WO2018232649A1 - Mobile terminal having certain privacy protection function, and related product - Google Patents

Mobile terminal having certain privacy protection function, and related product Download PDF

Info

Publication number
WO2018232649A1
WO2018232649A1 PCT/CN2017/089433 CN2017089433W WO2018232649A1 WO 2018232649 A1 WO2018232649 A1 WO 2018232649A1 CN 2017089433 W CN2017089433 W CN 2017089433W WO 2018232649 A1 WO2018232649 A1 WO 2018232649A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
child
touch area
stored
preset
Prior art date
Application number
PCT/CN2017/089433
Other languages
French (fr)
Chinese (zh)
Inventor
王苏娜
Original Assignee
深圳支点电子智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳支点电子智能科技有限公司 filed Critical 深圳支点电子智能科技有限公司
Priority to PCT/CN2017/089433 priority Critical patent/WO2018232649A1/en
Publication of WO2018232649A1 publication Critical patent/WO2018232649A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present invention relates to the field of communication technologies, and in particular, to a mobile terminal and related products having certain privacy protection functions.
  • mobile terminals have become an indispensable tool for people's daily lives. Users can use the mobile terminal to access Internet, call, take photos and pay for events. However, when using the mobile terminal, the user generates private information such as photos, text messages, and payment passwords, which are not suitable for viewing by children. At present, the mobile terminal mainly protects the private information by unlocking the password. However, many mobile terminals currently support digital password unlocking or graphic track unlocking, and these unlocking methods are easily known by children. It can be seen that the security of the privacy information of the mobile terminal is relatively low.
  • An object of the present invention is to provide a mobile terminal privacy processing method and a mobile terminal, which solves the problem that the security of the privacy information of the mobile terminal is relatively low.
  • an embodiment of the present invention provides a mobile terminal privacy processing method, including:
  • the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal And hiding the privacy information and the preset application stored by the mobile terminal.
  • the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal, and hiding the private information stored by the mobile terminal from a preset application, including:
  • the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  • the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the preset Allowing the child to use the mobile terminal time matching, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed, unlocking the mobile terminal, and storing the mobile terminal
  • the privacy information and default apps are hidden, including:
  • the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • the hiding the privacy information stored by the mobile terminal and the preset application comprises:
  • the privacy information stored by the mobile terminal is hidden, and an icon of the preset application of the mobile terminal is hidden on a desktop of the mobile terminal.
  • the method further includes:
  • the embodiment of the invention further provides a mobile terminal, including:
  • An identification module configured to receive a password information input operation input by the user on the unlock interface, and identify a touch area of the password information input operation
  • a matching module configured to match the touch area with a child touch area pre-stored by the mobile terminal
  • a processing module configured to: if the touch area matches a child touch area pre-stored by the mobile terminal, determine that the password information input operation is input by a child, and verify the password information input operation, when the verification is passed, Unlocking the mobile terminal and hiding the private information stored by the mobile terminal from a preset application.
  • the processing module is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, identify the current time, and determine whether the current time matches the preset time for allowing the child to use the mobile terminal, Determining that the current time and the preset allow the child to use the mobile terminal time match, determining that the password information input operation is input by the child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and The private information stored by the mobile terminal and the preset application are hidden.
  • the processing module is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, collect a face image, and determine whether the face image matches the preset child face image, if The face image matches the preset child face image, identifies the current time, and determines whether the current time matches the preset time for allowing the child to use the mobile terminal. If the current time matches the preset time for the child to use the mobile terminal, Determining that the password information input operation is input by a child, and verifying the password information input operation, unlocking the mobile terminal when the verification is passed, and storing the private information and the preset application stored by the mobile terminal. hide.
  • the processing module is configured to hide the privacy information stored by the mobile terminal, and hide an icon of the preset application of the mobile terminal on a desktop of the mobile terminal.
  • the mobile terminal further includes:
  • a prompting module configured to display a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application to be hidden;
  • a display module configured to receive a click operation performed by the user for the prompt identifier, and display a prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the prompt interface, and perform fingerprinting on the prompt interface
  • the verification is passed, the hidden private information and the preset application are displayed.
  • the embodiment of the invention further provides a mobile terminal, including:
  • processor configured to perform the following steps:
  • the password information input operation is input by the child, and the password information input operation is verified. When the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • the processor is specifically configured to:
  • the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  • the processor is specifically configured to:
  • the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • the processor is specifically configured to: hide the private information stored by the mobile terminal, and pre-set the mobile terminal Let the icon of the application be hidden on the desktop of the mobile terminal.
  • the processor is further configured to display a prompt identifier on a current display interface of the mobile terminal, a prompt identifier for prompting the mobile terminal to store the private message Information and default applications are hidden;
  • the processor is further configured to: detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile Whether the second watch action event occurs in the smart watch designated by the terminal, and if the smart watch generates a second action event, determining whether the first action action event and the second action action event include the same action direction, if Determining the direction of the action, determining whether the start time of the first action included in the first action event and the second action event is within a preset time period, and determining the first action event and the second time Whether the duration of the ⁇ action included in the action event is within the preset duration, if the start time of the ⁇ action included in the first ⁇ action event and the second ⁇ action event is within a preset duration, and Determining the first ⁇ action event by the duration of the ⁇ action included in the first ⁇ action event and the second ⁇ action event being within the preset duration Whether the
  • the embodiment of the invention further provides a computer readable storage medium, the program readable storage medium storing program code, the program code comprising instructions for performing the following steps:
  • the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking
  • the mobile terminal, and privacy information stored by the mobile terminal Hidden with the default app including:
  • the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  • the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the pre-time If the child is allowed to use the mobile terminal time matching, it is determined that the password information input operation is input by the child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is Stored private information and preset applications are hidden, including:
  • the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • hiding the privacy information stored by the mobile terminal and the preset application including: hiding the privacy information stored by the mobile terminal, and setting an icon of the preset application of the mobile terminal in the mobile Hidden on the desktop of the terminal.
  • the program code includes instructions for performing the following steps: on the current display interface of the mobile terminal Displaying a prompt identifier, the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application is hidden; receiving a click operation performed by the user on the prompt identifier, and displaying a prompt to perform fingerprint verification based on the click operation
  • the password information input operation input by the user is received on the unlocking interface, and the touch area of the password information input operation is recognized; the touch area is pre-stored with the mobile terminal.
  • the child touches the area to match; if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed Unlocking the mobile terminal and hiding the private information stored by the mobile terminal from a preset application. In this way, the privacy information and the preset application are hidden when the child is unlocked, thereby achieving the privacy effect of protecting the mobile terminal.
  • FIG. 1 is a schematic flowchart of a privacy processing method of a mobile terminal according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart of a method for processing a privacy of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 1
  • the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the The mobile terminal, and hiding the private information and the preset application stored by the mobile terminal.
  • the above steps are performed by the child's finger being smaller than the adult finger, so that the touch area can be passed through
  • the domain is matched with the child touch area pre-stored by the mobile terminal to determine whether the password information is input for the child.
  • the password information input operation may be verified, when the verification is passed, the mobile terminal is unlocked, and the private information and the preset application stored by the mobile terminal are The program is hidden.
  • the above private information may be information that is not suitable for children, and the preset application may also be an application that is not suitable for children, such as a financial application, a payment application, or a game application.
  • This not only protects the privacy information of the mobile terminal, but also effectively prevents the child from consuming the payment information bound on the mobile terminal, and can also prevent the child from playing the game.
  • the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal, and hiding the private information stored by the mobile terminal from a preset application, including:
  • the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  • the embodiment of the present invention may also hide different privacy information or applications for different time periods to enhance the user experience.
  • the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the preset Allowing the child to use the mobile terminal time matching, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed, unlocking the mobile terminal, and storing the mobile terminal
  • the privacy information and default apps are hidden, including:
  • the face map is collected For example, determining whether the face image matches the preset child face image, and if the face image matches the preset child face image, identifying the current time, determining whether the current time and the preset allow the child to use the mobile Whether the terminal time matches, if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal and hiding the private information stored by the mobile terminal from a preset application.
  • the above-described face image verification is used to further determine that the child uses the mobile terminal to improve the performance of the mobile terminal.
  • the hiding the privacy information stored by the mobile terminal and the preset application comprises:
  • the privacy information stored by the mobile terminal is hidden, and an icon of the preset application of the mobile terminal is hidden on a desktop of the mobile terminal.
  • the icon of the preset application of the mobile terminal is hidden on the desktop of the mobile terminal, so that the child can not find the preset application, thereby avoiding the use of the child.
  • the method further includes:
  • the hidden identification information and the preset application program can be displayed through the prompt identifier and the prompt interface, so that the adult can quickly display the hidden private information and the preset application program. There is no need to unlock again to improve the working efficiency of the mobile terminal.
  • the mobile terminal may further detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile terminal designation Whether the smart watch generates a second cymbal action event, and if the smart watch generates a second cymbal action event, determining whether the first cymbal action event and the second cymbal action event include the same squat action direction, if the squat action Determining whether the first ⁇ action event and the second ⁇ action event include a ⁇ action start time within a preset time period, and determining the first ⁇ action event and the second ⁇ action event Whether the duration of the included ⁇ action is at the preset time If the first ⁇ action event and the second ⁇ action event include a ⁇ action start time, the ⁇ action start time is within a preset duration, and the first ⁇ action event and the second ⁇ action event include Whether the duration of
  • the preset duration may be 11 seconds, 22 seconds, 30 seconds, 50 seconds, 72 seconds, 102 seconds, or other times.
  • the first preset threshold may be 3 seconds, 5 seconds, 10 seconds, 20 seconds, 50 seconds, 84 seconds, or other time.
  • the second preset threshold may be 13 seconds, 15 seconds, 22 seconds, 20 seconds, 54 seconds, 81 seconds, or other times.
  • the password information input operation input by the user is received on the unlocking interface, and the touch area of the password information input operation is recognized; the touch area is matched with the child touch area pre-stored by the mobile terminal; And the area is matched with the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and The private information stored by the mobile terminal and the preset application are hidden. In this way, the privacy information and the preset application are hidden when the child is unlocked, thereby achieving the privacy effect of protecting the mobile terminal.
  • FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
  • the identification module 201 is configured to receive a password information input operation input by the user on the unlock interface, and identify a touch area of the password information input operation;
  • the matching module 202 is configured to match the touch area with a child touch area pre-stored by the mobile terminal;
  • the processing module 203 is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, determine that the password information input operation is input by a child, and verify the password information input operation, when the verification is passed Unlocking the mobile terminal and storing the mobile terminal Privacy information and preset apps are hidden.
  • the processing module 203 is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, identify the current time, and determine whether the current time matches the time of the preset allowed child to use the mobile terminal, if And determining, by the child, that the password information input operation is input by the child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, And hiding the privacy information and the preset application stored by the mobile terminal.
  • the processing module 203 is configured to: if the touch area matches the touch area of the child stored in advance by the mobile terminal, collect a face image, and determine whether the face image matches the preset child face image; The face image is matched with the preset child face image, and the current time is recognized, and it is determined whether the current time matches the preset time for allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use the mobile terminal time, Determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and storing the private information and the preset application of the mobile terminal The program is hidden.
  • the processing module 203 is configured to hide the privacy information stored by the mobile terminal, and hide an icon of the preset application of the mobile terminal on a desktop of the mobile terminal.
  • the mobile terminal further includes:
  • the prompting module 204 is configured to display a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application to be hidden;
  • the display module 205 is configured to receive a click operation performed by the user for the prompt identifier, and display a prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the prompt interface, and perform the fingerprint verification on the prompt interface.
  • the fingerprint verification is passed, the hidden private information and the preset application are displayed.
  • the password information input operation input by the user is received on the unlocking interface, and the touch area of the password information input operation is recognized; the touch area is matched with the child touch area pre-stored by the mobile terminal; And the area is matched with the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and The private information stored by the mobile terminal and the preset application are hidden. In this way, the privacy information and the preset application are hidden when the child is unlocked, thereby achieving the privacy effect of protecting the mobile terminal.
  • an embodiment of the present invention further provides a mobile terminal 400, including: a processor 410 and a memory 420 coupled to each other; and the processor 410 is configured to perform the following steps:
  • the processor is specifically configured to:
  • the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  • the processor is specifically configured to:
  • the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • the processor is specifically configured to: hide the private information stored by the mobile terminal, and pre-set the mobile terminal Let the icon of the application be hidden on the desktop of the mobile terminal.
  • the processor is further configured to display a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset The application is hidden;
  • the processor is further configured to: detect whether the mobile terminal generates a first ⁇ action event, and if the mobile terminal generates a first ⁇ action event, detecting the mobile Whether the second watch action event occurs in the smart watch designated by the terminal, and if the smart watch generates a second action event, determining whether the first action action event and the second action action event include the same action direction, if Determining the direction of the action, determining whether the start time of the first action included in the first action event and the second action event is within a preset time period, and determining the first action event and the second time Whether the duration of the ⁇ action included in the action event is within the preset duration, if the start time of the ⁇ action included in the first ⁇ action event and the second ⁇ action event is within a preset duration, and Determining the first ⁇ action event by the duration of the ⁇ action included in the first ⁇ action event and the second ⁇ action event being within the preset duration Whether the
  • the embodiment of the invention further provides a computer readable storage medium, the program readable storage medium storing program code, the program code comprising instructions for performing the following steps:
  • the touch area matches the child touch area pre-stored by the mobile terminal
  • the password information input operation is input by the child, and the password information input operation is verified.
  • the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  • the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the pre-time If the child is allowed to use the mobile terminal time matching, it is determined that the password information input operation is input by the child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is Stored private information and preset applications are hidden, including:
  • the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  • hiding the privacy information stored by the mobile terminal and the preset application including: hiding the privacy information stored by the mobile terminal, and setting an icon of the preset application of the mobile terminal in the mobile Hidden on the desktop of the terminal.
  • the program code includes instructions for performing the following steps: on the current display interface of the mobile terminal Displaying a prompt identifier, the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application is hidden; receiving a click operation performed by the user on the prompt identifier, and displaying a prompt to perform fingerprint verification based on the click operation
  • the embodiment of the present invention further provides another mobile terminal.
  • the mobile terminal can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
  • FIG. 5 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, a processor 980, and a power supply 990.
  • RF radio frequency
  • the structure of the handset shown in FIG. 5 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different components may be arranged.
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset.
  • the input unit 930 can include a touch display screen 933, a biometric device 931, and other input devices 932.
  • the biometric device 931 can be a fingerprint recognition device, or a face recognition device, or an iris recognition device or the like.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the processor 980 is configured to acquire an image to be processed, the target area of the image to be processed is used to add a watermark pattern, determine first color information of the first image corresponding to the target area, and determine the first color.
  • the processor 980 is the control center of the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 920, and invoking data stored in the memory 920, executing The phone's various functions and processing data, so that the overall monitoring of the phone.
  • the processor 980 may include one or more processing units; optionally, the processor 980 may integrate a processor and a modem processor, where the processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 980.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the RF circuit 910 can be used for receiving and transmitting information.
  • RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Message Service (SMS), etc.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Message Service
  • the handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the mobile phone can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration
  • vibration recognition related functions such as pedometer, tapping
  • the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
  • the audio circuit 960, the speaker 961, and the microphone 962 can provide an audio interface between the user and the mobile phone.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then processed by the audio data playback processor 980, sent to the other mobile phone via the RF circuit 910, or played back to the memory 920 for further processing.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 5 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
  • the handset also includes a power supply 990 (such as a battery) that supplies power to the various components.
  • a power supply 990 (such as a battery) that supplies power to the various components.
  • the power supply can be logically coupled to the processor 980 via a power management system to manage charging, discharging, and power management functions through the power management system.
  • the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • each step method flow can be implemented based on the structure of the mobile phone.
  • each unit function can be implemented based on the structure of the mobile phone.
  • Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a mobile terminal to perform the method as described in the above method embodiment Part or all of the steps of any one of the methods.
  • the disclosed method and apparatus may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
  • the above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium.
  • the above software functional unit is stored in a storage medium and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method of the various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, and the program code can be stored. Medium.

Abstract

Provided are a mobile terminal having a certain privacy protection function, and a related product. The mobile terminal comprises a processor and a memory coupled to each other. The processor is used for executing the following steps: receiving, on an unlocking interface, a password information input operation input by a user, and identifying a touch area of the password information input operation; matching the touch area with a child touch area pre-stored by the mobile terminal; and if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and hiding privacy information, stored by the mobile terminal, and a pre-set application program. In this way, privacy information and a pre-set application program can be hidden during unlocking with regard to a child, thus achieving the effect of protecting the privacy of a mobile terminal.

Description

具备一定隐私保护功能的移动终端和相关产品Mobile terminals and related products with certain privacy protection 技术领域Technical field
本发明涉及通信技术领域,尤其涉及具备一定隐私保护功能的移动终端和相关产品。The present invention relates to the field of communication technologies, and in particular, to a mobile terminal and related products having certain privacy protection functions.
背景技术Background technique
当今社会,移动终端已经成为人们日常生活中不可或缺的生活工具。用户可以使用移动终端进行上网、通话、拍照和支付等事件。然而,用户在使用移动终端时会产生隐私信息,例如照片、短信以及支付密码等一些不适合被小孩查看的隐私信息。目前移动终端主要是通过解锁密码为实现对隐私信息的保护。但目前很多移动终端往往均支持数字密码解锁或者图形轨迹解锁,而这些解锁方式是很容易被小孩知道。可见,目前移动终端的隐私信息的安全性比较低。In today's society, mobile terminals have become an indispensable tool for people's daily lives. Users can use the mobile terminal to access Internet, call, take photos and pay for events. However, when using the mobile terminal, the user generates private information such as photos, text messages, and payment passwords, which are not suitable for viewing by children. At present, the mobile terminal mainly protects the private information by unlocking the password. However, many mobile terminals currently support digital password unlocking or graphic track unlocking, and these unlocking methods are easily known by children. It can be seen that the security of the privacy information of the mobile terminal is relatively low.
发明内容Summary of the invention
本发明的目的在于提供一种移动终端隐私处理方法及移动终端,解决了移动终端的隐私信息的安全性比较低的问题。An object of the present invention is to provide a mobile terminal privacy processing method and a mobile terminal, which solves the problem that the security of the privacy information of the mobile terminal is relatively low.
为了达到上述目的,本发明实施例提供一种移动终端隐私处理方法,包括:In order to achieve the above object, an embodiment of the present invention provides a mobile terminal privacy processing method, including:
在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;Receiving, by the unlocking interface, a password information input operation input by the user, and identifying a touch area of the password information input operation;
将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;Matching the touch area with a child touch area pre-stored by the mobile terminal;
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal And hiding the privacy information and the preset application stored by the mobile terminal.
优选的,所述若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括: Preferably, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal, and hiding the private information stored by the mobile terminal from a preset application, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
优选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Preferably, if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the preset Allowing the child to use the mobile terminal time matching, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed, unlocking the mobile terminal, and storing the mobile terminal The privacy information and default apps are hidden, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
优选的,所述将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Preferably, the hiding the privacy information stored by the mobile terminal and the preset application comprises:
将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。The privacy information stored by the mobile terminal is hidden, and an icon of the preset application of the mobile terminal is hidden on a desktop of the mobile terminal.
优选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述方法还包括:Preferably, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the After the step of hiding the mobile terminal and the private information stored by the mobile terminal and the preset application, the method further includes:
在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;Displaying a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application are hidden;
接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。Receiving a click operation performed by the user for the prompt identifier, and displaying a prompt interface for prompting fingerprint verification based on the click operation, performing fingerprint verification on the prompt interface, and displaying the fingerprint verification when the prompt interface passes Hidden privacy information and preset apps.
本发明实施例还提供一种移动终端,包括:The embodiment of the invention further provides a mobile terminal, including:
识别模块,用于在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域; An identification module, configured to receive a password information input operation input by the user on the unlock interface, and identify a touch area of the password information input operation;
匹配模块,用于将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;a matching module, configured to match the touch area with a child touch area pre-stored by the mobile terminal;
处理模块,用于若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。a processing module, configured to: if the touch area matches a child touch area pre-stored by the mobile terminal, determine that the password information input operation is input by a child, and verify the password information input operation, when the verification is passed, Unlocking the mobile terminal and hiding the private information stored by the mobile terminal from a preset application.
优选的,所述处理模块用于若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Preferably, the processing module is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, identify the current time, and determine whether the current time matches the preset time for allowing the child to use the mobile terminal, Determining that the current time and the preset allow the child to use the mobile terminal time match, determining that the password information input operation is input by the child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and The private information stored by the mobile terminal and the preset application are hidden.
优选的,所述处理模块用于若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Preferably, the processing module is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, collect a face image, and determine whether the face image matches the preset child face image, if The face image matches the preset child face image, identifies the current time, and determines whether the current time matches the preset time for allowing the child to use the mobile terminal. If the current time matches the preset time for the child to use the mobile terminal, Determining that the password information input operation is input by a child, and verifying the password information input operation, unlocking the mobile terminal when the verification is passed, and storing the private information and the preset application stored by the mobile terminal. hide.
优选的,所述处理模块用于将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。Preferably, the processing module is configured to hide the privacy information stored by the mobile terminal, and hide an icon of the preset application of the mobile terminal on a desktop of the mobile terminal.
优选的,所述移动终端还包括:Preferably, the mobile terminal further includes:
提示模块,用于在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;a prompting module, configured to display a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application to be hidden;
显示模块,用于接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。a display module, configured to receive a click operation performed by the user for the prompt identifier, and display a prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the prompt interface, and perform fingerprinting on the prompt interface When the verification is passed, the hidden private information and the preset application are displayed.
本发明实施例还提供一种移动终端,包括:The embodiment of the invention further provides a mobile terminal, including:
相互耦合的处理器和存储器;所述处理器用于执行如下步骤:a processor and a memory coupled to each other; the processor is configured to perform the following steps:
在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所 述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Receiving, by the unlocking interface, a password information input operation input by the user, and identifying a touch area of the password information input operation; matching the touch area with a child touch area pre-stored by the mobile terminal; and if the touch area and the movement If the touch area of the child stored in the terminal is matched, then the location is determined. The password information input operation is input by the child, and the password information input operation is verified. When the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于,Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal, and hiding privacy information stored by the mobile terminal from a preset application, the processor is specifically configured to:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于:Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time is Presetting the child to use the mobile terminal time matching, determining that the password information input operation is input by the child, and verifying the password information input operation, unlocking the mobile terminal when the verification is passed, and moving the mobile terminal The privacy information stored by the terminal and the hidden aspect of the preset application, the processor is specifically configured to:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
可选的,在将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于,将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。Optionally, in a aspect of hiding the private information stored by the mobile terminal and the preset application, the processor is specifically configured to: hide the private information stored by the mobile terminal, and pre-set the mobile terminal Let the icon of the application be hidden on the desktop of the mobile terminal.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述处理器还用于,在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信 息和预设应用程序被隐藏;Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, After the step of unlocking the mobile terminal and hiding the private information stored by the mobile terminal and the preset application, the processor is further configured to display a prompt identifier on a current display interface of the mobile terminal, a prompt identifier for prompting the mobile terminal to store the private message Information and default applications are hidden;
接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。Receiving a click operation performed by the user for the prompt identifier, and displaying a prompt interface for prompting fingerprint verification based on the click operation, performing fingerprint verification on the prompt interface, and displaying the fingerprint verification when the prompt interface passes Hidden privacy information and preset apps.
可选的,在本发明的一些可能的实施方式中,所述处理器还用于,检测所述移动终端是否发生第一甩动作事件,如果移动终端发生第一甩动作事件,检测所述移动终端指定的智能手表是否发生第二甩动作事件,若所述智能手表发生第二甩动作事件,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作方向是否相同,如果甩动作方向相同,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间是否均位于预设时长内,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长是否均位于所述预设时长内,如果所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间均位于预设时长内,并且所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长均位于所述预设时长之内,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值是否小于第三预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值小于第三预设阈值,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值是否小于第四预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值小于第四预设阈值,确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件。在确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件的情况下,解除所述移动终端存储的隐私信息和预设应用程序的隐藏状态。Optionally, in some possible implementation manners of the present invention, the processor is further configured to: detect whether the mobile terminal generates a first 甩 action event, and if the mobile terminal generates a first 甩 action event, detecting the mobile Whether the second watch action event occurs in the smart watch designated by the terminal, and if the smart watch generates a second action event, determining whether the first action action event and the second action action event include the same action direction, if Determining the direction of the action, determining whether the start time of the first action included in the first action event and the second action event is within a preset time period, and determining the first action event and the second time Whether the duration of the 甩 action included in the action event is within the preset duration, if the start time of the 包括 action included in the first 甩 action event and the second 甩 action event is within a preset duration, and Determining the first 甩 action event by the duration of the 甩 action included in the first 甩 action event and the second 甩 action event being within the preset duration Whether the difference between the start time of the 甩 action included in the second 甩 action event is less than a third preset threshold, if the difference between the start time of the 甩 action included by the first 甩 action event and the second 甩 action event If the value is less than the third preset threshold, determine whether the difference between the duration of the first action and the duration of the action included in the second action event is less than a fourth preset threshold, if the first action event is The difference between the duration of the duration of the motion of the second motion event is less than the fourth preset threshold, and determining that the mobile terminal and the smart watch both generate the same action event within the preset duration. And determining that the mobile terminal and the smart watch both release the private information stored in the mobile terminal and the hidden state of the preset application in the case that the same action event occurs within the preset time period.
本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储了程序代码,所述程序代码包括的指令用于执行如下步骤:The embodiment of the invention further provides a computer readable storage medium, the program readable storage medium storing program code, the program code comprising instructions for performing the following steps:
在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Receiving, by the unlocking interface, a password information input operation input by the user, and identifying a touch area of the password information input operation; matching the touch area with a child touch area pre-stored by the mobile terminal; if the touch area and the mobile terminal are in advance If the stored child touch area matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is stored. Privacy information and preset apps are hidden.
可选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息 和预设应用程序隐藏,包括:Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking The mobile terminal, and privacy information stored by the mobile terminal Hidden with the default app, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
可选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the pre-time If the child is allowed to use the mobile terminal time matching, it is determined that the password information input operation is input by the child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is Stored private information and preset applications are hidden, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
可选的,将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。Optionally, hiding the privacy information stored by the mobile terminal and the preset application, including: hiding the privacy information stored by the mobile terminal, and setting an icon of the preset application of the mobile terminal in the mobile Hidden on the desktop of the terminal.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, After the step of unlocking the mobile terminal and hiding the private information stored by the mobile terminal and the preset application, the program code includes instructions for performing the following steps: on the current display interface of the mobile terminal Displaying a prompt identifier, the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application is hidden; receiving a click operation performed by the user on the prompt identifier, and displaying a prompt to perform fingerprint verification based on the click operation The prompt interface, and performing fingerprint verification on the prompt interface, and displaying the hidden private information and the preset application when the fingerprint verification is performed on the prompt interface.
本发明实施例,在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与所述移动终端预先存储的 小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。这样可以实现针对小孩解锁时将隐私信息和预设应用程序隐藏,从而达到保护移动终端的隐私效果。In the embodiment of the present invention, the password information input operation input by the user is received on the unlocking interface, and the touch area of the password information input operation is recognized; the touch area is pre-stored with the mobile terminal. The child touches the area to match; if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed Unlocking the mobile terminal and hiding the private information stored by the mobile terminal from a preset application. In this way, the privacy information and the preset application are hidden when the child is unlocked, thereby achieving the privacy effect of protecting the mobile terminal.
附图说明DRAWINGS
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings to be used in the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present invention. Those skilled in the art can also obtain other drawings based on these drawings without paying any creative work.
图1是本发明实施例提供的一种移动终端隐私处理方法的流程示意图;1 is a schematic flowchart of a privacy processing method of a mobile terminal according to an embodiment of the present invention;
图2是本发明实施例提供的一种移动终端的结构示意图;2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
图3是本发明实施例提供的另一种移动终端的结构示意图;3 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention;
图4是本发明实施例提供的一种移动终端的结构示意图;4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
图5是本发明实施例提供的另一种移动终端的结构示意图。FIG. 5 is a schematic structural diagram of another mobile terminal according to an embodiment of the present invention.
具体实施方式Detailed ways
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
请参考图1,图1是本发明实施例提供的一种移动终端隐私处理方法的流程示意图,如图1所示,包括:Please refer to FIG. 1. FIG. 1 is a schematic flowchart of a method for processing a privacy of a mobile terminal according to an embodiment of the present invention. As shown in FIG.
101、在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;101. Receive a password information input operation input by a user on the unlocking interface, and identify a touch area of the password information input operation;
102、将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;102. Match the touch area with a child touch area pre-stored by the mobile terminal;
103、若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。103. If the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the The mobile terminal, and hiding the private information and the preset application stored by the mobile terminal.
上述步骤通过小孩的手指小于成人手指,从而可以通过上述将所述触摸区 域与所述移动终端预先存储的小孩触摸区域进行匹配,以确定是否为小孩输入的密码信息。当确定所述密码信息输入操作是小孩输入时,就可以对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。The above steps are performed by the child's finger being smaller than the adult finger, so that the touch area can be passed through The domain is matched with the child touch area pre-stored by the mobile terminal to determine whether the password information is input for the child. When it is determined that the password information input operation is a child input, the password information input operation may be verified, when the verification is passed, the mobile terminal is unlocked, and the private information and the preset application stored by the mobile terminal are The program is hidden.
其中,上述隐私信息可以是一些儿童不宜的信息,而上述预设应用程序同样也可以是儿童不宜的应用程序,例如:财经应用程序、支付应用程序或者游戏应用程序等。这样不仅可以保护到移动终端的隐私信息,还可以有效避免小孩消费移动终端上绑定的支付信息,且还可以避免小孩玩游戏。The above private information may be information that is not suitable for children, and the preset application may also be an application that is not suitable for children, such as a financial application, a payment application, or a game application. This not only protects the privacy information of the mobile terminal, but also effectively prevents the child from consuming the payment information bound on the mobile terminal, and can also prevent the child from playing the game.
优选的,所述若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Preferably, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal, and hiding the private information stored by the mobile terminal from a preset application, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
该实施方式中,通过当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。这样可以实现只有特定时间才允许小孩使用移动终端,或者还可以实现只有在特定时间才将移动终端存储的隐私信息和预设应用程序隐藏,以提升用户体验,因为在一些时间,例如:父母陪伴的时间是允许小孩使用或者查看移动终端存储的隐私信息和预设应用程序隐藏。进一步,本发明实施例还可以针对不同时段,隐藏不同隐私信息或者应用程序,以提升用户体验。In this embodiment, when the current time is matched with the preset time for allowing the child to use the mobile terminal, it is determined that the password information input operation is input by the child, and the password information input operation is verified, and when the verification is passed, the unlocking is performed. The mobile terminal, and hiding the private information stored by the mobile terminal from a preset application. In this way, it is possible to allow the child to use the mobile terminal only for a certain time, or to hide the privacy information and the preset application stored only at the specific time to enhance the user experience, because at some time, for example, parental companionship The time is allowed to use or view the privacy information stored by the mobile terminal and the default application is hidden. Further, the embodiment of the present invention may also hide different privacy information or applications for different time periods to enhance the user experience.
优选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Preferably, if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the preset Allowing the child to use the mobile terminal time matching, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed, unlocking the mobile terminal, and storing the mobile terminal The privacy information and default apps are hidden, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图 像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area previously stored by the mobile terminal, the face map is collected For example, determining whether the face image matches the preset child face image, and if the face image matches the preset child face image, identifying the current time, determining whether the current time and the preset allow the child to use the mobile Whether the terminal time matches, if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal and hiding the private information stored by the mobile terminal from a preset application.
该实施方式中,通过上述人脸图像验证,在进一步确定小孩使用移动终端,以提高移动终端的性能。In this embodiment, the above-described face image verification is used to further determine that the child uses the mobile terminal to improve the performance of the mobile terminal.
优选的,所述将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Preferably, the hiding the privacy information stored by the mobile terminal and the preset application comprises:
将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。The privacy information stored by the mobile terminal is hidden, and an icon of the preset application of the mobile terminal is hidden on a desktop of the mobile terminal.
该实施方式中,将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏,这样可以实现小孩找不到预设应用程序,从而避免小孩使用。In this embodiment, the icon of the preset application of the mobile terminal is hidden on the desktop of the mobile terminal, so that the child can not find the preset application, thereby avoiding the use of the child.
优选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述方法还包括:Preferably, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the After the step of hiding the mobile terminal and the private information stored by the mobile terminal and the preset application, the method further includes:
在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;Displaying a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application are hidden;
接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。Receiving a click operation performed by the user for the prompt identifier, and displaying a prompt interface for prompting fingerprint verification based on the click operation, performing fingerprint verification on the prompt interface, and displaying the fingerprint verification when the prompt interface passes Hidden privacy information and preset apps.
该实施方式中,通过上述步骤可以实现通过上述提示标识和提示界面,显示被隐藏的隐私信息和预设应用程序,这样可以实现成人快速地将被隐藏的隐私信息和预设应用程序进行显示,而不需要再次解锁,以提高移动终端的工作效率。In this implementation manner, through the foregoing steps, the hidden identification information and the preset application program can be displayed through the prompt identifier and the prompt interface, so that the adult can quickly display the hidden private information and the preset application program. There is no need to unlock again to improve the working efficiency of the mobile terminal.
可选的,在本发明的一些可能的实施方式中,所述移动终端还可检测所述移动终端是否发生第一甩动作事件,如果移动终端发生第一甩动作事件,检测所述移动终端指定的智能手表是否发生第二甩动作事件,若所述智能手表发生第二甩动作事件,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作方向是否相同,如果甩动作方向相同,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间是否均位于预设时长内,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长是否均位于所述预设时 长内,如果所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间均位于预设时长内,并且所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长均位于所述预设时长之内,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值是否小于第三预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值小于第三预设阈值,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值是否小于第四预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值小于第四预设阈值,确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件。在确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件的情况下,解除所述移动终端存储的隐私信息和预设应用程序的隐藏状态。Optionally, in some possible implementation manners of the present invention, the mobile terminal may further detect whether the mobile terminal generates a first 甩 action event, and if the mobile terminal generates a first 甩 action event, detecting the mobile terminal designation Whether the smart watch generates a second cymbal action event, and if the smart watch generates a second cymbal action event, determining whether the first cymbal action event and the second cymbal action event include the same squat action direction, if the squat action Determining whether the first 甩 action event and the second 甩 action event include a 起始 action start time within a preset time period, and determining the first 甩 action event and the second 甩 action event Whether the duration of the included 甩 action is at the preset time If the first 甩 action event and the second 甩 action event include a 起始 action start time, the 起始 action start time is within a preset duration, and the first 甩 action event and the second 甩 action event include Whether the duration of the 甩 action duration is within the preset duration, and determining whether the difference between the first 甩 action event and the 甩 action start time included in the second 甩 action event is less than a third preset threshold, if Determining the difference between the first 甩 action event and the 甩 action start time included in the second 甩 action event is less than a third preset threshold, and determining the first 甩 action event and the second 甩 action event Whether the difference of the duration of the action duration is less than a fourth preset threshold, and if the difference between the duration of the first action event and the duration of the action included in the second action event is less than a fourth preset threshold, determining the Both the mobile terminal and the smart watch have the same action event within the preset duration. And determining that the mobile terminal and the smart watch both release the private information stored in the mobile terminal and the hidden state of the preset application in the case that the same action event occurs within the preset time period.
可选的,所述预设时长可以是11秒、22秒、30秒、50秒、72秒、102秒或其它时间。Optionally, the preset duration may be 11 seconds, 22 seconds, 30 seconds, 50 seconds, 72 seconds, 102 seconds, or other times.
可选的,第一预设阈值可以是3秒、5秒、10秒、20秒、50秒、84秒或其它时间。Optionally, the first preset threshold may be 3 seconds, 5 seconds, 10 seconds, 20 seconds, 50 seconds, 84 seconds, or other time.
可选的,第二预设阈值可以是13秒、15秒、22秒、20秒、54秒、81秒或其它时间。Optionally, the second preset threshold may be 13 seconds, 15 seconds, 22 seconds, 20 seconds, 54 seconds, 81 seconds, or other times.
本发明实施例,在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。这样可以实现针对小孩解锁时将隐私信息和预设应用程序隐藏,从而达到保护移动终端的隐私效果。In the embodiment of the present invention, the password information input operation input by the user is received on the unlocking interface, and the touch area of the password information input operation is recognized; the touch area is matched with the child touch area pre-stored by the mobile terminal; And the area is matched with the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and The private information stored by the mobile terminal and the preset application are hidden. In this way, the privacy information and the preset application are hidden when the child is unlocked, thereby achieving the privacy effect of protecting the mobile terminal.
请参考图2,图2是本发明实施例提供的一种移动终端的结构示意图,如图2所示,包括:Please refer to FIG. 2. FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 2, the method includes:
识别模块201,用于在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;The identification module 201 is configured to receive a password information input operation input by the user on the unlock interface, and identify a touch area of the password information input operation;
匹配模块202,用于将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;The matching module 202 is configured to match the touch area with a child touch area pre-stored by the mobile terminal;
处理模块203,用于若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的 隐私信息和预设应用程序隐藏。The processing module 203 is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, determine that the password information input operation is input by a child, and verify the password information input operation, when the verification is passed Unlocking the mobile terminal and storing the mobile terminal Privacy information and preset apps are hidden.
优选的,所述处理模块203用于若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Preferably, the processing module 203 is configured to: if the touch area matches the child touch area pre-stored by the mobile terminal, identify the current time, and determine whether the current time matches the time of the preset allowed child to use the mobile terminal, if And determining, by the child, that the password information input operation is input by the child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, And hiding the privacy information and the preset application stored by the mobile terminal.
优选的,所述处理模块203用于若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Preferably, the processing module 203 is configured to: if the touch area matches the touch area of the child stored in advance by the mobile terminal, collect a face image, and determine whether the face image matches the preset child face image; The face image is matched with the preset child face image, and the current time is recognized, and it is determined whether the current time matches the preset time for allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use the mobile terminal time, Determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and storing the private information and the preset application of the mobile terminal The program is hidden.
优选的,所述处理模块203用于将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。Preferably, the processing module 203 is configured to hide the privacy information stored by the mobile terminal, and hide an icon of the preset application of the mobile terminal on a desktop of the mobile terminal.
优选的,如图3所示,所述移动终端还包括:Preferably, as shown in FIG. 3, the mobile terminal further includes:
提示模块204,用于在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;The prompting module 204 is configured to display a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application to be hidden;
显示模块205,用于接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。The display module 205 is configured to receive a click operation performed by the user for the prompt identifier, and display a prompt interface for prompting fingerprint verification based on the click operation, and perform fingerprint verification on the prompt interface, and perform the fingerprint verification on the prompt interface. When the fingerprint verification is passed, the hidden private information and the preset application are displayed.
本发明实施例,在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。这样可以实现针对小孩解锁时将隐私信息和预设应用程序隐藏,从而达到保护移动终端的隐私效果。In the embodiment of the present invention, the password information input operation input by the user is received on the unlocking interface, and the touch area of the password information input operation is recognized; the touch area is matched with the child touch area pre-stored by the mobile terminal; And the area is matched with the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, and when the verification is passed, unlocking the mobile terminal, and The private information stored by the mobile terminal and the preset application are hidden. In this way, the privacy information and the preset application are hidden when the child is unlocked, thereby achieving the privacy effect of protecting the mobile terminal.
参见图4,本发明实施例还提供一种移动终端400,包括:相互耦合的处理器410和存储器420;所述处理器410用于执行如下步骤:Referring to FIG. 4, an embodiment of the present invention further provides a mobile terminal 400, including: a processor 410 and a memory 420 coupled to each other; and the processor 410 is configured to perform the following steps:
在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入 操作的触摸区域;将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Receiving a password information input operation input by the user on the unlock interface, and identifying the password information input a touch area of the operation; matching the touch area with a child touch area pre-stored by the mobile terminal; if the touch area matches a child touch area previously stored by the mobile terminal, determining that the password information input operation is a child Inputting, and verifying the password information input operation, when the verification is passed, unlocking the mobile terminal, and hiding the private information stored by the mobile terminal and the preset application.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于,Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal, and hiding privacy information stored by the mobile terminal from a preset application, the processor is specifically configured to:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于:Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time is Presetting the child to use the mobile terminal time matching, determining that the password information input operation is input by the child, and verifying the password information input operation, unlocking the mobile terminal when the verification is passed, and moving the mobile terminal The privacy information stored by the terminal and the hidden aspect of the preset application, the processor is specifically configured to:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
可选的,在将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于,将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。Optionally, in a aspect of hiding the private information stored by the mobile terminal and the preset application, the processor is specifically configured to: hide the private information stored by the mobile terminal, and pre-set the mobile terminal Let the icon of the application be hidden on the desktop of the mobile terminal.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息 和预设应用程序隐藏的步骤之后,所述处理器还用于,在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, Unlocking the mobile terminal and storing private information stored by the mobile terminal After the step of hiding the preset application, the processor is further configured to display a prompt identifier on the current display interface of the mobile terminal, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset The application is hidden;
接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。Receiving a click operation performed by the user for the prompt identifier, and displaying a prompt interface for prompting fingerprint verification based on the click operation, performing fingerprint verification on the prompt interface, and displaying the fingerprint verification when the prompt interface passes Hidden privacy information and preset apps.
可选的,在本发明的一些可能的实施方式中,所述处理器还用于,检测所述移动终端是否发生第一甩动作事件,如果移动终端发生第一甩动作事件,检测所述移动终端指定的智能手表是否发生第二甩动作事件,若所述智能手表发生第二甩动作事件,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作方向是否相同,如果甩动作方向相同,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间是否均位于预设时长内,判断所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长是否均位于所述预设时长内,如果所述第一甩动作事件和所述第二甩动作事件包括的甩动作起始时间均位于预设时长内,并且所述第一甩动作事件和所述第二甩动作事件包括的甩动作持续时长均位于所述预设时长之内,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值是否小于第三预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作起始时间的差值小于第三预设阈值,判断所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值是否小于第四预设阈值,如果所述第一甩动作事件与所述第二甩动作事件包括的甩动作持续时长的差值小于第四预设阈值,确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件。在确定所述移动终端和所述智能手表均在所述预设时长内发生同一动作事件的情况下,解除所述移动终端存储的隐私信息和预设应用程序的隐藏状态。Optionally, in some possible implementation manners of the present invention, the processor is further configured to: detect whether the mobile terminal generates a first 甩 action event, and if the mobile terminal generates a first 甩 action event, detecting the mobile Whether the second watch action event occurs in the smart watch designated by the terminal, and if the smart watch generates a second action event, determining whether the first action action event and the second action action event include the same action direction, if Determining the direction of the action, determining whether the start time of the first action included in the first action event and the second action event is within a preset time period, and determining the first action event and the second time Whether the duration of the 甩 action included in the action event is within the preset duration, if the start time of the 包括 action included in the first 甩 action event and the second 甩 action event is within a preset duration, and Determining the first 甩 action event by the duration of the 甩 action included in the first 甩 action event and the second 甩 action event being within the preset duration Whether the difference between the start time of the 甩 action included in the second 甩 action event is less than a third preset threshold, if the difference between the start time of the 甩 action included by the first 甩 action event and the second 甩 action event If the value is less than the third preset threshold, determine whether the difference between the duration of the first action and the duration of the action included in the second action event is less than a fourth preset threshold, if the first action event is The difference between the duration of the duration of the motion of the second motion event is less than the fourth preset threshold, and determining that the mobile terminal and the smart watch both generate the same action event within the preset duration. And determining that the mobile terminal and the smart watch both release the private information stored in the mobile terminal and the hidden state of the preset application in the case that the same action event occurs within the preset time period.
本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储了程序代码,所述程序代码包括的指令用于执行如下步骤:The embodiment of the invention further provides a computer readable storage medium, the program readable storage medium storing program code, the program code comprising instructions for performing the following steps:
在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Receiving, by the unlocking interface, a password information input operation input by the user, and identifying a touch area of the password information input operation; matching the touch area with a child touch area pre-stored by the mobile terminal; if the touch area and the mobile terminal are in advance If the stored child touch area matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is stored. Privacy information and preset apps are hidden.
可选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确 定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, The password information input operation is input by the child, and the password information input operation is verified. When the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden. ,include:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
可选的,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the time of the preset allowed child to use the mobile terminal, if the current time and the pre-time If the child is allowed to use the mobile terminal time matching, it is determined that the password information input operation is input by the child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is Stored private information and preset applications are hidden, including:
若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
可选的,将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。Optionally, hiding the privacy information stored by the mobile terminal and the preset application, including: hiding the privacy information stored by the mobile terminal, and setting an icon of the preset application of the mobile terminal in the mobile Hidden on the desktop of the terminal.
可选的,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。 Optionally, if the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when the verification is passed, After the step of unlocking the mobile terminal and hiding the private information stored by the mobile terminal and the preset application, the program code includes instructions for performing the following steps: on the current display interface of the mobile terminal Displaying a prompt identifier, the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application is hidden; receiving a click operation performed by the user on the prompt identifier, and displaying a prompt to perform fingerprint verification based on the click operation The prompt interface, and performing fingerprint verification on the prompt interface, and displaying the hidden private information and the preset application when the fingerprint verification is performed on the prompt interface.
本发明实施例还提供了另一移动终端,如图5所示,为了便于说明,仅示出了与本发明实施例相关的部分,具体技术细节未揭示的,请参照本发明实施例方法部分。该移动终端可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑等任意终端设备,以移动终端为手机为例:The embodiment of the present invention further provides another mobile terminal. As shown in FIG. 5, for the convenience of description, only parts related to the embodiment of the present invention are shown. If the specific technical details are not disclosed, please refer to the method part of the embodiment of the present invention. . The mobile terminal can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an in-vehicle computer, and the mobile terminal is used as a mobile phone as an example:
图5示出的是与本发明实施例提供的移动终端相关的手机的部分结构的框图。参考图5,手机包括:射频(Radio Frequency,RF)电路910、存储器920、输入单元930、传感器950、音频电路960、无线保真(Wireless Fidelity,WiFi)模块970、处理器980、以及电源990等部件。本领域技术人员可以理解,图5中示出的手机结构并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。FIG. 5 is a block diagram showing a partial structure of a mobile phone related to a mobile terminal provided by an embodiment of the present invention. Referring to FIG. 5, the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a sensor 950, an audio circuit 960, a Wireless Fidelity (WiFi) module 970, a processor 980, and a power supply 990. And other components. It will be understood by those skilled in the art that the structure of the handset shown in FIG. 5 does not constitute a limitation to the handset, and may include more or less components than those illustrated, or some components may be combined, or different components may be arranged.
下面结合图5对手机的各个构成部件进行具体的介绍:The following describes the components of the mobile phone in detail with reference to FIG. 5:
输入单元930可用于接收输入的数字或字符信息,以及产生与手机的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括触控显示屏933、生物识别装置931以及其他输入设备932。生物识别装置931可为指纹识别装置,或者,人脸识别装置,或者,虹膜识别装置等等。输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理按键、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。其中,所述处理器980用于获取待处理图像,所述待处理图像的目标区域用于添加水印图案;确定所述目标区域对应的第一图像的第一颜色信息;确定所述第一颜色信息与所述水印图案的第二颜色信息之间的颜色差的绝对值;在所述绝对值小于预设阈值时,对所述第一图像和/或所述水印图案进行颜色调整,且调整后的所述第二颜色信息与所述第一颜色信息之间的颜色差处于预设范围;将调整后的所述待处理图像和所述水印图案进行合成,得到输出图像。The input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the handset. Specifically, the input unit 930 can include a touch display screen 933, a biometric device 931, and other input devices 932. The biometric device 931 can be a fingerprint recognition device, or a face recognition device, or an iris recognition device or the like. The input unit 930 can also include other input devices 932. Specifically, other input devices 932 may include, but are not limited to, one or more of physical buttons, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like. The processor 980 is configured to acquire an image to be processed, the target area of the image to be processed is used to add a watermark pattern, determine first color information of the first image corresponding to the target area, and determine the first color. An absolute value of a color difference between the information and the second color information of the watermark pattern; when the absolute value is less than a preset threshold, performing color adjustment on the first image and/or the watermark pattern, and adjusting The color difference between the second color information and the first color information is in a preset range; and the adjusted image to be processed and the watermark pattern are combined to obtain an output image.
处理器980是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器980可包括一个或多个处理单元;可选的,处理器980可集成处理器和调制解调处理器,其中,处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器980中。 The processor 980 is the control center of the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 920, and invoking data stored in the memory 920, executing The phone's various functions and processing data, so that the overall monitoring of the phone. Optionally, the processor 980 may include one or more processing units; optionally, the processor 980 may integrate a processor and a modem processor, where the processor mainly processes an operating system, a user interface, an application, and the like. The modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 980.
此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。Moreover, memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
RF电路910可用于信息的接收和发送。通常,RF电路910包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(LowNoiseAmplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE)、电子邮件、短消息服务(ShortMessaging Service,SMS)等。The RF circuit 910 can be used for receiving and transmitting information. Generally, RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, RF circuitry 910 can also communicate with the network and other devices via wireless communication. The above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), E-mail, Short Message Service (SMS), etc.
手机还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节触控显示屏的亮度,接近传感器可在手机移动到耳边时,关闭触控显示屏和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。The handset may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the touch display screen according to the brightness of the ambient light, and the proximity sensor can turn off the touch display when the mobile phone moves to the ear. And / or backlight. As a kind of motion sensor, the accelerometer sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity. It can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for the mobile phone can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, no longer Narration.
其中,音频电路960、扬声器961,传声器962可提供用户与手机之间的音频接口。音频电路960可将接收到的音频数据转换后的电信号,传输到扬声器961,由扬声器961转换为声音信号播放;另一方面,传声器962将收集的声音信号转换为电信号,由音频电路960接收后转换为音频数据,再将音频数据播放处理器980处理后,经RF电路910以发送给比如另一手机,或者将音频数据播放至存储器920以便进一步处理。Among them, the audio circuit 960, the speaker 961, and the microphone 962 can provide an audio interface between the user and the mobile phone. The audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961 for conversion to the sound signal by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal by the audio circuit 960. After receiving, it is converted into audio data, and then processed by the audio data playback processor 980, sent to the other mobile phone via the RF circuit 910, or played back to the memory 920 for further processing.
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图5示出了WiFi模块970,但是可以理解的是,其并不属于手机的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。WiFi is a short-range wireless transmission technology, and the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access. Although FIG. 5 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the mobile phone, and may be omitted as needed within the scope of not changing the essence of the invention.
手机还包括给各个部件供电的电源990(比如电池),可选的,电源可以通过电源管理系统与处理器980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。 The handset also includes a power supply 990 (such as a battery) that supplies power to the various components. Alternatively, the power supply can be logically coupled to the processor 980 via a power management system to manage charging, discharging, and power management functions through the power management system.
尽管未示出,手机还可以包括摄像头、蓝牙模块等,在此不再赘述。Although not shown, the mobile phone may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
前述图1所示的实施例中,各步骤方法流程可以基于该手机的结构实现。In the foregoing embodiment shown in FIG. 1, each step method flow can be implemented based on the structure of the mobile phone.
前述图2~图3所示的实施例中,各单元功能可以基于该手机的结构实现。In the foregoing embodiments shown in FIGS. 2 to 3, each unit function can be implemented based on the structure of the mobile phone.
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使移动终端执行如上述方法实施例中记载的任何一种方法的部分或全部步骤。Embodiments of the present invention also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a mobile terminal to perform the method as described in the above method embodiment Part or all of the steps of any one of the methods.
在本申请所提供的几个实施例中,应该理解到,所揭露方法和装置,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理包括,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述收发方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The above-described integrated unit implemented in the form of a software functional unit can be stored in a computer readable storage medium. The above software functional unit is stored in a storage medium and includes a plurality of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform part of the steps of the transceiving method of the various embodiments of the present invention. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, and the program code can be stored. Medium.
以上所述是本发明的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本发明所述原理的前提下,还可以作出若干改进和润饰,这些改进和润饰也应视为本发明的保护范围。 The above is a preferred embodiment of the present invention, and it should be noted that those skilled in the art can also make several improvements and retouchings without departing from the principles of the present invention. It should be considered as the scope of protection of the present invention.

Claims (10)

  1. 一种移动终端,其特征在于,包括:A mobile terminal, comprising:
    相互耦合的处理器和存储器;所述处理器用于执行如下步骤:a processor and a memory coupled to each other; the processor is configured to perform the following steps:
    在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Receiving, by the unlocking interface, a password information input operation input by the user, and identifying a touch area of the password information input operation; matching the touch area with a child touch area pre-stored by the mobile terminal; and if the touch area and the movement If the child touch area is pre-stored by the terminal, it is determined that the password information input operation is input by the child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is Stored private information and preset applications are hidden.
  2. 如权利要求1所述的移动终端,其特征在于,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于,The mobile terminal according to claim 1, wherein if the touch area matches the child touch area stored in advance by the mobile terminal, it is determined that the password information input operation is input by a child, and the password information is The input operation is performed to verify, when the verification is passed, the mobile terminal is unlocked, and the privacy information stored by the mobile terminal and the preset application are hidden, the processor is specifically configured to:
    若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  3. 如权利要求2所述的移动终端,其特征在于,The mobile terminal of claim 2, wherein
    在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于:If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child Using mobile terminal time matching, determining that the password information input operation is input by a child, and verifying the password information input operation, unlocking the mobile terminal when the verification is passed, and storing the privacy of the mobile terminal Information and preset aspects of the hidden application, the processor is specifically used to:
    若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设 小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, collecting a face image, and determining whether the face image matches the preset child face image, if the face image and the preset The child face image is matched, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal. If the current time matches the preset time for allowing the child to use the mobile terminal, the password information is determined. The input operation is input by the child, and the password information input operation is verified. When the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  4. 如权利要求1-3中任一项所述的移动终端,其特征在于,在将所述移动终端存储的隐私信息和预设应用程序隐藏的方面,所述处理器具体用于,将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。The mobile terminal according to any one of claims 1 to 3, wherein in the aspect of hiding the private information stored by the mobile terminal and the preset application, the processor is specifically configured to: The privacy information stored by the mobile terminal is hidden, and an icon of the preset application of the mobile terminal is hidden on the desktop of the mobile terminal.
  5. 如权利要求4所述的移动终端,其特征在于,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述处理器还用于,在所述移动终端的当前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;The mobile terminal according to claim 4, wherein if the touch area matches the child touch area stored in advance by the mobile terminal, it is determined that the password information input operation is input by a child, and the password information is The input operation is performed to verify, when the verification is passed, the mobile terminal is unlocked, and the step of hiding the private information stored by the mobile terminal and the preset application is further used by the processor at the mobile terminal A prompt identifier is displayed on the current display interface, where the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application is hidden;
    接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。Receiving a click operation performed by the user for the prompt identifier, and displaying a prompt interface for prompting fingerprint verification based on the click operation, performing fingerprint verification on the prompt interface, and displaying the fingerprint verification when the prompt interface passes Hidden privacy information and preset apps.
  6. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储了程序代码,所述程序代码包括的指令用于执行如下步骤:A computer readable storage medium, wherein the computer readable storage medium stores program code, the program code comprising instructions for performing the following steps:
    在解锁界面接收用户输入的密码信息输入操作,并识别所述密码信息输入操作的触摸区域;将所述触摸区域与所述移动终端预先存储的小孩触摸区域进行匹配;若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。Receiving, by the unlocking interface, a password information input operation input by the user, and identifying a touch area of the password information input operation; matching the touch area with a child touch area pre-stored by the mobile terminal; and if the touch area and the movement If the child touch area is pre-stored by the terminal, it is determined that the password information input operation is input by the child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the mobile terminal is Stored private information and preset applications are hidden.
  7. 如权利要求6所述的计算机可读存储介质,其特征在于,The computer readable storage medium of claim 6 wherein:
    若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证 通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:If the touch area matches the child touch area pre-stored by the mobile terminal, determining that the password information input operation is input by a child, and verifying the password information input operation, when verifying When passing, unlocking the mobile terminal, and hiding the private information stored by the mobile terminal and the preset application, include:
    若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and it is determined whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time and the preset allow the child to use If the mobile terminal time matches, it is determined that the password information input operation is input by a child, and the password information input operation is verified, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal is stored. Hidden with the default app.
  8. 如权利要求7所述的计算机可读存储介质,其特征在于,若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:The computer readable storage medium according to claim 7, wherein if the touch area matches the child touch area pre-stored by the mobile terminal, the current time is recognized, and whether the current time is allowed to be used by the child is preset. Whether the time of the mobile terminal matches, if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is input by the child, and verifying the password information input operation, when the verification is passed Unlocking the mobile terminal, and hiding the private information stored by the mobile terminal from a preset application, including:
    若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则采集人脸图像,判断所述人脸图像是否与预设小孩人脸图像匹配,若所述人脸图像与预设小孩人脸图像匹配,识别当前时间,判断所述当前时间是否与预设允许小孩使用移动终端时间是否匹配,若所述当前时间与预设允许小孩使用移动终端时间匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏。If the touch area matches the child touch area pre-stored by the mobile terminal, the face image is collected, and it is determined whether the face image matches the preset child face image, if the face image and the preset child face are Image matching, identifying the current time, determining whether the current time matches the preset time of allowing the child to use the mobile terminal, and if the current time matches the preset time for allowing the child to use the mobile terminal, determining that the password information input operation is Entered by the child, and verified the password information input operation, when the verification is passed, the mobile terminal is unlocked, and the private information stored by the mobile terminal and the preset application are hidden.
  9. 如权利要求6-8中任一项所述的计算机可读存储介质,其特征在于,将所述移动终端存储的隐私信息和预设应用程序隐藏,包括:将所述移动终端存储的隐私信息隐藏,以及将所述移动终端的预设应用程序的图标在所述移动终端的桌面上隐藏。The computer readable storage medium according to any one of claims 6 to 8, wherein hiding the private information stored by the mobile terminal and the preset application comprises: storing the private information stored by the mobile terminal Hidden, and hiding an icon of the preset application of the mobile terminal on the desktop of the mobile terminal.
  10. 如权利要求9所述的计算机可读存储介质,其特征在于,在若触摸区域与所述移动终端预先存储的小孩触摸区域匹配,则确定所述密码信息输入操作是小孩输入的,并对所述密码信息输入操作进行验证,当验证通过时,解锁所述移动终端,以及将所述移动终端存储的隐私信息和预设应用程序隐藏的步骤之后,所述程序代码包括的指令还用于执行如下步骤:在所述移动终端的当 前显示界面上显示提示标识,所述提示标识用于提示所述移动终端存储的隐私信息和预设应用程序被隐藏;接收用户针对所述提示标识进行的点击操作,并基于所述点击操作显示提示进行指纹验证的提示界面,并在所述提示界面进行指纹验证,并在所述提示界面进行指纹验证通过时,显示被隐藏的隐私信息和预设应用程序。 The computer readable storage medium according to claim 9, wherein if the touch area matches the child touch area pre-stored by the mobile terminal, it is determined that the password information input operation is a child input, and The password information input operation is verified, and when the verification is passed, the mobile terminal is unlocked, and the step of hiding the private information stored by the mobile terminal and the preset application, the program code includes instructions for executing The following steps: when the mobile terminal Displaying a prompt identifier on the front display interface, the prompt identifier is used to prompt the mobile terminal to store the private information and the preset application to be hidden; receiving a click operation performed by the user on the prompt identifier, and displaying the click operation based on the click operation The prompting interface for performing fingerprint verification is prompted, and the fingerprint verification is performed on the prompting interface, and when the fingerprint verification is performed on the prompting interface, the hidden private information and the preset application program are displayed.
PCT/CN2017/089433 2017-06-21 2017-06-21 Mobile terminal having certain privacy protection function, and related product WO2018232649A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089433 WO2018232649A1 (en) 2017-06-21 2017-06-21 Mobile terminal having certain privacy protection function, and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/089433 WO2018232649A1 (en) 2017-06-21 2017-06-21 Mobile terminal having certain privacy protection function, and related product

Publications (1)

Publication Number Publication Date
WO2018232649A1 true WO2018232649A1 (en) 2018-12-27

Family

ID=64735892

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/089433 WO2018232649A1 (en) 2017-06-21 2017-06-21 Mobile terminal having certain privacy protection function, and related product

Country Status (1)

Country Link
WO (1) WO2018232649A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103139353A (en) * 2013-01-28 2013-06-05 广东欧珀移动通信有限公司 Lock unlocking method and lock unlocking device of mobile terminal
CN104008350A (en) * 2014-05-15 2014-08-27 惠州Tcl移动通信有限公司 Mobile terminal and method entering different user modes in different unlocking ways
CN104915586A (en) * 2014-03-14 2015-09-16 中国移动通信集团公司 Screen unlocking method and device of terminal and terminal
CN105100476A (en) * 2015-07-28 2015-11-25 努比亚技术有限公司 Device and method for unlocking mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103139353A (en) * 2013-01-28 2013-06-05 广东欧珀移动通信有限公司 Lock unlocking method and lock unlocking device of mobile terminal
CN104915586A (en) * 2014-03-14 2015-09-16 中国移动通信集团公司 Screen unlocking method and device of terminal and terminal
CN104008350A (en) * 2014-05-15 2014-08-27 惠州Tcl移动通信有限公司 Mobile terminal and method entering different user modes in different unlocking ways
CN105100476A (en) * 2015-07-28 2015-11-25 努比亚技术有限公司 Device and method for unlocking mobile terminal

Similar Documents

Publication Publication Date Title
US11269981B2 (en) Information displaying method for terminal device and terminal device
KR102069863B1 (en) Apparatas and method for controlling a input means of payment function in an electronic device
WO2019105227A1 (en) Application icon display method, terminal, and computer readable storage medium
WO2017020630A1 (en) Method, apparatus and system for processing order information
WO2019205065A1 (en) Method for quickly opening application or application function, and terminal
WO2019011109A1 (en) Permission control method and related product
CN106921791B (en) Multimedia file storage and viewing method and device and mobile terminal
CN110188524B (en) Information encryption method, information decryption method and terminal
WO2019206039A1 (en) Unread message processing method and terminal
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
WO2019019837A1 (en) Biological identification method and related product
CN107480495B (en) Unlocking method of mobile terminal and related product
CN108109188B (en) Image processing method and mobile terminal
US20190080152A1 (en) Method for collecting facial information and related products
WO2018161538A1 (en) Encryption key writing method and mobile terminal
CN109753776B (en) Information processing method and device and mobile terminal
WO2018232652A1 (en) Mobile terminal having high privacy level and related product
WO2019041143A1 (en) Security control method for mobile terminal, terminal, and computer readable medium
WO2019206224A1 (en) Screen unlocking method and mobile terminal
CN107491685B (en) Face recognition method and mobile terminal
WO2019052287A1 (en) Facial information preview method and related product
WO2021180005A1 (en) Information processing method and electronic device
CN109409068B (en) Operation execution method and terminal
CN109523270B (en) Information processing method and terminal equipment
CN110032861B (en) Password setting method and terminal equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17914551

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17914551

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18/05/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17914551

Country of ref document: EP

Kind code of ref document: A1