WO2017197751A1 - 一种适用于移动终端的私密信息保护方法及系统 - Google Patents

一种适用于移动终端的私密信息保护方法及系统 Download PDF

Info

Publication number
WO2017197751A1
WO2017197751A1 PCT/CN2016/091041 CN2016091041W WO2017197751A1 WO 2017197751 A1 WO2017197751 A1 WO 2017197751A1 CN 2016091041 W CN2016091041 W CN 2016091041W WO 2017197751 A1 WO2017197751 A1 WO 2017197751A1
Authority
WO
WIPO (PCT)
Prior art keywords
user system
user
storage space
information protection
mobile terminal
Prior art date
Application number
PCT/CN2016/091041
Other languages
English (en)
French (fr)
Inventor
邹学平
孟占军
韩澍青
周佳
冯继超
Original Assignee
北京珠穆朗玛移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京珠穆朗玛移动通信有限公司 filed Critical 北京珠穆朗玛移动通信有限公司
Publication of WO2017197751A1 publication Critical patent/WO2017197751A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Definitions

  • the invention relates to the field of communication, in particular to a method and system for protecting private information suitable for a mobile terminal.
  • the powerful hardware (GPS, camera, microphone, etc.) of the smartphone supports the sensitive information such as the user's location data. Once it is used by malicious programs, the user will be “naked” in front of the criminals, that is, full of A variety of malicious, unsafe, and discordant factors that threaten user privacy data and its security.
  • the present invention overcomes the shortcomings and deficiencies of the prior art, and provides a private information protection method and system suitable for a mobile terminal.
  • the present invention provides a private information protection method suitable for a mobile terminal, the mobile terminal comprising an intelligent user system and a security user system, the privacy information protection method comprising the following steps:
  • the intelligent user system and the security user system are run, wherein one user system is used as the foreground activity system, and another user system is used as the background operation system, and the foreground activity system and the background operation system can be switched according to the switching instruction input by the user;
  • the step of storing data of the intelligent user system and the security user system includes the following steps:
  • the first data storage space is configured to store independent data information of a secure user system
  • the second data storage space is configured to store independent data information of the intelligent user system
  • the common storage space is used to store shared data information of two user systems
  • the private information protection method further includes the following steps:
  • the authentication interface is displayed, the authentication information input by the user is received, and the authentication is passed to the secure user system after the authentication is passed;
  • the private information protection method further includes the following steps:
  • the first data storage space, the second data storage space, and the common storage space are displayed.
  • the private information protection method further includes the following steps:
  • the security user system When the security user system is used as a foreground activity system and detects a download application, determining whether the application belongs to a third-party application provided by the mobile terminal application manager;
  • the third-party application is allowed to be installed;
  • the third-party application is not allowed to be installed.
  • the specific method for determining whether the first switching instruction includes the identity verification information is:
  • the input mode of the first switching instruction is that the user inputs a sliding switching gesture on the display interface, determining that the first switching instruction includes the identity verification information;
  • the input mode of the first switching instruction input by the user is a touch system switching icon, it is determined that the first switching instruction does not include the identity verification information.
  • the invention also provides a privacy information protection method suitable for a mobile terminal, the mobile terminal comprising an intelligent user system and a security user system, the privacy information protection method comprising the following steps:
  • the intelligent user system and the security user system are run, wherein one user system is used as the foreground activity system, and another user system is used as the background operation system, and the foreground activity system and the background operation system can be switched according to the switching instruction input by the user;
  • the step of storing data of the intelligent user system and the security user system specifically includes the steps of:
  • the first data storage space is configured to store independent data information of a secure user system
  • the second data storage space is configured to store independent data information of the intelligent user system
  • the common storage space is used to store shared data information of two user systems.
  • the private information protection method further includes the steps of:
  • the external device is not the authorized device, the first data storage space is hidden, and the read and write permissions of the first data storage space are restricted, and only the second data storage space and the common storage space are displayed;
  • the first data storage space, the second data storage space, and the common storage space are displayed.
  • the private information protection method further includes the steps of:
  • the security user system When the security user system is used as a foreground activity system and detects a download application, determining whether the application belongs to a third-party application provided by the mobile terminal application manager;
  • the third-party application is allowed to be installed;
  • the third-party application is not allowed to be installed.
  • the private information protection method further includes the steps of:
  • the authentication interface is displayed, the authentication information input by the user is received, and the authentication is passed to the secure user system after the authentication is passed;
  • the specific method for determining whether the first handover instruction includes the identity verification information is:
  • the input mode of the first switching instruction is that the user inputs a sliding switching gesture on the display interface, determining that the first switching instruction includes the identity verification information;
  • the input mode of the first switching instruction input by the user is a touch system switching icon, it is determined that the first switching instruction does not include the identity verification information.
  • the present invention further provides a private information protection system for a mobile terminal, the mobile terminal comprising an intelligent user system and a security user system, the private information protection system comprising:
  • a data storage module for storing data of the intelligent user system and the secure user system
  • Running control module for simultaneously controlling the running intelligent user system and the secure user system, one of which functions as a foreground active system and the other system runs in the background;
  • a display module for displaying the foreground activity system on the screen
  • the switching control module is configured to control the background running system to be switched to the foreground active system, and the foreground active system is switched to the background running system.
  • the private information protection system further includes a storage space division module, configured to divide the physical storage space into a first data storage space, a second data storage space, and a common storage space;
  • the first data is used to store independent data information of a secure user system
  • the second data storage space is configured to store independent data information of the intelligent user system
  • the common storage space is used to store shared data information of two user systems.
  • the private information protection system further includes a data reading restriction module for prohibiting reading all data of the security user system through the external device.
  • the private information protection system further includes an application download restriction module for limiting the source of the security application system to download the application.
  • the switching control module controls switching by means of gesture interaction set on the touch screen.
  • the handover control module controls the handover by determining whether an external device connected to the mobile terminal is an authorized device.
  • the private information protection system further includes a control processing module for controlling, coordinating, and managing the security user system and the intelligent user system and their shared data information and data interaction.
  • the privacy information protection method and system applicable to the mobile terminal of the present invention improves the security of the privacy data of the mobile phone by setting a dual-user system that is isolated from each other.
  • seamless and fast switching between dual-user systems improves the user experience. If the user chooses to run the secure user system on the current display interface, the smart user system runs in the background. If the user wants to switch to the smart user system, the user does not need to restart the mobile phone to re-smart the user system, and seamless switching can be achieved without delay.
  • FIG. 1 is a flow chart of a privacy information protection method applicable to a mobile terminal of the present invention
  • FIG. 2 is a schematic diagram of a storage space distribution in a private information protection method applicable to a mobile terminal according to the present invention
  • FIG. 3 is a block diagram showing the internal connection of the private information protection system applicable to the mobile terminal of the present invention.
  • the present invention provides a private information protection system and method suitable for the mobile terminal, which is specifically introduced by the following embodiments.
  • the mobile terminal in the present invention includes a secure user system and a smart user system.
  • the intelligent user system is a conventional intelligent user system, and provides comprehensive services such as voice call, short message sending and receiving, multimedia and network communication for the user, and the smart user system is used for installing common application software and storing user non-private files, that is, Under the intelligent user system, even if the user's data and information are lost or viewed, the personal private information will not be leaked.
  • the secure user system can also provide users with comprehensive services such as voice call, short message receiving, multimedia and network communication.
  • the secure user system is used to install private application software, store user private files, and has special permissions to ensure security.
  • the security of the user system that is, under the intelligent user system, if the user's data and information are lost or viewed, the private information will be leaked, and the user can hardly tolerate it.
  • the specific implementation scheme is as follows.
  • FIG. 1 is a flowchart of a method for protecting private information suitable for a mobile terminal according to the present invention, which includes the following steps:
  • S1 Store data of the intelligent user system and the secure user system.
  • S2 Simultaneously running the intelligent user system and the security user system, wherein one user system is used as the foreground activity system, another user system is used as the background operation system, and the foreground activity system and the background operation system can be switched according to the switching instruction input by the user;
  • the method specifically includes: dividing the physical storage space into the first data storage space, the second data storage space, and the common storage space.
  • the first data storage space is used for storing independent data information of a secure user system; and the second data storage space is used for storing intelligence. Independent data information of the user system; the common storage space is used to store shared data information of the secure user system and the intelligent user system.
  • the first data storage space and the second data storage space are isolated from each other.
  • the first data storage space is fully encrypted by a key disposed in the first data storage space, thereby fundamentally ensuring data security. .
  • the security user system is used as the foreground activity system, if the download application is detected, it is first determined whether the application belongs to a third-party application provided by the mobile terminal application manager;
  • the third-party application is allowed to be installed;
  • the third-party application is not allowed to be installed.
  • the mobile terminal is pre-installed with an application manager for application management, and the application provided or recommended to be installed in the application manager has been filtered by the mobile terminal manufacturer.
  • the security user system is used as the foreground activity system and detects the download application, it is determined whether the application belongs to a third-party application provided or recommended by the mobile terminal application manager, and belongs to a third-party application provided by the mobile terminal application manager.
  • the third-party application is allowed to be installed. If it is not a third-party application provided in the mobile terminal application manager, the third-party application is not allowed to be installed, so that the installation of the untrusted third-party application can be cut off from the source. To ensure the security of the applications installed in the secure user system.
  • the privacy information protection method applicable to the mobile terminal of the present invention improves the security of the mobile phone privacy data.
  • dual-user systems can seamlessly and quickly switch between users to improve the user experience. If the user chooses to run the security user system on the current display interface, the smart user system runs in the background. If the user wants to switch to the smart user system, the user does not need to restart the mobile phone to restart the intelligent user system, which can realize seamless and fast switching, and the switching has no delay. . Similarly, if the user chooses to run the intelligent user system on the current display interface, the security user system runs in the background. If the user wants to switch to the secure user system, the user does not need to restart the mobile phone to restart the security user system, which can realize seamless and fast switching. , there is no delay in switching.
  • the external device when detecting that the external device is connected to the mobile terminal, first determining whether the external device is an authorized device; if it is determined that the external device is not an authorized device, hiding the first data storage space and limiting the first
  • the read/write permission of the data storage space only displays the second data storage space and the common storage space; if it is determined that the external device is an authorized device, the first data storage space, the second data storage space, and the common storage space are displayed.
  • the external device may be a computer, a USB flash drive, a mobile hard disk, a U-KEY, or the like.
  • the external device is used as a computer:
  • the mobile terminal When detecting the connection with the computer, the mobile terminal displays an identity verification interface on the current display interface of the mobile terminal, receives the identity verification information input by the user on the identity verification interface, and compares the input identity verification information with the preset identity verification information. Whether it is consistent, if it is consistent, it is judged that the computer is an authorized device; if it is inconsistent, it is judged that the computer is not an authorized device.
  • the mobile terminal can be bound one-to-one with the computer, and the mobile terminal displays the first data storage space only when detecting the connection with the binding computer. If it is detected that the computer connected to the mobile terminal is not the bound computer, the first data storage space is hidden and the read/write permission of the first data storage space is restricted.
  • the mobile terminal receives all instructions input by the user through a touch screen, a button, a U-KEY or other input manner, and It is determined whether the received instruction belongs to the first switching instruction of the switching system. If the received instruction is not the first switching instruction, the corresponding function operation is performed according to the instruction input by the user or processed as an invalid instruction. If the received instruction is the first switching instruction, it continues to determine whether the first switching instruction includes the authentication information.
  • the first switching instruction includes the authentication information, verify whether the identity verification information included in the first switching instruction is correct, and when the authentication information is correct, switch to the secure user system; instead, when verifying the identity verification When the information is wrong, the user terminal is not switched to the secure user system, and the mobile terminal continues to use the smart user system.
  • the user displays the identity verification interface after inputting the first switching instruction, and receives the identity verification information input by the user on the identity verification interface, when the identity verification information input by the user is correct. Switch to the secure user system; conversely, when the authentication information entered by the user is incorrect, the user is not switched to the secure user system, and the terminal continues to use the smart user system.
  • the terminal receives all instructions input by the user through the touch screen, buttons or other input modes, and determines whether the received command belongs to the switch.
  • the second switching instruction of the system if the received instruction is not the second switching instruction, performs a corresponding function operation according to the instruction input by the user or is treated as an invalid operation. If the received command is the second switching instruction, the system is directly switched to the secure user system, and the smart user system can be switched back to the intelligent user system without any identity verification.
  • the second switching instruction may be that the user touches the system switching icon in the security user system, or the user inputs a sliding switching gesture on the display interface.
  • the smart user system is used to install common application software and store user non-private files
  • the security user system is used to install the private application software and store the user private file.
  • the first switching instruction needs to be input on the terminal.
  • the first switching instruction may be that the user touches the system switching icon located in the intelligent user system, or A predetermined sliding switching gesture or the like is input on a display interface of the ordinary user system, or an external device connected to the mobile terminal, such as a U-KEY or the like, transmits a control command or the like.
  • the mobile terminal After receiving the first switching instruction, the mobile terminal detects an input mode of the user inputting the first switching instruction, and if the input mode of the first switching instruction by the user is to input a sliding switching gesture on the display interface, determining the first switching instruction Include authentication information, and obtain a sliding track of the sliding switching gesture.
  • the sliding track is the same as the sliding track preset by the user, switch to the secure user system; conversely, when the sliding track is not aligned with the user-preset sliding track When they are the same, they do not switch to the secure user system, and the mobile terminal continues to use the smart user system. That is to say, in the present embodiment, the sliding track in the sliding switching gesture is the identity verification information included in the first switching instruction.
  • the preset sliding track may be a certain sliding track preset by the user or preset by the system, such as: “L”-shaped sliding track, “ ⁇ ”-shaped sliding track, and the like.
  • the mobile terminal displays an identity verification interface on the current display interface, and receives the identity verification information input by the user on the identity verification interface, when the user When the entered authentication information is correct, the system is switched to the secure user system; conversely, when the authentication information input by the user is incorrect, the user terminal is not switched to the secure user system, and the mobile terminal continues to use the smart user system.
  • the authentication interface can be a password input interface for receiving a password input by the user, and comparing the password input by the user with the preset password of the user, if the same, the authentication is passed, if not The same, authentication failed.
  • the authentication interface can also be a fingerprint input interface for receiving fingerprint information input by the user, and comparing the fingerprint information input by the user with the pre-stored fingerprint information of the user, if the same, the identity verification is passed. If not the same, the authentication failed.
  • the identity verification interface may also be a face recognition interface, configured to obtain facial information of the user by scanning the camera, and compare the facial information obtained by the scanning with the pre-stored facial information of the user. The authentication is passed, and if it is not the same, the authentication fails.
  • the authentication interface can also be another verification interface for verifying the identity of the user, as long as it plays the role of verifying the identity of the user.
  • the user When the system is switched, the user needs to perform identity verification when switching from the intelligent user system to the secure user system. Only after the authentication is passed can the intelligent user system switch to the security user system, otherwise the system does not switch. To protect private software and private files in the secure user system.
  • the user switches from the secure user system to the intelligent user system only the user switching instruction needs to be input, and the identity verification is no longer needed, thereby simplifying the operation process of the user entering the intelligent user system and improving the convenience of the user using the mobile terminal.
  • a hidden setting option for hiding the system switching icon is also provided in the security user system or the smart user system.
  • the hidden setting option is set in the secure user system.
  • FIG. 3 is a block diagram of the internal connection of the private information protection system applicable to the mobile terminal of the present invention.
  • the private information protection system applicable to the mobile terminal of the present invention comprises a data storage module 1, an operation control module 2, a display module 3 and a handover control module 4.
  • the data storage module 1 is configured to store data of the intelligent user system and the secure user system.
  • the operation control module 2 is used to simultaneously control the running intelligent user system and the secure user system, one of which functions as a foreground active system and the other system runs in the background.
  • the display module 3 is used to display the foreground activity system on the screen.
  • the switching control module 4 is configured to control to switch the background running system to the foreground active system, and switch the foreground active system to the background running system.
  • the private information protection system of the present invention further includes a storage space division module 5 that divides the physical storage space into a first data storage space, a second data storage space, and a common storage space.
  • the first data storage space is used to store independent data information of the security user system;
  • the second data storage space is used to store independent data information of the intelligent user system;
  • the common storage space is used to store the sharing of two user systems. Data information.
  • the first data storage space and the second data storage space are isolated from each other.
  • the first data storage space is fully encrypted by a key disposed in the first data storage space.
  • the security user system and the intelligent user system have separate storage spaces, that is, the storage space of the independent data information of the security user system is the first data storage space, and the storage space of the independent data information of the intelligent user system is the second data.
  • Storage space so all data information of the application installed under the security user system is stored in the first data storage space, and all data information of the application installed under the intelligent user system is saved in the second data storage space, the two are Completely isolated.
  • the installed QQ in the security user system and the QQ installed in the intelligent user system are isolated from each other, and operate independently, without any influence on each other, files generated by QQ, transmitted information, chat records, etc. They are stored separately and isolated from each other.
  • the user can log in the QQ number related to the private information to the secure user system, log the QQ number without the private information to the intelligent user system, and enter the first switch because entering the secure user system.
  • the instructions are verified, so that the user's private information can be better protected.
  • separate applications can be installed or set independently, including: desktop editing, contacts, text messages, call records, application housekeeping, gallery, documents, downloads. , camera photos, WeChat, and more.
  • the secure user system and the intelligent user system there are some shared applications in the secure user system and the intelligent user system.
  • the shared application and its data information are stored in the common storage space, and the security user system and the intelligent user system can be read and run in the public storage.
  • Applications within the space or parameter settings are shared by both user systems, that is, they are set in one user system and are implemented in another user system, for example, including: caller housekeeper, encrypted call, blacklist, short message, dialing, Dual card and dual card settings, weather, and more.
  • the security user system and the intelligent user system share the same CPU, RAM, bus and other hardware devices, and the security user system and the intelligent user system use the same telephone radio frequency module, the radio frequency The module is shared between the intelligent user system and the secure user system, and can support the same SIM card or dual SIM card.
  • the secure user system and the intelligent user system can be fixedly set with SIM1 and SIM2, respectively.
  • SIM1 and SIM2 will involve personal privacy information or have a specific population SIM1 application under the security user system will be ordinary
  • the SIM2 application is under the intelligent user system, so even if the user's own mobile terminal is forcibly requested by other people, since entering the secure user system needs to input the first switching instruction for verification, it is not easy to cause other people to discover the relevant private information of the SIM1 card.
  • the resulting information leakage problem can well protect the privacy of users and bring a lot of convenience to users.
  • the secure user system and intelligent user system of the present invention share screen, voice and related I/O through "exclusive" Interface device.
  • the interface device completes the interaction and exchange of information with the user and the outside world.
  • the secure user system and the intelligent user system are always in an operating state.
  • the switching control module 4 can realize fast and seamless switching.
  • the switching control module 4 can control the switching by means of gesture interaction set on the touch screen, as described in the above method.
  • the handover control module 4 can also control the handover by determining whether the external device connected to the mobile terminal is an authorized device, for example, if it is determined that the external device connected to the mobile terminal is an authorized device, if the connection is authorized. U-KEY, you can automatically switch to the secure user system.
  • the private information protection system of the present invention further includes a data read restriction module 6 that can prohibit reading all data of the secure user system through the external device.
  • a data read restriction module 6 that can prohibit reading all data of the secure user system through the external device.
  • the data read restriction module 6 can also allow a particular external device to read some or all of the data of the secure user system when the authorization is obtained.
  • the private information protection system of the present invention further includes an application download restriction module 7 that can limit the source of the secure user system download application.
  • an application download restriction module 7 can limit the source of the secure user system download application.
  • the third-party software provided in the application mall of the user intelligent installation manufacturer may be limited, thereby cutting off access control of other third-party malicious application software to hardware resources.
  • the intelligent user system and the security user system described in the present invention can be understood as a dual operating system installed on the mobile terminal, and can also be understood as a dual user space set on the mobile terminal, and can even be understood as being installed on the mobile.
  • An operating system on the terminal which includes two sub-operating systems, such as an intelligent user system and a secure user system.
  • all technical solutions and their modification processes that can realize their functions are protected by the present invention.
  • the data between the secure user system and the intelligent user system in the present invention has a mechanism of sharing through special services, that is, in addition to the secure user system and the intelligent user system, there is also a control processing module for controlling and coordinating. And managing the security user system and the intelligent user system and their shared data information and data interaction, specifically for controlling, coordinating, and managing the management of the shared data information of the two user systems, the two user systems, and the two user systems. Work between data interactions, etc.
  • control processing module after receiving the request instruction, notifies the intelligent user system to allocate a storage area in the second data storage space, and allocate a write permission to the storage area;
  • control processing module copies the selected content to be shared and writes to the storage area
  • control processing module after receiving the request instruction, notifies the security user system to allocate an access right; the access right is read or copy permission;
  • the data under the security user system can also be transmitted to the intelligent user system after being controlled by the control processing module. If a certain picture is selected, the “export” option pops up in the shortcut bar, and the two users can be implemented. Delivery sharing in the system.
  • the specific delivery sharing method is:
  • a picture in the secure user system is delivered to the intelligent user system, a specific space is set in the smart user system, and the user stores all the pictures, documents, and the like, regardless of the content type.
  • a picture in the secure user system is delivered to the intelligent user system, a specific space is set in the intelligent user system, and the user stores all the pictures, documents, and the like of the action, and distinguishes the types.
  • the storage medium may be a read only memory, a magnetic disk or an optical disk or the like.
  • the mobile terminal of the present invention is composed of related components, wherein several components are hardware component modules of the mobile terminal. It is understood that the hardware components of the mobile terminal include a processor, and various hardware component modules other than the processor. Of course, it will be understood that the so-called processor can also be understood as the hardware component of the control unit set forth herein.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及一种适用于移动终端的私密信息保护方法及系统,该移动终端包含智能用户系统和安全用户系统,该方法包括:存储智能用户系统和安全用户系统的数据;同时运行智能用户系统和安全用户系统,其中一个用户系统作为前台活动系统,另一个用户系统作为后台运行系统,且前台活动系统、后台运行系统可依据用户输入的切换指令进行切换;前台活动系统在屏幕上进行显示。相比于现有技术,本发明通过使用双用户系统,提高了手机隐私数据的安全性。另外,双用户系统之间能无缝快速切换,提高了用户体验。如果用户选择在当前显示界面运行安全用户系统,那么智能用户系统在后台运行,如果用户想切换到智能用户系统下,不需要重启手机重新智能用户系统,可实现无缝快速切换,切换没有延迟。

Description

一种适用于移动终端的私密信息保护方法及系统
【技术领域】
本发明涉及通讯领域,特别是一种适用于移动终端的私密信息保护方法及系统。
【背景技术】
随着互联网的高速发展,人们通过功能强大、用户体验丰富的智能终端接入移动互联网,享受着网络提供的强大的计算、存储、网络、人机交互、应用和服务等为自己的工作和生活所带来的巨大便利。与传统的互联网计算机又有不同,移动互联网智能终端更贴近用户生活,用户日常生活中的大量隐私数据都存储在智能手机等终端中,如用户的社交联系人信息、用户的通信信息等。近来逐渐发展成熟的手机银行、电子金融支付等直接关系用户经济利益的业务,更是面临着巨大的安全挑战,一旦用户的账号密码被盗,将给用户带来难以估量的经济损失。智能手机强大的硬件(GPS、摄像头、麦克风等)支持,使得用户的位置数据等敏感信息易于获取,一旦被恶意程序利用,用户将“赤裸”的呈现在不法分子面前,也就是说,充斥着各种恶意的、不安全的、不和谐的因素,这些潜在的危险都威胁的用户隐私数据及其安全性。
因此,站在用户角度来讲,迫切需要一种保护私密信息安全的方法及系统。
【发明内容】
本发明在于克服现有技术的缺点与不足,提供一种适用于移动终端的私密信息保护方法及系统。
本发明提供了一种适用于移动终端的私密信息保护方法,该移动终端包含智能用户系统和安全用户系统,该私密信息保护方法包括以下步骤:
存储智能用户系统和安全用户系统的数据;
同时运行智能用户系统和安全用户系统,其中一个用户系统作为前台活动系统,另一个用户系统作为后台运行系统,且前台活动系统、后台运行系统可依据用户输入的切换指令进行切换;
将前台活动系统在屏幕上进行显示;
其中,所述存储智能用户系统和安全用户系统的数据的步骤中,具体包括步骤:
将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间;
所述第一数据存储空间用于存储安全用户系统的独立数据信息;
所述第二数据存储空间用于存储智能用户系统的独立数据信息;
所述公共存储空间用于存储两个用户系统的共用数据信息;
其中,该私密信息保护方法还包括步骤:
接收用户在智能用户系统内输入的第一切换指令;
判断所述第一切换指令是否包含身份验证信息;
若包含,则验证该身份验证信息是否正确,并在身份验证通过后切换至安全用户系统;
若不包含,则显示身份验证界面,接收用户输入的身份验证信息,并在身份验证通过后切换至安全用户系统;
接收用户在安全用户系统内输入的第二切换指令;
直接切换至智能用户系统。
进一步,该私密信息保护方法还包括步骤:
在检测到外部设备与该移动终端连接时,判断所述外部设备是否为授权设备;
若判断所述外部设备不是授权设备,则隐藏所述第一数据存储空间、且限制所述第一数据存储空间的读写权限,仅显示所述第二数据存储空间和公共存储空间;
若判断所述外部设备是授权设备,则显示所述第一数据存储空间、第二数据存储空间和公共存储空间。
进一步,该私密信息保护方法还包括步骤:
在所述安全用户系统作为前台活动系统、并检测到下载应用程序时,判断所述应用程序是否属于本移动终端应用管家中提供的第三方应用;
若属于本移动终端应用管家中提供的第三方应用,则允许安装该第三方应用;
若不属于本移动终端应用管家中提供的第三方应用,则不允许安装该第三方应用。
进一步,所述判断第一切换指令是否包含身份验证信息的具体方法为:
检测用户输入第一切换指令的输入方式;
若用户输入第一切换指令的输入方式为在显示界面输入滑动切换手势,则判断所述第一切换指令包含身份验证信息;
若用户输入第一切换指令的输入方式为点触系统切换图标,则判断所述第一切换指令不包含身份验证信息。
本发明还提供了一种适用于移动终端的私密信息保护方法,该移动终端包含智能用户系统和安全用户系统,该私密信息保护方法包括以下步骤:
存储智能用户系统和安全用户系统的数据;
同时运行智能用户系统和安全用户系统,其中一个用户系统作为前台活动系统,另一个用户系统作为后台运行系统,且前台活动系统、后台运行系统可依据用户输入的切换指令进行切换;
将前台活动系统在屏幕上进行显示。
进一步,本发明的私密信息保护方法中,所述存储智能用户系统和安全用户系统的数据的步骤中,具体包括步骤:
将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间;
所述第一数据存储空间用于存储安全用户系统的独立数据信息;
所述第二数据存储空间用于存储智能用户系统的独立数据信息;
所述公共存储空间用于存储两个用户系统的共用数据信息。
进一步,本发明的私密信息保护方法中,该私密信息保护方法还包括步骤:
在检测到外部设备与该移动终端连接时,判断所述外部设备是否为授权设备;
若判断所述外部设备不是授权设备,则隐藏所述第一数据存储空间、且限制所述第一数据存储空间的读写权限,仅显示所述第二数据存储空间和公共存储空间;
若判断所述外部设备是授权设备,则显示所述第一数据存储空间、第二数据存储空间和公共存储空间。
进一步,本发明的私密信息保护方法中,该私密信息保护方法还包括步骤:
在所述安全用户系统作为前台活动系统、并检测到下载应用程序时,判断所述应用程序是否属于本移动终端应用管家中提供的第三方应用;
若属于本移动终端应用管家中提供的第三方应用,则允许安装该第三方应用;
若不属于本移动终端应用管家中提供的第三方应用,则不允许安装该第三方应用。
进一步,本发明的私密信息保护方法中,该私密信息保护方法还包括步骤:
接收用户在智能用户系统内输入的第一切换指令;
判断所述第一切换指令是否包含身份验证信息;
若包含,则验证该身份验证信息是否正确,并在身份验证通过后切换至安全用户系统;
若不包含,则显示身份验证界面,接收用户输入的身份验证信息,并在身份验证通过后切换至安全用户系统;
接收用户在安全用户系统内输入的第二切换指令;
直接切换至智能用户系统。
进一步,本发明的私密信息保护方法中,所述判断第一切换指令是否包含身份验证信息的具体方法为:
检测用户输入第一切换指令的输入方式;
若用户输入第一切换指令的输入方式为在显示界面输入滑动切换手势,则判断所述第一切换指令包含身份验证信息;
若用户输入第一切换指令的输入方式为点触系统切换图标,则判断所述第一切换指令不包含身份验证信息。
本发明进一步提供了一种适用于移动终端的私密信息保护系统,所述移动终端包含智能用户系统和安全用户系统,该私密信息保护系统包括:
数据存储模块,用于存储智能用户系统和安全用户系统的数据;
运行控制模块,用于同时控制运行智能用户系统和安全用户系统,其中一个系统作为前台活动系统,另一个系统在后台运行;
显示模块,用于将前台活动系统在屏幕上进行显示;
切换控制模块,用于控制将后台运行系统切换为前台活动系统、将前台活动系统切换为后台运行系统。
进一步,本发明的私密信息保护系统中,该私密信息保护系统还包括存储空间划分模块,用于将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间;
所述第一数据用于存储安全用户系统的独立数据信息;
所述第二数据存储空间用于存储智能用户系统的独立数据信息;
所述公共存储空间用于存储两个用户系统的共用数据信息。
进一步,本发明的私密信息保护系统中,该私密信息保护系统还包括数据读取限制模块,用于禁止通过外部设备读取安全用户系统的所有数据。
进一步,本发明的私密信息保护系统中,该私密信息保护系统还包括应用下载限制模块,用于限制安全用户系统下载应用的来源。
进一步,本发明的私密信息保护系统中,所述切换控制模块通过在触控屏上设置的手势交互的方式来控制实现切换。
进一步,本发明的私密信息保护系统中,所述切换控制模块通过判断与该移动终端连接的外部设备是否为授权设备来控制实现切换。
进一步,本发明的私密信息保护系统中,所述私密信息保护系统还包括一个控制处理模块,用于控制、协调、管理安全用户系统与智能用户系统及其共用数据信息、数据交互。
相比于现有技术,本发明的适用于移动终端的私密信息保护方法及系统,通过设置相互隔离的双用户系统,提高了手机隐私数据的安全性。另外,双用户系统之间能无缝快速切换,提高了用户体验。如果用户选择在当前显示界面运行安全用户系统,那么智能用户系统在后台运行,如果用户想切换到智能用户系统下,不需要重启手机重新智能用户系统,可实现无缝快速切换,切换没有延迟。
为了更好地理解和实施,下面结合附图详细说明本发明。
【附图说明】
图1是本发明的适用于移动终端的私密信息保护方法的流程图;
图2是本发明的适用于移动终端的私密信息保护方法中的存储空间分布示意图;
图3是本发明的适用于移动终端的私密信息保护系统的内部连接框图。
【具体实施方式】
本发明为了解决现有技术中的移动终端私密信息安全性的问题,提供了一种适用于移动终端的私密信息保护系统及方法,具体通过以下实施例介绍。
本发明中的移动终端包含安全用户系统和智能用户系统。所述智能用户系统为常规的智能用户系统,可为用户提供语音通话、短信收发、多媒体和网络通信等综合服务,该智能用户系统用于安装常用应用软件、存储用户非私密文件,也就是说,在该智能用户系统下,用户的数据、信息即使丢失或被查看,也不会造成个人私密信息的泄露。
所述安全用户系统也可为用户提供语音通话、短信收发、多媒体和网络通信等综合服务,但是,安全用户系统用于安装私密应用软件、存储用户私密文件,并设有特殊权限,以保证安全用户系统的安全性,也就是说,在该智能用户系统下,用户的数据、信息一旦丢失或被查看,将造成个人私密信息的泄露,用户基本无法容忍。为了实现安全用户系统和智能用户系统之间共同及独立运行,具体的实现方案如下。
请参阅图1,为本发明提供的一种适用于移动终端的私密信息保护方法的流程图,其包括以下步骤:
S1:存储智能用户系统和安全用户系统的数据。
S2:同时运行智能用户系统和安全用户系统,其中一个用户系统作为前台活动系统,另一个用户系统作为后台运行系统,且前台活动系统、后台运行系统可依据用户输入的切换指令进行切换;
S3:将前台活动系统在屏幕上进行显示。
进一步,所述步骤S1中,具体包括步骤:将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间。
请参见图2,为本发明的适用于移动终端的私密信息保护方法中的存储空间分布示意图,第一数据存储空间用于存储安全用户系统的独立数据信息;第二数据存储空间用于存储智能用户系统的独立数据信息;公共存储空间用于存储安全用户系统和智能用户系统的共用数据信息。且,该第一数据存储空间和第二数据存储空间相互隔离,优选的,该第一数据存储空间通过设置于第一数据存储空间内的密钥进行全盘加密,从根本上保证了数据安全性。
进一步地,在该安全用户系统作为前台活动系统时,若检测到下载应用程序,首先判断该应用程序是否属于本移动终端应用管家中提供的第三方应用;
若属于移动终端应用管家中提供的第三方应用,则允许安装该第三方应用;
若不属于移动终端应用管家中提供的第三方应用,则不允许安装该第三方应用。
具体的,该移动终端内预装用于进行应用管理的应用管家,该应用管家内提供或推荐安装的应用已经通过移动终端厂商筛选。在该安全用户系统作为前台活动系统、并检测到下载应用程序时,判断该应用程序是否属于本移动终端应用管家中提供或推荐的第三方应用,若属于移动终端应用管家中提供的第三方应用,则允许安装该第三方应用,若不属于移动终端应用管家中提供的第三方应用,则不允许安装该第三方应用,从而从来源上即可切断不可信的第三方应用的安装,以此来确保安全用户系统内所安装的应用程序的安全性。
相比于现有技术,本发明的适用于移动终端的私密信息保护方法,提高了手机隐私数据的安全性。另外,双用户系统之间能无缝快速切换,提高用户体验。如果用户选择在当前显示界面运行安全用户系统,那么智能用户系统在后台运行,如果用户想切换到智能用户系统下,不需要重启手机重新启动智能用户系统,可实现无缝快速切换,切换没有延迟。同理,如果用户选择在当前显示界面运行智能用户系统,那么安全用户系统在后台运行,如果用户想切换到安全用户系统下,也不需要重启手机重新启动安全用户系统,可实现无缝快速切换,切换没有延迟。
在其他实施例中,在检测到外部设备与移动终端连接时,首先判断该外部设备是否为授权设备;若判断该外部设备不是授权设备,则隐藏该第一数据存储空间、且限制该第一数据存储空间的读写权限,仅显示该第二数据存储空间和公共存储空间;若判断该外部设备是授权设备,则显示该第一数据存储空间、第二数据存储空间和公共存储空间。
具体的,该外部设备可以是电脑、U盘、移动硬盘、U-KEY等,在本实施方式中,以该外部设备为电脑进行举例:
移动终端在检测到与电脑建立连接时,在该移动终端当前显示界面显示身份验证界面,接收用户在该身份验证界面输入的身份验证信息,并比较该输入的身份验证信息与预设身份验证信息是否一致,若一致,则判断该电脑为授权设备;若不一致,则判断该电脑不是授权设备。
可以理解的,还可以将移动终端与电脑进行一对一绑定,该移动终端只有检测到与绑定电脑进行连接时,才显示该第一数据存储空间。若检测与移动终端连接的电脑不是该绑定电脑,则隐藏第一数据存储空间、且限制第一数据存储空间的读写权限。
在其他实施例中,在所述步骤S2中,具体地,在移动终端当前使用智能用户系统时,移动终端接收用户通过触控屏、按键、U-KEY或其他输入方式输入的所有指令,并判断所接收的指令是否属于切换系统的第一切换指令,若所接收的指令不是第一切换指令,则按照用户所输入的指令进行相应的功能操作或作为无效指令处理。若所接收的指令是第一切换指令,则继续判断第一切换指令是否包含身份验证信息。
若该第一切换指令中包含身份验证信息,则验证该第一切换指令中所包含的身份验证信息是否正确,当验证身份验证信息正确时,切换至安全用户系统;相反的,当验证身份验证信息错误时,不切换至安全用户系统,移动终端当前继续保持使用智能用户系统。
若该第一切换指令中不包含身份验证信息,则在用户输入第一切换指令之后显示身份验证界面,并接收用户在该身份验证界面输入的身份验证信息,当用户输入的身份验证信息正确时,切换至安全用户系统;相反的,当用户输入的身份验证信息错误时,不切换至安全用户系统,终端当前继续保持使用智能用户系统。
进一步的,当移动终端系统被切换至安全用户系统,移动终端当前使用安全用户系统时,终端接收用户通过触控屏、按键或其他输入方式输入的所有指令,并判断所接收的指令是否属于切换系统的第二切换指令,若所接收的指令不是第二切换指令,则按照用户所输入的指令进行相应的功能操作或作为无效操作处理。若所接收的指令是第二切换指令,则直接切换至安全用户系统,不需要进行任何身份验证即可实现从安全用户系统切回智能用户系统。优选的,该第二切换指令可以是用户在安全用户系统内点触系统切换图标、或用户在显示界面输入滑动切换手势等。
具体的,在本实施方式中,该智能用户系统用于安装常用应用软件、存储用户非私密文件,该安全用户系统用于安装私密应用软件、存储用户私密文件。用户在使用智能用户系统时,如果需要切换至安全用户系统,则需要在终端上输入第一切换指令,具体的,第一切换指令可以是用户点触位于智能用户系统内的系统切换图标、或在普通用户系统的显示界面上输入预定的滑动切换手势等、或与移动终端连接的外部设备如U-KEY等发送的控制指令等。
移动终端在接收到该第一切换指令后,检测用户输入第一切换指令的输入方式,若用户输入第一切换指令的输入方式为在显示界面上输入滑动切换手势,则判定该第一切换指令包含身份验证信息,并获取该滑动切换手势的滑动轨迹,当该滑动轨迹与用户预设的滑动轨迹相同时,切换至安全用户系统;相反的,当该滑动轨迹与用户预设的滑动轨迹不相同时,不切换至安全用户系统,移动终端当前继续保持使用智能用户系统。也就是说,在本实施方式中,该滑动切换手势中的滑动轨迹就是第一切换指令中所包含的身份验证信息。具体的,该预设的滑动轨迹可以是用户预先设置或系统预先设置的某一滑动轨迹,如:“L”形滑动轨迹、“Δ”形滑动轨迹等。
若用户输入第一切换指令的输入方式为在智能用户系统点触系统切换图标,则判断该第一切换指令不包含身份验证信息。也就是说,移动终端在接收到用户在智能用户系统进行的点触系统切换图标的操作之后,在当前显示界面显示身份验证界面,并接收用户在该身份验证界面输入的身份验证信息,当用户输入的身份验证信息正确时,切换至安全用户系统;相反的,当用户输入的身份验证信息错误时,不切换至安全用户系统,移动终端当前继续保持使用智能用户系统。可以理解的,该身份验证界面可以是密码输入界面,用于接收用户输入的密码,并将接收到用户输入的密码后与用户预设密码进行比对,若相同,则身份验证通过,若不相同,则身份验证失败。可以理解的,该身份验证界面还可以是指纹输入界面,用于接收用户输入的指纹信息,并将接收到用户输入的指纹信息后与用户预存指纹信息进行比对,若相同,则身份验证通过,若不相同,则身份验证失败。还可以理解的,该身份验证界面还可以是脸部识别界面,用于通过摄像头扫描获取用户的脸部信息,并将扫描获取的脸部信息与用户预存脸部信息进行比对,若相同,则身份验证通过,若不相同,则身份验证失败。可以理解的,该身份验证界面还可以是其他对用户身份进行验证的验证界面,只要起到验证用户身份的作用即可。
在进行系统切换时,用户在由智能用户系统切换至安全用户系统时,需要进行身份验证,只有在身份验证通过之后,才能由智能用户系统切换至安全用户系统,否则不进行系统切换,以此来实现对安全用户系统内私密软件及私密文件的保护。而用户在由安全用户系统切换至智能用户系统时,只需要输入用户切换指令,不再需要进行身份验证,以此简化用户进入智能用户系统的操作过程,提高用户使用移动终端的便捷性。
进一步的,该安全用户系统或智能用户系统内还设有用于隐藏该系统切换图标的隐藏设置选项。优选的,该隐藏设置选项设置于安全用户系统内。
请参阅图3,为本发明的适用于移动终端的私密信息保护系统的内部连接框图。本发明的适用于移动终端的私密信息保护系统包括数据存储模块1、运行控制模块2、显示模块3和切换控制模块4。其中,所述数据存储模块1用于存储智能用户系统和安全用户系统的数据。运行控制模块2用于同时控制运行智能用户系统和安全用户系统,其中一个系统作为前台活动系统,另一个系统在后台运行。显示模块3用于将前台活动系统在屏幕上进行显示。切换控制模块4用于控制将后台运行系统切换为前台活动系统、将前台活动系统切换为后台运行系统。
本发明的私密信息保护系统还包括存储空间划分模块5,将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间。所述第一数据存储空间用于存储安全用户系统的独立数据信息;所述第二数据存储空间用于存储智能用户系统的独立数据信息;所述公共存储空间用于存储两个用户系统的共用数据信息。且,该第一数据存储空间和第二数据存储空间相互隔离,优选的,该第一数据存储空间通过设置于第一数据存储空间内的密钥进行全盘加密。
可理解地,安全用户系统和智能用户系统有各自独立的存储空间,即安全用户系统的独立数据信息的存储空间为第一数据存储空间,智能用户系统的独立数据信息的存储空间为第二数据存储空间,于是,安全用户系统下安装的应用程序的所有数据信息均保存在第一数据存储空间中,智能用户系统下安装应用程序的所有数据信息均保存在第二数据存储空间,二者是完全隔离的。如,安全用户系统中的安装的QQ与智能用户系统中安装的QQ,二者是相互隔离的,各自独立运行,不会相互有任何影响,QQ产生的文件、传送的信息、聊天记录等都分别存储,相互隔离,于是,用户可将涉及隐私信息的QQ号登陆至安全用户系统下,将没有隐私信息的QQ号登陆至智能用户系统下,同时由于进入安全用户系统还需要输入第一切换指令进行验证,于是能更好地保护用户的隐私信息。
结合上述可理解地,安全用户系统的和智能用户系统中可以分别安装独自的应用程序或进行独立设置,比如包括:桌面编辑,联系人、短信内容,通话记录,应用管家,图库,文档,下载,相机相片,微信,等等。
另外,而安全用户系统和智能用户系统也存在一些共用的应用程序,该共用的应用程序及其数据信息均存储于公共存储空间,安全用户系统和智能用户系统均可读取和运行位于公共存储空间内的应用程序或进行参数设置等。可理解地,设置的参数在两个用户系统均共用,即在任一一个用户系统中设置后在另外一个用户系统中均生效,比如包括:来电管家,加密通话,黑名单,短信、拨号、双卡及双卡设置,天气,等等。
本发明的适用于移动终端的私密信息保护系统中,安全用户系统和智能用户系统共用同一个CPU、RAM、总线等硬件设备,安全用户系统和智能用户系统使用同一个电话无线射频模块,无线射频模块在智能用户系统和安全用户系统中共享,可支持同一个SIM卡,也可支持双SIM卡。
可扩展地,可将安全用户系统、智能用户系统分别与SIM1、SIM2固定设置。如,将涉及个人隐私信息或具有特定人群的 SIM1应用在安全用户系统下,将普通的 SIM2应用在智能用户系统下,于是即使用户自己的移动终端被其他人强行要求查看,由于进入安全用户系统还需要输入第一切换指令进行验证,也不容易造成被他人发现SIM1卡的相关私密信息而导致的信息泄露的问题,能很好保护用户的隐私,给用户使用带来很多便利。
本发明的安全用户系统和智能用户系统通过“独占式”共享屏幕、语音及其相关 I/O 接口设备。所谓“独占式”,即安全用户系统和智能用户系统均可作为前台活动系统,前台活动系统的系统独占屏幕、语音及其相关 I/O 接口设备,完成与用户和外界的信息交互和交换。
在本发明中,由于安全用户系统和智能用户系统始终保持运行态。如:当安全用户系统作为前台活动系统时,智能用户系统处于后台运行态,可通过切换控制模块4实现快速无缝切换。具体地,切换控制模块4可通过在触控屏上设置的手势交互的方式来控制实现切换,具体如上文方法中所述。当然,切换控制模块4也可通过判断与该移动终端连接的外部设备是否为授权设备来控制实现切换,如一旦判断与该移动终端连接的外部设备为授权设备,如连接有一个已获得授权的U-KEY,即可自动切换至安全用户系统。
进一步,本发明的私密信息保护系统还包括数据读取限制模块6,可以禁止通过外部设备读取安全用户系统的所有数据。比如:当本发明的移动终端与外界电脑建立数据连接时,外界电脑无法读取安全用户系统的数据,这样能够更好地保护用户的个人数据安全。方便用户将个人较为隐私的数据放在安全用户系统中,而将较为常用的数据放在智能用户系统中。当然更进一步地可理解地,数据读取限制模块6也可在获得授权时允许特定的外部设备读取安全用户系统的部分或所有数据。
进一步,本发明的私密信息保护系统还包括应用下载限制模块7,可以限制安全用户系统下载应用的来源。比如,在本实施例中,可以限定用户智能安装厂家的应用商城中提供的第三方软件,从而切断了其他第三方恶意应用软件对硬件资源的访问控制。
可以理解的,本发明所描述的智能用户系统和安全用户系统可以理解为安装于移动终端上的双操作系统,也可以理解为设置于移动终端上的双用户空间,甚至可以理解为安装于移动终端上的一个操作系统,其包含两个子操作系统如智能用户系统和安全用户系统,总之,凡是能实现其功能的技术方案及其变通处理均为本发明保护的范围。
另外,本发明中的安全用户系统和智能用户系统之间的数据有通过特殊服务进行共享的机制,即在安全用户系统和智能用户系统之外,还存在一个控制处理模块,用于控制、协调、管理安全用户系统与智能用户系统及其共用数据信息、数据交互,具体地主要用于控制、协调、管理上述两个用户系统、两个用户系统的共用数据信息的管理、以及两个用户系统之间的数据交互等工作。
当在安全用户系统下时,通过以下方法进行数据共享,具体步骤如下:
(1)在安全用户系统下选定需要分享的内容,发出请求指令至控制处理模块;
(2)控制处理模块接收到该请求指令后,通知智能用户系统在第二数据存储空间中分配一个存储区域,并为该储存区域分配一个写权限;
(3)控制处理模块将选定需要分享的内容复制后写至该存储区域;
(4)当控制处理模块完成信息写入后,关闭为该储存区域分配的写权限。
当在智能用户系统下时,通过以下方法进行数据共享,具体步骤如下:
(1)在智能用户系统下发送请求指令至控制处理模块;
(2)控制处理模块接收到该请求指令后,通知安全用户系统分配一个访问权限;所述访问权限为可读或复制权限;
(3)通过该权限建立一条通道,并通过该通道在智能用户系统下对安全用户系统的第一数据存储区上的信息进行访问权限内的操作,如读或复制。
进一步,安全用户系统下的数据也可以通过受控制处理模块的支配控制后传递至智能用户系统,如选定某个图片后,在快捷栏中弹出“导出”选项,则可以实现在两个用户系统中的传递共享。
具体传递共享方式的操作有:
若将安全用户系统中某图片传递至智能用户系统,在智能用户系统中设置一特定空间,用户存储所有该图片、文档等等所有,不分内容类型。
若将安全用户系统中某图片传递至智能用户系统,在智能用户系统中设置一特定空间,用户存储所有该种动作的图片、文档等等所有,并区分类型。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似的部分互相参见即可。对于装置类实施例而言,由于其与方法实施例基本相似,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括要素的过程、方法、物品或者装置中还存在另外的相同要素。
本领域技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,该程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
另外,本发明的移动终端由相关组件构成,其中,若干组件为移动终端的硬件组成模块,可理解地,移动终端的硬件组件包括处理器,以及除处理器以外的各种硬件组成模块。当然,可理解地,所谓处理器也可理解为本文中阐述的控制单元的硬件组成。
以上,仅是本发明的较佳实施例而已,并非对本发明作任何形式上的限制,虽然本发明已以较佳实施例揭露如上,然而并非用以限定本发明,任何熟悉本专业的技术人员,在不脱离本发明技术方案范围内,当可利用上述揭示的技术内容做出些许更动或修饰为等同变化的等效实施例,但凡是未脱离本发明技术方案内容,依据本发明的技术实质对以上实施例所作的任何简单修改、等同变化与修饰,均仍属于本发明技术方案的范围内。

Claims (17)

  1. 一种适用于移动终端的私密信息保护方法,其中,该移动终端包含智能用户系统和安全用户系统,该私密信息保护方法包括以下步骤:
    存储智能用户系统和安全用户系统的数据;
    同时运行智能用户系统和安全用户系统,其中一个用户系统作为前台活动系统,另一个用户系统作为后台运行系统,且前台活动系统、后台运行系统可依据用户输入的切换指令进行切换;
    将前台活动系统在屏幕上进行显示;
    其中,所述存储智能用户系统和安全用户系统的数据的步骤中,具体包括步骤:
    将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间;
    所述第一数据存储空间用于存储安全用户系统的独立数据信息;
    所述第二数据存储空间用于存储智能用户系统的独立数据信息;
    所述公共存储空间用于存储两个用户系统的共用数据信息;
    其中,该私密信息保护方法还包括步骤:
    接收用户在智能用户系统内输入的第一切换指令;
    判断所述第一切换指令是否包含身份验证信息;
    若包含,则验证该身份验证信息是否正确,并在身份验证通过后切换至安全用户系统;
    若不包含,则显示身份验证界面,接收用户输入的身份验证信息,并在身份验证通过后切换至安全用户系统;
    接收用户在安全用户系统内输入的第二切换指令;
    直接切换至智能用户系统。
  2. 根据权利要求1所述私密信息保护方法,其中,该私密信息保护方法还包括步骤:
    在检测到外部设备与该移动终端连接时,判断所述外部设备是否为授权设备;
    若判断所述外部设备不是授权设备,则隐藏所述第一数据存储空间、且限制所述第一数据存储空间的读写权限,仅显示所述第二数据存储空间和公共存储空间;
    若判断所述外部设备是授权设备,则显示所述第一数据存储空间、第二数据存储空间和公共存储空间。
  3. 根据权利要求1所述私密信息保护方法,其中,该私密信息保护方法还包括步骤:
    在所述安全用户系统作为前台活动系统、并检测到下载应用程序时,判断所述应用程序是否属于本移动终端应用管家中提供的第三方应用;
    若属于本移动终端应用管家中提供的第三方应用,则允许安装该第三方应用;
    若不属于本移动终端应用管家中提供的第三方应用,则不允许安装该第三方应用。
  4. 根据权利要求1所述私密信息保护方法,其中:
    所述判断第一切换指令是否包含身份验证信息的具体方法为:
    检测用户输入第一切换指令的输入方式;
    若用户输入第一切换指令的输入方式为在显示界面输入滑动切换手势,则判断所述第一切换指令包含身份验证信息;
    若用户输入第一切换指令的输入方式为点触系统切换图标,则判断所述第一切换指令不包含身份验证信息。
  5. 一种适用于移动终端的私密信息保护方法,其中,该移动终端包含智能用户系统和安全用户系统,该私密信息保护方法包括以下步骤:
    存储智能用户系统和安全用户系统的数据;
    同时运行智能用户系统和安全用户系统,其中一个用户系统作为前台活动系统,另一个用户系统作为后台运行系统,且前台活动系统、后台运行系统可依据用户输入的切换指令进行切换;
    将前台活动系统在屏幕上进行显示。
  6. 根据权利要求5所述私密信息保护方法,其中,所述存储智能用户系统和安全用户系统的数据的步骤中,具体包括步骤:
    将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间;
    所述第一数据存储空间用于存储安全用户系统的独立数据信息;
    所述第二数据存储空间用于存储智能用户系统的独立数据信息;
    所述公共存储空间用于存储两个用户系统的共用数据信息。
  7. 根据权利要求5所述私密信息保护方法,其中,该私密信息保护方法还包括步骤:
    在检测到外部设备与该移动终端连接时,判断所述外部设备是否为授权设备;
    若判断所述外部设备不是授权设备,则隐藏所述第一数据存储空间、且限制所述第一数据存储空间的读写权限,仅显示所述第二数据存储空间和公共存储空间;
    若判断所述外部设备是授权设备,则显示所述第一数据存储空间、第二数据存储空间和公共存储空间。
  8. 根据权利要求5所述私密信息保护方法,其中,该私密信息保护方法还包括步骤:
    在所述安全用户系统作为前台活动系统、并检测到下载应用程序时,判断所述应用程序是否属于本移动终端应用管家中提供的第三方应用;
    若属于本移动终端应用管家中提供的第三方应用,则允许安装该第三方应用;
    若不属于本移动终端应用管家中提供的第三方应用,则不允许安装该第三方应用。
  9. 根据权利要求5所述私密信息保护方法,其中,该私密信息保护方法还包括步骤:
    接收用户在智能用户系统内输入的第一切换指令;
    判断所述第一切换指令是否包含身份验证信息;
    若包含,则验证该身份验证信息是否正确,并在身份验证通过后切换至安全用户系统;
    若不包含,则显示身份验证界面,接收用户输入的身份验证信息,并在身份验证通过后切换至安全用户系统;
    接收用户在安全用户系统内输入的第二切换指令;
    直接切换至智能用户系统。
  10. 根据权利要求9所述私密信息保护方法,其中:
    所述判断第一切换指令是否包含身份验证信息的具体方法为:
    检测用户输入第一切换指令的输入方式;
    若用户输入第一切换指令的输入方式为在显示界面输入滑动切换手势,则判断所述第一切换指令包含身份验证信息;
    若用户输入第一切换指令的输入方式为点触系统切换图标,则判断所述第一切换指令不包含身份验证信息。
  11. 一种适用于移动终端的私密信息保护系统,其中,所述移动终端包含智能用户系统和安全用户系统,该私密信息保护系统包括:
    数据存储模块,用于存储智能用户系统和安全用户系统的数据;
    运行控制模块,用于同时控制运行智能用户系统和安全用户系统,其中一个系统作为前台活动系统,另一个系统在后台运行;
    显示模块,用于将前台活动系统在屏幕上进行显示;
    切换控制模块,用于控制将后台运行系统切换为前台活动系统、将前台活动系统切换为后台运行系统。
  12. 根据权利要求11所述私密信息保护系统,其中,该私密信息保护系统还包括存储空间划分模块,用于将物理存储空间划分为第一数据存储空间、第二数据存储空间和公共存储空间;
    所述第一数据用于存储安全用户系统的独立数据信息;
    所述第二数据存储空间用于存储智能用户系统的独立数据信息;
    所述公共存储空间用于存储两个用户系统的共用数据信息。
  13. 根据权利要求11所述私密信息保护系统,其中,该私密信息保护系统还包括数据读取限制模块,用于禁止通过外部设备读取安全用户系统的所有数据。
  14. 根据权利要求11所述私密信息保护系统,其中,该私密信息保护系统还包括应用下载限制模块,用于限制安全用户系统下载应用的来源。
  15. 根据权利要求11所述私密信息保护系统,其中,所述切换控制模块通过在触控屏上设置的手势交互的方式来控制实现切换。
  16. 根据权利要求11所述私密信息保护系统,其中,所述切换控制模块通过判断与该移动终端连接的外部设备是否为授权设备来控制实现切换。
  17. 根据权利要求11所述私密信息保护系统,其中,所述私密信息保护系统还包括一个控制处理模块,用于控制、协调、管理安全用户系统与智能用户系统及其共用数据信息、数据交互。
PCT/CN2016/091041 2016-05-16 2016-07-22 一种适用于移动终端的私密信息保护方法及系统 WO2017197751A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610323656.6A CN105912954A (zh) 2016-05-16 2016-05-16 一种适用于移动终端的私密信息保护方法及系统
CN201610323656.6 2016-05-16

Publications (1)

Publication Number Publication Date
WO2017197751A1 true WO2017197751A1 (zh) 2017-11-23

Family

ID=56748045

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/091041 WO2017197751A1 (zh) 2016-05-16 2016-07-22 一种适用于移动终端的私密信息保护方法及系统

Country Status (3)

Country Link
CN (1) CN105912954A (zh)
TW (1) TWI629891B (zh)
WO (1) WO2017197751A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815668A (zh) * 2019-01-10 2019-05-28 北京珠穆朗玛移动通信有限公司 双系统移动终端控制方法、移动终端及存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106446721A (zh) * 2016-09-29 2017-02-22 北京小米移动软件有限公司 智能终端的访问控制方法及装置
CN106791051B (zh) * 2016-12-02 2020-05-22 北京珠穆朗玛移动通信有限公司 信息的隐藏方法及移动终端
CN107105156B (zh) * 2017-03-22 2019-12-17 北京珠穆朗玛移动通信有限公司 一种图片管理方法及移动终端
CN108536783B (zh) * 2018-03-29 2021-03-02 Oppo广东移动通信有限公司 数据处理方法和装置、终端、计算机可读存储介质
CN113297615A (zh) * 2021-05-20 2021-08-24 青岛海信移动通信技术股份有限公司 移动终端及其数据加密方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104516760A (zh) * 2014-12-12 2015-04-15 华为技术有限公司 一种操作系统热切换的方法、装置及移动终端
CN104657213A (zh) * 2015-02-13 2015-05-27 深圳酷派技术有限公司 一种系统间应用切换的方法和终端
CN104778084A (zh) * 2015-04-28 2015-07-15 宇龙计算机通信科技(深圳)有限公司 一种系统切换方法和装置
CN105554259A (zh) * 2015-12-11 2016-05-04 北京元心科技有限公司 基于多系统的防止电话冲突方法和智能终端

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9313214B2 (en) * 2004-08-06 2016-04-12 Google Technology Holdings LLC Enhanced security using service provider authentication
US20120099219A1 (en) * 2004-08-09 2012-04-26 Jasim Saleh Al-Azzawi Secure data storage device
CN101513008B (zh) * 2006-07-31 2012-09-19 意大利电信股份公司 在电信终端上实现安全性的系统
US20080163208A1 (en) * 2006-12-29 2008-07-03 Jeremy Burr Virtual machine creation for removable storage devices
TW200925861A (en) * 2007-12-06 2009-06-16 Sitronix Technology Corp Storage device with multiple management identities and its management method
CN203397701U (zh) * 2013-06-27 2014-01-15 苏州四维空间电子科技有限公司 移动存储器
CN104252388B (zh) * 2013-06-27 2018-10-23 中国银联股份有限公司 移动设备中的非可信环境与可信环境之间的切换
CN104216777B (zh) * 2014-08-29 2017-09-08 宇龙计算机通信科技(深圳)有限公司 双系统电子装置及终端
CN104331667B (zh) * 2014-10-24 2018-10-26 宇龙计算机通信科技(深圳)有限公司 基于双系统的数据保存方法及系统
CN104408383B (zh) * 2014-10-31 2018-03-16 东莞宇龙通信科技有限公司 一种私密数据处理系统及方法
CN104463025B (zh) * 2014-12-19 2018-04-10 宇龙计算机通信科技(深圳)有限公司 系统切换方法、系统切换装置和终端
CN104702788A (zh) * 2015-03-13 2015-06-10 酷派软件技术(深圳)有限公司 一种双系统切换方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104516760A (zh) * 2014-12-12 2015-04-15 华为技术有限公司 一种操作系统热切换的方法、装置及移动终端
CN104657213A (zh) * 2015-02-13 2015-05-27 深圳酷派技术有限公司 一种系统间应用切换的方法和终端
CN104778084A (zh) * 2015-04-28 2015-07-15 宇龙计算机通信科技(深圳)有限公司 一种系统切换方法和装置
CN105554259A (zh) * 2015-12-11 2016-05-04 北京元心科技有限公司 基于多系统的防止电话冲突方法和智能终端

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815668A (zh) * 2019-01-10 2019-05-28 北京珠穆朗玛移动通信有限公司 双系统移动终端控制方法、移动终端及存储介质

Also Published As

Publication number Publication date
CN105912954A (zh) 2016-08-31
TW201644228A (zh) 2016-12-16
TWI629891B (zh) 2018-07-11

Similar Documents

Publication Publication Date Title
WO2017197751A1 (zh) 一种适用于移动终端的私密信息保护方法及系统
US20170193236A1 (en) Data security processing method and apparatus based on switch in dual system
JP5791633B2 (ja) 通信システム、クラウドサーバ、移動通信装置、通信システムの制御方法、及びプログラム
KR102203399B1 (ko) 소셜 네트워크 사용자 안전 제어 방법, 소셜 앱 장치 및 단말
US20140373168A1 (en) Method of protecting privacy data of an application program and apparatus using the same
CN108681677B (zh) 基于usb接口安全隔离双网计算机的方法、装置及系统
EP3108613A1 (en) Method and apparatus for authenticating client credentials
WO2015160118A1 (ko) 보안 저장 영역에 대한 응용 프로그램의 접근 제어 방법 및 장치
WO2016192165A1 (zh) 一种数据加密方法及装置
CN103366107A (zh) 一种保护应用程序访问权限的方法、装置及手机
WO2022050652A1 (en) Method, apparatus, and computer readable storage medium for controlling account
WO2020050424A1 (ko) 블록체인 기반의 모바일 단말 및 IoT 기기 간의 다중 보안 인증 시스템 및 방법
WO2014131308A1 (en) Method and device for initiating privacy mode of data processing apparatus
US20160262196A1 (en) Mobile Terminal Control Method, Apparatus And System
WO2018076870A1 (zh) 数据处理方法、装置、存储介质、服务器及数据处理系统
CN101384048A (zh) 信息管理方法以及移动终端
WO2017197752A1 (zh) 一种系统切换方法、系统切换装置及终端
WO2018034491A1 (en) A primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
US20150264047A1 (en) Method and system for providing secure communication between multiple operating systems in a communication device
KR20130116414A (ko) 휴대 단말기에서 어플리케이션을 위한 권한을 제어하는 장치 및 방법
US20220075867A1 (en) Temporary removal of software programs to secure mobile device
WO2017071326A1 (zh) 一种终端的控制方法、装置和系统
WO2018076890A1 (zh) 数据备份的方法、装置、存储介质、服务器及系统
WO2017206879A1 (zh) 一种移动终端应用程序的处理方法、装置、存储介质及电子设备
WO2013149553A1 (zh) 一种输入信息的方法、装置、终端及存储介质

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16902131

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16902131

Country of ref document: EP

Kind code of ref document: A1