WO2017114476A1 - Procédé et dispositif permettant de protéger des informations confidentielles et dispositif électronique - Google Patents

Procédé et dispositif permettant de protéger des informations confidentielles et dispositif électronique Download PDF

Info

Publication number
WO2017114476A1
WO2017114476A1 PCT/CN2016/113298 CN2016113298W WO2017114476A1 WO 2017114476 A1 WO2017114476 A1 WO 2017114476A1 CN 2016113298 W CN2016113298 W CN 2016113298W WO 2017114476 A1 WO2017114476 A1 WO 2017114476A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
instance
password
user
scenario
Prior art date
Application number
PCT/CN2016/113298
Other languages
English (en)
Chinese (zh)
Inventor
潘琦
陈勇
Original Assignee
北京金山安全软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京金山安全软件有限公司 filed Critical 北京金山安全软件有限公司
Publication of WO2017114476A1 publication Critical patent/WO2017114476A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present invention relates to computer information security technologies, and in particular, to a method, device and electronic device for protecting private information.
  • the dual instance/multi-instance technology means that the same application in the operating system can be run simultaneously by multiple instances at runtime, and multiple instances do not conflict with each other.
  • one user can be allowed to log in to the same application by using different accounts at the same time, and an account of the application is mapped to an instance, so that users can select different accounts to log in to the application in different scenarios.
  • one instance (account) involves only the general information (non-private information) of the application for interactive use, while another instance relates to the use of more private information (private information) for the application.
  • the privacy information protection method if the user opens the dual instance ⁇ multi-instance for privacy purposes, but does not want other users to know that he/she has multiple accounts at the same time, and at the same time using the dual instance/multi-instance of the application, Since once the dual instance ⁇ multiple instance is enabled, two (multiple) icons of the application will appear on the desktop of the electronic device to allow the user to launch different instances through different icon entries, so that other users can know that the user is Using multiple accounts at the same time, knowing that the user is using multiple accounts, is not able to better protect the user's desire to use these privacy accounts more secretly.
  • the dual instance/multiple instance may not be displayed on the system, but the user is presented with an instance (for example, the desktop has only one program icon entry), and the instance corresponds to the ordinary account.
  • the embodiments of the present invention provide a method, an apparatus, and an electronic device for protecting private information, thereby improving security of private information.
  • an embodiment of the present invention provides a method for protecting private information, including:
  • the user scenario is a single instance user scenario, receiving an application lock password input by the user for accessing the target application;
  • the application lock password is the same as any of the application lock passwords in the preset application lock password set, access to the target application is initiated in accordance with the user account mapped to the application lock password.
  • the method may further include:
  • the system is enabled to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
  • setting the system to open privacy protection through a preset hidden portal interface includes:
  • the inputting the preset characters in the preset third-party application interface includes:
  • Dial a pre-set special number by setting up the phone dialing application, or enter a special character preset in the calculator application.
  • the opening the access to the target application according to the user account mapped to the application lock password includes:
  • the user account mapped according to the single instance application scenario opens access to the target application, and hides the target application. Content in a dual instance/multi-instance application scenario.
  • the opening the access to the target application according to the user account mapped to the application lock password includes:
  • the user account mapped according to the dual instance/multi-instance application scenario opens access to the target application, Show users unread information.
  • the method further includes:
  • the user scenario is a dual instance/multi-instance user scenario, receiving a request input by the user for accessing the target application;
  • the user accesses the application for the first time after the system lock screen is unlocked, the user is prompted to enter an application lock password so that any application lock password is set in the application lock password entered by the user and the preset application lock password set.
  • the user account mapped according to the dual instance/multi-instance application scenario opens access to the target application.
  • a second aspect of the present invention provides an apparatus for protecting private information, including: a system lock screen password receiving module, a user scene entering module, a password receiving module, and a single instance login module, where
  • the system lock screen password receiving module is configured to receive a system lock screen password when the system is locked or first started;
  • the user scenario entry module is configured to determine whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set, and the system lock screen password and the preset system lock screen are received. When any system lock screen password is the same in the password set, the system enters the system according to the user scene mapped with the received system lock screen password;
  • a password receiving module configured to receive, when the user scenario is a single instance user scenario, an application lock password input by the user for accessing the target application
  • a single instance login module configured to: when the application lock password is the same as any application lock password in a preset application lock password set, open the target according to a user account mapped with the application lock password Application access.
  • it also includes:
  • the privacy opening judgment module is configured to determine whether the system has privacy protection enabled, and when determining that the system has opened the privacy protection, Notifying the user that the scene enters the module for operation; and when determining that the system does not enable privacy protection, determining whether the received system lock screen password is the same as the login password of the non-private protection system set in advance; and entering the non-privacy protection system at the same time At different times, the user is prompted to re-enter the login password to enter the non-privacy protection system.
  • the method further includes: a privacy protection setting module, configured to set the system to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
  • a privacy protection setting module configured to set the system to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
  • the privacy protection setting module is specifically configured to input a preset character in a preset third-party application interface to set the system to open privacy protection.
  • the inputting the preset characters in the preset third-party application interface includes:
  • Dial a pre-set special number by setting up the phone dialing application, or enter a special character preset in the calculator application.
  • the single instance login module includes: a single instance application lock password judging unit and a single instance access unit, where
  • a single instance application lock password judging unit configured to notify the single instance access unit to operate when the application lock password is the same as the single instance application lock password in the preset application lock password set;
  • the single instance access unit is configured to open the access to the target application according to the user account of the single instance application scenario mapping, and hide the content of the target application in the dual instance/multi-instance application scenario.
  • the single instance login module further includes: a dual instance application lock password judging unit and a dual instance access unit, where
  • a dual instance application lock password judging unit configured to notify the dual instance access unit to operate when the application lock password is the same as the dual instance/multi-instance application lock password in the preset application lock password set;
  • the dual instance access unit is configured to open access to the target application according to the user account mapped by the dual instance/multi-instance application scenario, and display the unread information to the user.
  • the device further includes:
  • a dual instance login module configured to receive a user input request for accessing a target application in a case where the user scenario is a dual instance/multi-instance user scenario; and access the first time after the user unlocks the system lock screen
  • the application is prompted, the user is prompted to enter the application lock password so that the application lock password entered by the user is the same as any application lock password in the preset application lock password set, according to the dual instance/multi-instance application scenario.
  • the mapped user account opens access to the target application.
  • an embodiment of the present invention provides an electronic device, including: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside the space enclosed by the housing, and the processor And a memory disposed on the circuit board; a power supply circuit for powering each circuit or device of the electronic device; a memory for storing executable program code; and the processor operating by reading executable program code stored in the memory A program corresponding to the program code for performing the method of protecting private information as described in any of the foregoing.
  • an embodiment of the present invention provides a method for protecting private information, where the method includes:
  • an application instance scenario corresponding to the successfully matched password is presented, where the application instance scenario includes a single instance application scenario and multiple Instance application scenario.
  • the receiving an access password input by the user includes: receiving a system lock screen password input by the user when the electronic device is in a system lock screen state; and presenting the application corresponding to the successfully matched password
  • the program instance scenario includes: displaying an identifier of an application instance included in the application instance scenario on a desktop of the electronic device, so that a user can open a corresponding application instance by using the identifier of the application instance.
  • the receiving an access password input by the user includes: receiving, by the preset hidden entry, a system access password input by the user when the electronic device is not in a system lock screen state; the presenting is successfully matched with the matching
  • the application instance scenario corresponding to the password includes: displaying an identifier of the application instance included in the application instance scenario on a desktop of the electronic device, so that the user can open the corresponding identifier of the application instance Application instance.
  • the preset hidden entry includes: an input interface of a preset third-party application.
  • the displaying, on the desktop of the electronic device, the identifier of the application instance included in the application instance scenario includes: when the application instance scenario is a single instance application scenario, in the electronic An identifier of a preset application instance of each application in the electronic device is displayed on a desktop of the device; when the application instance scenario is a multi-instance application scenario, displaying the electronic device on a desktop of the electronic device The ID of multiple application instances for each application.
  • the receiving the access password input by the user includes: receiving, by the portal of the target application, an application lock password input by the user to start the target application, when the electronic device is not in the system lock screen state; Presenting an application instance scenario corresponding to the successfully matched password, including: if the application instance scenario is a single instance application scenario, opening a preset application instance of the target application; if the application The program instance scenario is a multi-instance application scenario, and an identifier of the plurality of application instances corresponding to the target application is displayed on a desktop of the electronic device, so that the user can open the identifier by using the identifier of the application instance. An application instance of the target application corresponding to the identifier.
  • the portal of the target application includes: a desktop icon of the target application, a system notification associated with the target application, a history startup record of the target application, and a third application context A shared call to the target application.
  • an embodiment of the present invention provides a computer readable storage medium having instructions stored therein, and when a processor of a terminal executes the instruction, the terminal performs a method for protecting private information as described above.
  • the method, device and electronic device for protecting private information provided by the embodiments of the present invention combined with the system lock screen password, and/ Or, the application locks the password to implement different portals to present different user scenarios.
  • different portals are utilized. Enter the corresponding system lock screen password, and / or application lock password, so that when the user needs, you can switch between different instance scenarios in the user scene, which can achieve data protection and privacy protection. It can protect the user's private information well, and the privacy information is highly secure, which can effectively meet the user's need for privacy information security.
  • FIG. 1 is a schematic flowchart of a method for protecting private information according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for protecting private information according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of an embodiment of an electronic device according to the present invention.
  • FIG. 4 is a schematic flowchart of a method for protecting private information according to another embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for protecting private information according to an embodiment of the present invention. Referring to Figure 1, the method includes:
  • Step 11 when the system lock screen or the first startup, receiving the system lock screen password, if the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set, according to the received system
  • the user scene of the lock screen password mapping enters the system
  • the user restarts after the user shuts down, or when the user performs unlocking after the system locks the electronic device, the system lock screen password box is provided on the system interface, and the user inputs the corresponding system lock in the system lock screen password box.
  • the screen password is activated, the operation process of unlocking the system lock screen or entering the system is triggered.
  • a non-privacy protection system login password is set, the system lock screen password set corresponds to the user scene, and the non-privacy protection system login password corresponds to the non-privacy protection scene, and the system
  • the lock screen password set contains two or more system lock screen passwords, and each system lock screen password maps a user scene. That is, the scenario includes: a user scenario and a non-privacy protection scenario, where the user scenario includes: a single instance user scenario and a dual instance/multi-instance user scenario, the system lock screen password set includes two system lock screen passwords, and a system lock.
  • Screen password mapping Single-instance user scenario another system lock screen password mapping dual instance/multi-instance user scenario, that is, the system lock screen password set includes a single instance system lock screen password and a dual instance/multi-instance system lock screen password.
  • the current user scenario can be changed by the system lock screen.
  • the user is present, in order to improve the security of the privacy information, other users are aware that the user has two
  • the account can be locked in the dual-instance/multi-instance user scenario of the two accounts in the current privacy mode, and then the single-instance system lock screen password corresponding to the single-instance user scenario is entered, and the system lock screen is unlocked and then enters the system.
  • a single-instance user scenario which can effectively prevent other users from knowing that the user has two accounts; and after the other users leave, the system locks the single-instance user scene of the current privacy mode, and then inputs the corresponding dual instance/
  • the dual-instance/multi-instance system lock screen password of the multi-instance user scenario after the system lock screen is unlocked, can enter the dual instance/multi-instance user scene of the system, and start different instances by displaying different icon entries of the same application.
  • the user can see two WeChat icons at the same time, and can start two WeChat instances to log in to two WeChat accounts, and can independently and users in two WeChat accounts. Communicate separately.
  • the system can be locked into the privacy protection system through the system lock screen, and the user enters the privacy protection system through different system lock screen passwords, and the system lock screen can be unlocked by different system lock screen passwords.
  • the user enters the system through a single-instance system lock screen password, and takes WeChat as an example to display only one WeChat instance, that is, a single-instance user scenario; enters the system through a dual-instance/multi-instance system lock screen password, and simultaneously displays two A WeChat instance, that is, a dual instance user scenario.
  • two icons of the privacy application may be displayed on the desktop for each privacy application that opens the dual instance.
  • an application icon is displayed for an application that is not set up.
  • the method may further include:
  • the user can set whether to enable privacy protection in the electronic device in advance. If the user sets the privacy protection, the user can enter the privacy-protected user scenario and enter the single-instance user scenario or dual instance. / Multi-instance user scenario; if the user does not set privacy protection or turns off privacy protection, the process is processed according to the prior art, that is, whether the received system lock screen password is the same as the preset non-privacy protection system login password. If yes, enter the non-private protected system; if not, prompt the user to re-enter to enter the non-privacy protected system.
  • the associated content corresponding to the dual instance/multi-instance user scenario can always be seen by any user, wherein the associated content is used to provide an entry for the user to enter the dual instance/multi-instance user scenario.
  • the associated content such as the desktop icon, the system notification, and the history of the recently used application can be seen by the user.
  • setting whether to enable privacy protection may be set through a privacy setting interface of the system. For example, after entering the privacy setting interface, the privacy protection mode is enabled. The system first determines whether the user sets a system lock screen password set with a user scene with privacy protection. If not set, the user is prompted to set, and the single instance user scene is set to a single instance system. Lock screen password, dual instance / multi-instance user scene set dual instance / multi-instance system lock screen password.
  • system lock screen password set is saved to the SQLite database.
  • the privacy setting interface of the system in order to solve the fact that the user does not want other users to query the privacy setting interface of the system for privacy purposes, thereby knowing the fact that he is using multiple accounts and multiple instances at the same time, except through the privacy of the system.
  • the preset characters are input in a preset third-party application interface, and the preset special number can be dialed by setting the telephone dialing application, or by inputting a preset special character in the calculator application, if Before the lock screen, the preset phone dialing application dials a pre-set special number, or enters a special character preset in the calculator application. Once a specific combination is detected, it can be mapped to the above privacy. Open or privacy off action.
  • Step 12 If the user scenario is a single instance user scenario, receive an application lock password input by the user for accessing the target application.
  • each application corresponds to an application icon, and each application icon corresponds to one or more application lock (AppLocker) passwords, and each application lock (password) maps the application.
  • An application scenario of the program such as a single instance application scenario or a dual/multi-instance application scenario.
  • an application lock is usually a technique used to protect the privacy of a user.
  • a special way is to make a user access a protected application. You need to enter the special password, password, etc. to access the application correctly.
  • the application lock password means that if the application enables dual instance/multi-instance support, the user can enter different application scenarios of the application by setting different application lock passwords.
  • the user opens only one instance of the application; in the dual-instance/multi-instance application scenario, the user opens the access of two or more instances of the application.
  • the system The user will be allowed to access two or more instances of the program at the same time. For example, two or more icons of the application can appear on the desktop, allowing the user to access at the same time.
  • the method may further include:
  • the user scenario is a dual instance/multi-instance user scenario, receiving a request input by the user for accessing the target application;
  • the system will allow the user to access multiple instances of the application, ie the access to the target application can be turned on in accordance with the dual instance/multi-instance application scenario mapped user account.
  • Step 13 If the input application lock password is the same as any application lock password in the preset application lock password set, open the user account according to the input application lock password mapping to the target application. access.
  • any application lock password in the application lock password set maps an instance of the application, including single instance and dual instance/multiple instance.
  • Application access includes:
  • the user account mapped according to the single instance application scenario opens access to the target application, hiding the target The content of the application in the dual instance/multi-instance application scenario.
  • a single instance application scenario is entered, for example, for WeChat
  • a single instance corresponding to the WeChat account can be seen by the system, and the user can interact with the instance corresponding to the WeChat account
  • the instance/multi-instance content is hidden, for example, by recently using the application's history entry, the desktop icon entry, the system notification entry, or the shared portal through a third-party application, but the dual instance/multi-instance still runs Or in the running state, the information received by the dual instance/multiple instance is not displayed, for example, the incoming call or the incoming mail related to privacy is set to be unresponsive (for example, no ringing, no display, no vibration).
  • the input application lock password is the same as any application lock password in the preset application lock password set, the user account mapped according to the input application lock password is opened.
  • the access to the target application includes:
  • the user account mapped according to the dual instance/multi-instance application scenario is opened for the target application. Access to show the user unread information.
  • the user can access the dual instance/multi-instance.
  • a dual instance can be accessed, where an instance maps a user's normal account in the application, and another instance maps the response
  • the two accounts are independent of each other and do not affect each other and can run at the same time.
  • the dual-instance/multi-instance application scenario can be launched through the single-instance application icon displayed on the desktop, thereby effectively preventing the dual-instance application icon from being displayed on the desktop, and preventing other users from knowing that the user has multiple accounts, thereby effectively protecting the privacy of the user.
  • AppLocker application lock
  • the system lock screen password, and/or the application lock password are used to implement different portals to present different user scenarios, and the user does not want other users to see or know that they are using at the same time for privacy purposes.
  • the method of the embodiment of the present invention can be extended to the user's deeper privacy protection requirement in the dual (multiple) instance usage scenario, so that the system lock screen password, and/or the application lock password is equivalent to being simply unlocked from the original.
  • the limitation on application content access extends to the limitation of visible and invisible content for multiple instances of a dual (multiple) instance, ie, increased privacy protection for multiple simultaneous instances of the application.
  • FIG. 2 is a schematic structural diagram of an apparatus for protecting private information according to an embodiment of the present invention.
  • the device includes: a system lock screen password receiving module 21, a user scene entering module 22, a password receiving module 23, and a single instance login module 24, wherein
  • the system lock screen password receiving module 21 is configured to receive a system lock screen password when the system is locked or first started.
  • the user scenario entry module 22 is configured to determine whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set, and the system lock screen password and the preset system lock are received. When any screen lock screen password of the screen password set is the same, the system enters the system according to the user scene mapped with the received system lock screen password.
  • the scenario includes: a user scenario and a non-privacy protection scenario, where the user scenario includes: a single instance user scenario and a dual instance/multi-instance user scenario, where the system lock screen password set includes two system lock screen passwords,
  • the system lock screen password maps a single instance user scenario
  • another system lock screen password maps a dual instance/multiple instance user scenario, that is, the system lock screen password set includes a single instance system lock screen password and a dual instance/multi instance system lock screen password.
  • the password receiving module 23 if the user scenario is a single instance user scenario, receiving an application lock password input by the user for accessing the target application;
  • each application corresponds to an application icon
  • each application icon corresponds to one or more application lock passwords
  • each application lock password maps one of the application programs.
  • Example scenario in a single instance user scenario, each application corresponds to an application icon, and each application icon corresponds to one or more application lock passwords, and each application lock password maps one of the application programs.
  • the single instance login module 24 is configured to open the user account according to the application lock password when the application lock password is the same as any application lock password in the preset application lock password set. Access to the target application.
  • the device further includes: a privacy initiation determining module, configured to determine whether the system is enabled with privacy protection, and notify the user of the scene entry module to perform operation when determining that the system has opened the privacy protection; and determining that the system does not have privacy protection enabled
  • a privacy initiation determining module configured to determine whether the system is enabled with privacy protection, and notify the user of the scene entry module to perform operation when determining that the system has opened the privacy protection; and determining that the system does not have privacy protection enabled
  • the apparatus may further include: a privacy protection setting module, configured to set the system to open privacy protection by using a privacy setting interface of the system or a preset hidden portal interface.
  • a privacy protection setting module configured to set the system to open privacy protection by using a privacy setting interface of the system or a preset hidden portal interface.
  • the privacy protection setting module is specifically configured to input a preset character in a preset third-party application interface to set the system to open privacy protection.
  • the inputting the preset characters in the preset third-party application interface includes:
  • Dial a pre-set special number by setting up the phone dialing application, or enter a special character preset in the calculator application.
  • the single instance login module 24 includes: a single instance application lock password determining unit and a single instance access unit (not shown), wherein
  • a single instance application lock password judging unit configured to notify the single instance access unit to operate when the application lock password is the same as the single instance application lock password in the preset application lock password set;
  • the single instance access unit is configured to open the access to the target application according to the user account of the single instance application scenario mapping, and hide the content of the target application in the dual instance/multi-instance application scenario.
  • the single instance login module 24 further includes: a dual instance application lock password judging unit and a dual instance access unit, where
  • a dual instance application lock password judging unit configured to notify the dual instance access unit to operate when the application lock password is the same as the dual instance/multi-instance application lock password in the preset application lock password set;
  • the dual instance access unit is configured to open access to the target application according to the user account mapped by the dual instance/multi-instance application scenario, and display the unread information to the user.
  • the device further includes:
  • the dual instance login module is configured to receive a request input by the user for accessing the target application when the user scenario is a dual instance/multi-instance user scenario, and access the application for the first time after the user locks the system lock screen When prompted Enter the application lock password so that the user account mapped according to the dual instance/multi-instance application scenario is opened if the application lock password entered by the user is the same as any application lock password in the preset application lock password set. Access to the target application.
  • An embodiment of the present invention further provides an electronic device, where the electronic device includes the device described in any of the foregoing embodiments.
  • FIG. 3 is a schematic structural diagram of an embodiment of an electronic device according to the present invention, which can implement the process of the embodiment shown in FIG. 1-2 of the present invention.
  • the electronic device may include: a housing 31, a processor 32, and a memory. 33, a circuit board 34 and a power supply circuit 35, wherein the circuit board 34 is disposed inside the space enclosed by the casing 31, the processor 32 and the memory 33 are disposed on the circuit board 34; and the power supply circuit 35 is used for the electronic device Each circuit or device is powered; the memory 33 is for storing executable program code; the processor 32 runs a program corresponding to the executable program code by reading executable program code stored in the memory 33 for performing any of the foregoing embodiments The method of protecting private information.
  • the electronic device exists in a variety of forms including, but not limited to:
  • Mobile communication devices These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication.
  • Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
  • Ultra-mobile personal computer equipment This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access.
  • Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
  • Portable entertainment devices These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
  • the server consists of a processor, a hard disk, a memory, a system bus, etc.
  • the server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
  • FIG. 4 is a schematic flowchart of a method for protecting private information according to another embodiment of the present invention. Referring to Figure 4, the method includes:
  • Step 41 Receive an access password input by the user.
  • Step 42 Determine whether the access password is the same as any password in a preset set of passwords, wherein the preset passwords are collectively recorded with passwords corresponding to different application instance scenarios.
  • Step 43 If the access password is successfully matched with a password in the preset password set, present an application instance scenario corresponding to the successfully matched password, where the application instance scenario includes a single instance application. Scenes and multi-instance application scenarios.
  • an application instance scenario which includes a single instance application scenario and a multi-instance application scenario.
  • one application corresponds to one application instance;
  • an application can correspond to multiple application instances, using WeChat as an example.
  • it corresponds to one WeChat instance
  • it can correspond to multiple WeChat instances, such as WeChat instance 1, WeChat instance 2, WeChat instance 3, etc.
  • WeChat instance 1 may correspond to the first friend group information of the user
  • WeChat instance 2 may correspond to the second friend group information of the user.
  • the WeChat instance in the single instance application scenario may be one of WeChat instance 1, WeChat instance 2, and WeChat instance 3, and specifically which instance may be set by the user in advance.
  • the user can enter different scenarios in different occasions.
  • the user may cause his electronic device to present a single instance application scenario.
  • an instance of an application displayed in an electronic device is an instance previously set by the user, related to the minimum user privacy information.
  • the user can cause the electronic device to present a multi-instance application scenario in which multiple instances of the application can be displayed in the electronic device, ie, for a certain Applications that display only one instance or multiple instances at the same time, depending on the user's choice.
  • receiving an access password input by the user includes: receiving a system lock screen password input by the user when the electronic device is in a system lock screen state; presenting the password successfully matched with the matching
  • the corresponding application instance scenario includes: displaying an identifier of the application instance included in the application instance scenario on a desktop of the electronic device, so that the user can open the corresponding application by using the identifier of the application instance Program instance.
  • the system lock screen password may be the system lock screen password 1 corresponding to the single instance application scenario or the multi-instance application.
  • the system lock screen password corresponding to the program scenario 2.
  • receiving an access password input by the user including: receiving, by the preset hidden entry, a system access password input by the user when the electronic device is not in a system lock screen state; presenting and An application instance scenario corresponding to a successful password, comprising: displaying an identifier of an application instance included in the application instance scenario on a desktop of the electronic device, so that a user can pass the identifier of the application instance Open the appropriate application instance.
  • the electronic device when the electronic device is not locked, and the current hidden device is displayed on the current electronic device (where the hidden entry may be an input interface of a preset third-party application, such as display on the current electronic device)
  • the user enters the system access password to implement user privacy protection, and then presents the identity of the application instance contained in the corresponding application instance scenario on the desktop of the electronic device.
  • the current electronic device is a calculator interface
  • the corresponding password can be input in the calculator interface by using the input box of the calculator.
  • the operation can directly input the system access password corresponding to the single instance application scenario in the input box of the currently displayed program interface, thereby switching from the multi-instance application scenario to the single-instance application scenario.
  • displaying the application instance scenario on a desktop of the electronic device includes: when the application instance scenario is a single instance application scenario, displaying an identifier of a preset application instance of each application in the electronic device on a desktop of the electronic device; When the application instance scenario is a multi-instance application scenario, an identifier of a plurality of application instances corresponding to each application in the electronic device is displayed on a desktop of the electronic device.
  • the identifiers of 10 application instances are displayed on the desktop of the electronic device, including the identifiers of the respective instances of the other 8 applications, and the identifier of the WeChat instance 1 and the Facebook instance 1 ID; if it is currently a multi-instance application scenario, the identifiers of 13 application instances are displayed on the desktop of the electronic device, including the identifiers of the respective instances of the other 8 applications, and the identifier of the WeChat instance 1, the WeChat instance 2
  • receiving an access password input by the user includes: receiving an application lock password input by the user through an entry of the target application to start the target application when the electronic device is not in the system lock screen state; And displaying an application instance scenario corresponding to the successfully matched password, including: if the application instance scenario is a single instance application scenario, opening a preset application instance of the target application; The application instance scenario is a multi-instance application scenario, and the identifiers of the plurality of application instances corresponding to the target application are displayed on the electronic device, so that the user can open the identifier by using the identifier of the application instance. An application instance of the target application corresponding to the identifier.
  • the user when the electronic device is in an unlocked state, the user desires to launch a target application, such as WeChat; then the user can pass the WeChat portal (such as WeChat desktop icon, WeChat related system notification, WeChat history) Start the record and the third application to the WeChat share call, such as the WeChat call in the browser), enter the WeChat password; the password can be the WeChat password corresponding to the single instance application scenario 1 or the multi-instance application The WeChat password 2 corresponding to the scene.
  • a target application such as WeChat
  • WeChat portal such as WeChat desktop icon, WeChat related system notification, WeChat history
  • WeChat share call such as the WeChat call in the browser
  • the password can be the WeChat password corresponding to the single instance application scenario 1 or the multi-instance application
  • the WeChat password 2 corresponding to the scene.
  • the WeChat instance set by the user (which may be one of WeChat instance 1, WeChat instance 2, WeChat instance 3) will be activated; if the user inputs the WeChat password 2, then the electronic The device displays the identifier of WeChat instance 1, the identifier of WeChat instance 2, and the identifier of WeChat instance 3. If it can be displayed on the desktop or can be displayed in a pop-up dialog box, the user can click on one of the identifiers to start the corresponding instance. .
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Telephone Function (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)

Abstract

L'invention porte sur un procédé et sur un dispositif permettant de protéger des informations confidentielles ainsi que sur un dispositif électronique. Le procédé consiste : à recevoir un mot de passe de verrouillage d'écran de système lorsqu'un système verrouille son écran ou est mis en marche pour la première fois, si le mot de passe de verrouillage d'écran de système est identique à n'importe quel mot de passe de verrouillage d'écran de système d'un ensemble de mots de passe de verrouillage d'écran de système prédéfini, à entrer alors dans le système en fonction d'un scénario d'utilisateur avec lequel le mot de passe de verrouillage d'écran de système reçu est mis en correspondance (11); si le scénario d'utilisateur est un scénario d'utilisateur à instance unique, à recevoir un mot de passe de verrouillage d'application entré par un utilisateur et utilisé pour avoir accès à une application cible (12); si le mot de passe de verrouillage d'application est identique à n'importe quel mot de passe de verrouillage d'application d'un ensemble de mots de passe de verrouillage d'application prédéfini, à autoriser l'accès à l'application cible en fonction d'un compte utilisateur avec lequel le mot de passe de verrouillage d'application est mis en correspondance (13). Le procédé augmente la sécurité des informations confidentielles.
PCT/CN2016/113298 2015-12-31 2016-12-29 Procédé et dispositif permettant de protéger des informations confidentielles et dispositif électronique WO2017114476A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201511029363.9 2015-12-31
CN201511029363.9A CN105574437B (zh) 2015-12-31 2015-12-31 一种保护隐私信息的方法、装置及电子设备

Publications (1)

Publication Number Publication Date
WO2017114476A1 true WO2017114476A1 (fr) 2017-07-06

Family

ID=55884551

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/113298 WO2017114476A1 (fr) 2015-12-31 2016-12-29 Procédé et dispositif permettant de protéger des informations confidentielles et dispositif électronique

Country Status (2)

Country Link
CN (1) CN105574437B (fr)
WO (1) WO2017114476A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109725950A (zh) * 2018-12-29 2019-05-07 武汉斗鱼网络科技有限公司 一种实现客户端单实例运行的方法、装置及存储介质
CN111125770A (zh) * 2019-12-27 2020-05-08 维沃移动通信有限公司 一种隐私保护方法及电子设备

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574437B (zh) * 2015-12-31 2019-03-19 北京金山安全软件有限公司 一种保护隐私信息的方法、装置及电子设备
CN105701414B (zh) * 2015-12-31 2018-09-21 北京金山安全软件有限公司 一种基于多账户复用电子设备的方法、装置及电子设备
WO2017201692A1 (fr) * 2016-05-25 2017-11-30 北京小米移动软件有限公司 Procédé et dispositif de chiffrement d'application
CN106372530A (zh) * 2016-08-29 2017-02-01 广东欧珀移动通信有限公司 一种隐私数据的查看方法及装置
CN106874045A (zh) * 2017-01-20 2017-06-20 北京奇虎科技有限公司 一种应用程序的启动方法、装置和移动终端
CN107133507A (zh) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 一种隐私服务系统进入方法、装置及移动终端
CN109219003B (zh) * 2018-08-22 2022-02-22 Oppo广东移动通信有限公司 信息加密方法、装置、存储介质及电子设备
CN109583227B (zh) * 2018-10-30 2020-08-07 中国科学院信息工程研究所 一种隐私信息保护方法、装置及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761078A (zh) * 2013-11-02 2014-04-30 希姆通信息技术(上海)有限公司 智能终端的解锁方法及系统
CN104182662A (zh) * 2014-08-22 2014-12-03 广东欧珀移动通信有限公司 隐藏应用程序的隐藏和打开方法、系统以及移动终端
CN104487980A (zh) * 2012-07-25 2015-04-01 三星电子株式会社 用户终端设备及其控制方法
CN105025165A (zh) * 2015-07-06 2015-11-04 北京乐动卓越科技有限公司 一种对应多个密码的界面解锁方法及系统
CN105574437A (zh) * 2015-12-31 2016-05-11 北京金山安全软件有限公司 一种保护隐私信息的方法、装置及电子设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104487980A (zh) * 2012-07-25 2015-04-01 三星电子株式会社 用户终端设备及其控制方法
CN103761078A (zh) * 2013-11-02 2014-04-30 希姆通信息技术(上海)有限公司 智能终端的解锁方法及系统
CN104182662A (zh) * 2014-08-22 2014-12-03 广东欧珀移动通信有限公司 隐藏应用程序的隐藏和打开方法、系统以及移动终端
CN105025165A (zh) * 2015-07-06 2015-11-04 北京乐动卓越科技有限公司 一种对应多个密码的界面解锁方法及系统
CN105574437A (zh) * 2015-12-31 2016-05-11 北京金山安全软件有限公司 一种保护隐私信息的方法、装置及电子设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109725950A (zh) * 2018-12-29 2019-05-07 武汉斗鱼网络科技有限公司 一种实现客户端单实例运行的方法、装置及存储介质
CN111125770A (zh) * 2019-12-27 2020-05-08 维沃移动通信有限公司 一种隐私保护方法及电子设备

Also Published As

Publication number Publication date
CN105574437A (zh) 2016-05-11
CN105574437B (zh) 2019-03-19

Similar Documents

Publication Publication Date Title
WO2017114476A1 (fr) Procédé et dispositif permettant de protéger des informations confidentielles et dispositif électronique
WO2017114391A1 (fr) Procédé, appareil et dispositif électronique faisant appel à l'utilisation d'un dispositif électronique au moyen de multiples comptes
US11604891B2 (en) Displaying sensitive content based on whether others are around user
JP6226153B2 (ja) 認証および/またはパスワード識別のための動的データ構造を生成するための方法
WO2017084615A1 (fr) Procédé et appareil de présentation d'informations et dispositif électronique
US8881245B2 (en) System and method for enhancing self-service security applications
US10635456B2 (en) Method for entering operating system desktop and mobile intelligent terminal
CN107450839B (zh) 基于黑屏手势的控制方法、装置、存储介质及移动终端
WO2017054622A1 (fr) Procédé et appareil d'affichage de message et dispositif électronique
US20170192646A1 (en) Method and electronic device for hiding application icons and mobile phone
US20090178126A1 (en) Systems and methods for providing user-friendly computer services
US20140075319A1 (en) Establishing cloud server in client device
WO2018214748A1 (fr) Procédé et appareil d'affichage d'une interface d'application, terminal et support d'informations
US20180357404A1 (en) Information processing method and apparatus, and electronic device
US11681419B2 (en) Method for disguising a computer system's login interface
TW201826158A (zh) 顯示資料的方法、裝置和終端
US9112856B2 (en) Generation of one time use login pairs via a secure mobile communication device for login on an unsecure communication device
WO2019090702A1 (fr) Procédé et dispositif de protection de sécurité de terminal
US11443053B2 (en) Displaying sensitive content based on authentication using an under-display sensor
CN108573141B (zh) 信息访问方法及装置
CN104036203A (zh) 信息安全管理的方法和信息安全管理系统
WO2017101706A1 (fr) Procédé et appareil empêchant le piratage d'interface d'interaction humain-machine
CN114675897B (zh) 一种应用程序的启动方法及相关装置
CN111182122A (zh) 模式控制方法、智能终端以及具有存储功能的装置
CN110287734B (zh) 安全通信节点的设置方法、装置、终端及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16881265

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15/10/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16881265

Country of ref document: EP

Kind code of ref document: A1