WO2019174155A1 - 一种应用图标的显示方法及终端设备 - Google Patents

一种应用图标的显示方法及终端设备 Download PDF

Info

Publication number
WO2019174155A1
WO2019174155A1 PCT/CN2018/093709 CN2018093709W WO2019174155A1 WO 2019174155 A1 WO2019174155 A1 WO 2019174155A1 CN 2018093709 W CN2018093709 W CN 2018093709W WO 2019174155 A1 WO2019174155 A1 WO 2019174155A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
parameter
behavior
vital sign
biometric
Prior art date
Application number
PCT/CN2018/093709
Other languages
English (en)
French (fr)
Inventor
陈颖聪
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019174155A1 publication Critical patent/WO2019174155A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons

Definitions

  • the present application belongs to the field of image display technologies, and in particular, to a method for displaying an application icon and a terminal device.
  • the display method of the existing application icon displays all the application icons of all the applications installed on the terminal after the terminal device is unlocked, so that other users can obtain the user's private data through the application icon, which may easily lead to leakage of user privacy data and confidentiality. Poor sex.
  • the embodiment of the present application provides a display method of an application icon and a terminal device, so as to solve the display method of the existing application icon, after the terminal device is unlocked, all application icons installed on all applications on the terminal are displayed. Therefore, other users can obtain the user's private data through the application icon, which easily leads to leakage of user privacy data and poor confidentiality.
  • a first aspect of the embodiment of the present application provides a method for displaying an application icon, including:
  • biometric parameter does not match the legal feature parameter, deleting an icon of the application that includes the preset tag from the display interface;
  • the icon of the application including the preset tag is displayed.
  • the embodiment of the present application determines whether the current user is a legitimate user by acquiring the biometric parameter of the user at a preset time interval. If the user is identified as a legitimate user, the application icon of the hidden application including the user privacy data is displayed. The user can; otherwise, if the user is not a legitimate user, the icon of the application containing the preset mark is not displayed, so that the illegal user cannot operate the hidden application, and the risk of the user's private data leakage is reduced. On the other hand, when the user is not a legitimate user, the user's operation behavior record is also acquired, and the operation behavior record is imported into a preset convolutional neural network to determine whether the user is stealing data or stealing the device. The illegal user, thus improving the security of the terminal device.
  • FIG. 1 is a flowchart of an implementation of a method for displaying an application icon according to a first embodiment of the present application
  • FIG. 2 is a flowchart of a specific implementation of a display method S104 of an application icon according to a second embodiment of the present application;
  • FIG. 3 is a flowchart of a specific implementation of a display method S101 of an application icon according to a third embodiment of the present application;
  • FIG. 4 is a flowchart of a specific implementation of a method for displaying an application icon according to a fourth embodiment of the present application
  • FIG. 5 is a flowchart of a specific implementation of a method for displaying an application icon according to a fourth embodiment of the present application
  • FIG. 6 is a structural block diagram of a terminal device according to an embodiment of the present application.
  • FIG. 7 is a schematic diagram of a terminal device according to another embodiment of the present application.
  • the execution body of the process is a terminal device.
  • the terminal device includes but is not limited to: a mobile terminal such as a smart phone, a notebook computer, a computer, a tablet computer, and the like.
  • the terminal device is installed with an application, and each application has a corresponding application icon, and the user can open the application and respond to the related service request by clicking the application icon.
  • FIG. 1 is a flowchart showing an implementation of a display method of an application icon provided by a first embodiment of the present application, which is described in detail as follows:
  • the biometric parameters of the currently used user are collected at preset time intervals, and the biometric parameters are matched with the pre-stored legal feature parameters.
  • the terminal device can acquire the biometric parameters of the user through the built-in biometric collection module.
  • the biometric parameter includes but is not limited to at least one of the following: face information, fingerprint information, and vital sign parameters, and the vital sign parameters include: blood pressure, pulse, heart rate and the like.
  • the terminal device collects through different modules. For example, if the face information of the user acquired in S101 is used, the terminal device can take a picture of the currently used user at a preset time interval through the front camera, obtain a face image, and identify the user through the face image. The face information, the face information is used as a biometric parameter.
  • the terminal device may collect the fingerprint information of the user through the fingerprint collection module.
  • the fingerprint collection module may be set on the touch screen, in which case, when the user passes During the operation of the touch screen on the mobile terminal, the terminal device can directly obtain the fingerprint information of the currently used user; and the fingerprint collection module is set in a specified area of the terminal device, and the terminal device can be preset. The time interval pops up a prompt message to notify the user to place the finger in the designated area to obtain the fingerprint information. If the user does not place the finger in the designated area within the preset time or the obtained fingerprint information is not the registered fingerprint information , then enter the lock screen state.
  • the terminal device can collect the data of the life characteristic of the user through a peripheral terminal such as a paired smart watch, and then return the collected data to the terminal device.
  • the terminal device stores a legal feature parameter of the legal account, where the legal account is specifically a holder of the terminal device or a user with administrative rights.
  • the legal feature parameter is consistent with the biometric parameter, and may be at least one of face information, fingerprint information, and vital feature parameters.
  • the number of legal accounts can be one or more.
  • the biometric parameter obtained in S101 only needs to be successfully matched with the legal characteristic parameter of one of the legal accounts, and then the related operation of S106 is performed; otherwise, if the legal characteristic parameters of any legal account do not match, the correlation of S102 is performed. operating.
  • the usage rights of the terminal devices corresponding to different legal accounts may also be different. Therefore, if there are multiple legal accounts, the terminal device may extract the user identifier of the legal feature parameter that matches the legal feature parameter when determining the biometric parameter, and determine the user's usage right based on the user identifier. Open the corresponding function on the terminal device, thereby realizing the purpose of privilege division, and improving the confidentiality of the terminal device.
  • different legal accounts may have different hidden applications in addition to the difference in usage rights.
  • the terminal device determines the hidden application identifier of the legal account other than the matched legal account, and deletes the application icon of the hidden application set by the other legal account. Therefore, even if the terminal device is multiplexed by a plurality of users, it is possible to ensure that the respective private data is not leaked.
  • the number of biometric parameters may be multiple.
  • multiple biometric parameters need to match multiple biometric parameters of the legal account to identify that the matching is successful, and vice versa. If a biometric parameter does not match the legal feature parameter corresponding to a legal account, it is identified as a match failure.
  • the biometric parameter obtained by the current time does not match the legal feature parameter, it indicates that the user currently using the terminal device is not a legitimate user, and may be a terminal device that temporarily borrows a legal user, so in order to avoid legitimate users.
  • the application icon of the preset application containing the preset mark is deleted from the display interface, so that the currently used user cannot start the hidden application, and the user data in the hidden application is protected. It should be noted that the icon of the application containing the preset mark is originally displayed in the display interface.
  • the icon of the application that includes the preset mark is deleted, that is, the application icon that includes the preset mark is used when the user is identified as an illegal user. Hidden, illegal users can't see the tag.
  • the legitimate user can hide application settings for each application installed on the terminal device.
  • the terminal device adds a flag bit to the application icon of the application, that is, the preset flag described above.
  • the terminal device detects that the currently used user is not a legitimate user, it performs traversal scanning on all icons in the display interface, determines an application icon with a flag, identifies the application icon of the hidden application, and deletes the application icon from the display interface.
  • the location of each application icon may be adjusted to fill the vacant position formed by the deleted application icon.
  • the first application icon, the second application icon, and the third application icon are three application icons arranged in sequence. Since the second application icon is an icon of the application that includes the preset mark, when it is recognized that the currently used user is not a legitimate user, the second application icon is deleted from the display interface, thereby displaying the first application icon and the third on the interface. There will be an obvious gap between the application icons. At this time, the terminal device will move the third application icon to the original position of the second application icon, so that the icons on the display interface are still closely arranged.
  • the display interface is restored to the state before the deletion.
  • the terminal device after determining that a user is not a legitimate user, the terminal device needs to further determine the user type of the user, and determine whether the user is an illegal user.
  • An illegal user specifically refers to a user who steals or destroys data or a user who illegally occupies and seizes the terminal device.
  • the terminal device records the operation behavior record of the user, and the operation behavior record includes but is not limited to at least one of the following: a sliding track, an access path of the file, an initiated service response type, and an activated application.
  • the terminal device can set a fixed collection duration, obtain the record of the operation behavior of the user during the collection duration, and, after reaching the collection duration, package all the operation behavior records obtained by the current acquisition into the same file, based on the The data determines the user type of the user.
  • the operational behavior record is imported into a convolutional neural network to determine the user type of the user.
  • the terminal device imports the collected operation behavior record into the convolutional neural network, outputs a convolution output value corresponding to the operation behavior record, and based on the convolution output value corresponding to the preset user type. The relationship is compared, and the user type corresponding to the convolution output value is determined and identified as the user type of the user. It should be noted that, before S101, the terminal device may download the correspondence of the user type from the server.
  • the correspondence relationship is obtained by collecting operation behavior records of different types of users, and importing operation behavior records of each user type into a correspondence generated by training in a convolutional neural network algorithm, and relevant parameters in the convolutional neural network are based on Adjustments are made during training and learning so that the input operational behavior parameters are consistent with the output user type and expected results.
  • the user type includes a leased terminal user type, a terminal holder type, and the like in addition to the illegal user type.
  • the convolutional neural network may be: a transposed convolutional neural network, a deep separable convolutional neural network, an expanded convolutional neural network, or the like.
  • the terminal device may convert the operation behavior record into data identified in binary or hexadecimal, and import the data into a convolutional neural network to calculate a convolution output value thereof;
  • the operation behavior is recorded as a display interface image in which an operation behavior is described, the display interface image can be directly used as input data of a convolutional neural network.
  • the terminal device determines that the user is an illegal user type, the mobile terminal needs to be protected to prevent the user's private data or files from being leaked, and the user's terminal device is prevented from being stolen.
  • the foregoing alarm operation includes: prompting the currently used user to return the terminal device by using a bullet box or a voice broadcast manner; acquiring a face image and/or a geographic location of the current user of the terminal device at a preset time interval, and acquiring the person The face image and/or geographic location is uploaded to the server, and an alert operation is sent to the server, which has been retrieved by the administrator or the user.
  • the terminal device detects that the biometric parameter matches the legal feature parameter, it indicates that the current user is a legitimate user, and each application on the terminal device can be run, so the application including the preset tag is displayed. Program icons and open access to hidden apps.
  • the display method of the application icon provided by the embodiment of the present application automatically obtains the environment parameter of the room where the terminal device is located, and determines the output power of the terminal device and the pendulum leaf in each of the sector-shaped regions based on the environment parameter.
  • the dwell time and the operation of the terminal device based on the above parameters can configure appropriate operating parameters according to the current environment, reduce unnecessary energy consumption, and achieve energy saving.
  • FIG. 2 is a flowchart showing a specific implementation of a display method S104 of an application icon according to a second embodiment of the present application.
  • S104 includes S1041 to S1043, and the details are as follows:
  • a behavior feature matrix corresponding to the operation behavior record is generated; the behavior feature parameter includes: a number of the operation application, a sliding track, and a coordinate of the touch operation.
  • the terminal device after acquiring the operation behavior record of the currently used user, extracts the feature parameter included in the operation behavior record, and the feature parameter includes the number of the operation application, and the sliding track slides on the display interface.
  • a behavioral feature matrix of the operational behavior record is generated. For example, a matrix of 3 rows is generated, the first row of the matrix is used to record the number of the operation application, the second row of the matrix is used to record the coordinate set of the sliding track, and the third row of the matrix is used for the coordinates of the touch operation.
  • a behavior feature matrix corresponding to the currently used user is generated by a plurality of sub-matrices.
  • the number of columns of the matrix takes the dimension value with the highest dimension among all the behavior feature parameters.
  • the number of the application is a one-dimensional number, such as number 16, and number 25.
  • the sliding track is a multi-dimensional array containing multiple coordinates, such as [(15.18), (15,15), (13,15), (13,16)], which is an 8-dimensional number, so the terminal device will The dimension value 8 is taken as the number of columns of the behavioral feature matrix. For other behavioral parameters with lower dimensions, subsequent dimensions are supplemented with 0. For example, the rectangle formed by the above two behavioral feature parameters is as follows:
  • the behavior characteristic matrix is imported into a preset five-layer pooling layer network for performing a dimensionality reduction operation, and the behavior characteristic value of the behavior characteristic matrix after dimension reduction is calculated; wherein the five-layer pooling layer network Specifically:
  • V 1 (A mn ) mp 1 (3,64,A mn );
  • V 2 (A mn ) mp 2 (3,128, V 1 (A mn ));
  • V 3 (A mn ) mp 3 (3,256, V 2 (A mn ));
  • V 4 (A mn ) mp 4 (3,512, V 2 (A mn ));
  • V 5 (A mn ) mp 2 (1,1,V 4 (A mn ));
  • the A mn is a behavioral feature matrix
  • the V 1 (A mn ), V 2 (A mn ), V 3 (A mn ), and V 4 (A mn ) are the first to the fourth layer of the pooling, respectively.
  • An output matrix after dimension reduction the V 5 (A mn ) is a behavior feature value
  • the m is a parameter number included in the behavior feature parameter
  • the n is a parameter dimension in the behavior feature parameter The highest dimension.
  • the convolutional neural network preset in the terminal device is specifically a neural network including a five-layer pooling layer, and the operation behavior matrix obtained by the S1041 is imported into the five-layer pooling layer network to perform layer-by-layer
  • the dimensionality reduction operation reduces the operational behavior matrix including the multi-dimensionality to a one-dimensional behavior feature value, and determines the user type of the operation behavior record corresponding to the user based on the behavior characteristic value.
  • V 1 (A mn ) is an output matrix after the operation behavior matrix passes through the first layer pooling layer, wherein “64” in mp 1 (3, 64, A mn ) is a convolution kernel.
  • the number, "3" is the size of the convolution kernel, so mp 1 (3, 64, A mn ) refers to 64 convolution calculations of the operational behavior matrix, each convolution of the convolution kernel is 3 * 3 matrix.
  • the calculation process for V 2 (A mn ), V 3 (A mn ), V 4 (A mn ), and V 5 (A mn ) is as described above.
  • the operation behavior record acquired by the terminal device is not an operation behavior matrix including a plurality of behavior feature parameters, but a display interface image in which the operation behavior record is recorded, and the display interface image is a three-primary (RGB) image.
  • RGB three-primary
  • Each pixel in the image corresponds to a value of three channels.
  • each image actually corresponds to three images composed of three channels, so the convolution kernel is not 3*.
  • the convolution kernel of 3 is a 3*3*3 convolution kernel.
  • the user type corresponding to the behavior feature value is queried based on the pre-stored user type relationship table.
  • the terminal device after calculating the behavior feature value corresponding to the operation behavior matrix, the terminal device queries the pre-stored user type relationship table based on the feature value, queries the user type corresponding to the feature value, and uses the user type as the user type.
  • the operation behavior record is converted into an operation behavior matrix, and the matrix is convoluted, and then the user type corresponding to the user is obtained, thereby improving the accuracy of the user type identification.
  • FIG. 3 is a flowchart showing a specific implementation of a display method S101 of an application icon according to a third embodiment of the present application.
  • S101 includes S1011-S1015 in the display method of the application icon provided in this embodiment, and the details are as follows:
  • the vital sign value sent by the wearable terminal is received, and the vital sign value is matched with the vital sign range of the legal user.
  • the terminal device communicates with the wearable terminal, and obtains the vital sign value of the wearing user through the biometric sensing module on the wearable terminal.
  • the vital sign values include, but are not limited to, heart rate, blood pressure, pulse amplitude, and blood viscosity.
  • the wearable terminal obtains the vital sign value of the user, the vital sign value is sent to the terminal device, so that the terminal device records the vital signs of the user, and the user can perform the authentication operation of the legitimate user.
  • the wearable terminal can be a smart watch.
  • the life feature range of the legal user is recorded in the terminal device.
  • the number of legitimate users is multiple, there are multiple life feature ranges, and different life feature ranges may overlap. section.
  • the acquired vital sign value is within the life feature of the legitimate user, it means that the wearable terminal is being worn on the legal user, and the wearable terminal and the terminal device are in a communicable range, and further operations need to be determined. If the user is the same person as the user wearing the wearable terminal, it is necessary to perform S1012 for further determination. If the vital sign parameter is outside the range of vital signs, the user is identified as not matching the vital feature parameter, and the related operation of S102 is performed.
  • the terminal device after detecting that the vital sign value is within the vital feature range, the terminal device obtains the distance between itself and the wearable terminal, and the acquiring manner is specifically: determining the two based on the signal strength of the wireless communication. The distance between the two is set; or the signal transmitting and receiving module is disposed on the terminal device, and the distance between the two is determined by the time interval between sending and receiving the corresponding signal.
  • the user wearing the wearable terminal since the user wearing the wearable terminal is not necessarily the user who operates the terminal device, it may be only in the vicinity of the terminal device. In this case, the distance between the wearable terminal and the terminal device is larger. And when the user wearing the wearable terminal uses the user for the current use terminal device, the distance between the two is small. Therefore, whether the user who collects the legal vital sign value is the user who is currently using the terminal is determined by the distance value between the terminal device and the wearable terminal.
  • the vital sign parameter is identified to match the vital sign range.
  • the vital sign parameter is identified as not matching the vital sign range.
  • the terminal device matches the distance value with a preset effective distance range, and if the distance value is within the effective distance range, it is identified as a match, and the related operation of S106 is performed; if the distance value is in the effective distance range In addition, it is identified as a mismatch, and the related operation of S102 is performed.
  • FIG. 4 is a flowchart showing a specific implementation of a method for displaying an application icon according to a fourth embodiment of the present application.
  • the display method of the application icon provided by the embodiment includes the preset mark if the biometric parameter does not match the legal feature parameter.
  • the icon of the application is deleted from the display interface, it also includes: S401 ⁇ S404, as detailed below:
  • the terminal device may match the life characteristic parameter of the user with the vital feature parameter of each historical operation user in the historical operation user record to determine whether the user is The terminal device was operated.
  • the biometric parameter of the user is recorded when the user operates the terminal device. If the biometric parameter matches the biometric parameter of the legal user, the biometric parameter is identified as recorded, and the storage is not repeated; If the biometric parameter is not a biometric parameter of the legal user, a unit is created in the historical operation user record for storing the biometric parameter of the operation user.
  • the terminal device may not only be the user but For a legitimate user, it is also possible to identify whether the user has operated the terminal device.
  • the terminal device matches the biometric parameters obtained by the current operation with the biometric parameters of each historical operation user in the historical operation user record, and determines whether the user is a user who has operated the terminal device. If so, the related operation of S402 is performed; if not, the related operation of S403 is performed.
  • the historical operation user record records the number of operations of the terminal device, that is, the terminal device is used by the historical operation user.
  • the number of operations of the user is incremented by one. Therefore, when the terminal device detects that the currently used user is a stored historical operation user, the operation record of the historical operation user is increased.
  • the advantage of this is that the more the user uses the terminal device, the user is not a legitimate user, but the user is still a common user, that is, the reliability is high, so the number of operations can be used as the User reliability.
  • the biometric parameters of each historical operation user in the historical operation user record do not match the biometric parameters of the user, it indicates that the user uses the terminal device for the first time, and therefore according to the biometric characteristics of the user.
  • the parameter creates a historical operation user and records it in the historical operation user record, and sets the number of operations of the newly created historical operation user to 1.
  • the usage right of the user is determined based on the number of operations corresponding to the user.
  • the terminal device determines whether the user of the current operation is reliable according to the number of operations of the user. If the number of operations is higher, the corresponding usage authority is larger, and vice versa, if the operation times are smaller, The corresponding usage rights are smaller.
  • the terminal device stores a correspondence between the number of operations and the usage authority, and the terminal device can determine the usage authority of the current operation terminal device of the user based on the correspondence.
  • the terminal device determines the usage right according to the number of times the user uses, thereby improving the flexibility of the permission setting, and ensuring that the privacy data and the confidential file of the user terminal are not easily leaked.
  • FIG. 5 is a flowchart showing a specific implementation of a method for displaying an application icon according to a fifth embodiment of the present application.
  • a method for displaying an application icon according to the embodiment does not match the biometric parameter and the legal feature parameter, and the method includes After the icon of the preset markup application is deleted from the display interface, the method further includes: S501, which is detailed as follows:
  • the terminal device rejects the call request of the application that includes the preset mark by the non-legitimate user, and the terminal device terminates the call request, preventing the illegal user from activating the application including the preset mark, and displaying the preset.
  • False information such as "Application not installed" to inform illegal users that it cannot be called.
  • the call request may be a call request related to the transaction, in which case the terminal device may not respond to the type request initiated by the illegal user to ensure that the property of the legitimate user is not lost.
  • the terminal device does not directly display the information that cannot be traded, but displays the false information set by the user in advance. For example, information such as "insufficient balance” or "busy network” is displayed to indicate that the user currently using the terminal device cannot conduct the transaction, and does not affect the relationship between the user and the legitimate user, and improves the concealment of the rejection of the transaction information.
  • false information is displayed to improve the concealment of the hidden application.
  • FIG. 6 is a structural block diagram of a terminal device according to an embodiment of the present application, where each unit included in the terminal device is used to execute each step in the embodiment corresponding to FIG. 1.
  • each unit included in the terminal device is used to execute each step in the embodiment corresponding to FIG. 1.
  • please refer to the related description in the embodiment corresponding to FIG. 1 and FIG. For the convenience of explanation, only the parts related to the present embodiment are shown.
  • the terminal device includes:
  • the biometric parameter obtaining unit 61 is configured to collect the biometric parameters of the currently used user at a preset time interval, and match the biometric parameters with the pre-stored legal feature parameters;
  • the preset icon deleting unit 62 is configured to: if the biometric parameter does not match the legal feature parameter, delete an icon of the application that includes the preset mark from the display interface;
  • An operation behavior obtaining unit 63 configured to acquire an operation behavior record of the user
  • a user type determining unit 64 configured to import the operation behavior record into a convolutional neural network, and determine a user type of the user;
  • the alarm operation execution unit 65 is configured to perform an alarm operation if the user type is an illegal user type
  • the hidden application display unit 66 is configured to display an icon of the application that includes the preset mark if the biometric parameter matches the preset legal feature parameter.
  • the user type determining unit 64 includes:
  • a behavior characteristic matrix conversion unit configured to generate a behavior feature matrix corresponding to the operation behavior record based on the behavior feature parameter included in the operation behavior record;
  • the behavior feature parameter includes: an operation application number, a sliding track, and a touch The coordinates of the operation;
  • a dimension reduction processing unit configured to import the behavior feature matrix into a preset five-layer pooling layer network for performing a dimensionality reduction operation, and calculating a behavior characteristic value of the behavior characteristic matrix after dimension reduction; wherein the five-layer pool
  • the layer network is specifically:
  • V 1 (A mn ) mp 1 (3,64,A mn );
  • V 2 (A mn ) mp 2 (3,128, V 1 (A mn ));
  • V 3 (A mn ) mp 3 (3,256, V 2 (A mn ));
  • V 4 (A mn ) mp 4 (3,512, V 2 (A mn ));
  • V 5 (A mn ) mp 2 (1,1,V 4 (A mn ));
  • the A mn is a behavioral feature matrix
  • the V 1 (A mn ), V 2 (A mn ), V 3 (A mn ), and V 4 (A mn ) are the first to the fourth layer of the pooling, respectively.
  • An output matrix after dimension reduction the V 5 (A mn ) is a behavior feature value
  • the m is the number of the behavior feature parameters
  • the n is a parameter value included in each of the behavior feature parameters The maximum number of numbers;
  • the user type corresponding unit is configured to query the user type corresponding to the behavior feature value based on the pre-stored user type relationship table.
  • the biometric parameter includes a vital sign value
  • the biometric parameter obtaining unit 61 includes:
  • a vital sign range matching unit configured to receive a vital sign value sent by the wearable terminal, and match the vital sign value with a valid user vital sign range;
  • a wearable terminal distance obtaining unit configured to acquire a distance value from the wearable terminal if the vital sign value is within the vital sign range
  • Matching the success identification unit configured to identify that the vital sign parameter matches the vital sign range if the distance value is within a preset effective range
  • the failure identification unit configured to identify that the vital sign parameter does not match the vital sign range if the distance value is outside the valid range.
  • the terminal device further includes: a historical user identification unit, configured to query whether a biometric parameter of a historical operation user exists in the historical operation user record and matches the biometric parameter of the user;
  • An operation number increasing unit configured to increase the number of operations of the historical operation user if a biometric parameter of a historical operation user matches a biometric parameter of the user;
  • a historical user creating unit if the biometric parameter of any historical operation user does not match the biometric parameter of the user, creating a historical operation user based on the biometric parameter of the user, and setting a historical operation created The number of operations of the user is 1.
  • the usage authority determining unit is configured to determine the usage right of the user based on the number of operations corresponding to the user.
  • the terminal device further includes: a false information display unit, configured to terminate the call request and display the preset false information if the user-initiated call request of the application including the preset mark is received.
  • a false information display unit configured to terminate the call request and display the preset false information if the user-initiated call request of the application including the preset mark is received.
  • the terminal device provided by the embodiment of the present application can also obtain the biometric parameter of the user at a preset time interval, and determine whether the currently operated user is a legitimate user. If the user is identified as a legitimate user, the display includes the user privacy. If the user is not a legitimate user, the icon of the application containing the preset mark is not displayed, so that the illegal user cannot operate the hidden application and reduce the user. The risk of leaking private data.
  • FIG. 7 is a schematic diagram of a terminal device according to another embodiment of the present application.
  • the terminal device 7 of this embodiment includes a processor 70, a memory 71, and computer readable instructions 72 stored in the memory 71 and operable on the processor 70, such as an application icon. Display the program.
  • the processor 70 executes the computer readable instructions 72, the steps in the embodiment of the display method of the respective application icons are implemented, such as S101 to S106 shown in FIG. 1.
  • the processor 70 when executing the computer readable instructions 72, implements the functions of the various units in the various apparatus embodiments described above, such as the functions of the modules 61-66 shown in FIG.
  • the computer readable instructions 72 may be partitioned into one or more units, the one or more units being stored in the memory 71 and executed by the processor 70 to complete the application.
  • the one or more units may be a series of computer readable instruction instructions segments capable of performing a particular function for describing the execution of the computer readable instructions 72 in the terminal device 7.
  • the computer readable instructions 72 may be divided into a biometric parameter acquisition unit, a preset icon deletion unit, an operation behavior acquisition unit, a user type determination unit, an alarm operation execution unit, and a hidden application display unit. Said.
  • the terminal device 7 may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server.
  • the terminal device may include, but is not limited to, a processor 70 and a memory 71. It will be understood by those skilled in the art that FIG. 7 is only an example of the terminal device 7, and does not constitute a limitation of the terminal device 7, and may include more or less components than those illustrated, or combine some components or different components.
  • the terminal device may further include an input/output device, a network access device, a bus, and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Social Psychology (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

本申请适用于图像显示技术领域,提供了一种应用图标的显示方法及终端设备,包括:以预设的时间间隔采集当前使用的用户的生物特征参数,并将生物特征参数与预存的合法特征参数进行匹配;若不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;获取用户的操作行为记录;将操作行为记录导入卷积神经网络,确定用户的用户类型;若用户类型为非法用户类型,则执行告警操作。本申请能够降低用户的隐私数据泄露的风险,提高了终端设备的安全性。

Description

一种应用图标的显示方法及终端设备
本申请申明享有2018年03月15日递交的申请号为201810215057.1、名称为“一种应用图标的显示方法及终端设备”中国专利申请的优先权,该中国专利申请的整体内容以参考的方式结合在本申请中。
技术领域
本申请属于图像显示技术领域,尤其涉及一种应用图标的显示方法及终端设备。
背景技术
随着应用程序与用户生活的联系越来越紧密,越来越多的应用程序中记录了用户大量的隐私数据,因此如何保护应用程序的隐私数据已经成为了用户关注的重点。现有的应用图标的显示方法,在终端设备开锁后会显示所有安装在终端上所有应用程序的应用图标,从而其他用户可以通过应用图标获取到用户的隐私数据,容易导致用户隐私数据泄露,保密性较差。
技术问题
有鉴于此,本申请实施例提供了一种应用图标的显示方法及终端设备,以解决现有的应用图标的显示方法,在终端设备开锁后会显示所有安装在终端上所有应用程序的应用图标,从而其他用户可以通过应用图标获取到用户的隐私数据,容易导致用户隐私数据泄露,保密性较差的问题。
技术解决方案
本申请实施例的第一方面提供了一种应用图标的显示方法,包括:
以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配;
若所述生物特征参数与所述合法特征参数不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;
获取所述用户的操作行为记录;
将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型;
若所述用户类型为非法用户类型,则执行告警操作;
若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
有益效果
本申请实施例通过以预设的时间间隔获取用户的生物特征参数,确定当前进行操作的用户是否为合法用户,若识别该用户为合法用户,则显示包含用户隐私数据的隐藏应用的应用图标,用户可以;反之,若识别该用户并非合法用户,则不显示所述包含预设标记的应用程序的图标,从而使得该非法用户无法对隐藏应用进行操作,降低用户的隐私数据泄露的风险。另一方面,当识别用户并非合法用户的情况下,还获取用户的操作行为记录,将操作行为记录导入到预设的卷积神经网络内,判定该用户是否为如盗取资料或盗取设备的非法用户,从而提高了终端设备的安全性。
附图说明
图1是本申请第一实施例提供的一种应用图标的显示方法的实现流程图;
图2是本申请第二实施例提供的一种应用图标的显示方法S104的具体实现流程图;
图3是本申请第三实施例提供的一种应用图标的显示方法S101的具体实现流程图;
图4是本申请第四实施例提供的一种应用图标的显示方法的具体实现流程图;
图5是本申请第四实施例提供的一种应用图标的显示方法的具体实现流程图;
图6是本申请一实施例提供的一种终端设备的结构框图;
图7是本申请另一实施例提供的一种终端设备的示意图。
本发明的实施方式
在本申请实施例中,流程的执行主体为终端设备。该终端设备包括但不限于:智能手机、笔记本电脑、计算机、平板电脑等移动终端。该终端设备安装有应用程序,每个应用程序具有对应的应用图标,用户可通过点击该应用图标打开该应用程序并响应相关的服务请求。图1示出了本申请第一实施例提供的应用图标的显示方法的实现流程图,详述如下:
在S101中,以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配。
在本实施例中,终端设备可以通过内设的生物特征采集模块,获取用户的生物特征参数。其中,该生物特征参数包括但不限于至少以下一种:人脸信息、指纹信息以及生命特征参数,生命特征参数包括:血压、脉搏、心率等参数。当然,对于不同类型的生物特征参数,终端设备会通过不同的模块进行采集。例如,若S101中获取的用户的人脸信息,则终端设备可以通过前置摄像头,以预设的时间间隔对当前使用用户的进行拍照,得到人脸图像,并通过人脸图像识别出该用户的人脸信息,将该人脸信息作为生物特征参数。
若S101中获取的是用户的指纹信息,则终端设备可通过指纹采集模块,来采集用户的指纹信息,特别地,该指纹采集模块可以设置与触控屏上,在该情况下,当用户通过触控 屏对移动终端进行操作的过程中,终端设备即可直接获取当前使用的用户的指纹信息;而该指纹采集模块是设置于终端设备的某个指定的区域,则终端设备可以预设的时间间隔弹出提示信息,通知用户将手指放置于指定的区域,以获取指纹信息,若在预设的时间内用户并未将手指放置于指定的区域或获取到的指纹信息并非以登记的指纹信息,则进入锁屏状态。
若S101中获取的是用户的生命特征参数,则终端设备可通过配对的智能手表等外设终端采集用户的生命特征参数后,向终端设备返回采集数据。
在本实施例中,终端设备存储有合法账户的合法特征参数,该合法账户具体为终端设备的持有者或具有管理权权限的用户。该合法特征参数与上述生物特征参数一致,可以为人脸信息、指纹信息以及生命特征参数中的至少一种。当然合法账户的个数可以为一个,也可以为多个。S101中获取的生物特征参数,只需与其中一个合法账户的合法特征参数匹配成功,则执行S106的相关操作;反之,若与任一合法账户的合法特征参数均不匹配,则执行S102的相关操作。
可选地,在本实施例中,不同合法账户对应的终端设备的使用权限也可以是不一样的。因此,若合法账户存在多个,则终端设备在确定生物特征参数与一个合法特征参数匹配时,可提取与之匹配的合法特征参数的用户标识,并基于该用户标识确定该用户的使用权限,开放终端设备上对应的功能,从而实现权限划分的目的,提高了终端设备的保密性。
可选地,在本实施例中,不同合法账户除了有使用权限的差别外,还可以设置了不同的隐藏应用。终端设备在识别了该用户有某一合法账户的合法特征参数相匹配时,则确定除该匹配的合法账户外其他合法账户的隐藏应用标识,并删除其他合法账户设置的隐藏应用的应用图标,从而即便终端设备被多个用户复用,也能够保障各自的隐私数据不被泄露。
可选地,生物特征参数的个数可以为多个,在该情况下,即多个生物特征参数均需要与合法账户的多个生物特征参数相匹配,才能识别为匹配成功,反之,若存在一个生物特征参数与某一合法账户对应的合法特征参数不匹配,则识别为匹配失败。
在S102中,若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除。
在本实施例中,若本次获取得到的生物特征参数与合法特征参数不匹配,则表示当前使用终端设备的用户并非合法用户,可能是临时借用合法用户的终端设备,因而为了避免合法用户的隐私数据被泄露,则会把预先设置的包含预设标记的应用程序的应用图标从显示界面中删除,从而当前使用的用户无法启动隐藏应用,实现对隐藏应用中的用户数据进行保护。需要说明的是,该包含预设标记的应用程序的图标原本是显示在显示界面中的。 需要说明的是,上述预设标记用于在识别当前用户为非合法用户时,删除包含所述预设标记的应用程序的图标,即包含预设标记的应用图标在识别用户为非法用户时会进行隐藏,非法用户无法查看到该标记。
在本实施例中,合法用户可对安装于终端设备上的各个应用程序进行隐藏应用设置。当用户选定一个应用程序为隐藏应用程序后,终端设备会将该应用程序的应用图标上添加一个标志位,即上述的预设标记。当终端设备在检测到当前使用的用户并未合法用户时,将对显示界面中的所有图标进行遍历扫描,确定存在标志位的应用图标,识别为隐藏应用的应用图标并从显示界面中删除。
可选地,在本实施例中,终端设备对包含预设标记的应用程序的应用图标执行删除操作后,可调整各个应用图标的位置,以填补已删除的应用图标所形成的空缺位置。例如,第一应用图标、第二应用图标与第三应用图标为依次排列的三个应用图标。由于第二应用图标为包含预设标记的应用程序的图标,因此当识别当前使用用户并非合法用户时,则将第二应用图标从显示界面中删除,从而显示界面上第一应用图标与第三应用图标之间会有一个明显的空缺,此时终端设备会将第三应用图标移动到第二应用图标原本的位置,从而显示界面上各个图标依然是紧密依次排列的。当终端设备在下一次采集周期时确定当前使用用户为合法用户后,则还原显示界面至删除前的状态。通过上述操作,即便非合法用户使用终端设备时,也不易察觉隐藏应用图标已被删除,提高了隐藏图标的隐蔽性,也避免非合法用户在使用终端设备时察觉到用户设置了隐藏应用,减少了用户之间的尴尬。
在S103中,获取所述用户的操作行为记录。
在本实施例中,终端设备在确定了某一用户并非合法用户后,需要进一步对该用户的用户类型进行确定,判定该用户是否为非法用户。非法用户具体指的是:盗取、破坏资料的用户或非法占用、强取终端设备的用户。在本实施例中,终端设备会记录该用户的操作行为记录,操作行为记录包括但不限于以下至少一种:滑动轨迹、文件的访问路径、发起的服务响应类型以及启动的应用程序。终端设备可以设置固定的采集时长,获取在采集时长内该用户的操作行为记录,并当到达采集时长后,将本次获取得到的所有操作行为记录封装到同一个文件内,基于该文件内的数据确定该用户的用户类型。
在S104中,将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型。
在本实施例中,终端设备将采集得到的操作行为记录导入到卷积神经网络中,输出该操作行为记录对应的卷积输出值,并基于该卷积输出值与预设的用户类型的对应关系进行比对,确定该卷积输出值所对应的用户类型,识别为该用户的用户类型。需要说明的是,S101之前,终端设备可以从服务器中下载该用户类型的对应关系。该对应关系是通过采集 不同类型的用户的操作行为记录,并将各个用户类型的操作行为记录导入到卷积神经网络算法中训练生成的对应关系,并且该卷积神经网络中的相关参数会基于训练学习时进行调整,以使输入的操作行为参数与输出的用户类型与预期的结果相一致。其中,用户类型除了非法用户类型外,还包括租用终端用户类型、终端持有者类型等。
在本实施例中,该卷积神经网络可以为:转置卷积神经网络、深度可分离卷积神经网络、扩张卷积神经网络等。
可选地,终端设备在获取了操作行为记录后,可以将该操作行为记录转换为以二进制或16进制标识的数据,并将该数据导入到卷积神经网络中计算其卷积输出值;特别地,若该操作行为记录为记载有操作行为的显示界面图像,则可直接将该显示界面图像作为卷积神经网络的输入数据。
在S105中,若所述用户类型为非法用户类型,则执行告警操作。
在本实施例中,若终端设备判定该用户为非法用户类型,则需要对该移动终端进行保护,以避免用户的隐私数据或文件被外泄,并且避免用户的终端设备被盗取。其中,上述告警操作包括:通过弹框或语音播报的方式,提示当前使用的用户归还终端设备;以预设的时间间隔获取终端设备当前用户的人脸图像和/或地理位置,并将该人脸图像和/或地理位置上传到服务器,并向服务器发送告警操作,已通过管理人员或用户取回该终端设备。
在S106中,若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
在本实施例中,若终端设备检测到生物特征参数与合法特征参数相匹配,则表示当前用户为合法用户,可以运行终端设备上的各个应用程序,因此会显示所述包含预设标记的应用程序的图标,并开放隐藏应用的使用权限。
以上可以看出,本申请实施例提供的一种应用图标的显示方法通过自动获取终端设备所在房间的环境参数,并基于环境参数确定该终端设备的输出功率以及摆叶在各个所述扇形区域的停留时间,并基于上述参数控制终端设备运行,无需用户手动调节,可以根据当前的环境配置合适的运行参数,减少不必要的能源消耗,实现节能的目的。
图2示出了本申请第二实施例提供的一种应用图标的显示方法S104的具体实现流程图。参见图2所示,相对于图1所述实施例,本实施例提供的一种应用图标的显示方法中S104包括S1041~S1043,具体详述如下:
在S1041中,基于所述操作行为记录中包含的行为特征值,生成所述操作行为记录对应的行为特征矩阵;所述行为特征参数包括:操作应用的编号、滑动轨迹以及触控操作的坐标。
在本实施例中,终端设备在获取到当前使用用户的操作行为记录后,会提取该操作行为记录中包括的特征参数,该特征参数包括有操作应用的编号、滑动轨迹在显示界面上滑动过的坐标集合,还有进行触控操作的具体坐标。基于上述三种类型的特征参数,生成该操作行为记录的行为特征矩阵。例如,生成一个3行的矩阵,矩阵的第一行用于记录操作应用的编号,矩阵的第二行用于记录滑动轨迹的坐标集合,矩阵的第三行用于触控操作的坐标。当然,若终端设备获取的一定时间间隔该使用用户的操作行为记录,则可以基于各个行为特征参数在该时间间隔中获取得到的数据生成多个子矩阵,矩阵不同行代表不同单位时间获取得到的行为特征参数。然后,通过多个子矩阵生成该当前使用用户对应的行为特征矩阵。在本实施例中,矩阵的列数取所有行为特征参数中维数最高的维度值。例如,应用的编号是一个一维的数,例如编号为16、编号为25。而滑动轨迹是包含多个坐标的多维数组,例如[(15.18),(15,15),(13,15),(13,16)],即是一个8维的数,因此终端设备会以维度值8作为该行为特征矩阵的列数。对于其他维度较低的行为特征参数,则后续维度用0进行补充。例如上述两个行为特征参数所构成的矩形如下:
Figure PCTCN2018093709-appb-000001
在S1042中,将所述行为特征矩阵导入预设的五层池化层网络进行降维运算,计算所述行为特征矩阵经过降维后的行为特征值;其中,所述五层池化层网络具体为:
V 1(A mn)=mp 1(3,64,A mn);
V 2(A mn)=mp 2(3,128,V 1(A mn));
V 3(A mn)=mp 3(3,256,V 2(A mn));
V 4(A mn)=mp 4(3,512,V 2(A mn));
V 5(A mn)=mp 2(1,1,V 4(A mn));
其中,所述A mn为行为特征矩阵;所述V 1(A mn)、V 2(A mn)、V 3(A mn)以及V 4(A mn)分别为第1到第4层池化层降维后的输出矩阵;所述V 5(A mn)为行为特征特征值;所述m为所述行为特征参数包含的参数个数;所述n为在所述行为特征参数中参数维度最高的维度。
在本实施例中,终端设备中预设的卷积神经网络具体为包含五层池化层的神经网络,将S1041获取得到的操作行为矩阵导入到该五层池化层网络中进行逐层的降维操作,从而将包含多维度的操作行为矩阵降维到一个一维的行为特征值,并基于该行为特征值确定该操作行为记录对应用户的用户类型。
在本实施例中,V 1(A mn)为操作行为矩阵经过第一层池化层后得到输出矩阵,其中, mp 1(3,64,A mn)中的“64”为卷积核的个数,“3”为卷积核的大小,因此mp 1(3,64,A mn)是指对操作行为矩阵进行64次卷积计算,每次卷积的卷积核为3*3的矩阵。同理,对于V 2(A mn)、V 3(A mn)、V 4(A mn)以及V 5(A mn)的计算过程如上所述。
特别地,若终端设备获取的操作行为记录并非为包含多个行为特征参数的操作行为矩阵,而是一个记载有操作行为记录的显示界面图像,而由于显示界面图像为一个三基色(RGB)图像,该图像中每个像素点对应有三个通道的数值,在该情况下,即每一幅图像实际对应由三个通道所构成的三幅图像合成而成的,因此卷积核的并非3*3的卷积核,而是一个3*3*3的卷积核。
在S1043中,基于预存的用户类型关系表,查询所述行为特征值对应的用户类型。
在本实施例中,终端设备在计算得到操作行为矩阵对应的行为特征值后,将基于该特征值查询预存的用户类型关系表,查询该特征值所对应的用户类型,并将该用户类型作为当前操作用户的用户类型。具体地,该用户关系表中每个用户类型对应一个特征值范围,若计算得到的行为特征值落入其中一个特征值范围内,则识别该特征值范围对应的用户类型为该操作行为记录的用户的用户类型。
在本申请实施例中,通过将操作行为记录转化为操作行为矩阵,并对该矩阵进行卷积计算,继而得到该用户对应的用户类型,提高了用户类型识别的准确率。
图3示出了本申请第三实施例提供的一种应用图标的显示方法S101的具体实现流程图。参见图3所示,相对于图1所述实施例,本实施例提供的一种应用图标的显示方法中S101包括S1011~S1015,具体详述如下:
在S1011中,接收可穿戴终端发送的生命体征值,并将所述生命体征值与合法用户的生命体征范围进行匹配。
在本实施例中,终端设备与可穿戴终端进行通信连接,并通过可穿戴终端上的生物特征感应模块,获取佩戴用户的生命特征值。该生命特征值包括但不限于:心率、血压、脉搏幅值以及血液粘稠度。可穿戴终端在每次采集得到用户的生命体征值后,则把该生命体征值发送给终端设备,以便终端设备对用户的生命体征进行记录,还可以用户进行合法用户的鉴权操作。具体地,该可穿戴终端可以为智能手表。
在本实施例中,终端设备中记录有合法用户的生命特征范围,特别地,若合法用户的数量为多个,则具有多个生命特征范围,不同的生命特征范围之间的可以具有重叠的部分。若本次获取得到的生命特征值在合法用户的生命特征范围内,则表示可穿戴终端正在佩戴于合法用户身上,并且可穿戴终端与终端设备处于可通信的范围内,此时需要进一步确定操作用户与佩戴可穿戴终端的用户是否为同一个人,因此需要执行S1012进行进一步判定; 若生命特征参数在生命特征范围外,则识别该用户与生命特征参数不匹配,执行S102的相关操作。
在S1012中,若所述生命体征值在所述生命体征范围内,则获取与所述可穿戴终端的距离值。
在本实施例中,终端设备在检测到生命特征值在生命特征范围内,则获取自身与可穿戴终端之间的相距距离,获取的方式具体为:可基于无线通信的信号强度,确定两者之间的相距距离;又或者终端设备上设置有信号收发模块,通过发送以及接收对应信号的时间间隔,确定两者之间的相距距离。
在本实施例中,由于佩戴可穿戴终端的用户并不一定是正常操作终端设备的使用用户,可能只是在终端设备附近,在该情况下,可穿戴终端与终端设备之间的距离值较大,而当佩戴可穿戴终端的用户为当前使用终端设备的使用该用户,则两者之间的距离值较小。因此,可通过终端设备与可穿戴终端之间距离值的大小,判定采集得到的合法生命体征值的用户是否为当前使用终端涉笔的用户。
在S1013中,判断所述距离值是否在预设的有效距离范围内。
在S1014中,若所述距离值在所述有效范围内,则识别所述生命体征参数与所述生命体征范围匹配。
在S1015中,若所述距离值在所述有效范围外,则识别所述生命体征参数与所述生命体征范围不匹配。
在本实施例中,终端设备会将该距离值与预设的有效距离范围进行匹配,若距离值在有效距离范围内,则识别为匹配,执行S106的相关操作;若距离值在有效距离范围外,则识别为不匹配,执行S102的相关操作。
在本申请实施例中,不仅获取佩戴可穿戴终端的生命体征值,还获取可穿戴终端与终端设备之间的距离值,从而提高了识别的准确率。
图4示出了本申请第四实施例提供的一种应用图标的显示方法的具体实现流程图。参见图4所示,相对于图1所述实施例,本实施例提供的一种应用图标的显示方法在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,还包括:S401~S404,具体详述如下:
在S401中,查询历史操作用户记录中是否存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配。
在本实施例中,终端设备在确定了当前使用的用户并非合法用户后,可以将该用户的生命特征参数与历史操作用户记录中的各个历史操作用户的生命特征参数进行匹配,确定 该用户是否曾经操作该终端设备。其中,在每个用户对终端设备进行操作时,均会记录该用户的生物特征参数,若该生物特征参数与合法用户的生物特征参数匹配,则识别为已记录,不再重复存储;若该生物特征参数并非合法用户的生物特征参数,则会在历史操作用户记录中创建一个单元,用于存储该操作用户的生物特征参数,通过该历史操作用户记录,终端设备不仅可以是被该用户是否为合法用户,还可以识别该用户是否曾经操作过该终端设备。
在本实施例中,终端设备会将本次获取得到的生物特征参数分别与历史操作用户记录中各个历史操作用户的生物特征参数进行匹配,确定该用户是否为已经操作过该终端设备的用户,若是,则执行S402的相关操作;若否,则执行S403的相关操作。
在S402中,若存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配,则增加所述历史操作用户的操作次数。
在本实施例中,历史操作用户记录中除了存储了该用户的生物特征参数外,还记录有该用户的操作该终端设备的操作次数,即识别到该历史操作用户每使用一次终端设备,则对该用户的操作次数进行加1操作,因此,当终端设备检测到当前使用过的用户是已存储的历史操作用户,则增加该历史操作用户的操作记录。
这样做的好处在于:由于用户使用该终端设备的次数越多,虽然该用户并非合法用户,但该用户依然属于常用的用户,即可靠性较高,因此可以将该操作次数的多少,作为该用户的可靠度。
在S403中,若任一历史操作用户的生物特征参数与所述用户的生物特征参数均不匹配,则基于所述用户的生物特征参数创建一个历史操作用户,并设置创建的历史操作用户的操作次数为1。
在本实施例中,若历史操作用户记录中各个历史操作用户的生物特征参数均与该用户的生物特征参数不匹配,则表示该用户为首次使用该终端设备,因此会根据该用户的生物特征参数创建一个历史操作用户,并记录于历史操作用户记录中,并将该新创建的历史操作用户的操作次数设置为1。
在S404中,基于所述用户对应的操作次数,确定所述用户的使用权限。
在本实施例中,终端设备会根据该用户的操作次数,确定该本次操作的用户是否可靠,若该操作次数越高,则其对应的使用权限越大,反之,若操作次数越小,其对应的使用权限越小。终端设备中存储有操作次数与使用权限的对应关系,终端设备可以基于该对应关系,确定该用户的本次操作终端设备的使用权限。
在本申请实施例中,终端设备会根据用户的使用次数确定使用权限,从而提高了权限 设置的灵活度的同时,还能保证用户终端的隐私数据以及机密文件不容易被泄漏。
图5示出了本申请第五实施例提供的一种应用图标的显示方法的具体实现流程图。参见图5所示,相对于图1-图4所述实施例,本实施例提供的一种应用图标的显示方法在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,还包括:S501,具体详述如下:
在S501中,若接收到所述用户发起的包含预设标记的应用程序的调用请求,则终止所述调用请求,并显示预设的虚假信息。
在本实施例中,终端设备会拒绝非合法用户发起包含预设标记的应用程序的调用请求,则终端设备会终止该调用请求,避免非法用户激活包含预设标记的应用程序,并显示预设的虚假信息,例如“应用程序未安装”,来告知非法用户无法调用。可选地,该调用请求可为与交易相关的调用请求,在该情况下,终端设备会不响应非法用户发起的该类请求,以保证合法用户的财产不受损失。不仅如此,为了避免用户之间矛盾而存在尴尬,终端设备并不会直接显示无法交易的信息,而是会显示用户预先设置的虚假信息。例如,显示“余额不足”或“网络繁忙”等信息,以提示当前使用终端设备的用户无法进行交易,并且不会影响该用户与合法用户之间关系,提高了拒绝交易信息的隐蔽性。
在本申请实施例中,通过显示虚假信息,以提高隐藏应用的隐蔽性。
图6示出了本申请一实施例提供的一种终端设备的结构框图,该终端设备包括的各单元用于执行图1对应的实施例中的各步骤。具体请参阅图1与图1所对应的实施例中的相关描述。为了便于说明,仅示出了与本实施例相关的部分。
参见图6,所述终端设备包括:
生物特征参数获取单元61,用于以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配;
预设图标删除单元62,用于若所述生物特征参数与所述合法特征参数不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;
操作行为获取单元63,用于获取所述用户的操作行为记录;
用户类型确定单元64,用于将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型;
告警操作执行单元65,用于若所述用户类型为非法用户类型,则执行告警操作;
隐藏应用显示单元66,用于若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
可选地,用户类型确定单元64包括:
行为特征矩阵转换单元,用于基于所述操作行为记录中包含的行为特征参数,生成所述操作行为记录对应的行为特征矩阵;所述行为特征参数包括:操作应用的编号、滑动轨迹以及触控操作的坐标;
降维处理单元,用于将所述行为特征矩阵导入预设的五层池化层网络进行降维运算,计算所述行为特征矩阵经过降维后的行为特征值;其中,所述五层池化层网络具体为:
V 1(A mn)=mp 1(3,64,A mn);
V 2(A mn)=mp 2(3,128,V 1(A mn));
V 3(A mn)=mp 3(3,256,V 2(A mn));
V 4(A mn)=mp 4(3,512,V 2(A mn));
V 5(A mn)=mp 2(1,1,V 4(A mn));
其中,所述A mn为行为特征矩阵;所述V 1(A mn)、V 2(A mn)、V 3(A mn)以及V 4(A mn)分别为第1到第4层池化层降维后的输出矩阵;所述V 5(A mn)为行为特征特征值;所述m为所述行为特征参数的个数;所述n为在各个所述行为特征参数包含参数值的个数的最大值;
用户类型对应单元,用于基于预存的用户类型关系表,查询所述行为特征值对应的用户类型。
可选地,所述生物特征参数包括生命体征值;所述生物特征参数获取单元61,包括:
生命体征范围匹配单元,用于接收可穿戴终端发送的生命体征值,并将所述生命体征值与合法用户的生命体征范围进行匹配;
穿戴终端距离获取单元,用于若所述生命体征值在所述生命体征范围内,则获取与所述可穿戴终端的距离值;
匹配成功识别单元,用于若所述距离值在预设的有效范围内,则识别所述生命体征参数与所述生命体征范围匹配;
匹配失败识别单元,用于若所述距离值在所述有效范围外,则识别所述生命体征参数与所述生命体征范围不匹配。
可选地,终端设备还包括:历史用户识别单元,用于查询历史操作用户记录中是否存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配;
操作次数增加单元,用于若存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配,则增加所述历史操作用户的操作次数;
历史用户创建单元,用于若任一历史操作用户的生物特征参数与所述用户的生物特征 参数均不匹配,则基于所述用户的生物特征参数创建一个历史操作用户,并设置创建的历史操作用户的操作次数为1;
使用权限确定单元,用于基于所述用户对应的操作次数,确定所述用户的使用权限。
可选地,终端设备还包括:虚假信息显示单元,用于若接收到所述用户发起的包含预设标记的应用程序的调用请求,则终止所述调用请求,并显示预设的虚假信息。
因此,本申请实施例提供的终端设备同样可以通过以预设的时间间隔获取用户的生物特征参数,确定当前进行操作的用户是否为合法用户,若识别该用户为合法用户,则显示包含用户隐私数据的隐藏应用的应用图标,用户可以;反之,若识别该用户并非合法用户,则不显示所述包含预设标记的应用程序的图标,从而使得该非法用户无法对隐藏应用进行操作,降低用户的隐私数据泄露的风险。
图7是本申请另一实施例提供的一种终端设备的示意图。如图7所示,该实施例的终端设备7包括:处理器70、存储器71以及存储在所述存储器71中并可在所述处理器70上运行的计算机可读指令72,例如应用图标的显示程序。所述处理器70执行所述计算机可读指令72时实现上述各个应用图标的显示方法实施例中的步骤,例如图1所示的S101至S106。或者,所述处理器70执行所述计算机可读指令72时实现上述各装置实施例中各单元的功能,例如图6所示模块61至66功能。
示例性的,所述计算机可读指令72可以被分割成一个或多个单元,所述一个或者多个单元被存储在所述存储器71中,并由所述处理器70执行,以完成本申请。所述一个或多个单元可以是能够完成特定功能的一系列计算机可读指令指令段,该指令段用于描述所述计算机可读指令72在所述终端设备7中的执行过程。例如,所述计算机可读指令72可以被分割成生物特征参数获取单元、预设图标删除单元、操作行为获取单元、用户类型确定单元、告警操作执行单元以及隐藏应用显示单元,各单元具体功能如上所述。
所述终端设备7可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。所述终端设备可包括,但不仅限于,处理器70、存储器71。本领域技术人员可以理解,图7仅仅是终端设备7的示例,并不构成对终端设备7的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述终端设备还可以包括输入输出设备、网络接入设备、总线等。以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种应用图标的显示方法,其特征在于,包括:
    以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配;
    若所述生物特征参数与所述合法特征参数不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;
    获取所述用户的操作行为记录;
    将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型;
    若所述用户类型为非法用户类型,则执行告警操作;
    若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
  2. 根据权利要求1所述的显示方法,其特征在于,所述将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型,包括:
    基于所述操作行为记录中包含的行为特征参数,生成所述操作行为记录对应的行为特征矩阵;所述行为特征参数包括:操作应用的编号、滑动轨迹以及触控操作的坐标;
    将所述行为特征矩阵导入预设的五层池化层网络进行降维运算,计算所述行为特征矩阵经过降维后的行为特征值;其中,所述五层池化层网络具体为:
    V 1(A mn)=mp 1(3,64,A mn);
    V 2(A mn)=mp 2(3,128,V 1(A mn));
    V 3(A mn)=mp 3(3,256,V 2(A mn));
    V 4(A mn)=mp 4(3,512,V 2(A mn));
    V 5(A mn)=mp 2(1,1,V 4(A mn));
    其中,所述A mn为行为特征矩阵;所述V 1(A mn)、V 2(A mn)、V 3(A mn)以及V 4(A mn)分别为第1到第4层池化层降维后的输出矩阵;所述V 5(A mn)为行为特征特征值;所述m为所述行为特征参数的个数;所述n为在各个所述行为特征参数包含参数值的个数的最大值;
    基于预存的用户类型关系表,查询所述行为特征值对应的用户类型。
  3. 根据权利要求1所述的显示方法,其特征在于,所述生物特征参数包括生命体征值;所述以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法生物特征参数进行匹配,包括:
    接收可穿戴终端发送的生命体征值,并将所述生命体征值与合法用户的生命体征范围进行匹配;
    若所述生命体征值在所述生命体征范围内,则获取与所述可穿戴终端的距离值;
    若所述距离值在预设的有效范围内,则识别所述生命体征参数与所述生命体征范围匹配;
    若所述距离值在所述有效范围外,则识别所述生命体征参数与所述生命体征范围不匹配。
  4. 根据权利要求1所述的显示方法,其特征在于,在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,还包括:
    查询历史操作用户记录中是否存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配;
    若存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配,则增加所述历史操作用户的操作次数;
    若任一历史操作用户的生物特征参数与所述用户的生物特征参数均不匹配,则基于所述用户的生物特征参数创建一个历史操作用户,并设置创建的历史操作用户的操作次数为1;
    基于所述用户对应的操作次数,确定所述用户的使用权限。
  5. 根据权利要求1-4任一项所述的显示方法,其特征在于,在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,还包括:
    若接收到所述用户发起的包含预设标记的应用程序的调用请求,则终止所述调用请求,并显示预设的虚假信息。
  6. 一种终端设备,其特征在于,包括:
    生物特征参数获取单元,用于以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配;
    预设图标删除单元,用于若所述生物特征参数与所述合法特征参数不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;
    操作行为获取单元,用于获取所述用户的操作行为记录;
    用户类型确定单元,用于将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型;
    告警操作执行单元,用于若所述用户类型为非法用户类型,则执行告警操作;
    隐藏应用显示单元,用于若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
  7. 根据权利要求6所述的终端设备,其特征在于,用户类型确定单元包括:
    行为特征矩阵转换单元,用于基于所述操作行为记录中包含的行为特征参数,生成所述操作行为记录对应的行为特征矩阵;所述行为特征参数包括:操作应用的编号、滑动轨迹以及触控操作的坐标;
    降维处理单元,用于将所述行为特征矩阵导入预设的五层池化层网络进行降维运算,计算所述行为特征矩阵经过降维后的行为特征值;其中,所述五层池化层网络具体为:
    V 1(A mn)=mp 1(3,64,A mn);
    V 2(A mn)=mp 2(3,128,V 1(A mn));
    V 3(A mn)=mp 3(3,256,V 2(A mn));
    V 4(A mn)=mp 4(3,512,V 2(A mn));
    V 5(A mn)=mp 2(1,1,V 4(A mn));
    其中,所述A mn为行为特征矩阵;所述V 1(A mn)、V 2(A mn)、V 3(A mn)以及V 4(A mn)分别为第1到第4层池化层降维后的输出矩阵;所述V 5(A mn)为行为特征特征值;所述m为所述行为特征参数的个数;所述n为在各个所述行为特征参数包含参数值的个数的最大值;
    用户类型对应单元,用于基于预存的用户类型关系表,查询所述行为特征值对应的用户类型。
  8. 根据权利要求6所述的终端设备,其特征在于,所述生物特征参数包括生命体征值;所述生物特征参数获取单元,包括:
    生命体征范围匹配单元,用于接收可穿戴终端发送的生命体征值,并将所述生命体征值与合法用户的生命体征范围进行匹配;
    穿戴终端距离获取单元,用于若所述生命体征值在所述生命体征范围内,则获取与所述可穿戴终端的距离值;
    匹配成功识别单元,用于若所述距离值在预设的有效范围内,则识别所述生命体征参数与所述生命体征范围匹配;
    匹配失败识别单元,用于若所述距离值在所述有效范围外,则识别所述生命体征参数与所述生命体征范围不匹配。
  9. 根据权利要求6所述的终端设备,其特征在于,终端设备还包括:
    历史用户识别单元,用于查询历史操作用户记录中是否存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配;
    操作次数增加单元,用于若存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配,则增加所述历史操作用户的操作次数;
    历史用户创建单元,用于若任一历史操作用户的生物特征参数与所述用户的生物特征参数均不匹配,则基于所述用户的生物特征参数创建一个历史操作用户,并设置创建的历史操作用户的操作次数为1;
    使用权限确定单元,用于基于所述用户对应的操作次数,确定所述用户的使用权限。
  10. 根据权利要求6-9任一项所述的终端设备,其特征在于,终端设备还包括:
    虚假信息显示单元,用于若接收到所述用户发起的包含预设标记的应用程序的调用请求,则终止所述调用请求,并显示预设的虚假信息。
  11. 一种终端设备,其特征在于,所述医学报告的生成设备包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:
    以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配;
    若所述生物特征参数与所述合法特征参数不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;
    获取所述用户的操作行为记录;
    将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型;
    若所述用户类型为非法用户类型,则执行告警操作;
    若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
  12. 根据权利要求11所述的终端设备,其特征在于,所述将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型,包括:
    基于所述操作行为记录中包含的行为特征参数,生成所述操作行为记录对应的行为特征矩阵;所述行为特征参数包括:操作应用的编号、滑动轨迹以及触控操作的坐标;
    将所述行为特征矩阵导入预设的五层池化层网络进行降维运算,计算所述行为特征矩阵经过降维后的行为特征值;其中,所述五层池化层网络具体为:
    V 1(A mn)=mp 1(3,64,A mn);
    V 2(A mn)=mp 2(3,128,V 1(A mn));
    V 3(A mn)=mp 3(3,256,V 2(A mn));
    V 4(A mn)=mp 4(3,512,V 2(A mn));
    V 5(A mn)=mp 3(1,1,V 4(A mn));
    其中,所述A mn为行为特征矩阵;所述V 1(A mn)、V 2(A mn)、V 3(A mn)以及V 4(A mn)分别为第1到第4层池化层降维后的输出矩阵;所述V 5(A mn)为行为特征特征值;所述m为所述行为特征参数的个数;所述n为在各个所述行为特征参数包含参数值的个数的最大值;
    基于预存的用户类型关系表,查询所述行为特征值对应的用户类型。
  13. 根据权利要求11所述的终端设备,其特征在于,所述生物特征参数包括生命体征值;所述以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法生物特征参数进行匹配,包括:
    接收可穿戴终端发送的生命体征值,并将所述生命体征值与合法用户的生命体征范围进行匹配;
    若所述生命体征值在所述生命体征范围内,则获取与所述可穿戴终端的距离值;
    若所述距离值在预设的有效范围内,则识别所述生命体征参数与所述生命体征范围匹配;
    若所述距离值在所述有效范围外,则识别所述生命体征参数与所述生命体征范围不匹配。
  14. 根据权利要求11所述的终端设备,其特征在于,在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    查询历史操作用户记录中是否存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配;
    若存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配,则增加所述历史操作用户的操作次数;
    若任一历史操作用户的生物特征参数与所述用户的生物特征参数均不匹配,则基于所述用户的生物特征参数创建一个历史操作用户,并设置创建的历史操作用户的操作次数为1;
    基于所述用户对应的操作次数,确定所述用户的使用权限。
  15. 根据权利要求11-14任一项所述的终端设备,其特征在于,在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    若接收到所述用户发起的包含预设标记的应用程序的调用请求,则终止所述调用请求,并显示预设的虚假信息。
  16. 一种计算机可读存储介质,所述计算机可读存储介质存储有计算机可读指令,其特征在于,所述计算机可读指令被处理器执行时实现如下步骤:
    以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法特征参数进行匹配;
    若所述生物特征参数与所述合法特征参数不匹配,则将包含预设标记的应用程序的图标从显示界面中删除;
    获取所述用户的操作行为记录;
    将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型;
    若所述用户类型为非法用户类型,则执行告警操作;
    若所述生物特征参数与预设的合法特征参数匹配,则显示所述包含预设标记的应用程序的图标。
  17. 根据权利要求16所述的计算机可读存储介质,其特征在于,所述将所述操作行为记录导入卷积神经网络,确定所述用户的用户类型,包括:
    基于所述操作行为记录中包含的行为特征参数,生成所述操作行为记录对应的行为特征矩阵;所述行为特征参数包括:操作应用的编号、滑动轨迹以及触控操作的坐标;
    将所述行为特征矩阵导入预设的五层池化层网络进行降维运算,计算所述行为特征矩阵经过降维后的行为特征值;其中,所述五层池化层网络具体为:
    V 1(A mn)=mp 1(3,64,A mn);
    V 2(A mn)=mp 2(3,128,V 1(A mn));
    V 3(A mn)=mp 3(3,256,V 2(A mn));
    V 4(A mn)=mp 4(3,512,V 2(A mn));
    V 5(A mn)=mp 2(1,1,V 4(A mn));
    其中,所述A mn为行为特征矩阵;所述V 1(A mn)、V 2(A mn)、V 3(A mn)以及V 4(A mn)分别为第1到第4层池化层降维后的输出矩阵;所述V 5(A mn)为行为特征特征值;所述m为所述 行为特征参数的个数;所述n为在各个所述行为特征参数包含参数值的个数的最大值;
    基于预存的用户类型关系表,查询所述行为特征值对应的用户类型。
  18. 根据权利要求16所述的计算机可读存储介质,其特征在于,所述生物特征参数包括生命体征值;所述以预设的时间间隔采集当前使用的用户的生物特征参数,并将所述生物特征参数与预存的合法生物特征参数进行匹配,包括:
    接收可穿戴终端发送的生命体征值,并将所述生命体征值与合法用户的生命体征范围进行匹配;
    若所述生命体征值在所述生命体征范围内,则获取与所述可穿戴终端的距离值;
    若所述距离值在预设的有效范围内,则识别所述生命体征参数与所述生命体征范围匹配;
    若所述距离值在所述有效范围外,则识别所述生命体征参数与所述生命体征范围不匹配。
  19. 根据权利要求16所述的计算机可读存储介质,其特征在于,在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,所述处理器执行所述计算机可读指令时还实现如下步骤:
    查询历史操作用户记录中是否存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配;
    若存在一历史操作用户的生物特征参数与所述用户的生物特征参数匹配,则增加所述历史操作用户的操作次数;
    若任一历史操作用户的生物特征参数与所述用户的生物特征参数均不匹配,则基于所述用户的生物特征参数创建一个历史操作用户,并设置创建的历史操作用户的操作次数为1;
    基于所述用户对应的操作次数,确定所述用户的使用权限。
  20. 根据权利要求16-19任一项所述的计算机可读存储介质,其特征在于,在所述若所述生物特征参数与所述合法特征参数不匹配,将包含预设标记的应用程序的图标从显示界面中删除之后,所述计算机可读指令被处理器执行时还实现如下步骤:
    若接收到所述用户发起的包含预设标记的应用程序的调用请求,则终止所述调用请求,并显示预设的虚假信息。
PCT/CN2018/093709 2018-03-15 2018-06-29 一种应用图标的显示方法及终端设备 WO2019174155A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810215057.1A CN108509803B (zh) 2018-03-15 2018-03-15 一种应用图标的显示方法及终端设备
CN201810215057.1 2018-03-15

Publications (1)

Publication Number Publication Date
WO2019174155A1 true WO2019174155A1 (zh) 2019-09-19

Family

ID=63377524

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/093709 WO2019174155A1 (zh) 2018-03-15 2018-06-29 一种应用图标的显示方法及终端设备

Country Status (2)

Country Link
CN (1) CN108509803B (zh)
WO (1) WO2019174155A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109672777B (zh) * 2018-10-29 2023-06-02 百度在线网络技术(北京)有限公司 终端设备控制方法、装置及设备
JP7353366B2 (ja) * 2018-11-07 2023-09-29 サービスナウ・カナダ・インコーポレイテッド トレーニングセットとして用いる文書からの機密データの除去
CN109872242B (zh) * 2019-01-30 2020-10-13 北京字节跳动网络技术有限公司 信息推送方法和装置
CN112307452A (zh) * 2019-08-01 2021-02-02 银河水滴科技(北京)有限公司 一种应用程序运行控制方法、设备和计算机可读存储介质
CN113742672A (zh) * 2021-09-06 2021-12-03 数贸科技(北京)有限公司 信息安全防护方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013127795A2 (en) * 2012-02-27 2013-09-06 Doro AB Two-mode access linear ui
CN107172091A (zh) * 2017-07-03 2017-09-15 山东浪潮云服务信息科技有限公司 一种基于大数据的行为验证方法
CN107317926A (zh) * 2017-06-21 2017-11-03 深圳传音通讯有限公司 隐藏应用的方法及装置
CN107566163A (zh) * 2017-08-10 2018-01-09 北京奇安信科技有限公司 一种用户行为分析关联的告警方法及装置

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102930196A (zh) * 2012-09-27 2013-02-13 东莞宇龙通信科技有限公司 图标显示方法及通信终端
US9274607B2 (en) * 2013-03-15 2016-03-01 Bruno Delean Authenticating a user using hand gesture
KR101560448B1 (ko) * 2013-07-24 2015-10-16 한국과학기술원 스크린 록 환경에서 특정 어플리케이션 호출을 위한 방법
US9355268B2 (en) * 2013-09-06 2016-05-31 Microsoft Technology Licensing, Llc Managing access by applications to perceptual information
CN103533546B (zh) * 2013-10-29 2017-03-22 无锡赛思汇智科技有限公司 基于多维度行为特征的隐式用户验证及隐私保护方法
US9946985B2 (en) * 2014-04-15 2018-04-17 Kofax, Inc. Touchless mobile applications and context-sensitive workflows
CN105303091A (zh) * 2015-10-23 2016-02-03 广东小天才科技有限公司 一种基于眼球追踪技术的隐私保护方法和系统
CN105867545A (zh) * 2016-04-02 2016-08-17 伍海平 智能静脉穿戴式手环
CN106200908B (zh) * 2016-06-28 2019-03-08 联想(北京)有限公司 一种控制方法及电子设备
CN106557679A (zh) * 2016-11-25 2017-04-05 北京小米移动软件有限公司 终端控制方法及装置
CN106874857B (zh) * 2017-01-19 2020-12-01 腾讯科技(上海)有限公司 一种基于视频分析的活体判别方法及系统
CN107103220B (zh) * 2017-04-11 2019-12-03 广东小天才科技有限公司 一种终端设备的触屏检测方法、装置及终端设备
CN107153780B (zh) * 2017-05-05 2020-06-09 西安交通大学苏州研究院 基于手腕穿戴电子设备的书写行为特征认证方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013127795A2 (en) * 2012-02-27 2013-09-06 Doro AB Two-mode access linear ui
CN107317926A (zh) * 2017-06-21 2017-11-03 深圳传音通讯有限公司 隐藏应用的方法及装置
CN107172091A (zh) * 2017-07-03 2017-09-15 山东浪潮云服务信息科技有限公司 一种基于大数据的行为验证方法
CN107566163A (zh) * 2017-08-10 2018-01-09 北京奇安信科技有限公司 一种用户行为分析关联的告警方法及装置

Also Published As

Publication number Publication date
CN108509803A (zh) 2018-09-07
CN108509803B (zh) 2019-06-07

Similar Documents

Publication Publication Date Title
WO2019174155A1 (zh) 一种应用图标的显示方法及终端设备
KR102543623B1 (ko) 모바일 보안 대책들
US10055559B2 (en) Security device, methods, and systems for continuous authentication
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN104899490B (zh) 一种终端定位方法及用户终端
CN104933342B (zh) 一种图片查看方法及移动终端
CN107609508A (zh) 一种人脸识别方法、终端及计算机可读存储介质
CN104239815A (zh) 基于虹膜识别的电子文档加密解密装置及方法
WO2018107727A1 (zh) 一种信息处理方法、装置及终端
Smith et al. User authentication in smartphones for telehealth
US10146988B2 (en) Obtaining a biometric image and handling damaged biometrics
US20160110531A1 (en) Information processing apparatus, terminal apparatus and information processing method
CN105678137A (zh) 一种身份识别的方法和装置
Ara et al. An efficient privacy-preserving user authentication scheme using image processing and blockchain technologies
CN108520186A (zh) 录屏方法、移动终端及计算机可读存储介质
CN105205415B (zh) 文件的处理方法及处理系统
CN117275138A (zh) 基于自动取款机的身份认证方法、装置、设备和存储介质
CN110088758A (zh) 服务器设备、信息管理方法、信息处理设备、信息处理方法和程序
Zheng et al. Fingerprint access control for wireless insulin pump systems using cancelable delaunay triangulations
Hassani et al. Securing facial recognition: the new spoofs and solutions
CN106161365B (zh) 一种数据处理方法、装置及终端
WO2017000123A1 (zh) 一种信息处理方法及装置
CN109544360A (zh) 一种基于数据处理的医保卡刷卡处理方法及相关设备
CN107797731B (zh) 一种信息处理方法、系统及移动终端
Le Bouder et al. Theoretical security evaluation of the Human Semantic Authentication protocol

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18909896

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18.12.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18909896

Country of ref document: EP

Kind code of ref document: A1