WO2022100010A1 - Procédé et système de verrouillage d'un contenu généré par un utilisateur de manière sélective - Google Patents

Procédé et système de verrouillage d'un contenu généré par un utilisateur de manière sélective Download PDF

Info

Publication number
WO2022100010A1
WO2022100010A1 PCT/CN2021/089525 CN2021089525W WO2022100010A1 WO 2022100010 A1 WO2022100010 A1 WO 2022100010A1 CN 2021089525 W CN2021089525 W CN 2021089525W WO 2022100010 A1 WO2022100010 A1 WO 2022100010A1
Authority
WO
WIPO (PCT)
Prior art keywords
content
user
processing unit
user generated
locking
Prior art date
Application number
PCT/CN2021/089525
Other languages
English (en)
Inventor
Sunil Kumar
Gupta SUNIL KUMAR
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp., Ltd. filed Critical Guangdong Oppo Mobile Telecommunications Corp., Ltd.
Publication of WO2022100010A1 publication Critical patent/WO2022100010A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors

Definitions

  • the present disclosure generally relates to the field of data privacy, and more particularly, to systems and methods for locking a user generated content in a selective manner.
  • An aspect of the disclosure relates to a method for locking a user generated content in a selective manner.
  • the method comprises receiving, at a transceiver unit, one or more user generated content. Thereafter the method comprises identifying automatically, via a processing unit connected to the transceiver unit, at least one target content from the one or more user generated content based on at least one dynamically generated selection criteria.
  • the method thereafter encompasses associating, via an authentication unit connected to the processing unit and the transceiver unit, at least one security mechanism with the at least one target content.
  • the method thereafter comprises locking automatically, via the processing unit, the at least one target content in the selective manner based on the at least one security mechanism.
  • the system comprises a transceiver unit, configured to receive one or more user generated content.
  • the system thereafter comprises a processing unit connected to the transceiver unit, the processing unit is configured to automatically identify, at least one target content from the one or more user generated content based on at least one dynamically generated selection criteria.
  • the system comprises an authentication unit connected to the processing unit and the transceiver unit, the authentication unit is configured to associate, at least one security mechanism with the at least one target content. Thereafter the processing unit is further configured to automatically lock the at least one target content in the selective manner based on the at least one security mechanism.
  • the user equipment comprises a system configured to receive one or more user generated content.
  • the system is thereafter configured to automatically identify, at least one target content from the one or more user generated content based on at least one dynamically generated selection criteria. Further the system is configured to associate, at least one security mechanism with the at least one target content.
  • the system is thereafter configured to automatically lock the at least one target content in the selective manner based on the at least one security mechanism.
  • Fig. 1 illustrates an exemplary block diagram of a system [100] for locking a user generated content in a selective manner, in accordance with exemplary embodiments of the present disclosure.
  • Fig. 2 illustrates an exemplary use case for locking a user generated content in a selective manner, in accordance with exemplary embodiments of the present disclosure.
  • Fig. 3 illustrates an exemplary use case of providing an access to a locked user generated content, in accordance with exemplary embodiments of the present disclosure.
  • Fig. 4 illustrates an exemplary method flow diagram [400] for locking a user generated content in a selective manner, in accordance with exemplary embodiments of the present disclosure.
  • Fig. 5 illustrates an exemplary process of storing a user generated content along with a security tag, in accordance with exemplary embodiments of the present disclosure.
  • Fig. 6 illustrates an exemplary process of providing an access to a locked user generated content, in accordance with exemplary embodiments of the present disclosure.
  • a user generated content is generally a high importance/confidential content and therefore there requires a data privacy mechanism to protect the user generated data/content present in a user device.
  • the existing technologies have provided a number of solutions to protect a user’s data but these known solutions failed to protect specifically the data generated via the user. Also, the existing solutions failed to protect the user generated data in a selective manner based on a user specific requirement.
  • the present disclosure provides a solution for locking a user generated content in a selective manner.
  • the user generated content may comprises any content generated via a user at a user device, for example the user generated content may include but is not limited to an image captured at a user device, a user generated audio, a user generated document, a user generated presentation, a user generated list and the like.
  • the present disclosure encompasses locking one or more user generated content based on a user requirement.
  • the present disclosure encompasses protecting all user generated contents present at a user device by automatically locking each user generated content based on at least one security tag/mechanism associated with the user generated contents and by blurring a thumbnail of each user generated content.
  • the present disclosure encompasses automatically locking at least one target content identified from the one or more user generated content, wherein the identification of the target content is based on at least one dynamically generated selection criteria.
  • the automatically locking of the at least one target content is based on the at least one security mechanism associated with the at least one target content and the automatically locking of the at least one target content also encompasses blurring a thumbnail of the at least one target content.
  • the dynamically generated selection criteria is a selection criteria based on a manual selection of a first content, wherein the first content is manually selected based on a user input received to lock the first content.
  • the first content is a content being selected from the one or more user generated content.
  • the user input comprises at least one of a user defined content type and a user defined content component.
  • the present disclosure encompasses manually locking of the first content based on the received user input.
  • the manually locking the first content is further based on the at least one security mechanism associated with the first content and the manually locking the first content also encompasses blurring a thumbnail of the first content.
  • the at least one security mechanism is associated with the user generated content (s) by implementing of the features of the present disclosure to lock the user generated content (s) on the basis of the at least one security mechanism.
  • the at least one security mechanism further comprises at least one of a fingerprint authentication mechanism, a face recognition mechanism, a password authentication mechanism, a pattern authentication mechanism and a PIN authentication mechanism.
  • a “processing unit” or “processor” includes one or more processors, wherein processor refers to any logic circuitry for processing instructions.
  • a processor may be a general-purpose processor, a special purpose processor, a conventional processor, a digital signal processor, a plurality of microprocessors, one or more microprocessors in association with a DSP core, a controller, a microcontroller, Application Specific Integrated Circuits, Field Programmable Gate Array circuits, any other type of integrated circuits, etc.
  • the processor may perform signal coding data processing, input/output processing, and/or any other functionality that enables the working of the system according to the present disclosure. More specifically, the processor or processing unit is a hardware processor.
  • a user equipment” may be any electrical, electronic and computing device or equipment, capable of implementing the features of the present disclosure.
  • the user equipment/device may include, but is not limited to, a mobile phone, smart phone, laptop, a general-purpose computer, desktop, personal digital assistant, tablet computer, wearable device or any other computing device which is capable of performing one or more task digitally over one or more digital media platforms and implementing the features of the present disclosure.
  • the user equipment may contain at least one input means configured to receive an input from a user, a processing unit, a storage unit, a display unit, an authentication unit, a transceiver unit and any other such unit (s) which are obvious to the person skilled in the art and are capable of implementing the features of the present disclosure.
  • storage unit refers to a machine or computer-readable medium including any mechanism for storing information in a form readable by a computer or similar machine.
  • a computer-readable medium includes read-only memory ( “ROM” ) , random access memory ( “RAM” ) , magnetic disk storage media, optical storage media, flash memory devices or other types of machine-accessible storage media.
  • a “transceiver unit” may comprise one or more transmitter units and one or more receiver units, configured to transmit and receive respectively, at least one of one or more signals, data and commands from various units/modules of the electronic device/user device and/or the system, to implement the features of the present disclosure.
  • the transceiver unit may be any such transmitting and receiving unit known to the person skilled in the art, to implement the features of the present disclosure.
  • FIG. 1 an exemplary block diagram of a system [100] for locking a user generated content in a selective manner, in accordance with exemplary embodiments of the present disclosure is shown.
  • the system [100] is implemented at user device.
  • the system [100] comprises, at least one unit transceiver [102] , at least one processing unit [104] , at least one authentication unit [106] and at least one storage unit [108] . All of these components/units are assumed to be connected to each other unless otherwise indicated below. Also, in Fig. 1 only few units are shown, however the system [100] may comprise multiple such units or the system [100] may comprise any such numbers of the units, obvious to a person skilled in the art or as required to implement the features of the present disclosure.
  • the system [100] is configured for locking the user generated content in the selective manner, with the help of the interconnection between its components/units.
  • the at least one transceiver unit [102] is connected to the at least one processing unit [104] , the at least one authentication unit [106] and the at least one storage unit [108] .
  • the transceiver unit [102] is configured to receive one or more user generated content to secure the user generated content (s) in the selective manner.
  • the user generated content may comprises any content generated via a user at a user device, for example the user generated content may include but is not limited to an image/video captured at a user device, a user generated audio, a user generated document, a user generated presentation, a user generated list and the like.
  • the at least one processing unit [104] connected to the at least one transceiver unit [102] , the at least one authentication unit [106] and the at least one storage unit [108] .
  • the processing unit [104] is configured to automatically identify, at least one target content from the one or more user generated content based on at least one dynamically generated selection criteria.
  • the dynamically generated selection criteria is based on a manual selection of a first content.
  • the first content is a content being selected from the one or more user generated content.
  • the manual selection of the first content is based on receiving, at the processing unit [104] , at least one user input to lock the first content.
  • the at least one user input comprises at least one of a user defined content type and a user defined content component.
  • the user defined content type may include but is not limited to a user defined image file (such as a Joint Photographic Experts Group (JPEG) file, Portable Network Graphics (PNG) file etc. ) , a user defined audio file (such as mp3 file and/or the like) , a user defined video file (such as mp4 file and/or the like) , a user defined text file (such as document file and/or the like) , a user defined presentation file (such as Power Point Presentation file and/or the like) and any such similar user defined type of files which are obvious to a person skilled in the art.
  • a user defined image file such as a Joint Photographic Experts Group (JPEG) file, Portable Network Graphics (PNG) file etc.
  • JPEG Joint Photographic Experts Group
  • PNG Portable Network Graphics
  • a user defined audio file such as mp3 file and/or the like
  • a user defined video file such as mp4 file and/or the like
  • a user defined text file such
  • the user defined content component may include any user defined component/element of a particular file type, for example the user defined content component may be a user defined particular object in an image/video file such as a human face or any object present in the image/video file. Also in another example the user defined content component may be a user defined particular text in a text file or the user defined content component may be a particular user defined portion of an audio in an audio file.
  • the transceiver unit [102] is configured to receive the 20 user generated contents to further provide the received 20 user generated contents to the processing unit [104] .
  • the processing unit [104] in such instance is configured to automatically identify, at least one target content from the 20 user generated contents based on at least one dynamically generated selection criteria.
  • the dynamically generated selection criteria is based on a manual selection of a first content from the 20 user generated contents.
  • the processing unit [104] is configured to receive at least one user input to lock the first content.
  • the dynamically generated selection criteria in such instance is the image file and therefore the processing unit [104] is thereafter configured to automatically identify at least one image file as the at least one target content from the 20 user generated contents.
  • the dynamically generated selection criteria in such instance is the particular human face and therefore the processing unit [104] is thereafter configured to automatically identify at least one content comprising the particular human face (i.e. the at least one target content) from the 20 user generated contents.
  • the at least one authentication unit [106] connected to the at least one processing unit [104] , the at least one transceiver unit [102] and the at least one storage unit [108] .
  • the authentication unit [106] is configured to associate, at least one security mechanism with the at least one target content.
  • the at least one security mechanism further comprises at least one of a fingerprint authentication mechanism, a face recognition mechanism, a password authentication mechanism, a pattern authentication mechanism and a PIN authentication mechanism. More specifically, once the at least one target content is identified via the processing unit [104] , the authentication unit [106] in such instance is further configured to associate with the at least one target content, at least one of the fingerprint authentication mechanism, the face recognition mechanism, the password authentication mechanism, the pattern authentication mechanism and the PIN authentication mechanism.
  • the authentication unit [106] is configured to associate the at least one security mechanism with the at least one target content based on a user input. More specifically, the user may select a security tag (such as face recognition) during a boot time of the user device to further associate via the authentication unit [106] the selected security tag with the at least one target content.
  • the authentication unit [106] is configured to save the selected security tag in static registers so that it could not be changed when device reboots. Also, in an implementation the authentication unit [106] is configured to change the associated security mechanism/tags based on the user input to change the security mechanism/tags.
  • the authentication unit [106] is further configured to associate the at least one security mechanism with the first content. More specifically, once the at least one user input to lock the first content is received at the processing unit [104] , the authentication unit [106] connected to the processing unit [104] , in such instance is further configured to associate with the first content, at least one of the fingerprint authentication mechanism, the face recognition mechanism, the password authentication mechanism, the pattern authentication mechanism and the PIN authentication mechanism. Also, the authentication unit [106] is configured to associate the at least one security mechanism with the first content based on the user input. The authentication unit [106] is also configured to change the associated security mechanism/tags based on the user input to change the security mechanism/tags.
  • the authentication unit [106] is also configured to associate the at least one security mechanism with each user generated content from the one or more user generated content based on a user input for automatically locking of all user generated contents. For example, if a user provides an input to automatically lock all the user generated contents present at a user device, then for any user generated content like a captured photo/video, a scanned document, a presentation, a text document file, any type of lists and/or the like, user selected security tag is added over each of the user generated content like an unobtrusive layer. Also, the authentication unit [106] is configured to associate the at least one security mechanism with each user generated content based on the user input. The authentication unit [106] is also configured to change the associated security mechanism/tags based on the user input to change the security mechanism/tags.
  • an entry comprising an information of the new generated content is stored at the storage unit [108] along with an additional information of the at least one security mechanism, wherein the at least one security mechanism the user defined security mechanism/tag.
  • additional information of the at least one security mechanism may be stored in many ways, for example:
  • the processing unit [104] is configured to automatically lock the at least one target content in the selective manner based on the at least one security mechanism. Also, the processing unit [104] is further configured to blur, a thumbnail associated with each of the at least one target content. For example, if a dynamically generated selection criteria is a face of a user’s friend XYZ, the processing unit [104] in such instance is configured to identify one or more user generated content comprising the image/face of the user’s friend XYZ, from user generated contents present at the user device. Thereafter, once the one or more user generated content comprising the image of the user’s friend XYZ (i.e.
  • the authentication unit [106] is configured to associate a security tag (say a user defined fingerprint tag) with the one or more user generated content comprising the image of the user’s friend XYZ (i.e. the one or more target content) . Further once the security tag (i.e. the user defined fingerprint tag) is associated with the one or more target content, the processing unit [104] is thereafter configured to lock each of the one or more target content (i.e. each of the one or more user generated content comprising the image of the user’s friend XYZ) based on the associated user defined fingerprint tag.
  • a security tag say a user defined fingerprint tag
  • the processing unit [104] is thereafter configured to lock each of the one or more target content (i.e. each of the one or more user generated content comprising the image of the user’s friend XYZ) based on the associated user defined fingerprint tag.
  • processing unit [106] along with the locking of the one or more user generated content comprising the image of the user’s friend XYZ, is thereafter configured to blur, a thumbnail associated with each of the one or more user generated content comprising the image of the user’s friend XYZ.
  • FIG 2 an exemplary use case for locking a user generated content in a selective manner, in accordance with exemplary embodiments of the present disclosure is shown.
  • the figure 2 at [202] indicates a user device comprising various image files.
  • the figure 2 depicts two user generated image files locked in the selective manner based on the implementation of the features of the present disclosure.
  • the figure 2 also depicts that the thumbnail associated with both locked image files are blurred to secure the user generated image files.
  • the processing unit [104] is further configured to manually lock the first content in the selective manner based on the at least one security mechanism.
  • the processing unit [104] is further configured to blur the thumbnail associated with the first content. For example, if first content is a user generated image file and a user input to lock the first content (i.e. the image file) is a user defined human face present in the image file. Therefore, in such instance the dynamically generated selection criteria is the user defined human face. Furthermore, once the user input to lock the image file comprising the user defined human face (i.e.
  • the authentication unit [106] connected to the processing unit [104] is configured to associate a security mechanism (say a user defined PIN) with the image file comprising the user defined human face.
  • a security mechanism say a user defined PIN
  • the processing unit [104] is thereafter configured to lock the image file comprising the user defined human face (i.e. the first content) based on the user defined PIN.
  • the processing unit [106] along with the locking of the image file comprising the user defined human face, is thereafter configured to blur, a thumbnail associated with the image file comprising the user defined human face.
  • the processing unit [104] in such instance is configured to automatically lock each of the user generated content from the one or more user generated content based on the at least one security mechanism associated with each user generated content. Also, thereafter the processing unit [104] is configured to blur the thumbnail associated with each of the user generated content. More particularly once the user input for automatically locking of all user generated contents is received and based on the user input for automatically locking of all user generated contents the at least one security mechanism is associated by the authentication unit [106] with each user generated content, thereafter the processing unit [104] in such instance is configured to automatically lock each of the user generated content based on the at least one security mechanism. Also the processing unit [104] thereafter blurs the thumbnail associated with each of the user generated content.
  • FIG. 3 an exemplary use case of providing an access to a locked user generated content, in accordance with exemplary embodiments of the present disclosure is shown.
  • the figure 3 at [300 A] indicates a user device [302] comprising various image files.
  • the figure 3 depicts two locked user generated image files, wherein the depicted locked user generated image files are locked in the selective manner based on the implementation of the features of the present disclosure.
  • the figure 3 further depicts that the thumbnail associated with both locked user generated image files are blurred to secure the user generated image files.
  • the figure 3 depicts a user input (such as a click/or a tap input) to get access of the locked user generated image file depicted at [306] .
  • a user input such as a click/or a tap input
  • a user interface [310] to provide access to the locked user generated image file depicted at [306] is shown.
  • the user interface [310] is provided based on the received user input depicted at [308] .
  • the user interface [310] is drawn based on a security tag associated with the locked user generated image file depicted at [306] .
  • the user interface [310] depicts a finger print interface to receive a finger print input to provide the access to the locked user generated image file depicted at [306] based on the successful authentication of the finger print.
  • an exemplary method flow diagram [400] for locking a user generated content in a selective manner, in accordance with exemplary embodiments of the present disclosure is shown.
  • the method is performed at a user equipment/device. Further, as shown in Fig. 4, the method begins at step [402] .
  • the method comprises receiving, at a transceiver unit [102] , one or more user generated content to secure the user generated content (s) in the selective manner.
  • the user generated content may comprises any content generated via a user at a user device, for example the user generated content may include but is not limited to an image/video captured at a user device, a user generated audio, a user generated document, a user generated presentation, a user generated list and the like
  • the method comprises identifying automatically, via a processing unit [104] connected to the transceiver unit [102] , at least one target content from the one or more user generated content based on at least one dynamically generated selection criteria.
  • the dynamically generated selection criteria is based on a manual selection of a first content.
  • the first content is a content being selected from the one or more user generated content.
  • the manual selection of the first content is further based on receiving, at the processing unit [104] , at least one user input to lock the first content.
  • the at least one user input further comprises at least one of a user defined content type and a user defined content component.
  • the user defined content type may include but is not limited to a user defined image file (such as a Joint Photographic Experts Group (JPEG) file, Portable Network Graphics (PNG) file etc. ) , a user defined audio file (such as mp3 file and/or the like) , a user defined video file (such as mp4 file and/or the like) , a user defined text file (such as document file and/or the like) , a user defined presentation file (such as Power Point Presentation file and/or the like) and any such similar user defined file types which are obvious to a person skilled in the art.
  • JPEG Joint Photographic Experts Group
  • PNG Portable Network Graphics
  • a user defined audio file such as mp3 file and/or the like
  • a user defined video file such as mp4 file and/or the like
  • a user defined text file such as document file and/or the like
  • a user defined presentation file such as Power Point Presentation file and/or the like
  • the user defined content component may comprise any user defined component/element of a particular file type, for example the user defined content component may be a user defined particular object in an image/video file such as a human face or any object present in the image/video file. Also in another example the user defined content component may be a user defined particular text in a text file or the user defined content component may be a particular user defined portion of an audio in an audio file.
  • the method in such instance encompasses receiving at the transceiver unit [102] , the 50 user generated contents to further provide the received 20 user generated contents to the processing unit [104] . Further in such instance, the method encompasses automatically identifying via the processing unit [104] , at least one target content from the 50 user generated contents based on at least one dynamically generated selection criteria. Further, the dynamically generated selection criteria is based on a manual selection of a first content from the 50 user generated contents. Also to manually select the first content the method comprises receiving at the processing unit [104] , at least one user input to lock the first content.
  • the dynamically generated selection criteria in such instance is the mp3 file and therefore the method thereafter encompasses automatically identifying via the processing unit [104] , at least one mp3 file as the at least one target content from the 50 user generated contents.
  • the dynamically generated selection criteria in such instance is the voice of the user wishing happy birthday and therefore the method thereafter encompasses automatically identifying via the processing unit [104] at least one user generated content comprising the voice of the user wishing happy birthday (i.e. the at least one target content) from the 50 user generated contents.
  • the method comprises associating, via an authentication unit [106] connected to the processing unit [104] and the transceiver unit [102] , at least one security mechanism with the at least one target content.
  • the at least one security mechanism further comprises at least one of a fingerprint authentication mechanism, a face recognition mechanism, a password authentication mechanism, a pattern authentication mechanism and a PIN authentication mechanism. More specifically, once the at least one target content is identified via the processing unit [104] , the method in such instance thereafter encompasses associating via the authentication unit [106] , at least one of the fingerprint authentication mechanism, the face recognition mechanism, the password authentication mechanism, the pattern authentication mechanism and the PIN authentication mechanism, with the at least one target content.
  • the method encompasses associating via the authentication unit [106] the at least one security mechanism with the at least one target content based on a user input. More specifically, the user may select a security tag (such as face recognition) during a boot time of the user device to further associate via the authentication unit [106] the selected security tag with the at least one target content. Also, in an implementation the method encompasses changing via the authentication unit [106] , the associated security mechanism/tags based on the user input to change the security mechanism/tags.
  • a security tag such as face recognition
  • the method also encompasses associating, via the authentication unit [106] , the at least one security mechanism with the first content. More specifically, once the at least one user input to lock the first content is received at the processing unit [104] , the method in such instance comprises associating via the authentication unit [106] , at least one of the fingerprint authentication mechanism, the face recognition mechanism, the password authentication mechanism, the pattern authentication mechanism and the PIN authentication mechanism, with the first content. Also, the method encompasses associating via the authentication unit [106] the at least one security mechanism with the first content based on the user input. The method also encompasses changing via the authentication unit [106] , the associated security mechanism/tags based on the user input to change the security mechanism/tags.
  • the method also comprises associating, via the authentication unit [106] , the at least one security mechanism with each user generated content from the one or more user generated content based on a user input for automatically locking of all user generated contents. For example, if a user provides an input to automatically lock all the user generated contents present at a user device, then a user selected security tag is added over each of the user generated content. Also, the method encompasses associating via the authentication unit [106] the at least one security mechanism with each of the user generated content based on the user input. Also, the method encompasses changing via the authentication unit [106] , the associated security mechanism/tags based on the user input to change the security mechanism/tags.
  • the method comprising storing at a storage unit [108] , an entry comprising an information of the new generated content along with an additional information of the at least one security mechanism, wherein the at least one security mechanism the user defined security mechanism/tag.
  • FIG 5 an exemplary process of storing a user generated content along with a security tag, in accordance with exemplary embodiments of the present disclosure is shown.
  • the process as indicated in the figure 5 starts at step [502] .
  • the method as depicted in the figure 5 indicates a generation of a content via a user at a user device.
  • the method encompasses identifying whether a security mode (i.e. the features of the present disclosure) is enabled at the user device. If the security mode is not enabled the method at [508] stores the generated user content based on normal/standard content storing mechanism.
  • a security mode i.e. the features of the present disclosure
  • the method at [510] encompasses getting a security tag value (i.e. user defined security tag stored earlier) . Thereafter the method at [512] encompasses storing the user generated content in the storage unit [108] along with the security tag. After storing the user generated content along with the security tag, the method terminates at step [514] .
  • a security tag value i.e. user defined security tag stored earlier
  • step [410] comprises locking automatically, via the processing unit [104] , the at least one target content in the selective manner based on the at least one security mechanism. Further the locking automatically, via the processing unit [104] , the at least one target content in the selective manner further comprises blurring via the processing unit [104] , a thumbnail associated with each of the at least one target content. For example, if a dynamically generated selection criteria is a JPEG file type, the method in such instance encompasses identifying via the processing unit [104] one or more user generated JPEG files from user generated contents present at the user device. Thereafter, once the one or more user generated JPEG files (i.e.
  • the method encompasses associating via the authentication unit [106] , a security tag (say a user defined password) with the one or more JPEG files (i.e. the one or more target content) . Further once the security tag (i.e. the user defined password) is associated with the one or more target content, the method thereafter encompasses locking via the processing unit [104] , each of the one or more target content (i.e. each of the one or more JPEG files) based on the associated user defined password. Also, the method along with the locking of the one or more user generated JPEG files, is thereafter encompasses blurring via the processing unit [104] , a thumbnail associated with each of the one or more JPEG files.
  • a security tag say a user defined password
  • the method encompasses locking manually, via the processing unit [104] , the first content in the selective manner based on the at least one security mechanism.
  • the locking manually, via the processing unit [104] , the first content in the selective manner further comprises blurring via the processing unit [104] a thumbnail associated with the first content.
  • first content is a user generated PDF file and a user input to lock the first content (i.e. the PDF file) is a user defined flow chart present in the PDF file. Therefore, in such instance the dynamically generated selection criteria is the user defined flow chart.
  • the user input to lock the PDF file comprising the user defined flow chart i.e.
  • the method in such instance encompasses associating via the authentication unit [106] , a security mechanism (say a user defined PIN) with the PDF file comprising the user defined flow chart. Thereafter once the security mechanism (i.e. the user defined PIN) is associated with the first content (i.e. the PDF file comprising the user defined flow chart) , the method thereafter encompasses manually locking via the processing unit [104] , the PDF file comprising the user defined flow chart (i.e. the first content) based on the user defined PIN. Also, the method along with the locking of the PDF file comprising the user defined flow chart, is thereafter encompasses blurring via the processing unit [104] , a thumbnail associated with the PDF file comprising the user defined flow chart.
  • a security mechanism say a user defined PIN
  • the method in such instance comprises locking automatically, via the processing unit [104] , each of the user generated content based on the at least one security mechanism associated with each user generated content. Further the locking automatically, via the processing unit [104] , each of the user generated content further comprises blurring via the processing unit [104] , a thumbnail associated with each of the user generated content.
  • step [412] Thereafter, the method terminates at step [412] .
  • an aspect of the present disclosure relates to a user equipment for locking a user generated content in a selective manner.
  • the user equipment comprises a system [100] configured to receive one or more user generated content.
  • the system [200] is thereafter configured to automatically identify, at least one target content from the one or more user generated content based on at least one dynamically generated selection criteria. Further the system [200] is configured to associate, at least one security mechanism with the at least one target content.
  • the system [200] is thereafter configured to automatically lock the at least one target content in the selective manner based on the at least one security mechanism.
  • FIG. 6 an exemplary process of providing an access to a locked user generated content, in accordance with exemplary embodiments of the present disclosure is shown. As shown in figure 6, the exemplary process starts at [602] .
  • the method encompasses receiving a user input to unlock a locked content (i.e. the locked user generated content) , for instance the user may click on the locked content to get access of the locked content.
  • a locked content i.e. the locked user generated content
  • step [606] the method encompasses providing a query to a content/media provider based on the receipt of the user input to unlock the locked content.
  • step [608] the method encompasses identifying whether a security tag value present in the locked content. If yes the method leads to step [612] , otherwise the method leads to step [610] .
  • step [610] the method encompasses providing the access to the locked content by opening the locked content as no security tag value present in the locked content.
  • the method encompasses opening a user interface (UI) according to the security tag value present in the locked content.
  • UI user interface
  • step [614] the method encompasses receiving user credentials as a user input via the provided user interface.
  • step [616] the method encompasses identifying if the authentication based on the user credentials is passed. If yes the method leads to step [618] , otherwise the method leads to step [620] .
  • step [618] the method encompasses denying the access to the locked content based on the failed authentication.
  • step [620] the method encompasses unlocking all the locked contents for certain time based on the successful authentication.
  • step [622] the method encompasses locking again all the unlocked contents based on one of a screen off and a screen lock.
  • step [626] Thereafter, the method terminates at step [626] .
  • the present solution provides significant technical advancement over the existing solutions by locking the one or more user generated content in the selective manner. Furthermore, the present disclosure provides the users an option to automatically lock all the user generated contents and an option to automatically lock selective user generated contents. Therefore based on the implementation of the features of the present disclosure only specific user generated contents are locked hence there are less chances of privacy leak and data theft. Furthermore, unnecessary content like forwarded images, video, documents which are not needed to be locked are not taken care of to avoid unnecessary processing.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

La présente divulgation concerne un procédé (400) et un système (100) qui permettent de verrouiller un contenu généré par un utilisateur de manière sélective. Le procédé consiste à recevoir, au niveau d'une unité d'émission-réception (102), un ou plusieurs contenus générés par un utilisateur. Ensuite, le procédé consiste à identifier automatiquement, par l'intermédiaire d'une unité de traitement (104) reliée à l'unité d'émission-réception (102), au moins un contenu cible dans le ou les contenus générés par un utilisateur sur la base d'au moins un critère de sélection généré de manière dynamique. Le procédé consiste ensuite à associer, par l'intermédiaire d'une unité d'authentification (106) reliée à l'unité de traitement (104) et à l'unité d'émission-réception (102), au moins un mécanisme de sécurité avec le ou les contenus cibles. Le procédé consiste ensuite à verrouiller automatiquement, par l'intermédiaire de l'unité de traitement (104), le ou les contenus cibles de manière sélective sur la base du ou des mécanismes de sécurité.
PCT/CN2021/089525 2020-11-13 2021-04-25 Procédé et système de verrouillage d'un contenu généré par un utilisateur de manière sélective WO2022100010A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN202041049627 2020-11-13
IN202041049627 2020-11-13

Publications (1)

Publication Number Publication Date
WO2022100010A1 true WO2022100010A1 (fr) 2022-05-19

Family

ID=81600750

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/089525 WO2022100010A1 (fr) 2020-11-13 2021-04-25 Procédé et système de verrouillage d'un contenu généré par un utilisateur de manière sélective

Country Status (1)

Country Link
WO (1) WO2022100010A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933342A (zh) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 一种图片查看方法及移动终端
US20190130082A1 (en) * 2017-10-26 2019-05-02 Motorola Mobility Llc Authentication Methods and Devices for Allowing Access to Private Data
WO2019236393A1 (fr) * 2018-06-08 2019-12-12 Microsoft Technology Licensing, Llc Dissimulation d'informations relatives à des informations personnellement identifiables (pii)
US20200226278A1 (en) * 2019-01-16 2020-07-16 PECX Inc. Secure document messaging system, device, and method using biometric authentication
CN111566645A (zh) * 2018-01-28 2020-08-21 摩托罗拉移动有限责任公司 用于图像中出现的人的模糊和显示的电子设备和方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104933342A (zh) * 2015-06-18 2015-09-23 广东欧珀移动通信有限公司 一种图片查看方法及移动终端
US20190130082A1 (en) * 2017-10-26 2019-05-02 Motorola Mobility Llc Authentication Methods and Devices for Allowing Access to Private Data
CN111566645A (zh) * 2018-01-28 2020-08-21 摩托罗拉移动有限责任公司 用于图像中出现的人的模糊和显示的电子设备和方法
WO2019236393A1 (fr) * 2018-06-08 2019-12-12 Microsoft Technology Licensing, Llc Dissimulation d'informations relatives à des informations personnellement identifiables (pii)
US20200226278A1 (en) * 2019-01-16 2020-07-16 PECX Inc. Secure document messaging system, device, and method using biometric authentication

Similar Documents

Publication Publication Date Title
US11086979B1 (en) Security system and method for controlling access to computing resources
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
CN105117628B (zh) 一种终端中文件显示的控制方法、装置及相应移动设备
US8438398B2 (en) Information processing apparatus, information processing method, information processing program and information processing system
US11640454B2 (en) System and apparatus for secure password recovery and identity verification
US8661502B2 (en) Determining a sensitivity label of document information in real time
US10016083B1 (en) Secure mailbox and a mailbox application in a connected user device
US11721116B2 (en) Managing camera actions
US20130083208A1 (en) Associating a work with a biometric indication of the identity of an author
CN111159749B (zh) 拍照方法、拍照装置、移动终端及计算机可读存储介质
US20080102894A1 (en) Mobile terminal and data display method by individual sim cards
US20090316960A1 (en) Mobile electronic device security protecting system and method
US20090106845A1 (en) Systems and methods for securing data in an electronic apparatus
US20200026866A1 (en) Method and device for covering private data
WO2022100010A1 (fr) Procédé et système de verrouillage d'un contenu généré par un utilisateur de manière sélective
US9727748B1 (en) Apparatus, method, and computer program for providing document security
EP3384632B1 (fr) Appareil et procédé d'authentification d'utilisateurs par caméra pour accès à un contenu
JP2005141483A (ja) 文書提供サーバ装置
US9479336B2 (en) Generalized method for authenticating subscribers of a service via a graphical user interface or telephone using the same user name and password
CN111159743B (zh) 电子书阅读器的文件加密方法、计算设备及存储介质
RU2699234C1 (ru) Способ обеспечения безопасного использования электронного документа
CN108121922B (zh) 信息显示方法及电子设备
CN113486401A (zh) 访问权限的验证方法、装置、设备及介质
US11543959B1 (en) Method for inserting hand-written text
US20230409736A1 (en) Method and system of securing sensitive information

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21890545

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21890545

Country of ref document: EP

Kind code of ref document: A1