WO2019051692A1 - 隐私信息保护方法、终端及计算机可读存储介质 - Google Patents

隐私信息保护方法、终端及计算机可读存储介质 Download PDF

Info

Publication number
WO2019051692A1
WO2019051692A1 PCT/CN2017/101643 CN2017101643W WO2019051692A1 WO 2019051692 A1 WO2019051692 A1 WO 2019051692A1 CN 2017101643 W CN2017101643 W CN 2017101643W WO 2019051692 A1 WO2019051692 A1 WO 2019051692A1
Authority
WO
WIPO (PCT)
Prior art keywords
public
unlock password
password
private
data
Prior art date
Application number
PCT/CN2017/101643
Other languages
English (en)
French (fr)
Inventor
赵伟涛
Original Assignee
深圳传音通讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音通讯有限公司 filed Critical 深圳传音通讯有限公司
Priority to PCT/CN2017/101643 priority Critical patent/WO2019051692A1/zh
Publication of WO2019051692A1 publication Critical patent/WO2019051692A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a privacy information protection method, a terminal, and a computer readable storage medium.
  • the user in order to protect the privacy information of the user, the user is allowed to lock the terminal by using the password, and the correct password must be used when the terminal is unlocked, so that the privacy information in the terminal can be prevented from being leaked.
  • the user has to disclose the password to a third party so that the third party can obtain the private information in the terminal.
  • the main purpose of the present invention is to provide a privacy information protection method, a terminal, and a computer readable storage medium, which are intended to solve the technical problem of insufficient protection of user privacy information in the prior art.
  • the present invention provides a privacy information protection method, and the privacy information protection method includes:
  • unlock password is a public unlock password
  • the content corresponding to the public data is output, and the setting item corresponding to the public unlock password is not included in the content corresponding to the public data.
  • the reading the public data corresponding to the public unlock password comprises:
  • the public data corresponding to the public unlock password is read from the preset second storage partition.
  • the receiving the unlock password after analyzing the password type of the unlock password, includes:
  • unlock password is a private unlock password
  • the reading the private data corresponding to the private unlock password includes:
  • the private data corresponding to the private unlock password is read from the preset first storage partition.
  • the outputting the content corresponding to the public data comprises:
  • the preset camera device is turned on to collect image information, and the image information is sent to the associated device.
  • the method further includes:
  • the current location information is obtained, and the location information and the preset help information are sent to the associated device.
  • the present invention further provides a privacy information protection terminal, the privacy information protection terminal comprising: a memory, a processor, and a privacy information protection stored on the memory and operable on the processor a program that implements the steps of the privacy information protection method as described above when executed by the processor.
  • the present invention also provides a computer readable storage medium having stored thereon a privacy information protection program, which is implemented by a processor to implement the above The steps of the privacy information protection method.
  • the unlock password type is detected. If the unlock password is detected as the public unlock password, the public data is read from the storage partition corresponding to the public unlock password, and then the public data is corresponding to the public data. The content is output.
  • the third party can only obtain the public data by using the public unlock password, and the user privacy information can be effectively protected.
  • FIG. 1 is a schematic structural diagram of a terminal in a hardware operating environment according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart diagram of a first embodiment of a privacy information protection method according to the present invention.
  • FIG. 1 is a schematic structural diagram of a terminal in a hardware operating environment according to an embodiment of the present invention.
  • the privacy information protection terminal in the embodiment of the present invention may be a PC, or may be a terminal device such as a smart phone, a tablet computer, or a portable computer.
  • the privacy information protection terminal may include a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002.
  • the communication bus 1002 is used to implement connection communication between these components.
  • the user interface 1003 can include a display, an input unit such as a keyboard, and the optional user interface 1003 can also include a standard wired interface, a wireless interface.
  • the network interface 1004 can optionally include a standard wired interface, a wireless interface (such as a WI-FI interface).
  • the memory 1005 may be a high speed RAM memory or a stable memory (non-volatile) Memory), such as disk storage.
  • the memory 1005 can also optionally be a storage device independent of the aforementioned processor 1001.
  • the privacy information protection terminal may further include a camera, RF (Radio) Frequency, RF) circuits, sensors, audio circuits, WiFi modules, and more.
  • sensors such as light sensors, motion sensors, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display according to the brightness of the ambient light, and the proximity sensor may turn off the display and/or when the mobile terminal moves to the ear. Backlighting.
  • the gravity acceleration sensor can detect the magnitude of acceleration in each direction (usually three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, Related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; of course, the mobile terminal can also be equipped with other sensors such as gyroscope, barometer, hygrometer, thermometer, infrared sensor, etc. No longer.
  • the privacy information protection terminal structure shown in FIG. 1 does not constitute a limitation of the privacy information protection terminal, and may include more or less components than those illustrated, or combine some components, or different. Parts layout.
  • an operating system may be included in the memory 1005 as a computer storage medium.
  • a network communication module may be included in the memory 1005 as a computer storage medium.
  • a user interface module may be included in the memory 1005 as a computer storage medium.
  • a network operation control application may be included in the memory 1005 as a computer storage medium.
  • the network interface 1004 is mainly used to connect to the background server and perform data communication with the background server;
  • the user interface 1003 is mainly used to connect the client (user end) to perform data communication with the client;
  • the processor 1001 can be used to call the network operation control application stored in the memory 1005 and perform the following operations:
  • unlock password is a public unlock password
  • the content corresponding to the public data is output, and the setting item corresponding to the public unlock password is not included in the content corresponding to the public data.
  • processor 1001 can call the network operation control application stored in the memory 1005, and also performs the following operations:
  • the public data corresponding to the public unlock password is read from the preset second storage partition.
  • processor 1001 can call the network operation control application stored in the memory 1005, and also performs the following operations:
  • unlock password is a private unlock password
  • processor 1001 can call the network operation control application stored in the memory 1005, and also performs the following operations:
  • the private data corresponding to the private unlock password is read from the preset first storage partition.
  • processor 1001 can call the network operation control application stored in the memory 1005, and also performs the following operations:
  • the preset camera device is turned on to collect image information, and the image information is sent to the associated device.
  • processor 1001 can call the network operation control application stored in the memory 1005, and also performs the following operations:
  • the current location information is obtained, and the location information and the preset help information are sent to the associated device.
  • FIG. 2 is a schematic flowchart diagram of a first embodiment of a privacy information protection method according to the present invention.
  • the privacy information protection method includes:
  • Step S10 receiving an unlock password, and analyzing the password type of the unlock password
  • Step S20 if the unlock password is a public unlock password, read the public data corresponding to the public unlock password;
  • Step S30 Output content corresponding to the public data, where the content corresponding to the public data does not include a setting item corresponding to the public unlocking password.
  • a password which can be a character password, a fingerprint password, a pattern password, etc.
  • the application in the phone such as photo album, email, SMS, phone, payment software, etc.
  • the user can only unlock the phone or open the app by entering the correct password. That is, as long as you have the correct unlock password, you can get all kinds of information in the user's mobile phone. If the user encounters some emergency, such as life threatened, he is forced to surrender the unlock password, and if this happens, the information in the user's mobile phone will be completely leaked.
  • the privacy information protection terminal may be a PC, or may be a terminal device such as a smart phone, a tablet computer, or a portable computer.
  • the user sets a private unlocking password A on the smart phone.
  • the mobile phone enters the private mode and loads the private data in the private mode.
  • Stored in storage partition 1 and present the contents of the private data on the screen of the mobile phone.
  • the mobile phone screen in the private mode presents the application 1, the application 2, and the application 3.
  • the application 1 is a phone.
  • the application 2 is a short message.
  • the application 2 is opened, the user can perform operations such as sending and receiving text messages and viewing historical short messages.
  • the application 3 is a payment software.
  • the user can perform operations such as transfer and payment.
  • the public unlocking password can also be set in the setting page. If the public unlocking password is selected, the user is prompted to enter the public unlocking password, and the public unlocking password is recorded. .
  • the mobile phone when the user unlocks the smart phone in the lock screen state by using the public unlock password B, the mobile phone enters the public mode, and the public data of the public mode is loaded, and the public data is stored in the storage partition 2, and The content of the public data is presented on the screen of the mobile phone.
  • the program on the mobile phone screen of the public mode has an application 1, an application 2, for example, the application 1 is a phone, and after the user opens the application 1, there is no call record in the application 1, and the phone book in the application 1 does not record contact information; for example, an application 2 is a short message. After the user opens the application 2, there is no short message record in the application 2. That is, for the same smart phone, when the user unlocks the smart phone locked in the locked state by using the private unlocking password A, the mobile phone enters the private mode, and in the private mode, all the applications in the smart phone are used and viewed. All the data stored in the smartphone can also be set in the setting interface for the public unlock password.
  • the mobile phone When the user unlocks the smartphone in the lock screen state by using the public unlock password B, the mobile phone enters the public mode.
  • the application displayed by the mobile phone In the public mode, the application displayed by the mobile phone is similar to the privacy mode, but some software related to payment and property management types are It is not displayed in the public mode.
  • Some commonly used applications, such as telephone, SMS, etc. do not have data records. For example, there is no call record or contact record in the phone application, there is no SMS record in the short message, and no display is displayed in the public mode. Set the option to publicly unlock your password.
  • the storage area of the smart phone is partitioned, for example, into the storage partition 1 and the storage partition 2 (of course, it can be divided into more partitions according to actual needs, and is not limited herein, and is specifically set according to actual needs) .
  • Storage partition 1 is completely isolated from the data in storage partition 2.
  • the unlock password is a private unlock password
  • the private data in the storage partition 1 is read, and then the content corresponding to the private data is displayed on the display (ie, the mobile phone is in the private mode)
  • the unlock password is When the password is public, the public data in the storage partition 2 is read, and then the content corresponding to the public data is displayed on the display screen (ie, the mobile phone is in the public mode).
  • the smart phone is in the original mode when it leaves the factory.
  • the original mode corresponds to the original data.
  • both the storage partition 1 and the storage partition 2 store the original data, and the data stored in the storage partition 2 is solidified to make the storage partition.
  • the data in 2 has remained unchanged. Subsequent to the user's use, the data in the storage partition 1 is updated, and the data in the storage partition 2 is still the original data.
  • the mobile phone enters the public mode and reads the public data corresponding to the public mode, that is, reads the original data in the storage partition 2, the mobile phone is in the factory mode, and if the user is not a legitimate user, the mobile phone acquires The information stored by the legitimate user in the mobile phone is not effectively protected by the legitimate user.
  • the data stored in the storage partition 2 there is no data corresponding to setting the public unlock password option, that is, the option to set the public unlock password is not displayed in the public mode, so that the user cannot use the public mode mobile phone. There are two modes of knowing the phone.
  • the private unlock password A and the public unlock password B are set.
  • the private data is read from the storage partition 1, and the private data is output.
  • Content if the application 1 is opened using the public unlock password B, the public data is read from the storage partition 2, and the content corresponding to the public data is output.
  • the application 1 is a telephone application in a smart phone. If the private unlock password A is opened, the private data is read from the storage partition 1.
  • the private data includes: data corresponding to the call record, data corresponding to the phone book record, etc., thereby The call record, phone book, etc.
  • the public unlock password B can be displayed on the display screen; if the public unlock password B is opened, the public data is read from the storage partition 2, and the public data may not have data corresponding to the call record or the data corresponding to the phone book record. When there is no call history, there is no contact information in the phone book.
  • the private data if the file 1 is opened by using the public unlock password B, reads the public data from the storage partition 2, and the public data may be garbled or preset error data, and the garbled or erroneous data is output.
  • file 1 is a video/picture
  • the video/picture can be displayed on the display.
  • file 1 is opened using public unlock code B, the display cannot be displayed on the display. Video/picture or video/picture showing the wrong one.
  • the file 1 is a piece of audio data, if the file 1 is opened by using the private unlocking password A, the audio data can be played.
  • the private unlocking password and the public unlocking password can unlock the smart phone of the lock screen. If the private unlocking password is used to unlock the mobile phone, the setting function in the mobile phone has relevant settings. The option to open the unlock password. If you use the public unlock password to unlock your phone, there is no option to set the public unlock password in the phone settings function. Users who use the public unlock password will not know that the app/file has two open methods. Secure the privacy of users.
  • the unlock password type is detected. If the unlock password is detected as the public unlock password, the public data is read from the storage partition corresponding to the public unlock password, and then the public data is read. The corresponding content is output.
  • the public unlocking password can be used to enable the third party to obtain the public data only by using the public unlock password, thereby effectively protecting the user's private information.
  • reading the public data corresponding to the public unlock password includes:
  • the public data corresponding to the public unlock password is read from the preset second storage partition.
  • the private data is stored in the first storage partition
  • the public data is stored in the second storage partition
  • the first storage partition and the second storage partition are isolated from each other.
  • the first storage partition is completely isolated from the second storage partition.
  • no data in the first storage partition can be read, including: an application installed by the owner, and privacy information of the owner (such as a call record, a phone book, a short message, a photo, a video, etc.) Multiple).
  • data operations may be performed on the public data in the second storage partition according to the operation instruction of the user, including installing an application, updating the system, and the like. For example, when a smartphone installs a new application in private mode, it prompts the user whether to install in public mode; when the smartphone updates the system in private mode, it prompts the user whether to update the system in public mode.
  • the terminal determines that the acquired unlock password is a private unlock password
  • the private data in the first storage partition is read, and the content corresponding to the private data is displayed on the terminal, so that the terminal enters the private mode
  • the terminal determines.
  • the obtained unlock password is the public unlock password
  • the public data in the second storage partition is read, and the content corresponding to the public data is displayed on the terminal, so that the terminal enters the public mode. Because the first storage partition and the second storage partition are completely isolated, any information in the private mode cannot be seen in the public mode, so that the privacy information of the owner can be effectively protected as long as the other person does not know the private unlock password. Prevent privacy leaks.
  • the method includes:
  • unlock password is a private unlock password
  • a set of private unlock passwords or at least one set of public unlock passwords are preset.
  • the password pattern can be a character password, a fingerprint password, a pattern password, etc., and is not limited herein, and is specifically set according to actual needs. Partition the storage area to get the storage partition 1, storage partition 2 (you can set more partitions according to actual needs, no restrictions here).
  • the unlocking password is an unlocking password for unlocking the terminal in the lock screen state.
  • the terminal mode is divided into a private mode and a public mode. If the terminal is unlocked by using a private unlocking password, the private data is read from the storage partition 1 for the terminal to enter the private mode, if the public unlocking password is used to the terminal. When unlocked, the public data is read from the storage partition 2 for the terminal to enter the public mode. When the unlock password is received, the unlock password type is detected. If the unlock password is detected as the private unlock password, the current user is considered as the owner, and the private data is read from the storage partition 1, and the terminal enters the private mode.
  • the user In the private mode, the user has the largest usage right, and can freely retrieve all the data in the terminal.
  • the user can also set the public unlock password in the setting interface, such as whether to open the public unlock password, change the public unlock password, and the like.
  • the unlock password type is detected. If the unlock password is detected as the public unlock password, the current user is considered to be a visitor (not the owner), and the public data is read from the storage partition 2, The terminal enters the public mode.
  • the content displayed in the public mode is set by the owner in the private mode.
  • the public mode there is no information record in the application such as phone, photo, SMS, etc.
  • the mobile phone enters the public mode and reads the public data corresponding to the public mode, that is, reads the original data in the storage partition 2, the mobile phone is in the factory mode, and the current user cannot obtain the owner.
  • the information stored in the mobile phone effectively protects the owner's private information. It should be noted that, in the data stored in the storage partition 2, there is no data corresponding to setting the public unlock password option, that is, the option to set the public unlock password is not displayed in the public mode, so that the user cannot use the public mode mobile phone. There are two modes of knowing the phone.
  • the unlock password is an unlock password of an application/file.
  • the legal user of the terminal is A. Under certain special circumstances, A must not notify the user B of the unlock password of an application/file in the terminal. If A informs B of the private unlock password, it will inevitably lead to the privacy information being known by B. At this time, it is only necessary to inform the public unlocking password, which not only protects the security of the private information, but also avoids the risk of refusing to give the unlocking password.
  • the private unlock password A and the public unlock password B are set.
  • the private unlock password A is used to open the application 1
  • the private data is read from the storage partition 1, and the private data is output.
  • the application 1 is opened using the public unlock password B
  • the public data is read from the storage partition 2, and the content corresponding to the public data is output.
  • the application 1 is a telephone application in a smart phone.
  • the private unlock password A is opened, the private data is read from the storage partition 1.
  • the private data includes: data corresponding to the call record, data corresponding to the phone book record, etc., thereby The call record, phone book, etc. can be displayed on the display screen; if the public unlock password B is opened, the public data is read from the storage partition 2, and the public data may not have data corresponding to the call record or the data corresponding to the phone book record.
  • there is no call history there is no contact information in the phone book.
  • the private unlock password A and the public unlock password B are set. If the private unlock password A is used to open the file 1, the private data (ie, the real data corresponding to the file 1) is read from the storage partition 1, and then output. The private data, if the file 1 is opened by using the public unlock password B, reads the public data from the storage partition 2, and the public data may be garbled or preset error data, and the garbled or erroneous data is output. For example, if file 1 is a video/picture, if file 1 is opened using private unlock password A, the video/picture can be displayed on the display.
  • file 1 is opened using public unlock code B, the display cannot be displayed on the display. Video/picture or video/picture showing the wrong one.
  • the file 1 is a piece of audio data
  • the private unlocking password A the audio data can be played.
  • the file 1 is opened by using the public unlocking password B, the audio material cannot be played or the wrong audio data can be played.
  • the private unlocking password and the public unlocking password can unlock the smart phone of the lock screen. If the private unlocking password is used to unlock the mobile phone, the setting function in the mobile phone has relevant settings. The option to open the unlock password. If you use the public unlock password to unlock your phone, there is no option to set the public unlock password in the phone settings function. Users who use the public unlock password will not know that the app/file has two open methods. Secure the privacy of users.
  • the existing unlocking process is to check whether the unlocking password is correct. If it is correct, the unlocking is completed.
  • the type of the unlock password is also determined. If the unlock password is a private unlock password, the storage password corresponding to the private unlock password is used. The private data is read, and the content corresponding to the private data is displayed. If the unlock password is the public unlock password, the public data is read from the storage partition corresponding to the public unlock password, and the content corresponding to the public data is displayed.
  • the user can use the private unlock password or use the public unlock password according to the actual situation, for example, use the private unlock password in a secure environment, and publicly unlock the password when the user is threatened and has to openly unlock the password.
  • the third party can use the public unlock password to obtain only public data, which can effectively protect the user's private information.
  • reading the private data corresponding to the private unlock password includes:
  • the private data corresponding to the private unlock password is read from the preset first storage partition.
  • the private data is stored in the first storage partition
  • the public data is stored in the second storage partition
  • the first storage partition and the second storage partition are isolated from each other.
  • the first storage partition is completely isolated from the second storage partition.
  • no data in the first storage partition can be read, including: an application installed by the owner, and privacy information of the owner (such as a call record, a phone book, a short message, a photo, a video, etc.) Multiple).
  • data operations may be performed on the public data in the second storage partition according to the operation instruction of the user, including installing an application, updating the system, and the like. For example, when a smartphone installs a new application in private mode, it prompts the user whether to install in public mode; when the smartphone updates the system in private mode, it prompts the user whether to update the system in public mode.
  • the terminal determines that the acquired unlock password is a private unlock password
  • the private data in the first storage partition is read, and the content corresponding to the private data is displayed on the terminal, so that the terminal enters the private mode
  • the terminal determines.
  • the obtained unlock password is the public unlock password
  • the public data in the second storage partition is read, and the content corresponding to the public data is displayed on the terminal, so that the terminal enters the public mode. Because the first storage partition and the second storage partition are completely isolated, any information in the private mode cannot be seen in the public mode, so that the privacy information of the owner can be effectively protected as long as the other person does not know the private unlock password. Prevent privacy leaks.
  • the method includes:
  • the preset camera device is turned on to collect image information, and the image information is sent to the associated device.
  • the public unlock password is generally not used to unlock the terminal/unlock the application or file in the terminal. Only in some special cases, the public unlock password is used to unlock the terminal/to the terminal. Unlock the app or file in . For example, if the owner is currently threatened by violence from B and is forced to surrender the unlock password, the owner can hand over the public unlock password. B obtains the public unlock password, and unlocks the terminal in the lock screen state by using the public unlock password. The terminal detects that the current unlock password is a public unlock password, and reads the public data from the second storage partition corresponding to the public unlock password. The content corresponding to the public data is then displayed on the terminal screen. At this time, the terminal is in the public mode.
  • the terminal in the public mode, there is no information record in the application of the phone, photo, SMS, etc., for example, there is no call record in the phone application, no phone book record, no photo record in the photo application, and no message application SMS record. It is also possible to display applications related to functions such as payment and property management in the public mode.
  • the terminal unlocks the terminal using the public unlock password, the terminal is in the public mode. B will further operate the terminal to achieve its purpose, for example, viewing the data in the terminal. At this time, the B must be facing the terminal, and then the terminal preset front camera is turned on.
  • the associated device can It can be to take a number of photos, or to shoot a video of a preset duration (for example, 1 minute), which is saved in the first storage partition, and then sent to the associated device through the background operation, the associated device can It is pre-set by the owner, for example, it can be a mobile phone of a loved one, an alarm platform, and the like. In this way, if B does not notice, the information of B's face information is collected and then sent to the associated equipment, which helps to provide strong clues for the subsequent investigation.
  • a preset duration for example, 1 minute
  • the third party when the owner is threatened and has to openly unlock the password, by publicly unlocking the password, the third party can only obtain the public data by using the public unlock password, which can effectively protect the user's private information, and at the same time, open
  • the terminal camera device collects the current terminal user's screen, such as facial appearance information, and then sends it to the associated device, which helps to provide a powerful clue for the subsequent investigation.
  • the method further includes:
  • the current location information is obtained, and the location information and the preset help information are sent to the associated device.
  • the public unlock password is generally not used to unlock the terminal/unlock the application or file in the terminal. Only in some special cases, the public unlock password is used to unlock the terminal/to the terminal. Unlock the app or file in . For example, if the owner is currently threatened by violence from B and is forced to surrender the unlock password, the owner can hand over the public unlock password. B. Using the public unlock password can successfully unlock the terminal, preventing personal injury caused by the owner's refusal to hand over the unlock password.
  • the owner can pre-set in the private mode (using the private unlocking password to unlock the terminal, and the terminal enters the private mode) to obtain the current location information if the terminal enters the public mode, and send the location information and the preset help information to the association. device.
  • the preset help information such as "SOS", "Encounter danger, request for rescue", etc., the associated device may be the terminal of the owner's relatives, the alarm platform, and the like. The sending action is performed the day after tomorrow, making the operator unable to detect it.
  • the owner currently receives the threat of B and is forced to surrender the unlock password, and the owner can hand over the public unlock password.
  • B obtains the public unlock password, and unlocks the terminal in the lock screen state by using the public unlock password.
  • the terminal detects that the current unlock password is a public unlock password, and reads the public data from the second storage partition corresponding to the public unlock password.
  • the content corresponding to the public data is then displayed on the terminal screen.
  • the terminal is in the public mode.
  • there is no information record in the application of the phone, photo, SMS, etc. for example, there is no call record in the phone application, no phone book record, no photo record in the photo application, and no message application SMS record.
  • the B obtains the public unlock password to unlock a certain folder
  • the public data is read from the second storage partition, and the content corresponding to the public data is displayed.
  • the location information of the terminal for example, acquired by the GPS device
  • the preset help information are transmitted to the associated terminal.
  • B can not obtain the desired information from the terminal, and on the other hand, the location information and the help information of the terminal are sent to the associated terminal at this time, so that the person who receives the location information and the help information can perform the timely operation on the owner. Rescue.
  • an embodiment of the present invention further provides a computer readable storage medium, where the computer readable storage medium stores a privacy information protection program, and the privacy information protection program is implemented by the processor to implement the privacy information protection as described above. The steps of the method.
  • portions of the technical solution of the present invention that contribute substantially or to the prior art may be embodied in the form of a software product stored in a storage medium (such as a ROM/RAM as described above). , a disk, an optical disk, including a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present invention.
  • a terminal device which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.

Abstract

本发明公开了一种隐私信息保护方法、终端及计算机可读存储介质,所述隐私信息保护方法包括:接收解锁密码,对所述解锁密码的密码类型进行分析;若所述解锁密码为公开解锁密码,则读取所述公开解锁密码对应的公开数据;输出所述公开数据对应的内容,其中,所述公开数据对应的内容中不包括公开解锁密码对应的设置项。通过本发明,当用户在不得不公开解锁密码的情况下,通过公开公开解锁密码,使得第三方使用该公开解锁密码仅能获取公开数据,能有效保护用户隐私信息。

Description

隐私信息保护方法、终端及计算机可读存储介质
技术领域
本发明涉及通信技术领域,尤其涉及隐私信息保护方法、终端及计算机可读存储介质。
背景技术
现有技术中,为了保护用户的隐私信息,允许用户使用密码对终端进行锁定,解锁终端时必须使用正确的密码,从而可以防止终端中隐私信息泄露。
然而,在某些情况下,用户却不得不将密码公开给第三方,使得第三方可获取终端中的隐私信息。
发明内容
本发明的主要目的在于提供一种隐私信息保护方法、终端及计算机可读存储介质,旨在解决现有技术中对用户隐私信息保护力度不足的技术问题。
为实现上述目的,本发明提供一种隐私信息保护方法,所述隐私信息保护方法包括:
接收解锁密码,对所述解锁密码的密码类型进行分析;
若所述解锁密码为公开解锁密码,则读取所述公开解锁密码对应的公开数据;
输出所述公开数据对应的内容,其中,所述公开数据对应的内容中不包括公开解锁密码对应的设置项。
优选地,所述读取所述公开解锁密码对应的公开数据包括:
从预置第二存储分区中读取所述公开解锁密码对应的公开数据。
优选地,所述接收解锁密码,对所述解锁密码的密码类型进行分析之后包括:
若所述解锁密码为私密解锁密码,则读取所述私密解锁密码对应的私密数据;
输出所述私密数据对应的内容,其中,所述私密数据对应的内容中包括公开解锁密码对应的设置项。
优选地,所述读取所述私密解锁密码对应的私密数据包括:
从预置第一存储分区中读取所述私密解锁密码对应的私密数据。
优选地,所述输出所述公开数据对应的内容之后包括:
开启预置摄像装置采集图像信息,将所述图像信息发送至关联设备。
优选地,所述输出所述公开数据对应的内容之后还包括:
获取当前位置信息,将所述位置信息及预置求救信息发送至关联设备。
此外,为实现上述目的,本发明还提供一种隐私信息保护终端,所述隐私信息保护终端包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的隐私信息保护程序,所述隐私信息保护程序被所述处理器执行时实现如上所述的隐私信息保护方法的步骤。
此外,为实现上述目的,本发明还提供一种计算机可读存储介质,所述计算机可读存储介质上存储有隐私信息保护程序,所述隐私信息保护程序被处理器执行时实现如上所述的隐私信息保护方法的步骤。
本发明中,当接收到解锁密码时,对解锁密码类型检测,若检测到该解锁密码为公开解锁密码,则从该公开解锁密码对应的存储分区中读取公开数据,然后对该公开数据对应的内容进行输出。通过本发明,当用户在不得不公开解锁密码的情况下,通过公开公开解锁密码,使得第三方使用该公开解锁密码仅能获取公开数据,能有效保护用户隐私信息。
附图说明
图1是本发明实施例方案涉及的硬件运行环境的终端结构示意图;
图2为本发明隐私信息保护方法第一实施例的流程示意图。
本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
具体实施方式
应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
如图1所示,图1是本发明实施例方案涉及的硬件运行环境的终端结构示意图。
本发明实施例隐私信息保护终端可以是PC,也可以是智能手机、平板电脑、便携计算机等终端设备。
如图1所示,该隐私信息保护终端可以包括:处理器1001,例如CPU,网络接口1004,用户接口1003,存储器1005,通信总线1002。其中,通信总线1002用于实现这些组件之间的连接通信。用户接口1003可以包括显示屏(Display)、输入单元比如键盘(Keyboard),可选用户接口1003还可以包括标准的有线接口、无线接口。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1005可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1005可选的还可以是独立于前述处理器1001的存储装置。
可选地,隐私信息保护终端还可以包括摄像头、RF(Radio Frequency,射频)电路,传感器、音频电路、WiFi模块等等。其中,传感器比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示屏的亮度,接近传感器可在移动终端移动到耳边时,关闭显示屏和/或背光。作为运动传感器的一种,重力加速度传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别移动终端姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;当然,移动终端还可配置陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。
本领域技术人员可以理解,图1中示出的隐私信息保护终端结构并不构成对隐私信息保护终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
如图1所示,作为一种计算机存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及网络操作控制应用程序。
在图1所示的隐私信息保护终端中,网络接口1004主要用于连接后台服务器,与后台服务器进行数据通信;用户接口1003主要用于连接客户端(用户端),与客户端进行数据通信;而处理器1001可以用于调用存储器1005中存储的网络操作控制应用程序,并执行以下操作:
接收解锁密码,对所述解锁密码的密码类型进行分析;
若所述解锁密码为公开解锁密码,则读取所述公开解锁密码对应的公开数据;
输出所述公开数据对应的内容,其中,所述公开数据对应的内容中不包括公开解锁密码对应的设置项。
进一步地,处理器1001可以调用存储器1005中存储的网络操作控制应用程序,还执行以下操作:
从预置第二存储分区中读取所述公开解锁密码对应的公开数据。
进一步地,处理器1001可以调用存储器1005中存储的网络操作控制应用程序,还执行以下操作:
若所述解锁密码为私密解锁密码,则读取所述私密解锁密码对应的私密数据;
输出所述私密数据对应的内容,其中,所述私密数据对应的内容中包括公开解锁密码对应的设置项。
进一步地,处理器1001可以调用存储器1005中存储的网络操作控制应用程序,还执行以下操作:
从预置第一存储分区中读取所述私密解锁密码对应的私密数据。
进一步地,处理器1001可以调用存储器1005中存储的网络操作控制应用程序,还执行以下操作:
开启预置摄像装置采集图像信息,将所述图像信息发送至关联设备。
进一步地,处理器1001可以调用存储器1005中存储的网络操作控制应用程序,还执行以下操作:
获取当前位置信息,将所述位置信息及预置求救信息发送至关联设备。
参照图2,图2为本发明隐私信息保护方法第一实施例的流程示意图。
在一实施例中,隐私信息保护方法包括:
步骤S10,接收解锁密码,对所述解锁密码的密码类型进行分析;
步骤S20,若所述解锁密码为公开解锁密码,则读取所述公开解锁密码对应的公开数据;
步骤S30,输出所述公开数据对应的内容,其中,所述公开数据对应的内容中不包括公开解锁密码对应的设置项。
如今,一般的智能手机均有加密功能。例如,使用密码(可以是字符密码、指纹密码、图案密码等)对锁屏的手机进行解锁,或者是使用密码对手机中的应用(例如相册、邮箱、短信、电话、支付软件等)进行加密,用户在使用时,只有通过输入正确的密码才可解锁手机或是开启应用。即只要掌握正确的解锁密码即可获取用户手机中的各种信息。若是用户遭遇一些紧急情况,例如生命受到威胁,被逼迫交出解锁密码,若此一来用户手机中信息便会全部泄露。
本实施例中,隐私信息保护终端可以是PC,也可以是智能手机、平板电脑、便携计算机等终端设备。
本实施例中,用户在智能手机上设置一个私密解锁密码A,当用户使用私密解锁密码A对处于锁屏状态的智能手机解锁后,手机进入私密模式,加载私密模式的私密数据,该私密数据存储于存储分区1中,并将该私密数据的内容呈现在手机屏幕上。例如,私密模式的手机屏幕上呈现有应用1、应用2、应用3,例如应用1是电话,用户打开应用1后,可进行拨打电话、查看通话记录、查看电话簿等操作;应用2是短信,用户打开应用2后,可进行接发短信、查看历史短信等操作;应用3是一支付软件,用户打开应用3后,可进行转账、支付等操作。在使用者通过私密解锁密码A进入私密模式后,在私密模式中还可在设置页面设置是否启用公开解锁密码,若选择启用公开解锁密码,则提示用户输入公开解锁密码,记录该公开解锁密码B。本发明另一实施例中,当使用者使用公开解锁密码B对处于锁屏状态的智能手机解锁后,手机进入公开模式,加载公开模式的公开数据,该公开数据存储于存储分区2中,并将该公开数据的内容呈现在手机屏幕上。例如,公开模式的手机屏幕上程序有应用1、应用2,例如应用1是电话,用户打开应用1后,应用1中不存在通话记录、应用1中的电话簿没有记录联系人信息;例如应用2是短信,用户打开应用2后,应用2中不存在短信记录。即对于同一智能手机来说,当使用者通过使用私密解锁密码A对处于锁屏状态的智能手机解锁后,手机进入私密模式,在私密模式中,使用可正常使用智能手机中的所有应用及查看智能手机中存储的所有资料,还可在设置界面对公开解锁密码进行设置。当使用者通过使用公开解锁密码B对处于锁屏状态的智能手机解锁后,手机进入公开模式,在公开模式中,手机显示的应用与私密模式差不多,只是一些涉及支付、财产管理类型的软件在公开模式中不显示,一些常用的应用,例如电话、短信等,其中不存在数据记录,例如电话应用中不存在通话记录、联系人记录,短信中不存在短信记录,在公开模式中不显示有关设置公开解锁密码的选项。
本发明一实施例中,对智能手机的存储区域进行分区,例如分成存储分区1和存储分区2(当然还可根据实际需要分成更多的分区,在此不作限制,具体根据实际需要进行设置)。存储分区1与存储分区2的数据完全隔离。在接收到解锁密码后,若解锁密码为私密解锁密码,则读取存储分区1中的私密数据,然后将私密数据对应的内容在显示屏上显示(即手机处于私密模式),若解锁密码为公开密码,则读取存储分区2中的公开数据,然后将公开数据对应的内容在显示屏上显示(即手机处于公开模式)。智能手机在出厂时,处于原始模式,原始模式对应原始数据,智能手机出厂时存储分区1和存储分区2中存储的均是原始数据,对存储分区2中存储的数据进行固化处理,使得存储分区2中的数据一直不变。后续根据用户的使用,对存储分区1中的数据进行更新,而存储分区2中的数据仍为原始数据。若后续使用者通过公开密码解锁手机,手机进入公开模式,读取公开模式对应的公开数据,即读取存储分区2中的原始数据,则手机处于出厂模式,若该使用者不是合法用户则获取不到合法用户在手机中存储的信息,有效保护合法用户的隐私信息。需要说明的是,存储分区2中存储的数据中不存在关于设置公开解锁密码选项对应的数据,即在公开模式中不显示有关设置公开解锁密码的选项,如此使用者使用公开模式的手机便无法知晓手机存在两种模式。
本发明另一可选实施例中,还可以是单独对应用进行加密。例如,针对应用1,设置私密解锁密码A和公开解锁密码B,后续需要打开应用1时,若使用私密解锁密码A打开应用1,则从存储分区1中读取私密数据,输出私密数据对应的内容,若使用公开解锁密码B打开应用1,则从存储分区2中读取公开数据,输出公开数据对应的内容。例如,应用1为智能手机中的电话应用,若使用私密解锁密码A打开,则从存储分区1中读取私密数据,私密数据包括:通话记录对应的数据、电话簿记录对应的数据等,从而可在显示屏上显示通话记录、电话簿等;若使用公开解锁密码B打开,则从存储分区2中读取公开数据,公开数据可以不存在关于通话记录对应的数据、电话簿记录对应的数据,显示时便不存在通话记录,电话簿也没有联系人信息。本发明另一可选实施例中,还可以是单独对某个文件进行加密。例如,针对文件1,设置私密解锁密码A和公开解锁密码B,若使用私密解锁密码A打开文件1,则从存储分区1中读取私密数据(即该文件1对应的真实数据),然后输出该私密数据,若使用公开解锁密码B打开文件1,则从存储分区2中读取公开数据,该公开数据可以是乱码还可以是预置的错误数据,输出该乱码或错误数据。例如,若文件1为视频/图片,若使用私密解锁密码A打开文件1,则可在显示屏上显示该视频/图片,若使用公开解锁密码B打开文件1,则无法在显示屏上显示该视频/图片或是显示错误的视频/图片。若文件1为一段音频资料,若使用私密解锁密码A打开文件1,则可播放该音频资料,若使用公开解锁密码B打开文件1,则无法播放该音频资料或是播放错误的音频资料。在上述单独对应用或文件进行加密的实施例中,私密解锁密码和公开解锁密码均可对锁屏的智能手机进行解锁,若使用私密解锁密码解锁手机,则手机中的设置功能中存在有关设置公开解锁密码的选项,若使用公开解锁密码解锁手机,则手机设置功能中不存在有关设置公开解锁密码的选项,如此使用公开解锁密码的使用者便无法知晓应用/文件有两种打开方式,进一步保障用户隐私信息的安全。
本实施例中,当接收到解锁密码时,对解锁密码类型检测,若检测到该解锁密码为公开解锁密码,则从该公开解锁密码对应的存储分区中读取公开数据,然后对该公开数据对应的内容进行输出。通过本实施例,当用户在不得不公开解锁密码的情况下,通过公开公开解锁密码,使得第三方使用该公开解锁密码仅能获取公开数据,能有效保护用户隐私信息。
进一步的,本发明隐私信息保护方法一实施例中,读取所述公开解锁密码对应的公开数据包括:
从预置第二存储分区中读取所述公开解锁密码对应的公开数据。
本实施例中,私密数据存储于第一存储分区,公开数据存储于第二存储分区,第一存储分区与所述第二存储分区相互隔离。
本实施例中,第一存储分区与第二存储分区是完全隔离的。在公开模式下,读取不到第一存储分区中的任何数据,包括:机主安装的应用、机主的隐私信息(例如通话记录、电话簿、短信、照片、视频等中的一项或多项)。需要说明的是,当智能手机处于私密模式时,可根据用户的操作指令对第二存储分区中的公开数据进行数据操作,包括安装应用、更新系统等等操作。例如,当智能手机在私密模式下安装新应用时,会提示用户是否也在公开模式下进行安装;当智能手机在私密模式下更新系统时,会提示用户是否也在公开模式下更新系统。
本实施例中,当终端判断出获取到的解锁密码为私密解锁密码,则读取第一存储分区中的私密数据,在终端上显示私密数据对应的内容,使终端进入私密模式,当终端判断出获取到的解锁密码为公开解锁密码,则读取第二存储分区中的公开数据,在终端上显示公开数据对应的内容,使终端进入公开模式。因为第一存储分区和第二存储分区是完全隔离的,在公开模式下看不到私密模式下的任何信息,这样只要确保别人不知道私密解锁密码,就能够有效的保护机主个人隐私信息,防止隐私泄露。
进一步的,本发明隐私信息保护方法一实施例中,步骤S10之后包括:
若所述解锁密码为私密解锁密码,则读取所述私密解锁密码对应的私密数据;
输出所述私密数据对应的内容,其中,所述私密数据对应的内容中包括公开解锁密码对应的设置项。
本实施例中,预置一组私密解锁密码或至少一组公开解锁密码。密码样式可以是字符密码、指纹密码、图案密码等,在此不作限制,具体根据实际需要进行设置。对存储区域进行分区处理,得到存储分区1、存储分区2(可根据实际需要设置更多分区,在此不做限制)。
本发明一可选实施例中,解锁密码为对处于锁屏状态的终端进行解锁的解锁密码。本实施例中,将终端模式分为私密模式和公开模式,若使用私密解锁密码对终端解锁,则从存储分区1中读取私密数据,以供终端进入私密模式,若使用公开解锁密码对终端解锁,则从存储分区2中读取公开数据,以供终端进入公开模式。当接收到解锁密码,对解锁密码类型进行检测,若检测到该解锁密码为私密解锁密码,则认为当前使用者为机主,则从存储分区1中读取私密数据,此时终端进入私密模式,在私密模式下,使用者拥有最大的使用权限,可自由调取终端内的所有数据。在私密模式下,使用者还可在设置界面中对公开解锁密码进行设置,例如是否开启使用公开解锁密码、更改公开解锁密码等。当接收到解锁密码,对解锁密码类型进行检测,若检测到该解锁密码为公开解锁密码,则认为当前使用者为访客(不为机主),则从存储分区2中读取公开数据,此时终端进入公开模式。公开模式中中显示的内容由机主在私密模式下进行设置,例如,公开模式中电话、照片、短信等应用中不存在信息记录,例如电话应用中没有通话记录、没有电话簿记录,照片应用中没有照片记录,短信应用中没有短信记录。还可以在公开模式中不显示有关支付、财产管理等功能相关的应用软件。还可以是,在存储分区2存储原始数据(手机出厂模式对应的数据),且对存储分区2中存储的数据进行固化处理,使得存储分区2中的数据一直不变。若后续使用者通过公开密码解锁手机,手机进入公开模式,读取公开模式对应的公开数据,即读取存储分区2中的原始数据,则手机处于出厂模式,当前使用者便获取不到机主在手机中存储的信息,有效保护机主的隐私信息。需要说明的是,存储分区2中存储的数据中不存在关于设置公开解锁密码选项对应的数据,即在公开模式中不显示有关设置公开解锁密码的选项,如此使用者使用公开模式的手机便无法知晓手机存在两种模式。
本发明一可选实施例中,解锁密码为某一应用/文件的解锁密码。
终端的合法用户为甲,在某种特殊情况下,甲不得已需要将终端中某一应用/文件的解锁密码告知用户乙,若甲将私密解锁密码告知了乙,势必会导致隐私信息被乙知晓,此时,只需将公开解锁密码告知乙,既保障了隐私信息的安全,也避免了拒绝给出解锁密码带来的风险。例如,针对应用1,设置私密解锁密码A和公开解锁密码B,后续需要打开应用1时,若使用私密解锁密码A打开应用1,则从存储分区1中读取私密数据,输出私密数据对应的内容,若使用公开解锁密码B打开应用1,则从存储分区2中读取公开数据,输出公开数据对应的内容。例如,应用1为智能手机中的电话应用,若使用私密解锁密码A打开,则从存储分区1中读取私密数据,私密数据包括:通话记录对应的数据、电话簿记录对应的数据等,从而可在显示屏上显示通话记录、电话簿等;若使用公开解锁密码B打开,则从存储分区2中读取公开数据,公开数据可以不存在关于通话记录对应的数据、电话簿记录对应的数据,显示时便不存在通话记录,电话簿也没有联系人信息。本发明另一可选实施例中,还可以是单独对某个文件进行加密。例如,针对文件1,设置私密解锁密码A和公开解锁密码B,若使用私密解锁密码A打开文件1,则从存储分区1中读取私密数据(即该文件1对应的真实数据),然后输出该私密数据,若使用公开解锁密码B打开文件1,则从存储分区2中读取公开数据,该公开数据可以是乱码还可以是预置的错误数据,输出该乱码或错误数据。例如,若文件1为视频/图片,若使用私密解锁密码A打开文件1,则可在显示屏上显示该视频/图片,若使用公开解锁密码B打开文件1,则无法在显示屏上显示该视频/图片或是显示错误的视频/图片。若文件1为一段音频资料,若使用私密解锁密码A打开文件1,则可播放该音频资料,若使用公开解锁密码B打开文件1,则无法播放该音频资料或是播放错误的音频资料。在上述单独对应用或文件进行加密的实施例中,私密解锁密码和公开解锁密码均可对锁屏的智能手机进行解锁,若使用私密解锁密码解锁手机,则手机中的设置功能中存在有关设置公开解锁密码的选项,若使用公开解锁密码解锁手机,则手机设置功能中不存在有关设置公开解锁密码的选项,如此使用公开解锁密码的使用者便无法知晓应用/文件有两种打开方式,进一步保障用户隐私信息的安全。
现有的解锁流程均是检测解锁密码是否正确,若正确则完成解锁。而在本实施例中,在检测到解锁密码后,除了对解锁密码的正确性进行判断,还要判断解锁密码的类型,若解锁密码为私密解锁密码,则从私密解锁密码对应的存储分区中读取私密数据,显示私密数据对应的内容,若解锁密码为公开解锁密码,则从公开解锁密码对应的存储分区中读取公开数据,显示公开数据对应的内容。通过本实施例,用户可根据实际情况使用私密解锁密码或使用公开解锁密码,例如在安全环境下使用私密解锁密码,在当用户受到威胁,不得不公开解锁密码的情况下,通过公开公开解锁密码,使得第三方使用该公开解锁密码仅能获取公开数据,能有效保护用户隐私信息。
进一步的,本发明隐私信息保护方法一实施例中,读取所述私密解锁密码对应的私密数据包括:
从预置第一存储分区中读取所述私密解锁密码对应的私密数据。
本实施例中,私密数据存储于第一存储分区,公开数据存储于第二存储分区,第一存储分区与所述第二存储分区相互隔离。
本实施例中,第一存储分区与第二存储分区是完全隔离的。在公开模式下,读取不到第一存储分区中的任何数据,包括:机主安装的应用、机主的隐私信息(例如通话记录、电话簿、短信、照片、视频等中的一项或多项)。需要说明的是,当智能手机处于私密模式时,可根据用户的操作指令对第二存储分区中的公开数据进行数据操作,包括安装应用、更新系统等等操作。例如,当智能手机在私密模式下安装新应用时,会提示用户是否也在公开模式下进行安装;当智能手机在私密模式下更新系统时,会提示用户是否也在公开模式下更新系统。
本实施例中,当终端判断出获取到的解锁密码为私密解锁密码,则读取第一存储分区中的私密数据,在终端上显示私密数据对应的内容,使终端进入私密模式,当终端判断出获取到的解锁密码为公开解锁密码,则读取第二存储分区中的公开数据,在终端上显示公开数据对应的内容,使终端进入公开模式。因为第一存储分区和第二存储分区是完全隔离的,在公开模式下看不到私密模式下的任何信息,这样只要确保别人不知道私密解锁密码,就能够有效的保护机主个人隐私信息,防止隐私泄露。
进一步的,本发明隐私信息保护方法一实施例中,步骤S30之后包括:
开启预置摄像装置采集图像信息,将所述图像信息发送至关联设备。
在终端的使用过程中,一般不会使用公开解锁密码对终端进行解锁/对终端中的应用或文件进行解锁,只有在一些特殊的情况下,才会使用公开解锁密码对终端进行解锁/对终端中的应用或文件进行解锁。例如,机主当前受到乙的暴力威胁,被迫交出解锁密码,则此时机主可将公开解锁密码交出。乙拿到该公开解锁密码,使用公开解锁密码对处于锁屏状态的终端进行解锁,终端检测到当前的解锁密码为公开解锁密码,从公开解锁密码对应的第二存储分区中读取公开数据,然后在终端屏幕上显示公开数据对应的内容。此时,终端处于公开模式,比如,公开模式中电话、照片、短信等应用中不存在信息记录,例如电话应用中没有通话记录、没有电话簿记录,照片应用中没有照片记录,短信应用中没有短信记录。还可以在公开模式中不显示有关支付、财产管理等功能相关的应用软件。乙使用公开解锁密码对终端解锁后,终端处于公开模式,乙会进一步操作终端以实现其目的,例如查看终端中的资料,此时乙必然是正面朝向终端,则开启终端预置前置摄像装置,可以是拍摄若干张照片,还可以是拍摄一段预设时长(例如1分钟)的视频,这些资料均保存在第一存储分区中,然后通过后台运行的方式,发送至关联设备,关联设备可以是机主预先设置,例如可以是亲人的手机、报警平台等。这样一来,在乙没有察觉的情况下,对乙的面貌信息进行采集,然后发送至关联设备,有助于后续对侦查提供有力线索。
本实施例中,当机主受到威胁,不得不公开解锁密码的情况下,通过公开公开解锁密码,使得第三方使用该公开解锁密码仅能获取公开数据,能有效保护用户隐私信息,同时,开启终端摄像装置,采集当前终端使用者的画面,例如面貌信息,然后发送至关联设备,有助于后续为侦查行动提供有力线索。
进一步的,本发明隐私信息保护方法一实施例中,步骤S30之后还包括:
获取当前位置信息,将所述位置信息及预置求救信息发送至关联设备。
在终端的使用过程中,一般不会使用公开解锁密码对终端进行解锁/对终端中的应用或文件进行解锁,只有在一些特殊的情况下,才会使用公开解锁密码对终端进行解锁/对终端中的应用或文件进行解锁。例如,机主当前受到乙的暴力威胁,被迫交出解锁密码,则此时机主可将公开解锁密码交出。乙使用公开解锁密码可成功对终端进行解锁,防止了因为机主拒绝交出解锁密码而遭受人身伤害。
本实施例中,机主可在私密模式(使用私密解锁密码解锁终端,终端进入私密模式)下预先设置若终端进入公开模式则获取当前位置信息,并将位置信息和预置求救信息发送至关联设备。预置求救信息例如“SOS”、“遭遇危险,请求援救”等,关联设备可以是机主亲人的终端、报警平台等。发送动作在后天进行,使得操作者无法察觉。
本发明一可选实施例中,机主当前收到乙的威胁,被迫交出解锁密码,则此时机主可将公开解锁密码交出。乙拿到该公开解锁密码,使用公开解锁密码对处于锁屏状态的终端进行解锁,终端检测到当前的解锁密码为公开解锁密码,从公开解锁密码对应的第二存储分区中读取公开数据,然后在终端屏幕上显示公开数据对应的内容。此时,终端处于公开模式,比如,公开模式中电话、照片、短信等应用中不存在信息记录,例如电话应用中没有通话记录、没有电话簿记录,照片应用中没有照片记录,短信应用中没有短信记录。还可以在公开模式中不显示有关支付、财产管理等功能相关的应用软件。或者是乙拿到该公开解锁密码对某一文件夹进行解锁后,从第二存储分区中读取公开数据,显示公开数据对应的内容。然后,将此时终端的位置信息(例如由GPS装置获取)及预置求救信息发送至关联终端。一方面使得乙无法从终端中获取想要的信息,另一方面将此时终端的位置信息及求救信息发送至关联终端,可以使接收到该位置信息及求救信息的人能及时对机主进行施救。
此外,本发明实施例还提出一种计算机可读存储介质,所述计算机可读存储介质上存储有隐私信息保护程序,所述隐私信息保护程序被处理器执行时实现如上所述的隐私信息保护方法的步骤。
本发明计算机可读存储介质的具体实施例与上述隐私信息保护方法的各个实施例基本相同,在此不做赘述。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者系统不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者系统所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者系统中还存在另外的相同要素。
上述本发明实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在如上所述的一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本发明各个实施例所述的方法。
以上仅为本发明的优选实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。

Claims (10)

  1. 一种隐私信息保护方法,其特征在于,所述隐私信息保护方法包括:
    接收解锁密码,对所述解锁密码的密码类型进行分析;
    若所述解锁密码为公开解锁密码,则读取所述公开解锁密码对应的公开数据;
    输出所述公开数据对应的内容,其中,所述公开数据对应的内容中不包括公开解锁密码对应的设置项。
  2. 如权利要求1所述的隐私信息保护方法,其特征在于,所述读取所述公开解锁密码对应的公开数据包括:
    从预置第二存储分区中读取所述公开解锁密码对应的公开数据。
  3. 如权利要求1所述的隐私信息保护方法,其特征在于,所述接收解锁密码,对所述解锁密码的密码类型进行分析之后包括:
    若所述解锁密码为私密解锁密码,则读取所述私密解锁密码对应的私密数据;
    输出所述私密数据对应的内容,其中,所述私密数据对应的内容中包括公开解锁密码对应的设置项。
  4. 如权利要求3所述的隐私信息保护方法,其特征在于,所述读取所述私密解锁密码对应的私密数据包括:
    从预置第一存储分区中读取所述私密解锁密码对应的私密数据。
  5. 如权利要求1所述的隐私信息保护方法,其特征在于,所述输出所述公开数据对应的内容之后包括:
    开启预置摄像装置采集图像信息,将所述图像信息发送至关联设备。
  6. 如权利要求1所述的隐私信息保护方法,其特征在于,所述输出所述公开数据对应的内容之后还包括:
    获取当前位置信息,将所述位置信息及预置求救信息发送至关联设备。
  7. 一种隐私信息保护终端,其特征在于,所述隐私信息保护终端包括:存储器、处理器及存储在所述存储器上并可在所述处理器上运行的隐私信息保护程序,所述隐私信息保护程序被所述处理器执行时实现如下步骤:
    接收解锁密码,对所述解锁密码的密码类型进行分析;
    若所述解锁密码为公开解锁密码,则读取所述公开解锁密码对应的公开数据;
    输出所述公开数据对应的内容,其中,所述公开数据对应的内容中不包括公开解锁密码对应的设置项。
  8. 如权利要求7所述的隐私信息保护终端,其特征在于,所述隐私信息保护程序被所述处理器执行时还实现如下步骤:
    从预置第二存储分区中读取所述公开解锁密码对应的公开数据。
  9. 如权利要求7所述的隐私信息保护终端,其特征在于,所述隐私信息保护程序被所述处理器执行时还实现如下步骤:
    若所述解锁密码为私密解锁密码,则读取所述私密解锁密码对应的私密数据;
    输出所述私密数据对应的内容,其中,所述私密数据对应的内容中包括公开解锁密码对应的设置项。
  10. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有隐私信息保护程序,所述隐私信息保护程序被处理器执行时实现如权利要求1至6中任一项所述的隐私信息保护方法的步骤。
PCT/CN2017/101643 2017-09-13 2017-09-13 隐私信息保护方法、终端及计算机可读存储介质 WO2019051692A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/101643 WO2019051692A1 (zh) 2017-09-13 2017-09-13 隐私信息保护方法、终端及计算机可读存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/101643 WO2019051692A1 (zh) 2017-09-13 2017-09-13 隐私信息保护方法、终端及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2019051692A1 true WO2019051692A1 (zh) 2019-03-21

Family

ID=65722266

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/101643 WO2019051692A1 (zh) 2017-09-13 2017-09-13 隐私信息保护方法、终端及计算机可读存储介质

Country Status (1)

Country Link
WO (1) WO2019051692A1 (zh)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678180A (zh) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 一种隐私保护系统
CN105809007A (zh) * 2016-03-31 2016-07-27 宇龙计算机通信科技(深圳)有限公司 一种隐私保护的方法及装置
CN106022148A (zh) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 一种文件加密方法及装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678180A (zh) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 一种隐私保护系统
CN105809007A (zh) * 2016-03-31 2016-07-27 宇龙计算机通信科技(深圳)有限公司 一种隐私保护的方法及装置
CN106022148A (zh) * 2016-05-26 2016-10-12 北京金山安全软件有限公司 一种文件加密方法及装置

Similar Documents

Publication Publication Date Title
WO2014073886A1 (en) Electronic device and method for controlling payment function of input means
WO2014065554A1 (en) Device and method for transmitting electronic key thereof
WO2019172641A1 (en) Electronic device and method for managing electronic key thereof
WO2013137503A1 (ko) 자연언어처리를 이용하는 잠금 해제 수행 방법 및 그 단말기
WO2015023109A1 (ko) 부가 코드를 이용한 보안 시스템, 장치, 및 그 방법
WO2014189265A1 (en) Method and apparatus for using electronic device
WO2014081076A1 (en) Head mount display and method for controlling the same
WO2009107994A2 (ko) 이동 통신 단말기를 위한 개인 정보 제어 서비스 제공 방법 및 시스템
WO2017142256A1 (en) Electronic device for authenticating based on biometric data and operating method thereof
WO2016182272A1 (en) Terminal device and method for protecting information thereof
WO2017131351A1 (en) Mobile terminal and method for controlling the same
WO2019039872A1 (en) METHOD AND ELECTRONIC DEVICE FOR CONTROLLING THE AUTHORIZATION OF AN APPLICATION PROGRAM
WO2018038419A1 (en) Method for recognizing location and electronic device implementing the same
WO2015126037A1 (ko) 일회용 랜덤키를 이용한 본인 확인 및 도용 방지 시스템 및 방법
WO2016052849A1 (en) Display apparatus and system for providing ui, and method for providing ui of display apparatus
WO2018010219A1 (zh) 一种获取目标地址的方法及终端
WO2018076879A1 (zh) 数据备份方法、装置、存储介质及终端
CN105792347A (zh) 一种网络注册方法和移动终端
EP3295363A1 (en) Terminal device and method for protecting information thereof
WO2019218436A1 (zh) 车辆驾驶的监控方法、装置、设备及计算机可读存储介质
WO2019051692A1 (zh) 隐私信息保护方法、终端及计算机可读存储介质
EP3915119A1 (en) Electronic device and method for sharing medical information by electronic device
WO2019061525A1 (zh) 移动终端的防盗处理方法、移动终端及可读存储介质
EP3284001A1 (en) Device and method of requesting external device to execute task
WO2019093743A1 (en) Electronic device and control method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17924866

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17924866

Country of ref document: EP

Kind code of ref document: A1