WO2021018169A1 - 一种电子设备的隐私保护方法及电子设备 - Google Patents

一种电子设备的隐私保护方法及电子设备 Download PDF

Info

Publication number
WO2021018169A1
WO2021018169A1 PCT/CN2020/105420 CN2020105420W WO2021018169A1 WO 2021018169 A1 WO2021018169 A1 WO 2021018169A1 CN 2020105420 W CN2020105420 W CN 2020105420W WO 2021018169 A1 WO2021018169 A1 WO 2021018169A1
Authority
WO
WIPO (PCT)
Prior art keywords
face
electronic device
current
private
change detection
Prior art date
Application number
PCT/CN2020/105420
Other languages
English (en)
French (fr)
Inventor
崔晓颖
罗俊卿
庄志山
王小梅
秦川
陈绍君
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201910888137.8A external-priority patent/CN112398978A/zh
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to US17/631,173 priority Critical patent/US20220269800A1/en
Priority to EP23194852.2A priority patent/EP4336813A2/en
Priority to EP20847498.1A priority patent/EP4002814B1/en
Publication of WO2021018169A1 publication Critical patent/WO2021018169A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/167Detection; Localisation; Normalisation using comparisons between temporally consecutive images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera

Definitions

  • This application relates to the field of information security, and in particular to a privacy protection method for electronic equipment, electronic equipment, computer-readable storage media, computer program products, and chips.
  • an application lock can be set for some applications, and these applications can be used only after the user has decrypted (for example, the face verification is passed).
  • the electronic device when the application lock is unlocked through the face recognition method, the electronic device first detects the user's operation to open the privacy application, and then starts the front camera to collect the face image in front of the display screen, and perform the human identification on the face image. Face recognition, when the face recognition is passed, the privacy application is turned on, and the user needs to perform identity verification every time the user opens the privacy application. Although privacy is protected, the number of verifications will reduce the speed of the privacy application in responding to user operations.
  • the privacy protection method for electronic equipment, electronic equipment, computer readable storage media, computer program products, and chips provided in this application can improve the efficiency of privacy applications in response to user operations while ensuring the security of privacy applications.
  • an electronic device including:
  • One or more processors are One or more processors;
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the first non-private content is displayed, and the first non-private content does not include the first private content.
  • an electronic device including:
  • One or more processors are One or more processors;
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the first icon corresponding to the first private picture is hidden.
  • an embodiment of the present invention provides an electronic device, including:
  • One or more processors are One or more processors;
  • the one or more computer programs are stored in the memory, and the one or more computer programs include instructions that, when executed by the electronic device, cause all
  • the electronic device executes the following steps; start face change detection, the face change detection is continuously detecting whether the human face in front of the display screen of the electronic device changes during the current unlocking period, wherein the display of the electronic device
  • the change of the face in front of the screen is specifically that the current face in front of the display screen of the electronic device does not match the reference face;
  • the new message is not displayed on the first display interface or on the first display interface Only part of the new message is displayed on the above;
  • the new message is displayed on the first display interface.
  • an embodiment of the present invention provides a privacy protection method for an electronic device, including:
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the first non-private content is displayed, and the first non-private content does not include the first private content.
  • an embodiment of the present invention provides a privacy protection method for an electronic device, including:
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the first icon corresponding to the first private picture is hidden.
  • an embodiment of the present invention provides a privacy protection method for an electronic device, including:
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the new message is not displayed on the first display interface or on the first display interface Only part of the new message is displayed on the above;
  • the new message is displayed on the first display interface.
  • an embodiment of the present invention provides a computer-readable storage medium, including instructions, which when run on an electronic device, cause the electronic device to execute the method described in any embodiment of the present invention.
  • an embodiment of the present invention provides a computer program product containing instructions that, when the computer program product runs on an electronic device, causes the electronic device to execute the method described in any embodiment of the present invention.
  • an embodiment of the present invention provides a chip containing instructions, which when the instructions run on the chip, cause the chip to execute the method described in any embodiment of the present invention.
  • FIG. 1 is a schematic diagram of the structure of an electronic device provided by an embodiment of the application.
  • FIG. 2 is a schematic diagram of the structure of the hardware module 400 and the software module 500 of the camera 193 provided by an embodiment of the present application;
  • Figure 3 is a structural diagram of another electronic device in an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of a human face collected by a low-power camera 193A in an embodiment of the present invention
  • FIG. 5 is a block diagram of the software structure of an electronic device provided by an embodiment of the application.
  • 6A-6D are schematic diagrams of private content and non-private content of the photo album application in an embodiment of the application;
  • FIGS. 7A-7B are schematic diagrams of private content and non-private content of instant chat software in an embodiment of the application.
  • FIG. 8 is another schematic diagram of non-private content of the photo album application in an embodiment of the application.
  • 9A-9B are two other schematic diagrams of non-private content of instant messaging software in an embodiment of this application.
  • 10A-10B are schematic diagrams of private content and non-private content in an album in an embodiment of the application.
  • 11A-11B are schematic diagrams of private content and non-private content of the chat interface in an embodiment of the application.
  • 12A-12B are schematic diagrams of non-private content and private content of incoming calls in an embodiment of this application;
  • 13A-13B are schematic diagrams of private content and non-private content of the first screen of an electronic device in an embodiment of the application;
  • FIGS 14-17 are schematic diagrams of setting privacy applications in an embodiment of this application.
  • FIG. 18 is a schematic diagram of another method for setting a privacy application in an embodiment of the application.
  • 19A-19B are schematic diagrams of another method for setting a privacy application in an embodiment of this application.
  • 20A-20D are schematic diagrams of setting a private photo album in an embodiment of this application.
  • 21A-21D are schematic diagrams of setting private pictures in an embodiment of this application.
  • 22A-22B are another schematic diagrams of setting private pictures in an embodiment of this application.
  • FIG. 23 is a flowchart of face change detection in an embodiment of the application.
  • 24A-24D are schematic diagrams of the results of face change detection in an embodiment of the application.
  • FIG. 25 is a flowchart of a privacy protection method of an electronic device in an embodiment of the application.
  • 26A-26E are diagrams of interface changes of an electronic device based on the privacy protection method of an electronic device in FIG. 25;
  • FIG. 27 shows an interface change diagram of an electronic device when a face changes in an embodiment of the present application
  • FIG. 28 shows an interface change diagram of the electronic device when the human face does not change in the embodiment of the present application
  • FIG. 29 shows an interface diagram of the electronic device after the first privacy application is opened again in an embodiment of the present application
  • FIG. 30 is a flowchart of a privacy protection method of an electronic device in another embodiment of this application.
  • 31A-31F show the interface change diagram of the electronic device based on the privacy protection method of the electronic device in FIG. 30;
  • FIG. 32 is a flowchart of a privacy protection method of an electronic device in another embodiment of this application.
  • 33A-33F show the interface change diagram of the electronic device based on the privacy protection method of the electronic device shown in FIG. 32;
  • FIG. 34 shows an interface change diagram of the electronic device when the user is authorized to switch pictures based on the privacy protection method of the electronic device shown in FIG. 32;
  • FIG. 35 shows an interface change diagram of the electronic device when an unauthorized user switches pictures based on the privacy protection method of the electronic device shown in FIG. 32;
  • FIG. 36 is a flowchart of a privacy protection method of an electronic device in another embodiment of this application.
  • Figures 37A-37D are schematic diagrams of application scenarios for setting hidden photo albums provided by embodiments of the application.
  • FIG. 38 is a schematic diagram of a user interface provided by an embodiment of this application.
  • FIG. 39 is a schematic diagram of another user interface provided by an embodiment of this application.
  • FIG. 40 is a schematic diagram of another user interface provided by an embodiment of this application.
  • FIG. 41 is a schematic flowchart of a device privacy protection method for an electronic device according to an embodiment of this application.
  • FIG. 42 is a schematic flowchart of another privacy protection method for electronic equipment according to an embodiment of the application.
  • FIG. 43 is a schematic flowchart of another privacy protection method for electronic equipment according to an embodiment of this application.
  • FIG. 44 is an interface change diagram of an electronic device based on the privacy protection method of an electronic device shown in FIG. 43 in the application embodiment;
  • FIG. 45 is a schematic flowchart of another privacy protection method for electronic equipment according to an application embodiment.
  • 46A-46G show the interface change diagrams of the electronic device based on the privacy protection method of the electronic device shown in FIG. 45.
  • FIG. 47 is a schematic diagram of another user interface provided by an embodiment of this application.
  • FIG. 48 is a schematic diagram of turning on a low-power camera according to an embodiment of the application.
  • first and second are only used for descriptive purposes, and cannot be understood as indicating or implying relative importance or implicitly indicating the number of indicated technical features. Thus, the features defined with “first” and “second” may explicitly or implicitly include one or more of these features. In the description of the embodiments of the present application, unless otherwise specified, “plurality” means two or more.
  • Electronic equipment is equipped with cameras, microphones, global positioning system (global positioning system, GPS) chips, various sensors (such as magnetic field sensors, gravity sensors, gyroscope sensors, etc.) and other devices to sense the external environment and user actions Wait.
  • the electronic device According to the perceived external environment and the user's actions, the electronic device provides the user with a personalized and contextual business experience.
  • the camera can obtain rich and accurate information so that the electronic device can perceive the external environment and user actions.
  • the embodiments of the present application provide an electronic device, which can be implemented as any of the following devices including a camera: a mobile phone, a tablet computer (pad), a portable game machine, a personal digital assistant (PDA), a notebook computer, a super Mobile personal computers (ultra mobile personal computers, UMPC), handheld computers, netbooks, vehicle-mounted media playback devices, wearable electronic devices, virtual reality (VR) terminal devices, augmented reality (AR) terminal devices, etc. Display products.
  • a camera a mobile phone, a tablet computer (pad), a portable game machine, a personal digital assistant (PDA), a notebook computer, a super Mobile personal computers (ultra mobile personal computers, UMPC), handheld computers, netbooks, vehicle-mounted media playback devices, wearable electronic devices, virtual reality (VR) terminal devices, augmented reality (AR) terminal devices, etc.
  • VR virtual reality
  • AR augmented reality
  • FIG. 1 is a structural diagram of an electronic device 100 provided by an embodiment of the present application.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2.
  • Mobile communication module 150 wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, buttons 190, motor 191, indicator 192, camera 193, display screen 194, and Subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM Subscriber identification module
  • the sensor module 180 may include pressure sensor 180A, gyroscope sensor 180B, air pressure sensor 180C, magnetic sensor 180D, acceleration sensor 180E, distance sensor 180F, proximity light sensor 180G, fingerprint sensor 180H, temperature sensor 180J, touch sensor 180K, ambient light Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present invention does not constitute a specific limitation on the electronic device 100.
  • the electronic device 100 may include more or fewer components than shown, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (application license processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal.
  • processor image signal processor, ISP
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • NPU neural-network processing unit
  • the controller may be the nerve center and command center of the electronic device 100.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching and executing instructions.
  • a memory may also be provided in the processor 110 to store instructions and data.
  • the processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (PCM) interface, and a universal asynchronous transmitter receiver/transmitter, UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and / Or Universal Serial Bus (USB) interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • UART universal asynchronous transmitter receiver/transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB Universal Serial Bus
  • the interface connection relationship between the modules illustrated in the embodiment of the present invention is merely a schematic description, and does not constitute a structural limitation of the electronic device 100.
  • the electronic device 100 may also adopt different interface connection modes or a combination of multiple interface connection modes in the foregoing embodiments.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160.
  • the wireless communication function of the electronic device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 100.
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is processed by the baseband processor and then passed to the application processor.
  • the antenna 1 of the electronic device 100 is coupled with the mobile communication module 150, and the antenna 2 is coupled with the wireless communication module 160, so that the electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the electronic device 100 implements a display function through a GPU, a display screen 194, and an application processor.
  • the GPU is a microprocessor for image processing, connected to the display 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations for graphics rendering.
  • the processor 110 may include one or more GPUs, which execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos, etc.
  • the electronic device 100 may include one or N display screens 194, and N is a positive integer greater than one.
  • the electronic device 100 can implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
  • the ISP is used to process the data fed back from the camera 193. For example, when taking a picture, the shutter is opened, the light is transmitted to the photosensitive element of the camera through the lens, the light signal is converted into an electrical signal, and the photosensitive element of the camera transfers the electrical signal to the ISP for processing and is converted into an image visible to the naked eye.
  • ISP can also optimize the image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be provided in the camera 193.
  • the camera 193 is used to capture still images or videos.
  • the object generates an optical image through the lens and projects it to the photosensitive element.
  • the photosensitive element is the image sensitive unit array in the sensor 420 described in FIG. 2.
  • the photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • ISP outputs digital image signals to DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other formats.
  • the electronic device 100 may include 1 or N cameras 193, and N is a positive integer greater than 1.
  • the N cameras 193 may include the low-power camera 193A and the front camera 193B shown in FIG. 3.
  • the low-power camera 193A can be a camera visible on the front panel of the electronic device 100 as shown in FIG. 3, or an under-screen camera.
  • the front camera 193B can be a camera visible on the front panel of the electronic device 100.
  • the camera can also be an under-screen camera.
  • the low-power camera 193A can be an infrared camera that outputs black and white images.
  • the time interval for the low-power camera 193A to collect images is higher than that of the ordinary front camera 193B, and the color depth of the collected image is lower than that of the ordinary front camera 193B.
  • the resolution is also lower than the ordinary front camera 193B, so the power consumption of the low-power camera 193A is lower than the ordinary front camera 193B.
  • the low-power camera 193A is used to perceive the external environment and user actions.
  • the front camera 193B can be used to collect human faces for face recognition, thereby realizing unlocking of the electronic device 100, identity verification, and application unlocking.
  • the resolution of the low-power camera 193A is one hundred thousand pixels, usually not more than one million pixels.
  • the resolution of the image captured by the low-power camera 193A is 200 ⁇ 200 (that is, pixels on each side of the captured image The value is 200), 640 ⁇ 480 (that is, 640 pixels on one side and 480 pixels on one side).
  • the processing power consumption of the low-power camera 193A is much lower than that of the prior art camera; the acquisition frequency of the low-power camera 193A is also much lower
  • the acquisition frequency of a low-power camera is 5 to 15 frames/second, while the acquisition frequency of a normal camera is more than 30 frames/second, so that the acquisition energy consumption of the low-power camera is also Greatly reduced.
  • the collection energy consumption of the low-power camera 193A is only about 1/10 of that of the ordinary camera or front camera 193B in the prior art.
  • the resolution of the image captured by the front camera 193B is 2560 ⁇ 1920, that is, the pixel value in the width direction of the captured image is 2560 and the pixel value in the height direction is 1920.
  • the color depth of the image data output by the camera 100 sensor is 4 bits, and each pixel can output 16 levels (2 to the 4th power) image data of one of white or three primary colors (red, green, and blue).
  • the relevant parameters (for example: resolution, color depth) of the front camera 193B, etc. can also be configured to other values, which are not limited in the embodiment of the present invention.
  • the low-power camera 193A can collect images at the first frequency to determine whether the human face contained in the image has changed.
  • the first frequency may be, but is not limited to, 10 frames per second, for example.
  • the front camera 193B can capture images at the second frequency.
  • the second frequency is higher than the first frequency, and the second frequency may be, for example, but not limited to 30 frames per second.
  • the time interval for the low-power camera 193A to collect images is greater than the time interval for the front camera 193B to collect images.
  • FIG. 4 is a schematic diagram of an image taken by a low-power camera 193A provided by an embodiment of the present application.
  • the low-power camera 193A has low color depth and the captured images have low resolution, the face collected by the low-power camera can only recognize the face 1200 after image recognition, and distinguish the round face, Guazi face or national character face.
  • the electronic device 100 cannot distinguish detailed features such as double eyelids after image recognition.
  • the electronic device 100 cannot recognize the environment 1300 in which it is located after image recognition, or can only determine that the environment 1300 in which it is located is indoor or outdoor.
  • the low-power camera 193A Compared with the front camera 193B, the low-power camera 193A has low color depth and the image-sensitive unit array on the low-power camera 193A makes the captured images have low resolution and carry less information. Compared with the images captured by the front camera 193B with rich information, using the low-power camera 193A to capture images for face change detection can reduce the damage caused by the leakage of the normal open to the security and privacy of user information, and improve users Information security; and real-time tracking can be guaranteed, which can improve the security of privacy protection.
  • the low-power camera 193A can be always on when the electronic device 100 is turned on.
  • the low-power camera 193A normally open means that when the electronic device 100 is turned on, the camera 193A is always in the working state without being called and can collect image data, and the electronic device 100 can perform image recognition based on the collected image data.
  • the display screen may be in the off-screen state or in the on-screen state.
  • the electronic device 100 can still receive messages (such as instant application messages) and perform functions such as positioning and step counting when the electronic device 100 is turned on and the screen is off.
  • the normally-on camera 193A in the electronic device 100 is also in To collect image data in a working state, the electronic device 100 can perform image recognition based on the collected image data, so that the electronic device 100 perceives the external environment, user actions, and the like.
  • the low-power camera 193A is similarly in working state to collect image data.
  • the low-power camera 193A can be turned on when the electronic device 100 opens the privacy application program, and is always in the working state to collect image data.
  • a privacy application refers to an application that an authorized user (the owner or a person authorized by the owner) is not restricted when using it, while an application that cannot be used by an unauthorized user or whose usage rights are restricted.
  • privacy applications can be photo albums, contacts, text messages, instant chat software, payment software, etc., for example.
  • the user can set a private picture folder in the album (pictures or videos can be stored), set a private contact in the contact, and set the payment software as a privacy application.
  • the electronic device 100 may display the private content after detecting that the current user is an authorized user, and the electronic device 100 may not display the private content after detecting that the current user is not an authorized user.
  • Image resolution can be expressed as the number of pixels in each direction.
  • the resolution of 640 ⁇ 480 means that the number of pixels in the width direction of the image taken by the camera is 640, and the number of pixels in the height direction is 480, which can be obtained by a camera with 30,720 pixels (about 300,000 pixels).
  • an image with a resolution of 1600 ⁇ 1200 can be captured by a camera with 1920000 pixels.
  • the resolution of the image taken by the camera is determined by the number of image-sensitive units in the image-sensitive unit array in the camera.
  • the image sensitive unit array refer to the example described in FIG. 2.
  • the resolution of the image captured by the camera is 128 ⁇ 96.
  • the color depth is also called the number of color bits, and the unit of binary bit (bit) represents the number of recorded tones.
  • bit represents the number of recorded tones.
  • Image data with a certain color depth is calculated using a demosaicing algorithm using image data of another color depth output by the camera sensor.
  • the color depth of the image data output by the camera sensor determines the color depth of the image.
  • the image data output by the camera sensor is at least 8-bit color depth, that is, one of white or three primary colors (red, green, and blue) is divided into (2 to the 8th power) 256 different levels. Therefore, the greater the color depth of the image data output by the camera sensor, the greater the color depth of the captured image, the more true the color of the image can be restored, and the more information about the photographed object is carried by the image.
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the electronic device 100 selects the frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
  • Video codecs are used to compress or decompress digital video.
  • the electronic device 100 may support one or more video codecs. In this way, the electronic device 100 can play or record videos in a variety of encoding formats, such as: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, and so on.
  • MPEG moving picture experts group
  • NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • the NPU can realize applications such as intelligent cognition of the electronic device 100, such as image recognition, face recognition, voice recognition, text understanding, and so on.
  • the face detection example, face recognition example, gesture detection example, and environment detection example in the embodiments of the present application are implemented.
  • the external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device 100 by running instructions stored in the internal memory 121.
  • the internal memory 121 may include a storage program area and a storage data area.
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory.
  • the electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into an analog audio signal for output, and is also used to convert an analog audio input into a digital audio signal.
  • the audio module 170 can also be used to encode and decode audio signals.
  • the speaker 170A also called a “speaker” is used to convert audio electrical signals into sound signals.
  • the electronic device 100 can listen to music through the speaker 170A, or listen to a hands-free call.
  • the receiver 170B also called “earpiece” is used to convert audio electrical signals into sound signals.
  • the electronic device 100 answers a call or voice message, it can receive the voice by bringing the receiver 170B close to the human ear.
  • the microphone 170C also called “microphone”, “microphone”, is used to convert sound signals into electrical signals.
  • the earphone interface 170D is used to connect wired earphones.
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 180A may be provided on the display screen 194.
  • the gyro sensor 180B may be used to determine the movement posture of the electronic device 100.
  • the angular velocity of the electronic device 100 around three axes ie, x, y, and z axes
  • the gyro sensor 180B can be determined by the gyro sensor 180B.
  • the air pressure sensor 180C is used to measure air pressure.
  • the electronic device 100 calculates the altitude based on the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device 100 can use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the electronic device 100 in various directions (generally three axes). When the electronic device 100 is stationary, the magnitude and direction of gravity can be detected.
  • Distance sensor 180F used to measure distance.
  • the proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode.
  • LED light emitting diode
  • photodiode a light detector
  • the ambient light sensor 180L is used to sense the brightness of the ambient light.
  • the fingerprint sensor 180H is used to collect fingerprints.
  • the electronic device 100 can use the collected fingerprint characteristics to realize fingerprint unlocking, access application locks, fingerprint photographs, fingerprint answering calls, etc.
  • the temperature sensor 180J is used to detect temperature.
  • the electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy.
  • Touch sensor 180K also called “touch panel”.
  • the touch sensor 180K may be disposed on the display screen 194, and the touch screen is composed of the touch sensor 180K and the display screen 194, which is also called a “touch screen”.
  • the bone conduction sensor 180M can acquire vibration signals. In some embodiments, the bone conduction sensor 180M can obtain the vibration signal of the vibrating bone mass of the human voice.
  • the button 190 includes a power button, a volume button, and so on.
  • the button 190 may be a mechanical button. It can also be a touch button.
  • the electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the electronic device 100.
  • the motor 191 can generate vibration prompts.
  • the indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 195 is used to connect to the SIM card.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present invention takes an Android system with a layered architecture as an example to exemplify the software structure of the electronic device 100.
  • FIG. 5 is a software structure block diagram of an electronic device 100 according to an embodiment of the present invention.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Communication between layers through software interface.
  • the Android system is divided into four layers, from top to bottom, the application layer, the application framework layer, the Android runtime and system library, and the kernel layer.
  • the application layer may include a series of application packages and an AI (Artificial intelligence) integrated management engine.
  • the application package can include applications such as camera, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, short message, etc.
  • the AI integrated management engine is not suitable for directly exposing functions with high security performance to upper-layer applications and third-party applications. In this case, the AI integrated management engine directly provides the capabilities of these functions to the upper-level references and third-party applications. Three-way application. The AI integrated management engine will make comprehensive judgments on the results of other AIs, such as sensing and user portraits, to achieve the purpose of identifying more intelligent scenarios.
  • the above-mentioned AI integrated management engine may not be required, and corresponding functions may be directly provided to upper-layer applications and third-party applications, which is not limited in the embodiments of the present invention.
  • the application framework layer provides application programming interfaces (application licensing programming interface, API) and programming frameworks for applications in the application layer.
  • the application framework layer includes some predefined functions.
  • the application framework layer can include a window manager, a content provider, a view system, a phone manager, a resource manager, a notification manager, an AI client, etc.
  • the window manager is used to manage window programs.
  • the window manager can obtain the size of the display, determine whether there is a status bar, lock the screen, take a screenshot, etc.
  • the content provider is used to store and retrieve data and make these data accessible to applications.
  • the above-mentioned data may include videos, images, audios, phone calls made and received, browsing history and bookmarks, phone book, etc.
  • the view system includes visual controls, such as controls that display text and controls that display pictures.
  • the view system can be used to build applications.
  • the display interface can be composed of one or more views.
  • a display interface that includes a short message notification icon may include a view that displays text and a view that displays pictures.
  • the phone manager is used to provide the communication function of the electronic device 100. For example, the management of the call status (including connecting, hanging up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, etc.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and it can disappear automatically after a short stay without user interaction.
  • the notification manager is used to notify the download completion, message reminder, etc.
  • the notification manager can also be a notification that appears in the status bar at the top of the system in the form of a chart or a scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window. For example, text information is prompted in the status bar, a prompt sound is emitted, the electronic device 100 vibrates, and the indicator light flashes.
  • Android Runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
  • AI client through the AI client to realize the docking between the AI integrated management engine and the AI server of the system library.
  • the core library consists of two parts: one part is the function functions that the java language needs to call, and the other part is the core library of Android.
  • the application layer and the application framework layer run in a virtual machine.
  • the virtual machine executes the java files of the application layer and the application framework layer as binary files.
  • the virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
  • the system library can include multiple functional modules. For example: surface manager (surface manager), media library (Media Libraries), three-dimensional graphics processing library (for example: OpenGL ES), 2D graphics engine (for example: SGL), AI server, etc.
  • surface manager surface manager
  • media library Media Libraries
  • three-dimensional graphics processing library for example: OpenGL ES
  • 2D graphics engine for example: SGL
  • AI server etc.
  • the surface manager is used to manage the display subsystem and provides a combination of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as still image files.
  • the media library can support multiple audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to realize 3D graphics drawing, image rendering, synthesis, and layer processing.
  • the 2D graphics engine is a drawing engine for 2D drawing.
  • AI server is used to comprehensively manage AI functions, including: algorithm registration, result callback, algorithm model signature encryption verification, etc., algorithm models can be signed and encrypted through the AI server, and only trusted algorithm models can be sent Go to the corresponding execution module to execute.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display driver, camera driver, audio driver, sensor driver, and AI interface channel.
  • the AI interface channel is used to transmit the control commands and algorithm results of face change detection.
  • the specific implementation can be to implement the HIDL interface at the kernel layer.
  • the AI server transmits the face through the HIDL (HAL interface definition language: hardware abstraction layer interface definition language) interface Control commands and data for change detection.
  • HAL interface definition language hardware abstraction layer interface definition language
  • the image signal processor is used to control the camera to collect image data and process it.
  • the processing subsystem is used to run the face change detection algorithm based on the image data obtained by the image signal processor, and send the face change detection result to the AI integrated management engine.
  • the upper-layer application When the upper-layer application needs to call the face change detection algorithm, it informs the AI integrated management engine that the face change detection algorithm is needed.
  • the AI integrated management engine sends the demand to the AI server through the AI client; after the AI server knows the demand, it determines that the electronic device 100 has a face change detection function; sends the demand to the processing subsystem through the AI interface channel, and the processing subsystem Start the face change detection algorithm, notify the image image signal processor to control the camera for image collection, the processing subsystem performs face change detection after obtaining the image collected by the camera, and sends the result of face change detection through the AI interface channel
  • the face recognition result sent by the processing subsystem to the AI server is data bytes that are not plaintext, which is converted into a character string by the AI server and then sent to the AI integrated management engine through the AI client, which is integrated by the AI
  • the management engine sends the face change detection result to the corresponding upper application. After the face change detection algorithm is turned on, it is always on during an unlocking period, and the
  • the camera used in the aforementioned face change detection may be a front camera 193B or a low-power camera 193A.
  • the processing subsystem, image signal processor, and camera may be independent of the operating system of the electronic device 100, so that when the electronic device 100 is in a dormant state, the processing subsystem, image signal processor, and camera are still working. Face change detection is to perform face change detection in real time while saving energy consumption of the electronic device 100.
  • the camera is, for example, a low-power camera 193A
  • the image signal processor is used to control the low-power camera 193A for image acquisition
  • the processing subsystem is used for face change detection based on the image data collected by the low-power camera 193A .
  • the privacy content is, for example, the homepage of the privacy application
  • the non-private content is, for example, other content that has nothing to do with the homepage.
  • non-private content can be the login interface of the privacy application, and you need to log in to access the privacy Application
  • non-private content can also be an identity verification interface, which can only be accessed after the user passes identity verification.
  • the identity verification interface can provide a variety of verification methods for users to choose, such as providing fingerprints, passwords, face recognition, iris recognition, etc.
  • Non-private content can also be a prompt interface that prompts the user that the user does not have permission to use private applications; non-private content can also be private applications
  • the content after the mosaic of the homepage; the non-private content may also be other content completely unrelated to the homepage of the private application, which is not listed in detail in the embodiment of the present invention, and is not limited.
  • album homepage contains four album icons, namely: the icon of the album film album 60 and the icon of the character album 61 The icon of the food album 62 and the icon of the landscape album 63.
  • album icons namely: the icon of the album film album 60 and the icon of the character album 61
  • These albums can store both pictures and videos.
  • the non-private content is, for example, the prompt message shown in FIG.
  • the non-private content is, for example, the identity verification interface shown in Figure 6C, which is used to prompt the user It is undergoing face verification, and if the face verification fails, the user is prompted to choose other methods, such as fingerprint verification, password verification, etc.; or, its non-private content is, for example, as shown in Figure 6D Identity verification interface.
  • This identity verification interface provides a variety of identity verification methods for users to choose. After the user chooses a certain identity verification method, the user can be verified through that identity verification method; it can also pass a completely different other file (album or picture) ) To replace the content of the main page of the photo album application.
  • the files used for replacement can be one or more, which are the default or user-set files that are specifically provided for unauthorized users to view, not actually contained in the photo album application. Albums or pictures, etc.
  • the homepage of the instant messaging software includes: a message browsing page 70 and a menu 71.
  • the menu 71 includes message control, mailbox control, address book control, business control and knowledge control.
  • the message control can be used to trigger the electronic device 100 to display the message browsing page 70
  • the mailbox control can be used to trigger the electronic device 100 to display a mailbox interface
  • the address book control can be used to trigger the electronic device 100 to display one or more contacts.
  • the business control can be used to trigger the electronic device 100 to display some other functions of the instant chat software, such as cyberspace, customer service, voting, etc., and the knowledge control can be used to trigger the electronic device 100 to display some related articles.
  • the message browsing page 70 includes one or more message options, such as: the chat record 700 with the contact Andy (Andy No. 1), the chat record 701 with the contact tomorrow, and the chat record 702 with Andy (Andy No. 2).
  • the chat record 703 with Kate and the chat record 704 with MAC which contain two private chat records, namely the chat record 702 with the contact Andy (Andy No. 2), and the chat record 704 with the contact MAC.
  • the embodiment of the present invention sets no limitation.
  • an unauthorized user uses the electronic device 100, he can log out of the login account of the instant chat software and display the login interface 1306 as shown in Fig. 7B; or, other content can be overwritten on the homepage of the instant chat software; the identity verification interface is displayed, prompting The user can access the instant chat software and so on only after passing the identity verification, which is not listed in detail in the embodiment of the present invention and is not limited.
  • the privacy content is, for example, the preset content of the homepage of the privacy application
  • the non-private content includes, for example, hidden content other than the preset content on the homepage of the privacy application.
  • the preset content can be the content of preset attributes, or specific content set by the user.
  • the preset attributes are, for example, password, account number, amount, ID photo (for example: bank number, ID card, etc.), etc. Etc.
  • the specific content set by the user is, for example, a specific picture, a specific article, a specific chat record, a specific recording, a specific contact set by the user, and so on.
  • the private content on the homepage of the private content can be obfuscated to obtain non-private content, or the private content on the homepage can be directly hidden to obtain the non-private content, which is not limited in the embodiment of the present invention.
  • specific preset interface such as: authentication interface, prompt interface prompting no access permission, etc.
  • the four photo albums displayed on the photo album interface include two private photo albums, namely: Camera Roll Album 60 and People Album 61.
  • a privacy icon 65 is set on the icon and the icon of the character album 61 to indicate that the album is a private album.
  • the privacy icon 65 can be set anywhere on the album icon and can be of any shape.
  • the privacy icon can be displayed or hidden .
  • the privacy content of the photo album application includes: camera roll photo album 60 and character photo album 61 (can be the icon of the photo album, it can be a specific picture or video contained in the photo album); non-private content is to hide the camera for the photo album application homepage
  • the other contents of the film album 60 and the character album 61 are shown in FIG. 8; the privacy 60 and the privacy album 61 can also be obscured, and the privacy album 60 and the privacy album 61 can also be replaced by other albums.
  • the embodiment of the present invention is no longer Enumerate in detail without limitation.
  • the privacy content includes, for example, the chat record 702 with the contact Andy and the chat record 704 with the contact MAC as shown in FIG. 7A.
  • the non-private content can be the remaining content after hiding the two private chat records.
  • FIG. 9A the blank area that appears after hiding the original private chat records is replaced by two non-private information 707 and 708; or,
  • the private chat record can be obscured (for example: mosaic), as shown in FIG. 9B and so on.
  • Privacy applications may also include: browsers, payment software, various chat software, social software, and so on.
  • the private content is the file or folder contained in the application, or the preset content contained in the application.
  • it can be an index of files, folders, or preset content (for example: icons, entries, etc.), or can be specific files, specific content contained in the folder, or preset content itself.
  • the embodiment of the present invention does not Do restrictions.
  • the user can access the application, but cannot view the preset content, files, or folders in the application, and this solution can protect part of the content of the application.
  • its private content may include: private picture folder icons, private picture icons, and non-private content may include: non-private picture folder icons and non-private picture icons.
  • the private content is another example: the specific pictures contained in the private picture folder, the private pictures themselves, and so on.
  • the private content is, for example, the icon of the camera roll photo album 60 (private picture folder) and the icon of the character photo album 61
  • the non-private content is, for example, the gourmet photo album 62.
  • the icon of and the icon of landscape album 63 When authorized users access the album application, they can see the icons of all albums contained in the album application homepage. When unauthorized users access the album application, they can only see non-private albums. Icon. Or the non-private content is a specific picture or specific content contained in a folder.
  • the electronic device 100 can display the icon of the private album, but the user cannot access the specific album corresponding to the icon.
  • the thumbnails of the pictures contained in the private photo album will not be displayed, but other content will be displayed, such as the authentication interface, authorization interface, and the default icons for hiding other private pictures. and many more.
  • the electronic device 100 detects the user's operation of opening the friend album 62 in the album list shown in FIG. 6A (for example, clicking the icon of the friend album, generating a specific gesture, voice command, etc.), and then displaying the friend album, such as As shown in Figure 10A, the friend’s album contains 5 pictures, of which 3 private pictures (private content) are: picture 100, picture 101, and picture 102. The upper right corner of these three pictures is set with a privacy icon 103. It is used to prompt the user that these three pictures are private pictures.
  • the privacy icon 103 can be set at any position of the corresponding picture, or it can be any shape, or the privacy icon may not be displayed.
  • the corresponding non-private content is the icon remaining after the icons of the three private pictures are removed from the icons of the five pictures, as shown in FIG. 10B. Or, you can blur the icons of these 3 private pictures, or you can replace the icons of these 3 private pictures with the icons of other non-private pictures (such as system default settings, user settings, etc.), and Or, although the icons of these 3 private pictures are displayed, the user cannot view the corresponding private pictures through the corresponding icons.
  • the pictures and albums can be pictures and albums stored locally, for example: pictures contained in the album application, albums, albums used to store pictures in other applications, and pictures stored in the album; local folder directory Photo albums and pictures stored in, the pictures and albums can also be pictures and albums stored in the network disk, for example: Baidu network disk, Weiyun network disk, etc.
  • the privacy content includes, for example, data related to a private contact (communication records of a private contact, all records related to a private contact, etc.), specific data (for example: accounts, Password, ID photo, etc. chat records or other content), specific interface (for example: payment interface), contact list, other content manually set by the user (for example: a certain chat content, a certain picture, a certain voice, etc. )and many more.
  • data related to a private contact communication records of a private contact, all records related to a private contact, etc.
  • specific data for example: accounts, Password, ID photo, etc. chat records or other content
  • specific interface for example: payment interface
  • contact list for example: contact list, other content manually set by the user (for example: a certain chat content, a certain picture, a certain voice, etc. )and many more.
  • the chat history with private contacts may not be displayed on the message browsing interface 70 at all, or private contacts may not be displayed in the address book, etc., so that unauthorized users cannot detect that the instant messaging software contains private contacts;
  • the electronic device 100 detects the operation of opening the dialogue interface with the private contact, it does not display the dialogue interface (it may display a fake dialogue interface, prompt authentication, prompt authorization interface, prompt no access rights, etc.), or Although the dialog interface is displayed, there is no chat content (as shown in FIG.
  • the electronic device 100 when the user is authorized to access, the electronic device 100 displays as shown in FIG. 11B), or although there is a dialog interface that hides the dialog content containing specific keywords, or the dialog
  • the interface replaces the chat interface with the private contact and so on with other default dialogs (system settings or user settings).
  • the embodiments of the present invention are not listed in detail, and are not limited.
  • its privacy content can include the contact information of the incoming call.
  • it When an authorized user uses it, it will display the contact information when receiving an incoming call, as shown in Figure 12A; when an unauthorized user uses it, When receiving an incoming call, the contact information will be hidden.
  • the contact name is replaced with the word "incoming call”, and the contact avatar is replaced by the default avatar, as shown in Figure 12B.
  • the private content can also be hidden in other ways, and this embodiment of the present invention will not list them in detail.
  • the privacy content may also include: pictures, videos, contacts, short messages, photos, call records, browser privacy access records, and so on.
  • the privacy content includes, for example, the icon of the privacy application displayed on the screen interface (for example, the first screen, the first screen) of the electronic device 100, the privacy message displayed on the screen interface, and so on.
  • the electronic device 100 includes three privacy applications, namely: Music 130, Huawei Video 131, and Wilink132. Please refer to Figure 13A.
  • the icons of these three applications are displayed on the first screen of the electronic device 100 (private content).
  • the privacy label 133 may also be displayed on the upper right corner of the icons of these three applications.
  • the privacy label may not be displayed, and some non-privacy application icons are also displayed on the first screen, such as mobile phone.
  • the icon of the housekeeper, the icon of Huawei Mall, the icon of the application market, etc. when accessed by an unauthorized user, the first screen of the electronic device 100 can hide the icons of these three privacy applications, thereby displaying the non-identity as shown in Figure 13B.
  • these three icons can also be obscured, which is not limited in the embodiment of the present invention.
  • the negative screen displays various privacy notifications (such as SMS notifications, instant messaging software notifications, game notifications, etc.); when the non-host visits, the negative screen does not display various privacy notifications ,
  • the privacy notification is the privacy content.
  • the privacy notification can be the notification received by the privacy application or the notification with preset content (such as account number, password, bank card number, special chat content, etc.).
  • the privacy content may also include: related information corresponding to a private contact, such as: entries in the address book corresponding to the private contact, short messages, photos, call logs, calls, videos, files, etc.
  • a private contact can be associated with multiple applications, such as: a contact is associated with address book, incoming call, short message, other instant messaging information, etc. at the same time. In this case, the relevant information corresponding to the private contact in these applications All belong to private information.
  • the preset system functions include, for example, setting and modifying the opening password, adjusting the volume, installing applications, various notifications, and so on.
  • the setting interface of the preset system function can be private content, which can be displayed on the display screen of the electronic device 100 when used by an authorized user; when used by an unauthorized user, the setting interface is not displayed; or, when used by an authorized user
  • the system function setting interface can display the setting entrances of all functions, when used by unauthorized users, the system function setting interface hides the setting entrances of the preset system functions, or changes the color of the setting entrances to indicate that it is in an unsettable operation ( For example: adjust to gray) and so on.
  • the preset functions include, for example, a forwarding function, an editing function, a deletion function, a photographing function, etc.; thereby, an unauthorized user is given the permission to browse private applications, while other functions are restricted.
  • the privacy application Take the privacy application as the photo album application as an example.
  • the user can browse the gallery and pictures, but cannot delete the pictures, beautify the pictures, and forward the pictures to other users through instant messaging software, etc.;
  • the privacy application is instant chat software as an example.
  • authorized users use it, they can browse chat records, send messages to contacts, edit the content of Moments, use payment functions, etc.; when used by non-authorized users, they can only browse Chat history, but cannot send messages, use payment and other functions. Therefore, in the authorized user system, these functions are in the display state, but in the non-host state, these functions are in the hidden state or although they are in the display but cannot be edited, etc.
  • the layout of the same interface is different when used by authorized users and those used by unauthorized users.
  • the negative screen is displayed in the first layout
  • negative One screen is displayed in the second format
  • at least one of the icon arrangement, color, and displayed content of the first format and the second format is different.
  • the format used by the authorized user may be a special format adapted to the characteristics of the authorized user, and the general format for the non-authorized user.
  • the aforementioned privacy content, privacy applications, preset system functions, and application functions restricted to unauthorized users may be set by the user or may be set by default by the system, which is not limited in the embodiment of the present invention.
  • the system can be set as privacy function by default, so as to provide for authorized users and unauthorized users. Different display content, or provide users with different permissions.
  • the electronic device 100 can automatically recognize (or send the picture to the server to be recognized by the server) the sensitive content contained in the picture , And set privacy labels for pictures containing sensitive content.
  • sensitive content includes: ID pictures (such as ID cards, driving licenses, bank cards, etc.), screenshots of chat records containing private content (such as account numbers, passwords, etc.) And so on, to set these content as private content.
  • the electronic device 100 can set a privacy label for a specific contact in the instant chat software, and the electronic device 100 (Or the server) detects that the owner will always delete the chat history after chatting with a contact, then set a privacy label for the contact; the user (or the server) can also set specific data of the instant chat software as private content, Specific data includes, for example, chat content related to account numbers and passwords, transfer information, receipt and payment information, and so on.
  • a privacy screen interface 1401 may be provided on the desktop of the electronic device 100. After the electronic device 100 is unlocked, the electronic device 100 displays the first screen, and the owner slides the screen to the left until all the desktops are displayed. After the icon, slide to the privacy screen interface 140. There is an add icon 141 in the privacy screen interface 140. When the user wants to add a privacy protection program, click the add icon 141. After the electronic device detects the operation of clicking the add icon 141, As shown in FIG. 15, a selection interface 142 is displayed. The selection interface 142 displays icons of multiple applications.
  • the electronic device detects the confirmation operation, it adds the icons of the three applications to the privacy screen interface 140, as shown in Figure 16, so that the three The application is added as a privacy application.
  • the icons of the three applications may still be displayed on the desktop of the electronic device 100, or the icons of the three applications may not be displayed, which is not limited in the embodiment of the present application.
  • the display screen may also prompt the number of currently selected application programs, for example, as shown in Figure 15 has been selected 3.
  • the electronic device can also determine whether the user has added a privacy application for the first time. If so, before displaying the selection interface as shown in Figure 15, a person can also pop up.
  • the face input interface (shown in Figure 17) prompts the user to enter the preset face that is the basis of face recognition through the face input interface. After the preset face is successfully entered, the selection interface shown in Figure 15 is displayed , For users to choose.
  • the preset human face may also be entered in other ways, which is not limited in the embodiment of the present invention.
  • the privacy screen directly uses the face entered through face unlocking as the preset face, and each time the user visits, the user's identity is verified through face recognition.
  • a privacy folder (a disabled folder 150, a read-only folder 151) for placing the icon of a privacy application can be provided on the application list interface, and the user can drag the application Drag the icon to the privacy folder.
  • the electronic device 100 sets the application corresponding to the drag operation as a privacy application.
  • multiple privacy folders can be set, as shown in Figure 18. The use rights of unauthorized users of the disabled folder 150 and the read-only folder 151, the privacy applications in different privacy folders; for example, if the privacy applications in the folder 150 are disabled, unauthorized operations cannot be performed at all.
  • the electronic device 100 When the privacy application contained in the forbidden folder 150 is opened, the electronic device 100 directly prompts the user that it cannot be used, or displays an authorization interface, or displays a verification interface, etc., or when an unauthorized user uses the electronic device 100, it can directly Hide the forbidden folder 150; the private application in 151 in the read-only file, unauthorized users can browse part of the content of the private application, so when the operation of opening the private application in the read-only folder 151 is detected, The electronic device 100 will display part or all of the content of the application so that the user can view it, but cannot edit it. Taking the application as an instant chat software as an example, the user can view information, contacts, etc., but cannot send information, Pay, publish in Moments, etc.
  • a setting button 191 on the application lock interface 190 there is a setting button 191 on the application lock interface 190.
  • the setting interface shown in FIG. 19B is displayed, and the setting interface can be set
  • the identity authentication method for accessing privacy applications (the password type shown in Figure 19B).
  • the password type includes: face recognition, fingerprint recognition, password recognition, etc.
  • the setting interface can also be used by the user to set whether the convenient mode is turned on, in the convenient mode
  • identity verification for example: face recognition
  • the convenience mode is on when the user launches a privacy application for the first time in an unlocking period
  • the album homepage 20 includes an album display area 200 and a function menu area 201.
  • the album display The area 200 displays all the photo albums contained in the photo album application, including camera roll photo album 60, character photo album 61, friend photo album 62, and landscape photo album 63;
  • the function menu area 162 contains four functional controls, namely: "Photo” menu Controls, "Album” menu control, "Time” menu control, "Discover” menu control.
  • the electronic device 100 After the electronic device 100 detects that the user has clicked the select button 202, it displays a selection interface as shown in FIG. 20B. There is a privacy protection button 163 at the bottom of the selection interface.
  • To set the personal album as private content select the camera roll album and the personal album, and then click the privacy protection button 203 at the bottom. After the electronic device 100 detects this operation, it can directly set these two albums as private content. Privacy icons 204 can be set for these two albums, as shown in FIG. 20C.
  • the privacy protection mode setting interface has three buttons, namely: hide button 2051, browse only button 2052, prohibit forwarding button 2053, the user selects the privacy protection of the album by triggering the corresponding button (for example, clicking the corresponding button) For example, if the user clicks the hide button, after the electronic device 100 detects the user’s operation, the privacy protection method set for the corresponding album is: the unauthorized user status cannot view this part of the content.
  • the privacy protection method set for the corresponding album is: unauthorized users can browse this part of the content, but cannot operate, so in the state of an unauthorized user, the album application displays these albums and contains , But the corresponding edit button is not displayed (that is, the edit button can be regarded as private content), or the edit button is disabled (for example, displayed in gray); if the user clicks the prohibit forwarding button, the electronic device 100 is detecting After the user’s operation, the privacy protection function set for the corresponding album is: prohibit forwarding to other devices, so that when an unauthorized user opens the corresponding album or pictures contained in the album, the album application hides the forward button or forward button Is disabled and so on.
  • a prompt message can also be displayed, which is used to prompt the user to view the specific authority of the corresponding album after setting this function for the album.
  • the user can also set a privacy tag for the picture while extending the tag to all pictures containing the characters in the picture.
  • the electronic device 100 displays the album list as shown in FIG. 20A
  • the user opens the friend album ( For example: click on the icon 60 of a friend's photo album to display a picture list as shown in FIG. 21A.
  • the picture list contains 5 pictures.
  • the user wants to hide all the pictures of the character including picture 210, click the select button 211, and the electronic device 100 detects When the user clicks the selection button 211, the selection interface shown in FIG. 21B is displayed.
  • the user selects the picture 210, and then clicks the privacy setting button 212 at the bottom. After the electronic device 100 detects this operation, it jumps to the screen shown in FIG.
  • the privacy setting interface 213 contains two buttons, namely: set privacy label button 2131 and apply privacy label to all pictures containing the figure button 2132.
  • the privacy label button 2131 is used for the user's choice
  • the picture sets the privacy label. For example, if the electronic device 100 detects that the user clicks the set privacy label button 2131, it sets a privacy label for the picture 2131, thereby setting the picture 210 as private content; if the electronic device 100 detects that the user chooses to set the privacy label
  • the operation applied to all the picture buttons 2132 containing the characters in the figure, in addition to setting the privacy label for the picture 210 also performs the operation on the pictures contained in the photo album application (optionally, pictures in other applications) Identify all the pictures containing the people in the picture 210, and set privacy tags for these pictures.
  • the privacy icon 216 is set for the privacy picture.
  • the friend's album is shown in Figure 21D.
  • privacy tags are also set for related pictures in the camera roll album and landscape album.
  • the electronic device 100 after the electronic device 100 detects the user's operation of viewing a certain picture, it displays a picture display interface as shown in FIG. 22A.
  • the picture display interface includes: a picture display area 221, a top function menu area 220, and a bottom function
  • the menu area 222, the picture display area 221 is used to display the picture currently viewed by the user;
  • the top function menu area 220 contains the return to the upper menu control 2201 and the display of all picture controls 2202;
  • the bottom function menu area 222 contains the operation button 2221, the favorite button 2222, and edit Button 2223 and delete button 2224.
  • the electronic device 100 After the electronic device 100 detects the operation, it displays the operation interface as shown in FIG. 22B.
  • the electronic device detects that the user clicks the hide button 230, it sets the picture as private image.
  • the preset system functions of the electronic device 100 and part of the functions of the privacy application program can also be set in the above-mentioned manner, which is not listed in detail in the embodiment of the present invention, and is not limited.
  • the electronic device 100 based on face change detection (continuously detecting whether the face in front of the display screen of the electronic device 100 changes), it is determined whether the user in front of the electronic device is an authorized user or an unauthorized user, so as to be in front of the display screen.
  • face change detection continuously detecting whether the face in front of the display screen of the electronic device 100 changes
  • the electronic device 100 displays private content
  • the face in front of the display screen is an unauthorized user
  • the electronic device 100 displays non-private content.
  • face change detection includes the following steps:
  • S2300 Continuously obtain images in front of the display screen.
  • the front camera 193B can be used to capture the image in front of the display screen, which can obtain higher-precision images, thereby improving the accuracy of face change detection; it can also be captured by the low-power camera 193B
  • the low-power camera 193B consumes less energy than the front camera 193B, the requirements for the endurance of the electronic device 100 are reduced, which can ensure more real-time face change detection; and low power consumption
  • the resolution of the image collected by the camera 193A is low, which can also ensure the privacy of the user of the electronic device 100.
  • face change detection can be activated at various timings. Three of them are listed below for introduction. Of course, in the specific implementation process, it is not limited to the following three situations.
  • the camera of the electronic device 100 is activated to continuously detect whether the human face in front of the display screen of the electronic device changes.
  • the camera can be a front camera 193B or a low-power camera 193A.
  • a low-power camera 193A can be used. After the electronic device 100 is turned on, the low-power camera starts to start. It consumes the camera 193A, so that it tracks whether the face changes during the entire boot process. Since the boot usually requires boot verification (such as password verification, fingerprint verification, etc.), it can ensure the detection of face changes in the initial state
  • the reference face is an authorized user (for example, the owner or a person authorized by the owner).
  • the electronic device 100 After the electronic device 100 is in the power-on state, it sends a face change detection instruction to the processing subsystem. After receiving the face change detection instruction, the processing subsystem instructs the image signal processor to control the low-power camera 193A to collect images, and the processing sub-system After the system obtains the image collected by the low-power camera 193A, it runs the face change detection algorithm to obtain the calculation result of whether the face changes.
  • the camera of the electronic device 100 is activated to continuously detect whether the human face in front of the display screen of the electronic device has changed.
  • the user of the electronic device 100 can be unlocked by means of fingerprints, passwords, faces, etc.
  • the electronic device 100 detects the unlocking operation, it controls the electronic device 10 to enter the unlocked state, and sends a face change detection instruction to the processing subsystem, so as to continuously determine whether the face changes.
  • the energy consumption of electronic equipment can be saved by 100.
  • the camera of the electronic device 100 is activated to continuously detect whether the human face in front of the display screen of the electronic device changes.
  • the electronic device 100 may be in the on-screen state, but may also be in the off-screen state for a short time. In order to further save the energy consumption of the electronic device 100, the electronic device 100 may only be in the on-screen state. When in the state, start face change detection.
  • the camera of the electronic device 100 is activated to continuously detect whether the human face in front of the display screen has changed.
  • the operation of turning on the privacy function includes: opening a private application, accessing a private photo album, private pictures, and so on.
  • the user can be authenticated first, and the face change detection can be started after the identity verification is passed, which can further reduce the energy consumption of the electronic device 100.
  • the identity verification can use face recognition, fingerprint verification, password verification, iris verification, etc.
  • S2301 Determine whether the image in front of the display screen contains a human face.
  • the face detection model can also be used to locate the face in the picture and return high-precision face frame coordinates and face feature point coordinates. This facilitates subsequent facial feature matching.
  • the face detection model is, for example, a gradient vector flow model, an active contour model, etc., which is not limited in the embodiment of the present invention.
  • S2302 Determine whether the collected image matches the previous frame of the face
  • the camera such as the low-power camera 193A
  • the first template library After the camera (such as the low-power camera 193A) collects the face, it is stored in the first template library, and it is determined based on S1801 that the currently collected image contains the face
  • the image is matched with the face in the first template library, if the matching is successful, it is considered that the face has not changed, otherwise, skip to S2303;
  • the face in the first template library will be replaced with the current face, so that the face of the tracking object in the latest frame is stored in the first template library (the tracking object can be It is the owner of the machine, or may be a non-owner, and the embodiment of the present invention does not limit it). If the current face is confirmed with the face of the previous frame, the current face is not used to replace the face in the first template library.
  • S2303 Determine whether the current face matches the saved reference face.
  • the reference face is the face collected during the current unlocking period.
  • the electronic device 100 turns on face change detection, it will first collect the reference face, and then compare the subsequently collected face with the reference face. Face comparison, in the initial stage of face change detection, collect the face of the tracking object, and then store it in the second template library. During a face change detection cycle, the face in the second template library will not change , To compare the face collected subsequently with the face in the second template library.
  • the user may take off glasses, add headgear, etc., which may lead to misjudgment in S2302.
  • the current face and the reference face are judged whether it is an authorized user, if it is an authorized user, then skip to S2304, if it is determined that it is not an authorized user, then skip to S2305.
  • the privacy application When a privacy application (or other privacy function) needs to call the face change detection result, the privacy application sends a request to the processing subsystem, and the processing subsystem sends the face change detection result to the application, which is based on the human The face change detection result is processed accordingly; or when the application lock function detects that the currently opened reference is a private application, the application lock function makes a request to the processing subsystem, and the processing subsystem sends the face change detection result to the application lock function.
  • S2305 Determine that the face has changed and the current user is not an authorized user.
  • step S2301 can be omitted, that is, without judging whether the image collected by the camera contains a human face, the entire collected image containing the human face is directly combined with the first template library (or the second template library) Calculate the similarity value for the face image in the first template library.
  • the set threshold and the second preset threshold can be set according to actual needs.
  • the first preset threshold and the second preset threshold may be the same or different, and the embodiment of the present invention sets no limitation.
  • any of the above steps S2302 and S2303 can also be omitted, that is, it can be judged whether the face has changed only by matching with the face of the first template library, or it can only be determined by matching with the face of the second template library. Face matching is performed to determine whether the human face has changed. In the case that only one template library is used to determine whether the human face has changed, if the second template library is used, it can ensure that the tracked object will not change during the entire tracking process, thereby improving tracking accuracy.
  • the sequence of steps S2302 and S2303 above can be changed, that is, the current image can be compared with the second template library first. If the comparison result is deemed to match the reference face, it is considered that the current face has not changed. The result is deemed to be mismatched with the reference face, and then the current image is matched with the first template library. If the matching is successful, it is considered that the face has not changed, and if the matching is unsuccessful, it is considered that the face has changed.
  • the above steps S2302 and S2303 can also be executed in no order, and it can be judged whether the current face matches the reference face, and the first matching result can be obtained; and the second matching result can be obtained by judging whether the current face matches the previous frame face. ; If both the first matching result and the second matching result indicate that the matching is unsuccessful, it is considered that the face has changed; if the first matching result indicates that the matching is successful, or the second matching result indicates that the matching is successful, or the first matching result and If the second matching result indicates that the matching is successful, it is considered that the face has not changed.
  • the comparison results of consecutive multiple frames show that the current face is compared with the person in the first template library. If the face does not match, the current face is no longer matched with the face in the first template library, and the face template in the first template library is no longer updated, but the current face detected subsequently is compared with the second template. Compare the faces in the library. If the comparison is not successful, the subsequent detected faces will always be compared with the faces in the second template library. If the comparison is successful, the first template library will be updated and the follow-up The detected face is compared with the faces in the first template library and the second template library.
  • consecutive multiple frames for example: 3 frames, 5 frames, etc.
  • Method 1 Determine whether the number of faces in the current image relative to the comparison image has changed; if the number of faces has changed, it is considered that the current image does not match the comparison image; if the number of faces has not changed, such as in the current image Whether the face feature matches the face of the comparison image.
  • the facial features in the current image can be extracted, so as to determine the number of faces, and compare it with the number of faces in the first template library. If the numbers are not the same, it is considered relative The face in the comparison image changes; and if the number is the same, the similarity is further compared with the face feature of the face in the first template library.
  • the comparison method with the reference face is similar, so I won't repeat it here. Assuming that user A uses electronic device 100 in the initial stage, electronic device 100 collects user A's face 190A, as shown in FIG. 24A; the number of faces changes, for example, as shown in FIGS. 24B and 24C, and the number of faces does not occur The change but the change of the facial features is as shown in FIG. 24D, for example.
  • Method 2 Extract the face feature with the largest area in the current image, and match the face feature with the largest area with the face feature with the largest area in the comparison image. If the matching is successful, it is considered that the human face has not changed relative to the comparison image, otherwise it is considered that the human face has changed relative to the comparison image.
  • Manner 3 Calculate the similarity value between the current image and the comparison image. If the similarity value is greater than the preset threshold, it is considered that the human face has not changed relative to the comparison image; otherwise, it is considered that the human face has changed relative to the comparison image.
  • step S2301 determines that the image in front of the display screen does not contain a human face.
  • the method may further include the following steps:
  • S2306 Continuously obtain the image in front of the display screen. The obtaining process is similar to that of S2301, and will not be repeated here.
  • S2307 Determine whether the image before display contains a human face, the determination process is similar to S2301, and will not be repeated here; if not, return to S2306; if there is, jump to S2308.
  • S2308 Determine whether the duration of the undetected face is greater than the preset duration
  • the processing subsystem can trigger the timing function to record the duration of time that the image in front of the display screen does not contain a human face until a human face is detected again. Then stop timing.
  • the face change detection process the face may not be detected sometimes.
  • the possible reason is that the user no longer uses the electronic device 100 temporarily, or the electronic device 100 has a large posture change (for example: the user flips the electronic device 100 , The electronic device 100 shakes, etc.), the two situations can be distinguished by whether the duration is greater than the preset duration, and different treatments can be made.
  • the preset duration is, for example, 4 seconds, 5 seconds, etc., which is not limited in the embodiment of the present invention.
  • the duration is not greater than the preset duration, it may be caused by a large posture change of the electronic device 100.
  • the last frame of the person saved before can be saved.
  • the face is used as the face of the previous frame, so it jumps to S2302 to continue to judge whether the face has changed; the first template library can not be updated when the image in front of the display does not contain the face, or it can be For face, the current image is replaced by the face of the previous frame, so that when the collected face is discontinuous, face change detection can also be effectively performed.
  • the face in the first template library and the second template library can be released, and when the face is detected again, first Perform the identity authentication of the corresponding user, and if the authentication is passed, then start the face change detection.
  • the identity authentication may include fingerprint authentication, password authentication, face authentication, and so on.
  • the identity authentication may be performed after detecting a face change, or may be performed when it is detected that the user restarts the privacy function (for example, opening a privacy application), which is not limited in the embodiment of the present invention.
  • the identity authentication can be face authentication, password authentication, fingerprint authentication, iris authentication, nine-square authentication and so on.
  • the identity authentication can be to verify whether the user is an authorized user (for example, the owner, a person authorized by the owner), so as to prevent unauthorized users from using the privacy function of the electronic device 100; the identity authentication can also be to verify whether the user is currently a human The electronic device 100 is operated for verification, thereby preventing false triggering.
  • an authorized user for example, the owner, a person authorized by the owner
  • the face change detection can be performed during identity authentication, that is, the face during identity authentication is collected as the face in the second template library; if the identity authentication is face authentication, Then, the face after the preset time period (for example: 5 seconds to 10 seconds) after the identity authentication can be collected as the face of the second template library; or, after the face authentication is passed, and switch to another face At that time, the face after switching is collected as the face in the second template library; or, no matter what identity authentication method is used, the preset time period (for example: 5 seconds to 10 seconds) after identity authentication can be collected The image is used as the face of the second template library.
  • the electronic device 100 can track different users.
  • the electronic device 100 is authenticated by the first user (the owner), and the first user performs identity verification through face. After the electronic device 100 detects that the identity verification of the first user is successful, it collects the person who obtained the first user. The face is used as the reference face for face change detection and stored; later, the first user submits the electronic device 100 to the second user (not the owner), and the second user passes the non-face verification (for example, the fingerprint of the first user, The identity verification is performed in the manner of preset password, etc. After the verification is successful, the electronic device 100 collects and obtains the face of the second user for face change detection. It can be seen that the electronic device 100 can track the owner and the non-owner. , Non-hosts may become authorized users.
  • identity verification can also be performed first. After the identity verification is passed, the current user is determined to be Authorized user, subsequent face change detection of authorized user, the authorized user can be the owner, or a person authorized by the owner, such as: the owner informs the other party of the authentication password, authorizes through his own fingerprint, and passes his own face Feature authorization and so on.
  • the electronic device 100 can further determine whether the user is the owner based on the biological characteristics, thereby recording whether the current state of the owner is In the face change detection, the face change detection result can be considered whether the face has changed or the current state.
  • biological characteristics such as fingerprints, face, iris, etc.
  • the face change detection result is : Current the host state; if the initial stage is the host state and the face changes, the face change detection result is: the current non-host state; in the non-host state, if the face changes, the person The face change detection result is: the state is unknown; in the non-host state, if the face does not change, the face change detection result is: the non-host state.
  • the detection results of face changes include, for example, the face change + the host state before the change (currently not the host state), the face change + the non-host state before the change (the current state is unknown); The face has not changed + the current host state; the face has not changed, the current non-host state, etc.
  • the owner can use all the functions of the electronic device, and the non-device
  • the host can only use the currently authorized functions (for example: privacy applications, private files or private folders, privacy system functions); or, non-hosts can only access the preset time period (for example: 5 minutes, 10 minutes, etc.) ); or, the privacy function can be divided into multiple privacy levels, not only can obtain the privacy function equivalent to the level of the privacy function currently used, etc.
  • the electronic device 100 cannot determine whether the current state is the owner, and the face change detection result is: whether the face of the authorized user occurs Variety.
  • the identity verification can be an independent identity verification process, for example: when it is detected that the user opens a privacy application for the first time, the identity verification is initiated; the identity verification can also be another identity verification process before the privacy application is opened. For example, if the face change detection is started when the electronic device 100 is unlocked, the unlocking process of the electronic device 100 can be used as an identity verification process.
  • the identity verification method is face recognition, where the face can be acquired by the electronic device 100, and then be combined with a reference face (for example: the reference face entered through the face entry interface shown in FIG. 17 ) To compare and determine whether the similarity value is greater than the third preset threshold (such as 70%, 75%, etc.), if it is greater, the current user is considered to be the preset user, if not, it is considered not to be the preset user , When it is greater than, the face change detection is turned on.
  • the third preset threshold such as 70%, 75%, etc.
  • the face can be acquired by the low-power camera 193A to perform face recognition. Since the energy consumption of the low-power camera 193A is lower than that of the front camera 193B, the energy consumption of the electronic device 100 can be further reduced;
  • the camera 193B collects and obtains faces for face recognition. Since the collection accuracy of the front camera 193B is higher than that of the low-power camera 193A, it can improve the accuracy of face matching, thereby improving the accuracy of privacy protection.
  • the electronic device 100 enters the off-screen state from the on-screen state. At this time, to save energy consumption, the face change detection can be suspended.
  • the electronic device 100 saves the last frame of the image captured by the camera and stores it in The first template library.
  • stop updating the first template library and when it is subsequently detected that the electronic device 100 is switched from the off-screen state to the on-screen state, if the duration of the electronic device in the off-screen state is greater than the preset If the duration is not greater than, then continue to perform face change detection based on the face saved in the first template library.
  • the second preset condition includes a variety of situations, several of which are listed below for introduction, of course, in the specific implementation process, it is not limited to the following situations.
  • Case 1 Determine whether the current face contains the tracking object (it can be matched with the reference face, or it can be matched with the face feature of the tracking object in the previous frame, or it can match both), if it does not include tracking Object, it is considered that the second preset condition is not satisfied; if the tracking object is included, it is judged whether the difference between the included tracking object's face feature and the total pixel points of another face feature is less than the preset threshold; if it is less, the user is considered If there is a screen sharing behavior, the face meets the second preset condition; if it is not smaller, it is considered that the user has no screen sharing behavior and the face does not meet the second preset condition.
  • the preset threshold can be set according to actual conditions such as sampling resolution, for example: 40 pixels, 50 pixels, and so on.
  • FIG. 24A Assuming that in the initial stage, the owner uses the electronic device 100, the face collected by the camera only contains the facial features of the owner. At a certain moment, user B looks from the side to look at the display screen of the electronic device 100, as shown in FIG. 24B. In this case, it is not the owner actively sharing the screen with user B. Therefore, user B's perspective is relatively biased, so that the camera The total number of pixel points of the facial features of the user A in the collected face will be significantly greater than the total number of pixels of the facial features of the user B (that is, the difference between the total number of pixels is greater than the preset threshold).
  • Case 2 Determine whether the current face contains the face of an authorized user (reference face), if it does not contain the face of an authorized user, it is considered that the second preset condition is not met; if it contains the face of an authorized user, it is judged that the current Whether the offset of the facial features of the authorized user in the face relative to the facial features in the previous frame is greater than the preset offset; if it is greater than the preset offset, the face meets the second preset condition ; If it is not greater than, the face does not meet the second preset condition.
  • the preset offset is, for example, 20 pixels, 30 pixels, etc., which is not limited in the embodiment of the present invention.
  • Case 3 Determine whether the movement amount of the electronic device is greater than the preset movement amount within the preset time period (such as 1 second, 2 seconds, etc.) when the face changes, and if it is greater than the preset movement amount, the face is considered Meet the second preset condition; otherwise, it is considered that the face does not meet the second preset condition.
  • the preset time period such as 1 second, 2 seconds, etc.
  • the preset movement amount is, for example, 20 cm, 30 cm, etc., which is not limited in the embodiment of the present invention.
  • the identity verification process is face recognition
  • face recognition after face recognition, it is also possible to determine whether the face meets the first preset condition based on the above solution.
  • the first preset condition is similar to the second preset condition.
  • it is determined whether the face meets the first prediction by judging the difference between the facial features of the tracked object and the total pixel points of other facial features.
  • the privacy protection method of an electronic device includes the following steps:
  • Face change detection is to continuously detect whether the face in front of the display screen of the electronic device has changed during the current unlocking period.
  • the change in the face in front of the display screen of the electronic device is specifically the electronic device.
  • the current face in front of the display screen does not match the reference user's face. Since it has been introduced before, I will not repeat it here.
  • the operation of opening the first privacy application is detected.
  • the first privacy application is: instant chat software, payment software, financial institution software, etc., which can also be the aforementioned Other applications are not limited in the embodiment of the present invention.
  • the authentication method can include: face recognition, fingerprint verification, password verification, Iris verification, Jiugongge verification, etc.
  • the identity verification process may be an unlocking process of the electronic device 100, so that if the identity verification is passed, the electronic device 100 enters the unlocked state, and the electronic device 100 collects and obtains the identity verification within a preset time period (for example: identity verification passed Hour, within 1 second, within 3 seconds) as the reference face, and start the face change detection process, so as to continuously collect the face in front of the display during the current unlocking period, and determine the current face and the reference face Whether the face matches, so that face change detection is performed during the entire unlocking cycle.
  • a preset time period for example: identity verification passed Hour, within 1 second, within 3 seconds
  • the first privacy content corresponding to the first privacy application may be displayed;
  • the first non-private content is displayed.
  • the first private content is the same as the previously introduced private content
  • the first non-private content is the same as the previously introduced non-private content.
  • the identity verification method is, for example, face recognition. Please continue to refer to FIG. 25.
  • the privacy protection method of the electronic device may further include the following steps:
  • the low-power camera 193A As for what kind of camera the low-power camera 193A is, it has been introduced above, so it will not be repeated here.
  • the low-power camera 193A can be controlled to always be in the collecting state, so that the electronic device 100 can be waked up at any time to start face unlocking. Due to the low power consumption of the low-power camera 193A and the low pixels of the captured images (as shown in Figure 4), on the one hand, the low-power camera 193A can continue to capture the battery life of the electronic device, on the other hand, it can also Ensure the privacy of the user of the electronic device 100.
  • the low-power camera 193A can use the face detection algorithm to determine whether the image contains a human face. If it contains a human face, the face in front of the display screen can be processed.
  • Recognition the face recognition process includes, for example: judging whether the collected face matches the pre-stored owner’s face; the pre-stored owner’s face is entered by the owner when the face recognition function is activated for the first time and used as a person Face recognition benchmark; in response to detecting that the collected face matches the pre-stored owner’s face successfully, it is determined that the face recognition is successful; in response to detecting that the collected face matches the pre-stored owner’s face If the face matching is unsuccessful, it is determined that the face recognition is unsuccessful.
  • the user when the user initially uses the electronic device 100, the user is often prompted to enter a human face, and the human face is the pre-stored face of the host. If the face recognition is successful, it means that the current user is the owner; otherwise, it is confirmed that the current user is not the owner.
  • the owner can also pre-enter the faces of some other users. During face recognition, the face in front of the display can be matched with the faces of other users pre-entered, so that other users can be granted access The authority of the privacy function of the electronic device 100.
  • the aforementioned face recognition can be collected by the low-power camera 193A to obtain the face in front of the display screen, and match the face with the pre-stored face of the owner; in order to improve the accuracy of face recognition, you can also
  • the front camera 193B collects and obtains the face in front of the display screen, and matches the face with the pre-stored owner's face; optionally, in order to prevent the front camera 193B from being woken up by mistake, the low-power camera 193A can be used first Face recognition is performed on the collected images, and if the recognition is passed, the images collected by the front camera 193B are used for face recognition to improve the accuracy of face recognition and reduce the false wake-up rate of the front camera 193B.
  • the feature points of the reference face are less than the feature points of the owner's face.
  • the user does not need to manually trigger the face recognition process (for example, clicking a button of the electronic device 100) as in the prior art, thereby improving the convenience of the user in using the electronic device 100.
  • step S2500 can also be omitted, and the face recognition is directly triggered by the user's manual operation, which is not limited in the embodiment of the present invention.
  • FIG. 26A When user A (the owner) uses the electronic device 100 and detects that the image in front of the display screen contains a human face through the low-power camera 193A, the electronic device 100 activates the front camera 193B to perform the human For face recognition, the display of the electronic device 100 also generates a prompt message "Using face unlock" to prompt the current state of the electronic device 100.
  • the electronic device 100 activates the front camera 193B to perform the human For face recognition, the display of the electronic device 100 also generates a prompt message "Using face unlock" to prompt the current state of the electronic device 100.
  • the preset time period is: when the electronic device 100 is successfully unlocked, the electronic device 100 is successfully unlocked within 1 second, within 3 seconds, etc., as shown in FIG. 26B, after the electronic device 100 is successfully unlocked, the electronic device 100
  • the first screen of the electronic device 100 is displayed on the display screen of the device 100, and multiple application icons are displayed on the first screen.
  • the electronic device 100 acquires the current face as a reference face through a camera (for example: a low-power camera 193A). (That is: the face of user A).
  • the result of the face change detection algorithm indicates that the face has not changed, and it is detected that the user's operation of opening the first privacy application (as shown in FIG. 26C) is displayed,
  • the first privacy content of the first privacy application such as the homepage of the instant messaging software as shown in FIG. 26D.
  • the first privacy content of the instant messaging software can also be other content. Since it has been introduced before, it will not be repeated here. .
  • the application lock function of the electronic device 100 detects the operation of opening the instant messaging software (the instant messaging software is provided with an application lock), it obtains the result of the face change detection algorithm, and the result of the face change detection algorithm indicates that the person When the face has not changed, skip the identity authentication interface and directly display the homepage of the instant messaging software; or, the application lock function can always obtain the result of the face change detection algorithm, if the result of the face change detection algorithm shows that the face is not If there is a change, the application lock function is turned off, and when the result of the face change detection algorithm indicates that the face has changed, the application lock function is turned on.
  • the electronic device 100 can obtain the face change detection result in real time after the face change detection, thereby changing the privacy protection state of the first privacy application (for example: when the face has not changed, turn off the application lock, and when the face changes , Turn on the application lock), so that when the operation of opening the first privacy application is detected, different content is provided to the user directly based on the different privacy protection status; the electronic device 100 can also detect the operation of opening the first privacy application, The result of the face change detection is then obtained, and different content is provided to the user based on the face change detection result at this time.
  • the privacy protection state of the first privacy application for example: when the face has not changed, turn off the application lock, and when the face changes , Turn on the application lock
  • the first non-privacy is displayed
  • the content for example, the identity verification interface shown in FIG. 26E, of course, the first non-private content can also be other content, as it has been introduced above, it will not be repeated here.
  • the method may further include the following steps:
  • the electronic device 100 when user A uses the electronic device 100, if it is detected that user A starts the instant messaging software and keeps it displayed in the foreground, it means that user A wants to share the usage rights of the instant messaging software with user B, so it remains instant
  • the display of the first privacy content of the communication software is shown in the state (1) of Figure 27, and then the electronic device 100 is handed to the user B, and the user B receives the electronic device 100.
  • the electronic device 100 detects that the face changes and keeps The first private content displayed on the electronic device 100 is as shown in the state (2) of FIG. 27.
  • this solution can also include the following steps:
  • S2509 The operation of opening the second privacy application is detected, and the fifth non-private content is displayed.
  • the electronic device 100 determines that the short message is a privacy application and the face has changed (by User A becomes user B), the private content corresponding to the short message (for example, the homepage of the short message) is no longer displayed, but non-private content is displayed, such as the identity verification interface (shown in the state (four) in Figure 27), The homepage after the private information is hidden, the prompt message that prompts no access rights, etc., the non-private content has been introduced as to what kind of private content is, so I will not repeat it here.
  • the short message is a privacy application and the face has changed (by User A becomes user B)
  • the private content corresponding to the short message for example, the homepage of the short message
  • non-private content is displayed, such as the identity verification interface (shown in the state (four) in Figure 27)
  • the homepage after the private information is hidden, the prompt message that prompts no access rights, etc., the non-private content has been introduced as to what kind of private content is, so I will not repeat it here.
  • the method may further include the following steps:
  • S2510 Display the second privacy content when the operation of opening the second application is detected.
  • user A has been using the electronic device 100 after starting the instant messaging software (as shown in the state (1) in Figure 28), and then the user A starts to return to the home page of the electronic device 100 and clicks the SMS icon (as shown in Figure 28)
  • the electronic device 100 detects the operation of user A, it confirms that the face has not changed, and the current user is an authorized user, the homepage of the short message is displayed, as shown in the state (3) of Figure 28 Show.
  • the user when the face changes, the user cannot directly view the private content of the second privacy application. If the face does not change, the user can view the privacy content of the second privacy application. While using the privacy application security, it can also reduce the response speed of authorized users to use the privacy application.
  • the second privacy application may be different from the first privacy application, and in the case of a face change, if it is detected that the user starts the first privacy application again, the first privacy content can continue to be viewed; the second privacy The application may include both the first privacy application and other privacy content other than the first privacy content. As long as the user opens the privacy application after the face change is detected, the user cannot directly access the privacy content of the privacy application.
  • the privacy protection method of the electronic device 100 further includes: in response to detecting that the human face has not changed, and the operation of reopening the first privacy application is detected, displaying the same as the first privacy application.
  • the second private content corresponding to the application in response to detecting a face change and detecting the operation of reopening the first private application, the second non-private content is displayed, and the second non-private content does not include the second private content.
  • the privacy content of each privacy application may remain unchanged or change, so that the second privacy content can be compared with the first privacy content.
  • the private content is the same, partly the same or completely different, and the second non-private content can also be the same, partly the same or completely different from the first non-private content.
  • the user may exit the instant messaging software halfway, and then access the instant messaging software again.
  • the electronic device 100 detects that the user accesses the instant messaging software again, if it is detected based on facial changes
  • the result confirms that the face has not changed, and the second privacy content of the instant messaging software is displayed (for example: as shown in Figure 29).
  • the second privacy content of the instant messaging software and the first privacy content are both the homepage of the instant messaging software. , But as time changes, the displayed content is slightly different.
  • the first private content shown in Figure 26D contains the chat history 1302F with the private contact Candice, while the second private content shown in Figure 29 is updated
  • the latest chat history 1302G is updated, the chat history 1302F is no longer displayed, and the display position of other chat history is adjusted.
  • FIG. 30 Another embodiment of the present invention provides a privacy protection method for an electronic device. The method includes the following steps:
  • the first privacy application can be a privacy application set by the user, or it can be set by the system default. Please refer to Figure 31A.
  • the first privacy application is instant messaging software, and the electronic device 100 detects that the user starts the instant messaging software for the first time Operation (click the instant messaging software icon).
  • the identity recognition method is, for example, face recognition, password recognition, fingerprint recognition, iris recognition, and so on.
  • the user of the electronic device 100 can select the password type through the interface shown in FIG. 19B to set the default identity recognition method.
  • the password type is face recognition
  • the identity recognition method is face recognition
  • the password type character password is identity recognition.
  • the method is traditional password identification and so on.
  • the default identification interface can be provided, but the bottom of the default identification interface provides selection buttons for other identification methods (as shown in FIG. 6C), and the identification method is face recognition ,
  • the bottom of the face recognition interface provides buttons for using fingerprints and using passwords.
  • the electronic device 100 Assuming that the current user of the electronic device 100 is user B, and the default identity recognition method is: password verification, when the electronic device 100 detects that the user starts the first privacy application (instant messaging software), it will display the input password as shown in FIG. 31B Interface to receive the authentication password entered by the user.
  • the first privacy application instant messaging software
  • S3002 In the case of successful identification, display the first privacy content corresponding to the first privacy application.
  • the first privacy content is similar to the previously introduced privacy content and will not be repeated here. For example, as shown in FIG. 31C, It is the homepage of instant messaging software.
  • S3003 In the case that the identity recognition fails, the first non-private content is displayed.
  • the first non-private content is similar to the previously introduced non-private content and will not be repeated here.
  • it is an instant messaging software Login interface.
  • S3004 Use the face within the preset time when the identity recognition is successful as the reference face for face change detection
  • user B is determined to be an authorized user, then as shown in Figure 31E, the face of user B is collected as the reference face for subsequent face change detection to ensure that the tracking object is authorized user.
  • the authorized user and the authorized user in the previous embodiment may be different users.
  • the authorized user in the previous embodiment is the first user (the owner).
  • the authorized user in this embodiment It can be a second user (non-host), so the solution of the embodiment of the present invention can track both the host and the non-host.
  • the reference face is collected within the preset time after the authentication is successful, if the user uses face recognition for identification, the preset time is very short, such as 1 second, then the reference face is normal It is the face of the machine owner; and if the user uses non-face recognition such as a password for identity recognition, it can be operated by someone other than the owner.
  • the reference face is the person who performs the identity recognition. If the master enters the password, the reference face is the face of the non-owner who entered the password.
  • S3005 Start face change detection, and continue to detect whether the face in front of the display screen of the electronic device has changed during the unlocking period.
  • the change in the face in front of the display screen of the electronic device is specifically the current person in front of the display screen of the electronic device The face does not match the face of the reference user.
  • As for how to continuously detect whether the face in front of the display screen of the electronic device 100 has changed it has been introduced above, so I will not repeat it here.
  • S3006 An operation of opening the first privacy application is detected.
  • the operation of opening the first privacy application is, for example, an operation of opening the first privacy application for the second time in an unlocking period.
  • identity recognition can be used when it is first opened, and face change detection is performed when the current user is determined to be an authorized user, so that the privacy application is opened for the second time
  • the electronic device 100 can also perform identity verification. If the identity verification is passed, it is subsequently detected that the privacy application is turned on (Regardless of whether the privacy application has been opened before), there is no need to perform identity verification again, but directly determine the display content of the electronic device 100 based on the face change detection result. If the face change detection result is that the face has not changed, The private content corresponding to the private application is displayed, otherwise the non-private content is displayed.
  • the electronic device 100 detects that the instant chat software is a privacy application opened for the first time in the unlock period, and then performs identity verification; after the identity verification is passed, the face change is initiated Detection; in the process of starting face change detection, the electronic device 100 detects the user's operation to open the payment software (the second privacy application), and the face change detection result is that the face has not changed, then the privacy content corresponding to the payment software is displayed ( For example: the homepage of the payment software).
  • the method also includes:
  • step S3007 is similar to the step S2505 in FIG. 25. After the above step S3007 is performed, one or more of the steps S2507, S2508, S2509, and S2510 can also be performed, which is not limited in the embodiment of the present invention. .
  • Another embodiment of the present invention provides a privacy protection method for an electronic device.
  • the method includes the following steps:
  • Face change detection is to continuously detect whether the face in front of the display screen of the electronic device has changed during the current unlocking period.
  • the change in the face in front of the display screen of the electronic device is specifically the electronic device The current face in front of the display does not match the reference face;
  • S3202 Display the first icon corresponding to the first private picture in the gallery application
  • S3200 can be executed directly after the electronic device is unlocked.
  • the identity verification of the user of the electronic device 100 can be detected first Operation; if the authentication is passed, execute S3200.
  • the identity verification operations are, for example, fingerprint verification, password verification, face verification, iris verification, etc., which have been introduced above, so they will not be repeated here.
  • the user of the electronic device 100 can be authenticated at various times. Two of them are listed below for introduction. Of course, in the specific implementation process, it is not limited to the following two situations.
  • Case 1 When the electronic device 100 is in the locked screen state, an identity verification operation is detected; after the identity verification is passed, the electronic device 100 is in an unlocked state; and after the identity verification is passed, the electronic device 100 executes S3200.
  • Case 2 When detecting that the first privacy application is started, the electronic device 100 detects the identity verification operation of the user of the electronic device; if the identity verification is passed, the first privacy content corresponding to the first privacy application is displayed and executed S3200. Assume that the initial user of the electronic device 100 is user A, and the current collected reference face is the face of user A.
  • the first privacy application is an application with an application lock function
  • the gallery application is an application without an application lock function.
  • the identity verification In the case of passing, the face change detection is turned on, and when the user uses the gallery application, the display content provided to the user in the gallery is determined directly based on the face change detection result. Based on this solution, when the user uses the gallery, identity verification is not required, and the security of using the gallery application can be guaranteed, so the response speed and operation convenience of the security protection of the gallery application are improved.
  • the first privacy application is a gallery application.
  • the electronic device 100 detects the operation of opening the gallery application, the identity verification is performed. If the identity verification is passed, the face change detection is turned on, so that the user In the process of using the gallery application, the user has changed, and the security protection of the gallery application can also be carried out. Based on this solution, the real-time security protection of the gallery application is improved, and the use of the gallery application is more secure.
  • the private picture can be set based on the setting method of the private file and private picture described above, which will not be repeated here.
  • the private picture can be a private picture contained in a picture folder in the album application, or a private picture directly contained in the album reference program; the private picture can also be a private picture contained in other applications, for example: Chat pictures, Moments pictures, favorite pictures, etc. in instant messaging software, pictures contained in web pages browsed in the browser, searched pictures, etc.
  • the private picture can be one picture or multiple pictures.
  • the icon of the private picture can be displayed in the following ways:
  • the first picture folder is a picture folder contained in the photo album application, and the picture folder may Store pictures can also store videos.
  • the first picture folder may also be a picture folder included in other applications, for example: a system folder for storing pictures of each application, a certain folder for storing pictures in a network disk, and so on.
  • the first picture folder may also be the first folder, and the first folder may contain various files, for example: audio, video, document, picture, etc.
  • step S3202 if the face change detection result is that the face has not changed, the first icon of the first private picture contained in the first album folder is displayed.
  • icons of other private pictures may also be displayed, such as: the second icon of the second private picture, the third icon of the third private picture, and so on. If the first album folder is the first folder, this step may be to display the icon of the private file contained in the first folder.
  • the first album folder is the people album 61.
  • the face change detection result indicates that the face has not changed, and the people album 61 is displayed.
  • the icons of these 5 images are all in the display state.
  • the method further includes: S3203: If the face change detection result is that the face has changed, display the fourth non-private content, and the fourth non-private content does not include the first icon corresponding to the first private picture; more Various forms of the fourth non-private content, for example: you can directly hide the first icon, replace the first icon with the icon of other non-private pictures, you can also return to the parent directory, you can also mosaic the icons of private pictures, etc.,
  • the embodiments of the present invention are not listed in detail, and are not limited.
  • FIG. 33C Assuming that after the electronic device 100 detects the operation of opening the people album 61, the face change detection result is that the face has changed (from user A to user B), then the non-private pictures contained in the people album are displayed
  • the icons (3300, 3303, 3304) are as shown in the state (1) of Fig. 33C.
  • the method further includes S3205.
  • the first icon corresponding to the first private picture is displayed.
  • the preset operation is a specific operation set by the user of the electronic device 100, such as a two-finger swipe, a three-finger swipe, etc. on the display screen of the electronic device 100, so that an icon of a private picture can be displayed based on the operation.
  • the icon of the private picture is displayed.
  • the preset operation is a user-specific operation of the electronic device 100, thereby ensuring that only the owner (or other authorized user) can display the icons of these private pictures through the preset operation.
  • the display content speed of the electronic device 100 is Switching from state (1) to state (2) ensures that unauthorized users cannot view the first icon of the first private picture, nor can they see the icons of other private pictures. Based on this solution, it can ensure that unauthorized users cannot view private content in real time. Please continue to refer to FIG. 32.
  • the method further includes:
  • the operation is, for example, the operation of clicking the icon of the first private picture, the operation of generating a specific gesture, the operation of generating a voice instruction, etc.
  • the electronic device 100 detects that the private picture 3301 is clicked (the first private picture) Icon, this operation is the operation to open the private picture 3301.
  • the first private picture can be any private picture.
  • S3207 In response to detecting the operation of opening the first private picture, and determining that the face change detection result is that the face has not changed, display the first private picture, as shown in FIG. 33F.
  • the privacy icon can also be displayed in the upper right corner of the first privacy picture to remind the user that the picture currently browsed is a privacy picture.
  • the privacy icon can also be set in other positions and adopt other shapes, which is not limited in the embodiment of the present invention.
  • the operation of opening the second private picture is, for example: next page operation, previous page operation, preset gestures, voice commands, and so on. Please refer to FIGS. 34 and 35.
  • the operation of opening the second private picture is, for example, a next page operation, and the second private picture is, for example, the private picture corresponding to the icon 3302 in FIG. 33E.
  • the first private picture when the first private picture is displayed, if it is detected that the human face changes, the first private picture is kept in the display state, as shown in the state (1) of FIG. 35.
  • FIG. 34 The electronic device 100 has been used by user A. After displaying the first private picture 3301, user A slides his finger to the left on the display screen (as shown in the state (2) of FIG. 34). ). In response to the sliding operation, the electronic device 100 determines that the next picture is the second private picture 3302, and the face change detection result is that the face has not changed, and the second private picture 3302 is displayed, as shown in the state of FIG. 34 (3) Shown.
  • the electronic device 100 displays the first private picture 3301
  • the user A hands the electronic device 100 to the user B
  • the electronic device 100 detects a change in the face, but because the first private picture 3301 is currently displayed on the display screen, It is considered that user A wants to share with user B, so keep the first private picture in the display state, as shown in the state (1) of Figure 35, and then user B slides his finger to the left on the display screen (state (2) in Figure 35).
  • the electronic device 100 determines that the next picture is the second private picture 3302, and at this time the face has changed, the electronic device 100 continues to search for the second private picture 3302 The next picture until a non-private picture is found, and then it is displayed, as shown in the state (3) of FIG. 35, and the non-private picture 3303 is displayed at this time.
  • the fifth non-private content may also return to the upper menu, or perform mosaic processing on the second private picture to obtain the fifth non-private content, and so on.
  • the fifth non-private content is similar to the previous non-private content, and will not be repeated here.
  • the electronic device 100 when displaying the fourth content, if the electronic device 100 detects the operation of returning to the upper level menu, it will still determine the result of face change detection, and if the result of face change detection indicates that the face has changed, display The icons of non-private pictures in the folder corresponding to the upper-level menu; if the result of face change detection is that the face has not changed, the icons of all pictures in the folder corresponding to the upper-level menu will be displayed, including privacy Icon for pictures and icons for non-private pictures.
  • the electronic device 100 When the fifth non-private content is a non-private picture, if an operation to delete the non-private picture is detected, the electronic device 100 will determine whether the next picture to be displayed is a private picture, and if it is a private picture, the electronic device 100 Based on the result of face change detection, it is determined whether the face has changed. If there is no change, the next private picture is displayed; if there is a change, the private picture is not displayed, but other non-private pictures are displayed. If the next picture is a non-private picture, it can be displayed directly.
  • the electronic device 100 will obtain the face change detection result and determine whether there is a change, if there is no change, it will directly display the next picture, otherwise, jump to the upper menu and many more.
  • the electronic device 100 can use the same processing method, that is, determine the next one based on whether the next picture is a private picture and whether the face changes. Zhang's display content.
  • FIG. 36 Another embodiment of the present invention provides a privacy protection method for an electronic device, which specifically includes the following steps:
  • Face change detection is to continuously detect whether the face in front of the display screen of the electronic device has changed during the current unlocking period.
  • the change in the face in front of the display screen of the electronic device is specifically the electronic device The current face in front of the display does not match the reference face;
  • the first display interface may be a certain screen of the display screen of the electronic device 100 (for example: the first screen, the negative one, etc.), or may be the interface of a certain application, for example: instant messaging software interface, photo album
  • the image browsing interface of the application program, etc. can also be the system setting interface, which is not limited in the embodiment of the present invention. As for what kind of privacy application is, it has been introduced before, so I will not repeat it here.
  • the electronic device 100 after receiving the short message, the electronic device 100 first determines whether the short message is a short message of a privacy application, and displays it when the short message is a short message of a privacy application; when the short message is a short message of a privacy application In the case of a message, take the result of face change detection, and if it is determined that the face has changed, the short message is hidden.
  • the electronic device 100 may further determine whether the short message contains private content.
  • the private content includes, for example, password information, account information, verification code, information sent by a private contact, and preset The picture of the content, etc., hide the short message.
  • the short message can be completely hidden or partly hidden, for example: hiding the sender of the short message, hiding the private content contained in the short message, and so on.
  • the electronic device 100 determines that the short message is not a short message of a privacy application, and can directly display these short messages. Due to the limitation of the length of the short message and the size of the display screen interface, the lengthened short message may only display part of the content, but it will not hide part of the private content in a targeted manner.
  • the electronic device 100 can continuously obtain the result of face change detection, and the result of face change detection is that the face has not changed (the unauthorized user switches back to authorized After the user), the short message can be displayed.
  • a user's preset operation (for example: generating a user preset gesture) can be received on the first display interface to display all the content of the short message; For a certain operation, all hidden short messages are displayed, or only a certain short message corresponding to the user operation is displayed, which is not limited in the embodiment of the present invention.
  • the electronic device 100 may determine whether the new message is a private message when receiving a new message.
  • the new message is a private message and the face change detection result is a face change If the new message is not displayed on the first display interface or a part of the new message is displayed on the first display interface; if the new message is not a private message or the face change detection result is that the face has not changed, then The new message is displayed on the first display interface.
  • the new message is a private message.
  • the new message is a private application message.
  • the new message is a new message with preset content, such as: preset contacts, preset keywords, presets Pictures and more.
  • the process of the electronic device 100 judging whether the new message is a private message and the process of obtaining the face change detection result by the electronic device 100 have no order of execution.
  • the electronic device 100 may directly obtain the face change detection result after receiving the new message, and if the face change detection result indicates that the face has changed, determine whether the new message is a private message. If it is a private message, it is not The new message is displayed on a display interface or a part of the new message is displayed on the first display interface. If it is not a private message, the new message is directly displayed.
  • the electronic device 100 may also first determine whether the new message is a private message, and if the new message is a private message, obtain the face change detection result to determine whether to display the new message.
  • the user of the electronic device 100 can also be authenticated before the face change detection is performed, and if the identity authentication is passed, the face change detection is performed.
  • the method and timing of identity authentication since the previous introduction has been made, it will not be repeated here.
  • applications that involve privacy can be photo albums, contacts, text messages, etc.
  • Users can set hidden albums in the album, and set private contacts in the contacts.
  • the electronic device 100 may display the private content after detecting that the current user is the owner, and the electronic device 100 may not display the private content after detecting that the current user is not the owner.
  • the privacy protection method of the electronic device 100 provided in the embodiment of the present invention will be introduced by taking the privacy application as an album as an example.
  • the electronic device 100 can detect a touch operation (such as a click operation on an album icon) acting on the camera icon, and in response to the touch operation, the electronic device 100 can display the user interface 30 for displaying the album shown in FIG. 37A .
  • a touch operation such as a click operation on an album icon
  • the user interface 30 may include: a menu indicator 301, more controls 302, a search control 303, a "photo” menu control 304, a "album” menu control 305, a “moment” menu control 306, and "discovery” Menu control 307 and album list 308. among them:
  • the menu indicator 301 may be used to indicate the type of menu to which the content currently displayed on the user interface 30 belongs.
  • the menu types can specifically include photos, albums, moments and discoveries.
  • the menu type displayed on the user interface 30 shown in FIG. 37A is an album.
  • More controls 302 can be used to display more function lists.
  • the electronic device 100 can detect a touch operation (such as a click operation on the more control 302) that acts on more controls 302, and in response to the touch operation, the electronic device 100 can display the display shown in FIG. 37B in the user interface 30 List of features 309.
  • the function list 309 is not detailed here.
  • the search control 303 can be used to search for pictures.
  • the electronic device 100 can detect a touch operation (such as a click operation on the search control 303) acting on the search control 303, and in response to the touch operation, the electronic device 100 can display a search box in the user interface 30 for Receive keywords entered by the user, and search for pictures matching the keywords in the album.
  • a touch operation such as a click operation on the search control 303
  • the "photo” menu control 304 can be used to display a list of photos.
  • the electronic device 100 can detect a touch operation on the "photo" menu control 304 (such as a click operation on the "photo” menu control 304), and in response to the touch operation, the electronic device 100 can display in the user interface 30 List of photos.
  • the photo list may include all the pictures saved in the internal memory 121 of the electronic device 100. These pictures can be arranged in order from top to bottom and left to right according to the time sequence of saving pictures. For example, the pictures with the latest saving time are displayed in the first row of the first column of the list, and the pictures with the longest saved time are displayed at the end of the list. One column and the last row.
  • the "album” menu control 305 can be used to display a list of albums.
  • the electronic device 100 can detect a touch operation that acts on the "album” menu control 305 (such as a click operation on the "album” menu control 305), and in response to the touch operation, the electronic device 100 can display in the user interface 30
  • the album list 308 is shown in FIG. 37A.
  • the “moment” menu control 306 can be used to display a collection of photos at a specific time stored in the internal memory 121.
  • the electronic device 100 can detect a touch operation on the "photo" menu control 304 (such as a click operation on the "photo” menu control 304), and in response to the touch operation, the electronic device 100 can display in the user interface 30 A collection of photos at a specific moment, such as photos taken at a party, photos taken at graduation, photos taken while traveling, etc.
  • the "discover" menu control 307 can be used to display one or more folders in other classification methods, and each folder can contain one or more pictures. For example, multiple folders can be classified and displayed according to location and time. Under the location classification, the pictures can be assigned to different folders according to the shooting location (such as Beijing, Shanghai, New York, Tokyo, etc.). Under the time classification, the pictures can be assigned to different folders according to the shooting time (for example, 2018, 2017, 2016, etc.).
  • the album list 308 can be used to display one or more folders (file collections), and each folder can contain multiple pictures with common characteristics. For example, pictures obtained through screenshot recording can be attributed to the screenshot recording folder, pictures originating from instant messaging software can be attributed to instant messaging software folder 308A, and pictures originating from the first social software can be attributed In the first folder, pictures originating from the first instant messaging software can be attributed to the second folder, and pictures originating from the second instant messaging software can be attributed to the third folder, and pictures that have been deleted within a period of time can be assigned Attributable to the recently deleted folder, the user can also customize the folder and assign multiple pictures to the custom folder. Each folder can include a cover icon, folder name and the number of files contained in the folder.
  • the function list 309 shown in FIG. 37B may include a hidden album control and a setting control. among them:
  • the hidden album control can be used to set hidden albums.
  • the electronic device 100 can detect a touch operation (such as a click operation on the hidden album control) that acts on the hidden album control, and in response to the touch operation, the electronic device 100 can display the user interface 40 shown in FIG. 37C.
  • a touch operation such as a click operation on the hidden album control
  • the setting control can be used to set other functions of the album, such as whether to enable the album data synchronization setting, whether the picture is rotated according to the gravity sensor, and whether to display the shooting time and location setting when viewing.
  • the electronic device 100 can detect a touch operation (such as a click operation on the setting control) acting on the setting control, and in response to the touch operation, the electronic device 100 can display a user interface for setting other functions of the album.
  • the user interface 40 shown in FIG. 37C may include: a return control 401 and an album list 402. among them:
  • the return control 401 may be used to return to the previous user interface of the current user interface.
  • the electronic device 100 can detect a touch operation (such as a click operation on the return control 401) acting on the return control 401, and in response to the touch operation, the electronic device 100 can display the user interface 30 shown in FIG. 37C.
  • the album list 402 may be used to display one or more album options.
  • Each album option may include a cover icon such as 4021, the name of the album, the number of files contained in the album, and the selection control corresponding to the album such as 4022.
  • the selection control 4022 may include two states: a selected state and an unselected state.
  • the state of the selection control 4022 shown in 37C is an unselected state.
  • the electronic device 100 can detect a sliding operation on the selection control 4022 (for example, a left-to-right sliding operation on the selection control 4022), and in response to the sliding operation, the electronic device 100 can detect the album corresponding to the selection control 4022 Set to hide the album, and display the selection control 4022 in the selected state shown in FIG. 37D.
  • the non-host state mentioned in the following embodiments means that the electronic device 100 detects that the face of the user currently using the electronic device 100 does not match the face of the owner, or the matching degree is lower than a preset threshold, such as 80%.
  • the owner status mentioned in the following embodiments means that the electronic device 100 detects that the face of the user currently using the electronic device 100 matches the face of the owner, or the matching degree is not lower than a preset threshold, such as 80%.
  • the multi-person gaze state mentioned in the following embodiments means that the electronic device 100 detects that the number of faces of the user currently using the electronic device 100 is greater than or equal to two.
  • FIG. 38 exemplarily shows a display mode of the user interface 30 in the host state and the non-host state.
  • the electronic device 100 may not display the instant messaging software folder set to hide the album in the user interface 30 in the non-host state.
  • the electronic device 100 can display the instant messaging software folder 308A set to hide the album in the user interface 30 in the host state.
  • FIG. 39 exemplarily shows another display mode of the user interface 30 in the host state and the non-host state.
  • the electronic device 100 can display and hide the album 308B in the user interface 30 in the non-host state.
  • the cover icon of the album may be, for example, but not limited to, a lock icon with a locked lock.
  • the electronic device 100 can detect a touch operation on the hidden album 308B (such as a click operation on the hidden album 308B), and in response to the touch operation, the electronic device 100 can display an identity verification prompt box.
  • the identity verification prompt box may, for example, prompt the user to verify a fingerprint or enter a password or verify a face.
  • the electronic device 100 can display and hide the album 308C in the user interface 30 in the host state.
  • the cover icon of the album may be, for example, but not limited to, an icon of a lock with an open lock.
  • the electronic device 100 can detect a touch operation on the hidden album 308C (such as a click operation on the hidden album 308C), and in response to the touch operation, the electronic device 100 can display a list of pictures in the hidden album.
  • the user interface 30 may also have other display modes in the host state and the non-host state, which is not limited in the embodiment of the present application.
  • the display of the user interface 30 in the host state The manner may be the manner shown in the right diagram in FIG. 7, and the display manner of the user interface 30 in the non-host state may be the manner shown in the left diagram in FIG. 8.
  • FIG. 40 exemplarily shows a display manner of the user interface 30 in a state where multiple people are watching.
  • the electronic device 100 can display a prompt 310 on the current user interface such as the top of the user interface 30.
  • the prompt 310 may be used to remind the user that other users are currently watching the user interface 30, to prevent privacy leakage.
  • the prompt 310 may also include a close control 3101.
  • the close control 3101 can be used to close the prompt 310.
  • the user can close the prompt 310 by clicking the close control 3101, so that the user can view the user interface 30.
  • the user can also close the prompt 310 by sliding the prompt 310 left or right.
  • the embodiment of the present application does not limit the manner of closing the prompt 310.
  • the prompt of the multi-person gaze state may also have other manifestations, such as displaying a prompt box in the middle of the user interface 30 in a translucent form, or an electronic device
  • the electronic device 100 may vibrate according to a preset frequency, or the electronic device 100 may blink the indicator 192 according to the preset frequency to prompt the user, which is not limited in the embodiment of the present application.
  • FIG. 41 exemplarily shows a schematic flowchart of a privacy protection method for an electronic device 100. As shown in FIG. 41, the method may at least include the following steps:
  • the low-power camera 193A continuously detects whether the human face in front of the display screen 193 of the electronic device 100 changes, if yes, execute S102, if not, execute S101.
  • the low-power camera 193A may collect an image at the first frequency to determine whether the human face contained in the image has changed.
  • the first frequency may be, but is not limited to, 10 frames per second, for example.
  • the change of the human face contained in the image may include: the human face contained in the image may grow from nothing, or change from face A to face B.
  • the low-power camera 193A may be an infrared camera, and the collected images may be black and white images.
  • the low-power camera 193A can continuously detect whether the human face in front of the display screen 193 of the electronic device 100 changes when it is turned on.
  • the way to turn on the low-power camera 193A can be, but is not limited to, to turn on the camera 193A through a control on the setting page of the electronic device 100.
  • the electronic device 100 can detect a touch operation (such as a click operation on the setting icon 209) acting on the setting icon 209, and in response to the touch operation, the electronic device 100 can display the setting interface 50 shown in FIG. 48.
  • a touch operation such as a click operation on the setting icon 209 acting on the setting icon 209
  • the setting interface 50 may include a control 501.
  • the control 501 can be used to turn on or turn off the low-power camera 193A. Assume that the initial state of the low-power camera 193A is the off state.
  • the electronic device 100 can detect a user operation on the control 501 (such as a sliding operation on the control 501), and in response to the operation, the electronic device 100 can turn on the low-power camera 193A.
  • the setting interface 50 can also include other function setting items, such as login Huawei account setting items, wireless and network setting items, device connection setting items, application and notification setting items, battery setting items, display setting items, sound setting items , Storage settings and security and privacy settings.
  • the setting interface 50 may also include a search box and a language input control, both of which can be used to receive the keyword input by the user to search for setting items that match the keyword.
  • the front camera 193B can be triggered to perform face recognition, and if the recognition is successful, the electronic device 100 can be unlocked.
  • the unlocking process can be triggered, for example, a password input prompt box or a fingerprint recognition prompt box is displayed.
  • the front camera 193B can collect images at the second frequency.
  • the second frequency is higher than the first frequency, and the second frequency may be, for example, but not limited to 150 frames per second.
  • the time interval for the low-power camera 193A to collect images is greater than the time interval for the front camera 193B to collect images.
  • the resolution of the image collected by the front camera 193B is higher than the resolution of the image collected by the low-power camera 193A.
  • the current face can also be collected by the low-power camera 193A.
  • the low-power camera 193A can collect the current face at the second frequency.
  • the second frequency is higher than the first frequency, and the second frequency may be, for example, but not limited to 30 frames per second.
  • the low-power camera 193A is used to collect faces, and the collection frequency when collecting faces is higher than the collecting frequency when detecting whether the faces change.
  • the power consumption of the electronic device 100 can be further reduced, and the endurance of the electronic device 100 can be further improved.
  • S104 The processor 110 judges whether the current human face matches the preset human face, and if yes, execute S105; if no, execute S107.
  • the image of the preset human face may be the owner's face stored in the internal memory 121.
  • the processor 110 may match the feature points of the current face image collected by the front camera 193B with the feature points of the owner's face stored in the internal memory 121. If the two match successfully, it is determined that the current user is the owner, that is, the current state is the owner state. If the two match unsuccessfully, it is determined that the current user is not the owner, that is, the current state is not the owner.
  • the current state can include the host state and the non-host state.
  • the match between the current face and the preset face may be that the similarity between the current face and the preset face exceeds a preset threshold, and the preset threshold may be, for example, but not limited to 80%.
  • the mismatch between the current face and the preset face may be that the similarity between the current face and the preset face does not exceed the foregoing preset threshold.
  • S105 Determine and notify that the first application is currently in the host state.
  • the first application may be privacy applications such as photo albums, short messages, contacts, and so on.
  • the first application may be an application set by the user or an application set by the manufacturer.
  • the number of the first application may be one or more.
  • the electronic device 100 may notify the first application in time after detecting a change in the current state, so that the first application can determine its display content.
  • the first application can register the host status callback to the low-power camera 193A. That is, after the low-power camera 193 detects a change in the current state, it can notify the first application that the current state is the host state or the non-host state.
  • the first application may also be other applications, and the comparison of the embodiments of this application is not limited.
  • the above S105 is an optional step. If the first application is a system application (for example: calendar, calculator, camera, etc.), the electronic device 100 can directly control the display content in the user interface of the first application. In this case, there is no need to notify the first application that it is currently the host state; and if the first application is not a system application (such as Baidu, instant messaging software, etc.), you can send a notification to the first application to let The first application adjusts the display content based on the host status. Using the above S105 enables non-system applications to distinguish between the host state and the non-host state, thereby displaying different content.
  • a system application for example: calendar, calculator, camera, etc.
  • S106 The electronic device 100 displays the private content in the user interface of the first application.
  • the first application may determine its display content according to the current state.
  • the left images in Figure 38 and Figure 39 show the content displayed in the non-host state
  • the right images in Figure 38 and Figure 39 show the content displayed in the host state.
  • 308A on the right in Figure 38 is the privacy content.
  • the low-power camera 193A can continue to detect whether the human face in front of the display screen of the electronic device 100 changes.
  • S107 Determine and notify that the first application is currently in a non-host state.
  • the electronic device 100 After detecting that the electronic device 100 is currently in a non-host state, it notifies the first application in time so that the first application determines its display content.
  • S108 The electronic device 100 does not display private content in the user interface of the first application.
  • the low-power camera 193A can continue to detect whether the human face in front of the display screen of the electronic device 100 changes.
  • the first application may determine its display content according to the current state. For example, as shown in Figure 38, comparing the left image in Figure 38 with the right image, 308A in the right image in Figure 38 is the privacy content. As can be seen from the left image in Figure 38, in the non-host state, The electronic device 100 does not display private content.
  • the user interface displayed by the electronic device 100 may not be the user interface of the first application.
  • the corresponding content can be displayed according to the current state without re-authentication (such as face recognition).
  • the user interface currently displayed by the electronic device 100 may be a desktop.
  • the electronic device 100 detects that the current state changes from the host state to the non-host state, and can notify the album application that the current state is not the host state.
  • the electronic device 100 may display the user interface shown in the left diagram in FIG. 38 or FIG. 39.
  • the user interface currently displayed by the electronic device 100 may be a desktop.
  • the electronic device 100 detects that the current state has changed from the non-host state to the host state, and can notify the photo album application that the current state is the host state.
  • the electronic device 100 detects a click operation on the album icon 207, in response to the operation, the electronic device 100 may display the user interface shown in the right figure in FIG. 38 or FIG. 39.
  • the user interface displayed by the electronic device 100 may be the user interface of the first application. After detecting the current status change, the display content in the current user interface can be changed according to the current status.
  • the user interface currently displayed by the electronic device 100 may be the left image in FIG. 38 or FIG. 39.
  • the current state is non-host state. If the electronic device 100 detects that the current state changes from the non-hosted state to the hosted state, the electronic device 100 may display the user interface shown in 38 or the right figure in FIG. 39.
  • the user interface currently displayed by the electronic device 100 may be the right image in FIG. 38 or FIG. 39.
  • the current state is the host state. If the electronic device 100 detects that the current state changes from the master state to the non-master state, the electronic device 100 may display the user interface shown in 38 or the left diagram in FIG. 39.
  • the user interface displayed by the electronic device 100 may be the user interface of the first application. After detecting that the current state has changed, the electronic device 100 does not change the content in the current user interface.
  • the user interface displayed by the electronic device 100 may be the user interface of the first application. After detecting that the current state changes from the non-host state to the host state, the electronic device 100 can change the content displayed on the current user interface, that is, display private content. However, after detecting that the current state changes from the host state to the non-host state, the electronic device 100 may not change the content displayed on the current user interface, that is, still display the private content. This can avoid the embarrassment caused by others witnessing certain content being hidden when the owner passes the phone to others.
  • the electronic device 100 may set the default display content of the first application to be the content displayed in the non-host state, such as the content displayed in the user interface as shown in the left image in FIG. 38 or FIG. 39 .
  • the display content of the first application can be changed to the content displayed in the host status, as shown in the user interface shown in the right figure in Figure 38 or Figure 39 Content displayed in.
  • the electronic device 100 may set the default display content of the first application as the display content in the host state, such as the content displayed in the user interface as shown in the right figure in FIG. 38 or FIG. 39 .
  • the display content of the first application can be changed to the content displayed in the non-master state, as shown in the left picture in Figure 38 or Figure 39 The content displayed in the interface.
  • a low-power camera can be used to detect in real time whether the current user has changed, and in the case of a change, the front camera is triggered to collect the face and perform face verification.
  • the electronic device 100 is caused to display content according to the face verification result.
  • the embodiments of the present application can fully protect user privacy in real time, and the use of a low-power camera to detect whether the current user has changed in real time can ensure that the electronic device 100 has low power consumption and strong endurance.
  • FIG. 42 exemplarily shows a schematic flowchart of another privacy protection method for an electronic device 100 provided by an embodiment of the present application.
  • the privacy protection method of the electronic device 100 may at least include the following steps:
  • S301 Continue to detect whether the human face in front of the display screen of the electronic device 100 changes.
  • the electronic device 100 may collect an image at a first frequency through a first camera (a low-power camera 193A) to determine whether the human face contained in the image has changed.
  • the first camera may be the low-power camera 193A mentioned in the foregoing embodiment.
  • the first frequency may be, but is not limited to, 10 frames per second, for example.
  • the change of the human face contained in the image may include: the human face contained in the image may grow from nothing, or change from face A to face B.
  • the first camera can continuously detect 194 thousand displays of the electronic device 100. Whether the face has changed.
  • the first face matches the preset face.
  • the preset threshold may be, but not limited to, 80%, for example.
  • the aforementioned preset human face image may be the owner's face stored in the internal memory 121.
  • the matching of the first face with the preset face can indicate that the current use state is the host state.
  • the target interface may be, for example, the user interface shown in the right diagram in FIG. 5 or FIG. 6.
  • the first content may be, for example, content displayed on the user interface shown in the right diagram in FIG. 5 or FIG. 6.
  • the electronic device 100 can continue to detect whether the face in front of the display screen 194 has changed through the first camera, that is, the electronic device 100 can always use the first camera to detect the front of the display screen 194. Whether the face of the person has changed.
  • the second face does not match the preset face.
  • the preset threshold may be, but not limited to, 80%, for example.
  • matching the first face with the preset face may indicate that the current use state is the non-host state.
  • the target interface may be, for example, the user interface shown in the left diagram in FIG. 38 or FIG. 39.
  • the second content may be, for example, content displayed on the user interface shown in the left diagram in FIG. 38 or FIG. 39.
  • the electronic device 100 can continue to detect whether the face in front of the display screen 194 has changed through the first camera, that is, the electronic device 100 can always detect the face in front of the display screen 194 through the first camera. Whether the face of the person has changed.
  • the above S302 may specifically include: in the case of detecting a change in the human face in front of the display screen of the electronic device 100 through the first camera, collecting the changed human face through the second camera, the above change The rear face is the first face; it is determined that the first face matches the preset face; the first content is displayed in the target interface.
  • the above S303 may specifically include: in the case of detecting a change in the human face in front of the display screen of the electronic device 100 through the first camera, collecting the changed human face through the second camera, and the changed human face is the second human face; Display the second content in the target interface.
  • the second camera may be the front camera 193B mentioned in the foregoing embodiment.
  • the frequency at which the second camera collects images may be the second frequency.
  • the second frequency is greater than the above-mentioned first frequency, and the second frequency may be, for example, but not limited to 150 frames per second.
  • the resolution of the image collected by the second camera may be higher than the resolution of the image collected by the first camera.
  • the changed face collected in S302 or S303 may also be collected by the first camera at the third frequency.
  • the third frequency is greater than the first frequency.
  • the third frequency may be, for example, but not limited to 30 frames per second.
  • the foregoing S302 may specifically include: receiving a first user operation acting on the first control in a case where it is detected that the human face in front of the display screen of the electronic device 100 changes to the first human face; responding; In the first user operation, the first content is displayed in the target interface.
  • the above S303 may specifically include: receiving a second user operation acting on the first control in the case of detecting that the human face in front of the display screen of the electronic device 100 changes to the second human face; in response to the second user operation, in the target The second content is displayed on the interface.
  • the first user operation is consistent with the second user operation, and both can be used to make the electronic device 100 display the target interface.
  • the aforementioned first control may be, for example, the album icon 207 shown in FIG. 6A.
  • the first user operation or the second operation may be a click operation acting on the album icon 207.
  • the target interface may be the user interface 30 shown in FIG. 7 or the right diagram in FIG. 8.
  • the first content may be the content displayed in the user interface 30 shown in FIG. 38 or the right figure in FIG. 39.
  • the second content may be the content displayed in the user interface 30 shown in the left diagram in FIG. 38 or FIG. 39.
  • the electronic device 100 may display a prompt in the target interface.
  • the target interface may be the user interface currently being displayed by the electronic device 100.
  • the prompt may be, for example, the prompt 310 shown in the embodiment of FIG. 40.
  • the prompt can be used to remind the user that other users are also watching the currently displayed user interface at this time, and remind the user to protect privacy to avoid being peeped.
  • the shooting angle of the first camera is larger than that of the second camera, which can expand the privacy monitoring range and protect user privacy in a more comprehensive manner.
  • the embodiment of the present application can detect the face change in front of the screen of the electronic device 100 in real time, and perform face recognition after the face change is detected. The entire process does not need to be manually triggered by the user, reducing user operations and improving user efficiency.
  • the electronic device 100 can display content according to the result of face recognition, display private content when the current user is detected as the owner, and do not display private content when it is detected that the current user is not the owner, which can ensure the privacy of the owner Not to be leaked to ensure the privacy of the owner.
  • the electronic device 100 uses the low-power camera to detect face changes in real time, which can reduce the power consumption of the electronic device 100 and ensure that the owner’s privacy is not leaked. Under the circumstances, the endurance of the electronic device 100 is improved.
  • the privacy protection method of an electronic device described in an embodiment of the present invention includes the following steps:
  • S4300 Continuously detect whether the human face in front of the display screen of the electronic device has changed
  • the face change detection can be started first.
  • the face change detection is the continuous detection of whether the face in front of the display screen of the electronic device has changed during the current unlocking period, where the face in front of the display screen of the electronic device has changed.
  • the change is specifically that the current face in front of the display screen of the electronic device does not match the reference face.
  • the electronic device 100 After the face change detection is started, the electronic device 100 always obtains the face change detection result, and hides the first privacy content when the face change detection result is that the face has changed.
  • the electronic device 100 is used by an authorized user (for example, the owner, a person authorized by the owner).
  • the electronic device 100 can be unlocked first, for example: the electronic device 100 Equipped with a fingerprint reader, the electronic device 100 is currently in a locked state.
  • User A wants to use the electronic device 100 to browse the pictures in the photo album application, he picks up the electronic device 100 and places his right thumb on the surface of the fingerprint reader.
  • the electronic device 100 detects that the user has placed the right thumb on the surface of the fingerprint reader.
  • the fingerprint of user A is collected, and the fingerprint is matched with the pre-stored unlocking fingerprint.
  • the electronic device 100 enters the unlocked state, and the application is displayed on the screen of the electronic device 100
  • the icon of the program is shown in state (1) in Figure 44.
  • the aforementioned unlocking operation may also be password unlocking, face recognition unlocking, sliding unlocking, unlocking with nine square grids, etc., which is not limited in the embodiment of the present invention.
  • the unlocking process described above is optional.
  • User A wants to view the pictures in the photo album application, and then generates an operation to open the photo album application (for example: clicking the icon of the photo album application).
  • the electronic device 100 After the electronic device 100 responds to this operation, it displays the home page of the photo album application (default: photo album) Where the page is), as shown in the state (2) of Figure 44, the homepage contains icons of multiple albums, among which album A1202 and album B1203 have privacy tags, which are the first private content; while album C1204 and album D1205 are not private content .
  • user A can also open the photo album application in other ways, such as: predetermined gestures, double taps, swipes, etc.
  • the content includes the first privacy content (the icons of the album A1202 and the album B1203), then the icons of the album A1202 and the album B1203 are hidden to ensure the safety of the user A using the electronic device 100 in real time.
  • the display of the electronic device can display the
  • the second content can also be off-screen.
  • the second content is the non-private content described above.
  • the electronic device 100 When the electronic device 100 hides the icons of the album A1202 and the album B1203, it can directly hide the album A1202 and the album B1203 from all the contents displayed on the display, while keeping the icons of the album C1204 and the album D1205 in the displayed state (the album C1204 and the album D1205 are the same).
  • Is the second content as shown in the state (3) of Figure 44; or, you can set prompt information on album A1202 and album B1203 (the prompt information is the second content) to remind user B that he cannot access, etc. And so on, of course, other second content can also be displayed, because it has been introduced before, so I won’t repeat it here.
  • the privacy protection method of the electronic device may further include the following steps:
  • S4320 Perform face recognition in the case where a face change is detected again.
  • the face change detection algorithm detects that the face has changed again, it cannot be determined that the face is changed from the non-host (user B) to the host (user B). A), or become a non-host (user C).
  • face recognition is needed to determine whether the current user is the host, so as to determine whether it is necessary to continue to provide the first privacy content to him.
  • the face recognition result can be the host or the non-host. The specific recognition process has been introduced before, so I will not repeat it here.
  • user B looks at the photo album and finds that there is nothing to look at.
  • the display screen still displays the photo album interface
  • the electronic device 100 is returned to user A.
  • the electronic device 100 determines that the current user is an authorized user through face recognition, thereby displaying the first private content, as shown in the state (four) of FIG. 44.
  • album C1205 album C contains other private content
  • the electronic device 100 detects this operation, opens the album C1205, but only shows that it does not contain privacy.
  • the electronic device 100 is returned to the user A, and the electronic device 100 determines that the current user is the owner through face recognition, thereby displaying the private content contained in the album C (icons of pictures containing privacy tags) .
  • the first preset strategy is, for example: not changing the display content of the electronic device 100, keeping the first private content in a hidden state; displaying an authorization interface on the display interface for receiving identity verification; displaying other verification methods Interface and so on.
  • the current face does not match the preset face.
  • the current face does not match the preset face, including the following Situation: Situation 1: User B takes the electronic device 100, and the electronic device 100 is taken again by the user C. The electronic device 100 recognizes that the current user is not the owner through the face.
  • Case 2 After user B takes away the electronic device 100, he uses the electronic device with user A.
  • the electronic device 100 uses face recognition to determine that the current user includes the owner and other users, and the face meets the first preset condition. It is judged whether the first preset condition is satisfied or not, as it has been introduced above, it will not be repeated here.
  • Situation 3 After user B takes away the electronic device 100, he returns the electronic device 100 to user A. There is also user C next to user A.
  • the electronic device 100 determines through face recognition that the current user includes the owner and other users, and has a face photo The difference between the total pixel value of the host feature and the total pixel value of the non-host feature is greater than the preset threshold, and the face does not meet the first preset condition.
  • the electronic device 100 may further determine whether the human face meets the first preset condition, and if the first preset condition is satisfied (as shown in FIG. 24C), the first private content is displayed ; If the first preset condition is not met (as shown in FIG. 24B or 24D), the first private content is kept in a hidden state.
  • the privacy protection method of an electronic device described in an embodiment of the present invention includes the following steps:
  • S4500 Start face change detection.
  • the face change detection is to continuously detect whether the face in front of the display screen of the electronic device has changed during the current unlocking period, where the face in front of the display screen of the electronic device has changed.
  • the change is specifically that the current face in front of the display screen of the electronic device does not match the reference face.
  • S4501 The electronic device displays the first privacy content
  • S4502 In response to detecting a face change, prompt the user to authorize the owner.
  • the electronic device 100 After the electronic device 100 starts face change detection, if an operation of displaying the first private content is detected, and the face change detection result is that the face has not changed, the first private content is displayed. Or, the electronic device 100 performs identity verification after detecting the operation of opening the first privacy application for the first time, and in the case of passing the identity verification, starts face change detection, so that when the operation of the first privacy application is opened for the second time , To determine whether to display the first private content directly based on the result of face change detection.
  • the first privacy content displayed on the display screen can be the content displayed on a certain screen of the display screen, such as the main screen, negative one screen, etc.; the first privacy content can also be a certain privacy application
  • the content contained in the page such as: the homepage of the photo album application, photo control interface, photo album control interface, the homepage of instant messaging software, contact page, personal information page, etc.
  • the first privacy content can also be an application’s
  • the content contained in a certain folder such as: the private folder of the photo album application, the folder containing private pictures in the photo album application, etc.
  • the first private content can also be a specific file contained in a certain application, for example : A picture displayed in the photo album application, etc.
  • the electronic device 100 is currently used by the owner (user A), and the user A is using instant messaging software.
  • the instant messaging software displays a chat interface 4601 between the user A and the contact ANDY.
  • the electronic device 100 is taken by the user B.
  • the electronic device 100 can display an authorization interface, thereby hiding the first private content. And remind user B (current user) to authorize the owner.
  • the authorization interface can be a prompt interface floating on the surface of the chat window 4601, or a prompt interface floating on the homepage of the instant messaging software (the upper-level directory of the chat window 4601), or it can completely cover a new chat window 4601.
  • the interface is not limited in the embodiment of the present invention.
  • the authorization interface can prompt that the current user does not have the authority to access the page and needs to be authorized first, as shown in Figure 46B.
  • the owner can authorize through fingerprints, face recognition, iris recognition, etc.
  • After the device 100 is displayed on the authorization interface if within a preset time period (for example: 5 seconds, 10 seconds), it detects the owner's authorized operation (for example: the camera detects the preset facial features, iris features, fingerprint recognition If the area reads a preset fingerprint, etc.), it is considered that there is an authorized operation by the owner, so that the first private content is displayed in the case of a non-host.
  • a preset button (for example: the start authorization button shown in FIG. 46B) may be generated on the authorization interface, and the electronic device 100 can be triggered to receive Authorized operation.
  • the electronic device 100 detects that the user clicks the start authorization button 4602, it acquires the user's facial image through the camera, and determines whether it is a preset face. If it is a preset face, the authorization is passed.
  • the electronic device 100 exits the interface of the instant messaging software (for example: closing the instant messaging software, displaying the login interface of the instant messaging software) or displaying the non-private content of the instant messaging software (for example : Exit the current chat window, return to the upper-level page, and display only the non-private content of the upper-level page) or the electronic device 100 enters the lock screen state, etc.
  • the authorization result and authorization method can also be prompted.
  • the authorization method prompt in Figure 46C is face recognition, and the authorization result is: non-host can access after authorization instant messaging app. Wherein, it is possible to jump to the face recognition interface after detecting that the user clicks the start authorization button 4602 shown in FIG. 46B, or it may display an authorization interface for authorization through face recognition when a change in the face is detected.
  • buttons for other verification methods can be displayed on the face verification interface, such as the use of fingerprint button 4604 and the use of password button 4605 as shown in Figure 46C, so that fingerprints or passwords can be selected for authorization.
  • User B wants to authenticate with a password, click the use password button 4605, the password receiving interface is displayed on the screen, user B asks the owner (user A) for the password, and user A informs that the password is "123ABC", and user B is here Enter "123ABC” in the password receiving interface. After the electronic device 100 receives the password, it matches it with the pre-stored password.
  • the matching is successful, it means that the owner has passed the authorization, and if the matching fails, the owner is considered authorized Failed; for another example, if user B wants to verify by fingerprint, click the fingerprint button 4604, the screen prompts "please verify fingerprint in the fingerprint input area", user B picks up user A's thumb and places it in the fingerprint recognition area After detecting the fingerprint in the fingerprint recognition area, the electronic device 100 matches it with the preset fingerprint (user A's fingerprint). If the matching is successful, the owner authorizes it, otherwise the owner fails.
  • the electronic device 100 can also record that it is currently in the owner's authorization state, thereby distinguishing the current user's authority to use the electronic device 100 from the real owner's use.
  • the privacy protection method of the electronic device further includes:
  • the electronic device 100 hides the first private content.
  • the first private content can be hidden by displaying the non-private content corresponding to the first private content. For the specific content of the non-private content, because The introduction has already been made, so I won't repeat it here.
  • the electronic device 100 can hide the first private content by displaying the second content (non-private content), and the electronic device 100 can also directly enter the locked state. As for what kind of content the second content is, it is explained in the previous section. This will not be repeated here.
  • the owner uses the electronic device 100 to view the first private content, based on face change detection, it is possible to check the first private content in real time when it is detected that the user in front of the display screen is switched from the owner to the non-host. Carry out privacy protection.
  • the first private content can be provided to the non-host based on the authorized operation of the host, so that sharing can be facilitated under the condition of privacy protection.
  • a preset button may be set on the top of the first private content.
  • the preset button is, for example, the sharing button 4606 shown in FIG. 46A.
  • User A wants to share the first private content with other
  • the sharing button 4606 for example: click operation, sliding operation, preset gesture, etc.
  • the electronic device 100 detects this operation, it thinks that user A wants to share the first private content, so that if a human face is detected The change occurs, and the first private content is kept in the display state, as shown in FIG. 46D.
  • the icon of the sharing button 4606 may also change to remind the user that the first private content is currently in the sharing state.
  • the sharing button 4606 in FIG. 46A is a small lock.
  • the share button 4606 in Figure 46D is a small open lock. In order to only let user A know that there is privacy protection for the first private content, and user B does not know this, when a face change is detected, Keep the first private content in the display state, but the icon controlling the sharing button 4606 is in the hidden state.
  • the permission to view private content can be granted to another user without being aware of it.
  • the privacy protection method of the electronic device further includes:
  • S4506 Continue to detect whether the human face in front of the display screen of the electronic device has changed
  • Authorization scope 1 Authorize only the application to which the first private content belongs. When the electronic device responds to detecting the operation of displaying the third private content, if the third private content belongs to the same application as the first private content, the first private content is displayed. 3. Private content; if the third private content and the first private content do not belong to the same application, an authorization interface is displayed.
  • the electronic device 100 displays the chat interface with the private contact "Andy” as shown in FIG. 46D
  • the user B clicks the return button in the upper left corner
  • the electronic device 100 detects the operation of the user B, Return to the homepage of the instant messaging software, and then user B clicks on the information with the private contact "William”.
  • the electronic device 100 determines the chat interface with the private contact "Andy” and the chat with the private contact "William” Whether the interface is in the same application, when it is determined that both belong to instant messaging software, the electronic device 100 displays a chat interface with the private contact "William".
  • the electronic device 100 After user B has viewed the chat interface with the private contact "William", he returns to the home screen of the electronic device 100 and clicks the album icon (the album is a privacy application). After the electronic device 100 detects the operation, it judges the album application and The chat interface with the private contact "Andy" does not belong to the same application, so the electronic device 100 displays an authorization interface, prompting the user that authorization is required to access the photo album application. Or, the electronic device 100 can open the photo album application, but the private folder or private picture in the photo album application is in a hidden state.
  • the third privacy content can be all the content of a certain application (for example, the photo album application), or all or part of the content in a certain folder in a certain application (for example: a certain content in the photo album application).
  • the photo album, or some pictures in the photo album) can also be a certain file in a certain application (for example, a certain picture in the photo album application), etc.
  • the embodiment of the present invention does not limit it.
  • Authorization scope 2 Authorize the electronic device 100 as a whole within a preset time.
  • the system can set the sharing time by default (that is, the preset time), or, when receiving the user's authorized operation, it can also provide an authorization interface setting time button, and the user can set the authorization time and so on.
  • the preset time is, for example, 5 minutes, 10 minutes, and so on.
  • user B can use most of the privacy functions of the electronic device 100 (for example, user B can use all other privacy functions except the privacy function absolutely reserved by user A), or user B can use electronic
  • the authority of the device 100 is the same as that of the user A.
  • the electronic device 100 After detecting the preset authorization operation of user A, the electronic device 100 responds to detecting the operation of displaying the third privacy content, and determining that the operation occurs within the preset time after receiving the preset authorization operation, then displays the third privacy content. That is, after user A authorizes user B to use electronic device 100, electronic device 100 starts a timer. During user B using electronic device 100, if user B's operation of displaying the third private content is detected, the timer is determined Whether the timing result of is greater than the preset time, if greater, the electronic device 100 no longer displays the third privacy content, if not greater, the electronic device 100 displays the third privacy content.
  • the third private content may include the first private content (for example, user B first closes the first private content and then turns on the first private content) and other private content other than the first private content; another
  • the third privacy content only includes other privacy content besides the first privacy content, that is: within a preset time, the electronic device 100 authorizes all or most of the privacy functions of user B, and at the preset time After that, the electronic device 100 only authorizes the first private content to the user B.
  • Authorization scope 3 Only the first private content is authorized, and the electronic device 100 displays the authorization interface in response to detecting the operation of displaying the third private content.
  • the first privacy content is the chat interface with the private contact "Andy”.
  • User B returns to the homepage of the instant messaging software after viewing the chat interface with "Andy”. And click on the information with the private contact "William”, in order to view the chat interface with the private contact "William” (third privacy content).
  • the electronic device 100 After the electronic device 100 detects this operation, it confirms that it is the user authorized by the owner (and The non-owner) uses the electronic device 100, so the chat interface with the private contact "William" is not displayed, but an authorization interface is displayed, prompting the user to obtain the owner's authorization first.
  • the electronic device 100 when the electronic device 100 detects the operation of opening the third private content, it may also only not display the third private content without providing an authorization interface, which is not limited in the embodiment of the present invention.
  • Authorization scope 4 Authorize only the content of the folder in the open state.
  • the electronic device 100 responds to detecting the operation of displaying the third private content, if the folder to which the third private content belongs is in an open state when receiving the preset authorization operation, the third private content is displayed; During operation, the folder to which the third private content belongs is in an unopened state, and the authorization interface is displayed.
  • the electronic device 100 determines that the folder (album A) where the next picture is located is in the open state; and for the content in other folders Since these folders are not in the open state when receiving the preset authorization operation, the electronic device 100 detects that the private content is turned on, and does not display the corresponding private content, but prompts the user to accept the authorization.
  • the method also includes:
  • S4508 Start face recognition, and judge whether the current face on the display screen of the electronic device matches the preset face;
  • face recognition can be performed through the low-power camera 193A or the front camera 193B.
  • the preset face may be the face of the owner, or it may include the face of the owner and the face of one or more authorized users.
  • the owner may wish to authorize certain users (for example, the owner’s children, parents, etc.) to use certain functions of the electronic device 100 for a long time, so the faces of these users are recorded in the electronic device 100, so that these
  • the user is set as an authorized user, and for each authorized user, the scope of authority can be set, such as: restricting the payment function for children, the permission to browse certain pictures, the permission to open game applications, and the permission to open entertainment applications And so on; for parents to limit their payment limit, the permission to browse certain pictures, etc. That is, the authorized user's authority to use the electronic device 100 is lower than the owner (or equal to the owner) and higher than the unauthorized non-owner.
  • the electronic device 100 displays the first private content (or other private content), if it detects that the person's face is switched from the non-owner (user B) to the host (user A), the electronic device 100 keeps the displayed content different. change. Moreover, if the electronic device 100 can also record that it is currently in the host state.
  • S4510 When the human face in front of the display screen of the electronic device contains only authorized users, the authorized content is displayed; the authorized content may be the same as the first private content, or may be less than the first private content, or may be the same as the first private content Different other authorized content is not limited in the embodiment of the present invention.
  • the electronic device 100 determines that it contains the owner and the non-device after detecting the face change. If it is not in the screen sharing situation, hide the first private content, as shown in Figure 46F, return to the upper-level interface of the first private content (the main interface of the instant messaging software), of course, you can also hide the first private content in other ways
  • the privacy content is not limited in the embodiment of the present invention.
  • S4512 Inorganic masters and authorized users are processed according to the first preset strategy.
  • the privacy function such as privacy application
  • it can be started every time the operation of opening the privacy application (or the operation of transferring the privacy application from the background to the foreground) is detected.
  • Face recognition in the case of face recognition as a preset user, display the privacy content corresponding to the privacy application; in the case of face recognition not a preset user, processing according to the first preset policy, the first preset Let the strategy be, for example, returning to the previous menu, as shown in Figure 46. Regarding which strategy is the first preset strategy, since it has been introduced above, it will not be repeated here. Or, it is possible to start face recognition only when it is detected that the privacy application is turned on for the first time, and it is not necessary to turn on face recognition when it is detected that the privacy application is turned on again.
  • the electronic device 100 when it is detected that the privacy application is opened, it can also be judged whether to open the privacy application only based on the face change detection result.
  • the face has not changed (And when the current state is the host state), open the privacy application; when the face changes, it is processed according to the first preset policy.
  • it can be determined whether the unlocking method adopted by the electronic device 100 is face unlocking when unlocking. If it is face unlocking, then there is no need to perform face recognition when the privacy application is subsequently opened; if the unlocking method adopted is not face unlocking, When the privacy application is subsequently opened, face recognition is required.
  • the unlocking method adopted by the electronic device 100 is biometric unlocking (for example, face, fingerprint, iris, etc.) when unlocking the electronic device 100. If the unlocking method adopted is not biometric unlocking, then when the privacy application is subsequently opened, Face recognition is required; if the unlocking method adopted is biometric unlocking, then there is no need to perform face recognition when the privacy application is subsequently opened.
  • biometric unlocking for example, face, fingerprint, iris, etc.
  • the above-mentioned S4508 may also perform identity verification for starting other identity verification methods, such as fingerprint verification, password verification, iris verification, and so on. If the identity verification is passed, S4509 can be executed, and if the identity verification is passed, S4512 can be executed.
  • Another embodiment of the present invention provides an electronic device 100 for executing the privacy protection method of the aforementioned electronic device 100.
  • the electronic device 100 includes:
  • One or more processors are One or more processors;
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the first non-private content is displayed, and the first non-private content does not include the first private content.
  • the foregoing electronic device is, for example, the electronic device 100 shown in FIG. 1, the processor is, for example, the processor 110 shown in FIG. 1, and the memory is, for example, the internal memory 121 shown in FIG. 1. Regarding how the electronic device 100 executes the above steps when the command operation is executed by the electronic device 100, since it has been introduced above, it will not be repeated here.
  • the electronic device when the instruction is executed by the electronic device, the electronic device is caused to further execute the following steps:
  • the user in front of the display screen is authenticated, and if the authentication is successful, then Displaying the first private content corresponding to the first private application; if the identity verification is not successful, displaying the first non-private content, the first non-private content does not include the first private content;
  • the initiating face change detection specifically includes: initiating face change detection when the identity verification is successful;
  • the responding to the operation and determining that the result of the face change detection is that the current face has not changed, displaying the first privacy content corresponding to the first privacy application specifically includes: responding to reopening the first privacy application And it is determined that the result of the face change detection is that the current face has not changed, then display the first privacy content corresponding to the first privacy application;
  • the responding to the operation and determining that the result of the face change detection is that the current face has changed, displaying the first non-private content specifically includes: responding to the operation of reopening the first privacy application and determining the If the result of face change detection is that the current face has changed, the first non-private content is displayed, and the first non-private content does not include the first private content.
  • the initiating face change detection includes:
  • displaying the first privacy content corresponding to the first privacy application specifically includes:
  • the first privacy application corresponding to the first privacy application is displayed. Privacy content
  • the responding to the operation and determining that the result of the face change detection is that the current face has changed, displaying the first non-private content specifically includes: responding to the first activation of the first non-private content in the current unlocking period
  • the method before the start of face change detection, the method further includes:
  • the activation of face change detection includes:
  • the performing identity verification on the user of the electronic device when the electronic device is in the locked screen state includes:
  • the image in front of the display screen is acquired through a low-power camera
  • the face in front of the display screen of the electronic device is acquired by collecting the human face in front of the display screen of the electronic device to unlock the human face.
  • the power consumption of the consuming camera is lower than that of the front camera;
  • the continuously detecting whether the human face in front of the display screen of the electronic device has changed includes:
  • the face is continuously collected by the low-power camera, and the face collected by the low-power camera is used to determine whether the face in front of the display screen of the electronic device has changed.
  • the performing identity verification on the user of the electronic device includes:
  • the performing face recognition on the face in front of the display screen of the electronic device includes:
  • Collect the face in front of the display screen of the electronic device determine whether the collected face matches the pre-stored owner's face; the pre-stored owner's face is the first time the owner activates the face recognition function When inputting and using as the face recognition benchmark;
  • the collecting the human face in front of the display screen of the electronic device; determining whether the collected human face matches the pre-stored owner's face specifically: collecting and displaying through the front camera of the electronic device The face in front of the screen; determine whether the collected face matches the pre-stored face of the machine owner;
  • the continuously detecting whether the human face in front of the display screen of the electronic device has changed is specifically: continuously collecting the human face in front of the display screen through the low-power camera of the electronic device to determine the low-power camera Whether the collected current face matches the saved reference face;
  • the energy consumption of the low-power camera is lower than that of the front-facing camera, and the feature points of the saved reference face are less than the feature points of the face of the machine owner.
  • the first privacy content after displaying the first privacy content, it further includes:
  • the second privacy content corresponding to the first privacy application is displayed;
  • the operation of re-opening the first privacy application is detected, and it is determined that the result of the face change detection is that the current face has changed, then the second non-private content is displayed, and the second non-private content does not include the second privacy content.
  • the electronic device when the instruction is executed by the electronic device, the electronic device is caused to further execute the following steps:
  • the third privacy content corresponding to the second privacy application is displayed, the The third non-private content does not include the third non-private content.
  • the continuously detecting whether the human face in front of the display screen of the electronic device changes specifically includes:
  • the image includes a human face
  • judging whether the human face has changed according to the current human face included in the image specifically includes:
  • the image contains a human face
  • judging whether the human face has changed according to the current human face included in the image specifically includes:
  • the image contains a human face
  • the continuously detecting whether the human face in front of the display screen of the electronic device changes specifically includes:
  • the image does not contain a human face, continue to detect the image in front of the display screen; when it is detected that the image contains a human face again, it is determined whether the duration of not detecting a human face is greater than the preset time; if all If the duration is not greater than the preset duration, the current face is matched with the last face before the face is not detected; if the duration is greater than the preset duration, face recognition is activated to determine Whether the current face matches the pre-stored owner's face.
  • the judging whether the current face matches the saved reference face specifically includes:
  • the number of faces has not changed, it is determined whether the current face matches the face features contained in the reference face, and if the face features match, it is determined that the current face matches the reference face Face matching; if the facial features do not match, it is determined that the human face does not match the reference human face.
  • the method further includes: if the number of human faces changes from one to multiple, outputting a prompt message to prompt the user.
  • the first private content is specifically: the homepage of the first private application;
  • the first non-private content is specifically: the login interface or the identity verification interface of the first private application or is used to prompt the user There is no prompt interface for using the first privacy application permission; or,
  • the first private content is specifically: preset content of the homepage of the first privacy application
  • the first non-private content specifically includes: hiding on the homepage of the first privacy application other than the preset content Other content.
  • the activation of face change detection includes:
  • the current face in front of the display screen obtained by the collection is matched with the reference face collected in the current unlocking period to determine whether the face of the display screen has changed.
  • Another embodiment of the present invention provides an electronic device, which is configured to execute the privacy protection method of the electronic device introduced in another embodiment of the present invention, and the electronic device includes:
  • One or more processors are One or more processors;
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the first icon corresponding to the first private picture is hidden.
  • the above electronic device is, for example, the electronic device 100 shown in FIG. 1
  • the processor is, for example, the processor 110 shown in FIG. 1
  • the memory is, for example, the internal memory 121 shown in FIG. 1.
  • the electronic device when the instruction is executed by the electronic device, the electronic device is caused to further execute the following steps:
  • the fourth non-private content In response to detecting the operation of opening the first picture folder containing the first private picture, and determining that the result of the face change detection is that the current face has changed, the fourth non-private content is displayed, the The fourth non-private content does not include an icon corresponding to the first private picture.
  • the first picture folder containing the first private picture in response to the detection of the operation of opening the first picture folder containing the first private picture, and it is determined that the result of the face change detection is that the current face has changed, display the first After the four non-private content, it also includes:
  • the first icon corresponding to the first private picture is displayed.
  • the method before the step of concealing the first icon corresponding to the first private picture in response to determining that the result of the face change detection is that the current face has changed, the method further includes:
  • the fifth non-private content is displayed, and the fifth non-private content is displayed.
  • the private content is different from the second private picture.
  • the initiating face change detection includes:
  • the face change detection is started.
  • the detecting the identity verification operation of the user of the electronic device includes: detecting the identity verification operation when the electronic device is in a locked state; After the identity verification operation of the user of the device, it further includes: if the identity verification is passed, the electronic device enters the current unlocked state; or,
  • the detecting the identity verification operation of the user of the electronic device includes: detecting the identity verification operation of the user of the electronic device when it is detected that the first privacy application is started; After the identity verification operation of the user of the electronic device, it further includes: if the identity verification is passed, displaying the first private content corresponding to the first privacy application; if the identity verification is not successful, displaying the first non-private content, The first non-private content does not include the first private content.
  • Another embodiment of the present invention provides an electronic device, including:
  • One or more processors are One or more processors;
  • the one or more computer programs are stored in the memory, and the one or more computer programs include instructions that, when executed by the electronic device, cause all
  • the electronic device executes the following steps; start face change detection, the face change detection is continuously detecting whether the human face in front of the display screen of the electronic device changes during the current unlocking period, wherein the display of the electronic device
  • the change of the face in front of the screen is specifically that the current face in front of the display screen of the electronic device does not match the reference face;
  • the new message is not displayed on the first display interface or on the first display interface Only part of the new message is displayed on the above;
  • the new message is displayed on the first display interface.
  • the foregoing electronic device is, for example, the electronic device 100 shown in FIG. 1, the processor is, for example, the processor 110 shown in FIG. 1, and the memory is, for example, the internal memory 121 shown in FIG. 1. Regarding how the electronic device 100 executes the above steps when the command operation is executed by the electronic device 100, since it has been introduced above, it will not be repeated here.
  • Another embodiment of the present invention provides a computer-readable storage medium, including instructions, which when run on an electronic device, cause the electronic device to implement the method introduced in any embodiment of the present invention.
  • Another embodiment of the present invention provides a computer program product containing instructions, which when the computer program product runs on an electronic device, causes the electronic device to execute the method introduced in any embodiment of the present invention.
  • Another embodiment of the present invention provides a chip containing instructions.
  • the chip runs on an electronic device, the electronic device executes the method introduced in any embodiment of the present invention.
  • Another embodiment of the present invention provides a chip containing instructions, which when the chip runs on an electronic device, causes the electronic device to execute the following method:
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the display screen In response to the operation and determining that the result of the face change detection is that the current face has changed, the display screen is instructed to display the first non-private content, and the first non-private content does not include the first private content.
  • Another embodiment of the present invention provides a chip containing instructions, which when the chip runs on an electronic device, causes the electronic device to execute the following method:
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the display screen In response to determining that the result of the face change detection is that the current face has changed, the display screen is instructed to hide the first icon corresponding to the first private picture.
  • Another embodiment of the present invention provides a chip containing instructions, which when the chip runs on an electronic device, causes the electronic device to execute the following method:
  • the face change detection is started, and the face change detection is continuously detecting whether the face in front of the display screen of the electronic device changes during the current unlocking period, wherein the face in front of the display screen of the electronic device changes Specifically, the current face in front of the display screen of the electronic device does not match the reference face;
  • the display screen In response to receiving a new message from the first privacy application, and the result of the face change detection is that the current face has changed; then the display screen is instructed not to display the new message on the first display interface or in the first display interface. Only part of the content of the new message is displayed on a display interface;
  • the display screen In response to receiving a new message from the first privacy application, and the result of the face change detection is that the current face has not changed, the display screen is instructed to display the new message on the first display interface.
  • the above-mentioned terminal and the like include hardware structures and/or software modules corresponding to each function.
  • the embodiments of the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or computer software-driven hardware depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered as going beyond the scope of the embodiments of the present invention.
  • the embodiment of the present application may divide the above-mentioned electronic device 100 and the like into functional modules according to the above method examples.
  • each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or software functional modules. It should be noted that the division of modules in the embodiment of the present invention is illustrative, and is only a logical function division, and there may be other division methods in actual implementation. The following is an example of dividing each function module corresponding to each function:
  • the methods provided in the embodiments of the present application may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software When implemented by software, it can be implemented in the form of a computer program product in whole or in part.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, a network device, a terminal, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a digital video disc (digital video disc, DVD)), or a semiconductor medium (for example, SSD).
  • the disclosed system, device, and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components can be combined or integrated. To another system, or some features can be ignored, or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • each unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.

Abstract

本发明涉及信息安全领域,公开了一种电子设备的隐私保护方法、电子设备、计算机可读存储介质、计算机程序产品及芯片,以解决现有技术中隐私保护应用响应用户操作的速率较慢的技术问题。该电子设备的隐私保护方法包括:启动人脸变化检测,人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,其中电子设备的显示屏前的人脸发生变化具体为电子设备的显示屏前的当前人脸与基准人脸不匹配;在启动人脸变化检测之后,检测到开启第一隐私应用的操作;响应操作且确定人脸变化检测的结果为当前人脸未发生变化,则显示第一隐私应用对应的第一隐私内容;响应操作且确定人脸变化检测的结果为当前人脸发生变化,则显示第一非隐私内容,第一非隐私内容不包含第一隐私内容。

Description

一种电子设备的隐私保护方法及电子设备
本申请要求在2019年7月30日提交中国国家知识产权局、申请号为201910696931.2的中国专利申请的优先权,发明名称为“显示方法及电子设备”的中国专利申请的优先权,在2019年9月19日提交中国国家知识产权局、申请号为201910888137.8的中国专利申请的优先权,发明名称为“一种电子设备的隐私保护方法及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息安全领域,尤其涉及一种电子设备的隐私保护方法、电子设备、计算机可读存储介质、计算机程序产品及芯片。
背景技术
随着电子设备的普及,尤其是智能移动终端如手机的普及,手机上集成了越来越多的应用,涉及到人们日常生活中的方方面面,如即时通讯、移动支付等。为了保证用户的隐私安全或财产安全,可以对一些应用设置应用锁,在用户解密(比如:人脸验证通过)之后,才能使用这些使用。
现有技术中,通过人脸识别方式解锁应用锁时,电子设备先检测到用户开启隐私应用的操作,然后启动前置摄像头采集获得显示屏前的人脸图像,并对该人脸图像进行人脸识别,在人脸识别通过的情况下,开启隐私应用,用户每次开启隐私应用都需要进行身份验证,虽然保护了隐私,但验证次数多,会降低隐私应用响应用户操作的速度。
发明内容
本申请提供的一种电子设备的隐私保护方法、电子设备、计算机可读存储介质、计算机程序产品及芯片,可以在保证隐私应用安全性的同时,提高隐私应用响应用户操作的效率。
第一方面,本发明实施例提供一种电子设备,包括:
一个或多个处理器;
存储器;
多个应用程序;
以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,检测到开启第一隐私应用的操作;
响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容;
响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
第二方面,本发明实施例提供一种电子设备,包括:
一个或多个处理器;
存储器;
多个应用程序;
以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
显示图库应用下第一隐私图片对应的第一图标;
响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标。
第三方面,本发明实施例提供一种电子设备,包括:
一个或多个处理器;
存储器;
多个应用程序;
以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤;启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,在显示第一显示界面时:
响应于接收到来自第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸发生变化;则不在所述第一显示界面上显示该新消息或者在所述第一显示界面上仅显示所述新消息的一部分内容;
响应于接收到来自所述第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸未发生变化,则在所述第一显示界面上显示所述新消息。
第四方面,本发明实施例提供一种电子设备的隐私保护方法,包括:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,检测到开启第一隐私应用的操作;
响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容;
响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
第五方面,本发明实施例提供一种电子设备的隐私保护方法,包括:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
显示图库应用下第一隐私图片对应的第一图标;
响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标。
第六方面,本发明实施例提供一种电子设备的隐私保护方法,包括:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,在显示第一显示界面时:
响应于接收到来自第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸发生变化;则不在所述第一显示界面上显示该新消息或者在所述第一显示界面上仅显示所述新消息的一部分内容;
响应于接收到来自所述第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸未发生变化,则在所述第一显示界面上显示所述新消息。
第七方面,本发明实施例提供一种计算机可读存储介质,包括指令,当所述指令在电子设备上运行时,使得所述电子设备执行本发明任一实施例所述的方法。
第八方面,本发明实施例提供一种包含指令的计算机程序产品,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行本发明任一实施例所述的方法。
第六方面,本发明实施例提供一种包含指令的芯片,当所述指令在所述芯片上运行时,使得所述芯片执行本发明任一实施例所述的方法。
附图说明
图1为本申请实施例提供的电子设备的结构示意图;
图2是本申请实施例提供的摄像头193的硬件模块400和软件模块500的结构示意图;
图3是本发明实施例中的另一种电子设备的结构图;
图4是本发明实施例中低功耗摄像头193A采集的人脸的示意图;
图5为本申请实施例提供的电子设备的软件结构框图;
图6A-图6D为本申请实施例中相册应用程序的隐私内容与非隐私内容的示意图;
图7A-图7B为本申请实施例中即时聊天软件的隐私内容与非隐私内容的示意图;
图8为本申请实施例中相册应用程序的非隐私内容的另一种示意图;
图9A-图9B为本申请实施例中即时通讯软件的非隐私内容的另两种示意图;
图10A-图10B为本申请实施例中某一相册中的隐私内容与非隐私内容的示意图;
图11A-图11B为本申请实施例中聊天界面的隐私内容与非隐私内容的示意图;
图12A-图12B为本申请实施例中来电的非隐私内容与隐私内容的示意图;
图13A-图13B为本申请实施例中电子设备的首屏的隐私内容与非隐私内容的示意图;
图14-图17为本申请实施例中设置隐私应用的示意图;
图18为本申请实施例中另一种设置隐私应用的方法的示意图;
图19A-图19B为本申请实施例中另一种设置隐私应用的方法的示意图;
图20A-图20D为本申请实施例中设置隐私相册的示意图;
图21A-图21D为本申请实施例中设置隐私图片的示意图;
图22A-图22B为本申请实施例中设置隐私图片的另一种示意图;
图23为本申请实施例中进行人脸变化检测的流程图;
图24A-图24D为本申请实施例中人脸变化检测的结果的示意图;
图25为本申请实施例中电子设备的隐私保护方法的流程图;
图26A-图26E为基于图25的电子设备的隐私保护方法电子设备的界面变化图;
图27示出了本申请实施例中在人脸发生变化的情况下,电子设备的界面变化图;
图28示出了本申请实施例中在人脸未发生变化的情况下,电子设备的界面变化图;
图29示出了本申请实施例中再次开启第一隐私应用后电子设备的界面图;
图30为本申请另一实施例中电子设备的隐私保护方法的流程图;
图31A-图31F示出了基于图30的电子设备的隐私保护方法电子设备的界面变化图;
图32为本申请另一实施例中电子设备的隐私保护方法的流程图;
图33A-图33F示出了基于图32所示的电子设备的隐私保护方法电子设备的界面变化图;
图34示出了基于图32所示的电子设备的隐私保护方法在授权用户进行图片切换时电子设备的界面变化图;
图35示出了基于图32所示的电子设备的隐私保护方法在非授权用户进行图片切换时电子设备的界面变化图;
图36为本申请另一实施例中电子设备的隐私保护方法的流程图;
图37A-图37D为本申请实施例提供的设置隐藏相册的应用场景示意图;
图38为本申请实施例提供的一种用户界面示意图;
图39为本申请实施例提供的另外一种用户界面示意图;
图40为本申请实施例提供的另外一种用户界面示意图;
图41为本申请实施例提供的一种电子设备的设备隐私保护方法流程示意图;
图42为本申请实施例提供的另一种电子设备的隐私保护方法的流程示意图;
图43为本申请实施例提供的另一种电子设备的隐私保护方法的流程示意图;
图44申请实施例中基于图43所示的电子设备的隐私保护方法电子设备的界面变化图;
图45申请实施例提供的另一种电子设备的隐私保护方法的流程示意图;
图46A-图46G示出了基于图45所示的电子设备的隐私保护方法电子设备的界面变化图。
图47为本申请实施例提供的另外一种用户界面示意图;
图48为本申请实施例提供的一种开启低功耗摄像头的示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。其中,在本申请实施例的描述中,除非另有说明,“/”表示或的意思,例如,A/B可以表示A或B;本文中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
下面介绍本申请实施例涉及的应用场景。电子设备中配置了摄像头、麦克风、全球定位 系统(global positioning system,GPS)芯片、各类传感器(例如磁场传感器、重力传感器、陀螺仪传感器等)等器件,用于感知外部的环境、用户的动作等。根据感知到的外部的环境和用户的动作,电子设备向用户提供个性化的、情景化的业务体验。其中,摄像头能够获取丰富、准确的信息使得电子设备感知外部的环境、用户的动作。本申请实施例提供一种电子设备,电子设备可以实现为以下任意一种包含摄像头的设备:手机、平板电脑(pad)、便携式游戏机、掌上电脑(personal digital assistant,PDA)、笔记本电脑、超级移动个人计算机(ultra mobile personal computer,UMPC)、手持计算机、上网本、车载媒体播放设备、可穿戴电子设备、虚拟现实(virtual reality,VR)终端设备、增强现实(augmented reality,AR)终端设备等数显产品。
图1是本申请实施例提供的一种电子设备100的结构图。
电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。
可以理解的是,本发明实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(应用程序lication processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
其中,控制器可以是电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器110中还可以设置存储器,用于存储指令和数据。
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。
可以理解的是,本发明实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备100的结构限定。在本申请另一些实施例中,电子设备100也可以采用上述 实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。
天线1和天线2用于发射和接收电磁波信号。
移动通信模块150可以提供应用在电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。
在一些实施例中,电子设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得电子设备100可以通过无线通信技术与网络以及其他设备通信。
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏194用于显示图像,视频等。在一些实施例中,电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。
ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头193中。
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。该感光元件即为图2所描述的传感器420中的像敏单元阵列。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例中,电子设备100可以包括1个或N个摄像头193,N为大于1的正整数。N个摄像头193可包含图3所示出的低功耗摄像头193A和前置摄像头193B。其中,低功耗摄像头193A可以为图3所示在电子设备100的前面板可见的摄像头,也可以为屏下摄像头,同理,前置摄像头193B既可以为在电子设备100的前面板可见的摄像头,也可以为屏下摄像头。
低功耗摄像头193A可以是红外摄像头,输出黑白图像,低功耗摄像头193A采集图像的时间间隔高于普通的前置摄像头193B,采集图像的色彩深度低于普通的前置摄像头193B, 采集的图像的分辨率也低于普通的前置摄像头193B,因此低功耗摄像头193A的功耗低于普通的前置摄像头193B。低功耗摄像头193A用于感知外部的环境、用户的动作。前置摄像头193B可用于采集人脸进行人脸识别,进而实现电子设备100解锁、身份验证、应用解锁等。
示例性的,低功耗摄像头193A的分辨率为十万级像素,通常不超过百万级像素,例如:低功耗摄像头193A拍摄图像的分辨率为200×200(即拍摄的图像每边像素值为200)、640×480(即一边为640像素、一边为480像素)。现有的摄像头,其采集图像的分辨率往往为千万级,从而使低功耗摄像头193A相对于现有技术的摄像头其处理功耗会降低很多;低功耗摄像头193A的采集频率也远低于现有技术中的摄像头,例如:低功耗摄像头的采集频率为5帧~15帧/秒,而普通摄像头的采集频率为30帧/秒以上,从而使低功耗摄像头的采集能耗也大大降低。低功耗摄像头193A的采集能耗仅有现有技术中的普通摄像头或前置摄像头193B的大概1/10左右。
前置摄像头193B拍摄图像的分辨率为2560×1920,即拍摄的图像宽度方向的像素值为2560,高度方向的像素值为1920。摄像头100传感器输出的图像数据的色彩深度为4位,每个像素可输出白或三基色(红、绿、蓝)中某一种的16个等级(2的4次方)的图像数据。当然,前置摄像头193B的相关参数(例如:分辨率、色彩深度)等等还可以配置为其他值,本发明实施例不做限制。
低功耗摄像头193A可以以第一频率采集图像,判断图像中包含的人脸是否发生变化。其中,第一频率例如可以但不限于是每秒10帧。前置摄像头193B可以以第二频率采集图像。其中,第二频率高于第一频率,第二频率例如可以但不限于是每秒30帧。也即是说,低功耗摄像头193A采集图像的时间间隔大于前置摄像头193B采集图像的时间间隔。
请参阅图4,图4是本申请实施例提供的低功耗摄像头193A拍摄的图像示意图。如图4所示,由于低功耗摄像头193A具有低色彩深度且拍摄图像具有低分辨率,低功耗摄像头采集的人脸通过图像识别后仅能够识别出人脸1200,并区分出圆脸、瓜子脸或者国字脸。可选的,还可以区分出区别较大的五官特征,例如可区分出浓眉和淡眉,大眼睛和小眼睛等。但是电子设备100通过图像识别后无法区分细节特征,例如是否双眼皮。
可选的,电子设备100通过图像识别后也无法识别所处环境1300,或者仅能确定所处环境1300为室内或者室外。
由于与前置摄像头193B相比,低功耗摄像头193A具有低色彩深度且低功耗摄像头193A上像敏单元阵列使得拍摄的图像具有低分辨率,携带更少的信息。与前置摄像头193B拍摄的图像具有丰富的信息相比,使用低功耗摄像头193A拍摄图像进行人脸变化检测能够减少了常开被泄露对用户信息的安全性和私密性造成的危害,提高用户信息的安全性;并且能够保证实时跟踪,从而能够提高隐私保护的安全性。
为感知外部的环境、用户的动作,低功耗摄像头193A可在电子设备100开机状态下常开。其中,低功耗摄像头193A常开是指,在电子设备100开机工作状态下,摄像头193A无需被调用就一直处于工作状态,可采集图像数据,电子设备100可根据采集的图像数据进行图像识别。电子设备100在开机状态下显示屏可以是息屏状态也可以是亮屏状态。具体的,电子设备100开机后在息屏状态下,电子设备100仍然能够接收消息(如即时应用消息),也能够执行定位、计步等功能,此时电子设备100中常开的摄像头193A也处于工作状态来采集图像数据,电子设备100可根据采集的图像数据进行图像识别,使得电子设备100感知外部的环境、用户的动作等。电子设备100开机后在亮屏状态下,低功耗摄像头193A类似的也处于工作状态来采集图像数据。电子设备100开机后的亮屏状态,低功耗摄像头193A可 以在电子设备100打开隐私应用程序时开启,后续一直处于工作状态来采集图像数据。隐私应用程序指的是授权用户(机主或者机主授权的人)使用时权限不受限制,而非授权用户无法使用或者使用权限受到限制的应用程序。
通常情况下,隐私应用程序例如可以是相册、联系人、短信、即时聊天软件、支付软件等。用户可以在相册中设置隐私图片文件夹(可以存储图片或者视频),可以在联系人中设置隐私联系人、可以设置支付软件为隐私应用等。电子设备100在检测出当前用户为授权用户后可以显示隐私内容,电子设备100检测出当前用户不是授权用户后可以不显示隐私内容。
下面介绍本申请实施例涉及的概念。
(1)分辨率
对于同样焦距摄像头来说,像素越多的摄像头输出的图像包含的细节就越多,图像越清晰。图像分辨率可表示为每一个方向上的像素数量。例如分辨率640×480,表示摄像头拍摄的图像宽度方向的像素数量为640,高度方向的像素数量为480,可由307200个像素(约为30万像素)的摄像头拍摄得到。再例如,一张分辨率为1600×1200的图像,可由像素数量为1920000的摄像头拍摄得到。
本申请实施例中,摄像头拍摄图像的分辨率由摄像头中像敏单元阵列中像敏单元的数量确定。关于像敏单元阵列的描述可参考图2所描述示例介绍。示例性的,如果摄像头的像敏单元阵列为128×96的阵列,则摄像头拍摄图像的分辨率为128×96。
(2)色彩深度
色彩深度又称色彩位数,以二进制的位(bit)为单位,表示记录色调的数量。色彩深度越大的图像,具有越大的色彩范围,图像越能更精细地还原真实景象每种颜色亮部及暗部的细节。例如,色彩深度为24位的图像,理论上可表示16777216(2的24次方)种颜色。
具有某一色彩深度的图像数据是使用摄像头的传感器输出的另一色彩深度的图像数据通过去马赛克算法算得,摄像头传感器输出的图像数据的色彩深度决定了图像的色彩深度。一般摄像头传感器输出的图像数据至少为8位的色彩深度,即把白色或三基色(红、绿、蓝)中的某一种颜色分为(2的8次方)256个不同的等级。因此,摄像头传感器输出的图像数据的色彩深度越大,拍摄的图像的色彩深度就越大,图像就越能真实地还原色彩,图像携带越多被拍对象的信息。
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备100在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。
视频编解码器用于对数字视频压缩或解压缩。电子设备100可以支持一种或多种视频编解码器。这样,电子设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备100的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。例如实现本申请实施例中人脸检测示例、人脸识别示例、手势检测示例和环境检测示例。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。 处理器110通过运行存储在内部存储器121的指令,从而执行电子设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器。
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。
扬声器170A,也称“喇叭”,用于将音频电信号转换为声音信号。电子设备100可以通过扬声器170A收听音乐,或收听免提通话。
受话器170B,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备100接听电话或语音信息时,可以通过将受话器170B靠近人耳接听语音。
麦克风170C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。
耳机接口170D用于连接有线耳机。
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器180A可以设置于显示屏194。
陀螺仪传感器180B可以用于确定电子设备100的运动姿态。在一些实施例中,可以通过陀螺仪传感器180B确定电子设备100围绕三个轴(即,x,y和z轴)的角速度。
气压传感器180C用于测量气压。在一些实施例中,电子设备100通过气压传感器180C测得的气压值计算海拔高度,辅助定位和导航。
磁传感器180D包括霍尔传感器。电子设备100可以利用磁传感器180D检测翻盖皮套的开合。
加速度传感器180E可检测电子设备100在各个方向上(一般为三轴)加速度的大小。当电子设备100静止时可检测出重力的大小及方向。
距离传感器180F,用于测量距离。
接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。
环境光传感器180L用于感知环境光亮度。
指纹传感器180H用于采集指纹。电子设备100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。
温度传感器180J用于检测温度。在一些实施例中,电子设备100利用温度传感器180J检测的温度,执行温度处理策略。
触摸传感器180K,也称“触控面板”。触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。
骨传导传感器180M可以获取振动信号。在一些实施例中,骨传导传感器180M可以获取人体声部振动骨块的振动信号。
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。电子设备100可以接收按键输入,产生与电子设备100的用户设置以及功能控制有关的键信号输入。
马达191可以产生振动提示。
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。
SIM卡接口195用于连接SIM卡。
电子设备100的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本发明实施例以分层架构的Android系统为例,示例性说明电子设备100的软件结构。
图5是本发明实施例的电子设备100的软件结构框图。
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,安卓运行时(Android runtime)和系统库,以及内核层。
应用程序层可以包括一系列应用程序包和AI(Artificial intelligence:人工智能)综合管理引擎。如图5所示,应用程序包可以包括相机,图库,日历,通话,地图,导航,WLAN,蓝牙,音乐,视频,短信息等应用程序。
AI综合管理引擎,对于安全性能较高的功能,不适宜将其直接暴露给上层应用和第三方应用,这种情况下,则通过AI综合管理引擎将这些功能的能力直接提供给上层引用和第三方应用。AI综合管理引擎会对其他AI的结果,如传感、用户画像等进行综合的判断,达到识别更多的智能情景的目的。
在一些实施例,也可以不需要上述AI综合管理引擎,直接把相应功能提供给上层应用和第三方应用,本发明实施例不做限制。
应用程序框架层为应用程序层的应用程序提供应用编程接口(应用程序lication programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。
如图5所示,应用程序框架层可以包括窗口管理器,内容提供器,视图系统,电话管理器,资源管理器,通知管理器、AI客户端等。
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定屏幕,截取屏幕等。
内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。上述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。
视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。
电话管理器用于提供电子设备100的通信功能。例如通话状态的管理(包括接通,挂断等)。
资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。
通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息,发出提示音,电子设备100振动,指示灯闪烁等。
Android Runtime包括核心库和虚拟机。Android runtime负责安卓系统的调度和管理。
AI客户端,通过AI客户端实现AI综合管理引擎与系统库的AI服务器之间的对接。
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。
系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(Media Libraries),三维图形处理库(例如:OpenGL ES),2D图形引擎(例如:SGL)、AI服务器等。
表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。
2D图形引擎是2D绘图的绘图引擎。
AI服务器,用于综合管理AI功能,包括:算法注册、结果回调、算法模型的签名加密校验等等,可以通过AI服务器对算法模型进行签名加密校验,只有可信的算法模型,才能送到对应执行模块去执行。
内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,音频驱动,传感器驱动、AI接口通道。
AI接口通道用于传输人脸变化检测的控制命令和算法结果,具体实现可以是在内核层实现HIDL接口,AI服务器通过该HIDL(HAL interface definition language:硬件抽象层接口定义语言)接口传输人脸变化检测的控制命令和数据。
图像信号处理器,用于控制摄像头采集图像数据,并对其进行处理。
处理子系统,用于基于图像信号处理器所获得的图像数据,运行人脸变化检测算法,并将人脸变化检测结果发送给AI综合管理引擎。
下面结合人脸变化检测场景,示例性说明电子设备100软件以及硬件的工作流程。
在上层应用需要调用人脸变化检测算法时,告知AI综合管理引擎,需要人脸变化检测算法。AI综合管理引擎将该需求通过AI客户端发送给AI服务器;AI服务器获知该需求之后,确定电子设备100具备人脸变化检测功能;将该需求通过AI接口通道发送至处理子系统,处理子系统启动人脸变化检测算法,通知图像图像信号处理器控制摄像头进行图像采集,处理子系统在获得摄像头所采集的图像之后,进行人脸变化检测,并将人脸变化检测的结果通过AI接口通道发送至AI服务器,其中,处理子系统发送至AI服务器的人脸识别结果为非明文的数据字节,由AI服务器将其转换为字符串之后通过AI客户端发送给AI综合管理引擎,由AI综合管理引擎将人脸变化检测结果发送给对应的上层应用。在人脸变化检测算法开启之后,在一个解锁周期内,一直处于开启状态,上层应用可随时调用人脸变化检测算法的跟踪结果。
其中,上述人脸变化检测所采用的摄像头可以为前置摄像头193B,也可以为低功耗摄像头193A。
可选的,该处理子系统、图像信号处理器、摄像头可以独立于电子设备100的操作系统,从而在电子设备100处于休眠状态时,处理子系统、图像信号处理器、摄像头依然处于工作状态进行人脸变化检测,以实时进行人脸变化检测的同时节省电子设备100的能耗。在该种情况下,摄像头例如为低功耗摄像头193A,图像信号处理器用于控制低功耗摄像头193A进行图像采集,处理子系统用于基于低功耗摄像头193A采集的图像数据进行人脸变化检测。在介绍本发明实施例所介绍的隐私保护方法之前,先介绍本发明实施例的隐私内容和非隐私内容。
(1)针对隐私应用程序的隐私内容与非隐私内容。
①针对隐私应用程序其隐私内容例如为:隐私应用程序的主页,其非隐私内容例如为与主 页没有关系的其他内容,例如:非隐私内容可以为隐私应用的登陆界面,需要登陆才能访问该隐私应用;非隐私内容还可以为身份验证界面,需要用户通过身份验证之后,才能访问,该身份验证界面可以提供多种验证方式供用户选择,例如:提供指纹、密码、人脸识别、虹膜识别等身份验证方式,用户选择其中某一种身份验证方式之后,再显示该身份验证的入口;非隐私内容还可以为提示用户没有使用隐私应用权限的提示界面;非隐私内容还可以为对隐私应用的主页马赛克后的内容;非隐私内容还可以为与隐私应用的主页完全无关的其他内容,本发明实施例不再详细列举,并且不作限制。
以隐私应用程序为相册应用程序为例,其隐私内容例如为如图6A所示的相册主页,该相册主页包含四个相册的图标,分别为:相册胶卷相册60的图标、人物相册61的图标、美食相册62的图标、风景相册63的图标,这些相册中既可以存储图片也可以存储视频。其非隐私内容例如为:如图6B所示的提示信息,用于提示用户没有访问相册的权限;又或者,其非隐私内容例如为:如图6C所示的身份验证界面,用于提示用户正在对其进行人脸验证,并在人脸验证失败的情况下,提示用户选用其他方式,比如:指纹验证、密码验证等等;又或者,其非隐私内容例如为:如图6D所示的身份验证界面,该身份验证界面提供多种身份验证方式供用户选择,在用户选择某一身份验证方式之后,通过该身份验证方式对用户进行验证;还可以通过完全不同的其他文件(相册或者图片)来替换相册应用程序的主页的内容,该用于替换的文件可以为一个或多个,为系统默认或者用户设置的特意提供给非授权用户查看的文件,而非相册应用程序中所实际包含相册或者图片等等。
以隐私应用程序为即时通讯软件为例,其隐私内容例如如图7A所示的即时通讯软件的首页,该即时通讯软件首页包括:消息浏览页面70和菜单71。其中,该菜单71中包括有消息控件、邮箱控件、通讯录控件、业务控件和知识控件。其中,该消息控件用于触发电子设备100显示出该消息浏览页面70,该邮箱控件可用于触发电子设备100显示出邮箱界面,该通讯录控件可用于触发电子设备100显示一个或多个联系人,业务控件可用于触发电子设备100显示该即时聊天软件的一些其他功能,比如:网络空间、客服、投票等等,知识控件用于触发电子设备100显示一些相关的文章。该消息浏览页面70中包括有一个或多个消息选项,例如:与联系人Andy(Andy1号)的聊天记录700、与联系人明天的聊天记录701、与Andy(Andy2号)的聊天记录702、与Kate的聊天记录703、与MAC的聊天记录704,其中包含两条隐私聊天记录,分别为与联系人Andy(Andy2号)的聊天记录702、与联系人MAC的聊天记录704,这两条隐私聊天记录上还设置有隐私图标706,以提示用户这两条聊天记录为隐私聊天记录,当然,该隐私图标706可以为任意形状、显示于对应隐私聊天记录的任意位置、或者可以隐藏该隐私图标706,本发明实施例不做限制。在非授权用户使用电子设备100时,可以退出即时聊天软件的登陆账号,显示如图7B所示的登陆界面1306;又或者,可以在即时聊天软件的主页覆盖其他内容;显示身份验证界面,提示用户通过身份验证之后才能访问该即时聊天软件等等,本发明实施例不再详细列举,并且不作限制。
②针对隐私应用其隐私内容例如为:隐私应用程序的主页的预设内容,非隐私内容例如包括:隐私应用的主页上隐藏预设内容之外的其他内容。
示例来说,该预设内容可以为预设属性的内容、也可以用户设置的特定内容,预设属性例如为:密码、账号、金额、证件照片(例如:银行号、身份证等等)等等;用户设置的特定内容例如为:用户设置的特定图片、特定文章、特定聊天记录、特定录音、特定联系人等等。其中,可以隐私内容的主页上的隐私内容进行模糊处理,从而获得非隐私内容,也可以直接隐藏主页上的隐私内容,从而获得非隐私内容,本发明实施例不做限制。其中,可以对账号、 密码、数字进行蒙板、模糊、填充处理;对相片或图片等跳过,直接显示下一张非隐私图片;对其他内容或特定类型内容或包含特定关键字/符号的内容,显示特定预设界面(比如:身份验证界面、提示无访问权限的提示界面等等)等等。
以隐私应用程序为相册应用程序为例,请继续参考图6A,该相册界面显示的4个相册中包含2个隐私相册,分别为:相机胶卷相册60、人物相册61,在相机胶卷相册60的图标和人物相册61的图标上分别设置有隐私图标65,用以提示该相册为隐私相册,该隐私图标65可以设置于相册图标的任意位置,可以为任意形状,该隐私图标可以显示也可以隐藏,则相册应用程序的隐私内容包括:相机胶卷相册60和人物相册61(可以是相册的图标,可以是相册中包含的具体图片或者视频);而非隐私内容则为相册应用程序的主页隐藏相机胶卷相册60和人物相册61的其他内容,如图8所示;还可以对隐私60和隐私相册61进行模糊处理,还可以通过其他相册替换隐私相册60和隐私相册61,本发明实施例不再详细列举,并且不作限制。
以隐私应用程序为即时聊天软件为例,请继续参考图7A,隐私内容例如包括如图7A所示的与联系人Andy的聊天记录702、与联系人MAC的聊天记录704。其中,非隐私内容可以为隐藏这两条隐私聊天记录之后的剩余内容,如图9A所示,将隐藏原隐私聊天记录之后出现的空白区域由两条非隐私信息707、708替换;又或者,可以对隐私聊天记录进行模糊处理(例如:马赛克),如图9B所示等等。
隐私应用还可以包括:浏览器、支付软件、各种聊天软件、社交软件等等。
(2)隐私内容为应用程序中所包含的文件或文件夹,或者为应用程序中所包含的预设内容。其中,既可以为文件、文件夹或预设内容的索引(例如:图标、入口等等),也可以为具体的文件、文件夹中包含的具体内容、预设内容本身,本发明实施例不做限制。
也就是,用户能够访问应用程序,但是对应用程序中的预设内容、文件或文件夹无法查看,通过该方案能够实现对应用程序的部分内容进行保护。
以相册应用程序为例,其隐私内容可以包含:隐私图片文件夹的图标、隐私图片图标,非隐私内容可以包含:非隐私图片文件夹的图标、非隐私图片的图标。其隐私内容又例如为:隐私图片文件夹中包含的具体图片、隐私图片本身等等。
还是以图6A所示的相册应用程序的主界面为例,其隐私内容例如为:相机胶卷相册60(隐私图片文件夹)的图标和人物相册61的图标,非隐私内容例如为:美食相册62的图标和风景相册63的图标,在授权用户访问相册应用程序时,可以看到相册应用程序主页所包含的全部相册的图标,在非授权用户访问相册应用程序时,只能看到非隐私相册的图标。又或者非隐私内容为具体的图片、文件夹中包含的具体内容,则非授权用户在访问相册应用程序时,电子设备100可以展示隐私相册的图标,但是用户无法访问图标对应的具体相册,在检测到用户访问隐私相册的操作时,不展示该隐私相册中所包含的图片的缩略图,而是展示其他内容,比如:验证界面、授权界面、默认的用于隐藏隐私图片的其他图片的图标等等。
又例如,电子设备100检测到用户开启图6A所示的相册列表中的朋友相册62的操作(例如:点击朋友相册的图标、产生特定手势、语音指令等等),则展示该朋友相册,如图10A所示,该朋友相册中包含5张图片,其中有3张隐私图片(隐私内容),分别为:图片100、图片101、图片102,这三张图片的右上角设置有隐私图标103,用以向用户提示这3张图片为隐私图片,当然该隐私图标103可以设置于对应图片的任意位置,也可以为任意形状,也可以不显示该隐私图标。则其对应的非隐私内容为从这5张图片的图标中去除这3张隐私图片的图标之后剩余的图标,如图10B所示。又或者,可以对这3张隐私图片的图标进行模糊 处理,又或者,可以将这3张隐私图片的图标替换为其他非隐私图片的图标(比如:系统默认设置、用户设置等等),又或者,虽然显示这3张隐私图片的图标,但是用户无法通过对应图标查看对应的隐私图片,在检测到用户打开隐私图片的操作时,可以显示身份验证界面、下一张非隐私图片、默认的用于隐藏隐私图片的其他图片等等。
该图片、相册可以为本地所存储的图片、相册,例如:相册应用程序中所包含的图片、相册、其他应用程序中用于存放图片的相册、以及该相册中存放的图片;本地文件夹目录中存放的相册及图片等等;该图片、相册也可以为网盘所存储的图片、相册,例如:百度网盘、微云网盘等等。
以隐私应用程序为即时聊天软件为例,隐私内容例如包括:隐私联系人的相关数据(与隐私联系人的通信记录、隐私联系人相关的所有记录等等)、特定数据(例如:涉及账号、密码、证件照片等的聊天记录或其他内容)、特定界面(例如:支付界面)、联系人列表、用户手动设置的其他内容(例如:某一段聊天内容、某一张图片、某一段语音等等)等等。
在授权用户访问即时聊天软件时,显示即时聊天软件的主页的所有内容,如图9A所示,而如果非授权用户访问,则仅仅显示非隐私内容。例如:可以在消息浏览界面70完全不显示与隐私联系人的聊天记录,也可以在通讯录中不显示隐私联系人等等,从而非授权用户完全无法察觉到即时通讯软件中包含隐私联系人;又或者,电子设备100检测到开启与隐私联系人的对话界面的操作时,不显示该对话界面(可以显示虚假的对话界面、提示身份验证、提示授权界面、提示无访问权限等等)、或者虽然显示对话界面但是并无聊天内容(如图11A所示,在授权用户访问时,电子设备100显示的如图11B所示)、或者虽然有对话界面隐藏包含特定关键词的对话内容,或者对话界面用其他默认对话(系统设置或者用户自身设置)来替换与该隐私联系人的聊天界面等等。本发明实施例不再详细列举,并且不作限制。
以应用程序为来电为例,其隐私内容可以包含来电的联系人信息,在授权用户使用时,在接收到来电时会显示联系人信息,如图12A所示;在非授权用户使用时,在接收到来电时,会隐藏联系人信息,例如:将联系人名称用“有来电”字样替代,将联系人头像通过默认头像替代,如图12B所示。当然,还可以通过其他方式隐藏隐私内容,本发明实施例不再详细列举。
隐私内容还可以包括:图片、视频、联系人、短消息、照片、通话记录、浏览器的隐私访问记录等等。
(3)针对电子设备的显示界面的隐私内容与非隐私内容。
隐私内容例如包括:电子设备100的屏幕界面(例如:首屏、负一屏)上所显示的隐私应用程序的图标、屏幕界面上显示的隐私消息等等。
示例来说,电子设备100包含三个隐私应用程序,分别为:音乐130、华为视频131、Wilink132,请参考图13A,这三个应用程序的图标显示于电子设备100的首屏(隐私内容),这三个应用程序的图标的右上角还可以显示有隐私标签133,在另一些实施例中,也可以不显示隐私标签,首屏上还显示有一些非隐私应用程序的图标,例如:手机管家的图标、华为商城的图标、应用市场的图标等等,则在非授权用户访问时,电子设备100的首屏可以隐藏这三个隐私应用程序的图标,从而显示如图13B所示的非隐私内容,当然,也可以对这三个图标进行模糊处理,本发明实施例不做限制。
又例如,在授权用户访问时,负一屏显示各种隐私通知(比如:短信通知、即时通讯软件通知、游戏通知等等);在非机主访问时,负一屏不显示各种隐私通知,隐私通知即为隐私内容,隐私通知可以为隐私应用程序所接收到的通知,也可以包含预设内容的通知(比如: 账号、密码、银行卡号、特殊的聊天内容等等)。
另外,隐私内容还可以包括:与某个隐私联系人对应的相关信息,比如:该隐私联系人对应的通讯录中的条目、短消息、照片、通话记录、来电、视频、文件等等,该隐私联系人可以关联多个应用,比如:某个联系人同时关联通讯录、来电、短消息、其他即时通讯信息等等,在这种情况下,这些应用中与该隐私联系人对应的相关信息都属于隐私信息。
在具体实施过程中,在非授权用户使用电子设备100时,除了可以对其隐藏隐私内容之外,还可以限制其使用电子设备100的一些其他功能,下面列举其中的两种进行介绍,当然,在具体实施过程中,不限于以下两种情况。
(1)对非授权用户限制预设系统功能的使用权限。
预设系统功能例如包括:设置修改开启密码、调节音量、安装应用程序、各种通知等等。预设系统功能的设置界面可以为隐私内容,在授权用户使用时,可以在电子设备100的显示屏上显示;而在非授权用户使用时,则不显示设置界面;又或者,在授权用户使用时,系统功能设置界面可以显示所有功能的设置入口,而在非授权用户使用时,系统功能设置界面隐藏预设系统功能的设置入口、或者改变该设置入口的颜色以提示其处于不可设置操作(例如:调整为灰色)等等。
(2)对非授权用户限制隐私应用程序的部分功能的使用权限。
该预设功能例如包括:转发功能、编辑功能、删除功能、拍照功能等等;从而赋予非授权用户浏览隐私应用程序的权限,而对其的其他功能加以限制。
以隐私应用程序为相册应用程序为例,在非授权用户使用时,用户可以浏览图库、图片,但是无法删除图片、对图片进行美化处理、将图片通过即时通讯软件转发给其他用户等等;以隐私应用程序为即时聊天软件为例,授权用户使用时,可以浏览聊天记录、也可以给联系人发送信息、编辑朋友圈内容、使用支付功能等等;在非非授权用户使用时,仅仅能浏览聊天记录,而不能发送信息、使用支付等功能。从而在授权用户系统,这些功能都处于显示状态,而在非机主状态下,这些功能则处于隐藏状态或者虽然处于显示但无法编辑状态等等。
在另一种实施例中,在授权用户使用和非授权用户使用时,同一界面的版式不同,例如:在授权用户使用时,负一屏采用第一版式展示,在非授权用户使用时,负一屏采用第二版式展示,第一版式与第二版式的图标排列方式、颜色、显示的内容中至少有一个不同。该授权用户使用时的版式可以为适应授权用户特点的特殊版式,而非授权用户的则为通用版式。
在具体实施过程中,前述隐私内容、隐私应用程序、预设系统功能、限制非授权用户使用的应用程序功能可以由用户设置,也可以由系统默认设置,本发明实施例不做限制。
示例来说,系统针对一些安全级别要求较高的功能,比如:支付功能、即时通信功能、密码设置修改功能等等,可以将其默认设置为隐私功能,从而针对授权用户、非授权用户,提供不同的显示内容,或者提供给用户不同的权限。
以隐私应用程序为相册应用程序(或者隐私内容为:相册应用程序中所包含的图片)为例,电子设备100可以自动识别(或者将图片发往服务器由服务器识别)图片上所包含的敏感内容,并为包含敏感内容的图片设置隐私标签,敏感内容例如包括:证件的图片(例如:身份证、驾驶证、银行卡等等)、包含隐私内容的聊天记录截图(比如:账号、密码等)等等,从而将这些内容设置为隐私内容。
以隐私应用程序为即时聊天软件(或者隐私内容为即时聊天软件所包含的预设内容)为例,电子设备100(或者服务器)可以为即时聊天软件中的特定联系人设置隐私标签,电子设备100(或者服务器)检测到机主在与某联系人聊天之后,总会删除聊天记录,则为该联 系人设置隐私标签;用户(或者服务器)还可以将即时聊天软件的特定数据设置为隐私内容,特定数据例如包括:涉及账号、密码的聊天内容、转账信息、收付款信息等等。
下面具体介绍几种用户设置隐私功能的方式,当然,在具体实时过程中,不限于以下几种情况,且在不冲突的情况下,以下几种情况可以组合使用。
(1)设置隐私应用程序。
示例性的,请参考图14,在电子设备100的桌面上可以提供隐私屏界面1401,在电子设备100解锁状态之后,电子设备100显示首屏,机主向左滑动屏幕,直至显示完所有桌面图标之后,则滑动至该隐私屏界面140,在该隐私屏界面140有一添加图标141,用户在希望添加隐私保护程序时,点击该添加图标141,电子设备检测到点击添加图标141的操作之后,如图15所示,显示选择界面142,该选择界面142显示多个应用程序的图标,用户希望将音乐、华为视频、Welink添加为隐私应用程序,则选择音乐图标130、华为视频图标131、Welink图标132并进行确认操作(点击右上角的“√”),电子设备检测到该确认操作之后,将这三个应用程序的图标加入隐私屏界面140,如图16所示,从而将这三个应用程序添加为隐私应用程序。在这种情况下,电子设备100的桌面上可以依然显示着三个应用程序的图标,也可以不显示这三个应用程序的图标,本申请实施例不作限制。可选的,在用户选择选择应用程序图标时,显示屏上还可以提示目前选择的应用程序的数量,例如如图15所示的已选择③。
可选的,在检测到用户点击添加图标141的操作之后,电子设备还可以判断用户是否首次添加隐私应用程序,如果是的话,在显示如图15所示的选择界面之前,还可以先弹出一人脸录入界面(如图17所示),提示用户通过该人脸录入界面录入作为人脸识别基础的预设人脸,在成功录入预设人脸之后,才显示如图15所示的选择界面,供用户选择。当然,在具体实施过程中,也可以通过其他方式录入预设人脸,本发明实施例不作限制。又或者,该隐私屏直接将通过人脸解锁所录入的人脸作为预设人脸,在用户每次访问时,都通过人脸识别验证用户的身份。
又或者,如图18所示,可以在应用程序列表界面上提供用于放置隐私应用程序的图标的隐私文件夹(禁用文件夹150、只读文件夹151),用户通过拖动操作将应用程序的图标拖动至隐私文件夹,电子设备100响应该拖动操作,将拖动操作对应的应用程序设置为隐私应用程序,可选的,可以设置多个隐私文件夹,如图18所示所示的禁用文件夹150和只读文件夹151,不同的隐私文件夹中的隐私应用程序的非授权用户的使用权限;比如禁用文件夹150中的隐私应用程序,非授权完全无法操作,在检测到开启该禁用文件夹150中所包含的隐私应用程序时,电子设备100直接提示用户无法使用、或者显示授权界面、或者显示验证界面等等,或者在非授权用户使用电子设备100时,可以直接隐藏该禁用文件夹150;只读文件中151中的隐私应用程序,非授权用户可以浏览隐私应用程序的部分内容,从而在检测到开启该只读文件夹151中的隐私应用程序的操作时,电子设备100会显示该应用程序的部分或全部内容,从而用户可以查看,只是无法编辑,以该应用程序为即时聊天软件为例,用户可以查看信息、联系人等等,但是不能发送信息、进行支付、发表朋友圈等等。
又或者,在电子设备100的设置界面上,增加一应用锁按钮,在检测到点击该应用锁按钮的操作之后,如图19A所示,跳转至所有应用程序的选择界面190,给用户的选择操作所对应的应用程序添加应用锁等等,这些添加应用锁的应用程序即为隐私应用程序等,本申请实施例对此不做限定。
可选的,该应用锁界面190上还有设置按钮191,在检测到用户触发该设置按钮191的操作(例如:点击操作),则显示如图19B所示的设置界面,该设置界面可以设置访问隐私 应用程序的身份认证方式(图19B所示的密码类型),密码类型例如包括:人脸识别、指纹识别、密码识别等等;该设置界面还可以用户设置便捷模式是否开启,在便捷模式关闭时,一个解锁周期内用户首次启动某个隐私应用程序时,需要进行身份验证(例如:人脸识别);在便捷模式开启时,一个解锁周期内用户首次启动某个隐私应用程序时,可以直接根据人脸是否发生变化来判断当前用户是否为授权用户,而不需要进行身份验证。
(2)设置应用程序中的隐私文件夹或隐私文件。以设置相册应用程序中的相册或图片为例,用户A启动相册应用程序,电子设备100展示如图20A所示的相册主页20,相册主页20包括相册展示区域200和功能菜单区201,相册展示区域200中展示有相册应用程序所包含的所有相册,包含相机胶卷相册60、人物相册61、朋友相册62、风景相册63;功能菜单区162包含四个功能控件,分别为:““照片”菜单控件、“相册”菜单控件、“时刻”菜单控件、“发现”菜单控件。
用户点击右上角的选择按钮202,电子设备100检测到用户点击选择按钮202的操作之后,展示如图20B所示的选择界面,该选择界面底部有隐私保护按钮163,用户希望将相机胶卷相册、人物相册设置为隐私内容,则选择相册相机胶卷相册和人物相册,然后点击底部的隐私保护按钮203,电子设备100检测到该操作之后,可以直接将这两个相册设置为隐私内容,进一步的还可以给这两个相册设置隐私图标204,如图20C所示。可选的,在设置隐私相册时,还可以进一步的设定保护方式,例如:电子设备100在检测到用户点击隐私保护图标203的操作时,跳转至如图20D所示的隐私保护方式设置界面205,该隐私保护方式设置界面有三个按钮,分别为:隐藏按钮2051、仅浏览按钮2052、禁转发按钮2053,用户通过触发对应的按钮(例如:点击对应的按钮)来选择相册的隐私保护方式,例如:如果用户点击隐藏按钮,则电子设备100检测到用户的该操作之后,为对应相册设置的隐私保护方式为:非授权用户状态无法查看这部分内容,如果用户点击仅浏览按钮,则电子设备100检测到用户的该操作之后,为对应相册设置的隐私保护方式为:非授权用户可以浏览这部分内容,但无法操作,从而在非授权用户状态下,相册应用程序展示这些相册以及包含的图片,但是不展示对应的编辑按钮(也即:编辑按钮可以认定为隐私内容),或者编辑按钮处于禁用状态(例如:显示为灰色);如果用户点击禁转发按钮,电子设备100在检测到用户的该操作之后,为对应相册设置的隐私保护功能为:禁止转发给其他设备,从而在非授权用户打开对应的相册或相册中所包含的图片时,相册应用程序隐藏转发按钮、或者转发按钮处于禁用状态等等。可选的,在各个按钮旁边,还可以显示提示信息,用于提示用户为相册设置该功能之后,非授权用户查看对应相册的具体权限。
对于电子设备100中的图片、其他文件夹、其他文件都可以采用类似设置方式,本发明实施例不再详细列举,并且不作限制。
可选的,用户还可以在为图片设置隐私标签的同时,将该标签延伸至包含图片中的人物的所有图片,在电子设备100展示如图20A所示的相册列表之后,用户开启朋友相册(例如:点击朋友相册的图标60),展示如图21A所示的图片列表,该图片列表中包含5张图片,用户希望隐藏包含图片210的人物的所有图片,点击选择按钮211,电子设备100检测到用户点击选择按钮211的操作,显示如图21B所示选择界面,用户选中图片210,然后点击底部的隐私设置按钮212,电子设备100检测到该操作之后,跳转至如图21C所示的隐私设置界面213,该隐私设置界面213包含两个按钮,分别为:设置隐私标签按钮2131和将隐私标签应用至包含图中人物的所有图片按钮2132,隐私标签按钮2131用于为用户所选择的图片设置隐私标签,例如:电子设备100检测到用户点击设置隐私标签按钮2131的操作,则为图片 2131设置隐私标签,从而将图片210设置为隐私内容;电子设备100如果检测到用户选择将隐私标签应用至包含图中人物的所有图片按钮2132的操作,则除了给图片210设置隐私标签之外,还对相册应用程序(可选的,还可以包含其他应用程序中的图片)中包含的图片进行识别,从而确定出包含图片210中人物的所有图片,并为这些图片设置隐私标签,其中,可以仅仅为当前相册中与选中图片(210)中包含相同人物的图片设置隐私标签,也可以将隐私标签延及整个相册应用程序,也可以将其进一步的延及其他应用程序所包含的图片。假设电子设备100检测到用户点击将隐私标签应用至包含图中人物的所有图片按钮2132的操作,将相册中的所有图片与图片210进行匹配,假设在朋友相册中匹配出图片214、图片215中的人物与图片210中的人物相同,则除了为图片210设置隐私标签之外,还为为图片214、215设置隐私标签,从而将这些图片都设置为隐私图片,可选的,还可以为这些隐私图片设置隐私图标216,置完隐私图标216的朋友相册如图21D所示,当然,在其他相册(比如:相机胶卷相册、风景相册)中也可能存在与图片210包含相同人物的图片,这种情况下给相机胶卷相册、风景相册中的相关图片也设置隐私标签。通过上述方案能够提高设置隐私图片的效率,也能够防止用户手动设置的遗漏。该方案同样可以应用至其他文件夹、其他文件、系统功能等等,本发明实施例不作限制。另外,在设置隐私标签之后,还可以为对应的隐私图片设置隐私图标216,以提示用户该图片为隐私图片。
另一种实施例中,电子设备100检测到用户查看某图片的操作之后,展示如图22A所示的图片展示界面,该图片展示界面包括:图片展示区域221、顶部功能菜单区域220和底部功能菜单区域222,图片展示区域221用于展示用户当前浏览的图片;顶部功能菜单区域220包含返回上级菜单控件2201以及显示所有图片控件2202;底部功能菜单区域222包含操作按钮2221、收藏按钮2222、编辑按钮2223以及删除按钮2224,用户点击操作按钮2221,电子设备100检测该操作之后,显示如图22B所示的操作界面,电子设备检测到用户点击隐藏按钮230的操作时,将该图片设置为隐私图片。
对于电子设备100的预设系统功能、隐私应用程序的部分功能同样可以采用上述方式设置,本发明实施例不再详细列举,并且不作限制。
在本发明实施例中,基于人脸变化检测(持续检测电子设备100的显示屏前的人脸是否发生变化),来确定电子设备前的用户为授权用户还是非授权用户,从而在显示屏前的人脸为授权用户时,电子设备100显示隐私内容,在显示屏前的人脸非授权用户时,电子设备100显示非隐私内容。
请参考图23,人脸变化检测包括以下步骤:
S2300:持续获取显示屏前的图像。
在具体实施过程中,可以通过前置摄像头193B采集获得显示屏前的图像,其能够获得精度更高的图像,从而能够提高人脸变化检测的准确性;也可以通过低功耗摄像头193B采集获得显示屏前的图像,由于低功耗摄像头193B的能耗低于前置摄像头193B,故而对于电子设备100的续航能力的要求降低,能够保证更为实时的进行人脸变化检测;且低功耗摄像头193A采集的图像的分辨率较低,也能够保证电子设备100的用户的隐私安全。
在具体实时过程中,可以在多种时机启动人脸变化检测,下面列举其中的三种进行介绍,当然,在具体实施过程中,不限于以下三种情况。
(1)响应于检测到电子设备100开机,启动电子设备100的摄像头以持续检测电子设备的显示屏前的人脸是否发生变化。
示例来说,该摄像头可以为前置摄像头193B也可以低功耗摄像头193A,通常为了保证 电子设备100的续航能力,可以采用低功耗摄像头193A,在电子设备100开启之后,即开始启动低功耗摄像头193A,从而在整个开机过程中都对人脸是否发生变化进行跟踪,由于通常开机都需要开机验证(比如:密码验证、指纹验证等等),从而能够保证在初始状态人脸变化检测的基准人脸为授权用户(例如:机主或者机主授权的人)。
电子设备100在处于开机状态之后,并向处理子系统发送人脸变化检测指令,处理子系统接收到该人脸变化检测指令之后,指示图像信号处理器控制低功耗摄像头193A采集图像,处理子系统获得低功耗摄像头193A采集的图像之后运行人脸变化检测算法,获得人脸是否发生变化的运算结果。
(2)响应于检测到电子设备解锁成功,启动电子设备100的摄像头以持续检测电子设备的显示屏前的人脸是否发生变化。
示例来说,电子设备100的用户可以通过指纹、密码、人脸等方式进行解锁。电子设备100检测到解锁操作之后,控制电子设备10进入解锁状态,并向处理子系统发送人脸变化检测指令,从而持续判断人脸是否发生变化。通过该方案能够节省电子设备的能耗100。
(3)响应于检测到电子设备亮屏,启动电子设备100的摄像头以持续检测电子设备的显示屏前的人脸是否发生变化。
示例来说,在电子设备100处于解锁状态之后,其可能处于亮屏状态,但是也可能短暂处于灭屏状态,为了进一步的的节省电子设备100的能耗,可以仅仅在电子设备100处于亮屏状态时,启动人脸变化检测。
(4)响应于检测到电子设备的用户开启隐私隐私应用的操作之后,启动电子设备100的摄像头以持续检测显示屏前的人脸是否发生变化。
示例来说,开启隐私功能的操作例如包括:打开隐私应用程序、访问隐私相册、隐私图片等等。在检测到开启隐私功能的操作之后,可以先对用户进行身份验证,在身份验证通过之后,才启动人脸变化检测,能够进一步的降低电子设备100的能耗。该身份验证可以采用人脸识别、指纹验证、密码验证、九宫格验证、虹膜验证等等。
S2301:判断显示屏前的图像是否包含人脸。
示例来说,可以提取显示屏的图像的特征点,然后将特征点输入人脸检测模型,基于人脸检测模型的输出确定该图像中是否包含人脸。可选的,除了可以通过人脸检测模型判断图像中是否包含人脸之外,还可以通过人脸检测模型定位图片中的人脸,返回高精度的人脸框坐标及人脸特征点坐标,从而方便后续的人脸特征匹配。该人脸检测模型例如为:梯度向量流模型、活动轮廓模型等等,本发明实施例不作限制。
S2302:判断采集的图像与上一帧人脸是否匹配;
示例来说,在人脸变化检测开始,摄像头(比如:低功耗摄像头193A)采集到人脸之后,就将其存储于第一模板库,在基于S1801判断出当前采集的图像中包含人脸时,就将该图像与第一模板库中的人脸进行匹配,如果能够匹配成功,则认为人脸并未发生变化,否则,则跳转至S2303;
如果当前人脸与上一帧人脸匹配,将用当前人脸替换第一模板库中的人脸,从而使第一模板库中存储的是最新一帧跟踪对象的人脸(该跟踪对象可以为机主,也可以为非机主,本发明实施例不作限制)。而如果确认当前人脸与上一帧人脸,则暂不用当前人脸替换第一模板库中的人脸。
S2303:判断当前人脸与保存的基准人脸是否匹配。示例来说,基准人脸为当前解锁周期内所采集到的人脸,电子设备100每次开启人脸变化检测时,都会先采集获得基准人脸,然 后将后续采集到的人脸与基准人脸比对,在人脸变化检测的初始阶段,采集跟踪对象的人脸,然后将其存储第二模板库,在一个人脸变化检测周期内,第二模板库中的人脸不会发生变化,将后续采集到的人脸与第二模板库中的人脸进行比对。在用户使用电子设备100的过程中,中途可能会脱带眼镜、增加头饰等等,从而导致S2302中出现误判,为了防止误判,可以在S2302中确定出人脸发生变化之后,进一步的将当前人脸与基准人脸判断是否为授权用户,如果为授权用户,则跳转至S2304,如果确定并非授权用户,在跳转至S2305。
S2304:确定人脸未发生变化,当前用户依然为授权用户。
在隐私应用程序(或者其他隐私功能)需要调用人脸变化检测结果时,该隐私应用程序向处理子系统发送请求,处理子系统将人脸变化检测结果发送给该应用程序,该应用程序基于人脸变化检测结果进行对应的处理;或者在应用锁功能检测到当前开启的引用为隐私应用时,应用锁功能向处理子系统发生请求,处理子系统将人脸变化检测结果发送给应用锁功能。
S2305:确定人脸发生变化,当前用户并非授权用户。
在具体实时过程中,以上步骤S2301可以省略,也即不判断摄像头采集的图像中是否包含人脸,直接将采集到的包含人脸的图像整体与第一模板库(或者第二模板库)中的人脸图像计算相似度值,如果与第一模板库中的人脸的相似度值大于第一预设阈值(例如:70%、80%等等),则认为与上一帧人脸匹配;如果与第二模板库中的人脸的相似度大于第二预设阈值(比如:75%、85%等等),则认为相对于基准人脸并未发生变化等等,以上第一预设阈值、第二预设阈值可以根据实际需要进行设定,第一预设阈值与第二预设阈值可以相同,也可以不同,本发明实施例不作限制。
以上步骤S2302和步骤S2303中的任一步骤也可以省略,也即:可以仅仅通过与第一模板库的人脸进行匹配,判断人脸是否发生变化,也可以仅仅通过与第二模板库的人脸进行匹配判断人脸是否发生变化,在仅仅采用一个模板库判断人脸是否发生变化的情况,如果采用第二模板库能够保证整个跟踪过程中,所跟踪对象不会发生变化,从而提高跟踪的准确性。
以上步骤S2302和步骤S2303的顺序可以变化,也即可以先将当前图像与第二模板库先比对,如果比对结果认为与基准人脸匹配,则认为当前人脸并未发生变化,如果比对结果认为与基准人脸不匹配,再将当前图像与第一模板库进行匹配,匹配成功则认为人脸并未发生变化,匹配不成功则认为人脸发生变化变化。
其中,以上步骤S2302、S2303也可以无执行先后顺序,可以判断当前人脸与基准人脸是否匹配,获得第一匹配结果;判断当前人脸与上一帧人脸是否匹配,获得第二匹配结果;如果第一匹配结果和第二匹配结果都表明匹配不成功,则认为人脸发生了变化;如果第一匹配结果表明匹配成功,或者第二匹配结果表明匹配成功,或者,第一匹配结果和第二匹配结果都表明匹配成功,则认为人脸并未发生变化。
另外,如果将当前人脸与第一模板库中的人脸比对时,连续多帧(例如:3帧、5帧等等)比对结果都表面当前人脸与第一模板库中的人脸不匹配,则不再将当前人脸与第一模板库中的人脸匹配,也不再更新第一模板库中的人脸模板,而是将后续检测到的当前人脸与第二模板库中的人脸进行比对,如果未比对成功,则将后续检测到的人脸一直与第二模板库中的人脸比对,如果比对成功,则更新第一模板库,将后续检测到的人脸与第一模板库和第二模板库中的人脸都比对。基于此,在人脸由授权用户切换为非授权用户再切换回授权用户后,可以认定为人脸未变化。以上步骤S2302、2303中判断当前图像相对于比对图像(上一帧的人脸或基准人脸)是否匹配可以采用多种方式,下面列举其中的三种进行介绍,当然,在具体实时过程中,不限于以下三种情况。
方式一:判断当前图像相对于比对图像的人脸数量是否发生变化;如果人脸数量发生变化,则认为当前图像与对比图像不匹配;如果人脸数量未发生变化,则比如当前图像中的人脸特征与比对图像的人脸是否匹配。
示例来说,基于S2301可以提取出当前图像中的人脸特征,从而确定出人脸数量,将其与第一模板库中人脸的人脸数量进行比对,如果数量不相同,则认为相对于比对图像的人脸发生变化;而如果数量相同,则再进一步的与第一模板库的人脸的人脸特征比对相似度。与基准人脸的比对方式与之类似,在此不再赘述。假设初始阶段为用户A使用电子设备100,则电子设备100采集到用户A的人脸190A,如图24A所示;则人脸数量发生变化例如如图24B、24C所示,人脸数量未发生变化但人脸特征发生变化例如如图24D所示。
方式二:提取当前图像中面积最大的人脸特征,并将其面积最大的人脸特征与比对图像中面积最大的人脸特征进行匹配。如果匹配成功,则认为相对于比对图像人脸并未发生变化,否则认为相对于比对图像人脸发生变化。
方式三:计算当前图像与对比图像的相似度值,如果相似度值大于预设阈值,则认为相对于比对图像人脸并未发生变化,否则认为相对于比对图像人脸发生变化。
可选的,如果步骤S2301的检测结果确定出显示屏前的图像中不包含人脸,则请继续参考图23,该方法还可以包括以下步骤:
S2306:持续获得显示屏前的图像,其获取过程与S2301类似,在此不再赘述。
S2307:判断显示前的图像中是否包含人脸,其判断过程与S2301类似,在此不再赘述;如果没有返回S2306;如果有则跳转至S2308。
S2308:判断未检测到人脸的持续时长是否大于预设时长;
示例来说,在判断显示屏前的图像中不包含人脸的情况下,处理子系统可以触发计时功能,记录显示屏前的图像中不包含人脸的持续时长,直至再次检测到人脸,则停止计时。在人脸变化检测过程中,可能有时检测不到人脸,其可能原因是用户暂时不再使用电子设备100,也可能是电子设备100有较大幅度的姿态变化(例如:用户翻转电子设备100、电子设备100晃动等等),通过持续时长是否大于预设时长,就可以区分这两种情况,从而做出不同的处理。该预设时长例如为:4秒、5秒等等,本发明实施例不做限制。
S2309:如果持续时长并未大于预设时长,则说明可能是电子设备100有较大的姿态变化导致,在这种情况下,在再次采集到人脸之后,可以将之前保存的最后一帧人脸作为上一帧人脸,从而跳转至S2302中继续判断人脸是否发生变化;可以在显示屏前的图像中不包含人脸时,不更新第一模板库,也可以在没采集到人脸时,通过上一帧人脸替换当前图像,从而在采集的人脸出现间断时,也可以有效进行人脸变化检测。
S2310:如果持续时长大于预设时长,则往往说明用户已暂时不再使用电子设备100,故此,可以释放第一模板库和第二模板库中的人脸,在再次检测到人脸时,先进行对应用户的身份认证,如果认证通过再启动人脸变化检测。该身份认证可以包括:指纹认证、密码认证、人脸认证等等。
基于上述方案,在短时间内没有检测到人脸时,不需要重新启动人脸变化检测功能,能够提高电子设备100的处理效率;在启动人脸变化检测之前需要进行身份验证的场景,还能够在保证人脸变化检测准确性(跟踪对象为机主或机主授权的人)的情况下,降低用户的操作,提高操作便捷性。
其中,该身份认证可以在检测到人脸发生变化之后就进行身份认证,也可以在检测到用户再次开启隐私功能(比如:打开隐私应用)时进行身份认证,本发明实施例不做限制。该 身份认证可以为人脸认证、密码认证、指纹认证、虹膜认证、九宫格认证等等。
该身份认证可以为对用户是否为授权用户(比如:机主、获得机主授权的人)进行验证,从而防止非授权用户使用电子设备100的隐私功能;该身份认证也可以为对当前是否为人操作电子设备100进行验证,从而防止误触发。
其中,如果该身份认证并非人脸认证,则可以在进行身份认证时进行人脸变化检测,即采集身份认证时的人脸作为第二模板库中的人脸;如果该身份认证为人脸认证,则可以采集身份认证之后的预设时间段(比如:5秒~10秒)之后的人脸作为第二模板库的人脸;又或者,可以在人脸认证通过,且切换至另一人脸的时候,采集切换后的人脸作为第二模板库中的人脸;又或者,不管采用何种身份认证方式,可以采集身份认证之后的预设时间段(比如:5秒~10秒)之后的图像作为第二模板库的人脸,通过该方案,能够保证在非机主获得授权之后,可以对非机主进行人脸变化检测。通过上述方案,能够对非机主进行人脸变化检测。
可选的,在不同的阶段,电子设备100可以跟踪不同的用户。示例来说,初始阶段电子设备100由第一用户(机主),第一用户通过人脸方式进行身份验证,电子设备100检测到第一用户的身份验证成功后,采集获得第一用户的人脸作为人脸变化检测的基准人脸并存储;后来,第一用户将电子设备100递交给第二用户(非机主),第二用户通过非人脸验证(例如:第一用户的指纹、预设密码等)方式进行了身份验证,验证成功之后,电子设备100采集获得第二用户的人脸进行人脸变化检测,可见电子设备100可以实现对机主、非机主进行跟踪,机主、非机主皆可能成为授权用户。
可选的,在进行人脸变化检测之前,为了保证跟踪对象为授权用户(例如:机主、机主授权的人),则也可以先进行身份验证,在身份验证通过之后,认定当前用户为授权用户,后续对授权用户进行人脸变化检测,该授权用户可以为机主、也可以机主授权的人,比如:机主告知对方身份验证密码、通过自己的指纹授权、通过自己的脸部特征授权等等。
如果身份验证方式为用户的生物特征(比如:指纹、人脸、虹膜等等),则电子设备100可以进一步的基于生物特征确定出用户是否为机主,从而记录当前是否为机主状态,从而在人脸变化检测的时候,其人脸变化检测结果即可以为人脸是否发生变化,也可以当前状态,比如:如果初始阶段为机主状态,人脸未发生变化,则人脸变化检测结果为:当前为机主状态;如果初始阶段为机主状态,人脸发生变化,则人脸变化检测结果为:当前为非机主状态;在非机主状态下,如果人脸发生变化,则人脸变化检测结果为:状态不明;在非机主状态下,如果人脸未发生变化,则人脸变化检测结果为:非机主状态。
又例如:人脸变化检测结果例如包括:人脸发生变化+变化前为机主状态(当前为非机主状态)、人脸发生变化+变化前为非机主状态(当前状态不明);人脸未发生变化+当前为机主状态;人脸未发生变化,当前为非机主状态等等。
基于上述方案,在授权用户使用电子设备100的情况下,可以基于授权用户为机主或者非机主,后续为其提供不同的使用权限,例如:机主能够使用电子设备的所有功能,非机主仅仅能够使用当前授权的功能(例如:隐私应用、隐私文件或隐私文件夹、隐私系统功能);又或者,非机主仅仅能够获得预设时间段内(比如:5分钟、10分钟等等)的授权;又或者,可以对隐私功能划分为多个隐私级别,非仅仅仅仅能够获得对与当前使用的隐私功能的级别相当的隐私功能等等。
而如果身份验证方式并非用户的生物特征,比如:密码、预设路径等等,则电子设备100无法判断当前状态是否为机主,则人脸变化检测结果为:相对于授权用户人脸是否发生变化。
在具体实施过程中,该身份验证可以为独立的身份验证过程,例如:在检测到用户首次 开次隐私应用时,启动身份验证;该身份验证也可以为开启隐私应用之前的其他身份验证过程,例如:如果电子设备100解锁时即开始进行人脸变化检测,则可以将电子设备100的解锁过程作为身份验证过程。
可选的,在该身份验证方式为人脸识别,其中,可以通过电子设备100采集获得人脸,然后将其与基准人脸(例如:通过图17所示的人脸录入界面录入的基准人脸)进行比对,判断相似度值是否大于第三预设阈值(比如:70%、75%等等),如果大于,则认为当前用户为预设用户,如果不大于,则认为并非预设用户,在大于的情况下,才开启人脸变化检测。
可以通过低功耗摄像头193A采集获得人脸从而进行人脸识别,由于低功耗摄像头193A的能耗低于前置摄像头193B,故而能够进一步的降低电子设备100的能耗;也可以通过前置摄像头193B采集获得人脸进行人脸识别,由于前置摄像头193B的采集精度高于低功耗摄像头193A,故而其能够提高人脸匹配的精度,从而提高隐私保护的精确度。
另一种可能的情况下,电子设备100由亮屏状态进入了灭屏状态,此时为了节省能耗可以暂停人脸变化检测,电子设备100保存摄像头所采集的最后一帧图像,并存储于第一模板库。在电子设备100处于灭屏状态时,停止更新第一模板库,在后续检测到电子设备100又由灭屏状态切换为亮屏状态时,如果电子设备处于灭屏状态的持续时长是否大于预设时长,如果不大于,则继续基于之前第一模板库中保存的人脸进行人脸变化检测。
基于上述方案,在短时间内没有检测到人脸时,不需要重新启动人脸变化检测功能,能够提高电子设备100的处理效率;在启动人脸变化检测之前需要进行身份验证的场景,还能够在保证人脸变化检测准确性(跟踪对象为机主或机主授权的人)的情况下,降低用户的操作,提高操作便捷性。
在具体实施过程中,在基于人脸变化检测确定出人脸发生变化的情况下,还可以进一步的判断人脸是否满足第二预设条件,通过人脸是否满足第二预设条件,可以确定用户是否有共享屏幕的行为,第二预设条件包含多种情况,下面列举其中的几种进行介绍,当然,在具体实施过程中,不限于以下几种情况。
情况一:判断当前人脸中是否包含跟踪对象(可以与基准人脸进行匹配,也可以与上一帧人脸中跟踪对象的人脸特征匹配,也可以两者都匹配),如果不包含跟踪对象,则认为不满足第二预设条件;如果包含跟踪对象,判断所包含的跟踪对象的人脸特征与另一人脸特征的总像素点数之差是否小于预设阈值,如果小于,则认为用户有共享屏幕的行为,人脸满足第二预设条件;如果不小于,则认为用户没有共享屏幕的行为,人脸不满足第二预设条件。该预设阈值可以根据采样分辨率等实际情况设定,例如为:40像素、50像素等等。
请参考图24A,假设在初始阶段,机主使用电子设备100,则摄像头采集到的人脸中仅包含机主的人脸特征。在某一时刻,用户B从一旁探过头看电子设备100的显示屏,如图24B所示,这种情况下,并非机主主动分享屏幕给用户B,故而用户B的视角较偏,从而摄像头采集到的人脸中用户A的人脸特征的总像素点数会明显大于用户B的人脸特征的总像素点数(也即:总像素点数之差大于预设阈值)。
而如果在某一时刻,用户A看到一个精彩的画面,希望分享给用户B看,则用户A往往会将电子设备100向用户B推移,使电子设备100位于用户A、用户B的中间,如图24C所示;在这种情况下,则摄像头采集到的人脸中用户A的人脸特征的总像素点数会与用户B的人脸特征的总像素点数差别不大(也即:总像素点数之差大于预设阈值),在这种情况下,则认为满足第二预设条件。
情况二:判断当前人脸中是否包含授权用户的人脸(基准人脸),如果不包含授权用户的 人脸,则认为不满足第二预设条件;如果包含授权用户的人脸,判断当前人脸中的授权用户的人脸特征相对于上一帧人脸中人脸特征的偏移量是否大于预设偏移量;如果大于预设偏移量,则人脸满足第二预设条件;如果不大于,则人脸不满足第二预设条件。
与情况一类似,如果机主共享屏幕,则机主会将电子设备100向用户B方向移动,这种情况下,当前人脸中的授权用户的人脸特征也会发生明显偏移;而如果机主并未共享屏幕,则机主并不会移动电子设备100,这种情况下,当前人脸中授权用户的人脸特征不会发生明显偏移。该预设偏移量例如为:20像素、30像素等等,本发明实施例不作限制。
情况三:判断在人脸发生变化的预设时间段(比如:1秒、2秒等等)内,电子设备的移动量是否大于预设移动量,如果大于预设移动量,则认为人脸满足第二预设条件;否则认为人脸不满足第二预设条件。
与情况一类似,如果用户A共享屏幕,则会向用户B方向移动电子设备100,故而电子设备的移动量会较大;而如果用户A并未共享屏幕,则并不会移动电子设备100,故而电子设备100的移动量较小。该预设移动量例如为:20厘米、30厘米等等,本发明实施例不作限制。
在具体实施过程中,如果身份验证过程为人脸识别,在人脸识别之后,也可以基于上述方案判断人脸是否满足第一预设条件,第一预设条件与第二预设条件类似,可以在人脸中包含授权用户的人脸特征在内的多个人脸特征的基础上,通过判断跟踪对象的人脸特征与其他人脸特征的总像素点数之差来确定人脸是否满足第一预设条件;也可以通过当前人脸中的授权用户的人脸特征相对于上一帧人脸中人脸特征的偏移量是否大于预设偏移量来判断是否满足第一预设条件;还可以通过电子设备的移动量是否大于预设移动量来判断,对此本发明实施例不再赘述。
请参考图25,本发明一种实施例提供的电子设备的隐私保护方法包括以下步骤:
S2503:启动人脸变化检测,人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,其中电子设备的显示屏前的人脸发生变化具体为电子设备的显示屏前的当前人脸与基准用户人脸不匹配,由于前面已做介绍,故而在此不再赘述。
S2504:在检测到启动人脸变化检测之后,检测到开启第一隐私应用的操作,第一隐私应用例如为:即时聊天软件、支付软件、金融机构软件等等,其还可以为前面所介绍的其他应用,本发明实施例不做限制。
S2505:响应于该操作且确认人脸变化检测的结果为当前人脸未发生变化,则显示与第一隐私应用对应的第一隐私内容;
S2506:响应于该操作且确认人脸变化检测的结果为当前人脸发生变化则显示第一非隐私内容,第一非隐私内容不包含第一隐私内容。
在上述方案中,由于持续检测电子设备的显示屏前的人脸是否发生变化(人脸变化检测),故而在检测到开启第一隐私应用时,可以直接调用人脸变化检测的结果,而不需要像现有技术这样在检测到开启第一隐私应用时,才开启前置摄像头进行人脸识别,从而提高了开启第一隐私应用的响应速度。
在基于S2503进行人脸变化检测之前,为了保证是对授权用户进行跟踪,则还可以进一步的对电子设备的用户进行身份验证,该身份验证方式可以包括:人脸识别、指纹验证、密码验证、虹膜验证、九宫格验证等等。
该身份验证过程可以为电子设备100的解锁过程,从而在身份验证通过的情况下,电子设备100进入解锁状态,同时电子设备100采集获得身份验证通过的预设时间段内(比如: 身份验证通过时、1秒内、3秒内)的人脸作为基准人脸,并启动人脸变化检测过程,从而在当前解锁周期内持续采集显示屏前的人脸,并判断当前人脸与该基准人脸是否匹配,从而在整个解锁周期内进行人脸变化检测。在这种情况下,在响应于检测到人脸未发生变化,且检测到当前解锁周期内第一次开启第一隐私应用的操作,则可以显示与第一隐私应用对应的第一隐私内容;在响应到检测到人脸发生变化,且检测到当前解锁周期内第一次开启第一隐私应用程序的操作,则显示第一非隐私内容。第一隐私内容与前面介绍的隐私内容相同,第一非隐私内容与前面介绍的非隐私内容相同。
在一种可选的实施例中,该身份验证方式例如为:人脸识别,请继续参考图25,该电子设备的隐私保护方法还可以包括以下步骤:
S2500:电子设备100处于锁屏状态时,低功耗摄像头193A采集获得显示屏前的图像;
对于该低功耗摄像头193A为何种摄像头,前面已做介绍,故而在此不再赘述。在具体实时过程中,可以在电子设备100处于开启状态时,控制低功耗摄像头193A一直处于采集状态,从而可以随时唤醒电子设备100启动人脸解锁。由于低功耗摄像头193A能耗低,且采集的图像的像素低(如图4所示),一方面能够低功耗摄像头193A持续采集的情况下电子设备的续航能力,另一方面,也能够保证电子设备100用户的隐私。
S2501:低功耗摄像头检测的图像中包含人脸时,电子设备100启动人脸识别;
示例来说,低功耗摄像头193A在采集到图像之后,就可以通过人脸检测算法判断该图像中是否包含人脸,在包含人脸的情况下,可以对显示屏前的人脸进行人脸识别,该人脸识别过程例如包括:判断该采集到的人脸与预先存储的机主人脸是否匹配;预先存储的机主人脸为机主在第一次启用人脸识别功能时输入并用作为人脸识别基准的人脸;响应于检测到该采集到的人脸与预先存储的机主人脸匹配成功,则确定人脸识别成功;响应于检测到该采集到的人脸与预先存储的机主人脸匹配不成功,则确定人脸识别未成功。其中,在用户初始使用电子设备100时,往往会提示用户录入人脸,该人脸即为预先存储的机主人脸。如果人脸识别成功,则说明当前用户为机主,否则,则确认当前用户为非机主。可选的,机主还可以预先录入一些其他用户的人脸,在人脸识别时,可以将显示屏前的人脸与预先录入的其他用户的人脸进行匹配,从而能够为其他用户授予使用电子设备100的隐私功能的权限。
另外,上述人脸识别,可以通过低功耗摄像头193A采集获得显示屏前的人脸,并将该人脸与预先存储的机主人脸进行匹配;为了提高人脸识别的准确率,也可以通过前置摄像头193B采集获得显示屏前的人脸,并将该人脸与预先存储的机主人脸进行匹配;可选的,为了防止前置摄像头193B被误唤醒,可以先通过低功耗摄像头193A采集的图像进行人脸识别,在识别通过的情况下,再通过前置摄像头193B采集的图像进行人脸识别,以提高人脸识别准确率的同时,降低前置摄像头193B的误唤醒率。该基准人脸的特征点少于机主人脸的特征点。
通过上述方案,无需像现有技术这样由用户手动触发人脸识别的过程(例如:点击电子设备100的某个按钮),从而提高用户使用电子设备100的便捷性。
当然,在具体实施过程中,上述步骤S2500也可以省略,直接通过用户手动操作来触发人脸识别,本发明实施例不做限制。
示例来说,请参考图26A,用户A(机主)使用电子设备100,通过低功耗摄像头193A检测到显示屏前的图像包含人脸的情况下,电子设备100启动前置摄像头193B进行人脸识别,电子设备100的显示屏上还产生提示信息“正在使用人脸解锁”,以对电子设备100的目前状态进行提示。
S2502:在人脸识别成功时,控制电子设备100进入解锁状态;并且保存人脸解锁成功的预设时间段内的人脸作为人脸变化检测的基准人脸。
示例来说,预设时间段内例如为:电子设备100解锁成功时,电子设备100解锁成功的1秒内、3秒内等等,如图26B所示,在电子设备100解锁成功之后,电子设备100的显示屏上显示有电子设备100的首屏,该首屏上显示有多个应用的图标,电子设备100通过摄像头(例如:低功耗摄像头193A)采集获得当前人脸作为基准人脸(也即:用户A的人脸)。
S2505中,假设一直由用户A使用电子设备100,则人脸变化检测算法的结果表明人脸并未发生变化,则检测到用户开启第一隐私应用的操作(如图26C)所示,则显示第一隐私应用的第一隐私内容,例如如图26D所示的即时通讯软件首页,当然,即时通讯软件的第一隐私内容还可以为其他内容,由于前面已经做介绍,故而在此不再赘述。
其中,电子设备100的应用锁功能在检测到开启即时通讯软件(该即时通讯软件设置有应用锁)的操作之后,则获取人脸变化检测算法的结果,在人脸变化检测算法的结果表明人脸并未发生变化时,跳过身份认证界面,直接显示即时通讯软件的主页;又或者,应用锁功能时刻获取人脸变化检测算法的结果,如果人脸变化检测算法的结果表明人脸并未发生变化,则关闭应用锁功能,在人脸变化检测算法的结果表明人脸发生变化的情况下,则开启应用锁功能。
S2505中,电子设备100可以在人脸变化检测之后实时获取人脸变化检测结果,从而改变第一隐私应用的隐私保护状态(例如:在人脸未变化时,关闭应用锁,在人脸变化时,开启应用锁),从而在检测到开启第一隐私应用的操作时,直接基于隐私保护状态不同,提供给用户不同的内容;电子设备100也可以在检测到开启第一隐私应用的操作时,再获取人脸变化检测的结果,基于此时人脸变化检测结果提供给用户不同的内容。
S2506中,假设用户A将电子设备100递给了用户B使用,则人脸变化检测算法的结果表明人脸发生了变化,则检测到用户开启即时通讯软件的操作时,则显示第一非隐私内容,例如如图26E所示的身份验证界面,当然,该第一非隐私内容还可以为其他内容,由于前面已做介绍,故而在此不再赘述。
可选的,在基于S2506显示第一隐私内容之后,请继续参考图25,该方法还可以进一步的包含以下步骤:
S2507:在显示第一隐私内容时,检测到人脸变化,保持第一隐私内容显示。
示例来讲,在用户A使用电子设备100时,如果检测到用户A开启即时通讯软件,并将其保持在前台显示,则说明用户A希望向用户B分享即时通讯软件的使用权限,故而保持即时通讯软件的第一隐私内容的显示,如图27的状态(一)所示,然后将电子设备100递给用户B,用户B接过电子设备100,电子设备100检测到人脸发生变化,保持电子设备100上所显示的第一隐私内容,如图27的状态(二)所示。
进一步的,请继续参考图25,该方案还可以包括以下步骤:
S2509:检测到开启第二隐私应用的操作,显示第五非隐私内容。
示例来说,用户B在使用电子设备100时,返回电子设备100的主屏,并点击短信(第二隐私应用)的图标,电子设备100确定出短信为隐私应用,且人脸已经发生变化(由用户A变为用户B),则不再显示短信所对应的隐私内容(例如:短信的主页),而是显示非隐私内容,例如:身份验证界面(图27的状态(四)所示)、隐藏隐私信息之后的主页、提示没有访问权限的提示信息等等,对于非隐私内容具体为何种隐私内容,漆面已做介绍,故而在此不再赘述。
可选的,在基于S2506显示第一隐私内容之后,请继续参考图25,该方法还可以进一步的包含以下步骤:
S2508:在显示第一隐私内容时,检测到人脸并未发生变化;
S2510:检测到开启第而应用应用的操作时,显示第二隐私内容。
示例来说,用户A开启即时通讯软件(如图28的状态(一)所示)之后,一直在使用电子设备100,然后用户A开始返回电子设备100的首页,并点击短信图标(如图28的状态(二)所示),电子设备100检测到用户A的该操作之后,确认人脸并未发生变化,当前用户为授权用户,则显示短信的首页,如图28的状态(三)所示。
在上述实施例中,在人脸发生变化的情况下,用户无法直接查看第二隐私应用的隐私内容,在人脸未发生变化的情况下,用户能够查看第二隐私应用的隐私内容,则提高了使用隐私应用的安全性的同时,也能够降低授权用户使用隐私应用的响应速度。
在上述实施例中,第二隐私应用可以与第一隐私应用不同,且在人脸发生变化的情况下,如果检测到用户再次开启第一隐私应用,可以继续查看第一隐私内容;第二隐私应用可以既包含第一隐私应用也包含第一隐私内容之外的其他隐私内容,只要检测到人脸变化之后,又检测用户开启隐私应用,则该用户无法直接访问隐私应用的隐私内容。
在另一种可选的实施例中,该电子设备100的隐私保护方法还包括:响应于检测到人脸未发生变化,且检测到再次开启第一隐私应用的操作,则显示与第一隐私应用对应的第二隐私内容;响应于检测到人脸发生变化,且检测到再次开启第一隐私应用的操作,则显示第二非隐私内容,第二非隐私内容不包含第二隐私内容。
随着时间的推移、或者因为用户对隐私应用中的内容进行了放大、缩小、编辑等操作,各个隐私应用其隐私内容可能会保持不变,或者发生变化,从而第二隐私内容可以与第一隐私内容相同、部分相同或完全不同,第二非隐私内容同样可以与第一非隐私内容相同、部分相同或完全不同。
示例来说,在用户使用即时通讯软件的过程中,中途可能会退出即时通讯软件,后续再次访问即时通讯软件,电子设备100检测到用户再次访问即时通讯软件的操作时,如果基于人脸变化检测结果确定出人脸未发生变化,则显示即时通讯软件的第二隐私内容(例如:如图29所示),即时通讯软件的第二隐私内容与第一隐私内容的皆是即时通讯软件的主页,但是随着时间的变更,其显示的内容略有差异,例如:图26D显示的第一隐私内容中包含与隐私联系人Candice聊天记录1302F,而图29所示的第二隐私内容中则更新了最新的聊天记录1302G,不再显示聊天记录1302F,且对其他聊天记录的显示位置做了调整。
请参考图30,本发明另一实施例提供一种电子设备的隐私保护方法,该方法包括以下步骤:
S3000:响应于检测到当前解锁周期内第一次开启第一隐私应用程操作;
示例来说,该第一隐私应用可以为用户设置的隐私应用,也可以为系统默认设置的,请参考图31A,第一隐私应用为即时通讯软件,电子设备100检测到用户首次开启即时通讯软件的操作(点击即时通讯软件图标)。
S3001:对电子设备的用户进行身份识别;
示例来说,该身份识别方式例如为:人脸识别、密码识别、指纹识别、虹膜识别等等。其中,电子设备100的用户可以通过图19B所示的界面选择密码类型来设置默认的身份识别方式,例如:密码类型为人脸识别,则身份识别方式为人脸识别,密码类型字符密码,则身份识别方式为传统的密码识别等等。其中,在对电子设备100的用户进行身份识别时,可以 提供默认的识别界面,但是默认的识别界面底部提供其他身份识别方式的选择按钮(如图6C所示),该身份识别方式为人脸识别,人脸识别界面底部提供有使用指纹、使用密码按钮等等。
假设目前电子设备100的用户为用户B,默认身份识别方式为:密码验证,则电子设备100检测到用户启动第一隐私应用(即时通讯软件)的操作时,显示如图31B所示的输入密码界面,用以接收用户输入的身份验证密码。
S3002:在身份识别成功的情况下,显示与第一隐私应用对应的第一隐私内容,该第一隐私内容与前面介绍的隐私内容类似,在此不再赘述,其例如如图31C所示,为即时通讯软件的主页。
S3003:在身份识别失败的情况下,显示第一非隐私内容,第一非隐私内容与前面介绍的非隐私内容类似,在此不再赘述,其例如如图31D所示,为即时通讯软件的登陆界面。
S3004:将身份识别成功的预设时间内的人脸作为人脸变化检测的基准人脸;
示例来说,在检测到人脸识别通过之后,确定用户B为授权用户,则如图31E所示,采集用户B的人脸作为后续人脸变化检测的基准人脸,以保证跟踪对象为授权用户。
可选的,本实施例中,授权用户与上一个实施例中的授权用户可以为不同的用户,上一实施例中的授权用户为第一用户(机主),本实施例中的授权用户可以为第二用户(非机主),由此本发明实施例的方案既可以对机主进行跟踪,也可以对非机主进行跟踪。
示例来说,因为基准人脸是在身份验证成功后的预设时间内采集的,所以如果用户采用人脸识别来进行身份识别,预设时间又非常短,比如1秒,则基准人脸一般都是机主人脸;而如果用户采用非人脸识别例如密码方式来进行身份识别,则可以由非机主之外的其他人操作,则基准人脸是该执行身份识别的人,如果是非机主输入密码,则基准人脸则是该输入密码的非机主的人脸。
S3005:启动人脸变化检测,持续检测解锁周期内电子设备的显示屏前的人脸是否发生变化,其中,电子设备的显示屏前的人脸发生变化具体为电子设备的显示屏前的当前人脸与基准用户人脸不匹配,对于具体如何持续检测电子设备100的显示屏前的人脸是否发生变化,由于前面已做介绍,故而在此不再赘述。
S3006:检测到开启第一隐私应用的操作,该开启第一隐私应用的操作例如为:一个解锁周期内第二次开启第一隐私应用的操作。
也即,在本实施例中,在首次检测到开启第一隐私应用的操作时,先进行身份验证,在身份验证成功的情况下,再进行人脸变化检测,从而第二次开启隐私应用时,不需要再进行身份验证。通过该方案,既能够保证对隐私应用具备隐私功能进行提示,也能够在用户在一个解锁周期内多次使用隐私应用时,不需要重复进行身份验证,以提高使用隐私应用的便捷性。
S3007:响应于人脸未发生变化,且检测到开启第一隐私内容的操作,则显示第一隐私内容。
S3008:响应于人脸发生变化,且检测到开启第一隐私内容的操作,则显示第一非隐私内容,例如如图31F所示。
在具体实施过程中,针对每个隐私应用,可以在其首次开启时采用身份识别,在确定当前用户为授权用户的情况下,进行人脸变化检测,从而在第二次开启该隐私应用的情况下,则不需要再次启动身份验证;也可以电子设备100,在首次开启隐私应用时(该隐私应用为任意隐私应用),进行身份验证,在身份验证通过的情况下,后续检测到开启隐私应用(不 管该隐私应用之前是否开启过)时,可以不需要再次进行身份验证,而是直接基于人脸变化检测结果来确定电子设备100的显示内容,如果人脸变化检测结果为人脸未发生变化,则显示隐私应用对应的隐私内容,否则显示非隐私内容。例如:用户在开启即时聊天软件(第一隐私应用)时,电子设备100检测到该即时聊天软件为解锁周期内首次开启的隐私应用,则进行身份验证;在身份验证通过之后,启动人脸变化检测;在启动人脸变化检测过程中,电子设备100检测到用户开启支付软件(第二隐私应用)的操作,且人脸变化检测结果为人脸未发生变化,则显示支付软件对应的隐私内容(例如:支付软件的主页)。
请继续参考图30,该方法还包括:
S3009:检测到第三次开启第一隐私应用的操作;
S3010:如果人脸变化检测结果为人脸未发生变化,显示第二隐私内容;
S3011:如果人脸变化检测结果为人脸发生变化,显示第二非隐私内容。对于第二隐私内容,第二非隐私内容前面已做介绍,故而在此不再赘述。
在具体实施过程中,上述步骤S3007与图25的步骤S2505类似,在执行上述步骤S3007之后,还可以执行步骤S2507、S2508、S2509、S2510中的一个或多个步骤,本发明实施例不做限制。
请参考图32,本发明另一实施例提供一种电子设备的隐私保护方法,该方法包括以下步骤:
S3200:启动人脸变化检测,人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,其中电子设备的显示屏前的人脸发生变化具体为电子设备的显示屏前的当前人脸与基准人脸不匹配;
S3202:显示图库应用下第一隐私图片对应的第一图标;
S3204:响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标。
在具体实施过程中,可以直接在电子设备解锁之后,就执行S3200,而为了保证进行人脸变化检测过程所跟踪的用户为预设用户,则可以先检测到对电子设备100的用户的身份验证操作;在身份验证通过的情况下,执行S3200。该身份验证操作例如为:指纹验证、密码验证、人脸验证、虹膜验证等等,由于前面已做介绍,故而在此不再赘述。
可以在多种时机对电子设备100的用户进行身份验证,下面列举其中的两种进行介绍,当然,在具体实施过程中,并不限于以下两种情况。
情况一:在电子设备100处于锁屏状态时,检测到身份验证操作;在身份验证通过之后,电子设备100进行解锁状态;且身份验证通过之后,电子设备100执行S3200。
情况二:在检测到开启第一隐私应用时,电子设备100检测到对电子设备的用户的身份验证操作;在身份验证通过的情况下,显示第一隐私应用对应的第一隐私内容,且执行S3200。假设电子设备100的初始用户为用户A,目前采集的基准人脸为用户A的人脸。
一种可能的情况是,第一隐私应用为设置有应用锁功能的应用,图库应用为没有设置应用锁功能的应用,在电子设备100检测到开启第一隐私应用的操作之后,则在身份验证通过的情况下,开启人脸变化检测,在用户使用图库应用时,直接基于人脸变化检测结果来确定图库中提供给用户的显示内容。基于该方案,在用户使用图库时,不需要进行身份验证,又能够保证使用图库应用的安全性,故而提高了对图库应用进行安全保护的响应速度和操作便捷性。
另一种可能的情况是,第一隐私应用为图库应用,在电子设备100检测到开启图库应用的操作时,进行身份验证,在身份验证通过的情况下,开启人脸变化检测,从而在用户使用图库应用的过程中,用户发生了变化,也能够对图库应用进行安全保护,基于该方案提高了对图库应用的安全保护的实时性,使使用图库应用更加安全。
S3204中,该隐私图片可以基于前面所介绍的隐私文件、隐私图片的设置方式进行设置,此处不再赘述。
该隐私图片可以为相册应用程序中某个图片文件夹中所包含的隐私图片,也可以为相册引用程序下直接包含的隐私图片;该隐私图片还可以为其他应用所包含的隐私图片,例如:即时通讯软件中的聊天图片、朋友圈图片、收藏的图片等等,浏览器中浏览的网页中包含的图片、搜索到的图片等等。该隐私图片可以为一张图片、也可以为多张图片。
以隐私图片为相册中所包含的隐私图片为例,请继续参考图32,可以通过以下方式展示隐私图片的图标:
S3201:响应于检测到开启包含第一隐私图片的第一图片文件夹的操作,如图33A所示,该第一图片文件夹为相册应用程序中所包含的图片文件夹,该图片文件夹可以存放图片也可以存放视频。该第一图片文件夹还可以为其他应用程序所包含的图片文件夹,例如:各个应用程序的用于存放图片的系统文件夹、网盘中的某个存放图片的文件夹等等。
在另一实施例中,该第一图片文件夹也可以为第一文件夹,第一文件夹中可以包含各种文件,例如:音频、视频、文档、图片等等。
步骤S3202中,如果人脸变化检测结果为人脸未发生变化,且显示第一相册文件夹中所包含的第一隐私图片的第一图标。当然,除了显示第一隐私图片的第一图标之外,还可以显示其他隐私图片的图标,比如:第二隐私图片的第二图标、第三隐私图片的第三图标等等。如果第一相册文件夹为第一文件夹的话,则本步骤可以为显示第一文件夹中所包含的隐私文件的图标。
示例来说,请参考图33B,第一相册文件夹为人物相册61,在电子设备100检测到开启人物相册61的操作之后,人脸变化检测结果表明人脸未发生变化,则显示人物相册61所包含的5张图片的图标,其中图标3301、3302右上角显示有隐私图标3305,用于表示这两张图片为隐私图片,而其他图片则为非隐私图片。在人脸未发生变化时,这5张图像的图标都处于显示状态。
可选的,该方法还包括:S3203:如果人脸变化检测结果为人脸发生变化,则显示第四非隐私内容,第四非隐私内容不包含第一隐私图片对应的第一图标;可以显示多种形式的第四非隐私内容,例如:可以直接隐藏第一图标、将第一图标替换为其他非隐私图片的图标、也可以返回上级目录、也可以对隐私图片的图标进行马赛克处理等等,本发明实施例不再详细列举,并且不作限制。
请参考图33C,假设电子设备100检测到开启人物相册61的操作之后,人脸变化检测结果为人脸发生变化(由用户A变为用户B),则显示人物相册中所包含的非隐私图片的图标(3300、3303、3304),如图33C的状态(一)所示。
可选的,在基于S3203显示第四非隐私内容之后,请继续参考图32,该方法还包括S3205,响应于检测到用户的预设授权操作,则显示第一隐私图片对应的第一图标。该预设操作为电子设备100的用户设置的特定操作,例如:在电子设备100的显示屏上双指滑动、三指滑动等等,从而基于该操作又能够显示出隐私图片的图标。如图33C的状态(二)所示,基于用户的预设操作,显示出隐私图片的图标。该预设操作为电子设备100的用户特定的操作,从 而能够保证只有机主(或者其他授权用户)才能够通过预设操作显示出这些隐私图片的图标。
而在电子设备100的显示屏上显示隐私图片的图标(3301、3302)之后,假设用户A把电子设备100递给用户B,则如图33D所示,电子设备100的显示屏上显示内容速度由状态(一)切换至状态(二),从而保证非授权用户无法查看到第一隐私图片的第一图标,也无法看到其他隐私图片的图标。基于该方案能够实时保证非授权用户无法查看隐私内容。请继续参考图32,在基于S3202显示第一隐私图片的第一图标之后,该方法还包括:
S3206:检测到开启第一隐私图片的操作;
该操作例如为:点击第一隐私图片的图标的操作、产生特定手势的操作、产生语音指令的操作等等,如图33E所示,电子设备100检测到点击隐私图片3301(第一隐私图片)的图标,该操作即为开启隐私图片3301的操作。该第一隐私图片可以为任意隐私图片。
S3207:响应于检测到打开第一隐私图片的操作,且确定人脸变化检测结果为人脸未发生变化,显示第一隐私图片,如图33F所示,可选的,在显示第一隐私图片时,还可以在第一隐私图片的右上角显示隐私图标,以提示用户当前浏览的图片为隐私图片,当然,在隐私图标也可以设置于其他位置、采用其他形状,本发明实施例不做限制。
S3208:在显示第一隐私图片时,检测到开启第二隐私图片的操作;
开启第二隐私图片的操作例如为:下一页操作、上一页操作、预设手势、语音指令等等。请参考图34和图35,该开启第二隐私图片的操作例如为下一页操作,第二隐私图片例如为图33E中图标3302所对应的隐私图片。
其中,在显示第一隐私图片时,如果检测到人脸发生变化,保持第一隐私图片处于显示状态,如图35的状态(一)所示。
S3209:如果人脸变化检测结果为人脸未发生变化,显示第二隐私图片;
示例来说,请参考图34,该电子设备100一直由用户A使用,用户A在显示第一隐私图片3301之后,通过在显示屏上向左滑动手指(如图34的状态(二)所示),电子设备100响应该滑动操作,确定出下一张图片为第二隐私图片3302,且人脸变化检测结果为到人脸未发生变化,则显示第二隐私图片3302,如图34的状态(三)所示。
S3210:如果人脸变化检测结果为人脸发生变化,显示第五非隐私内容。
示例来说,在电子设备100显示第一隐私图片3301时,用户A将电子设备100递给用户B,电子设备100检测到人脸发生变化,但因为第一隐私图片3301目前显示于显示屏,则认为用户A希望向用户B分享,故而保持第一隐私图片处于显示状态,如图35的状态(一)所示,然后用户B在显示屏上向左滑动手指(如图35的状态(二)所示),则电子设备100检测到该滑动操作之后,确定出下一张图片为第二隐私图片3302,而此时人脸已发生变化,则电子设备100继续查找第二隐私图片3302的下一张图片,直至查找到一张非隐私图片,然后将其显示,如图35的状态(三)所示,此时显示非隐私图片3303。第五非隐私内容除了可以为非隐私图片3303之外,还可以返回上级菜单、或者对第二隐私图片进行马赛克处理从而获得第五非隐私内容等等。该第五非隐私内容与前面的非隐私内容类似,在此不再赘述。
可选的,在显示第四内容时,电子设备100如果检测到返回上一级菜单的操作,依然会确定人脸变化检测的结果,如果人脸变化检测的结果表明为人脸发生变化,则显示上一级菜单所对应的文件夹中的非隐私图片的图标;如果人脸变化检测的结果为人脸未发生变化,则显示上一级菜单所对应的文件夹中的所有图片的图标,包括隐私图片的图标和非隐私图片的图标。
在第五非隐私内容为非隐私图片时,如果检测到删除该非隐私图片的操作,则电子设备 100会判断下一张需要显示的图片是否为隐私图片,如果为隐私图片,则电子设备100会基于人脸变化检测结果,确定人脸是否生变化,如果未发生变化则显示下一张隐私图片;如果发生变化,则不显示该隐私图片,而是显示其他非隐私图片。如果下一张图片为非隐私图片,则可以直接显示该图片。又或者,如果检测到删除第四内容的操作,电子设备100会获取人脸变化检测结果,确定是否发生变化,如果未发生变化,则直接显示下一张图片,否则,跳转至上一级菜单等等。针对电子设备100显示隐私图片的情况,如果检测到删除该隐私图片的操作,电子设备100可以采用同样的处理方式,即基于下一张是否为隐私图片以及人脸是否发生变化,来确定下一张的显示内容。
请参考图36,本发明另一实施例提供一种电子设备的隐私保护方法,具体包括以下步骤:
S3600:启动人脸变化检测,人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,其中电子设备的显示屏前的人脸发生变化具体为电子设备的显示屏前的当前人脸与基准人脸不匹配;
S3601:在启动人脸变化检测之后,在显示第一显示界面时,接收到来自隐私应用的新消息,且人脸变化检测的结果为当前人脸发生变化;则不在第一显示界面上显示该新消息或者在第一显示界面上显示新消息的一部分;
S3602:接收到来自隐私应用的新消息,且人脸变化检测的结果为当前人脸未发生变化,则在第一显示界面上显示新消息。
S3600中,如何启动人脸变化检测,前面已做介绍,故而在此不再赘述。
S3601中,第一显示界面可以为电子设备100的显示屏的某一屏(例如:首屏、负一屏等等),也可以为某个应用程序的界面,例如:即时通讯软件界面、相册应用程序的图像浏览界面等等,也可以为系统设置界面,本发明实施例不做限制。对于隐私应用为何种应用,前面已做介绍,故而在此不再赘述。其中,电子设备100在接收到短消息之后,先确定短消息是否为隐私应用的短消息,在短消息非隐私应用的短消息的情况下,将其进行显示;在短消息为隐私应用的短消息的情况下,拿取人脸变化检测的结果,确定人脸发生变化,则隐藏该短消息。可选的,电子设备100在接收到短消息之后,可以进一步判断该短消息中是否包含隐私内容,隐私内容例如为:密码信息、账号信息、验证码、隐私联系人发送的信息、包含预设内容的图片等等,则隐藏该短信息。
其中,可以将该短信息全部隐藏,也可以部分隐藏该短信息,例如:隐藏短信息的发送人、隐藏短信息中包含的隐私内容等等。
S3602中,电子设备100在接收到短信息后,确定出该短信息并非隐私应用的短消息,则可以直接显示这些短消息。由于,受短消息篇幅和显示屏界面大小的限制,对于内容加长的短消息也可能仅显示部分内容,但是并不会又针对性的隐藏部分隐私内容。
可选的,在基于S3601隐藏短消息的全部或部分内容之后,电子设备100可以持续获取人脸变化检测的结果,在人脸变化检测的结果为人脸未发生变化(由非授权用户切换回授权用户)之后,则可以显示短消息。
可选的,在基于S3601隐藏短消息的部分内容之后,可以在第一显示界面上接收用户的预设操作(例如:产生用户预设的手势)从而显示短消息的全部内容;其中,可以通过某一操作,显示被隐藏的所有短消息,也可以仅仅显示用户操作所对应的某一条短消息,本发明实施例不做限制。
可选的,电子设备100在启动人脸变化检测之后,在接收到新消息时,可以判断该新消息是否为隐私消息,在新消息为隐私消息且人脸变化检测结果为人脸发生变化的情况下,则 不在第一显示界面上显示该新消息或者在第一显示界面上显示新消息的一部分;在新消息不为隐私消息或人脸变化检测结果为人脸未发生变化的情况下,则在第一显示界面上显示新消息。其中新消息为隐私消息一种可能是,该新消息为隐私应用的消息,另一种可能是新消息为包含预设内容的新消息,例如:预设联系人、预设关键词、预设图片等等。
其中,电子设备100判断新消息是否为隐私消息的过程、与电子设备100获取人脸变化检测结果的过程无执行先后顺序之分。电子设备100可以在接收到新消息之后,直接获取人脸变化检测结果,在人脸变化检测结果表明人脸发生变化的情况下,判断新消息是否为隐私消息,如果是隐私消息,则不在第一显示界面上信息该新消息或者在第一显示界面上显示新消息的一部分,如果不是隐私消息,则直接显示该新消息。电子设备100在接收到新消息之后,也可以先判断该新消息是否为隐私消息,在新消息为隐私消息的情况下,再获取人脸变化检测结果来确定是否显示该新消息。
另外,在具体实施过程中,在进行人脸变化检测之前同样可以对电子设备100的用户进行身份认证,在身份认证通过的情况下,再进行人脸变化检测。对于采用何种方式、在何种时机进行身份认证,由于前面已做介绍,故而在此不再赘述。
通常情况下,涉及到隐私的应用例如可以是相册、联系人、短信等。用户可以在相册中设置隐藏相册,可以在联系人中设置隐私联系人等。电子设备100在检测出当前用户为机主后可以显示隐私内容,电子设备100检测出当前用户不是机主后可以不显示隐私内容。接下来以相册里的隐藏相册为例进行说明。下面结合附图对本申请实施例提供的技术方案进行详细说明。
以下实施例中,将以隐私应用程序为相册为例来介绍本发明实施例提供的电子设备100的隐私保护方法。
首先结合图37A-图37D介绍本申请实施例涉及的应用场景——设置隐藏相册的过程。
电子设备100可以检测到作用于相机图标的触控操作(如在相册图标上的点击操作),响应于该触控操作,电子设备100可以显示图37A示出的用于展示相册的用户界面30。
如图37A所示,用户界面30可以包括:菜单指示符301、更多控件302、搜索控件303、“照片”菜单控件304、“相册”菜单控件305、“时刻”菜单控件306、“发现”菜单控件307及相册列表308。其中:
菜单指示符301可以用于指示用户界面30当前展示的内容所属的菜单种类。菜单种类具体可以包括照片、相册、时刻及发现。图37A中示出的用户界面30展示的菜单种类为相册。
更多控件302可以用于显示更多的功能列表。电子设备100可以检测到作用于更多控件302的触控操作(如在更多控件302上的点击操作),响应于该触控操作,电子设备100可以在用户界面30中显示图37B所示的功能列表309。此处暂不详述功能列表309。
搜索控件303可以用于搜索图片。电子设备100可以检测到作用于搜索控件303的触控操作(如在搜索控件303上的点击操作),响应于该触控操作,电子设备100可以在用户界面30中显示搜素框,用于接收用户输入的关键词,在相册中搜索与该关键词匹配的图片。
“照片”菜单控件304可以用于展示照片列表。电子设备100可以检测到作用于“照片”菜单控件304的触控操作(如在“照片”菜单控件304上的点击操作),响应于该触控操作,电子设备100可以在用户界面30中展示照片列表。照片列表中可以包括电子设备100的内部存储器121中保存的所有图片。这些图片可以按照保存图片的时间顺序从上到下从左到右依次排列,例如将保存时间最新的图片显示在列表的第一列第一排,将保存时间最久的图片显示在列表的最后一列最后一排。
“相册”菜单控件305可以用于展示相册列表。电子设备100可以检测到作用于“相册”菜单控件305的触控操作(如在“相册”菜单控件305上的点击操作),响应于该触控操作,电子设备100可以在用户界面30中展示图37A示出的相册列表308。
“时刻”菜单控件306可以用于在展示内部存储器121中存储的特定时刻的照片集合。电子设备100可以检测到作用于“照片”菜单控件304的触控操作(如在“照片”菜单控件304上的点击操作),响应于该触控操作,电子设备100可以在用户界面30中展示特定时刻的照片集合,如聚会时拍摄的照片、毕业时拍摄的照片、旅游时拍摄的照片等。
“发现”菜单控件307可以用于按照其他分类方式展示一个或多个文件夹,每个文件夹可以包含一个或多个图片。例如可以按照地点和时间分类展示多个文件夹。地点分类下,可以具体根据拍摄地点(例如北京市、上海市、New York、Tokyo等)将图片归属于不同的文件夹。时间分类下,可以具体根据拍摄时间(例如2018年、2017年、2016年等)将图片归属于不同的文件夹。
相册列表308可以用于展示一个或多个文件夹(文件集合),每个文件夹可以包含多张具有共同特征的图片。例如,可以将通过截屏录屏的方式获取的图片归属于截屏录屏文件夹,可以将来源于即时通讯软件的图片归属于即时通讯软件文件夹308A,可以将来源于第一社交软件的图片归属于第一文件夹,可以将来源于第一即时通讯软件的图片归属于第二文件夹,将来源于第二即时通讯软件的图片归属于第三文件夹,可以将一段时间内被删除的图片归属于最近删除文件夹,用户也可以自定义文件夹,将多个图片归属于自定义文件夹中。每个文件夹可以包括一个封面图标、文件夹名称及该文件夹中包含的文件数量。
接下来介绍图37B中示出的功能列表309。如图37B所示,功能列表309可以包括隐藏相册控件及设置控件。其中:
隐藏相册控件可以用于设置隐藏相册。电子设备100可以检测到作用于隐藏相册控件的触控操作(如在隐藏相册控件上的点击操作),响应于该触控操作,电子设备100可以显示图37C示出的用户界面40。
设置控件可以用于设置相册的其他功能,如是否开启相册数据同步设置、图片是否根据重力感应旋转设置、查看时是否显示拍摄时间和地点设置等。电子设备100可以检测到作用于设置控件的触控操作(如在设置控件上的点击操作),响应于该触控操作,电子设备100可以显示用于设置相册的其他功能的用户界面。
接下来介绍图37C示出的用户界面40。如图37C所示,用户界面40可以包括:返回控件401、相册列表402。其中:
返回控件401可以用于返回当前用户界面的上一个用户界面。电子设备100可以检测到作用于返回控件401的触控操作(如在返回控件401上的点击操作),响应于该触控操作,电子设备100可以显示图37C示出的用户界面30。
相册列表402可以用于展示一个或多个相册选项。每个相册选项可以包括一个封面图标如4021,相册名称、该相册内包含的文件数量以及该相册对应的选择控件如4022。选择控件4022可以包括两种状态:选定状态及未选定状态。与37C中示出的选择控件4022的状态为未选定状态。电子设备100可以检测到作用于该选择控件4022的滑动操作(如作用于选择控件4022的从左至右的滑动操作),响应于该滑动操作,电子设备100可以将该选择控件4022对应的相册设置为隐藏相册,并将选择控件4022显示为图37D示出的选定状态。
基于图37A-图37D示出的应用场景,接下来介绍电子设备100上实现的一些用户界面(user interface,UI)的实施例。
以下实施例中提到的非机主状态即为电子设备100检测出当前使用电子设备100的用户的人脸与机主人脸不匹配,或匹配度低于预设阈值,如80%。以下实施例中提到的机主状态即为电子设备100检测出当前使用电子设备100的用户的人脸与机主的人脸匹配,或匹配度不低于预设阈值,如80%。以下实施例中提到的多人注视状态即为电子设备100检测出当前使用电子设备100的用户的人脸的数量大于或者等于2。
图38示例性示出了一种机主状态及非机主状态下用户界面30的显示方式。
从图38中的左图可以看出,在非机主状态下电子设备100可以在用户界面30中不显示被设置为隐藏相册的即时通讯软件文件夹。
而从图38中的右图可以看出,在机主状态下电子设备100可以在用户界面30中显示被设置为隐藏相册的即时通讯软件文件夹308A。
图39示例性示出了另外一种机主状态及非机主状态下用户界面30的显示方式。
从图39中的左图可以看出,在非机主状态下电子设备100可以在用户界面30中显示隐藏相册308B。该相册的封面图标例如可以但不限于是一个锁头被锁住的锁的图标。电子设备100可以检测到作用于该隐藏相册308B的触控操作(如作用于隐藏相册308B的点击操作),响应于该触控操作,电子设备100可以显示身份验证提示框。该身份验证提示框例如可以是提示用户验证指纹或者输入密码或者验证人脸。
而从图39中的右图可以看出,在机主状态下电子设备100可以在用户界面30中显示隐藏相册308C。该相册的封面图标例如可以但不限于是一个锁头已打开的锁的图标。电子设备100备100可以检测到作用于该隐藏相册308C的触控操作(如作用于隐藏相册308C的点击操作),响应于该触控操作,电子设备100可以显示该隐藏相册中的图片列表。
不限于图38及图39示出的显示方式,在具体实现中,在机主状态及非机主状态下用户界面30还可以有其他的显示方式,本申请实施例对此不作限定。
不限于图38及图39中示出的机主状态和非机主状态下用户界面30显示的对应关系,在具体实现中,还可以有其他的对应关系,机主状态下用户界面30的显示方式可以是图7中的右图显示的方式,非机主状态下用户界面30的显示方式可以是图8中的左图显示的方式。
图40示例性示出了一种多人注视状态下用户界面30的显示方式。
图40中可以看出,当电子设备100检测出当前为多人注视状态时,电子设备100可以在当前用户界面如用户界面30的顶部显示提示符310。该提示符310可以用于提示用户当前有其他用户正在注视该用户界面30,防止隐私泄露。
此外,请参考图47,提示符310还可以包括一个关闭控件3101。该关闭控件3101可以用于关闭提示符310。在用户已知周围有其他用户正在注视该用户界面30,且不介意的情况下,用户可以通过点击该关闭控件3101关闭提示符310,以便于用户查看用户界面30。不限于通过关闭控件3101关闭提示符310,用户还可以通过左滑或右滑该提示符310来关闭提示符310。本申请实施例对关闭提示符310的方式不作限定。
不限于图40中示出的提示方式,在具体实现中,多人注视状态的提示符还可以有其他的表现形式,例如在用户界面30正中间以半透明的形式显示提示框,或者电子设备100可以按照预设频率产生振动,或者电子设备100可以按照预设频率使指示器192闪烁以提示用户,本申请实施例对此不作限定。
接下来结合前述应用场景介绍本申请实施例提供的一种电子设备100的隐私保护方法。
图41示例性示出了一种电子设备100的隐私保护方法的流程示意图,如图41所示,该方法至少可以包括以下几个步骤:
S101:低功耗摄像头193A持续检测电子设备100显示屏193前的人脸是否发生变化,若是,执行S102,若否,执行S101。
具体地,低功耗摄像头193A可以以第一频率采集图像,判断图像中包含的人脸是否发生变化。其中,第一频率例如可以但不限于是每秒10帧。
具体地,图像中包含的人脸发生变化可以包括:图像中包含的人脸可以从无到有,或者从人脸A变为人脸B。
其中,低功耗摄像头193A可以是红外摄像头,采集的图像可以是黑白图像。
本申请实施例中,低功耗摄像头193A可以在已开启的情况下持续检测电子设备100显示屏193前的人脸是否发生变化。具体地,开启低功耗摄像头193A的方式可以但不限于是在电子设备100的设置页面中通过控件开启。
电子设备100可以检测作用于设置图标209的触控操作(如在设置图标209上的点击操作),响应于该触控操作,电子设备100可以显示图48所示的设置界面50。
如图48所示,设置界面50中可以包括控件501。该控件501可以用于开启或关闭低功耗摄像头193A。假设低功耗摄像头193A的初始状态为关闭状态。电子设备100可以检测到作用于控件501的用户操作(如作用于控件501的滑动操作),响应于该操作,电子设备100可以开启低功耗摄像头193A。
从外,设置界面50中还可以包括其他功能设置项,如登录华为账号设置项、无线和网络设置项、设备连接设置项、应用和通知设置项、电池设置项、显示设置项、声音设置项、存储设置项以及安全和隐私设置项。设置界面50中还可以包括搜索框及语言输入控件,均可用于接收用户输入的关键词搜素与该关键词匹配的设置项。
不限于上述列举的方式,在具体实现中还可以由其他开启低功耗摄像头193A的方式,本申请实施例对此不作限定。
S102:判断电子设备100是否解锁,若是,执行S103,若否,执行S101。
具体地,若检测到当前人脸发生变化,进一步判断电子设备100是否已解锁。若已解锁,可执行S103,触发前置摄像头193B采集当前人脸。若未解锁,可继续执行S101,检测人脸是否发生变化。
在另外一些实施例中,低功耗摄像头193A检测到当前人脸发生变化后,若电子设备100未解锁,可以触发前置摄像头193B进行人脸识别,若识别成功可以解锁电子设备100。
或者,低功耗摄像头193A检测到当前人脸发生变化后,若电子设备100未解锁,可以触发解锁流程,例如显示密码输入提示框,或者指纹识别提示框等。
S103:前置摄像头193B采集当前人脸。
具体地,前置摄像头193B可以以第二频率采集图像。其中,第二频率高于第一频率,第二频率例如可以但不限于是每秒150帧。也即是说,低功耗摄像头193A采集图像的时间间隔大于前置摄像头193B采集图像的时间间隔。且前置摄像头193B采集的图像的分辨率高于低功耗摄像头193A采集的图像的分辨率。
在另一实施例中,也可以通过低功耗摄像头193A采集当前人脸,具体地,低功耗摄像头193A可以以第二频率采集当前人脸。其中,第二频率高于第一频率,第二频率例如可以但不限于是每秒30帧。
如果采用低功耗摄像头193A采集人脸,且采集人脸时的采集频率高于检测人脸是否发生变化时的采集频率。与采用前置摄像头193B采集相比,在保证人脸识别精确度的前提下,可以进一步减少电子设备100的功耗,进一步提升电子设备100的续航能力。
S104:处理器110判断当前人脸是否与预设人脸匹配,若是,执行S105若否,执行S107。
具体地,预设人脸的图像可以是内部存储器121中存储的机主人脸。处理器110可以将前置摄像头193B采集的当前人脸的图像的特征点与内部存储器121中存储的机主的人脸的特征点进行匹配。若两者匹配成功,则确定当前用户为机主,即当前状态为机主状态。若两者匹配不成功,则确定当前用户不是机主,即当前状态为非机主状态。其中,当前状态可以包括机主状态及非机主状态。
其中,当前人脸与预设人脸匹配可以是当前人脸与预设人脸的相似度超过预设阈值,该预设阈值例如可以但不限于是80%。当前人脸与预设人脸不匹配可以是当前人脸与预设人脸的相似度不超过上述预设阈值。
S105:确定并通知第一应用当前为机主状态。
具体地,第一应用可以是隐私类应用如相册、短信、联系人等。第一应用可以是用户设置的应用,也可以是生产商设置的应用。第一应用的数量可以是一个或多个。电子设备100可以在检测到当前状态发生变化后及时通知第一应用,以使第一应用确定其显示内容。
具体地,第一应用可以向低功耗摄像头193A注册机主状态回调。即当低功耗摄像头193检测住当前状态发生变化后,可通知第一应用当前状态为机主状态或非机主状态。
不限于上述列举的隐私类应用,在具体实现中,第一应用还可以是其他应用,本申请实施例对比不作限定。
在一些实施例中,上述S105属于可选步骤,如果第一应用为系统应用(例如:日历、计算器、相机等等)则电子设备100可以直接控制第一应用的用户界面中的显示内容,在这种情况下,无需通知第一应用当前为机主状态;而如果第一应用非系统应用(例如:百度、即时通讯软件等等),则可以通过向第一应用发送通知的方式,让第一应用基于机主状态来调整显示内容。采用上述S105能够使非系统应用也能够区分机主状态和非机主状态,从而显示不同内容。
S106:电子设备100在第一应用的用户界面中显示隐私内容。
具体地,第一应用可以根据当前状态确定其显示内容。例如图38及图39中的左图为非机主状态时显示的内容,图38及图39中的右图为机主状态时显示的内容。图38中的右图中308A即为隐私内容。
可知,电子设备100在第一应用的用户界面中显示隐私内容后,低功耗摄像头193A可继续检测电子设备100显示屏前的人脸是否发生变化。
S107:确定并通知第一应用当前为非机主状态。
具体地,电子设备100在检测到当前为非机主状态后,及时通知第一应用,以使第一应用确定其显示内容。
同理,上述S107也属于可选步骤。
S108:电子设备100在第一应用的用户界面中不显示隐私内容。
可知,电子设备100在第一应用的用户界面中不显示隐私内容后,低功耗摄像头193A可继续检测电子设备100显示屏前的人脸是否发生变化。
具体地,第一应用可以根据当前状态确定其显示内容。例如图38所示,将图38中的左图与右图进行对比,图38中的右图中308A即为隐私内容,从图38中的左图可以看出,在非机主状态下,电子设备100不显示隐私内容。
可能地,电子设备100在检测出当前状态发生变化时,电子设备100显示的用户界面可以不是第一应用的用户界面。在检测到当前状态发生变化后,在检测到使电子设备100显示 第一应用的用户界面的用户操作时,无须再次进行鉴权(如人脸识别),即可根据当前状态显示相应的内容。
例如,电子设备100当前显示的用户界面可以是桌面,此时电子设备100检测到当前状态从机主状态变化为非机主状态后,可以通知相册应用当前为非机主状态。当电子设备100检测到作用于相册图标207的点击操作后,响应于该操作,电子设备100可以显示图38或图39中的左图所示的用户界面。
又例如,电子设备100当前显示的用户界面可以是桌面,此时电子设备100检测到当前状态从非机主状态变化为机主状态后,可以通知相册应用当前为机主状态。当电子设备100检测到作用于相册图标207的点击操作后,响应于该操作,电子设备100可以显示图38或图39中的右图所示的用户界面。
可能地,电子设备100在检测出当前状态发生变化时,电子设备100显示的用户界面可以是第一应用的用户界面。在检测到当前状态发生变化后,可以根据当前状态改变当前用户界面中的显示内容。
例如,电子设备100当前显示的用户界面可以是图38或图39中的左图。当前状态为非机主状态。若电子设备100检测到当前状态从非机主状态变化为机主状态后,电子设备100可以显示与38或图39中的右图所示的用户界面。
又例如,电子设备100当前显示的用户界面可以是图38或图39中的右图。当前状态为机主状态。若电子设备100检测到当前状态从机主状态变化为非机主状态后,电子设备100可以显示与38或图39中的左图所示的用户界面。
可能地,电子设备100在检测出当前状态发生变化时,电子设备100显示的用户界面可以是第一应用的用户界面。在检测到当前状态发生变化后,电子设备100不更改当前用户界面中的内容。
可能地,电子设备100在检测出当前状态发生时,电子设备100显示的用户界面可以是第一应用的用户界面。在检测到当前状态从非机主状态变化为机主状态变化后,电子设备100可以更改当前用户界面显示的内容,即显示隐私内容。但在检测出当前状态从机主状态变化为非机主状态后,电子设备100可以不更改当前用户界面显示的内容,即依然显示隐私内容。这样可以避免机主在将手机递给他人时,被他人目睹某些内容被隐藏而造成的尴尬。
在一种可能的实现方式中,电子设备100可以设置第一应用的默认显示内容为非机主状态下显示的内容,如图38或图39中的左图所示的用户界面中显示的内容。当检测到当前状态从非机主状态变化为机主状态后,可将第一应用的显示内容更改为机主状态下显示的内容,如图38或图39中的右图所示的用户界面中显示的内容。
在另外一种可能的实现方式中,电子设备100可以设置第一应用的默认显示内容为机主状态下的显示内容,如图38或图39中的右图所示的用户界面中显示的内容。当检测到当前状态从机主状态变化为非机主状态后,可将第一应用的显示内容更改为非机主状态下显示的内容,如图38或图39中的左图所示的用户界面中显示的内容。
本申请实施例中可以通过低功耗摄像头实时检测当前用户是否发生变化,在发生变化的情况下触发前置摄像头采集人脸,进行人脸验证。使电子设备100根据人脸验证结果显示内容。本申请实施例可以实时全面地保护用户隐私,且采用低功耗摄像头实时检测当前用户是否发生变化可以保证电子设备100的功耗小,续航能力强。
图42示例性示出了本申请实施例提供的另外一种电子设备100的隐私保护方法的流程示意图。如图42所示,电子设备100的隐私保护方法至少可以包括以下几个步骤:
S301:持续检测电子设备100的显示屏前的人脸是否发生变化。
具体地,电子设备100可以通过第一摄像头(低功耗摄像头193A)以第一频率采集图像,判断图像中包含的人脸是否发生变化。其中,第一摄像头可以是前述实施例中提到的低功耗摄像头193A。其中,第一频率例如可以但不限于是每秒10帧。
具体地,图像中包含的人脸发生变化可以包括:图像中包含的人脸可以从无到有,或者从人脸A变为人脸B。
具体地,无论电子设备100是处于锁屏状态或者是处于解锁状态,无论电子设备100是处于亮屏状态或者是处于熄屏状态,第一摄像头都可以持续检测电子设备100的显示屏194千的人脸是否发生变化。
S302:在检测到电子设备100的显示屏194前的人脸变化为第一人脸的情况下,在目标界面中显示第一内容。
其中,第一人脸与预设人脸匹配。
具体地,第一人脸与预设人脸的相似度超过预设阈值,即可认为第一人脸与预设人脸匹配。其中,预设阈值例如可以但不限于是80%。
具体地,上述预设人脸的图像可以是内部存储器121中存储的机主人脸。第一人脸与预设人脸匹配可以表明当前用状态为机主状态。目标界面例如可以是图5或图6中的右图所示的用户界面。第一内容例如可以是图5或图6中的右图所示的用户界面中显示的内容。
具体地,在目标界面中显示第一内容之后,电子设备100还可以通过第一摄像头继续检测显示屏194前的人脸是否发生变化,即电子设备100可以一直通过第一摄像头检测显示屏194前的人脸是否发生变化。
S303:在检测到电子设备100的显示屏194前的人脸变化为第二人脸的情况下,在目标界面中显示第二内容。
其中,第二人脸与预设人脸不匹配。
具体地,第一人脸与预设人脸的相似度不超过预设阈值,即可认为第一人脸与预设人脸不匹配。其中,预设阈值例如可以但不限于是80%。
具体地,第一人脸与预设人脸匹配可以表明当前用状态为非机主状态。目标界面例如可以是图38或图39中的左图所示的用户界面。第二内容例如可以是图38或图39中的左图所示的用户界面中显示的内容。
具体地,在目标界面中显示第二内容之后,电子设备100还可以通过第一摄像头继续检测显示屏194前的人脸是否发生变化,即电子设备100可以一直通过第一摄像头检测显示屏194前的人脸是否发生变化。
本申请实施例对上述S302和S303实现的先后顺序不作限定。
在一些可能的实施例中,上述S302具体可以包括:在通过第一摄像头检测上述电子设备100的显示屏前的人脸发生变化的情况下,通过第二摄像头采集变化后的人脸,上述变化后的人脸为第一人脸;确定第一人脸与预设人脸匹配;在目标界面中显示第一内容。
上述S303具体可以包括:在通过第一摄像头检测电子设备100的显示屏前的人脸发生变化的情况下,通过第二摄像头采集变化后的人脸,变化后的人脸为第二人脸;在目标界面中显示第二内容。
其中,第二摄像头可以是前述实施例中提到的前置摄像头193B。第二摄像头采集图像的频率可以是第二频率。其中,第二频率大于上述第一频率,第二频率例如可以但不限于是每秒150帧。第二摄像头采集的图像的分辨率可以高于第一摄像头采集的图像的分辨率。
在一些可能的实施例中,上述S302或S303中采集变化后的人脸还可以是第一摄像头以第三频率采集的。第三频率大于第一频率。第三频率例如可以但不限于是每秒30帧。
在一些可能的实施例中,上述S302具体可以包括:在检测到电子设备100的显示屏前的人脸变化为第一人脸的情况下,接收作用于第一控件的第一用户操作;响应于第一用户操作,在目标界面中显示第一内容。
上述S303具体可以包括:在检测到电子设备100的显示屏前的人脸变化为第二人脸的情况下,接收作用于第一控件的第二用户操作;响应于第二用户操作,在目标界面中显示第二内容。
其中,第一用户操作与第二用户操作一致,均可用于使电子设备100显示目标界面。
具体地,上述第一控件例如可以是图6A中示出的相册图标207。第一用户操作或第二操作可以是作用于相册图标207的点击操作。目标界面可以是图7或图8中的右图示出的用户界面30。第一内容可以是图38或图39中的右图示出的用户界面30中显示的内容。第二内容可以是图38或图39中的左图示出的用户界面30中显示的内容。
此外,在第一摄像头检测到电子设备100的显示屏前的人脸数量大于或等于2时,电子设备100可以在目标界面中显示提示符。目标界面可以是电子设备100当前正在显示的用户界面。提示符例如可以的图40实施例中示出的提示符310。提示符可以用于提示用户此时有其他用户也正在注视当前显示的用户界面,提醒用户注意保护隐私,以免被偷窥。且第一摄像头的拍摄角度大于第二摄像头,可以扩大隐私监测范围,更全方位的保护用户隐私。
本申请实施例可以实时检测电子设备100屏幕前人脸的变化,在检测到人脸变化后进行人脸识别,整个过程无需用户手动触发,减小用户操作,提升用户的使用效率。电子设备100可以根据人脸识别的结果显示内容,在检测出当前用户为机主的情况下显示隐私内容,在检测出当前用户不是机主的情况下不显示隐私内容,可以保证机主的隐私不被泄露,确保机主隐私安全。此外,由于低功耗摄像头采集图像的时间间隔大于前置摄像头采集图像的时间间隔,且低功耗摄像头采集图像的分辨率低于前置摄像头采集图像的分辨率低,且低功耗摄像头可以单独与一个芯片连接用于处理低功耗摄像头采集的图像,因此电子设备100采用低功耗摄像头实时检测人脸变化,可以减小电子设备100的功耗,在保证机主隐私不被泄露的情况下提升电子设备100的续航能力。
请参考图43,本发明一实施例所介绍的电子设备的隐私保护方法包括以下步骤:
S4300:持续检测电子设备的显示屏前的人脸是否发生变化;
对于具体如何检测人脸是否发生变化,前面已做介绍,在此不再赘述。
S4310:在显示屏显示第一隐私内容时,响应于检测到人脸发生变化,隐藏第一隐私内容。
具体来说,可以先启动人脸变化检测,该人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,其中电子设备的显示屏前的人脸发生变化具体为电子设备的显示屏前的当前人脸与基准人脸不匹配。在启动人脸变化检测之后,电子设备100时刻拿取人脸变化检测结果,并在人脸变化检测结果为人脸发生变化时,隐藏第一隐私内容。
示例来说,初始阶段由授权用户(例如:机主,机主所授权的人)使用电子设备100,用户A在使用电子设备100时,可以先对电子设备100进行解锁,例如:电子设备100具备一指纹识别器,电子设备100当前处于锁屏状态。用户A希望使用电子设备100浏览相册应用程序中的图片,则其拿起电子设备100并将右手拇指放置于该指纹识别器表面,电子设备100检测到用户将右手拇指放置于该指纹识别器表面之后,则采集用户A的指纹,并将该指纹与预存的解锁指纹进行匹配,在用户A的指纹与解锁指纹匹配的情况下,电子设备100进 入解锁状态,在电子设备100的屏幕上显示应用程序的图标,如图44的状态(一)所示。
在一些实施例中,上述解锁操作还可以为密码解锁、人脸识别解锁、滑动解锁、九宫格解锁等等,本发明实施例不做限制。在另一些实施例中,上述解锁过程是可选的。用户A希望查看相册应用程序中的图片,则产生开启相册应用程序的操作(例如:点击相册应用程序的图标),电子设备100响应该操作之后,显示相册应用程序的主页(默认为:相簿所在页面),如图44的状态(二)所示,该主页包含有多个相册的图标,其中相册A1202、相册B1203有隐私标签,为第一隐私内容;而相册C1204、相册D1205并非隐私内容。在一些实施例中,用户A还可以通过其他方式开启相册应用程序,比如:预定手势、双击、滑动等等
而如果用户A查看相簿时,用户B夺过用户A的电子设备100,希望看看用户A当前在看什么,人脸变化检测的检测结果为人脸发生变化,且确定出显示屏目前的显示内容包括第一隐私内容(相册A1202和相册B1203的图标),则隐藏相册A1202和相册B1203的图标,以实时保证用户A使用电子设备100的安全性,此时电子设备的显示屏上可以显示第二内容,也可以灭屏状态,第二内容即为前面介绍的非隐私内容。电子设备100隐藏相册A1202和相册B1203的图标时,可以直接从显示屏所显示的所有内容中隐藏相册A1202和相册B1203,而保持相册C1204、相册D1205的图标处于显示状态(相册C1204、相册D1205即为第二内容),如图44的状态(三)所示;又或者,可以在相册A1202和相册B1203上设置提示信息(该提示信息即为第二内容),以提示用户B其无法访问等等,当然,还可以显示其他第二内容,由于前面已作介绍,故而在此不再赘述。
可选的,请继续参考图43,该电子设备的隐私保护方法还可以包括以下步骤:
S4320:在再次检测到发生人脸变化的情况下,进行人脸识别。
示例来说,在电子设备100处于非机主状态时,如果人脸变化检测算法又再次检测到人脸发生变化,则不能确定人脸是由非机主(用户B)变为机主(用户A),还是变为非机主(用户C),在这种情况下,则需要通过人脸识别来确定当前用户是否为机主,从而确定是否需要继续给其提供第一隐私内容。人脸识别结果可以为机主或者非机主,其具体识别过程前面已做介绍,故而在此不再赘述。
S4330:如果当前人脸与预设人脸匹配,则显示第一隐私内容。
示例来说,在用户B夺走用户A的电子设备100之后,用户B看了一下相簿,觉得没什么好看的,在显示屏依然显示相簿界面的情况下,将电子设备100还给用户A;电子设备100通过人脸识别,确定出当前用户为授权用户,从而显示第一隐私内容,如图44的状态(四)所示。
在另一种可能的情况中,用户B夺走电子设备100之后,开启相册C1205(相册C包含其他隐私内容),电子设备100检测到该操作之后,开启相册C1205,但是只显示其中未包含隐私标签的图像的图标,而不显示其他隐私内容。用户B打开相册C之后,将电子设备100还给用户A,电子设备100通过人脸识别确定出当前用户为机主,从而显示相册C中所包含的隐私内容(包含隐私标签的图片的图标)。
S4040:如果当前人脸与预设人脸不匹配,则按照第一预设策略处理。
在具体实施过程中,第一预设策略例如为:不改变电子设备100的显示内容,保持第一隐私内容出于隐藏状态;在显示界面显示授权界面,用于接收身份验证;显示其他验证方式的界面等等。
可选的,当前人脸与预设人脸不匹配,可能存在多种多种情况,从而导致对应的第一预设策略也不同,当前人脸与预设人脸不匹配,包括以下几种情况:情况一:用户B拿走电子 设备100,电子设备100又被用户C拿走,电子设备100通过人脸识别当前用户并非机主。
情况二:用户B拿走电子设备100之后,又和用户A一起使用电子设备,电子设备100通过人脸识别确定当前用户包含机主与其他用户,人脸满足第一预设条件,对于具体如何判断是否满足是否满足第一预设条件,由于前面已做介绍,在此不再赘述。
情况三:用户B夺走电子设备100之后,将电子设备100还给用户A,用户A旁边还有用户C,电子设备100通过人脸识别确定当前用户包含机主和其他用户,且人脸照片中机主特征的总像素值与非机主特征的总像素值之差大于预设阈值,人脸不满足第一预设条件。
故而电子设备100在检测到人脸发生变化时,还可以进一步的判断,人脸是否满足第一预设条件,如果满足第一预设条件(如图24C所示),则显示第一隐私内容;如果不满足第一预设条件(如图24B或24D所示),则保持第一隐私内容出于隐藏状态。
请参考图45,本发明一实施例所介绍的电子设备的隐私保护方法包括以下步骤:
S4500:启动人脸变化检测,人脸变化检测为为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配,对于具体如何进行人脸变化检测,由于前面已做介绍,故而在此不再赘述。
S4501:电子设备显示第一隐私内容;
S4502:响应于检测到人脸发生变化,提示用户进行机主授权。
S4503:如果人脸未发生变化,则电子设备保持显示第一隐私内容。
S4501中,电子设备100在启动人脸变化检测之后,如果检测到显示第一隐私内容的操作,且人脸变化检测结果为人脸未发生变化,则显示第一隐私内容。又或者,电子设备100在检测到首次开启第一隐私应用的操作之后,进行身份验证,在身份验证通过的情况下,启动人脸变化检测,从而在第二次开启第一隐私应用的操作时,直接基于人脸变化检测结果,来确定是否显示第一隐私内容。
示例来说,显示屏显示的第一隐私内容可以为显示屏的某一屏所显示的内容,例如:主屏、负一屏等等;第一隐私内容也可以为某个隐私应用程序的某个页面所包含的内容,例如:相册应用程序的主页、照片控制界面、相册控件界面,即时通讯软件的主页、联系人页面、个人信息页面等等;第一隐私内容也可以为某个应用程序的某个文件夹所包含的内容,例如:相册应用程序的隐私文件夹、相册应用程序中包含隐私图片的文件夹等等;第一隐私内容也可以为某个应用程序所包含的具体文件,例如:相册应用程序中所展示的某一张图片等等。
如图46A所示,电子设备100目前由机主(用户A使用),用户A正在使用即时通讯软件,目前即时通讯软件展示的是用户A与联系人ANDY的聊天界面4601。
随后,该电子设备100被用户B拿去,这种情况下电子设备100可以显示授权界面,从而隐藏第一隐私内容。并提醒用户B(当前用户)进行机主授权。该授权界面可以为浮动于聊天窗口4601表面的一个提示界面,也可以为浮动于即时通讯软件主页(聊天窗口4601的上一级目录)的一个提示界面,也可以完全覆盖聊天窗口4601的一个新界面,本发明实施例不做限制。
该授权界面可以提示当前用户不具备访问该页面的权限,需要先获得授权,如图46B所示,在这种情况下,机主可以通过指纹、脸部识别、虹膜识别等方式进行授权,电子设备100在显示在授权界面之后,如果在预设时间段(比如:5秒、10秒)内,检测到机主的授权操作(比如:摄像头检测到预设脸部特征、虹膜特征、指纹识别区读取到预设指纹等等),则认为存在机主授权操作,从而在非机主的情况下,显示第一隐私内容。
可选的,为了区分机主授权行为和机主个人使用行为,可以在授权界面产生一预设按钮(例如:图46B所示的开始授权按钮),通过该预设按钮来触发电子设备100接收授权操作。电子设备100在检测到用户点击该开始授权按钮4602的操作时,通过摄像头采集获得用户的脸部图像,并判断是否为预设人脸,通过为预设人脸,则通过授权。其中,如果检测到用户点击取消按钮4603的操作,则电子设备100退出即时通讯软件的界面(例如:关闭即时通讯软件、显示即时通讯软件的登陆界面)或者显示即时通讯软件的非隐私内容(例如:退出当前聊天窗口、返回上级页面、并仅仅显示上级页面的非隐私内容)或者电子设备100进入锁屏状态等等。
可选的,在进行人授权验证时,如图46C所示,还可以对授权结果和授权方式进行提示,图46C中提示授权方式为人脸识别,授权结果为:通过授权之后非机主可以访问即时通讯软件。其中,可以在检测到用户点击图46B所示的开始授权按钮4602之后跳转到人脸识别界面,也可以在检测到人脸发生变化时,就显示通过人脸识别进行授权的授权界面。
可选的,在人脸验证界面还可以显示其他验证方式的按钮,如图46C中显示的使用指纹按钮4604、使用密码按钮4605,从而可以选用指纹或者密码进行授权。用户B希望通过密码方式进行验证,则点击使用密码按钮4605,则屏幕上显示密码接收界面,用户B向机主(用户A)询问密码,用户A告知其密码为“123ABC”,用户B在该密码接收界面输入“123ABC”,电子设备100接收到该密码之后,将其与预存的密码进行匹配,在匹配成功的情况下,则表明机主授权通过,而如果匹配失败,则认为机主授权未通过;又例如,用户B希望通过指纹方式进行验证,则点击使用指纹按钮4604,则屏幕上提示“请在指纹输入区进行指纹验证”,用户B拿起用户A的拇指放在指纹识别区,电子设备100在检测到指纹识别区的指纹之后,将其与预设指纹(用户A的指纹)进行匹配,在匹配成功的情况下,则机主授权通过,否则机主授权未通过。
其中,在机主授权通过,电子设备100显示第一隐私内容之后,电子设备100还可以记录当前处于机主授权状态,从而将当前用户使用电子设备100的权限与真正机主使用进行区分。
可选的,在基于S4502提示用户进行机主授权之后,请继续参考图45,该电子设备的隐私保护方法还包括:
S4504:如果机主授权通过,则电子设备100显示第一隐私内容。
S4505:如果机主授权未通过,则电子设备100隐藏第一隐私内容,可以通过显示与第一隐私内容对应的非隐私内容的方式隐藏第一隐私内容,对于非隐私内容具体为何种内容,由于前面已经做介绍,故而在此不再赘述。
示例来说,在人脸发生变化时,通过机主授权方式赋予没有查看第一隐私内容权限的用户B查看第一隐私内容的权限。其中,电子设备100可以通过显示第二内容(非隐私内容)的方式隐藏第一隐私内容,电子设备100也可以直接进入锁定状态,对于第二内容为何种内容,由于前面已做介绍,故而在此不再赘述。
基于上述方案,在机主使用电子设备100查看第一隐私内容时,基于人脸变化检测,可以在检测到由显示屏前的用户由机主切换为非机主时,实时对第一隐私内容进行隐私保护。而可以基于机主的授权操作,将第一隐私内容提供给非机主,从而能够在隐私保护的情况下,方便实现共享。
在另一种实施例中,在第一隐私内容的顶部还可以设置一预设按钮,该预设按钮例如为图46A所示的共享按钮4606,用户A在希望将第一隐私内容共享给其他用户时,触发该共 享按钮4606(例如:单击操作、滑动操作、预设手势等等),电子设备100检测到该操作之后,认为用户A希望共享第一隐私内容,从而如果检测到人脸发生变化,保持第一隐私内容处于显示状态,如图46D所示。在检测到用户触发该共享按钮4606的操作之后,该共享按钮4606的图标还可以发生变化,以提示用户第一隐私内容目前处于共享状态,例如:图46A中共享按钮4606为一锁上的小锁,而图46D中共享按钮4606为一打开的小锁,其中,为了仅仅让用户A知道对第一隐私内容存在隐私保护,而用户B对此不知情,在检测到人脸发生变化时,保持第一隐私内容处于显示状态状态,但是控制共享按钮4606的图标出于隐藏状态。
通过上述方案,能够在另一用户无法察觉的情况下对其授予查看隐私内容的权限。
在具体实施过程中,在机主授权,电子设备100显示第一隐私内容之后,请继续参考图45该电子设备的隐私保护方法还包括:
S4506:继续检测电子设备的显示屏前的人脸是否发生变化;
S4507:在人脸未发生变化时,控制电子设备100的用户在授权范围内使用电子设备100。
授权范围一:仅对第一隐私内容所属的应用程序进行授权,则电子设备响应于检测到显示第三隐私内容的操作时,如果第三隐私内容与第一隐私内容属于同一应用程序,显示第三隐私内容;如果所述第三隐私内容与所述第一隐私内容不属于同一应用程序,显示授权界面。
示例来说,用户B在电子设备100显示如图46D所示的与隐私联系人“Andy”的聊天界面时,用户B点击左上角的返回键,电子设备100检测到用户B的该操作之后,返回即时通讯软件主页,然后用户B点击与隐私联系人“William”的信息,电子设备100检测到该操作之后,判断与隐私联系人“Andy”的聊天界面和与隐私联系人“William”的聊天界面是否位于同一应用程序,在确定出两者都属于即时通讯软件时,电子设备100显示与隐私联系人“William”的聊天界面。
在用户B查看完与与隐私联系人“William”的聊天界面后,返回电子设备100的主屏,点击相册图标(相册为隐私应用程序),电子设备100检测到该操作之后,判断相册应用程序和与隐私联系人“Andy”的聊天界面并非属于同一应用程序,因此电子设备100显示授权界面,提示用户需要授权才能访问相册应用程序。又或者,电子设备100可以开启相册应用程序,但是相册应用程序中的隐私文件夹或者隐私图片处于隐藏状态。另外,第三隐私内容可以为某个应用程序的所有内容(例如:相册应用程序),也可以为某个应用程序中某个文件夹中的所有或部分内容(例如:相册应用中的某个相簿、或者该相簿中的部分图片)、也可以为某个应用程序中的某个文件(例如:相册应用程序中的某张图片)等等,本发明实施例不做限制。
授权范围二:预设时间内对电子设备100整体授权。示例来说,系统可以默认设置共享时间(也即:预设时间),又或者,在接收用户的授权操作时,还可以提供授权界面设置时间按钮,由用户设置授权时间等等。该预设时间例如为:5分钟、10分钟等等。在预设时间段内,用户B可以使用电子设备100的大部分隐私功能(例如:除了用户A绝对保留的隐私功能之外,其他隐私功能用户B都可以使用),又或者,用户B使用电子设备100的权限与用户A相同。
电子设备100在检测到用户A的预设授权操作之后,响应于检测到显示第三隐私内容的操作,以及确定该操作发生于接收预设授权操作后的预设时间内,则显示第三隐私内容。也即,在用户A授权用户B使用电子设备100之后,电子设备100启动计时器,在用户B使用电子设备100的过程中,如果检测到用户B显示第三隐私内容的操作,则判断计时器的计时结果是否大于预设时间,如果大于,则电子设备100不再显示第三隐私内容,如果不大于,则电子设备100显示第三隐私内容。一种可能的情况是,第三隐私内容可以包含第一隐私内 容(比如:用户B先关闭第一隐私内容再开启第一隐私内容)和第一隐私内容之外的其他隐私内容;另一种可能的情况下,第三隐私内容仅仅包含第一隐私内容之外的其他隐私内容,也即:在预设时间内,电子设备100对用户B授权所有或者大部分隐私功能,而在预设时间之后,电子设备100仅对用户B授权第一隐私内容。
授权范围三:仅对第一隐私内容进行授权,在电子设备100响应于检测到显示第三隐私内容的操作,显示授权界面。示例来说,假设即时通讯软件包含多个隐私联系人,第一隐私内容为与隐私联系人“Andy”的聊天界面,用户B在查看与“Andy”的聊天界面之后,返回即时通讯软件主页,并点击与隐私联系人“William”的信息,意图查看与隐私联系人“William”的聊天界面(第三隐私内容),电子设备100检测到该操作之后,确认当前为机主授权的用户(而非机主)本人使用电子设备100,因此并不显示与隐私联系人“William”的聊天界面,而是显示授权界面,提示用户需要先获得机主授权。当然,在其他实施例中,在电子设备100检测到开启第三隐私内容的操作时,也可以仅仅不显示第三隐私内容,而不提供授权界面,本发明实施例不做限制。
授权范围四:仅对文件夹处于开启状态的内容授权。则电子设备100响应于检测到显示第三隐私内容的操作时,如果在接收预设授权操作时,第三隐私内容所属的文件夹处于打开状态,则显示第三隐私内容;如果在接收预设操作时,第三隐私内容所属的文件夹处于未打开状态,显示授权界面。
示例来说,假设第一隐私内容为相册应用程序中的某个相册的某张图,例如:相簿界面中的相册A1202中的一张图片,用户B在查看完该图片之后,点击下一张用以查看下一张图片(第三隐私内容),电子设备100检测到该操作之后,确定下一张图片所处的文件夹(相册A)处于开启状态;而对于其他文件夹中的内容,由于在接收预设授权操作时,这些文件夹并未处于开启状态,故而电子设备100检测到开启这些隐私内容,并不会显示对应的隐私内容,而是提示用户接收授权。
请继续参考图45,在基于S4506继续检测电子设备的显示屏前的人脸是否发生变化之后,如果人脸发生变化,该方法还包括:
S4508:启动人脸识别,判断电子设备的显示屏的当前人脸是否与预设人脸匹配;
在具体实施过程中,可以通过低功耗摄像头193A或者前置摄像头193B进行人脸识别。预设人脸可以为机主的人脸,也可以既包含机主的人脸、也包含一个或多个授权用户的人脸。其中,机主可能会希望长期授权给某些用户(例如:机主的子女、父母等等)使用电子设备100的某些功能,故而在电子设备100中录入这些用户的人脸,从而将这些用户设定为授权用户,并且针对每个授权用户还可以设定其权限范围,例如:针对子女限制其支付功能、浏览某些图片的权限、打开游戏应用程序的权限、打开娱乐应用程序的权限等等;对于父母限制其支付上限、浏览某些图片的权限等等。也即,授权用户使用电子设备100的权限低于机主(或者与机主持平)高于未被授权的非机主。
S4509:在电子设备的显示屏前的人脸仅包含机主时,保持显示第一隐私内容。
也即,电子设备100显示第一隐私内容(或者其他隐私内容时),如果检测到人脸由非机主(用户B)切换至机主(用户A),电子设备100保持所显示的内容不变。并且,如果电子设备100还可以记录当前处于机主状态。
S4510:在电子设备的显示屏前的人脸仅包含授权用户时,显示授权内容;该授权内容可以与第一隐私内容相同,也可以少于第一隐私内容,也可以为与第一隐私内容不同的其他授权内容,本发明实施例不作限制。
S4511:在电子设备100的显示屏前的人脸包含机主在内的多个用户时,判断人脸是否满足第一预设条件;如果满足第一预设条件,电子设备100显示第一隐私内容,如果不满足第一预设条件,电子设备100隐藏第一隐私内容。
对于具体如何判断是否为满足第一预设条件,由于前面已做介绍,故而再次不再赘述。假设用户B拿到电子设备100使用一段时间之后,又和用户A一起使用电子设备A,则电子设备100在检测到人脸发生变化之后,确定出包含机主和非机主,且属于满足第一预设条件,故而保持显示人脸变化之前的隐私内容,假设在人脸变化之前,电子设备100的显示屏显示如图46A所示的第一隐私内容,则人脸变化之后,电子设备依然显示如图46A所示的第一隐私内容,如图46E所示。而如果用户B使用电子设备100一段时间之后,将电子设备100还给用户A,用户A旁边还站有用户C,电子设备100在检测到人脸发生变化之后,确定出包含机主和非机主,但是并不属于屏幕共享的情形,则隐藏第一隐私内容,如图46F所示,退回第一隐私内容的上级界面(即时通讯软件的主界面),当然还可以通过其他方式隐藏第一隐私内容,本发明实施例不做限制。
S4512:无机主和授权用户,按照第一预设策略处理。
在具体实时过程中,为了保证每次使用隐私功能(比如:隐私应用程序),可以在每次检测到开启隐私应用程序的操作(或者将隐私应用程序由后台转入前台的操作),都启动人脸识别,在人脸识别为预设用户的情况下,显示该隐私应用程序对应的隐私内容;在人脸识别非预设用户的情况下,按照第一预设策略处理,该第一预设策略例如为返回上一级菜单,如图46所示。对于第一预设策略为何种策略,由于前面已做介绍,故而在此不再赘述。又或者,可以仅在首次检测到开启隐私应用程序时,启动人脸识别,在再次检测到开启隐私应用程序时,不需要再开启人脸识别等等。
在具体实时过程中,为了提高电子设备100使用的便捷性,在检测到开启隐私应用程序时,也可以仅仅基于人脸变化检测结果来判断是否开启该隐私应用程序,在人脸未发生变化时(且当前状态为机主状态时),开启该隐私应用程序;在人脸发生变化时,按照第一预设策略处理。进一步的,可以判断电子设备100解锁时,采用的解锁方式是否为人脸解锁,如果为人脸解锁,则后续开启隐私应用程序时,无需再进行人脸识别;如果采用的解锁方式并非人脸解锁,则后续开启隐私应用程序时,需要再进行人脸识别。又或者,可以判断电子设备100解锁时,采用的解锁方式是否为生物特征解锁(例如:人脸、指纹、虹膜等等),如果采用的解锁方式并非生物特征解锁,则后续开启隐私应用时,需要进行人脸识别;如果采用的解锁方式为生物特征解锁,则后续开启隐私应用时,无需进行人脸识别。
其他内容参考上文相关内容的描述,不再赘述。
在具体实施过程中,上述S4508也可以为启动其他身份验证方式进行身份验证,该身份验证方式例如为:指纹验证、密码验证、九宫格验证、虹膜验证等等。如果身份验证通过,则可以执行S4509,如果身份验证通过,则可以执行S4512。
另外,在不冲突的情况下,以上各个实施例也可以组合使用。
本发明另一实施例提供一种电子设备100,用以执行前述电子设备100的隐私保护方法,该电子设备100包括:
一个或多个处理器;
存储器;
多个应用程序;
以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中, 所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,检测到开启第一隐私应用的操作;
响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容;
响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
上述电子设备例如为图1所示的电子设备100,处理器例如为图1所示的处理器110,存储器例如为图1所示的内部存储器121。对于指令运行被电子设备100执行时,电子设备100如何执行上述步骤,由于前面已做介绍,故而在此不再赘述。
可选的,当所述指令被所述电子设备执行时,使得所述电子设备还执行以下步骤:
在所述启动人脸变化检测之前,响应于检测到当前解锁周期中第一次开启所述第一隐私应用的操作,则对所述显示屏前的用户进行身份验证,如果身份验证成功,则显示与所述第一隐私应用对应的第一隐私内容;如果身份验证未成功,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容;
所述启动人脸变化检测,具体包括:在所述身份验证成功时,启动人脸变化检测;
所述响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容,具体包括:响应于再次开启第一隐私应用的操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第一隐私内容;
所述响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,具体包括:响应于再次开启第一隐私应用的操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
可选的,所述启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,包括:
在所述身份验证成功的情况下,将身份验证成功后预设时间内所采集到的人脸作为基准人脸保存;
在所述当前解锁周期内持续采集所述显示屏前的人脸;判断当前采集到的人脸与保存的基准人脸是否匹配。
可选的,所述响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容,具体包括:
响应于当前解锁周期中第一次开启所述第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第一隐私内容;
所述响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,具体包括:响应于当前解锁周期中第一次开启所述第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容。
可选的,在所述启动人脸变化检测之前,还包括:
在所述电子设备处于锁屏状态时,对所述电子设备的用户进行身份验证;
在所述身份验证成功的情况下,控制所述电子设备进入解锁状态;
所述启动人脸变化检测,包括:
在所述电子设备进入所述解锁状态时,保存身份验证成功后预设时间内的人脸作为基准人脸;
在当前解锁周期内持续采集所述显示屏前的人脸,判断当前采集到的人脸与保存的基准人脸是否匹配。
可选的,所述在所述电子设备处于锁屏状态时,对所述电子设备的用户进行身份验证,包括:
在所述电子设备处于锁屏状态时,通过低功耗摄像头采集获得所述显示屏前的图像;
基于所述显示屏前的图像判断是否包含人脸;
在所述显示屏前的图像包含所述人脸的情况下,通过所述电子设备的前置摄像头采集获得所述电子设备的显示屏前的人脸进行人脸解锁,其中,所述低功耗摄像头的能耗低于所述前置摄像头;
所述持续检测所述电子设备的显示屏前的人脸是否发生变化,包括:
在所述人脸解锁成功时,通过所述低功耗摄像头持续采集人脸,并通过所述低功耗摄像头采集的人脸判断所述电子设备的显示屏前的人脸是否发生变化。
可选的,所述对所述电子设备的用户进行身份验证,包括:
对所述电子设备的显示屏前的人脸进行人脸识别;或者,
对所述电子设备的用户进行指纹验证;或者,
对所述电子设备的用户进行密码验证;或者,
对所述电子设备的用户进行虹膜验证。
可选的,所述对所述电子设备的显示屏前的人脸进行人脸识别,包括:
采集所述电子设备的显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配;所述预先存储的机主人脸为机主在第一次启用人脸识别功能时输入并用作为人脸识别基准的人脸;
响应于检测到该采集到的人脸与预先存储的机主人脸匹配成功,则确定人脸识别成功;
响应于检测到该采集到的人脸与预先存储的机主人脸匹配不成功,则确定人脸识别未成功。
可选的,所述采集所述电子设备的显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配,具体为:通过所述电子设备的前置摄像头采集显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配;
所述持续检测所述电子设备的显示屏前的人脸是否发生变化,具体为:通过所述电子设备的低功耗摄像头持续采集所述显示屏前的人脸,判断所述低功耗摄像头采集到的当前人脸与保存的基准人脸是否匹配;
其中,所述低功耗摄像头的能耗低于所述前置摄像头,所述保存的基准人脸的特征点少于所述机主人脸的特征点。
可选的,在显示所述第一隐私内容后,还包括:
检测到再次开启第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第二隐私内容;
检测到再次开启第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸发生 变化,则显示第二非隐私内容,所述第二非隐私内容不包含所述第二隐私内容。
可选的,当所述指令被所述电子设备执行时,使得所述电子设备还执行以下步骤:
在显示所述第一隐私内容时,如果确定所述人脸变化检测的结果为当前人脸发生变化,保持显示所述第一隐私内容;响应于检测到开启第二隐私应用的操作,显示第三非隐私内容,或者
在显示所述第一隐私内容时,响应于未检测到人脸发生变化,且检测到开启所述第二隐私应用的操作,显示与所述第二隐私应用对应的第三隐私内容,所述第三非隐私内容不包含所述第三非隐私内容。
可选的,所述持续检测电子设备的显示屏前的人脸是否发生变化,具体包括:
持续采集所述显示屏前的图像,判断所述图像中是否包含人脸;
在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化。
可选的,所述在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化,具体包括:
在所述图像中包含人脸的情况下,判断当前人脸与保存的基准人脸是否匹配,以及当前人脸与上一帧人脸是否匹配,所述基准人脸为人脸变化检测启动阶段所采集的用户人脸;
响应于检测到当前人脸与所述基准人脸匹配不成功,且当前人脸与上一帧人脸匹配不成功,则确定所述人脸发生变化。
可选的,所述在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化,具体包括:
在所述图像中包含人脸的情况下,判断所述人脸与保存的基准人脸是否匹配,以及所述人脸与上一帧的人脸是否匹配,所述基准人脸为人脸变化检测启动阶段所采集的用户人脸;
响应于检测到所述人脸与保存的基准人脸匹配成功,或检测到所述人脸与上一帧的人脸匹配成功,或检测到所述人脸与保存的基准人脸匹配成功以及所述人脸与上一帧的人脸匹配成功,则确定所述人脸发生未变化。
可选的,所述持续检测电子设备的显示屏前的人脸是否发生变化,具体包括:
持续采集所述显示屏前的图像,判断所述图像中是否包含人脸;
如果所述图像中不包含人脸,继续检测所述显示屏前的图像;在再次检测到所述图像中包含人脸时,判断检测不到人脸的持续时长是否大于预设时长;如果所述持续时长不大于所述预设时长,将当前人脸与检测不到人脸前的最后一帧人脸进行匹配;如果所述持续时长大于所述预设时长,启动人脸识别,以判断当前人脸是否与预先存储的机主人脸匹配。
可选的,所述判断当前人脸与保存的基准人脸是否匹配,具体包括:
判断所述当前人脸相对于所述基准人脸的人脸数量是否发生变化;
在所述人脸数量发生变化的情况下,确定所述当前人脸与所述基准人脸不匹配;
在所述人脸数量并未发生变化的情况下,判断所述当前人脸与所述基准人脸中包含的人脸特征是否匹配,如果人脸特征匹配,确定所述当前人脸与基准人脸匹配;如果人脸特征不匹配,则定所述人脸与所述基准人脸不匹配。
可选的,在所述人脸数量发生变化的情况下,所述方法还包括:如果所述人脸数量由一个变为多个,输出提示信息以提示用户。
可选的,所述第一隐私内容具体为:所述第一隐私应用的主页;所述第一非隐私内容具体为:所述第一隐私应用的登陆界面或身份验证界面或用于提示用户没有使用第一隐私应用 权限的提示界面;或者,
所述第一隐私内容具体为:所述第一隐私应用的主页的预设内容,所述第一非隐私内容具体包括:所述第一隐私应用的主页上隐藏所述预设内容之外的其他内容。
可选的,所述启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,包括:
在当前解锁周期内采集获得第一用户的人脸作为基准人脸;
将采集获得的显示屏前的当前人脸与当前解锁周期内采集到的所述基准人脸进行匹配,以确定所述显示屏的人脸是否发生变化。
电子设备100如何执行上述步骤,在前面的方法部分已做介绍,故而在此不再赘述。
本发明另一实施例提供一种电子设备,该电子设备用于执行本发明另一实施例所介绍的电子设备的隐私保护方法,该电子设备包括:
一个或多个处理器;
存储器;
多个应用程序;
以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
显示图库应用下第一隐私图片对应的第一图标;
响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标。
以上电子设备例如为图1所示的电子设备100,处理器例如为图1所示的处理器110,存储器例如为图1所示的内部存储器121。
可选的,当所述指令被所述电子设备执行时,使得所述电子设备还执行以下步骤:
响应于检测到开启包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私图片对应的所述第一图标;
响应于检测到开启所述包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第四非隐私内容,所述第四非隐私内容不包含所述第一隐私图片对应的一图标。
可选的,在所述响应于检测到开启所述包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第四非隐私内容之后,还包括:
响应于检测到用户的预设授权操作,则显示所述第一隐私图片对应的所述第一图标。
可选的,在所述响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标之前,还包括:
响应于检测到打开所述第一隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私图片;
在显示所述第一隐私图片时,响应于检测到打开第二隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第二隐私图片;
在显示所述第一隐私图片时,响应于开启第二隐私图片的操作,且确定所述人脸变化检 测的结果为当前人脸发生变化,则显示第五非隐私内容,所述第五非隐私内容不同于所述第二隐私图片。
可选的,所述启动人脸变化检测包括:
检测到对所述电子设备的用户的身份验证操作;
在所述身份验证通过的情况下,启动人脸变化检测。
可选的,所述检测到对所述电子设备的用户的身份验证操作,包括:在所述电子设备处于锁屏状态时,检测到所述身份验证操作;在所述检测到对所述电子设备的用户的身份验证操作之后,还包括:如果所述身份验证通过,所述电子设备进入所述当前解锁状态;或者,
所述检测到对所述电子设备的用户的身份验证操作,包括:在检测到开启第一隐私应用时,检测到对所述电子设备的用户的身份验证操作;在所述检测到对所述电子设备的用户的身份验证操作之后,还包括:如果所述身份验证通过,则显示与所述第一隐私应用对应的第一隐私内容;如果身份验证未成功,则显示第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
本发明另一实施例提供一种电子设备,包括:
一个或多个处理器;
存储器;
多个应用程序;
以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤;启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,在显示第一显示界面时:
响应于接收到来自第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸发生变化;则不在所述第一显示界面上显示该新消息或者在所述第一显示界面上仅显示所述新消息的一部分内容;
响应于接收到来自所述第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸未发生变化,则在所述第一显示界面上显示所述新消息。
上述电子设备例如为图1所示的电子设备100,处理器例如为图1所示的处理器110,存储器例如为图1所示的内部存储器121。对于指令运行被电子设备100执行时,电子设备100如何执行上述步骤,由于前面已做介绍,故而在此不再赘述。
本发明另一实施例提供一种计算机可读存储介质,包括指令,当所述指令在电子设备上运行时,使得所述电子设备本发明任一实施例所介绍的方法。
本发明另一实施例提供一种包含指令的计算机程序产品,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行本发明任一实施例所介绍的方法。
本发明另一实施例提供一种包含指令的芯片,当所述芯片在电子设备上运行时,使得所述电子设备执行本发明任一实施例所介绍的方法。
本发明另一实施例提供一种包含指令的芯片,当所述芯片在电子设备上运行时,使得所述电子设备执行以下方法:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电 子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,检测到开启第一隐私应用的操作;
响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则指示显示屏显示所述第一隐私应用对应的第一隐私内容;
响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则指示显示屏显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
本发明另一实施例提供一种包含指令的芯片,当所述芯片在电子设备上运行时,使得所述电子设备执行以下方法:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
指示显示屏显示图库应用下第一隐私图片对应的第一图标;
响应于确定所述人脸变化检测的结果为当前人脸发生变化,则指示显示屏隐藏所述第一隐私图片对应的第一图标。
本发明另一实施例提供一种包含指令的芯片,当所述芯片在电子设备上运行时,使得所述电子设备执行以下方法:
启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
在启动人脸变化检测之后,指示显示屏显示第一显示界面:
响应于接收到来自第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸发生变化;则指示显示屏不在所述第一显示界面上显示该新消息或者在所述第一显示界面上仅显示所述新消息的一部分内容;
响应于接收到来自所述第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸未发生变化,则指示显示屏在所述第一显示界面上显示所述新消息。
可以理解的是,上述终端等为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明实施例的范围。
本申请实施例可以根据上述方法示例对上述电子设备100等进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本发明实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。下面以采用对应各个功能划分各个功能模块为例进行说明:
本申请实施例提供的方法中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例描述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、网络设备、终端或者其他可编程装置。所述计算机指令可以存储在计算 机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机可以存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,数字视频光盘(digital video disc,DVD))、或者半导体介质(例如,SSD)等。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。
以上,仅为本申请的具体实施方式,但本申请实施例的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请实施例揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请实施例的保护范围之内。因此,本申请实施例的保护范围应以权利要求的保护范围为准。

Claims (55)

  1. 一种电子设备,其特征在于,包括:
    一个或多个处理器;
    存储器;
    多个应用程序;
    以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤:
    启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
    在启动人脸变化检测之后,检测到开启第一隐私应用的操作;
    响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容;
    响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
  2. 如权利要求1所述的电子设备,其特征在于,当所述指令被所述电子设备执行时,使得所述电子设备还执行以下步骤:
    在所述启动人脸变化检测之前,响应于检测到当前解锁周期中第一次开启所述第一隐私应用的操作,则对所述显示屏前的用户进行身份验证,如果身份验证成功,则显示与所述第一隐私应用对应的第一隐私内容;如果身份验证未成功,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容;
    所述启动人脸变化检测,具体包括:在所述身份验证成功时,启动人脸变化检测;
    所述响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容,具体包括:响应于再次开启第一隐私应用的操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第一隐私内容;
    所述响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,具体包括:响应于再次开启第一隐私应用的操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
  3. 如权利要求2所述的电子设备,其特征在于,所述启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,包括:
    在所述身份验证成功的情况下,将身份验证成功后预设时间内所采集到的人脸作为基准人脸保存;
    在所述当前解锁周期内持续采集所述显示屏前的人脸;判断当前采集到的人脸与保存的基准人脸是否匹配。
  4. 如权利要求1所述的电子设备,其特征在于,所述响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容,具体包括:
    响应于当前解锁周期中第一次开启所述第一隐私应用的操作,且确定所述人脸变化检测 的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第一隐私内容;
    所述响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,具体包括:响应于当前解锁周期中第一次开启所述第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容。
  5. 如权利要求4所述的电子设备,其特征在于,在所述启动人脸变化检测之前,还包括:
    在所述电子设备处于锁屏状态时,对所述电子设备的用户进行身份验证;
    在所述身份验证成功的情况下,控制所述电子设备进入解锁状态;
    所述启动人脸变化检测,包括:
    在所述电子设备进入所述解锁状态时,保存身份验证成功后预设时间内的人脸作为基准人脸;
    在当前解锁周期内持续采集所述显示屏前的人脸,判断当前采集到的人脸与保存的基准人脸是否匹配。
  6. 如权利要求5所述的电子设备,其特征在于,所述在所述电子设备处于锁屏状态时,对所述电子设备的用户进行身份验证,包括:
    在所述电子设备处于锁屏状态时,通过低功耗摄像头采集获得所述显示屏前的图像;
    基于所述显示屏前的图像判断是否包含人脸;
    在所述显示屏前的图像包含所述人脸的情况下,通过所述电子设备的前置摄像头采集获得所述电子设备的显示屏前的人脸进行人脸解锁,其中,所述低功耗摄像头的能耗低于所述前置摄像头;
    所述持续检测所述电子设备的显示屏前的人脸是否发生变化,包括:
    在所述人脸解锁成功时,通过所述低功耗摄像头持续采集人脸,并通过所述低功耗摄像头采集的人脸判断所述电子设备的显示屏前的人脸是否发生变化。
  7. 如权利要求3或5所述的电子设备,其特征在于,所述对所述电子设备的用户进行身份验证,包括:
    对所述电子设备的显示屏前的人脸进行人脸识别;或者,
    对所述电子设备的用户进行指纹验证;或者,
    对所述电子设备的用户进行密码验证;或者,
    对所述电子设备的用户进行虹膜验证。
  8. 如权利要求7所述的电子设备,其特征在于,所述对所述电子设备的显示屏前的人脸进行人脸识别,包括:
    采集所述电子设备的显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配;所述预先存储的机主人脸为机主在第一次启用人脸识别功能时输入并用作为人脸识别基准的人脸;
    响应于检测到该采集到的人脸与预先存储的机主人脸匹配成功,则确定人脸识别成功;
    响应于检测到该采集到的人脸与预先存储的机主人脸匹配不成功,则确定人脸识别未成功。
  9. 如权利要求8所述的电子设备,其特征在于,所述采集所述电子设备的显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配,具体为:通过所述电子设备的前置摄像头采集显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配;
    所述持续检测所述电子设备的显示屏前的人脸是否发生变化,具体为:通过所述电子设备的低功耗摄像头持续采集所述显示屏前的人脸,判断所述低功耗摄像头采集到的当前人脸 与保存的基准人脸是否匹配;
    其中,所述低功耗摄像头的能耗低于所述前置摄像头,所述保存的基准人脸的特征点少于所述机主人脸的特征点。
  10. 如权利要求1-9任一所述的电子设备,其特征在于,在显示所述第一隐私内容后,还包括:
    检测到再次开启第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第二隐私内容;
    检测到再次开启第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第二非隐私内容,所述第二非隐私内容不包含所述第二隐私内容。
  11. 如权利要求1-9任一所述的电子设备,其特征在于,当所述指令被所述电子设备执行时,使得所述电子设备还执行以下步骤:
    在显示所述第一隐私内容时,如果确定所述人脸变化检测的结果为当前人脸发生变化,保持显示所述第一隐私内容;响应于检测到开启第二隐私应用的操作,显示第三非隐私内容,或者
    在显示所述第一隐私内容时,响应于未检测到人脸发生变化,且检测到开启所述第二隐私应用的操作,显示与所述第二隐私应用对应的第三隐私内容,所述第三非隐私内容不包含所述第三非隐私内容。
  12. 如权利要求1-9任一所述的电子设备,其特征在于,所述持续检测电子设备的显示屏前的人脸是否发生变化,具体包括:
    持续采集所述显示屏前的图像,判断所述图像中是否包含人脸;
    在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化。
  13. 如权利要求12所述的电子设备,其特征在于,所述在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化,具体包括:
    在所述图像中包含人脸的情况下,判断当前人脸与保存的基准人脸是否匹配,以及当前人脸与上一帧人脸是否匹配,所述基准人脸为人脸变化检测启动阶段所采集的用户人脸;
    响应于检测到当前人脸与所述基准人脸匹配不成功,且当前人脸与上一帧人脸匹配不成功,则确定所述人脸发生变化。
  14. 如权利要求12所述的电子设备,其特征在于,所述在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化,具体包括:
    在所述图像中包含人脸的情况下,判断所述人脸与保存的基准人脸是否匹配,以及所述人脸与上一帧的人脸是否匹配,所述基准人脸为人脸变化检测启动阶段所采集的用户人脸;
    响应于检测到所述人脸与保存的基准人脸匹配成功,或检测到所述人脸与上一帧的人脸匹配成功,或检测到所述人脸与保存的基准人脸匹配成功以及所述人脸与上一帧的人脸匹配成功,则确定所述人脸发生未变化。
  15. 如权利要求12所述的电子设备,其特征在于,所述持续检测电子设备的显示屏前的人脸是否发生变化,具体包括:
    持续采集所述显示屏前的图像,判断所述图像中是否包含人脸;
    如果所述图像中不包含人脸,继续检测所述显示屏前的图像;在再次检测到所述图像中包含人脸时,判断检测不到人脸的持续时长是否大于预设时长;如果所述持续时长不大于所述预设时长,将当前人脸与检测不到人脸前的最后一帧人脸进行匹配;如果所述持续时长大 于所述预设时长,启动人脸识别,以判断当前人脸是否与预先存储的机主人脸匹配。
  16. 如权利要求13或14所述的电子设备,其特征在于,所述判断当前人脸与保存的基准人脸是否匹配,具体包括:
    判断所述当前人脸相对于所述基准人脸的人脸数量是否发生变化;
    在所述人脸数量发生变化的情况下,确定所述当前人脸与所述基准人脸不匹配;
    在所述人脸数量并未发生变化的情况下,判断所述当前人脸与所述基准人脸中包含的人脸特征是否匹配,如果人脸特征匹配,确定所述当前人脸与基准人脸匹配;如果人脸特征不匹配,则定所述人脸与所述基准人脸不匹配。
  17. 如权利要求16所述的电子设备,其特征在于,在所述人脸数量发生变化的情况下,所述方法还包括:如果所述人脸数量由一个变为多个,输出提示信息以提示用户。
  18. 如权利要求1-17任一所述的电子设备,其特征在于,所述第一隐私内容具体为:所述第一隐私应用的主页;所述第一非隐私内容具体为:所述第一隐私应用的登陆界面或身份验证界面或用于提示用户没有使用第一隐私应用权限的提示界面;或者,
    所述第一隐私内容具体为:所述第一隐私应用的主页的预设内容,所述第一非隐私内容具体包括:所述第一隐私应用的主页上隐藏所述预设内容之外的其他内容。
  19. 如权利要求1所述的电子设备,其特征在于,所述启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,包括:
    在当前解锁周期内采集获得第一用户的人脸作为基准人脸;
    将采集获得的显示屏前的当前人脸与当前解锁周期内采集到的所述基准人脸进行匹配,以确定所述显示屏的人脸是否发生变化。
  20. 一种电子设备,其特征在于,包括:
    一个或多个处理器;
    存储器;
    多个应用程序;
    以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤:
    启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
    显示图库应用下第一隐私图片对应的第一图标;
    响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标。
  21. 如权利要求20所述的电子设备,其特征在于,当所述指令被所述电子设备执行时,使得所述电子设备还执行以下步骤:
    响应于检测到开启包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私图片对应的所述第一图标;
    响应于检测到开启所述包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第四非隐私内容,所述第四非隐私内容不包含所述第一隐私图片对应的一图标。
  22. 如权利要求21所述的电子设备,其特征在于,在所述响应于检测到开启所述包含所 述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第四非隐私内容之后,还包括:
    响应于检测到用户的预设授权操作,则显示所述第一隐私图片对应的所述第一图标。
  23. 如权利要求20所述的电子设备,其特征在于,在所述响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标之前,还包括:
    响应于检测到打开所述第一隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私图片;
    在显示所述第一隐私图片时,响应于检测到打开第二隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第二隐私图片;
    在显示所述第一隐私图片时,响应于开启第二隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第五非隐私内容,所述第五非隐私内容不同于所述第二隐私图片。
  24. 如权利要求20所述的电子设备,其特征在于,所述启动人脸变化检测包括:
    检测到对所述电子设备的用户的身份验证操作;
    在所述身份验证通过的情况下,启动人脸变化检测。
  25. 如权利要求24所述的电子设备,其特征在于,
    所述检测到对所述电子设备的用户的身份验证操作,包括:在所述电子设备处于锁屏状态时,检测到所述身份验证操作;在所述检测到对所述电子设备的用户的身份验证操作之后,还包括:如果所述身份验证通过,所述电子设备进入所述当前解锁状态;或者,
    所述检测到对所述电子设备的用户的身份验证操作,包括:在检测到开启第一隐私应用时,检测到对所述电子设备的用户的身份验证操作;在所述检测到对所述电子设备的用户的身份验证操作之后,还包括:如果所述身份验证通过,则显示与所述第一隐私应用对应的第一隐私内容;如果身份验证未成功,则显示第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
  26. 一种电子设备,其特征在于,包括:
    一个或多个处理器;
    存储器;
    多个应用程序;
    以及一个或多个计算机程序,其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述电子设备执行时,使得所述电子设备执行以下步骤;启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
    在启动人脸变化检测之后,在显示第一显示界面时:
    响应于接收到来自第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸发生变化;则不在所述第一显示界面上显示该新消息或者在所述第一显示界面上仅显示所述新消息的一部分内容;
    响应于接收到来自所述第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸未发生变化,则在所述第一显示界面上显示所述新消息。
  27. 一种电子设备的隐私保护方法,其特征在于,包括:
    启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的 显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
    在启动人脸变化检测之后,检测到开启第一隐私应用的操作;
    响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容;
    响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
  28. 如权利要求1所述的方法,其特征在于,所述方法还包括:
    在所述启动人脸变化检测之前,响应于检测到当前解锁周期中第一次开启所述第一隐私应用的操作,则对所述显示屏前的用户进行身份验证,如果身份验证成功,则显示与所述第一隐私应用对应的第一隐私内容;如果身份验证未成功,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容;
    所述启动人脸变化检测,具体包括:在所述身份验证成功时,启动人脸变化检测;
    所述响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容,具体包括:响应于再次开启第一隐私应用的操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第一隐私内容;
    所述响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,具体包括:响应于再次开启第一隐私应用的操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
  29. 如权利要求28所述的方法,其特征在于,所述启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,包括:
    在所述身份验证成功的情况下,将身份验证成功后预设时间内所采集到的人脸作为基准人脸保存;
    在所述当前解锁周期内持续采集所述显示屏前的人脸;判断当前采集到的人脸与保存的基准人脸是否匹配。
  30. 如权利要求27所述的方法,其特征在于,所述响应所述操作且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私应用对应的第一隐私内容,具体包括:
    响应于当前解锁周期中第一次开启所述第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第一隐私内容;
    所述响应所述操作且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容,具体包括:响应于当前解锁周期中第一次开启所述第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示所述第一非隐私内容。
  31. 如权利要求30所述的方法,其特征在于,在所述启动人脸变化检测之前,还包括:
    在所述电子设备处于锁屏状态时,对所述电子设备的用户进行身份验证;
    在所述身份验证成功的情况下,控制所述电子设备进入解锁状态;
    所述启动人脸变化检测,包括:
    在所述电子设备进入所述解锁状态时,保存身份验证成功后预设时间内的人脸作为基准人脸;
    在当前解锁周期内持续采集所述显示屏前的人脸,判断当前采集到的人脸与保存的基准 人脸是否匹配。
  32. 如权利要求31所述的方法,其特征在于,所述在所述电子设备处于锁屏状态时,对所述电子设备的用户进行身份验证,包括:
    在所述电子设备处于锁屏状态时,通过低功耗摄像头采集获得所述显示屏前的图像;
    基于所述显示屏前的图像判断是否包含人脸;
    在所述显示屏前的图像包含所述人脸的情况下,通过所述电子设备的前置摄像头采集获得所述电子设备的显示屏前的人脸进行人脸解锁,其中,所述低功耗摄像头的能耗低于所述前置摄像头;
    所述持续检测所述电子设备的显示屏前的人脸是否发生变化,包括:
    在所述人脸解锁成功时,通过所述低功耗摄像头持续采集人脸,并通过所述低功耗摄像头采集的人脸判断所述电子设备的显示屏前的人脸是否发生变化。
  33. 如权利要求29或31所述的方法,其特征在于,所述对所述电子设备的用户进行身份验证,包括:
    对所述电子设备的显示屏前的人脸进行人脸识别;或者,
    对所述电子设备的用户进行指纹验证;或者,
    对所述电子设备的用户进行密码验证;或者,
    对所述电子设备的用户进行虹膜验证。
  34. 如权利要求33所述的方法,其特征在于,所述对所述电子设备的显示屏前的人脸进行人脸识别,包括:
    采集所述电子设备的显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配;所述预先存储的机主人脸为机主在第一次启用人脸识别功能时输入并用作为人脸识别基准的人脸;
    响应于检测到该采集到的人脸与预先存储的机主人脸匹配成功,则确定人脸识别成功;
    响应于检测到该采集到的人脸与预先存储的机主人脸匹配不成功,则确定人脸识别未成功。
  35. 如权利要求34所述的方法,其特征在于,所述采集所述电子设备的显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配,具体为:通过所述电子设备的前置摄像头采集显示屏前的人脸;判断该采集到的人脸与预先存储的机主人脸是否匹配;
    所述持续检测所述电子设备的显示屏前的人脸是否发生变化,具体为:通过所述电子设备的低功耗摄像头持续采集所述显示屏前的人脸,判断所述低功耗摄像头采集到的当前人脸与保存的基准人脸是否匹配;
    其中,所述低功耗摄像头的能耗低于所述前置摄像头,所述保存的基准人脸的特征点少于所述机主人脸的特征点。
  36. 如权利要求27-35任一所述的方法,其特征在于,在显示所述第一隐私内容后,还包括:
    检测到再次开启第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示与所述第一隐私应用对应的第二隐私内容;
    检测到再次开启第一隐私应用的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第二非隐私内容,所述第二非隐私内容不包含所述第二隐私内容。
  37. 如权利要求27-35任一所述的方法,其特征在于,所述方法还包括:
    在显示所述第一隐私内容时,如果确定所述人脸变化检测的结果为当前人脸发生变化, 保持显示所述第一隐私内容;响应于检测到开启第二隐私应用的操作,显示第三非隐私内容,或者
    在显示所述第一隐私内容时,响应于未检测到人脸发生变化,且检测到开启所述第二隐私应用的操作,显示与所述第二隐私应用对应的第三隐私内容,所述第三非隐私内容不包含所述第三非隐私内容。
  38. 如权利要求27-35任一所述的方法,其特征在于,所述持续检测电子设备的显示屏前的人脸是否发生变化,具体包括:
    持续采集所述显示屏前的图像,判断所述图像中是否包含人脸;
    在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化。
  39. 如权利要求38所述的方法,其特征在于,所述在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化,具体包括:
    在所述图像中包含人脸的情况下,判断当前人脸与保存的基准人脸是否匹配,以及当前人脸与上一帧人脸是否匹配,所述基准人脸为人脸变化检测启动阶段所采集的用户人脸;
    响应于检测到当前人脸与所述基准人脸匹配不成功,且当前人脸与上一帧人脸匹配不成功,则确定所述人脸发生变化。
  40. 如权利要求38所述的方法,其特征在于,所述在所述图像中包含人脸的情况下,根据所述图像中所包含的当前人脸判断人脸是否发生变化,具体包括:
    在所述图像中包含人脸的情况下,判断所述人脸与保存的基准人脸是否匹配,以及所述人脸与上一帧的人脸是否匹配,所述基准人脸为人脸变化检测启动阶段所采集的用户人脸;
    响应于检测到所述人脸与保存的基准人脸匹配成功,或检测到所述人脸与上一帧的人脸匹配成功,或检测到所述人脸与保存的基准人脸匹配成功以及所述人脸与上一帧的人脸匹配成功,则确定所述人脸发生未变化。
  41. 如权利要求38所述的方法,其特征在于,所述持续检测电子设备的显示屏前的人脸是否发生变化,具体包括:
    持续采集所述显示屏前的图像,判断所述图像中是否包含人脸;
    如果所述图像中不包含人脸,继续检测所述显示屏前的图像;在再次检测到所述图像中包含人脸时,判断检测不到人脸的持续时长是否大于预设时长;如果所述持续时长不大于所述预设时长,将当前人脸与检测不到人脸前的最后一帧人脸进行匹配;如果所述持续时长大于所述预设时长,启动人脸识别,以判断当前人脸是否与预先存储的机主人脸匹配。
  42. 如权利要求39或40所述的方法,其特征在于,所述判断当前人脸与保存的基准人脸是否匹配,具体包括:
    判断所述当前人脸相对于所述基准人脸的人脸数量是否发生变化;
    在所述人脸数量发生变化的情况下,确定所述当前人脸与所述基准人脸不匹配;
    在所述人脸数量并未发生变化的情况下,判断所述当前人脸与所述基准人脸中包含的人脸特征是否匹配,如果人脸特征匹配,确定所述当前人脸与基准人脸匹配;如果人脸特征不匹配,则定所述人脸与所述基准人脸不匹配。
  43. 如权利要求42所述的方法,其特征在于,在所述人脸数量发生变化的情况下,所述方法还包括:如果所述人脸数量由一个变为多个,输出提示信息以提示用户。
  44. 如权利要求27-43任一所述的方法,其特征在于,所述第一隐私内容具体为:所述第一隐私应用的主页;所述第一非隐私内容具体为:所述第一隐私应用的登陆界面或身份验 证界面或用于提示用户没有使用第一隐私应用权限的提示界面;或者,
    所述第一隐私内容具体为:所述第一隐私应用的主页的预设内容,所述第一非隐私内容具体包括:所述第一隐私应用的主页上隐藏所述预设内容之外的其他内容。
  45. 如权利要求27所述的方法,其特征在于,所述启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测电子设备的显示屏前的人脸是否发生变化,包括:
    在当前解锁周期内采集获得第一用户的人脸作为基准人脸;
    将采集获得的显示屏前的当前人脸与当前解锁周期内采集到的所述基准人脸进行匹配,以确定所述显示屏的人脸是否发生变化。
  46. 一种电子设备的隐私保护方法,其特征在于,包括:
    启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
    显示图库应用下第一隐私图片对应的第一图标;
    响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标。
  47. 如权利要求46所述的方法,其特征在于,所述方法还包括:
    响应于检测到开启包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私图片对应的所述第一图标;
    响应于检测到开启所述包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第四非隐私内容,所述第四非隐私内容不包含所述第一隐私图片对应的一图标。
  48. 如权利要求47所述的方法,其特征在于,在所述响应于检测到开启所述包含所述第一隐私图片的第一图片文件夹的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第四非隐私内容之后,还包括:
    响应于检测到用户的预设授权操作,则显示所述第一隐私图片对应的所述第一图标。
  49. 如权利要求46所述的方法,其特征在于,在所述响应于确定所述人脸变化检测的结果为当前人脸发生变化,则隐藏所述第一隐私图片对应的第一图标之前,所述方法还包括:
    响应于检测到打开所述第一隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第一隐私图片;
    在显示所述第一隐私图片时,响应于检测到打开第二隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸未发生变化,则显示所述第二隐私图片;
    在显示所述第一隐私图片时,响应于开启第二隐私图片的操作,且确定所述人脸变化检测的结果为当前人脸发生变化,则显示第五非隐私内容,所述第五非隐私内容不同于所述第二隐私图片。
  50. 如权利要求46所述的方法,其特征在于,所述启动人脸变化检测包括:
    检测到对所述电子设备的用户的身份验证操作;
    在所述身份验证通过的情况下,启动人脸变化检测。
  51. 如权利要求50所述的方法,其特征在于,
    所述检测到对所述电子设备的用户的身份验证操作,包括:在所述电子设备处于锁屏状态时,检测到所述身份验证操作;在所述检测到对所述电子设备的用户的身份验证操作之后,还包括:如果所述身份验证通过,所述电子设备进入所述当前解锁状态;或者,
    所述检测到对所述电子设备的用户的身份验证操作,包括:在检测到开启第一隐私应用时,检测到对所述电子设备的用户的身份验证操作;在所述检测到对所述电子设备的用户的身份验证操作之后,还包括:如果所述身份验证通过,则显示与所述第一隐私应用对应的第一隐私内容;如果身份验证未成功,则显示第一非隐私内容,所述第一非隐私内容不包含所述第一隐私内容。
  52. 一种电子设备的隐私保护方法,其特征在于,包括:
    启动人脸变化检测,所述人脸变化检测为在当前解锁周期内,持续检测所述电子设备的显示屏前的人脸是否发生变化,其中所述电子设备的显示屏前的人脸发生变化具体为所述电子设备的显示屏前的当前人脸与基准人脸不匹配;
    在启动人脸变化检测之后,在显示第一显示界面时:
    响应于接收到来自第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸发生变化;则不在所述第一显示界面上显示该新消息或者在所述第一显示界面上仅显示所述新消息的一部分内容;
    响应于接收到来自所述第一隐私应用的新消息,且所述人脸变化检测的结果为当前人脸未发生变化,则在所述第一显示界面上显示所述新消息。
  53. 一种计算机可读存储介质,包括指令,其特征在于,当所述指令在电子设备上运行时,使得所述电子设备执行如权利要求27-52中任一项所述的方法。
  54. 一种包含指令的计算机程序产品,其特征在于,当所述计算机程序产品在电子设备上运行时,使得所述电子设备执行如权利要求27-52中任一项所述的方法。
  55. 一种包含指令的芯片,其特征在于,当所述指令在所述芯片上运行时,使得所述芯片执行如权利要求27-52中任一项所述的方法。
PCT/CN2020/105420 2019-07-30 2020-07-29 一种电子设备的隐私保护方法及电子设备 WO2021018169A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US17/631,173 US20220269800A1 (en) 2019-07-30 2020-07-29 Privacy protection method for electronic device and electronic device
EP23194852.2A EP4336813A2 (en) 2019-07-30 2020-07-29 Privacy protection method for electronic device and electronic device
EP20847498.1A EP4002814B1 (en) 2019-07-30 2020-07-29 Privacy protection method for electronic device, and electronic device

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201910696931 2019-07-30
CN201910696931.2 2019-07-30
CN201910888137.8A CN112398978A (zh) 2019-07-30 2019-09-19 一种电子设备的隐私保护方法及电子设备
CN201910888137.8 2019-09-19

Publications (1)

Publication Number Publication Date
WO2021018169A1 true WO2021018169A1 (zh) 2021-02-04

Family

ID=74230128

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/105420 WO2021018169A1 (zh) 2019-07-30 2020-07-29 一种电子设备的隐私保护方法及电子设备

Country Status (3)

Country Link
US (1) US20220269800A1 (zh)
EP (2) EP4336813A2 (zh)
WO (1) WO2021018169A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114065312A (zh) * 2021-10-08 2022-02-18 荣耀终端有限公司 一种组件显示方法及电子设备

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6935545B1 (ja) * 2020-06-18 2021-09-15 三菱電機ビルテクノサービス株式会社 人物追跡支援装置および人物追跡支援システム
CN115221497A (zh) * 2021-03-29 2022-10-21 北京小米移动软件有限公司 应用的使用权限的设置方法、装置、电子设备及存储介质
US20230026053A1 (en) * 2021-07-20 2023-01-26 At&T Intellectual Property I, L.P. Private deviceless media delivery system
FR3136082A1 (fr) * 2022-05-30 2023-12-01 Orange Procédé de gestion de la restitution d’au moins un contenu par un terminal, terminal et programme d’ordinateur correspondants.
US20230418356A1 (en) * 2022-06-27 2023-12-28 Qualcomm Incorporated Power optimization for smartwatch

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554226A (zh) * 2014-10-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种模式切换方法、系统及终端
CN106960147A (zh) * 2017-04-11 2017-07-18 广东小天才科技有限公司 一种隐私信息保护方法及装置、用户设备
CN107609366A (zh) * 2017-08-02 2018-01-19 深圳天珑无线科技有限公司 移动终端的锁屏方法、移动终端及装置
CN108133133A (zh) * 2018-01-26 2018-06-08 郑州云海信息技术有限公司 一种手机隐私保护方法
WO2018235578A1 (ja) * 2017-06-23 2018-12-27 富士通コネクテッドテクノロジーズ株式会社 機能制御プログラム、端末装置、ペアリング登録可能デバイス、及びシステム

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102001913B1 (ko) * 2012-09-27 2019-07-19 엘지전자 주식회사 휴대 단말기 및 그 동작 방법
US8973149B2 (en) * 2013-01-14 2015-03-03 Lookout, Inc. Detection of and privacy preserving response to observation of display screen
US9449216B1 (en) * 2013-04-10 2016-09-20 Amazon Technologies, Inc. Detection of cast members in video content
US10366487B2 (en) * 2014-03-14 2019-07-30 Samsung Electronics Co., Ltd. Electronic apparatus for providing health status information, method of controlling the same, and computer-readable storage medium
US10546185B2 (en) * 2015-12-01 2020-01-28 Casio Computer Co., Ltd. Image processing apparatus for performing image processing according to privacy level
US10182179B2 (en) * 2017-01-31 2019-01-15 Kyocera Document Solutions Inc. Image forming method for private output using mobile terminal
EP3757728A1 (en) * 2017-05-16 2020-12-30 Apple Inc. Image data for enhanced user interactions
US10884597B2 (en) * 2017-10-17 2021-01-05 Paypal, Inc. User interface customization based on facial recognition

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554226A (zh) * 2014-10-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 一种模式切换方法、系统及终端
CN106960147A (zh) * 2017-04-11 2017-07-18 广东小天才科技有限公司 一种隐私信息保护方法及装置、用户设备
WO2018235578A1 (ja) * 2017-06-23 2018-12-27 富士通コネクテッドテクノロジーズ株式会社 機能制御プログラム、端末装置、ペアリング登録可能デバイス、及びシステム
CN107609366A (zh) * 2017-08-02 2018-01-19 深圳天珑无线科技有限公司 移动终端的锁屏方法、移动终端及装置
CN108133133A (zh) * 2018-01-26 2018-06-08 郑州云海信息技术有限公司 一种手机隐私保护方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114065312A (zh) * 2021-10-08 2022-02-18 荣耀终端有限公司 一种组件显示方法及电子设备

Also Published As

Publication number Publication date
US20220269800A1 (en) 2022-08-25
EP4336813A2 (en) 2024-03-13
EP4002814B1 (en) 2023-09-13
EP4002814A4 (en) 2022-10-05
EP4002814A1 (en) 2022-05-25

Similar Documents

Publication Publication Date Title
WO2021018169A1 (zh) 一种电子设备的隐私保护方法及电子设备
CN112398978A (zh) 一种电子设备的隐私保护方法及电子设备
CN110378145B (zh) 一种分享内容的方法和电子设备
EP4057135A1 (en) Display method for electronic device having foldable screen, and electronic device
CN109635542B (zh) 一种生物识别交互方法、图形交互界面及相关装置
US9904774B2 (en) Method and device for locking file
CN114840825B (zh) 智能终端的登录方法及电子设备
CN112115444B (zh) 一种解锁方法及电子设备
CN103699825A (zh) 显示设备和用于操作显示设备的方法
KR20150128202A (ko) 전자 기기간 콘텐트 공유 방법 및 장치
KR102206060B1 (ko) 전자 장치의 효과 디스플레이 방법 및 그 전자 장치
WO2020107463A1 (zh) 一种电子设备的控制方法及电子设备
WO2022160991A1 (zh) 权限控制方法和电子设备
CN113946808A (zh) 界面显示方法、电子设备和计算机可读存储介质
CN107368793A (zh) 一种彩色虹膜采集方法及系统
CN107506721A (zh) 一种多虹膜采集方法及系统
CN114065312A (zh) 一种组件显示方法及电子设备
US20150112997A1 (en) Method for content control and electronic device thereof
WO2023131163A1 (zh) 应用程序管理方法及相关装置
WO2020133477A1 (zh) 数据显示方法
WO2019095449A1 (zh) 一种防止个人信息泄露的方法和装置
WO2023274033A1 (zh) 访问控制方法及相关装置
WO2022247664A1 (zh) 图形界面显示方法、电子设备、介质以及程序产品
WO2022262592A1 (zh) 一种访问控制方法及相关装置
US20240134947A1 (en) Access control method and related apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20847498

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020847498

Country of ref document: EP

Effective date: 20220216