WO2021056833A1 - Procédé et dispositif de protection d'informations privées pour contact privé, et support de stockage lisible - Google Patents

Procédé et dispositif de protection d'informations privées pour contact privé, et support de stockage lisible Download PDF

Info

Publication number
WO2021056833A1
WO2021056833A1 PCT/CN2019/124103 CN2019124103W WO2021056833A1 WO 2021056833 A1 WO2021056833 A1 WO 2021056833A1 CN 2019124103 W CN2019124103 W CN 2019124103W WO 2021056833 A1 WO2021056833 A1 WO 2021056833A1
Authority
WO
WIPO (PCT)
Prior art keywords
private
information
message
party
contact
Prior art date
Application number
PCT/CN2019/124103
Other languages
English (en)
Chinese (zh)
Inventor
肖明
李凌志
吴少波
瞿永钢
黎小松
Original Assignee
深圳传音控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音控股股份有限公司 filed Critical 深圳传音控股股份有限公司
Priority to CN201980100460.2A priority Critical patent/CN114761950A/zh
Publication of WO2021056833A1 publication Critical patent/WO2021056833A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • This application relates to the field of communications, and in particular to a method, device and readable storage medium for privacy protection of private contacts.
  • the terminal when the terminal receives a third-party message, the terminal directly displays the third-party message. If the user of the terminal is not around the terminal, people near the terminal may view the third-party message, causing the disclosure of the third-party message and private information Leak protection is low.
  • the main purpose of this application is to provide a privacy protection method, device and readable storage medium for private contacts, aiming to solve the problem of low protection for third-party message leakage.
  • this application provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • At least one of the following operations is performed: displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call.
  • this application also provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • this application also provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display all or part of the contact corresponding to the third-party message Personal information, unlock the answer button and/or answer incoming calls.
  • this application also provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • the present application also provides a device for protecting private information of private contacts.
  • the device for protecting private information of private contacts includes a processor, a memory, and storage on the memory and on the processor.
  • a private information protection program for a private contact is running, and when the private information protection program for a private contact is executed by the processor, the steps of the private information protection method for a private contact as described above are implemented.
  • the present application also provides a readable storage medium with a private information protection program for a private contact stored on the readable storage medium, which is implemented when the private information protection program for a private contact is executed by a processor The steps of the method for protecting private information of private contacts as described above.
  • the private information protection method, device and readable storage medium of private contacts provided in this application.
  • the preset characteristic information is output to prompt contact
  • the person is a private contact
  • the identification information of the viewer is obtained, and when the identification information matches the preset identification information, the display of the third-party message, the personal information of the contact corresponding to the third-party message, and unlocking are performed
  • At least one of the answer button and/or answer incoming call Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact.
  • the contact when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
  • FIG. 1 is a schematic diagram of the hardware structure of a private information protection device for a private contact involved in a scheme of an embodiment of the application;
  • FIG. 2 is a schematic flowchart of a first embodiment of a method for protecting private information of private contacts of the application
  • FIG. 3 is a schematic flowchart of a second embodiment of a method for protecting private information of private contacts of the application
  • FIG. 4 is a schematic flowchart of a third embodiment of a method for protecting private information of private contacts of the application
  • FIG. 5 is a schematic flowchart of a fourth embodiment of a method for protecting private information of private contacts of the application
  • FIG. 6 is a schematic flowchart of a fifth embodiment of a method for protecting private information of private contacts of the application.
  • This application provides a solution.
  • the preset characteristic information is output to prompt the contact to be a private contact, and when a trigger operation is detected .
  • display the third-party message display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer the call at least One. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact.
  • the contact when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
  • Fig. 1 is a schematic diagram of the hardware structure of a private information protection device for a private contact in a solution of an embodiment of the present application.
  • the private information protection device of a private contact can be a terminal with a communication function, the terminal can receive emails, short messages, phone calls, etc., and the terminal can be loaded with social software, and users can talk to other users based on the social software.
  • the device may further include a processor 1001, such as a CPU, a memory 1002, a communication bus 1003, and a network interface 1004.
  • the communication bus 1003 is configured to realize the connection and communication between the components in the device.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the memory 1002 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as disk storage.
  • the memory 1002 may also be a storage device independent of the aforementioned processor 1001.
  • the memory 1002 which is a computer storage medium, may include an operating system, a network communication module, and a private information protection program for private contacts.
  • the network interface 1004 may be set to receive incoming calls from private contacts; and the processor 1001 may be set to call the private information protection program of the private contacts stored in the memory 1002 and execute the private information protection program. The steps of the method for protecting the private information of a contact.
  • Fig. 2 is a first embodiment of a method for protecting private information of a private contact according to the application.
  • the method for protecting private information of a private contact includes:
  • Step S10 receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the terminal When the terminal receives the third-party message, it is determined whether the contact who sent the third-party message is a private contact.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the user can set a private contact on the terminal, that is, before receiving a third-party message, the terminal receives the private contact’s adding request, and then determines the private contact’s adding request to determine the personal information of the corresponding contact, so that at least part of the individual
  • the information is set as private information.
  • the terminal can also store private information in a private storage space. The private storage space requires the user to authenticate before logging in.
  • the user can determine the contacts that need to be encrypted based on the contacts stored on the terminal, and the contacts can be phone contacts, QQ friends, WeChat friends, email contacts, and so on.
  • the terminal has a private contact addition function. After the terminal activates this function, the user can select the corresponding contact type based on the interface corresponding to the function, and jump to the corresponding contact interface according to the contact type, for example, the user selects a contact If the type is a QQ friend, the terminal jumps to the QQ friend interface for the user to select the QQ friend that needs to be encrypted; after the user selects a contact, the terminal obtains the personal information corresponding to the contact and sets at least part of the personal information For private information, personal information includes at least one of the QQ number, WeChat ID, phone number, email address, mailing address, identity, and the contact area. The identity can be the name, number, image, etc. of the contact.
  • the terminal determines whether the personal information or part of the personal information is private information, that is, whether the personal information contains private information, and if it does, the contact can be determined as a private contact. That is, after receiving the third-party information, obtain the personal information of the contact who sent the third-party message. If the personal information contains private information, the contact can be determined as a private contact, and the preset characteristic information can be output to prompt the third party.
  • the message contains private information or a step in which the third-party message is a private message.
  • the terminal may output preset characteristic information to prompt the user that the third-party message contains private information or the third-party message is a private message.
  • the preset feature information includes at least one of a preset interface and a preset audio.
  • the user can set the preset interface and preset audio. For example, you can set the color of the private call interface corresponding to the private call, the flashing frequency of the private call interface, the ringtone and music corresponding to the private call, and the vibration mode of the private call. And vibration amplitude, etc.
  • different preset interfaces and preset audio can be set according to the type of third-party messages.
  • the vibration mode and vibration frequency corresponding to the third-party message can be used to remind.
  • the preset feature information is a prompting means preset by the terminal and set to remind the user terminal to receive private information.
  • the third-party message can be directly output, that is, the content of the third-party message, the personal information of the third-party message contact, or the third-party message can be displayed or played. Contents and personal information of third-party messaging contacts.
  • Step S20 when the trigger operation is detected, the identification information of the viewer is obtained
  • the terminal After the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera.
  • the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation triggered based on private information.
  • the person who answered the call is collected Face images; of course, the terminal also collects gestures through the camera, that is, gesture operations can be regarded as operations triggered based on private information, and the collected gestures can also be used as identification information; the terminal's facial image pickup for recognition is also visible It is a trigger operation.
  • the sound pickup device is activated to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
  • the terminal After the terminal outputs preset feature information, it can detect whether the viewer performs a click operation, slide operation, touch operation or input operation on the terminal.
  • the click operation, sliding operation, touch operation or input operation can be regarded as a trigger operation. , Then obtain the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation or input operation.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
  • Step S30 when the identification information matches the preset identification information, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or Answer the call.
  • the terminal is provided with preset identification information, and when the identification information of the viewer is obtained, the terminal is searched for the preset identification information that matches the identification information. For example, if the identification information is a fingerprint, if the terminal contains a fingerprint module that matches the fingerprint, it can be judged that the identification information matches the preset identification information, and the similarity between the fingerprint and the fingerprint template is greater than the preset similarity, and the fingerprint and the fingerprint template match.
  • the terminal can display third-party messages or third-party messages. The personal information of the contact person for the message.
  • the terminal can hide the third-party messages or hang up the third-party messages, that is, when the third-party message is a phone call ,hang up the phone.
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, then hide or hang up the third-party message.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying a third-party message, displaying personal information of a contact corresponding to the third-party message, unlocking an answer button, and/or answering an incoming call.
  • the preset characteristic information is output to prompt the contact to be a private contact, and when a trigger is detected
  • the identification information of the viewer is obtained, and when the identification information matches the preset identification information, the display of the third-party message, the display of the personal information of the contact corresponding to the third-party message, and the unlocking of the answer button and/or answering the call are performed. At least one of them. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact.
  • the contact when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
  • Fig. 3 is a second embodiment of a method for protecting private contacts of this application. Based on the first embodiment, after the step S10, the method further includes:
  • Step S40 when the trigger operation is detected, the type of the trigger operation is determined
  • Step S50 when the trigger operation is a viewing operation, execute the step of obtaining the identification information of the viewer;
  • Step S60 when the trigger operation is a rejection operation, hide or hang up the third-party message.
  • the trigger operation has two types of operations, one is a viewing operation, and the other is a rejection operation, and the rejection operation is a no-view operation.
  • the device can set the preset operation of the viewing operation. When the operation is detected, it is judged whether the operation is a preset operation. If it is a preset operation, the operation can be judged to be a viewing operation, for example, the position corresponding to the touch operation is the preset position It can be determined that the operation is a viewing operation. For example, if the gesture corresponding to the gesture operation is a V shape, the gesture operation is a preset operation, that is, the operation is a viewing operation, or the voice password corresponding to the sound pickup operation is the preset voice password. Then the operation is to view the operation.
  • the preset operation corresponding to the operation setting may also be rejected, and the setting principle is consistent with the setting principle of the preset operation corresponding to the viewing operation, and will not be repeated here.
  • the terminal can only set the preset operation corresponding to the viewing operation, so if the operation is not a preset operation, it can be determined that the operation is a rejection operation. If the operation is to reject the operation, you can hide the third-party message, or, when the third-party message is a phone call, directly hang up the call; if the operation is a check operation, then obtain the identification information to determine whether the viewer has the ability to check the third-party message and The authority of the personal information of the contact corresponding to the third-party message.
  • the device determines the type of trigger operation to determine whether the operation is a viewing operation or a rejection operation, and adopts corresponding measures to display or hide third-party messages based on the type of operation.
  • This application also provides a method for protecting private information of private contacts.
  • Fig. 4 is a third embodiment of a method for protecting private information of a private contact according to the application.
  • the method for protecting private information of a private contact includes:
  • Step S100 receiving a third-party message, and outputting characteristic information to prompt that the third-party message contains a private message or the third-party message is a private message;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the third-party information can be regarded as private information.
  • the terminal outputs characteristic information to prompt the user that the third-party information includes a private message or the third party is a private message.
  • the characteristic information may be audio, vibration, image, or a specific color of the interface, and the characteristic information may be determined according to the current operating state of the terminal. For example, if the terminal is currently in silent mode, the terminal will vibrate to prompt the user to receive the third private information; for another example, the terminal can collect the ambient brightness. When the ambient brightness is low, it indicates that the terminal is in the user’s bag or pocket. The audio is played to prompt the user to receive private third-party information.
  • the user can set the third-party information that meets the privacy conditions as private information.
  • the user needs to set the privacy condition first.
  • the terminal receives the request for adding a private message, and then obtains the target feature.
  • the target feature includes at least one of the message type, preset keywords, audio, and image.
  • at least a part of the target feature is set as a private feature, that is,
  • the privacy condition is that the third-party message has a preset privacy feature.
  • the user can set the email as a private message, that is, the private feature is the type of the message; or, the user can set the keyword in the message, the keyword can be drinking, if the third-party message contains "drinking", the third-party message is Private messages; or, the user can set different reminder audios for third-party messages sent by different contacts.
  • the user can set the reminder audio corresponding to a contact as the private feature of the private message, that is, the terminal receives the first In the case of three-party messages, the reminder audio of the third-party message is determined. If the reminder audio has a private feature, the third-party message is a private message; or, the user can set a third-party message containing an image as a private message, that is, the image is a private feature. If the third-party message received by the terminal contains an image, it can be determined that the third-party message is a private message.
  • the user can set a number of the message type, keywords, audio, and image as private features.
  • the terminal After setting the privacy conditions, when the terminal receives a third-party message, it first obtains the characteristics of the third-party message and judges whether the characteristics of the third-party message are private. If so, it can be determined that the third-party message is a private message. Output characteristic information. Of course, when it is determined that the third-party message is not a private message, the third-party message can be directly output, that is, display or play the content of the third-party message, the personal information of the third-party message contact, or send the content of the third-party message and the third-party message Personal information of the contact person.
  • Step S110 When a trigger operation is detected and the trigger operation meets a preset condition, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, and unlock the answer button And/or answer incoming calls;
  • the terminal After the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera.
  • the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation triggered based on private information.
  • the person who answered the call is collected Face images; of course, the terminal also collects gestures through the camera, that is, gesture operations can be regarded as operations triggered based on private information, and the collected gestures can also be used as identification information; the terminal's facial image pickup for recognition is also visible It is a trigger operation.
  • the sound pickup device is activated to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
  • the terminal After the terminal outputs preset feature information, it can detect whether the viewer performs a click operation, slide operation, touch operation or input operation on the terminal.
  • the click operation, sliding operation, touch operation or input operation can be regarded as triggered based on private information. Operation, at this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation or input operation are obtained.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
  • the terminal After detecting a trigger operation, the terminal needs to determine whether the trigger operation meets a preset condition, and the preset condition includes at least one of the following: the audio corresponding to the trigger operation matches the preset audio; the pattern corresponding to the trigger operation and the preset pattern; trigger The gesture corresponding to the operation matches the preset gesture; the password corresponding to the trigger operation matches the preset password; the image corresponding to the trigger operation matches the preset image; the fingerprint corresponding to the trigger operation matches the preset fingerprint.
  • the terminal can display third-party messages or third-party messages. Personal information of the contact person.
  • the terminal can hide the third-party message or hang up the third-party message, that is, when the third-party message is a phone call, hang up the call .
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, then hide or hang up the third-party message.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying a third-party message, displaying personal information of a contact corresponding to the third-party message, unlocking an answer button, and/or answering an incoming call.
  • preset characteristic information is output to prompt the third-party message to contain private information or the third-party information is private information
  • the trigger operation meets the preset conditions, Perform at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call; because the device receives the third-party message, the third-party information is regarded as private information , And detect whether the trigger operation of viewing third-party information meets the preset conditions to determine whether the user viewing the private message has the viewing permission.
  • This application also provides a method for protecting private information of private contacts.
  • FIG. 5 is a fourth embodiment of a method for protecting private information of a private contact according to the application, and the method for protecting private information of a private contact includes:
  • Step S200 receiving a third-party message, and when the contact who sent the third-party message is a private contact, at least part of the third-party message or all the third-party messages are hidden;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the terminal When the terminal receives the third-party message, it is determined whether the contact who sent the third-party message is a private contact.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the user can set a private contact on the terminal, that is, before receiving a third-party message, the terminal receives the private contact’s adding request, and then determines the private contact’s adding request to determine the personal information of the corresponding contact, so that at least part of the individual The information is set as private information.
  • the user can determine the contacts that need to be encrypted based on the contacts stored on the terminal, and the contacts can be phone contacts, QQ friends, WeChat friends, email contacts, and so on.
  • the terminal has a private contact addition function. After the terminal activates this function, the user can select the corresponding contact type based on the interface corresponding to the function, and jump to the corresponding contact interface according to the contact type, for example, the user selects a contact If the type is a QQ friend, the terminal jumps to the QQ friend interface for the user to select the QQ friend that needs to be encrypted; after the user selects a contact, the terminal obtains the personal information corresponding to the contact and sets at least part of the personal information For private information, personal information includes at least one of the QQ number, WeChat ID, phone number, email address, mailing address, identity, and the contact area. The identity can be the name, number, image, etc. of the contact.
  • the terminal determines whether the personal information or part of the personal information is private information, and if so, it can determine that the contact is a private contact.
  • the terminal can hide all the third-party messages, or hide part of the third-party messages.
  • part of the third-party message is the information that needs to be protected by the user. For example, if the user needs to protect the information of the contact who sent the third-party message, the terminal will hide the third-party message. The contact person of the message, and displays the specific content of the third-party message. Moreover, the terminal hides all third-party messages, and the terminal will output prompt information to prompt the terminal to receive messages sent by private contacts, so that the user can view the hidden third-party messages based on the high prompt information. It is understandable that the user can view the hidden part of the third-party message, or the user can view the hidden third-party message based on the prompt information of all the hidden third-party messages.
  • Step S210 Acquire at least one piece of identification information when a trigger operation is detected
  • the terminal When the terminal detects the operation triggered by the user on the hidden third-party message, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation to view hidden third-party messages.
  • the call receiver is collected
  • the terminal also collects gestures through the camera, that is, the gesture operation can be regarded as an operation triggered by viewing hidden third-party messages, and the collected gestures can also be used as recognition information; the terminal collects facial images for recognition of the face
  • the picking operation can also be regarded as a viewing trigger operation.
  • the terminal activates the sound pickup device to collect the voice of the viewer, so as to regard the collected sound pickup operation as a third-party message trigger operation, and extract voiceprint features based on the collected sound.
  • the terminal can detect whether the viewer clicks, slides, touches, or enters, clicks, slides, touches, or enters the prompt information corresponding to partially hidden third-party messages or all hidden third-party messages. It can be regarded as an operation triggered by viewing hidden third-party messages. At this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation, or input operation are obtained.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the trigger operation is at least one of a gesture operation, a touch screen operation, a face pickup operation, and a sound pickup operation.
  • the identification information is not limited to viewing the person’s voiceprint, face image, fingerprint, pattern, gesture, and password. It can also be the voiceprint, face image, fingerprint, pattern, gesture, and password of another person. It can also be music, Video etc.
  • the identification information includes the information exemplified above, and if one of the information matches the corresponding preset information, it can be determined that the identification information matches the preset identification information.
  • Step S220 When the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the information of the contact corresponding to the third-party message. All or part of the personal information, unlock the answer button and/or answer the call
  • the terminal After determining that the identification information matches the preset identification information, it can be determined that the viewer has the authority to view third-party messages and the personal information of the contact who sent the third-party messages. At this time, the terminal can display hidden third-party messages or display The personal information of the contact person for the third-party message.
  • the terminal hangs up the third-party message, that is, when the third-party message is a phone call, hang up the phone.
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, the third-party message is hung up.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying hidden third-party messages, displaying personal information of contacts corresponding to the third-party messages, unlocking the answer button, and/or answering incoming calls.
  • a third-party message when a third-party message is received, it is determined whether the private contact corresponding to the third-party message is a private contact, and if so, at least a part of the third-party message is hidden, and when the trigger operation is detected , And when the trigger operation meets the preset conditions, the identification information is obtained, and when the identification information matches the preset identification information, the display of the hidden part of the third-party message or all the third-party messages is executed, and the corresponding third-party message is displayed. All or part of the personal information of the contact, unlocking the answer button and/or answering at least one of the incoming calls.
  • the device can determine whether the contact corresponding to the message is a private contact after receiving the third-party message, if it is, it hides at least a part of the third-party message without the user checking the contact information to determine the private contact, and further Yes, when the contact is a private contact, verification is required to determine whether the user viewing the private information has the viewing authority. If the verification is successful, the hidden third-party message is displayed, so that the terminal effectively protects what the user wants to protect Third-party messages sent by others and third-party messages are highly protected against leaks.
  • the method further includes:
  • the operation has two types of operations, one is a viewing operation, and the other is a rejection operation, and the rejection operation is a no-view operation.
  • the viewing operation and the rejecting operation refer to the description in the second embodiment, which will not be repeated here.
  • the device determines the type of the trigger operation to determine whether the operation is a view operation or a rejection operation, and accordingly adopts corresponding measures to perform display verification or hang up of hidden third-party messages based on the type of operation.
  • This application also provides a method for protecting private information of private contacts.
  • FIG. 6 is a fifth embodiment of a method for protecting private information of private contacts of this application, and the method for protecting private information of private contacts includes:
  • Step S300 receiving a third-party message, and when the third-party message is a private message, at least part of the third-party message or all of the third-party message is hidden;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the third-party information can be regarded as private information, and the terminal hides part of the third-party message or all third-party messages.
  • the user can set the third-party information that meets the privacy conditions as private information.
  • the user needs to set the privacy condition first.
  • the user can set the private message on the terminal, that is, before receiving the third-party message, the terminal receives the request for adding the private message, and then obtains the target feature.
  • the target feature includes the message type, preset keywords, audio, and images in the image. At least one, and finally at least a part of the target feature is set as a private feature.
  • the privacy condition is that the third-party message has preset privacy features.
  • the following is an example to illustrate the setting of private information with private features.
  • the user can set the email as a private message, that is, the private feature is the type of the message; or, the user can set the keyword in the message, the keyword can be drinking, if the third-party message contains "drinking", the third-party message is Private messages; or, the user can set different reminder audios for third-party messages sent by different contacts.
  • the user can set the reminder audio corresponding to a contact as the private feature of the private message, that is, the terminal receives the first For three-party messages, determine the reminder audio of the third-party message. If the reminder audio is a private feature, the third-party message is a private message; or, the user can set a third-party message containing an image as a private message, that is, the image is a private feature. If the third-party message received by the terminal contains an image, it can be determined that the third-party message is a private message.
  • the user can set a number of the message type, keywords, audio, and image as private features.
  • the terminal After setting the privacy conditions, when the terminal receives the third-party message, it obtains the characteristics of the third-party message and judges whether the characteristics of the third-party message are private. If so, it can be determined that the third-party message is a private message
  • the terminal can hide all third-party messages, or hide part of third-party messages.
  • part of the third-party message is the information that needs to be protected by the user. For example, if the user needs to protect the information of the contact who sent the third-party message, the terminal will hide the third-party message. The contact person of the message, and displays the specific content of the third-party message. Moreover, the terminal hides all third-party messages, and the terminal will output prompt information to prompt the terminal to receive messages sent by private contacts, so that the user can view the hidden third-party messages based on the high prompt information. It is understandable that the user can view the hidden part of the third-party message, or the user can view the hidden third-party message based on the prompt information of all the hidden third-party messages.
  • Step S310 When the trigger operation is detected and the preset operation meets the preset condition, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the third-party message corresponding All or part of the personal information of the contact, unlock the answer button and/or answer the call.
  • the terminal When the terminal detects the trigger operation, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation to view hidden third-party messages.
  • the call receiver is collected
  • the terminal also collects gestures through the camera, that is, the gesture operation can be regarded as an operation triggered by viewing hidden third-party messages, and the collected gestures can also be used as recognition information; the terminal collects facial images for recognition of the face
  • the pickup operation can also be regarded as a trigger operation.
  • the terminal activates the sound pickup device to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
  • the terminal can detect whether the viewer clicks, slides, touches, or enters, clicks, slides, touches, or enters the prompt information corresponding to partially hidden third-party messages or all hidden third-party messages. It can be regarded as an operation triggered by viewing hidden third-party messages. At this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation, or input operation are obtained.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
  • the terminal needs to determine whether the trigger operation satisfies a preset condition, and the preset condition includes at least one of the following: the audio corresponding to the trigger operation matches the preset audio; the pattern corresponding to the trigger operation matches the preset Pattern; the gesture corresponding to the trigger operation matches the preset gesture; the password corresponding to the trigger operation matches the preset password; the image corresponding to the trigger operation matches the preset image; the fingerprint corresponding to the trigger operation matches the preset fingerprint.
  • the terminal After determining that the trigger operation meets the preset condition, it can be determined that the viewer has the authority to view the third-party message and the personal information of the contact who sent the third-party message. At this time, the terminal displays the hidden third-party information.
  • the terminal hangs up the third-party message, that is, when the third-party message is a phone call, hang up the call.
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, the third-party message is hung up.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying hidden third-party messages, displaying personal information of contacts corresponding to the third-party messages, unlocking the answer button, and/or answering incoming calls.
  • the terminal when a third-party message is received, at least part of the third-party message is hidden, and when a trigger operation is detected and the trigger operation meets a preset condition, the first step of displaying the hidden part is executed.
  • Three-party messages or all third-party messages are displayed, all or part of the personal information of the contact corresponding to the third-party message is displayed, at least one of the three types of unlocking the answer button and/or answering the call is displayed; because the device is receiving the third-party message immediately Hide at least a part of the third-party message, and detect whether the trigger operation to view the third-party information meets the preset conditions, if so, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer at least one of the incoming call , So that the terminal can effectively protect the received third-party messages, and the protection of third-party messages is high.
  • the present application also provides a device for protecting private information of private contacts.
  • the device for protecting private information of private contacts includes a processor, a memory, and storage on the memory and on the processor.
  • a private information protection program for a private contact is running, and when the private information protection program for a private contact is executed by the processor, the steps of the private information protection method for a private contact as described in the above embodiment are implemented.
  • the present application also provides a readable storage medium with a private information protection program for a private contact stored on the readable storage medium, which is implemented when the private information protection program for a private contact is executed by a processor The steps of the method for protecting private information of private contacts as described in the above embodiment.
  • the technical solution of the present application essentially or the part that contributes to the exemplary technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM) as described above. , Magnetic disk, optical disk), including several instructions to make a terminal device (can be a TV, mobile phone, computer, device, air conditioner, or network device, etc.) execute the method described in each embodiment of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Environmental & Geological Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Telephone Function (AREA)

Abstract

L'invention concerne un procédé et un dispositif de protection des informations privées pour un contact privé, et un support de stockage lisible. Le procédé de protection d'informations privées pour un contact privé comprend les étapes suivantes : réception d'un message de tiers et délivrance en sortie, lorsque le contact envoyant le message de tiers est un contact privé, d'informations de caractéristique prédéfinies pour signaler que le message de tiers comprend des informations privées ou que le message de tiers est un message privé (S10) ; lors de la détection d'une opération de déclenchement, obtention d'informations d'identification d'un visualiseur (S20) ; et réalisation d'au moins l'une des opérations suivantes lorsque les informations d'identification concordent avec des informations d'identification prédéfinies : affichage du message de tiers, affichage d'informations personnelles du contact correspondant au message de tiers, et déverrouillage d'un bouton de réponse et/ou réponse à un appel entrant (S30). Le procédé offre une force de protection élevée contre les fuites pour le message tiers.
PCT/CN2019/124103 2019-09-25 2019-12-09 Procédé et dispositif de protection d'informations privées pour contact privé, et support de stockage lisible WO2021056833A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201980100460.2A CN114761950A (zh) 2019-09-25 2019-12-09 私密联系人的私密信息保护方法、装置及可读存储介质

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910920685.4 2019-09-25
CN201910920685.4A CN110619199A (zh) 2019-09-25 2019-09-25 私密联系人的私密信息保护方法、装置及可读存储介质

Publications (1)

Publication Number Publication Date
WO2021056833A1 true WO2021056833A1 (fr) 2021-04-01

Family

ID=68924600

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/124103 WO2021056833A1 (fr) 2019-09-25 2019-12-09 Procédé et dispositif de protection d'informations privées pour contact privé, et support de stockage lisible

Country Status (2)

Country Link
CN (2) CN110619199A (fr)
WO (1) WO2021056833A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827351A (zh) * 2022-04-24 2022-07-29 深圳小湃科技有限公司 自动接听来电的方法、装置、设备及存储介质

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556021A (zh) * 2020-03-30 2020-08-18 宇龙计算机通信科技(深圳)有限公司 数据传输方法、装置、存储介质和相关设备
CN112804380B (zh) * 2020-12-31 2022-03-29 读书郎教育科技有限公司 一种隐私短信保护的系统及方法
CN113194198B (zh) * 2021-04-29 2022-10-11 维沃移动通信有限公司 消息处理方法、消息处理装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207A (zh) * 2014-09-15 2016-04-13 北京壹人壹本信息科技有限公司 一种私密联系人通信提醒方法、系统及移动终端
CN107395850A (zh) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 一种社交通讯信息保护方法、装置及计算机可读存储介质
CN108712554A (zh) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 来电显示方法、移动终端及存储介质
CN109409124A (zh) * 2018-10-12 2019-03-01 广东小天才科技有限公司 移动终端的消息显示方法、装置、终端及存储介质

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109768911A (zh) * 2018-12-05 2019-05-17 北京珠穆朗玛移动通信有限公司 消息处理方法、移动终端及存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207A (zh) * 2014-09-15 2016-04-13 北京壹人壹本信息科技有限公司 一种私密联系人通信提醒方法、系统及移动终端
CN107395850A (zh) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 一种社交通讯信息保护方法、装置及计算机可读存储介质
CN108712554A (zh) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 来电显示方法、移动终端及存储介质
CN109409124A (zh) * 2018-10-12 2019-03-01 广东小天才科技有限公司 移动终端的消息显示方法、装置、终端及存储介质

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827351A (zh) * 2022-04-24 2022-07-29 深圳小湃科技有限公司 自动接听来电的方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN110619199A (zh) 2019-12-27
CN114761950A (zh) 2022-07-15

Similar Documents

Publication Publication Date Title
WO2021056833A1 (fr) Procédé et dispositif de protection d'informations privées pour contact privé, et support de stockage lisible
WO2019174090A1 (fr) Procédé, appareil et dispositif de commande de partage de fichier de capture d'écran, et support de stockage informatique
WO2018072567A1 (fr) Procédé et système d'appel à l'aide d'urgence basés sur une identification par empreinte digitale pour un terminal mobile, et terminal mobile
WO2014017858A1 (fr) Appareil de terminal utilisateur et procédé de commande associé
WO2015023109A1 (fr) Système de sécurité, appareil et procédé utilisant un code supplémentaire
WO2014003329A1 (fr) Terminal mobile et son procédé de reconnaissance vocale
WO2016165161A1 (fr) Procédé d'affichage d'informations, dispositif d'affichage d'informations et terminal
WO2014081076A1 (fr) Visiocasque et son procédé de commande
WO2012050248A1 (fr) Équipement mobile et son procédé de commande
WO2018000787A1 (fr) Terminal, et procédé et système pour identifier une pseudo-station de base
WO2016204483A1 (fr) Dispositif électronique et procédé de commande d'un dispositif industriel de communications, et dispositif industriel de communications associé
CN109039860B (zh) 发送和展示消息的方法及装置、身份认证的方法及装置
WO2016036143A1 (fr) Procédé de traitement de données multimédias d'un dispositif électronique et dispositif électronique associé
WO2015167236A1 (fr) Dispositif électronique et procédé de fourniture de service d'appel vidéo d'urgence
WO2014003354A1 (fr) Procédé de commande de terminal ayant recours à la sensibilité au contexte et terminal correspondant
EP3178029A2 (fr) Dispositif mobile, procédé d'affichage d'écran correspondant, dispositif à porter sur soi, son procédé de commande, et support d'enregistrement lisible par ordinateur
WO2016076472A1 (fr) Procédé et système de commande d'appel
WO2018053904A1 (fr) Procédé et terminal de traitement d'informations
WO2018093005A1 (fr) Terminal mobile et procédé de commande associé
WO2019161598A1 (fr) Procédé, appareil et dispositif d'interaction entre messagerie instantanée et courrier électronique, et support d'informations
CN106101363A (zh) 来电提示方法及装置
WO2015152690A2 (fr) Appareil de contrôle d'accès et procédé utilisant la reconnaissance faciale
WO2020138806A1 (fr) Appareil électronique et procédé de commande de celui-ci
WO2017078358A1 (fr) Système et procédé de communication de sécurité utilisant la biométrie
WO2015009037A1 (fr) Procédé et dispositif de formation d'un groupe en utilisant des informations d'historique de communications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19946468

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19946468

Country of ref document: EP

Kind code of ref document: A1