mobile terminal further includes: a lock screen module; the lock screen module is connected to the feature information collection module;
所述锁屏模块,配置为所述特征信息采集模块采集所述用户特征信息之后,所述特征信息采集模块未采集到所述当前用户特征信息时,保持锁屏状态。The lock screen module is configured to maintain the lock screen state when the feature information collection module does not collect the current user feature information after the feature information collection module collects the user feature information.
在上述方案中,所述模式切换管理模块切换的所述管理模式支持对所述私密信息存储单元存储的所述用户信息数据的管理维护,以及对所述特征信息认证模块确定的所述高级访客权限对应的用户群组信息的管理维护。In the above solution, the management mode switched by the mode switching management module supports management and maintenance of the user information data stored by the private information storage unit, and the advanced visitor determined by the feature information authentication module. Management and maintenance of user group information corresponding to the authority.
本发明实施例提供的计算机存储介质存储有计算机程序,该计算机程序用于执行上述信息保护方法。The computer storage medium provided by the embodiment of the present invention stores a computer program for executing the above information protection method.
本发明实施例提供了一种信息保护方法及移动终端,该移动终端通过解锁时,采集当前用户特征信息;采集到当前用户特征信息时,提取当前用户特征信息的特征数据;将特征数据与预设特征数据进行对比,确定当前用户权限;根据当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。采用本发明技术实现方案,由于在解锁被触发时,移动终端可以通过获取用户特征信息的特征数据,因此,即使不同用户使用同一个移动终端,进入时也只能在与该用户特征数据对应的预设应用的用户模式下进行应用操作,从而使得未经允许的用户不能查看该移动终端中的用户信息数据,进而提高了该移动终端中的信息安全,提升了用户的体验感。The embodiment of the present invention provides an information protection method and a mobile terminal. When the mobile terminal unlocks, the current user feature information is collected. When the current user feature information is collected, the feature data of the current user feature information is extracted; The feature data is compared to determine the current user rights; according to the current user rights, it is determined whether to update the user information data in the preset application to switch to the current user mode. According to the technical implementation of the present invention, since the mobile terminal can acquire the feature data of the user feature information when the unlocking is triggered, even if different users use the same mobile terminal, the entry can only correspond to the user feature data. The application operation is performed in the user mode of the preset application, so that the unpermitted user cannot view the user information data in the mobile terminal, thereby improving the information security in the mobile terminal and improving the user experience.
附图说明DRAWINGS
图1为本发明实施例提供的一种信息保护方法的流程图一;FIG. 1 is a flowchart 1 of an information protection method according to an embodiment of the present invention;
图2为本发明实施例提供的一种信息保护方法的流程图二;2 is a flowchart 2 of an information protection method according to an embodiment of the present invention;
图3为本发明实施例提供的一种移动终端的结构示意图一; FIG. 3 is a schematic structural diagram 1 of a mobile terminal according to an embodiment of the present disclosure;
图4为本发明实施例提供的一种移动终端的结构示意图二;FIG. 4 is a schematic structural diagram 2 of a mobile terminal according to an embodiment of the present disclosure;
图5为本发明实施例提供的一种移动终端的结构示意图三;FIG. 5 is a schematic structural diagram 3 of a mobile terminal according to an embodiment of the present disclosure;
图6为本发明实施例提供的一种移动终端的结构示意图四。FIG. 6 is a schematic structural diagram 4 of a mobile terminal according to an embodiment of the present invention.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述。The technical solutions in the embodiments of the present invention will be clearly and completely described in the following with reference to the accompanying drawings.
实施例一 Embodiment 1
本发明的实施例提供一种信息保护方法,如图1所示,该方法可以包括:An embodiment of the present invention provides an information protection method. As shown in FIG. 1, the method may include:
S101、解锁时,移动终端采集当前用户特征信息。S101. When unlocking, the mobile terminal collects current user feature information.
在本发明实施例中,当一个用户触发移动终端上的解锁案件进行解锁时,该移动终端启动移动终端上的特征信息采集模块,对当前用户进行特征信息的采集,即采集当前用户特征信息。In the embodiment of the present invention, when a user triggers an unlocking case on the mobile terminal to unlock, the mobile terminal starts a feature information collecting module on the mobile terminal, and collects feature information of the current user, that is, collects current user feature information.
具体的,解锁时,移动终端可以在一定时间内进行当前用户特征信息的采集工作。其中,本发明实施例中的用户特征信息可以为用户人脸信息,也可以为用户指纹信息等用户具有的唯一性的生物特征,具体的可以实现本方案的用户特征信息本发明实施例不作限制。Specifically, when unlocking, the mobile terminal can perform current user feature information collection work within a certain time. The user feature information in the embodiment of the present invention may be the user face information, or may be a unique biometric feature of the user, such as the user fingerprint information, and the user feature information of the solution may be implemented in the embodiment of the present invention. .
需要说明的是,解锁的方式可以为触发按键解锁,也可以为其他解锁方式,本发明不作限制。It should be noted that the unlocking manner may be the trigger button unlocking or other unlocking manner, and the invention is not limited.
本发明实施例中,上述一定时间可以为5秒,具体的时间可以根据实际情况而定,本发明实施例不作限制。In the embodiment of the present invention, the foregoing certain time may be 5 seconds, and the specific time may be determined according to an actual situation, which is not limited by the embodiment of the present invention.
例如,特征信息采集模块的一种实现形式为可以通过移动终端上的摄像头采集当前用户的人脸信息,该当前用户的人脸信息可以包括当前用户的面部特征。For example, the implementation of the feature information collection module is that the face information of the current user can be collected by the camera on the mobile terminal, and the face information of the current user may include the facial features of the current user.
具体的,为了便于用户使用,在有前置摄像头的情况下,移动终端启 动前置摄像头进行当前用户特征信息的采集工作;在没有前置摄像头的情况下,移动终端可以启动后置摄像头,采集当前用户特征信息。Specifically, in order to facilitate the user's use, in the case of a front camera, the mobile terminal The front camera is used to collect the current user feature information; without the front camera, the mobile terminal can activate the rear camera to collect current user feature information.
需要说明的是,在本发明实施例中,在解锁按键被触发时,移动终端采集当前用户特征信息之前,该移动终端需要采集与用户权限对应的用户特征信息,并从该用户特征信息中提取特征信息的特征数据,生成预设特征数据并存储在特征信息存储模块中。It should be noted that, in the embodiment of the present invention, before the unlocking button is triggered, before the mobile terminal collects the current user feature information, the mobile terminal needs to collect user feature information corresponding to the user right, and extracts the user feature information from the user feature information. The feature data of the feature information generates preset feature data and is stored in the feature information storage module.
本发明实施例中,用户特征信息为人脸信息时,人脸信息是移动终端的摄像头拍摄人脸照片获取的表现人脸特征的信息,为了排除照片分辨率对人脸信息认证的影响,在移动终端有两个摄像头的情况下,可以使用两个摄像头分别获取一个用户人脸信息,这样,每个用户可以对应与摄像头数量相同的预设特征数据,便于后续进行人脸信息认证时,使用任何一个摄像头的用户人脸特征,并提取人脸特征的特征数据。In the embodiment of the present invention, when the user feature information is the face information, the face information is information indicating the face feature acquired by the camera of the mobile terminal to capture the face photo, and the mobile face feature is filtered to eliminate the influence of the photo resolution on the face information authentication. When the terminal has two cameras, two cameras can be used to obtain a user face information respectively, so that each user can correspond to the preset feature data with the same number of cameras, so that any subsequent face information authentication can be used. A user's face feature of a camera and extracting feature data of the face feature.
需要说明的是,本发明实施例中的移动终端可以为移动电话、智能电话、笔记本电脑、数字广播接收器、个人数字助理、平板电脑、便携式多媒体播放器、导航装置等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。然而,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本发明的实施方式的构造也能够应用于固定类型的终端。It should be noted that the mobile terminal in the embodiment of the present invention may be a mobile terminal of a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a personal digital assistant, a tablet computer, a portable multimedia player, a navigation device, and the like, and the like. Fixed terminal for digital TV, desktop computer, etc. However, those skilled in the art will appreciate that configurations in accordance with embodiments of the present invention can be applied to fixed type terminals in addition to components that are specifically for mobile purposes.
本发明实施例中,移动终端可以建立预设特征数据信息库管理预设特征数据,该预设特征数据包括高级访客用户和管理者的特征信息对应的特征数据。In the embodiment of the present invention, the mobile terminal may establish a preset feature data information library to manage preset feature data, where the preset feature data includes feature data corresponding to the feature information of the advanced guest user and the manager.
本发明实施例中,在移动终端中可以设置不同用户对应的用户权限。为了更好的保护移动终端拥有者的用户隐私,需要预先设置不同用户对应的用户权限的等级。例如,管理者的用户权限等级为0;高级访客用户的用户权限等级设定为1;普通访客用户的用户权限为2。具体的用户权限等级设置可以根据实际管理员设置而定,本发明实施例不作限制。 In the embodiment of the present invention, user rights corresponding to different users may be set in the mobile terminal. In order to better protect the user privacy of the mobile terminal owner, it is necessary to set the level of the user authority corresponding to different users in advance. For example, the administrator's user privilege level is 0; the advanced guest user's user privilege level is set to 1; the normal guest user's user privilege is 2. The specific user privilege level setting may be determined according to the actual administrator setting, which is not limited in the embodiment of the present invention.
S102、移动终端采集到当前用户特征信息时,提取当前用户特征信息的特征数据。S102. When the current terminal collects current user feature information, the mobile terminal extracts feature data of the current user feature information.
解锁时,移动终端采集当前用户特征信息之后,该移动终端采集到当前用户特征信息时,从当前用户特征信息中提取当前用户的特征的各个特征点的位置比例,比如,眼睛、鼻子、眉毛及下巴等器官的位置比例。When the mobile terminal collects the current user feature information, the mobile terminal extracts the position ratio of each feature point of the current user feature, such as the eyes, the nose, the eyebrow, and the current user feature information. The position ratio of organs such as chin.
可以理解的是,在本发明实施例中,由于用户特征信息中提取的特征数据是一个特征相同或者相似的用户的可能性很小。因此,采用用户特征信息不易被盗用,保密性好。It can be understood that, in the embodiment of the present invention, since the feature data extracted in the user feature information is a user with the same or similar features, the possibility is small. Therefore, the user characteristic information is not easily stolen and the confidentiality is good.
示例性的,用户A的智能手机采集到正在使用该智能手机的用户B的人脸信息,并提取出了该用户B的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包M。Illustratively, the user A's smartphone collects the face information of the user B who is using the smart phone, and extracts the location ratio data packet M of the user B's eyes, nose, eyebrows, and chin.
S103、移动终端将特征数据与预设特征数据进行对比,确定当前用户权限。S103. The mobile terminal compares the feature data with the preset feature data to determine a current user right.
需要说明的是,本发明实施例中的当前用户权限包括访客权限和管理者权限;其中,访客权限还包括普通访客权限和高级访客权限。It should be noted that the current user rights in the embodiment of the present invention include guest rights and administrator rights; wherein the guest rights also include normal guest rights and advanced guest rights.
移动终端采集到当前用户特征信息时,提取当前用户特征信息的特征数据之后,该移动终端将上述特征数据与预设特征数据进行对比,以判断移动终端采集的当前用户的特征数据是否与特征信息存储模块存储的特征数据信息库中的预设特征数据有一致的,从而确定当前用户权限。When the mobile terminal collects the current user feature information, and extracts the feature data of the current user feature information, the mobile terminal compares the feature data with the preset feature data to determine whether the feature data of the current user and the feature information collected by the mobile terminal are The preset feature data in the feature data information store stored by the storage module is consistent, thereby determining the current user rights.
需要说明的是,本发明实施例中移动终端的拥有者作为管理者,可以对用户权限及预设特征数据信息库中的信息进行维护、更新等管理。管理者可以将自己的用户权限设置为管理者权限等级,且该管理者权限与管理者的特征信息的特征数据对应,并将允许查看自己移动终端中的私密的用户信息数据的用户(朋友、亲人等)的用户权限设置为高级访客权限,该高级访客权限与高级访客用户的特征信息的特征数据对应。管理者将自己 的特征信息的特征数据和高级访客的特征信息的特征数据作为预设特征数据存储在移动终端的特征信息存储模块中。It should be noted that, in the embodiment of the present invention, the owner of the mobile terminal, as a manager, can perform maintenance, update, and the like on the user rights and information in the preset feature data information base. The administrator can set his own user authority to the administrator authority level, and the manager authority corresponds to the feature data of the manager's feature information, and will allow the user to view the private user information data in the mobile terminal (friend, The user rights of the relatives, etc. are set to the advanced guest rights, which correspond to the feature data of the feature information of the advanced guest user. Managers will be themselves The feature data of the feature information and the feature data of the feature information of the advanced visitor are stored as preset feature data in the feature information storage module of the mobile terminal.
本发明实施例中,未预先在移动终端中存储的特征数据的用户的权限都设置为普通访客权限等级。In the embodiment of the present invention, the authority of the user who does not have the feature data stored in the mobile terminal in advance is set to the normal guest authority level.
本发明实施例中,普通访客权限:普通访客用户可以使用移动终端的通用功能(如,打电话、发短信等),但不支持对移动终端中已有私密信息(用户信息数据)的访问操作。In the embodiment of the present invention, the ordinary guest authority: the ordinary guest user can use the general functions of the mobile terminal (such as making a call, sending a text message, etc.), but does not support the access operation of the private information (user information data) in the mobile terminal. .
高级访客权限:高级访客用户可以正常使用移动终端的通用功能外,还支持对移动终端中已有私密信息的访问操作。Advanced Guest Permissions: Advanced guest users can use the general functions of the mobile terminal normally, and also support access to the private information already in the mobile terminal.
管理者权限:管理者可以使用移动终端的通用功能,还支持对移动终端中已有私密信息的访问操作,同时支持对私密信息的管理维护,支持对高级访客的用户群组信息进行维护和管理。Manager authority: The administrator can use the common functions of the mobile terminal, and also support the access operation of the private information in the mobile terminal. At the same time, it supports the management and maintenance of the private information, and supports the maintenance and management of the user information of the advanced visitor. .
本发明实施例中,移动终端确定当前用户权限后,将该当前用户权限值(当前用户权限等级)存储在移动终端的当前用户权限存储单元中。In the embodiment of the present invention, after determining the current user right, the mobile terminal stores the current user permission value (the current user permission level) in the current user rights storage unit of the mobile terminal.
示例性的,用户A的智能手机采集到正在使用该智能手机的用户B的人脸信息,并提取出了该用户B的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包M之后,该智能手机将M与其存储的预设好的管理员的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包N对比,M与N不一致,于是,该智能手机与高级访客用户的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包K对比,M与K不一致,因此,用户B既不是管理者,也不是高级访客用户,而是普通访客用户,即智能手机确定用户B的用户权限为普通访客权限。Illustratively, after the user A's smartphone collects the face information of the user B who is using the smart phone, and extracts the location ratio data packet M of the user B's eyes, nose, eyebrows, and chin, the The smartphone compares M with the position ratio packet N of the preset administrator's eyes, nose, eyebrows, and chin, and M and N do not match. Therefore, the eyes and nose of the smartphone and the advanced visitor user are The position ratio of the eyebrows and the chin is proportional to the data package K. M and K are inconsistent. Therefore, user B is neither a manager nor an advanced guest user, but an ordinary guest user, that is, the smartphone determines that user B's user authority is normal. Guest permissions.
S104、移动终端根据当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。S104. The mobile terminal determines, according to the current user right, whether to update the user information data in the preset application to switch to the current user mode.
需要说明的是,当前用户模式包括:访客模式和管理模式;其中,访 客模式还包括:普通访客模式和高级访客模式。管理者用户对应管理者权限,该管理者可以在管理模式进行移动终端的各个操作,高级访客用户对应高级访客权限,该高级访客用户在高级访客模式进行移动终端的各个操作,而普通访客用户对应普通访客权限,该普通访客用户在普通访客模式进行移动终端的各个操作。It should be noted that the current user mode includes: a guest mode and a management mode; Guest mode also includes: normal guest mode and advanced guest mode. The administrator user corresponds to the administrator authority, and the manager can perform various operations of the mobile terminal in the management mode, and the advanced guest user corresponds to the advanced guest permission, and the advanced guest user performs various operations of the mobile terminal in the advanced guest mode, and the ordinary guest user corresponds to Ordinary guest authority, the ordinary guest user performs various operations of the mobile terminal in the normal guest mode.
本发明实施例中,管理模式支持对用户信息数据的管理维护,及对高级访客权限对应的用户群组信息的管理维护。In the embodiment of the present invention, the management mode supports management and maintenance of user information data, and management and maintenance of user group information corresponding to advanced guest rights.
具体的,在普通访客模式中,普通访客用户可以使用移动终端的通用功能(如,打电话、发短信等),但不支持对移动终端中已有私密信息(用户信息数据)的访问操作。Specifically, in the normal guest mode, the ordinary guest user can use the general functions of the mobile terminal (eg, making a call, sending a text message, etc.), but does not support the access operation of the private information (user information data) already in the mobile terminal.
在高级访客模式中,高级访客用户可以正常使用移动终端的通用功能外,还支持对移动终端中已有私密信息的访问操作。In the advanced guest mode, the advanced guest user can normally use the general functions of the mobile terminal, and also supports the access operation of the private information in the mobile terminal.
在管理模式中,管理者可以使用移动终端的通用功能,还支持对移动终端中已有私密信息的访问操作,同时支持对私密信息的管理维护,支持对高级访客的用户群组信息进行维护和管理。In the management mode, the administrator can use the common functions of the mobile terminal, and also support the access operation of the private information in the mobile terminal, and support the management and maintenance of the private information, and support the maintenance of the user group information of the advanced visitor. management.
在本发明实施例中,移动终端将特征数据与预设特征数据进行对比,确定当前用户权限之后,该移动终端根据当前用户权限,进入与该当前用户权限对应的用户模式,使得当前用户只能进行与自己权限对应的操作。In the embodiment of the present invention, the mobile terminal compares the feature data with the preset feature data, and after determining the current user right, the mobile terminal enters a user mode corresponding to the current user right according to the current user right, so that the current user can only Perform the operation corresponding to your own permissions.
具体的,移动终端根据当前用户权限,通过确定是否更新预设应用中的用户信息数据来进行切换到与当前用户权限对应的当前用户模式,其中,本发明实施例中的用户信息数据为用户的私密信息。Specifically, the mobile terminal performs the handover to the current user mode corresponding to the current user right by determining whether to update the user information data in the preset application according to the current user authority, where the user information data in the embodiment of the present invention is the user's Private information.
需要说明的是,本发明实施例中,将移动终端预设应用设定为不同的模式,普通访客模式,高级访客模式和管理模式。上述的预设应用主要是支持对用户的私密信息(账户信息、照片及视频等信息)访问的应用。It should be noted that, in the embodiment of the present invention, the mobile terminal preset application is set to a different mode, an ordinary guest mode, an advanced guest mode, and a management mode. The above-mentioned preset applications are mainly applications that support access to the user's private information (account information, photos, videos, etc.).
本发明实施例中涉及可访问用户私密信息的预设应用,可以为聊天软 件信息、文件管理及图库等。In the embodiment of the present invention, a preset application that can access user private information may be used for chat soft. Information, file management and library.
在本发明实施例中,移动终端可以通过是否需要对预设应用重新初始化数据,即更新预设应用中的用户信息数据来实现预设应用的不同用户模式的切换。具体的实现过程将在后续实施例中进行详细地说明。In the embodiment of the present invention, the mobile terminal can implement switching of different user modes of the preset application by whether the data needs to be re-initialized for the preset application, that is, the user information data in the preset application is updated. The specific implementation process will be described in detail in the subsequent embodiments.
在本发明实施例中,在进入当前用户模式之后,移动终端还可以通过锁屏操作注销当前用户模式,清除掉自己的访问的模式信息。当管理者需要切换使用模式或其他用户要求使用移动终端,为了保护隐私,可以通过锁屏操作注销当前用户的访问模式,陌生的当前用户触发解锁,移动终端启动摄像头,采集当前用户特征信息,提取特征数据,由于移动终端中并没有设置该使用者的预设特征数据,因此,当前用户身份验证为普通访客用户,于是,解锁后,当前用户进入普通访客模式。这样的用户切换方法,只是表面上进入了桌面,实际要进入使用模式,由特征数据决定。例如朋友借移动终端时,或当事人遭到威胁时,都可以隐蔽地进入事先预定的用户模式,保护自己的用户信息数据的安全。In the embodiment of the present invention, after entering the current user mode, the mobile terminal may also log out the current user mode by using a lock screen operation, and clear the mode information of the access. When the administrator needs to switch the usage mode or other users request to use the mobile terminal, in order to protect the privacy, the current user's access mode can be cancelled by the lock screen operation, the unfamiliar current user triggers the unlocking, the mobile terminal starts the camera, collects the current user feature information, and extracts The feature data, because the preset feature data of the user is not set in the mobile terminal, the current user identity is verified as a normal guest user, and after the unlocking, the current user enters the normal guest mode. Such a user switching method only enters the desktop on the surface, and actually enters the usage mode, which is determined by the feature data. For example, when a friend borrows a mobile terminal, or when a party is threatened, it can implicitly enter a predetermined user mode to protect the security of his user information data.
可以理解的是,移动终端可以通过获取特征信息的特征数据,进入与该特征数据对应的预设应用的用户模式,使得不同用户使用同一个移动终端的操作更加方便,同时简化了解锁操作。It can be understood that the mobile terminal can obtain the user mode of the preset application corresponding to the feature data by acquiring the feature data of the feature information, so that the operation of the same mobile terminal by different users is more convenient, and the unlocking operation is simplified.
本发明实施例提供了一种信息保护方法及移动终端,该移动终端通过解锁时,采集当前用户特征信息;采集到当前用户特征信息时,提取当前用户特征信息的特征数据;将特征数据与预设特征数据进行对比,确定当前用户权限;根据当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。采用本发明技术实现方案,由于在解锁被触发时,移动终端可以通过获取用户特征信息的特征数据,因此,即使不同用户使用同一个移动终端,进入时也只能在与该用户特征数据对应的预设应用的用户模式下进行应用操作,从而使得未经允许的用户不能查看该移 动终端中的用户信息数据,进而提高了该移动终端中的信息安全,提升了用户的体验感。The embodiment of the present invention provides an information protection method and a mobile terminal. When the mobile terminal unlocks, the current user feature information is collected. When the current user feature information is collected, the feature data of the current user feature information is extracted; The feature data is compared to determine the current user rights; according to the current user rights, it is determined whether to update the user information data in the preset application to switch to the current user mode. According to the technical implementation of the present invention, since the mobile terminal can acquire the feature data of the user feature information when the unlocking is triggered, even if different users use the same mobile terminal, the entry can only correspond to the user feature data. Applying in the user mode of the preset application, so that the unallowed user cannot view the shift The user information data in the mobile terminal further improves the information security in the mobile terminal and improves the user experience.
实施例二Embodiment 2
本发明的实施例提供一种信息保护方法,如图2所示,该方法可以包括:An embodiment of the present invention provides an information protection method. As shown in FIG. 2, the method may include:
S201、解锁时,移动终端采集当前用户特征信息。S201. When unlocking, the mobile terminal collects current user feature information.
在本发明实施例中,当一个用户触发移动终端上的解锁案件进行解锁时,该移动终端启动移动终端上的特征信息采集模块,对当前用户进行特征信息的采集,即采集当前用户特征信息。In the embodiment of the present invention, when a user triggers an unlocking case on the mobile terminal to unlock, the mobile terminal starts a feature information collecting module on the mobile terminal, and collects feature information of the current user, that is, collects current user feature information.
具体的,解锁按键被触发时,移动终端可以在一定时间内进行当前用户特征信息的采集工作。其中,本发明实施例中的用户特征信息可以为用户人脸信息,也可以为用户指纹信息等用户具有的唯一性的特征,具体的可以实现本方案的用户特征信息本发明实施例不作限制。Specifically, when the unlock button is triggered, the mobile terminal can perform the collection of the current user feature information within a certain time. The user feature information in the embodiment of the present invention may be the user's face information, or may be a unique feature of the user, such as the user's fingerprint information, and the user feature information of the present invention may be implemented.
本发明实施例中,上述一定时间可以为5秒,具体的时间可以根据实际情况而定,本发明实施例不作限制。In the embodiment of the present invention, the foregoing certain time may be 5 seconds, and the specific time may be determined according to an actual situation, which is not limited by the embodiment of the present invention.
例如,特征信息采集模块的一种实现形式为可以通过移动终端上的摄像头采集当前用户的人脸信息,该当前用户的人脸信息可以包括当前用户的面部特征。For example, the implementation of the feature information collection module is that the face information of the current user can be collected by the camera on the mobile terminal, and the face information of the current user may include the facial features of the current user.
具体的,为了便于用户使用,在有前置摄像头的情况下,移动终端启动前置摄像头进行当前用户特征信息的采集工作;在没有前置摄像头的情况下,移动终端可以启动后置摄像头,采集当前用户特征信息。Specifically, in order to facilitate user use, in the case of a front camera, the mobile terminal activates the front camera to perform current user feature information collection; without the front camera, the mobile terminal can activate the rear camera to collect Current user feature information.
需要说明的是,在本发明实施例中,在解锁按键被触发时,移动终端采集当前用户特征信息之前,该移动终端需要采集与用户权限对应的用户特征信息,并从该用户特征信息中提取特征信息的特征数据,生成预设特征数据并存储在特征信息存储模块中。 It should be noted that, in the embodiment of the present invention, before the unlocking button is triggered, before the mobile terminal collects the current user feature information, the mobile terminal needs to collect user feature information corresponding to the user right, and extracts the user feature information from the user feature information. The feature data of the feature information generates preset feature data and is stored in the feature information storage module.
需要说明的是,解锁的方式可以为触发按键解锁,也可以为其他解锁方式,本发明不作限制。It should be noted that the unlocking manner may be the trigger button unlocking or other unlocking manner, and the invention is not limited.
本发明实施例中,用户特征信息为人脸信息时,人脸信息是移动终端的摄像头拍摄人脸照片获取的表现人脸特征的信息,为了排除照片分辨率对人脸信息认证的影响,在移动终端有两个摄像头的情况下,可以使用两个摄像头分别获取一个用户人脸信息,这样,每个用户可以对应与摄像头数量相同的预设特征数据,便于后续进行人脸信息认证时,使用任何一个摄像头的用户人脸特征,并提取人脸特征的特征数据。In the embodiment of the present invention, when the user feature information is the face information, the face information is information indicating the face feature acquired by the camera of the mobile terminal to capture the face photo, and the mobile face feature is filtered to eliminate the influence of the photo resolution on the face information authentication. When the terminal has two cameras, two cameras can be used to obtain a user face information respectively, so that each user can correspond to the preset feature data with the same number of cameras, so that any subsequent face information authentication can be used. A user's face feature of a camera and extracting feature data of the face feature.
需要说明的是,本发明实施例中的移动终端可以为移动电话、智能电话、笔记本电脑、数字广播接收器、个人数字助理、平板电脑、便携式多媒体播放器、导航装置等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。然而,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本发明的实施方式的构造也能够应用于固定类型的终端。It should be noted that the mobile terminal in the embodiment of the present invention may be a mobile terminal of a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a personal digital assistant, a tablet computer, a portable multimedia player, a navigation device, and the like, and the like. Fixed terminal for digital TV, desktop computer, etc. However, those skilled in the art will appreciate that configurations in accordance with embodiments of the present invention can be applied to fixed type terminals in addition to components that are specifically for mobile purposes.
本发明实施例中,移动终端可以建立预设特征数据信息库管理预设特征数据,该预设特征数据包括高级访客用户和管理者的特征信息对应的特征数据。In the embodiment of the present invention, the mobile terminal may establish a preset feature data information library to manage preset feature data, where the preset feature data includes feature data corresponding to the feature information of the advanced guest user and the manager.
本发明实施例中,在移动终端中可以设置不同用户对应的用户权限。为了更好的保护移动终端拥有者的用户隐私,需要预先设置不同用户对应的用户权限的等级。In the embodiment of the present invention, user rights corresponding to different users may be set in the mobile terminal. In order to better protect the user privacy of the mobile terminal owner, it is necessary to set the level of the user authority corresponding to different users in advance.
S202、移动终端采集到当前用户特征信息时,提取当前用户特征信息的特征数据。S202. When the current terminal collects current user feature information, the mobile terminal extracts feature data of the current user feature information.
解锁时,移动终端采集当前用户特征信息之后,该移动终端采集到当前用户特征信息时,从当前用户特征信息中提取当前用户的特征的各个特征点的位置比例,比如,眼睛、鼻子、眉毛及下巴等器官的位置比例。When the mobile terminal collects the current user feature information, the mobile terminal extracts the position ratio of each feature point of the current user feature, such as the eyes, the nose, the eyebrow, and the current user feature information. The position ratio of organs such as chin.
可以理解的是,在本发明实施例中,由于用户特征信息中提取的特征 数据是一个特征相同或者相似的用户的可能性很小。因此,采用用户特征信息不易被盗用,保密性好。It can be understood that, in the embodiment of the present invention, the feature extracted from the user feature information The likelihood that the data is a user with the same or similar characteristics is small. Therefore, the user characteristic information is not easily stolen and the confidentiality is good.
示例性的,用户A的智能手机采集到正在使用该智能手机的用户B的人脸信息,并提取出了该用户B的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包M。Illustratively, the user A's smartphone collects the face information of the user B who is using the smart phone, and extracts the location ratio data packet M of the user B's eyes, nose, eyebrows, and chin.
S203、移动终端将特征数据与预设特征数据进行对比,确定当前用户权限。S203. The mobile terminal compares the feature data with the preset feature data to determine a current user right.
需要说明的是,本发明实施例中的当前用户权限包括访客权限和管理者权限;其中,访客权限还包括普通访客权限和高级访客权限。It should be noted that the current user rights in the embodiment of the present invention include guest rights and administrator rights; wherein the guest rights also include normal guest rights and advanced guest rights.
移动终端采集到当前用户特征信息时,提取当前用户特征信息的特征数据之后,该移动终端将上述特征数据与预设特征数据进行对比,以判断移动终端采集的当前用户的特征数据是否与特征信息存储模块存储的特征数据信息库中的预设特征数据有一致的,从而确定当前用户权限。When the mobile terminal collects the current user feature information, and extracts the feature data of the current user feature information, the mobile terminal compares the feature data with the preset feature data to determine whether the feature data of the current user and the feature information collected by the mobile terminal are The preset feature data in the feature data information store stored by the storage module is consistent, thereby determining the current user rights.
需要说明的是,本发明实施例中移动终端的拥有者作为管理者,可以对用户权限及预设特征数据信息库中的信息进行维护、更新等管理。管理者可以将自己的用户权限设置为管理者权限等级,且该管理者权限与管理者的特征信息的特征数据对应,并将允许查看自己移动终端中的私密的用户信息数据的用户(朋友、亲人等)的用户权限设置为高级访客权限,该高级访客权限与高级访客用户的特征信息的特征数据对应。管理者将自己的特征信息的特征数据和高级访客的特征信息的特征数据作为预设特征数据存储在移动终端的特征信息存储模块中。It should be noted that, in the embodiment of the present invention, the owner of the mobile terminal, as a manager, can perform maintenance, update, and the like on the user rights and information in the preset feature data information base. The administrator can set his own user authority to the administrator authority level, and the manager authority corresponds to the feature data of the manager's feature information, and will allow the user to view the private user information data in the mobile terminal (friend, The user rights of the relatives, etc. are set to the advanced guest rights, which correspond to the feature data of the feature information of the advanced guest user. The administrator stores the feature data of the own feature information and the feature data of the feature information of the advanced visitor as preset feature data in the feature information storage module of the mobile terminal.
本发明实施例中,未预先在移动终端中存储的特征数据的用户的权限都设置为普通访客权限等级。In the embodiment of the present invention, the authority of the user who does not have the feature data stored in the mobile terminal in advance is set to the normal guest authority level.
本发明实施例中,普通访客权限:普通访客用户可以使用移动终端的通用功能(如,打电话、发短信等),但不支持对移动终端中已有私密信息 (用户信息数据)的访问操作。In the embodiment of the present invention, the ordinary guest authority: the ordinary guest user can use the general functions of the mobile terminal (such as making a call, sending a text message, etc.), but does not support the private information already in the mobile terminal. Access operation (user information data).
高级访客权限:高级访客用户可以正常使用移动终端的通用功能外,还支持对移动终端中已有私密信息的访问操作。Advanced Guest Permissions: Advanced guest users can use the general functions of the mobile terminal normally, and also support access to the private information already in the mobile terminal.
管理者权限:管理者可以使用移动终端的通用功能,还支持对移动终端中已有私密信息的访问操作,同时支持对私密信息的管理维护,支持对高级访客的用户群组信息进行维护和管理。Manager authority: The administrator can use the common functions of the mobile terminal, and also support the access operation of the private information in the mobile terminal. At the same time, it supports the management and maintenance of the private information, and supports the maintenance and management of the user information of the advanced visitor. .
本发明实施例中,移动终端确定当前用户权限后,将该当前用户权限值(当前用户权限等级)存储在移动终端的用户权限存储单元中。In the embodiment of the present invention, after determining the current user right, the mobile terminal stores the current user permission value (the current user authority level) in the user right storage unit of the mobile terminal.
示例性的,用户A的智能手机采集到正在使用该智能手机的用户B的人脸信息,并提取出了该用户B的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包M之后,该智能手机将M与其存储的预设好的管理员的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包N对比,M与N不一致,于是,该智能手机与高级访客用户的眼睛、鼻子、眉毛及下巴等器官的位置比例数据包K对比,M与K不一致,因此,用户B既不是管理者,也不是高级访客用户,而是普通访客用户,即智能手机确定用户B的用户权限为普通访客权限。Illustratively, after the user A's smartphone collects the face information of the user B who is using the smart phone, and extracts the location ratio data packet M of the user B's eyes, nose, eyebrows, and chin, the The smartphone compares M with the position ratio packet N of the preset administrator's eyes, nose, eyebrows, and chin, and M and N do not match. Therefore, the eyes and nose of the smartphone and the advanced visitor user are The position ratio of the eyebrows and the chin is proportional to the data package K. M and K are inconsistent. Therefore, user B is neither a manager nor an advanced guest user, but an ordinary guest user, that is, the smartphone determines that user B's user authority is normal. Guest permissions.
S204、移动终端判断当前用户权限与前一次用户权限是否一致。S204. The mobile terminal determines whether the current user right is consistent with the previous user right.
在本发明实施例中,移动终端可以通过是否需要对预设应用重新初始化数据,即更新预设应用中的用户信息数据(用户的私密信息)来实现预设应用的不同用户模式的切换。In the embodiment of the present invention, the mobile terminal can implement switching of different user modes of the preset application by whether to re-initialize the data to the preset application, that is, update the user information data (private information of the user) in the preset application.
需要说明的是,当用户不是第一次使用移动终端时,在移动终端将特征数据与预设特征数据进行对比,确定当前用户权限之后,该移动终端判断当前用户权限与存储在用户权限存储单元中的前一次用户权限是否一致。It should be noted that, when the user does not use the mobile terminal for the first time, after the mobile terminal compares the feature data with the preset feature data to determine the current user right, the mobile terminal determines that the current user right is stored in the user right storage unit. Whether the previous user rights in the middle are consistent.
具体的,存储在用户权限存储单元的为用户权限的等级。例如,管理 者的用户权限等级为0;高级访客用户的用户权限等级设定为1;普通访客用户的用户权限为2。具体的用户权限等级设置可以根据实际管理员设置而定,本发明实施例不作限制。Specifically, it is stored in the user authority storage unit as a level of user authority. For example, management The user privilege level is 0; the advanced guest user's privilege level is set to 1; the normal guest user's privilege level is 2. The specific user privilege level setting may be determined according to the actual administrator setting, which is not limited in the embodiment of the present invention.
需要说明的是,移动终端确定一次用户权限后,每次将该用户权限值(当前用户权限等级)存储在移动终端的用户权限存储单元中。因此,在移动终端确定当前用户权限时,该移动终端中的用户权限存储单元中存储的为前一次用户的用户权限。因此,移动终端需要判断当前用户权限与前一次用户权限是否一致,以此来确定是否要对预设应用进行更新。It should be noted that, after the mobile terminal determines the user right once, the user authority value (the current user authority level) is stored in the user authority storage unit of the mobile terminal. Therefore, when the mobile terminal determines the current user right, the user right storage unit in the mobile terminal stores the user right of the previous user. Therefore, the mobile terminal needs to determine whether the current user right is consistent with the previous user right, so as to determine whether to update the preset application.
本发明实施例中,当用户第一次使用移动终端时,由于移动终端中没有前一次用户权限,因此,不用进行本步骤,移动终端直接根据该当前用户权限,更新预设应用中的用户信息数据即可。In the embodiment of the present invention, when the user uses the mobile terminal for the first time, since the mobile terminal does not have the previous user right, the mobile terminal does not perform this step, and the mobile terminal directly updates the user information in the preset application according to the current user right. The data is fine.
S205、当前用户权限与前一次用户权限一致时,移动终端确定不更新预设应用中的用户信息数据。S205: When the current user right is consistent with the previous user right, the mobile terminal determines not to update the user information data in the preset application.
移动终端判断当前用户权限与前一次用户权限是否一致之后,当前用户权限与前一次用户权限一致时,表征当前用户权限与前一次用户权限是一样的,于是,该移动终端确定可以不更新预设应用中的用户信息数据,即该当前用户使用与前一次用户相同的预设应用设置。After the mobile terminal determines whether the current user right is consistent with the previous user right, when the current user right is consistent with the previous user right, the current user right is the same as the previous user right, and the mobile terminal determines that the preset may not be updated. User information data in the application, that is, the current user uses the same preset application settings as the previous user.
本发明实施例中涉及可访问用户私密信息的预设应用,可以为聊天软件信息、文件管理及图库等。In the embodiment of the present invention, the preset application that can access the user's private information may be chat software information, file management, and library.
可以理解的是,当前用户权限与前一次用户权限一致时,移动终端确定不更新预设应用中的用户信息数据的方法,有效地避免了移动终端每次解锁都要进行预设应用的更新,因此,提高了移动终端的使用效率,减少了不必要的操作进程。It can be understood that, when the current user right is consistent with the previous user right, the mobile terminal determines that the user information data in the preset application is not updated, thereby effectively preventing the mobile terminal from updating the preset application every time the mobile terminal is unlocked. Therefore, the use efficiency of the mobile terminal is improved, and unnecessary operation progress is reduced.
S206、当前用户权限与前一次用户权限不一致时,移动终端根据该当前用户权限,更新预设应用中的用户信息数据。 S206: When the current user right is inconsistent with the previous user right, the mobile terminal updates the user information data in the preset application according to the current user right.
在本发明实施例中,移动终端判断当前用户权限与前一次用户权限是否一致之后,当前用户权限与前一次用户权限不一致时,该移动终端根据当前用户权限,进入与该当前用户权限对应的用户模式,使得当前用户只能进行与自己权限对应的操作。In the embodiment of the present invention, after the mobile terminal determines whether the current user right is consistent with the previous user right, and the current user right is inconsistent with the previous user right, the mobile terminal enters the user corresponding to the current user right according to the current user right. Mode, so that the current user can only perform operations corresponding to their own permissions.
具体的,移动终端根据当前用户权限,通过确定是否更新预设应用中的用户信息数据来进行切换到与当前用户权限对应的当前用户模式,其中,本发明实施例中的用户信息数据为用户的私密信息。Specifically, the mobile terminal performs the handover to the current user mode corresponding to the current user right by determining whether to update the user information data in the preset application according to the current user authority, where the user information data in the embodiment of the present invention is the user's Private information.
需要说明的是,当前用户模式包括:访客模式和管理模式;其中,访客模式还包括:普通访客模式和高级访客模式。管理者用户对应管理者权限,该管理者可以在管理模式进行移动终端的各个操作,高级访客用户对应高级访客权限,该高级访客用户在高级访客模式进行移动终端的各个操作,而普通访客用户对应普通访客权限,该普通访客用户在普通访客模式进行移动终端的各个操作。It should be noted that the current user mode includes: a guest mode and a management mode; wherein the guest mode further includes: a normal guest mode and an advanced guest mode. The administrator user corresponds to the administrator authority, and the manager can perform various operations of the mobile terminal in the management mode, and the advanced guest user corresponds to the advanced guest permission, and the advanced guest user performs various operations of the mobile terminal in the advanced guest mode, and the ordinary guest user corresponds to Ordinary guest authority, the ordinary guest user performs various operations of the mobile terminal in the normal guest mode.
具体的,当前用户权限为普通访客权限时,确定不对预设应用加载用户信息数据,进入访客模式。Specifically, when the current user right is the normal guest permission, it is determined that the user information data is not loaded to the preset application, and the guest mode is entered.
当前用户权限为高级访客权限时,确定对预设应用加载用户信息数据,进入高级访客模式。When the current user right is the advanced guest permission, it is determined that the user information data is loaded for the preset application, and the advanced guest mode is entered.
当前用户权限为管理者权限时,确定对预设应用加载用户信息数据,进入管理模式。When the current user right is the administrator authority, it is determined that the user information data is loaded on the preset application, and the management mode is entered.
本发明实施例中,管理模式支持对用户信息数据的管理维护,及对高级访客权限对应的用户群组信息的管理维护。管理模式支持对管理者、高级访客用户群组成员的添加、删除;以及对管理者、高级访客用户群组成员特征信息的更新维护等。In the embodiment of the present invention, the management mode supports management and maintenance of user information data, and management and maintenance of user group information corresponding to advanced guest rights. The management mode supports the addition and deletion of administrators and members of the advanced guest user group; and the maintenance and maintenance of the member information of the manager and the advanced guest user group.
具体的,在普通访客模式中,普通访客用户可以使用移动终端的通用功能(如,打电话、发短信等),但不支持对移动终端中已有私密信息(用 户信息数据)的访问操作。Specifically, in the normal guest mode, the ordinary guest user can use the general functions of the mobile terminal (eg, making a call, sending a text message, etc.), but does not support the private information already in the mobile terminal (using User information data) access operation.
在高级访客模式中,高级访客用户可以正常使用移动终端的通用功能外,还支持对移动终端中已有私密信息的访问操作。In the advanced guest mode, the advanced guest user can normally use the general functions of the mobile terminal, and also supports the access operation of the private information in the mobile terminal.
在管理模式中,管理者可以使用移动终端的通用功能,还支持对移动终端中已有私密信息的访问操作,同时支持对私密信息的管理维护,支持对高级访客的用户群组信息进行维护和管理。In the management mode, the administrator can use the common functions of the mobile terminal, and also support the access operation of the private information in the mobile terminal, and support the management and maintenance of the private information, and support the maintenance of the user group information of the advanced visitor. management.
需要说明的是,本发明实施例中,将移动终端预设应用设定为不同的模式,普通访客模式,高级访客模式和管理模式。上述的预设应用主要是支持对用户的私密信息(账户信息、照片及视频等信息)访问的应用。普通访客使用移动终端时,不允许普通访客访问用户的私密信息,该移动终端对预设应用中的私密信息(用户信息数据)进行更新(初始化),将私密信息存储在私密信息存储单元中,该私密信息存储单元是普通访客不能进行访问的。It should be noted that, in the embodiment of the present invention, the mobile terminal preset application is set to a different mode, an ordinary guest mode, an advanced guest mode, and a management mode. The above-mentioned preset applications are mainly applications that support access to the user's private information (account information, photos, videos, etc.). When a normal visitor uses a mobile terminal, the ordinary visitor is not allowed to access the private information of the user, and the mobile terminal updates (initializes) the private information (user information data) in the preset application, and stores the private information in the private information storage unit. The private information storage unit is not accessible to ordinary visitors.
在本发明实施例中,在进入当前用户模式之后,移动终端还可以通过锁屏操作注销当前用户模式,清除掉自己的访问的模式信息。当管理者需要切换使用模式或其他用户要求使用移动终端,为了保护隐私,可以通过锁屏操作注销当前用户的访问模式,陌生的当前用户触发解锁,移动终端启动摄像头,采集当前用户特征信息,提取特征数据,由于移动终端中并没有设置该使用者的预设特征数据,因此,当前用户身份验证为普通访客用户,于是,解锁后,当前用户进入普通访客模式。这样的用户切换方法,只是表面上进入了桌面,实际要进入使用模式,由特征数据决定。例如朋友借移动终端时,或当事人遭到威胁时,都可以隐蔽地进入事先预定的用户模式,保护自己的用户信息数据的安全。In the embodiment of the present invention, after entering the current user mode, the mobile terminal may also log out the current user mode by using a lock screen operation, and clear the mode information of the access. When the administrator needs to switch the usage mode or other users request to use the mobile terminal, in order to protect the privacy, the current user's access mode can be cancelled by the lock screen operation, the unfamiliar current user triggers the unlocking, the mobile terminal starts the camera, collects the current user feature information, and extracts The feature data, because the preset feature data of the user is not set in the mobile terminal, the current user identity is verified as a normal guest user, and after the unlocking, the current user enters the normal guest mode. Such a user switching method only enters the desktop on the surface, and actually enters the usage mode, which is determined by the feature data. For example, when a friend borrows a mobile terminal, or when a party is threatened, it can implicitly enter a predetermined user mode to protect the security of his user information data.
可以理解的是,移动终端可以通过获取特征信息的特征数据,进入与该特征数据对应的预设应用的用户模式,使得不同用户使用同一个移动终 端的操作更加方便,同时简化了解锁操作。It can be understood that the mobile terminal can obtain the user mode of the preset application corresponding to the feature data by acquiring feature data of the feature information, so that different users use the same mobile terminal. The operation of the end is more convenient and the unlocking operation is simplified.
可以理解的是,由于当前用户权限与前一次用户权限不一致时,移动终端才根据该当前用户权限,更新预设应用中的用户信息数据,因此,可以有效避免每次解锁移动终端都需要重新初始化预设应用中的用户信息数据;另外,由于用户模式切换不涉及移动终端整体系统,只需要对部分预设应用进行用户信息数据更新,因此,提高了移动终端的响应效率。It can be understood that, because the current user right is inconsistent with the previous user right, the mobile terminal updates the user information data in the preset application according to the current user right, so that it is possible to effectively avoid re-initializing each time the mobile terminal is unlocked. User information data in the preset application; in addition, since the user mode switching does not involve the entire system of the mobile terminal, only the user information data needs to be updated for some preset applications, thereby improving the response efficiency of the mobile terminal.
需要说明的是,S205和S206为S204之后的可选步骤,根据实际检测情况选择其中一个步骤执行;也就是说,在本发明实施例中,S204之后,可以执行S205,也可以执行S206,具体的执行顺序可以根据实际情况而定,本发明实施例不作限制;并且,S205或S206执行完后,本次处理流程就结束了。It should be noted that S205 and S206 are optional steps after S204, and one step is selected according to the actual detection situation; that is, in the embodiment of the present invention, after S204, S205 may be performed, or S206 may be executed. The execution sequence of the present invention is not limited, and the processing flow is finished after S205 or S206 is executed.
S207、移动终端未采集到当前用户特征信息时,保持锁屏状态。S207. When the current terminal does not collect the current user feature information, the mobile terminal maintains the lock screen state.
解锁时,移动终端采集当前用户特征信息之后,该移动终端未采集到用户特征信息时,保持锁屏状态。When the mobile terminal collects the current user feature information, the mobile terminal maintains the lock screen state when the user feature information is not collected.
特别的,在本发明实施例中,可能存在用户使用移动终端未对准移动终端中采集用户特征信息的器件(比如,移动终端上的摄像头)的情况,这时,移动终端未采集到当前用户特征信息,因此,即使移动终端的解锁被触发,该移动终端仍保持锁定状态。In particular, in the embodiment of the present invention, there may be a case where the user uses the mobile terminal to misalign the mobile terminal to collect the user feature information (for example, the camera on the mobile terminal), and the mobile terminal does not collect the current user. The feature information, therefore, even if the unlocking of the mobile terminal is triggered, the mobile terminal remains in the locked state.
需要说明的是,S202和S207为S201之后的可选步骤,根据实际检测情况选择其中一个步骤执行;也就是说,在本发明实施例中,S201之后,可以执行S202,也可以执行S207,具体的执行顺序可以根据实际情况而定,本发明实施例不作限制。It should be noted that S202 and S207 are optional steps after S201, and one step is selected according to the actual detection situation; that is, in the embodiment of the present invention, after S201, S202 may be performed, or S207 may be executed. The order of execution may be determined according to the actual situation, and is not limited in the embodiment of the present invention.
本发明实施例提供了一种信息保护方法及移动终端,该移动终端通过解锁时,采集当前用户特征信息;采集到当前用户特征信息时,提取当前用户特征信息的特征数据;将特征数据与预设特征数据进行对比,确定当 前用户权限;根据当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。采用本发明技术实现方案,由于在解锁被触发时,移动终端可以通过获取用户特征信息的特征数据,因此,即使不同用户使用同一个移动终端,进入时也只能在与该用户特征数据对应的预设应用的用户模式下进行应用操作,从而使得未经允许的用户不能查看该移动终端中的用户信息数据,进而提高了该移动终端中的信息安全,提升了用户的体验感。The embodiment of the present invention provides an information protection method and a mobile terminal. When the mobile terminal unlocks, the current user feature information is collected. When the current user feature information is collected, the feature data of the current user feature information is extracted; Set the characteristic data for comparison and determine when Pre-user authority; according to the current user authority, determine whether to update the user information data in the preset application to switch to the current user mode. According to the technical implementation of the present invention, since the mobile terminal can acquire the feature data of the user feature information when the unlocking is triggered, even if different users use the same mobile terminal, the entry can only correspond to the user feature data. The application operation is performed in the user mode of the preset application, so that the unpermitted user cannot view the user information data in the mobile terminal, thereby improving the information security in the mobile terminal and improving the user experience.
实施例三Embodiment 3
如图3所示,本发明实施例提供一种移动终端1,该移动终端1可以包括:As shown in FIG. 3, an embodiment of the present invention provides a mobile terminal 1, which may include:
特征信息采集模块10、与所述特征信息采集模块10连接的特征信息认证模块11、与所述特征信息认证模块11连接的模式切换管理模块12和特征信息存储模块13,以及与所述模式切换管理模块12连接的私密信息存储单元14。a feature information collecting module 10, a feature information authentication module 11 connected to the feature information collecting module 10, a mode switching management module 12 and a feature information storage module 13 connected to the feature information authentication module 11, and switching with the mode The private information storage unit 14 to which the management module 12 is connected.
所述特征信息采集模块10,配置为解锁时,采集当前用户特征信息;及采集到所述当前用户特征信息时,提取所述当前用户特征信息的特征数据。The feature information collection module 10 is configured to acquire current user feature information when the device is unlocked, and to extract feature data of the current user feature information when the current user feature information is collected.
所述特征信息存储模块13,配置为存储所述特征信息采集模块10提取的预设特征数据,所述预设特征数据为预设的用户特征信息的特征数据。The feature information storage module 13 is configured to store preset feature data extracted by the feature information collection module 10, and the preset feature data is feature data of preset user feature information.
所述特征信息认证模块11,配置为将所述特征信息采集模块10提取的所述特征数据与所述特征信息存储模块13存储的预设特征数据进行对比,确定当前用户权限。The feature information authentication module 11 is configured to compare the feature data extracted by the feature information collection module 10 with the preset feature data stored by the feature information storage module 13 to determine the current user rights.
所述私密信息存储单元14,配置为存储用户信息数据,所述用户信息数据为待保密的信息。The private information storage unit 14 is configured to store user information data, where the user information data is information to be kept secret.
所述模式切换管理模块12,配置为根据所述特征信息认证模块11确定 的所述当前用户权限,确定是否更新所述私密信息存储单元14存储的预设应用中的所述用户信息数据,以切换到当前用户模式。The mode switching management module 12 is configured to determine according to the feature information authentication module 11 The current user authority determines whether to update the user information data in the preset application stored by the private information storage unit 14 to switch to the current user mode.
实际应用中,所述移动终端中各个单元模块可由移动终端中的中央处理器(CPU,Central Processing Unit)、或数字信号处理器(DSP,Digital Signal Processor)、或可编程门阵列(FPGA,Field-Programmable Gate Array)实现。In practical applications, each unit module in the mobile terminal may be a central processing unit (CPU) in a mobile terminal, or a digital signal processor (DSP), or a programmable gate array (FPGA, Field). -Programmable Gate Array) implementation.
本发明实施例中,如图4所示,所述移动终端1还可以包括:用户权限存储单元15。所述用户权限存储单元15与所述特征信息认证模块11连接。In the embodiment of the present invention, as shown in FIG. 4, the mobile terminal 1 may further include: a user authority storage unit 15. The user authority storage unit 15 is connected to the feature information authentication module 11.
所述用户权限存储单元15,配置为存储前一次用户权限。The user rights storage unit 15 is configured to store the previous user rights.
所述特征信息认证模块11,还配置为判断所述当前用户权限与所述用户权限存储单元15存储的所述前一次用户权限是否一致。The feature information authentication module 11 is further configured to determine whether the current user right is consistent with the previous user right stored by the user rights storage unit 15.
所述模式切换管理模块12,还配置为所述特征信息认证模块11判断所述当前用户权限与所述用户权限存储单元15存储的所述前一次用户权限一致时,确定不更新所述预设应用中的用户信息数据。The mode switching management module 12 is further configured to determine that the current user right is consistent with the previous user right stored by the user right storage unit 15 when the feature information authentication module 11 determines that the preset is not updated. User information data in the application.
所述模式切换管理模块12,还配置为所述特征信息认证模块11判断所述当前用户权限与所述用户权限存储单元15存储的所述前一次用户权限不一致时,根据所述特征信息认证模块11确定的所述当前用户权限,更新所述预设应用中的所述用户信息数据;以及,所述用户权限存储单元15,还配置为存储所述特征信息认证模块11确定的所述当前用户权限。The mode switching management module 12 is further configured to: when the feature information authentication module 11 determines that the current user right is inconsistent with the previous user right stored by the user right storage unit 15, according to the feature information authentication module Updating the user information in the preset application by the determined current user rights; and the user rights storage unit 15 is further configured to store the current user determined by the feature information authentication module 11 Permissions.
本发明实施例中,所述特征信息认证模块11确定的所述当前用户权限包括访客权限和管理者权限;所述访客权限包括普通访客权限和高级访客权限;所述切换管理模块切换的所述当前用户模式包括:访客模式和管理模式;所述访客模式包括:普通访客模式和高级访客模式。In the embodiment of the present invention, the current user rights determined by the feature information authentication module 11 include guest rights and administrator rights; the guest rights include normal guest rights and advanced guest rights; and the switching management module switches the The current user mode includes: a guest mode and a management mode; the guest mode includes: a normal guest mode and an advanced guest mode.
所述模式切换管理模块12,还配置为所述特征信息认证模块11确定的 所述当前用户权限为所述普通访客权限时,确定不对所述预设应用加载所述私密信息存储单元14存储的所述用户信息数据,进入访客模式。The mode switching management module 12 is further configured to be determined by the feature information authentication module 11 When the current user right is the normal guest right, it is determined that the user information data stored by the private information storage unit 14 is not loaded on the preset application, and enters a guest mode.
所述模式切换管理模块,还配置为所述特征信息认证模块11确定的所述当前用户权限为所述高级访客权限时,确定对所述预设应用加载所述私密信息存储单元14存储的所述用户信息数据,进入高级访客模式。The mode switching management module is further configured to: when the current user right determined by the feature information authentication module 11 is the advanced guest right, determine to load the preset application to store the stored information of the private information storage unit 14. User information data is entered into the advanced guest mode.
所述模式切换管理模块,还配置为所述特征信息认证模块11确定的所述当前用户权限为所述管理者权限时,确定对所述预设应用加载所述私密信息存储单元14存储的所述用户信息数据,进入管理模式。The mode switching management module is further configured to: when the current user right determined by the feature information authentication module 11 is the administrator authority, determine to load the preset application to store the stored information of the private information storage unit 14 The user information data is described and enters the management mode.
实际应用中,所述移动终端中各个单元模块可由移动终端中的CPU、或DSP、或FPGA实现。In practical applications, each unit module in the mobile terminal may be implemented by a CPU, or a DSP, or an FPGA in the mobile terminal.
本发明实施例中,如图5所示,所述移动终端1还可以包括:锁屏模块16;所述锁屏模块16与所述特征信息采集模块10连接。In the embodiment of the present invention, as shown in FIG. 5, the mobile terminal 1 may further include: a lock screen module 16; the lock screen module 16 is connected to the feature information collection module 10.
所述锁屏模块16,配置为所述特征信息采集模块10采集所述用户特征信息之后,所述特征信息采集模块10未采集到所述当前用户特征信息时,保持锁屏状态。The lock screen module 16 is configured to maintain the lock screen state when the feature information collection module 10 does not collect the current user feature information after the feature information collection module 10 collects the user feature information.
本发明实施例中,所述模式切换管理模块12切换的所述管理模式支持对所述私密信息存储单元14存储的所述用户信息数据的管理维护,及对所述特征信息认证模块11确定的所述高级访客权限对应的用户群组信息的管理维护。本发明实施例中的移动终端可以为移动电话、智能电话、笔记本电脑、数字广播接收器、个人数字助理、平板电脑、便携式多媒体播放器、导航装置等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。然而,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本发明的实施方式的构造也能够应用于固定类型的终端。In the embodiment of the present invention, the management mode switched by the mode switching management module 12 supports management and maintenance of the user information data stored by the private information storage unit 14 and determined by the feature information authentication module 11 Management and maintenance of user group information corresponding to the advanced guest rights. The mobile terminal in the embodiment of the present invention may be a mobile terminal of a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a personal digital assistant, a tablet computer, a portable multimedia player, a navigation device, and the like, and a digital TV, a desktop computer, for example. And so on. However, those skilled in the art will appreciate that configurations in accordance with embodiments of the present invention can be applied to fixed type terminals in addition to components that are specifically for mobile purposes.
实际应用中,所述移动终端中各个单元模块可由移动终端中的CPU、或DSP、或FPGA实现。 In practical applications, each unit module in the mobile terminal may be implemented by a CPU, or a DSP, or an FPGA in the mobile terminal.
本发明实施例提供了一种信息保护方法及移动终端,该移动终端通过解锁时,采集当前用户特征信息;采集到当前用户特征信息时,提取当前用户特征信息的特征数据;将特征数据与预设特征数据进行对比,确定当前用户权限;根据当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。采用本发明技术实现方案,由于在解锁被触发时,移动终端可以通过获取用户特征信息的特征数据,因此,即使不同用户使用同一个移动终端,进入时也只能在与该用户特征数据对应的预设应用的用户模式下进行应用操作,从而使得未经允许的用户不能查看该移动终端中的用户信息数据,进而提高了该移动终端中的信息安全,提升了用户的体验感。The embodiment of the present invention provides an information protection method and a mobile terminal. When the mobile terminal unlocks, the current user feature information is collected. When the current user feature information is collected, the feature data of the current user feature information is extracted; The feature data is compared to determine the current user rights; according to the current user rights, it is determined whether to update the user information data in the preset application to switch to the current user mode. According to the technical implementation of the present invention, since the mobile terminal can acquire the feature data of the user feature information when the unlocking is triggered, even if different users use the same mobile terminal, the entry can only correspond to the user feature data. The application operation is performed in the user mode of the preset application, so that the unpermitted user cannot view the user information data in the mobile terminal, thereby improving the information security in the mobile terminal and improving the user experience.
实施例四Embodiment 4
如图6所示,本发明实施例提供一种移动终端,该移动终端可以包括:As shown in FIG. 6, an embodiment of the present invention provides a mobile terminal, where the mobile terminal may include:
摄像头17、处理器18及存储器19。其中,摄像头17和存储器19均与处理器18连接,例如,摄像头17和存储器19可以均与处理器18通过总线连接。 Camera 17, processor 18 and memory 19. The camera 17 and the memory 19 are both connected to the processor 18. For example, the camera 17 and the memory 19 can both be connected to the processor 18 via a bus.
存储器19配置为存储可执行程序代码,该程序代码包括计算机操作指令,存储器19可能包含高速RAM存储器,也可能还包括非易失性存储器(non-volatile memory),例如,至少一个磁盘存储器。The memory 19 is configured to store executable program code, including computer operating instructions, the memory 19 may include high speed RAM memory, and may also include non-volatile memory, such as at least one disk memory.
处理器18可以是中央处理器,或者是特定集成电路,或者是被配置成实施本发明的一个或多个集成电路。 Processor 18 may be a central processing unit, or a specific integrated circuit, or one or more integrated circuits configured to implement the present invention.
具体的,所述摄像头17,可配置为解锁时,采集当前用户特征信息;所述处理器18,可配置为所述摄像头17采集到所述当前用户特征信息时,提取所述当前用户特征信息的特征数据;以及所述特征数据与预设特征数据进行对比,确定当前用户权限;并根据所述当前用户权限,确定是否更新预设应用中的所述用户信息数据,以切换到当前用户模式;所述存储器 19,可配置为存储所述处理器18提取的预设特征数据及其软件代码,所述预设特征数据为预设的用户特征信息的特征数据;以及存储用户信息数据及其软件代码,所述用户信息数据为待保密的信息,以及存储控制所述移动终端完成上述过程的软件程序,从而使得所述处理器18通过执行上述软件程序并调用上述软件代码,完成上述过程。Specifically, the camera 17 can be configured to acquire current user feature information when unlocked; the processor 18 can be configured to extract the current user feature information when the camera 17 collects the current user feature information. Feature data; and the feature data is compared with the preset feature data to determine the current user rights; and determining, according to the current user rights, whether to update the user information data in the preset application to switch to the current user mode The memory 19, may be configured to store preset feature data extracted by the processor 18 and software code thereof, the preset feature data is feature data of preset user feature information; and store user information data and software code thereof, The user information data is information to be kept secret, and a software program that controls the mobile terminal to complete the above process, so that the processor 18 completes the above process by executing the above software program and calling the above software code.
本发明实施例中,所述存储器19,还配置为存储前一次用户权限。In the embodiment of the present invention, the memory 19 is further configured to store a previous user right.
所述处理器18,还配置为判断所述当前用户权限与所述存储器19存储的所述前一次用户权限是否一致。The processor 18 is further configured to determine whether the current user right is consistent with the previous user right stored by the memory 19.
所述处理器18,还配置为判断所述当前用户权限与所述存储器19存储的所述前一次用户权限一致时,确定不更新所述预设应用中的用户信息数据。The processor 18 is further configured to determine that the user information in the preset application is not updated when the current user right is consistent with the previous user right stored in the memory 19.
所述处理器18,还配置为判断所述当前用户权限与所述存储器19存储的所述前一次用户权限不一致时,根据所述当前用户权限,更新所述预设应用中的所述用户信息数据;以及,所述存储器19,还配置为存储所述当前用户权限。The processor 18 is further configured to: when the current user right is inconsistent with the previous user right stored in the memory 19, update the user information in the preset application according to the current user right Data; and the memory 19 is further configured to store the current user rights.
本发明实施例中,所述处理器18确定的所述当前用户权限包括访客权限和管理者权限;所述访客权限包括普通访客权限和高级访客权限;所述切换管理模块切换的所述当前用户模式包括:访客模式和管理模式;所述访客模式包括:普通访客模式和高级访客模式。In the embodiment of the present invention, the current user rights determined by the processor 18 include guest rights and administrator rights; the guest rights include normal guest rights and advanced guest rights; and the current user switched by the switching management module The modes include: a guest mode and a management mode; the guest mode includes: a normal guest mode and an advanced guest mode.
所述处理器18,还配置为所述当前用户权限为所述普通访客权限时,确定不对所述预设应用加载所述存储器19存储的所述用户信息数据,进入访客模式。The processor 18 is further configured to: when the current user right is the normal guest right, determine that the user information stored in the memory 19 is not loaded on the preset application, and enter a guest mode.
所述处理器18,还配置为所述当前用户权限为所述高级访客权限时,确定对所述预设应用加载所述存储器19存储的所述用户信息数据,进入高级访客模式。 The processor 18 is further configured to: when the current user right is the advanced guest right, determine to load the user information data stored in the memory 19 to the preset application, and enter an advanced guest mode.
所述处理器18,还配置为所述当前用户权限为所述管理者权限时,确定对所述预设应用加载所述存储器19存储的所述用户信息数据,进入管理模式。The processor 18 is further configured to: when the current user right is the administrator authority, determine to load the user information data stored in the memory 19 to the preset application, and enter a management mode.
本发明实施例中,所述处理器18,还配置为所述摄像头17采集所述用户特征信息之后,所述摄像头17未采集到所述当前用户特征信息时,保持锁屏状态。In the embodiment of the present invention, the processor 18 is further configured to maintain the lock screen state when the camera 17 does not collect the current user feature information after the camera 17 collects the user feature information.
本发明实施例中,所述处理器18切换的所述管理模式支持对所述存储器19存储的所述用户信息数据的管理维护,及对所述高级访客权限对应的用户群组信息的管理维护。In the embodiment of the present invention, the management mode switched by the processor 18 supports management and maintenance of the user information data stored in the memory 19, and management and maintenance of user group information corresponding to the advanced guest rights. .
需要说明的是,在实际实现的过程中,摄像头17的实现方法可以由其他器件实现其功能,不发明不作限制。It should be noted that, in the actual implementation process, the implementation method of the camera 17 can be implemented by other devices, and the invention is not limited.
本发明实施例中的移动终端可以为移动电话、智能电话、笔记本电脑、数字广播接收器、个人数字助理、平板电脑、便携式多媒体播放器、导航装置等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。然而,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本发明的实施方式的构造也能够应用于固定类型的终端。The mobile terminal in the embodiment of the present invention may be a mobile terminal of a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a personal digital assistant, a tablet computer, a portable multimedia player, a navigation device, and the like, and a digital TV, a desktop computer, for example. And so on. However, those skilled in the art will appreciate that configurations in accordance with embodiments of the present invention can be applied to fixed type terminals in addition to components that are specifically for mobile purposes.
本发明实施例提供了一种信息保护方法及移动终端,该移动终端通过解锁时,采集当前用户特征信息;采集到当前用户特征信息时,提取当前用户特征信息的特征数据;将特征数据与预设特征数据进行对比,确定当前用户权限;根据当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。采用本发明技术实现方案,由于在解锁被触发时,移动终端可以通过获取用户特征信息的特征数据,因此,即使不同用户使用同一个移动终端,进入时也只能在与该用户特征数据对应的预设应用的用户模式下进行应用操作,从而使得未经允许的用户不能查看该移动终端中的用户信息数据,进而提高了该移动终端中的信息安全,提升了 用户的体验感。The embodiment of the present invention provides an information protection method and a mobile terminal. When the mobile terminal unlocks, the current user feature information is collected. When the current user feature information is collected, the feature data of the current user feature information is extracted; The feature data is compared to determine the current user rights; according to the current user rights, it is determined whether to update the user information data in the preset application to switch to the current user mode. According to the technical implementation of the present invention, since the mobile terminal can acquire the feature data of the user feature information when the unlocking is triggered, even if different users use the same mobile terminal, the entry can only correspond to the user feature data. The application operation is performed in the user mode of the preset application, so that the unpermitted user cannot view the user information data in the mobile terminal, thereby improving the information security in the mobile terminal and improving the security of the mobile terminal. User experience.
本发明实施例上述业务信令跟踪的装置如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明实施例的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机、服务器、或者网络设备等)执行本发明各个实施例所述方法的全部或部分。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read Only Memory)、磁碟或者光盘等各种可以存储程序代码的介质。这样,本发明实施例不限制于任何特定的硬件和软件结合。The apparatus for tracking the service signaling according to the embodiment of the present invention may also be stored in a computer readable storage medium if it is implemented in the form of a software function module and sold or used as a separate product. Based on such understanding, the technical solution of the embodiments of the present invention may be embodied in the form of a software product in essence or in the form of a software product stored in a storage medium, including a plurality of instructions. A computer device (which may be a personal computer, server, or network device, etc.) is caused to perform all or part of the methods described in various embodiments of the present invention. The foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a read only memory (ROM), a magnetic disk, or an optical disk. Thus, embodiments of the invention are not limited to any specific combination of hardware and software.
相应地,本发明实施例还提供一种计算机存储介质,其中存储有计算机程序,该计算机程序用于执行本发明实施例的信息保护方法。Correspondingly, the embodiment of the present invention further provides a computer storage medium, wherein a computer program is stored, and the computer program is used to execute the information protection method of the embodiment of the present invention.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。 The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
以上所述,仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。 The above is only the preferred embodiment of the present invention and is not intended to limit the scope of the present invention.

Claims (12)

  1. 一种信息保护方法,所述方法包括:An information protection method, the method comprising:
    解锁时,采集当前用户特征信息;When unlocking, collect current user feature information;
    采集到所述当前用户特征信息时,提取所述当前用户特征信息的特征数据;Extracting feature data of the current user feature information when the current user feature information is collected;
    将所述特征数据与预设特征数据进行对比,确定当前用户权限;Comparing the feature data with preset feature data to determine a current user right;
    根据所述当前用户权限,确定是否更新预设应用中的用户信息数据,以切换到当前用户模式。Determining whether to update the user information data in the preset application according to the current user right to switch to the current user mode.
  2. 根据权利要求1所述的信息保护方法,其中,所述根据所述当前用户权限,确定是否更新预设应用中的用户信息数据,包括:The information protection method according to claim 1, wherein the determining whether to update the user information data in the preset application according to the current user right comprises:
    判断所述当前用户权限与前一次用户权限是否一致;Determining whether the current user right is consistent with the previous user right;
    所述当前用户权限与所述前一次用户权限一致时,确定不更新所述预设应用中的用户信息数据;When the current user right is consistent with the previous user right, determining that the user information data in the preset application is not updated;
    所述当前用户权限与所述前一次用户权限不一致时,根据所述当前用户权限,更新所述预设应用中的所述用户信息数据。When the current user right is inconsistent with the previous user right, the user information data in the preset application is updated according to the current user right.
  3. 根据权利要求2所述的信息保护方法,其中,所述当前用户权限包括访客权限和管理者权限;所述访客权限包括普通访客权限和高级访客权限;所述当前用户模式包括:访客模式和管理模式;所述访客模式包括:普通访客模式和高级访客模式;The information protection method according to claim 2, wherein the current user rights include guest rights and manager rights; the guest rights include normal guest rights and advanced guest rights; and the current user mode includes: guest mode and management Mode; the guest mode includes: a normal guest mode and an advanced guest mode;
    所述根据所述当前用户权限,更新所述预设应用中的所述用户信息数据,包括:Updating the user information data in the preset application according to the current user authority, including:
    所述当前用户权限为所述普通访客权限时,确定不对所述预设应用加载所述用户信息数据,进入访客模式;When the current user right is the normal guest right, it is determined that the user information data is not loaded to the preset application, and the guest mode is entered;
    所述当前用户权限为所述高级访客权限时,确定对所述预设应用加载所述用户信息数据,进入高级访客模式; When the current user right is the advanced guest right, determining to load the user information data into the preset application, and entering an advanced guest mode;
    所述当前用户权限为所述管理者权限时,确定对所述预设应用加载所述用户信息数据,进入管理模式。When the current user right is the administrator authority, determining to load the user information data into the preset application, and entering the management mode.
  4. 根据权利要求1所述的信息保护方法,其中,所述采集用户特征信息之后,所述方法还包括:The information protection method according to claim 1, wherein after the collecting the user characteristic information, the method further comprises:
    未采集到所述当前用户特征信息时,保持锁屏状态。When the current user feature information is not collected, the lock screen state is maintained.
  5. 根据权利要求3所述的信息保护方法,其中,所述管理模式支持对所述用户信息数据的管理维护,以及对所述高级访客权限对应的用户群组信息的管理维护。The information protection method according to claim 3, wherein the management mode supports management and maintenance of the user information data, and management and maintenance of user group information corresponding to the advanced guest rights.
  6. 根据权利要求1或4所述的信息保护方法,其中,The information protection method according to claim 1 or 4, wherein
    所述当前用户特征信息包括:当前用户人脸信息。The current user feature information includes: current user face information.
  7. 一种移动终端,所述移动终端包括:特征信息采集模块、与所述特征信息采集模块连接的特征信息认证模块、与所述特征信息认证模块连接的模式切换管理模块和特征信息存储模块,以及与所述模式切换管理模块连接的私密信息存储单元;A mobile terminal includes: a feature information collection module, a feature information authentication module connected to the feature information collection module, a mode switch management module and a feature information storage module connected to the feature information authentication module, and a private information storage unit connected to the mode switching management module;
    所述特征信息采集模块,配置为解锁时,采集当前用户特征信息;及采集到所述当前用户特征信息时,提取所述当前用户特征信息的特征数据;The feature information collection module is configured to acquire current user feature information when the device is unlocked, and to extract feature data of the current user feature information when the current user feature information is collected;
    所述特征信息存储模块,配置为存储所述特征信息采集模块提取的预设特征数据,所述预设特征数据为预设的用户特征信息的特征数据;The feature information storage module is configured to store preset feature data extracted by the feature information collection module, where the preset feature data is feature data of preset user feature information;
    所述特征信息认证模块,配置为将所述特征信息采集模块提取的所述特征数据与所述特征信息存储模块存储的预设特征数据进行对比,确定当前用户权限;The feature information authentication module is configured to compare the feature data extracted by the feature information collection module with preset feature data stored by the feature information storage module to determine a current user authority;
    所述私密信息存储单元,配置为存储用户信息数据,所述用户信息数据为待保密的信息;The private information storage unit is configured to store user information data, where the user information data is information to be kept secret;
    所述模式切换管理模块,配置为根据所述特征信息认证模块确定的所述当前用户权限,确定是否更新所述私密信息存储单元存储的预设应用中 的所述用户信息数据,以切换到当前用户模式。The mode switching management module is configured to determine whether to update the preset application stored by the private information storage unit according to the current user right determined by the feature information authentication module. The user information data to switch to the current user mode.
  8. 根据权利要求7所述的移动终端,其中,所述移动终端还包括:用户权限存储单元;所述用户权限存储单元与所述特征信息认证模块连接;The mobile terminal according to claim 7, wherein the mobile terminal further comprises: a user authority storage unit; the user right storage unit is connected to the feature information authentication module;
    所述用户权限存储单元,配置为存储前一次用户权限;The user rights storage unit is configured to store a previous user right;
    所述特征信息认证模块,还配置为判断所述当前用户权限与所述用户权限存储单元存储的所述前一次用户权限是否一致;所述模式切换管理模块,还配置为所述特征信息认证模块判断所述当前用户权限与所述用户权限存储单元存储的所述前一次用户权限一致时,确定不更新所述预设应用中的用户信息数据;The feature information authentication module is further configured to determine whether the current user right is consistent with the previous user right stored by the user rights storage unit; the mode switching management module is further configured as the feature information authentication module. When it is determined that the current user right is consistent with the previous user right stored by the user right storage unit, determining that the user information data in the preset application is not updated;
    所述模式切换管理模块,还配置为所述特征信息认证模块判断所述当前用户权限与所述用户权限存储单元存储的所述前一次用户权限不一致时,根据所述特征信息认证模块确定的所述当前用户权限,更新所述预设应用中的所述用户信息数据;以及,The mode switching management module is further configured to: when the feature information authentication module determines that the current user right is inconsistent with the previous user right stored by the user right storage unit, according to the information determined by the feature information authentication module Updating current user rights, updating the user information data in the preset application; and,
    所述用户权限存储单元,还配置为存储所述特征信息认证模块确定的所述当前用户权限。The user rights storage unit is further configured to store the current user rights determined by the feature information authentication module.
  9. 根据权利要求8所述的移动终端,其中,所述特征信息认证模块确定的所述当前用户权限包括访客权限和管理者权限;所述访客权限包括普通访客权限和高级访客权限;所述切换管理模块切换的所述当前用户模式包括:访客模式和管理模式;所述访客模式包括:普通访客模式和高级访客模式;The mobile terminal according to claim 8, wherein the current user rights determined by the feature information authentication module include guest rights and administrator rights; the guest rights include normal guest rights and advanced guest rights; The current user mode of module switching includes: a guest mode and a management mode; the guest mode includes: a normal guest mode and an advanced guest mode;
    所述模式切换管理模块,还配置为所述特征信息认证模块确定的所述当前用户权限为所述普通访客权限时,确定不对所述预设应用加载所述私密信息存储单元存储的所述用户信息数据,进入访客模式;The mode switching management module is further configured to: when the current user right determined by the feature information authentication module is the normal guest right, determine that the user stored in the private information storage unit is not loaded on the preset application. Information data, entering the visitor mode;
    所述模式切换管理模块,还配置为所述特征信息认证模块确定的所述当前用户权限为所述高级访客权限时,确定对所述预设应用加载所述私密 信息存储单元存储的所述用户信息数据,进入高级访客模式;The mode switching management module is further configured to: when the current user right determined by the feature information authentication module is the advanced guest right, determine to load the private application to the preset application. The user information data stored by the information storage unit enters an advanced guest mode;
    所述模式切换管理模块,还配置为所述特征信息认证模块确定的所述当前用户权限为所述管理者权限时,确定对所述预设应用加载所述私密信息存储单元存储的所述用户信息数据,进入管理模式。The mode switching management module is further configured to: when the current user right determined by the feature information authentication module is the administrator authority, determine to load the user stored in the private information storage unit for the preset application. Information data, enter management mode.
  10. 根据权利要求7所述的移动终端,其中,所述移动终端还包括:锁屏模块;所述锁屏模块与所述特征信息采集模块连接;The mobile terminal of claim 7, wherein the mobile terminal further comprises: a lock screen module; the lock screen module is connected to the feature information collection module;
    所述锁屏模块,配置为所述特征信息采集模块采集所述用户特征信息之后,所述特征信息采集模块未采集到所述当前用户特征信息时,保持锁屏状态。The lock screen module is configured to maintain the lock screen state when the feature information collection module does not collect the current user feature information after the feature information collection module collects the user feature information.
  11. 根据权利要求9所述的移动终端,其中,所述模式切换管理模块切换的所述管理模式支持对所述私密信息存储单元存储的所述用户信息数据的管理维护,以及对所述特征信息认证模块确定的所述高级访客权限对应的用户群组信息的管理维护。The mobile terminal according to claim 9, wherein the management mode switched by the mode switching management module supports management and maintenance of the user information data stored by the private information storage unit, and authentication of the feature information The module determines the management and maintenance of the user group information corresponding to the advanced guest rights.
  12. 一种计算机存储介质,所述计算机存储介质中存储有计算机可执行指令,该计算机可执行指令配置为执行权利要求1-6任一项所述的信息保护方法。 A computer storage medium having stored therein computer executable instructions configured to perform the information protection method of any of claims 1-6.
PCT/CN2015/084390 2015-05-27 2015-07-17 Information protecting method, mobile terminal and computer storage medium WO2016187940A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510280441.6 2015-05-27
CN201510280441.6A CN106295284A (en) 2015-05-27 2015-05-27 A kind of information protecting method and mobile terminal

Publications (1)

Publication Number Publication Date
WO2016187940A1 true WO2016187940A1 (en) 2016-12-01

Family

ID=57392455

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/084390 WO2016187940A1 (en) 2015-05-27 2015-07-17 Information protecting method, mobile terminal and computer storage medium

Country Status (2)

Country Link
CN (1) CN106295284A (en)
WO (1) WO2016187940A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111655547A (en) * 2019-05-30 2020-09-11 深圳市大疆创新科技有限公司 Configuration adjustment method and device, movable platform and storage medium
CN111966999A (en) * 2020-08-17 2020-11-20 博阳能源科技有限公司 Power generator offline-based rights and interests management method and device and storage medium
CN112115444A (en) * 2019-06-21 2020-12-22 华为技术有限公司 Unlocking method and electronic equipment
CN112422637A (en) * 2020-07-07 2021-02-26 德能森智能科技(成都)有限公司 Home management system based on privacy management and epidemic situation management system
CN111655547B (en) * 2019-05-30 2024-05-03 深圳市大疆创新科技有限公司 Configuration adjustment method and device, movable platform and storage medium

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107179862A (en) * 2017-05-24 2017-09-19 广东小天才科技有限公司 The operation mode switching method and device of a kind of mobile device
CN107402710B (en) * 2017-07-13 2020-12-08 上海读客数字信息技术有限公司 Privacy information protection method, mobile terminal and computer readable storage medium
CN109254809B (en) * 2018-08-01 2020-08-21 Oppo广东移动通信有限公司 Differentiated application loading method and device based on face recognition and terminal equipment
CN109886044A (en) * 2019-02-14 2019-06-14 珠海天燕科技有限公司 A kind of method for secret protection and device
CN114254359A (en) * 2021-12-22 2022-03-29 展讯通信(上海)有限公司 Initialization method, device, terminal and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655908A (en) * 2009-08-03 2010-02-24 深圳市朗科科技股份有限公司 Subscriber verification method and apparatus
CN103310137A (en) * 2012-03-16 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Method for safely accessing terminal and terminal
CN103809854A (en) * 2014-02-20 2014-05-21 联想(北京)有限公司 Data processing method and electronic equipment

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021352A (en) * 2014-05-14 2014-09-03 上海卓悠网络科技有限公司 Method and system for isolating applications through data
CN104008350B (en) * 2014-05-15 2017-10-24 惠州Tcl移动通信有限公司 Enter the mobile terminal and method of different user pattern by different unlocking manners
CN104008320A (en) * 2014-05-19 2014-08-27 惠州Tcl移动通信有限公司 Using permission and user mode control method and system based on face recognition
CN104077517A (en) * 2014-06-30 2014-10-01 惠州Tcl移动通信有限公司 Mobile terminal user mode start method and system based on iris identification
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104484112A (en) * 2014-12-31 2015-04-01 魅族科技(中国)有限公司 Work mode switching method and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101655908A (en) * 2009-08-03 2010-02-24 深圳市朗科科技股份有限公司 Subscriber verification method and apparatus
CN103310137A (en) * 2012-03-16 2013-09-18 宇龙计算机通信科技(深圳)有限公司 Method for safely accessing terminal and terminal
CN103809854A (en) * 2014-02-20 2014-05-21 联想(北京)有限公司 Data processing method and electronic equipment

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111655547A (en) * 2019-05-30 2020-09-11 深圳市大疆创新科技有限公司 Configuration adjustment method and device, movable platform and storage medium
CN111655547B (en) * 2019-05-30 2024-05-03 深圳市大疆创新科技有限公司 Configuration adjustment method and device, movable platform and storage medium
CN112115444A (en) * 2019-06-21 2020-12-22 华为技术有限公司 Unlocking method and electronic equipment
CN112115444B (en) * 2019-06-21 2022-08-26 华为技术有限公司 Unlocking method and electronic equipment
CN112422637A (en) * 2020-07-07 2021-02-26 德能森智能科技(成都)有限公司 Home management system based on privacy management and epidemic situation management system
CN112422637B (en) * 2020-07-07 2022-10-14 德能森智能科技(成都)有限公司 Home management system based on privacy management and epidemic situation management system
CN111966999A (en) * 2020-08-17 2020-11-20 博阳能源科技有限公司 Power generator offline-based rights and interests management method and device and storage medium

Also Published As

Publication number Publication date
CN106295284A (en) 2017-01-04

Similar Documents

Publication Publication Date Title
WO2016187940A1 (en) Information protecting method, mobile terminal and computer storage medium
CN105279449B (en) Data access control method, system and mobile equipment based on context
JP3222165U (en) System to realize universal distributed solution for user authentication by mutual authentication configuration
CN103077339B (en) Data protection method and device
CN104115152B (en) The method and apparatus that digital content is protected for use device certification
JP6571203B2 (en) Privacy protection method and protection device for mobile terminal, and mobile terminal
CN107979571B (en) File use processing method, terminal and server
US9800577B2 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
WO2015014128A1 (en) Authentication method for wearable device, and wearable device
CN106681717B (en) Terminal application program management method and device and electronic equipment
TW201540038A (en) Methods and apparatus for migrating keys
CN103902862A (en) Mobile device management method and device and mobile device
CN103824030A (en) Data protection device and data protection method
WO2018054387A1 (en) Method and device for managing permission of terminal
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
CN104021358A (en) Anti-theft control method and device for mobile terminal
KR20230064623A (en) Mobile devices with secure personal memory
JP7105495B2 (en) Segmented key authenticator
WO2016119341A1 (en) Method and device for implementing multi-user login mode, and computer storage medium
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN106487758B (en) data security signature method, service terminal and private key backup server
CN107391987B (en) Application protection method and device based on biological feature recognition and electronic equipment
TWI779230B (en) Method, system, device and device for enabling biometric application function
JP2020004424A (en) Method and device for protecting privacy of mobile terminal and mobile terminal
CN104732166A (en) Data storing and reading method and device and equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15893021

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15893021

Country of ref document: EP

Kind code of ref document: A1