WO2017049732A1 - 一种用户数据的保护方法及终端 - Google Patents

一种用户数据的保护方法及终端 Download PDF

Info

Publication number
WO2017049732A1
WO2017049732A1 PCT/CN2015/093517 CN2015093517W WO2017049732A1 WO 2017049732 A1 WO2017049732 A1 WO 2017049732A1 CN 2015093517 W CN2015093517 W CN 2015093517W WO 2017049732 A1 WO2017049732 A1 WO 2017049732A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
user
currently running
data
terminal
Prior art date
Application number
PCT/CN2015/093517
Other languages
English (en)
French (fr)
Inventor
刘东海
许奕波
吴殿清
汪智勇
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017049732A1 publication Critical patent/WO2017049732A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a method and a terminal for protecting user data.
  • the system may have multiple domains, different domain environments may be isolated, different domains may be configured with different user data, multiple domains include security domains, and users may log in to different domains by using different rights accounts.
  • Domain and put important user data into the security domain, only the owner can have permission to enter, other users who log in to the account belong to the visitor, the visitor can only access the data in other domains; or, the user can set the privacy in the terminal Mode, put important user data into private mode, user data in private mode is not visible in other modes, so you can only enter private mode to view the above user data.
  • the above two methods of protecting user data are not secure enough.
  • Embodiments of the present invention provide a method and a terminal for protecting user data. It can improve the security of protecting user data.
  • the embodiment of the invention provides a method for protecting user data, including:
  • the private mode of the terminal is entered, wherein the user data in the private mode is in a hidden state in other working modes.
  • the performing data verification according to the operation flow corresponding to the currently running domain environment, according to the currently running domain environment includes:
  • the performing data verification according to the operation flow corresponding to the currently running domain environment, according to the currently running domain environment includes:
  • the result of the data verification is determined based on the sliding speed of the interface tray and/or the sliding distance.
  • the performing data verification according to the operation flow corresponding to the currently running domain environment, according to the currently running domain environment includes:
  • determining the result of the data verification according to the sliding speed and/or the sliding distance of the interface tray comprises:
  • an embodiment of the present invention provides a protection terminal for user data, including:
  • An environment detecting module configured to determine a domain environment in which the terminal is currently running when detecting an operation instruction of the user on the terminal;
  • a data verification module configured to: according to the currently running domain environment, prompt the user to perform data verification according to an operation process corresponding to the currently running domain environment, and determine a result of the data verification;
  • the mode entry module is configured to enter a private mode of the terminal when the result of the data verification is determined to be verified, wherein the user data in the private mode is in a hidden state in other working modes.
  • the data verification module includes a first verification unit, and the first verification unit is specifically configured to:
  • the data verification module includes a second verification unit, and the second verification unit is specifically configured to:
  • the result of the data verification is determined based on the sliding speed of the interface tray and/or the sliding distance.
  • the data verification module includes a third verification unit, and the third verification unit is specifically configured to:
  • the second verification unit is specifically configured to:
  • the embodiment of the present invention firstly determines the domain environment in which the terminal is currently running when detecting the operation instruction of the user on the terminal; and then prompts the user to perform data according to the operation flow corresponding to the currently running domain environment according to the currently running domain environment. Verify and determine the result of the data verification; finally, when it is determined that the result of the data verification is the verification pass, enter the private mode of the terminal, wherein the user data in the private mode is hidden in other working modes.
  • the security of user data protection is enhanced by combining security domains, biometric authentication, and privacy mode.
  • FIG. 1 is a schematic flowchart of a method for protecting user data according to a first embodiment of the present invention
  • FIG. 2 is a schematic diagram of display of a data verification interface according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a method for protecting user data according to a second embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a user terminal protection terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart diagram of a method for protecting user data according to a first embodiment of the present invention. As shown in the figure, the method in the embodiment of the present invention includes:
  • the system can run multiple domain environments.
  • Multiple domain environments include security domains, common domains, and game domains. Different domains can be isolated and run. Different domains can be configured with different user data. Users can use different users. The rights account is logged in to different domains, and important user data is placed in the security domain. Only the owner can access the security domain. The users who log in to other accounts belong to the guest, and the visitors can only access the user data in other domains.
  • the domain environment in which the terminal is currently running can be detected.
  • S102 Prompt the user to perform data verification according to the operation flow corresponding to the currently running domain environment according to the currently running domain environment, and determine a result of the data verification.
  • the operation instruction for the entry of the private mode input by the user may be first received, and the verification interface of the private mode is displayed according to the operation instruction of the entry for the private mode, and then the verification interface of the private mode is prompted.
  • the user performs data verification according to an operation flow corresponding to the currently running domain environment.
  • the interface tray can be Quick switch bar or notification bar.
  • the user may be prompted to re-enter the verification password for data verification until the user enters the verification password. correct.
  • the user re-enters the verification password more than the preset number of times, the user can be prohibited from entering the verification password within the preset time range.
  • FIG. 2 is a verification interface of the private mode
  • the verification interface includes two verification modes.
  • the user can drag the interface tray to the lower end of the terminal display interface, and drag the interface tray to the middle area of the display interface.
  • the operation step of the interface tray is completed and the dial-up interface is entered, the user is prompted to input the verification password.
  • the verification password is prompted to input the verification password.
  • the terminal determines that the input verification password is correct
  • the result of the data verification is verification. by.
  • the user can select the dialpad interface and enter the verification password to perform data verification. If you need to exit the authentication mode of the private mode, you can click the "Close" button.
  • the biometric verification information may be fingerprint verification information
  • the biometric template information may be fingerprint template information
  • the user may enter the private mode of the terminal;
  • the sliding speed of the interface tray is greater than the first preset threshold and/or the sliding distance is greater than the second preset threshold, the private mode of the terminal may be entered.
  • the private mode of the terminal is entered.
  • the terminal when the operation instruction of the user on the terminal is detected, the terminal is determined.
  • the currently running domain environment then, according to the currently running domain environment, prompting the user to perform data verification according to the operation flow corresponding to the currently running domain environment, and determining the result of the data verification; finally, when determining that the result of the data verification is the verification pass, Enter the private mode of the terminal, in which the user data in the private mode is hidden in other working modes.
  • the security of user data protection is enhanced by combining security domains, biometric authentication, and privacy mode.
  • FIG. 3 is a schematic flowchart diagram of a method for protecting user data according to a second embodiment of the present invention. As shown in the figure, the method in the embodiment of the present invention includes:
  • the system can run multiple domain environments.
  • Multiple domain environments include security domains, common domains, and game domains. Different domains can be isolated and run. Different domains can be configured with different user data. Users can use different users. The rights account is logged in to different domains, and important user data is placed in the security domain. Only the owner can access the security domain. The users who log in to other accounts belong to the guest, and the visitors can only access the user data in other domains.
  • the domain environment in which the terminal is currently running can be detected.
  • the non-secure domain can be a normal domain, a game domain, and the like.
  • the operation instruction for the entry of the private mode input by the user may be first received, and the verification interface of the private mode is displayed according to the operation instruction of the entry for the private mode, and then in the authentication mode of the private mode, the dialing may be performed.
  • the disk interface prompts the user to input a second verification password.
  • the biometric verification information may be fingerprint verification information.
  • the user when it is detected that the input second verification password is different from the second preset password, the user may be prompted to re-enter the verification password for data verification until the verification password input by the user is correct. In addition, if the user re-enters the verification password more than the preset number of times, the user can be prohibited from entering the verification password within the preset time range.
  • the input biometric verification information and the preset biometric model are detected If the board information does not match, it is determined that the result of the data verification is that the verification fails, and the user may be prompted to re-enter the fingerprint verification information for verification.
  • the private mode of the terminal is entered.
  • the domain environment currently running by the terminal is determined; then, according to the currently running domain environment, the user is prompted to follow the operation flow corresponding to the currently running domain environment.
  • the data is verified and the result of the data verification is determined; finally, when it is determined that the result of the data verification is the verification pass, the private mode of the terminal is entered, wherein the user data in the private mode is hidden in other working modes.
  • the security of user data protection is enhanced by combining security domains, biometric authentication, and privacy mode.
  • FIG. 4 is a schematic structural diagram of a user terminal protection terminal according to an embodiment of the present invention.
  • the terminal in the embodiment of the present invention includes:
  • the environment detecting module 401 is configured to determine a domain environment in which the terminal is currently running when detecting an operation instruction of the user on the terminal.
  • the system can run multiple domain environments.
  • Multiple domain environments include security domains, common domains, and game domains. Different domains can be isolated and run. Different domains can be configured with different user data. Users can use different users. The rights account is logged in to different domains, and important user data is placed in the security domain. Only the owner can access the security domain. The users who log in to other accounts belong to the guest, and the visitors can only access the user data in other domains.
  • the domain environment in which the terminal is currently running can be detected.
  • the data verification module 402 is configured to prompt the user to perform data verification according to the operation flow corresponding to the currently running domain environment according to the currently running domain environment, and determine a result of the data verification.
  • the operation instruction for the entry of the private mode input by the user may be first received, and the verification interface of the private mode is displayed according to the operation instruction of the entry for the private mode, and then the verification interface of the private mode is prompted.
  • the user follows the operation corresponding to the currently running domain environment. The process is used for data validation.
  • the user may be prompted to re-drag the interface. tray.
  • the interface tray can be a shortcut switch bar or a notification bar.
  • the user may be prompted to re-enter the verification password for data verification until the user enters the verification password. correct.
  • the user re-enters the verification password more than the preset number of times, the user can be prohibited from entering the verification password within the preset time range.
  • FIG. 2 is a verification interface of the private mode
  • the verification interface includes two verification modes.
  • the user can drag the interface tray to the lower end of the terminal display interface, and drag the interface tray to the middle area of the display interface.
  • the operation step of the interface tray is completed and the dial-up interface is entered, the user is prompted to input the verification password.
  • the verification password is prompted to input the verification password.
  • the terminal determines that the input verification password is correct
  • the result of the data verification is verification. by.
  • the user can select the dialpad interface and enter the verification password to perform data verification. If you need to exit the authentication mode of the private mode, you can click the "Close" button.
  • the second verification password is prompted, where the non-security domain may be a normal domain, a game domain, or the like. Then, when it is detected that the input second verification password is the same as the second preset password, the biometric verification information is prompted to be input.
  • the biometric verification information may be fingerprint verification information.
  • the user may be prompted to re-enter the verification password for data verification until the user enters the verification password. correct.
  • the user re-enters the verification password more than the preset number of times, the user can be prohibited from entering the verification password within the preset time range.
  • the mode entry module 403 is configured to enter a private mode of the terminal when the result of the data verification is determined to be verified, wherein the user data in the private mode is in a hidden state in other working modes.
  • the user may enter the private mode of the terminal;
  • the sliding speed of the interface tray is greater than the first preset threshold and/or the sliding distance is greater than the second preset threshold, the private mode of the terminal may be entered.
  • the private mode of the terminal is entered.
  • the domain environment currently running by the terminal is determined; then, according to the currently running domain environment, the user is prompted to follow the operation flow corresponding to the currently running domain environment.
  • the data is verified and the result of the data verification is determined; finally, when it is determined that the result of the data verification is the verification pass, the private mode of the terminal is entered, wherein the user data in the private mode is hidden in other working modes.
  • the security of user data protection is enhanced by combining security domains, biometric authentication, and privacy mode.
  • the storage medium may include: a flash drive, a read-only memory (English: Read-Only Memory, ROM for short), a random access memory (English: Random Access Memory, RAM for short), a magnetic disk or an optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)

Abstract

本发明实施例公开了一种用户数据的保护方法,包括:当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境;根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果;当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。本发明实施例还公开了一种用户数据的保护终端。采用本发明实施例,可以提高用户数据保护的安全性。

Description

一种用户数据的保护方法及终端 技术领域
本发明涉及电子技术领域,尤其涉及一种用户数据的保护方法及终端。
背景技术
随着社会的快速发展,用户数据越来越多,因此对终端中用户数据的安全性也越来越高。在现有技术方案中,系统可以有多个域,不同的域环境可以隔离运行,不同域可以放置不同的用户数据,多个域中包括安全域,用户可以使用不同的权限账号登录到不同的域,并将重要的用户数据放到安全域中,只有机主才能有权限进入,其他的账号登陆的用户属于访客,访客只能访问其他域中的数据;或者,用户可以在终端中设置私密模式,将重要的用户数据放到私密模式下,私密模式下的用户数据在其他模式下不可见,因此只能进入私密模式才能查看上述用户数据。但是,以上两种方式保护用户数据的方法安全性不够。
发明内容
本发明实施例提供一种用户数据的保护方法及终端。可以提高保护用户数据的安全性。
本发明实施例提供了一种用户数据的保护方法,包括:
当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境;
根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果;
当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
其中,所述根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证包括:
若确定所述当前运行的域环境为安全域,则提示输入第一验证密码;
当检测到输入的所述第一验证密码与第一预设密码相同时,确定所述数据 验证的结果为验证通过。
其中,所述根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证包括:
若确定所述当前运行的域环境为安全域,获取在所述用户拖动界面托盘时所述界面托盘的滑动速度和/或滑动距离;
根据所述界面托盘的所述滑动速度和/或所述滑动距离,确定所述数据验证的结果。
其中,所述根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证包括:
若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码;
当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息;
当检测到输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过。
其中,所述根据所述界面托盘的滑动速度和/或滑动距离,确定所述数据验证的结果包括:
当所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值,确定所述数据验证的结果为验证通过。
相应地,本发明实施例提供了一种用户数据的保护终端,包括:
环境检测模块,用于当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境;
数据验证模块,用于根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果;
模式进入模块,用于当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
其中,所述数据验证模块包括第一验证单元,所述第一验证单元具体用于:
若确定所述当前运行的域环境为安全域,则提示输入第一验证密码;
当检测到输入的所述第一验证密码与第一预设密码相同时,确定所述数据 验证的结果为验证通过。
其中,所述数据验证模块包括第二验证单元,所述第二验证单元具体用于:
若确定所述当前运行的域环境为安全域,获取在所述用户拖动界面托盘时所述界面托盘的滑动速度和/或滑动距离;
根据所述界面托盘的所述滑动速度和/或所述滑动距离,确定所述数据验证的结果。
其中,所述数据验证模块包括第三验证单元,所述第三验证单元具体用于:
若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码;
当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息;
当检测到输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过。
其中,所述第二验证单元具体用于:
当所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值,确定所述数据验证的结果为验证通过。
实施本发明实施例,首先当检测到用户在终端上的操作指令时,确定终端当前运行的域环境;然后根据当前运行的域环境,提示用户按照与当前运行的域环境对应的操作流程进行数据验证,并确定数据验证的结果;最后当确定数据验证的结果为验证通过时,进入到终端的私密模式,其中,私密模式下的用户数据在其他工作模式下处于隐藏状态。通过对安全域、生物特征验证以及私密模式进行结合,提高了用户数据保护的安全性。
附图说明
为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明第一实施例提供的一种用户数据的保护方法的流程示意图;
图2是本发明实施例提供的一种数据验证界面的显示示意图;
图3是本发明第二实施例提供的一种用户数据的保护方法的流程示意图;
图4是本发明实施例提供的一种用户数据的保护终端的结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
请参考图1,图1是本发明第一实施例提供的一种用户数据的保护方法的流程示意图。如图所示,本发明实施例中的方法包括:
S101,当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境。
具体实现中,系统可以运行多个域环境,多个域环境中包括安全域、普通域以及游戏域等等,不同的域可以隔离运行,不同域可以放置不同的用户数据,用户可以使用不同的权限账号登录到不同的域,并将重要的用户数据放到安全域中,只有机主才能有权限进入安全域,其他的账号登陆的用户属于访客,访客只能访问其他域中的用户数据。在对终端上的应用进行操作时,可以检测终端当前运行的域环境。
S102,根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果。
具体实现中,可以首先接收用户输入的针对私密模式的入口的操作指令,根据所述针对私密模式的入口的操作指令,显示私密模式的验证界面,然后在私密模式的验证界面下,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证。
可选的,若确定所述当前运行的域环境为安全域,获取在所述用户拖动界面托盘时所述界面托盘的滑动速度和/或滑动距离;根据所述界面托盘的所述滑动速度和/或所述滑动距离,确定所述数据验证的结果。进一步的,当所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值,确定所述数据验证的结果为验证通过。当所述界面托盘的所述滑动速度不大于第一预设阈值以及所述滑动距离不大于第二预设阈值时,确定所述数据验证的结果为验证未通过,可以提示用户重新拖动界面托盘。其中,界面托盘可以为 快捷开关栏或通知栏。
可选的,若确定所述当前运行的域环境为安全域,则提示输入第一验证密码;当检测到输入的所述第一验证密码与第一预设密码相同时,确定所述数据验证的结果为验证通过。当检测到输入的所述第一验证密码与第一预设密码不相同时,确定所述数据验证的结果为验证未通过,可以提示用户重新输入验证密码进行数据验证,直到用户输入的验证密码正确。另外,如果用户重新输入验证密码的次数超过预设次数时,可以在预设时间范围内内禁止用户输入验证密码。
例如:如图2所示,图2是私密模式的验证界面,验证界面包括两种验证方式,首先用户可以向终端显示界面的下方拖动界面托盘,在界面托盘拖动到显示界面的中间区域时,完成界面托盘的操作步骤并进入到拨号盘界面,提示用户输入验证密码,用户输入验证密码并点击“下一步”按键之后,当终端确定输入的验证密码正确时,数据验证的结果为验证通过。或者,用户可以选择拨号盘界面,输入验证密码就可以进行数据验证。如果需要退出私密模式的验证界面,可以点击“关闭”按键。
可选的,若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码;当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息;当检测到输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过。其中,生物特征验证信息可以为指纹验证信息,生物特征模板信息可以为指纹模板信息。
S103,当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
具体实现中,若确定所述当前运行的域环境为安全域,在检测到输入的所述第一验证密码与第一预设密码相同时,可以进入到所述终端的私密模式;或在所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值时,可以进入到所述终端的私密模式。
可选的,若确定所述当前运行的域环境为非安全域,在检测到输入的所述第二验证密码与第二预设密码相同且输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,进入到所述终端的私密模式。
在本发明实施例中,首先当检测到用户在终端上的操作指令时,确定终端 当前运行的域环境;然后根据当前运行的域环境,提示用户按照与当前运行的域环境对应的操作流程进行数据验证,并确定数据验证的结果;最后当确定数据验证的结果为验证通过时,进入到终端的私密模式,其中,私密模式下的用户数据在其他工作模式下处于隐藏状态。通过对安全域、生物特征验证以及私密模式进行结合,提高了用户数据保护的安全性。
请参考图3,图3是本发明第二实施例提供的一种用户数据的保护方法的流程示意图。如图所示,本发明实施例中的方法包括:
S301,当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境。
具体实现中,系统可以运行多个域环境,多个域环境中包括安全域、普通域以及游戏域等等,不同的域可以隔离运行,不同域可以放置不同的用户数据,用户可以使用不同的权限账号登录到不同的域,并将重要的用户数据放到安全域中,只有机主才能有权限进入安全域,其他的账号登陆的用户属于访客,访客只能访问其他域中的用户数据。在对终端上的应用进行操作时,可以检测终端当前运行的域环境。
S302,若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码。其中,非安全域可以为普通域以及游戏域等等。
具体实现中,可以首先接收用户输入的针对私密模式的入口的操作指令,根据所述针对私密模式的入口的操作指令,显示私密模式的验证界面,然后在私密模式的验证界面下,可以在拨号盘界面提示用户输入第二验证密码。
S303当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息。其中,生物特征验证信息可以为指纹验证信息。
具体实现中,当检测到输入的所述第二验证密码与第二预设密码不相同时,可以提示用户重新输入验证密码进行数据验证,直到用户输入的验证密码正确。另外,如果用户重新输入验证密码的次数超过预设次数时,可以在预设时间范围内内禁止用户输入验证密码。
S304,当检测到输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过。
具体实现中,当检测到输入的所述生物特征验证信息与预设的生物特征模 板信息不匹配时,确定所述数据验证的结果为验证不通过,可以提示用户重新输入指纹验证信息进行验证。
S305,当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
具体实现中,若确定所述当前运行的域环境为非安全域,在检测到输入的所述第二验证密码与第二预设密码相同且输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,进入到所述终端的私密模式。
在本发明实施例中,首先当检测到用户在终端上的操作指令时,确定终端当前运行的域环境;然后根据当前运行的域环境,提示用户按照与当前运行的域环境对应的操作流程进行数据验证,并确定数据验证的结果;最后当确定数据验证的结果为验证通过时,进入到终端的私密模式,其中,私密模式下的用户数据在其他工作模式下处于隐藏状态。通过对安全域、生物特征验证以及私密模式进行结合,提高了用户数据保护的安全性。
请参考图4,图4是本发明实施例提供的一种用户数据的保护终端的结构示意图。如图所示,本发明实施例中的终端包括:
环境检测模块401,用于当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境。
具体实现中,系统可以运行多个域环境,多个域环境中包括安全域、普通域以及游戏域等等,不同的域可以隔离运行,不同域可以放置不同的用户数据,用户可以使用不同的权限账号登录到不同的域,并将重要的用户数据放到安全域中,只有机主才能有权限进入安全域,其他的账号登陆的用户属于访客,访客只能访问其他域中的用户数据。在对终端上的应用进行操作时,可以检测终端当前运行的域环境。
数据验证模块402,用于根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果。
具体实现中,可以首先接收用户输入的针对私密模式的入口的操作指令,根据所述针对私密模式的入口的操作指令,显示私密模式的验证界面,然后在私密模式的验证界面下,提示所述用户按照与所述当前运行的域环境对应的操 作流程进行数据验证。
可选的,若确定所述当前运行的域环境为安全域,获取在所述用户拖动界面托盘时所述界面托盘的滑动速度和/或滑动距离;根据所述界面托盘的所述滑动速度和/或所述滑动距离,确定所述数据验证的结果。进一步的,当所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值,确定所述数据验证的结果为验证通过。当所述界面托盘的所述滑动速度不大于第一预设阈值以及所述滑动距离不大于第二预设阈值时,确定所述数据验证的结果为验证未通过,可以提示用户重新拖动界面托盘。其中,界面托盘可以为快捷开关栏或通知栏。
可选的,若确定所述当前运行的域环境为安全域,则提示输入第一验证密码;当检测到输入的所述第一验证密码与第一预设密码相同时,确定所述数据验证的结果为验证通过。当检测到输入的所述第一验证密码与第一预设密码不相同时,确定所述数据验证的结果为验证未通过,可以提示用户重新输入验证密码进行数据验证,直到用户输入的验证密码正确。另外,如果用户重新输入验证密码的次数超过预设次数时,可以在预设时间范围内内禁止用户输入验证密码。
例如:如图2所示,图2是私密模式的验证界面,验证界面包括两种验证方式,首先用户可以向终端显示界面的下方拖动界面托盘,在界面托盘拖动到显示界面的中间区域时,完成界面托盘的操作步骤并进入到拨号盘界面,提示用户输入验证密码,用户输入验证密码并点击“下一步”按键之后,当终端确定输入的验证密码正确时,数据验证的结果为验证通过。或者,用户可以选择拨号盘界面,输入验证密码就可以进行数据验证。如果需要退出私密模式的验证界面,可以点击“关闭”按键。
可选的,首先若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码,其中,非安全域可以为普通域以及游戏域等等。然后当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息。其中,生物特征验证信息可以为指纹验证信息,当检测到输入的所述第二验证密码与第二预设密码不相同时,可以提示用户重新输入验证密码进行数据验证,直到用户输入的验证密码正确。另外,如果用户重新输入验证密码的次数超过预设次数时,可以在预设时间范围内内禁止用户输入验证密码。最后当检测到 输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过,当检测到输入的所述生物特征验证信息与预设的生物特征模板信息不匹配时,确定所述数据验证的结果为验证不通过,可以提示用户重新输入指纹验证信息进行验证。
模式进入模块403,用于当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
具体实现中,若确定所述当前运行的域环境为安全域,在检测到输入的所述第一验证密码与第一预设密码相同时,可以进入到所述终端的私密模式;或在所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值时,可以进入到所述终端的私密模式。
可选的,若确定所述当前运行的域环境为非安全域,在检测到输入的所述第二验证密码与第二预设密码相同且输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,进入到所述终端的私密模式。
在本发明实施例中,首先当检测到用户在终端上的操作指令时,确定终端当前运行的域环境;然后根据当前运行的域环境,提示用户按照与当前运行的域环境对应的操作流程进行数据验证,并确定数据验证的结果;最后当确定数据验证的结果为验证通过时,进入到终端的私密模式,其中,私密模式下的用户数据在其他工作模式下处于隐藏状态。通过对安全域、生物特征验证以及私密模式进行结合,提高了用户数据保护的安全性。
需要说明的是,对于前述的各个方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某一些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详细描述的部分,可以参见其他实施例的相关描述。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存 储介质中,存储介质可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。
以上对本发明实施例所提供的内容下载方法及相关设备、系统进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种用户数据的保护方法,其特征在于,所述方法包括:
    当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境;
    根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果;
    当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
  2. 如权利要求1所述的方法,其特征在于,所述根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证包括:
    若确定所述当前运行的域环境为安全域,则提示输入第一验证密码;
    当检测到输入的所述第一验证密码与第一预设密码相同时,确定所述数据验证的结果为验证通过。
  3. 如权利要求1或2所述的方法,其特征在于,所述根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证包括:
    若确定所述当前运行的域环境为安全域,获取在所述用户拖动界面托盘时所述界面托盘的滑动速度和/或滑动距离;
    根据所述界面托盘的所述滑动速度和/或所述滑动距离,确定所述数据验证的结果。
  4. 如权利要求1所述的方法,其特征在于,所述根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证包括:
    若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码;
    当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息;
    当检测到输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过。
  5. 如权利要求3所述的方法,其特征在于,所述根据所述界面托盘的滑动速度和/或滑动距离,确定所述数据验证的结果包括:
    当所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值,确定所述数据验证的结果为验证通过。
  6. 一种用户数据的保护终端,其特征在于,所述终端包括:
    环境检测模块,用于当检测到用户在终端上的操作指令时,确定所述终端当前运行的域环境;
    数据验证模块,用于根据所述当前运行的域环境,提示所述用户按照与所述当前运行的域环境对应的操作流程进行数据验证,并确定所述数据验证的结果;
    模式进入模块,用于当确定所述数据验证的结果为验证通过时,进入到所述终端的私密模式,其中,所述私密模式下的用户数据在其他工作模式下处于隐藏状态。
  7. 如权利要求6所述的终端,其特征在于,所述数据验证模块包括第一验证单元,所述第一验证单元具体用于:
    若确定所述当前运行的域环境为安全域,则提示输入第一验证密码;
    当检测到输入的所述第一验证密码与第一预设密码相同时,确定所述数据验证的结果为验证通过。
  8. 如权利要求6或7所述的终端,其特征在于,所述数据验证模块包括第二验证单元,所述第二验证单元具体用于:
    若确定所述当前运行的域环境为安全域,获取在所述用户拖动界面托盘时所述界面托盘的滑动速度和/或滑动距离;
    根据所述界面托盘的所述滑动速度和/或所述滑动距离,确定所述数据验证的结果。
  9. 如权利要求6所述的终端,其特征在于,所述数据验证模块包括第三验证单元,所述第三验证单元具体用于:
    若确定所述当前运行的域环境为非安全域,则提示输入第二验证密码;
    当检测到输入的所述第二验证密码与第二预设密码相同时,提示输入生物特征验证信息;
    当检测到输入的所述生物特征验证信息与预设的生物特征模板信息匹配时,确定所述数据验证的结果为验证通过。
  10. 如权利要求8所述的终端,其特征在于,所述第二验证单元具体用于:
    当所述界面托盘的所述滑动速度大于第一预设阈值和/或所述滑动距离大于第二预设阈值,确定所述数据验证的结果为验证通过。
PCT/CN2015/093517 2015-09-24 2015-10-31 一种用户数据的保护方法及终端 WO2017049732A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510615266.1A CN105160274B (zh) 2015-09-24 2015-09-24 一种用户数据的保护方法及终端
CN201510615266.1 2015-09-24

Publications (1)

Publication Number Publication Date
WO2017049732A1 true WO2017049732A1 (zh) 2017-03-30

Family

ID=54801126

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/093517 WO2017049732A1 (zh) 2015-09-24 2015-10-31 一种用户数据的保护方法及终端

Country Status (2)

Country Link
CN (1) CN105160274B (zh)
WO (1) WO2017049732A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631293A (zh) * 2015-12-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 数据访问方法、数据访问系统和终端
CN105787318B (zh) * 2016-03-28 2018-09-14 宇龙计算机通信科技(深圳)有限公司 用户域的访问方法、访问装置及移动终端
CN107395880B (zh) * 2017-07-14 2021-05-28 腾讯科技(深圳)有限公司 信息显示方法、装置及终端
CN109635542B (zh) 2018-11-30 2023-02-03 华为技术有限公司 一种生物识别交互方法、图形交互界面及相关装置
CN111556063A (zh) * 2020-05-06 2020-08-18 南京林业大学 一种基于内网的信息安全通报系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021358A (zh) * 2014-05-30 2014-09-03 可牛网络技术(北京)有限公司 移动终端的防盗控制方法和装置
CN104200144A (zh) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统
US20150121493A1 (en) * 2013-10-31 2015-04-30 International Business Machines Corporation Method and Computer System for Dynamically Providing Multi-Dimensional Based Password/Challenge Authentication
CN104615927A (zh) * 2014-12-31 2015-05-13 宇龙计算机通信科技(深圳)有限公司 多系统安全验证方法、多系统安全验证装置和终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1427343A (zh) * 2001-12-18 2003-07-02 阳庆电子股份有限公司 防止设备及软件内的设定被非授权人员使用或更改的装置
US20060129840A1 (en) * 2002-04-23 2006-06-15 Michael Milgramm Multiplatform independent biometric identification system
CN101345963A (zh) * 2008-08-15 2009-01-14 宇龙计算机通信科技(深圳)有限公司 一种私密数据的保密方法、系统及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150121493A1 (en) * 2013-10-31 2015-04-30 International Business Machines Corporation Method and Computer System for Dynamically Providing Multi-Dimensional Based Password/Challenge Authentication
CN104021358A (zh) * 2014-05-30 2014-09-03 可牛网络技术(北京)有限公司 移动终端的防盗控制方法和装置
CN104200144A (zh) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 提高移动终端安全性的方法及系统
CN104615927A (zh) * 2014-12-31 2015-05-13 宇龙计算机通信科技(深圳)有限公司 多系统安全验证方法、多系统安全验证装置和终端

Also Published As

Publication number Publication date
CN105160274B (zh) 2017-10-27
CN105160274A (zh) 2015-12-16

Similar Documents

Publication Publication Date Title
CN110647730B (zh) 经由单独的处理路径进行单通道输入多因素认证
EP3147768B1 (en) Screen interface unlocking method and screen interface unlocking device
WO2017049732A1 (zh) 一种用户数据的保护方法及终端
US9754095B2 (en) Unlocking electronic devices using touchscreen input gestures
US10893047B2 (en) Systems and methods for providing security via interactive media
US20190005222A1 (en) Face-Controlled Liveness Verification
KR101705472B1 (ko) 모바일 디바이스 애플리케이션을 위한 플러거블 인증 메커니즘
US7941861B2 (en) Permitting multiple tasks requiring elevated rights
BR102013016666A2 (pt) Sistema e método para o aumento de aplicativos de segurança de autoatendimento
WO2016165245A1 (zh) 一种用户界面控制方法及终端
WO2017114391A1 (zh) 一种基于多账户复用电子设备的方法、装置及电子设备
US9584503B2 (en) Authentication to a remote server from a computing device having stored credentials
WO2017215186A1 (zh) 一种安全登录方法和装置、存储介质
US20140223547A1 (en) Alternate game-like multi-level authentication
US9858409B2 (en) Enhancing security of a mobile device using pre-authentication sequences
CN106778124A (zh) 一种隐藏应用的使用方法以及装置
CN107391987B (zh) 基于生物特征识别的应用保护方法、装置及电子设备
US10417402B2 (en) Supplemental hand gesture authentication
US20160042161A1 (en) Providing access control of applications on computing device by establishing screen passcodes that allow access to designated screens with designated applications
CN107808082A (zh) 电子装置、数据访问验证方法和计算机可读存储介质
WO2016180234A1 (zh) 一种安全环境构建方法和装置
WO2016165537A1 (zh) 一种控制智能终端的方法及控制智能终端的装置
US10949522B2 (en) Authentication of user identity using a virtual reality device
WO2019242401A1 (zh) 用户操作权限的控制方法、装置、存储介质及电子设备
WO2019196297A1 (zh) 用户信息控制方法、装置、终端设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15904607

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15904607

Country of ref document: EP

Kind code of ref document: A1