WO2023087998A1 - 隐私保护方法及装置、设备、存储介质 - Google Patents

隐私保护方法及装置、设备、存储介质 Download PDF

Info

Publication number
WO2023087998A1
WO2023087998A1 PCT/CN2022/125372 CN2022125372W WO2023087998A1 WO 2023087998 A1 WO2023087998 A1 WO 2023087998A1 CN 2022125372 W CN2022125372 W CN 2022125372W WO 2023087998 A1 WO2023087998 A1 WO 2023087998A1
Authority
WO
WIPO (PCT)
Prior art keywords
detection result
privacy protection
type
scene
foreground
Prior art date
Application number
PCT/CN2022/125372
Other languages
English (en)
French (fr)
Inventor
王超
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2023087998A1 publication Critical patent/WO2023087998A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • This application relates to electronic technology, and involves but is not limited to privacy protection methods, devices, equipment, and storage media.
  • Personal privacy refers to personal information that is not related to public interests that users do not want to be obtained by others in their personal lives.
  • Mobile phones, tablet computers, etc. are the most frequently used electronic devices for socializing, entertainment, and office work. Most of them store important personal data such as personal data, private files, and photos, and privacy leaks are generally in a state where users do not know. Obtaining the user's personal privacy data without permission.
  • the privacy protection method, device, device, and storage medium provided by the present application can perform privacy protection in a targeted manner, thereby reducing the impact of unnecessary privacy protection on user experience.
  • a privacy protection method including: obtaining a first detection result, the first detection result is used to characterize the type of the foreground use scene; obtaining a second detection result, the second detection result The result is used to characterize the security type of the surrounding environment; based on the first detection result and the second detection result, a corresponding level of privacy protection policy is activated.
  • the privacy protection device includes: a first obtaining module, configured to obtain a first detection result, and the first detection result is used to characterize the type of the foreground use scene; a second obtaining module, configured to obtain a second The detection result, the second detection result is used to characterize the security type of the surrounding environment; the activation module is configured to activate a corresponding level of privacy protection policy based on the first detection result and the second detection result.
  • the electronic device provided by the embodiment of the present application includes a memory and a processor, the memory stores a computer program that can run on the processor, and the processor implements the method described in the embodiment of the present application when executing the program.
  • the computer-readable storage medium provided in the embodiment of the present application stores a computer program thereon, and when the computer program is executed by a processor, the method provided in the embodiment of the present application is implemented.
  • the security type of the surrounding environment is considered, but also the type of the foreground usage scenario is combined. That is, based on the type of the foreground usage scenario and the security type of the surrounding environment, start the corresponding level of privacy protection strategy, so as to carry out targeted privacy protection; furthermore, on the one hand, reduce unnecessary privacy protection to the user experience. On the other hand, since there is no need to start the privacy protection policy, there is no need to control the working state of the corresponding device, so the power consumption caused by the control can be saved to a certain extent.
  • FIG. 1 is a schematic diagram of the implementation flow of the privacy protection method provided by the embodiment of the present application.
  • FIG. 2 is a schematic diagram of the implementation flow of another privacy protection method provided by the embodiment of the present application.
  • FIG. 3 is a schematic diagram of the implementation flow of another privacy protection method provided by the embodiment of the present application.
  • FIG. 4 is a schematic timing diagram of a privacy protection method provided in an embodiment of the present application.
  • FIG. 5 is a schematic diagram of the state transition of the privacy protection method provided by the embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a privacy protection device according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • the embodiment of the present application provides a privacy protection method, which is applied to electronic devices.
  • the electronic devices can be various types of devices with information processing capabilities.
  • the electronic devices can include mobile phones and tablet computers. , e-readers, laptops, etc.
  • the functions realized by the method can be realized by calling the program codes by the processor in the electronic device, and of course the program codes can be stored in the computer storage medium. It can be seen that the electronic device at least includes a processor and a storage medium.
  • Figure 1 is a schematic diagram of the implementation flow of the privacy protection method provided by the embodiment of the present application. As shown in Figure 1, the method may include the following steps 101 to 103:
  • step 101 a first detection result is obtained, and the first detection result is used to characterize the type of the foreground usage scene.
  • the first detection result may be that the type of the foreground usage scenario is a specific scenario, or that the type of the foreground usage scenario is a non-specific scenario.
  • step 102 a second detection result is obtained, and the second detection result is used to characterize the safety type of the surrounding environment.
  • the second detection result may be that the security type of the surrounding environment is peeping event, or that the security type of the surrounding environment is no peeping event.
  • Step 103 based on the first detection result and the second detection result, start a corresponding level of privacy protection policy.
  • the electronic device activates a corresponding level of privacy protection policy according to whether it is in an outdoor scene and the security type of the surrounding environment.
  • the privacy protection policy does not need to be activated for some foreground usage scenarios. For example, when a user is watching TV series, playing games, watching short videos, browsing news, or reading a certain book through an electronic device, even if someone else is peeping, there is no need to activate the privacy protection policy, for example, it is not necessary to lower the display screen.
  • the privacy protection method not only the security type of the surrounding environment is considered, but also the type of the foreground usage scenario is combined. That is, based on the type of the foreground usage scenario and the security type of the surrounding environment, a corresponding level of privacy protection policy is activated, so as to carry out targeted privacy protection and reduce the impact of unnecessary privacy protection on the user experience. And reduce the power consumption brought by unnecessary control to the device.
  • step 101 a first detection result is obtained, and the first detection result is used to characterize the type of the foreground usage scene.
  • the so-called front-end usage scenario does not include whether the physical environment where the electronic device is located is indoors or outdoors, but refers to the front-end usage of the electronic device itself.
  • the process of determining the first detection result includes: at least one of the following conditions is met, and the type of the foreground usage scene is obtained as a specific scene: the type of the foreground application is a specific type, and the foreground display content includes a specific Content, the received input action is a specific action.
  • the first detection result determined based on the above one or more factors is not limited.
  • the type of the foreground application is a specific type
  • the type of the foreground usage scene represented by the first detection result obtained is a specific scene
  • the type of the foreground application is a specific type and the foreground display content includes specific content
  • the type of the foreground use scene represented by the first detection result is a specific scene
  • the foreground display content includes specific content
  • the type of the foreground use scene represented by the obtained first detection result is a specific scene
  • the received input operation is a specific operation
  • the type of the foreground use scene characterized by the first detection result obtained is a specific scene
  • etc. at least one of the above conditions is met, and the type of the foreground use scene is determined to be a specific scene.
  • the type of the foreground use scene is determined to be a specific scene.
  • the specific type may be understood as a privacy-related application type, and the specific type may include an application type preset by a developer and/or a user-defined application type.
  • the specific types can be various, and in some embodiments, the specific types include chat applications, financial applications, and/or other user-defined applications. Understandably, not all types of applications require privacy protection. Therefore, at least based on whether the type of foreground application is a specific type, determine the type of foreground usage scenario; in this way, a corresponding level of privacy protection strategy can be targeted, In this way, the interference caused by unnecessary privacy protection to the user is reduced, and the power consumption caused by unnecessary control to the device is reduced.
  • the specific content can be understood as content involving privacy.
  • the specific content may include content preset by developers and/or content predefined by users.
  • the specific content includes chat interface, ID number, payment password, unlocking password and/or content related to the user's work, etc.
  • the specific operation can be understood as an operation involving privacy.
  • the specific operation includes an unlock password input operation, a PIN input operation, a pattern input operation, an ID number input operation and/or a payment password input operation, and the like.
  • step 102 a second detection result is obtained, and the second detection result is used to characterize the safety type of the surrounding environment.
  • the security type of the surrounding environment either exists peeping event or does not exist peeping event.
  • the so-called voyeurism refers to the act of secretly peeking at other people's private information without their consent.
  • the electronic device may collect an image through the front camera, and then detect whether the image includes a non-specific object, and if the image includes a non-specific object, determine that there is a peeping event.
  • the electronic device receives a recorded face image; recognizes a first face feature in the face image; and marks the first face feature as a face feature of a specific object.
  • users can record their own face images and the face images of people who are allowed to know their privacy content in the electronic device, and the electronic device will use the faces in the received face images as specific objects, extract these The image features of the specific object, etc., so as to be subsequently used to detect whether the image collected by the front camera includes a non-specific object, so as to obtain the second detection result.
  • the method for detecting the security type of the surrounding environment is not limited thereto, as long as the second detection result can be obtained.
  • the method further includes: identifying a second facial feature in the currently detected image; comparing the second facial feature with the first facial feature; Whether the currently detected image includes non-specific objects and/or specific objects.
  • the second face feature of at least one face in the currently detected image does not match each of the entered first face features, it is determined that the currently detected image includes a non-specific object.
  • step 103 based on the first detection result and the second detection result, a corresponding level of privacy protection policy is activated.
  • the privacy protection policy may include a protection policy preset by a developer, or a protection policy preconfigured by a user through a configuration entry.
  • the first detection result indicates that the type of scene used in the foreground is a specific scene, and/or, the second detection result indicates that the security type of the surrounding environment is peeping events, at least Send a reminder signal to remind you to pay attention to privacy protection.
  • the reminder signal sent may be an explicit reminder signal, such as popping up a notification message and/or lighting up a breathing light; in this way, compared with only adjusting the display state of the screen, the explicit reminder can be used.
  • the user is made aware of the risk of privacy leakage in a timely manner, so that corresponding protection measures can be taken in a timely manner.
  • the first detection result indicates that the type of scene used in the foreground is a specific scene
  • the second detection result indicates that the security type of the surrounding environment is no peeping event
  • the first detection result indicates that the type of scene used in the foreground is a non-specific scene
  • the second detection result indicates that the security type of the surrounding environment is peeping event
  • the breathing light is controlled to emit light in a second color and/or a second notification message pops up, and the second notification message is used to explicitly remind someone that someone is peeping
  • the first detection result indicates that the type of scene used in the foreground is a specific scene
  • the second detection result indicates that the security type of the surrounding environment is a peeping event
  • the first color, the second color and the third color may be the same or different.
  • the third color can attract the user's attention more than the second color
  • the second color can attract the user's attention more than the first color.
  • the first color is white
  • the second color is yellow
  • the third color is red.
  • the privacy protection policies adopted in the first-level and second-level scenarios can be the same or different. At the same time, it is optional.
  • the first notification message will pop up; if the type of scene used in the foreground is a non-specific scene, but there is a peeping event, then the breathing light is controlled to emit light with a second color, and a second notification message pops up.
  • the first notification message is used to remind the user to pay attention to privacy protection.
  • the content of the first notification message is "Please pay attention to privacy protection"
  • the second notification message is used to remind the user that someone is peeping.
  • the content of the second notification message It is "There are people around you who are peeping at your screen, please pay attention to protection”.
  • the contents of the first notification message and the second notification message can be various, and the purpose is to explicitly remind the user to pay attention to privacy protection.
  • the privacy protection policy of the corresponding level does not include adjusting the display state of the screen, so as to reduce the interference with the user's use due to the adjustment of the display state of the screen.
  • the third-level scenario since the foreground use scene is a specific scene, and peeping events still exist in this specific scene, direct protection measures are taken, that is, at least adjust the display status of the screen, thereby reducing the content of the foreground display from being peeped by others. risks of.
  • the flashing color of the breathing light can be the same as or different from the flashing color of the breathing light in the first-level or second-level scene.
  • the flashing color of the breathing light in the third-level scene is more eye-catching.
  • the blinking color of the breathing light is yellow, while in the third-level scene, the blinking color of the breathing light is red.
  • the display state of the screen can be adjusted in the following way: reduce the brightness of the screen, reduce the font size of some or all of the displayed content, and/or change the font color of some or all of the displayed content; or, directly turn off the screen, or close the content displayed in the foreground or place the content in the background, so as to realize the adjustment of the display state of the screen.
  • reduce the brightness of the screen reduce the font size of some or all of the displayed content, and/or change the font color of some or all of the displayed content
  • directly turn off the screen or close the content displayed in the foreground or place the content in the background, so as to realize the adjustment of the display state of the screen.
  • the current working state is maintained.
  • the method further includes: if an incorrect password input is detected at least K times, and the person who entered the password is not a specific object, at least execute at least one of the following anti-theft strategies: close the operating authority of the key application, close the shutdown
  • the response function of the operation is to obtain location information and/or physical environment information, and upload the location information and/or the physical environment information to the designated device, so that the owner can The above physical environment information retrieves the lost device; wherein, K is any specific value greater than 1.
  • the at least K times refers to at least K times in a row.
  • the owner of the electronic device can record his own face image and the face images of others who are allowed to use the electronic device in the electronic device, and the electronic device will Faces are used as specific objects, and the image features of these specific objects are extracted, so that they can be subsequently used to detect whether the images captured by the front camera include specific objects, so as to determine whether the person who entered the password is a specific object.
  • key applications include applications that can view private files, payment applications, financial applications, or shopping applications.
  • Turn off the response function of the shutdown operation which can prevent the owner from being unable to retrieve the device due to the shutdown of the electronic device. For example, if the electronic device is turned off, the electronic device cannot obtain its own location information and physical environment information, let alone upload these information to the designated device, which greatly increases the difficulty for the owner himself to retrieve the device.
  • FIG. 2 is a schematic diagram of the implementation flow of another privacy protection method provided in the embodiment of the present application. As shown in FIG. 2 , the method includes the following steps 201 to 206:
  • Step 201 receiving an outgoing instruction, the outgoing instruction is used to instruct the configuration interface of the outgoing privacy protection policy;
  • Step 202 displaying the configuration interface in response to the outgoing command
  • Step 203 based on the privacy protection policy configuration information received by the configuration interface, generate a new privacy protection policy of a corresponding level;
  • Step 204 based on the new privacy protection policy, update the privacy protection policy of the corresponding level;
  • Step 205 receiving an enabling instruction, the enabling instruction is used to instruct to start the privacy protection process
  • Step 206 Start the privacy protection process in response to the enabling instruction, and the privacy protection process is used to execute the steps in the above-mentioned embodiments.
  • users are allowed to customize and configure multi-level privacy protection policies, and users are allowed to switch privacy protection processes independently; in this way, privacy protection requirements in different scenarios and user usage can be better adapted Appeals and usage habits, so as to improve user experience.
  • the main ways of privacy leakage include: users are maliciously intercepted and transmitted data during calls or network transmission, mobile phone viruses or rogue APPs steal user privacy, lost or stolen mobile phones cause privacy leakage, and mobile phones are unintentionally peeped causing privacy leakage, etc.
  • the main protection methods include: privacy data encryption, APP access control, privacy data isolation storage, application sandbox, application signature, identity verification, password input using a secure keyboard, and anti-peeping film attached to the mobile phone wait.
  • AON anti-peeping function On the mobile phone platform equipped with a front-end image processing chip and always on (Always ON, AON) anti-peeping function, a set of AON anti-peeping function has been realized, which can detect whether there is someone who is not the owner himself peeping at the mobile phone screen .
  • the following exemplary application implements a multi-level trigger privacy protection scheme based on the above-mentioned AON anti-peeping function.
  • the main idea is: create a user privacy protection background process to handle specific privacy protection policies, and cooperate with the AON anti-peeping detection process and Gatekeeperd The process performs communication synchronization to obtain the user's current mobile phone usage scenario.
  • the corresponding level of privacy protection policy in the user privacy protection process will be triggered immediately, and when the privacy leakage scene disappears, it will return to the normal state to achieve different scenarios. for the purpose of testing and protecting user privacy.
  • UI user interface
  • the specific implementation plan is as follows: First, create a user privacy protection process as a background daemon process, which can be started after configuration by the user. After the user privacy protection process starts, set asynchronously to wait for binary signal messages from the Gatekeeperd daemon process and the AON anti-peeping detection process. : Signal 1 (i.e. an example of the first detection result) and signal 2 (i.e. an example of the second detection result) realize communication synchronization with the Gatekeeperd daemon process and the AON anti-peeping detection process. When the user enters a PIN, pattern or password, the corresponding APP will call the Gatekeeperd daemon process to enter or verify the password.
  • AON anti-peeping detection process detects state change (no peeping event changes to have peeping event or opposite state change)
  • the process when no signal is received, the process is in a dormant state to reduce power consumption.
  • the UI configuration interface is developed so that users can switch the privacy protection function on their own and customize the multi-level privacy protection policy.
  • the default multi-level privacy protection policy can be configured as follows:
  • Level 1 privacy protection policy only send the first notification message to notify the user to pay attention to the current privacy protection
  • Level 2 privacy protection policy turn on the breathing light to flash yellow, and send peeping notification messages (that is, the second notification message);
  • Level 3 privacy protection policy turn on the breathing light to flash red, send peeping notification messages, and lower the screen brightness or turn off the screen;
  • Step 301 the user turns on the switch of the privacy protection function
  • Step 302 the user can customize privacy protection policies at all levels through the UI interface
  • Step 303 the user privacy protection process starts as a daemon process and runs in the background until the user closes the privacy protection switch;
  • Step 304 setting asynchronously waiting for the binary signal notification of the AON anti-peeping detection process and the Gatekeeperd daemon process in the user privacy protection process; if there is no notification, do not run any privacy protection strategy and enter the dormant state to reduce power consumption;
  • Step 305 wake up the user privacy protection process after receiving any signal message, and judge the received binary signal value; if only one signal is received, the other signal value is judged with the previous value, and the default value of the signal is FALSE;
  • Step 401 the user privacy protection process sets asynchronous waiting, waits to receive the values of signal 1 and signal 2, and enters a dormant state;
  • the schematic diagram of possible state transitions is shown in Figure 5, where the user enables the privacy protection function and configures a multi-level privacy protection policy.
  • the user privacy protection process is started, and the user privacy protection process is set to asynchronously wait. Signal 1 and Signal 2; if the user privacy protection process does not receive any signal, then maintain the previous privacy protection policy state, if the previous privacy protection policy state is dormant, then maintain the dormant state; when the user privacy protection process receives When receiving a signal message, judge the value carried by the received signal message, and implement the corresponding privacy protection policy according to the judgment result;
  • the user's mobile phone usage scenarios are accurately perceived and classified: a.
  • the user is performing operations such as password input but no peeping event occurs; b 1.
  • the peeping event is detected but the user is not entering the password, etc.; c.
  • the peeping event is detected and the user is entering the password and other operations; on the basis of preparing, judging and classifying the above scenarios, trigger the corresponding level of user privacy in time
  • the protection strategy gives users a multi-dimensional differentiated privacy protection experience; in other words, it can trigger different levels of privacy protection strategies in different mobile phone usage scenarios, achieving the purpose of multi-dimensional protection of user privacy according to scenarios.
  • the privacy protection function switch interface and the multi-level user privacy protection policy interface are opened to the UI interface. Users can choose to enable or disable the privacy protection function through the UI interface, and after enabling it, customize and configure the privacy protection policy according to personal preferences, so that users Perceivable and more adaptable to the demands and habits of different users;
  • this privacy protection scheme can not only combine the Gatekeeperd daemon process to obtain whether the user is entering a password, but also combine other processes to obtain different types of information to meet the privacy protection needs of more scenarios, such as obtaining in the background
  • the privacy protection policy for chat information is triggered after chat tools such as WeChat are launched, or the privacy protection policy for financial asset information is triggered after the financial APP is launched in the background;
  • an anti-theft strategy can be further added to the user privacy protection process: for example, when the Gatekeeperd daemon process detects multiple password input errors in a row, it can further detect whether the current mobile phone user is the owner through the AON anti-peeping detection process The person, if not the owner himself, immediately triggers the anti-theft hosting mode to prevent the thief from further operating the mobile phone, and can further obtain the environment and location information of the mobile phone through the AON anti-peeping detection process or the GPS sensor, and upload it to the cloud. The owner himself can find the mobile phone or carry out alarm processing more easily through the cloud information.
  • this embodiment of the present application provides a privacy protection device, which includes each module included and each unit included in each module, which can be realized by a processor; of course, it can also be realized by a specific logic circuit ;
  • the processor may be a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP) or a field programmable gate array (FPGA).
  • FIG. 6 is a schematic structural diagram of a privacy protection device according to an embodiment of the present application. As shown in FIG. 6, the privacy protection device 60 includes:
  • the first obtaining module 601 is configured to obtain a first detection result, and the first detection result is used to characterize the type of the foreground use scene;
  • the second obtaining module 602 is configured to obtain a second detection result, and the second detection result is used to characterize the safety type of the surrounding environment;
  • the starting module 603 is configured to start a corresponding level of privacy protection policy based on the first detection result and the second detection result.
  • the privacy protection device 60 further includes: a first detection module, configured to: at least meet at least one of the following conditions, and obtain that the type of the foreground usage scene is a specific scene: the type of the foreground application is a specific type , the foreground display content includes specific content, and the received input operation is a specific operation; and sending the first detection result to the first obtaining module 601 .
  • a first detection module configured to: at least meet at least one of the following conditions, and obtain that the type of the foreground usage scene is a specific scene: the type of the foreground application is a specific type , the foreground display content includes specific content, and the received input operation is a specific operation; and sending the first detection result to the first obtaining module 601 .
  • the starting module 603 is configured to: if the first detection result indicates that the type of the scene used in the foreground is a specific scene, and/or, the second detection result indicates that the security type of the surrounding environment is peeping event At least send a reminder signal to remind attention to privacy protection; if the first detection result indicates that the type of the foreground use scene is a non-specific scene, and the second detection result indicates that the security type of the surrounding environment is no peeping event, Maintain the current working state.
  • the starting module 603 is configured to: if the first detection result indicates that the type of scene used in the foreground is a specific scene, and the second detection result indicates that the security type of the surrounding environment is no peeping event, turn on Breathing lights and/or popping up a first notification message to explicitly remind attention to privacy protection; if the first detection result indicates that the type of scene used in the foreground is a non-specific scene, and the second detection result indicates the security type of the surrounding environment In order to have a voyeuristic event, turn on the breathing lamp and/or pop up a second notification message to explicitly remind someone that someone is peeping; if the first detection result indicates that the type of scene used in the foreground is a specific scene, and the second detection result
  • the security type that characterizes the surrounding environment is peeping events, at least adjust the display status of the screen, so as to reduce the risk of being peeped by others on the foreground display content.
  • the starting module 603 is configured to: if the first detection result indicates that the type of the scene used in the foreground is a specific scene, and the second detection result indicates that the security type of the surrounding environment is peeping events, adjust the The display status of the above screen, as well as lighting the breathing light and popping up the second notification message.
  • the privacy protection device 60 further includes a control module configured to at least execute at least one of the following anti-theft strategies if an incorrect password input is detected for at least K times and the person who input the password is not a specific object: close the key application Operation authority, turn off the response function of the shutdown operation, obtain location information and/or physical environment information and upload the location information and/or the physical environment information to the specified device, so that the owner can The location information and the physical environment information retrieve the lost device; wherein, K is any specific value greater than 1.
  • the privacy protection device 60 further includes a receiving module, configured to receive an enabling instruction, and the enabling instruction is used to instruct to start the privacy protection process; the starting module 603 is also configured to start the A privacy protection process, the privacy protection process is used to execute the steps in the privacy protection method.
  • the privacy protection device 60 further includes a display module, a generation module, and an update module; wherein, the receiving module is also used to receive an outgoing instruction, and the outgoing instruction is used to indicate the configuration interface of the outgoing privacy protection policy; display A module configured to display the configuration interface in response to the call-out instruction; a generation module configured to generate a new privacy protection policy of a corresponding level based on the privacy protection policy configuration information received by the configuration interface; an update module configured to Based on the new privacy protection policy, the corresponding level of privacy protection policy is updated.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or physically exist separately, or two or more units may be integrated into one unit.
  • the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units. It can also be implemented in the form of a combination of software and hardware.
  • the above method is implemented in the form of a software function module and sold or used as an independent product, it may also be stored in a computer-readable storage medium.
  • the computer software products are stored in a storage medium and include several instructions to make
  • the electronic device executes all or part of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: various media that can store program codes such as U disk, mobile hard disk, read-only memory (Read Only Memory, ROM), magnetic disk or optical disk.
  • embodiments of the present application are not limited to any specific combination of hardware and software.
  • FIG. 7 is a schematic diagram of a hardware entity of the electronic device according to the embodiment of the present application.
  • the electronic device 70 includes a memory 701 and a processor 702, and the memory 701 stores A computer program that can run on the processor 702, and the processor 702 implements the steps in the methods provided in the above-mentioned embodiments when executing the program.
  • the memory 701 is configured to store instructions and applications executable by the processor 702, and may also cache data to be processed or processed by each module in the processor 702 and the electronic device 70 (for example, image data, audio data, etc. , voice communication data and video communication data), can be implemented by flash memory (FLASH) or random access memory (Random Access Memory, RAM).
  • FLASH FLASH
  • RAM Random Access Memory
  • An embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the steps in the methods provided in the foregoing embodiments are implemented.
  • the embodiment of the present application provides a computer program product containing instructions, which when run on a computer, causes the computer to execute the steps in the method provided by the above method embodiment.
  • the disclosed devices and methods may be implemented in other ways.
  • the above-described embodiments are only illustrative.
  • the division of the modules is only a logical function division.
  • the mutual coupling, or direct coupling, or communication connection between the various components shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or modules may be in electrical, mechanical or other forms of.
  • modules described above as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules; they may be located in one place or distributed to multiple network units; Part or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional module in each embodiment of the present application can be integrated into one processing unit, or each module can be used as a single unit, or two or more modules can be integrated into one unit; the above-mentioned integration
  • the modules can be implemented in the form of hardware, or in the form of hardware plus software functional units.
  • the above-mentioned integrated units of the present application are realized in the form of software function modules and sold or used as independent products, they can also be stored in a computer-readable storage medium.
  • the computer software products are stored in a storage medium and include several instructions to make
  • the electronic device executes all or part of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes various media capable of storing program codes such as removable storage devices, ROMs, magnetic disks or optical disks.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本申请提供了隐私保护方法及装置、设备、存储介质;其中,所述方法包括:获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型;获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型;基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。

Description

隐私保护方法及装置、设备、存储介质
相关申请的交叉引用
本申请基于申请号为202111389401.7、申请日为2021年11月22日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此以全文引入的方式引入本申请。
技术领域
本申请涉及电子技术,涉及但不限于隐私保护方法及装置、设备、存储介质。
背景技术
个人隐私是用户个人生活中不愿被别人获取的与公共利益无关的个人信息。手机、平板电脑等作为人们使用频率最高的社交、娱乐和办公的电子设备,大多存储着个人资料、私密文件、照片等重要的个人隐私数据,而隐私泄漏一般是在用户不知情的状态下,未经允许而获取到用户的个人隐私数据。
发明内容
本申请提供的隐私保护方法及装置、设备、存储介质,能够有针对性地进行隐私保护,进而减少不必要的隐私保护给用户使用体验带来的影响。
根据本申请实施例的一个方面,提供一种隐私保护方法,包括:获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型;获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型;基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
本申请实施例提供的隐私保护装置,包括:第一获得模块,配置为获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型;第二获得模块,配置为获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型;启动模块,配置为基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
本申请实施例提供的电子设备,包括存储器和处理器,所述存储器存储有可在处理器上运行的计算机程序,所述处理器执行所述程序时实现本申请实施例所述的方法。
本申请实施例提供的计算机可读存储介质,其上存储有计算机程序,该计算机程序被处 理器执行时实现本申请实施例提供的所述的方法。
在本申请提供的隐私保护方法中,不仅考虑了周围环境的安全类型这一因素,还结合了前台使用场景的类型。也就是,基于前台使用场景的类型,以及周围环境的安全类型,启动相应等级的隐私保护策略,从而有针对性地进行隐私保护;进而,一方面,减少不必要的隐私保护给用户使用体验带来的影响;另一方面,由于无需启动隐私保护策略,也就无需控制相应器件的工作状态,因此能够一定程度上节约因控制而带来的功耗。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本申请。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,这些附图示出了符合本申请的实施例,并与说明书一起用于说明本申请的技术方案。显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
附图中所示的流程图是示例性说明,不是必须包括所有的内容和操作/步骤,也不是必须按所描述的顺序执行。例如,有的操作/步骤还可分解,而有的操作/步骤可合并或部分合并,因此实际执行的顺序有可能根据实际情况改变。
图1为本申请实施例提供的隐私保护方法的实现流程示意图;
图2为本申请实施例提供的另一隐私保护方法的实现流程示意图;
图3为本申请实施例提供的又一隐私保护方法的实现流程示意图;
图4为本申请实施例提供的隐私保护方法的时序示意图;
图5为本申请实施例提供的隐私保护方法的状态转移示意图;
图6为本申请实施例隐私保护装置的结构示意图;
图7为本申请实施例提供的电子设备的结构示意图。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请的具体技术方案做进一步详细描述。以下实施例用于说明本申请,但不用来限制本申请的范围。
除非另有定义,本文所使用的所有的技术和科学术语与属于本申请的技术领域的技术人员通常理解的含义相同。本文中所使用的术语只是为了描述本申请实施例的目的,不是旨在 限制本申请。
在以下的描述中,涉及到“一些实施例”,其描述了所有可能实施例的子集,但是可以理解,“一些实施例”可以是所有可能实施例的相同子集或不同子集,并且可以在不冲突的情况下相互结合。
本申请实施例提供一种隐私保护方法,该方法应用于电子设备,该电子设备在实施的过程中可以为各种类型的具有信息处理能力的设备,例如所述电子设备可以包括手机、平板电脑、电子阅读器、笔记本电脑等。该方法所实现的功能可以通过电子设备中的处理器调用程序代码来实现,当然程序代码可以保存在计算机存储介质中,可见,该电子设备至少包括处理器和存储介质。
图1为本申请实施例提供的隐私保护方法的实现流程示意图,如图1所示,该方法可以包括以下步骤101至步骤103:
步骤101,获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型。
该第一检测结果可能是前台使用场景的类型为特定场景,也可能是前台使用场景的类型为非特定场景。
步骤102,获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型。
该第二检测结果可能是周围环境的安全类型为存在偷窥事件,也可能是周围环境的安全类型为无偷窥事件。
步骤103,基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
在一些实施例中,电子设备根据自身是否处于户外场景以及周围环境的安全类型,启动相应等级的隐私保护策略。然而,在该实施例中,即使电子设备处于户外且存在偷窥事件,对于一些前台使用场景也是不需要启动隐私保护策略的。比如,用户正在通过电子设备看电视剧、打游戏、刷短视频、浏览新闻或者阅读某一书籍等,此时即使有他人在偷窥,也没有必要启动隐私保护策略,比如没有必要调低显示屏的亮度或熄屏等;从而,一方面减少影响用户使用体验的情况;另一方面,由于无需启动隐私保护策略,也就无需控制相应器件的工作状态,因此能够一定程度上节约因控制而带来的功耗。
有鉴于此,在本申请提供的隐私保护方法中,不仅考虑了周围环境的安全类型这一因素,还结合了前台使用场景的类型。也就是,基于前台使用场景的类型,以及周围环境的安全类型,启动相应等级的隐私保护策略,从而有针对性地进行隐私保护,进而减少不必要的隐私保护给用户使用体验带来的影响,以及减少不必要的控制给设备带来的功率消耗。
以下分别对上述各个步骤的进一步的可选的实施方式以及相关名词等进行说明。
在步骤101中,获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型。
所谓前台使用场景不包括电子设备所在的物理环境是室内还是室外,而是指电子设备本身的前台使用情况。
在一些实施例中,第一检测结果的确定过程包括:至少满足以下条件中的至少之一,得到所述前台使用场景的类型为特定场景:前台应用的类型是特定类型,前台显示内容包括特定内容,接收到的输入操作是特定操作。
也就是说,在本申请中不限定是基于以上一个或多个因素确定的第一检测结果。比如,如果前台应用的类型是特定类型,则得到的第一检测结果表征的前台使用场景的类型为特定场景;又如,如果前台应用的类型是特定类型且前台显示内容包括特定内容,则得到的第一检测结果表征的前台使用场景的类型为特定场景;再如,如果前台显示内容包括特定内容,则得到的第一检测结果表征的前台使用场景的类型为特定场景;又如,如果接收到的输入操作是特定操作,则得到的第一检测结果表征的前台使用场景的类型为特定场景;等等,至少满足上述条件中的至少之一,确定前台使用场景的类型为特定场景,在此不再过多举例。
所述特定类型可以理解为涉及隐私的应用类型,所述特定类型可以包括开发人员预先设置的应用类型和/或用户自定义的应用类型。特定类型可以是各种各样的,在一些实施例中,特定类型包括聊天应用、金融类应用和/或用户自定义的其他应用等。可以理解地,并非所有类型的应用都需要进行隐私保护,因此,至少基于前台应用的类型是否是特定类型,确定前台使用场景的类型;如此,能够有针对性地启动相应等级的隐私保护策略,从而减少不必要的隐私保护给用户带来的干扰,以及减少不必要的控制给设备带来的功率消耗。
所述特定内容可以理解为涉及隐私的内容。所述特定内容可以包括开发人员预先设置的内容和/或用户预先定义的内容。在一些实施例中,特定内容包括聊天界面、身份证号码、支付密码、解锁密码和/或与用户工作相关的内容等。
所述特定操作可以理解为涉及隐私的操作。在一些实施例中,所述特定操作包括解锁密码输入操作、PIN输入操作、图案输入操作、身份证号码输入操作和/或支付密码输入操作等。
在步骤102中,获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型。
第二检测结果中,周围环境的安全类型或是存在偷窥事件,或是不存在偷窥事件。所谓偷窥是指在未经他人同意的情况下暗中偷看他人隐私信息的行为。在本申请实施例中,对于检测周围环境的安全类型的方法不做限制。在一些实施例中,电子设备可以通过前置摄像头采集图像,然后检测该图像中是否包括非特定对象,如果包括非特定对象,则确定存在偷窥事件。在一些实施例中,电子设备接收录入的人脸图像;识别所述人脸图像中的第一人脸特征;以及,将所述第一人脸特征标记为特定对象的人脸特征。也就是说,用户可以将自己的人脸图像以及允许知道自己隐私内容的人的人脸图像录入在电子设备中,电子设备将接收到 的这些人脸图像中的人脸作为特定对象,提取这些特定对象的图像特征等,以便后续用来检测前置摄像头采集的图像中是否包括非特定对象,从而获得第二检测结果。当然,对于检测周围环境的安全类型的方法并不限定于此,只要能够获得第二检测结果即可。
在一些实施例中,所述方法还包括:识别当前检测的图像中的第二人脸特征;将所述第二人脸特征与所述第一人脸特征进行比较;根据比较结果,确定所述当前检测的图像中是否包括非特定对象和/或特定对象。
比如,当前检测的图像中的至少一个人脸的第二人脸特征与每一录入的第一人脸特征均不相匹配,则确定当前检测的图像中包括非特定对象。
在步骤103中,基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
在本申请实施例中,对于隐私保护策略不做限制,可以是多种多样的。隐私保护策略既可以包括开发人员预先设置的保护策略,也可以包括用户通过配置入口预先配置的保护策略。可选地,在一些实施例中,如果所述第一检测结果表征前台使用场景的类型为特定场景,和/或,所述第二检测结果表征周围环境的安全类型为存在偷窥事件时,至少发出提醒信号,以提醒注意隐私防护。在一些实施例中,发出的提醒信号可以是显性提醒信号,例如弹出通知消息和/或点亮呼吸灯等;如此,相比于仅调整屏幕的显示状态,通过显性提醒的方式,能够使得用户及时知道存在隐私泄漏的风险,从而及时地采取相应的保护措施。
进一步地,在一些实施例中,如表1所示,如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件,控制呼吸灯以第一颜色发光和/或弹出第一通知消息,所述第一通知消息用于显性提醒注意隐私防护;如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,控制呼吸灯以第二颜色发光和/或弹出第二通知消息,所述第二通知消息用于显性提醒有人在偷窥;如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,至少调整屏幕的显示状态,从而降低前台显示内容被他人偷窥的风险,以及控制呼吸灯以第三颜色发光和/或弹出所述第二通知消息。
表1
Figure PCTCN2022125372-appb-000001
Figure PCTCN2022125372-appb-000002
需要说明的是,第一颜色、第二颜色和第三颜色可以相同,也可以不同。不同时,第三颜色较第二颜色更能够引起用户的注意,第二颜色较第一颜色更能够引起用户的注意。比如,第一颜色为白色,第二颜色为黄色,第三颜色为红色。当然,一级和二级场景中采取的隐私保护策略可以相同,也可以不同,不同时,可选的,在一些实施例中,如果前台使用场景的类型是特定场景,但周围环境的安全类型为无偷窥事件,则弹出第一通知消息;如果前台使用场景的类型为非特定场景,但是却存在偷窥事件,则控制呼吸灯以第二颜色发光,以及弹出第二通知消息。
第一通知消息用于提醒用户当前注意隐私防护,比如,第一通知消息的内容为“请您注意隐私防护”;第二通知消息用于提醒用户有人在偷窥,比如,第二通知消息的内容为“周围有人在偷窥您的屏幕,请注意防护”。当然也不限于是这些内容,第一通知消息和第二通知消息的内容可以是各种各样的,目的是能够显性提醒用户注意隐私防护。
可以理解地,在上述实施例中,无论是一级场景,还是二级场景,相应等级的隐私保护策略均不包括调整屏幕的显示状态,这样就可以减少因调整屏幕的显示状态而干扰用户使用的情况发生,以及因为屏幕显示状态的调整次数的减少,相应也节约了因调整而带来的功耗。而在三级场景中,由于前台使用场景是特定场景,且在该特定场景下还存在偷窥事件,因此采取直接的保护措施,即,至少调整屏幕的显示状态,从而降低前台显示内容被他人偷窥的风险。
在三级场景中,呼吸灯闪烁的颜色可以和一级或二级场景中呼吸灯闪烁的颜色相同或不同。不同时,三级场景中呼吸灯闪烁的颜色更能引人注意。比如,在二级场景中,呼吸灯闪烁的颜色为黄色,而在三级场景中,呼吸灯闪烁的颜色为红色。
可以理解地,调整屏幕的显示状态是为了降低前台显示内容被他人偷窥的风险。在一些实施例中,可以这样调整屏幕的显示状态:调低屏幕亮度、缩小显示内容的部分或全部的字体大小和/或改变显示内容的部分或全部的字体颜色等;或者,还可以直接熄屏,或者,关闭前台显示内容或将这些内容置于后台,从而实现对屏幕的显示状态的调整。总之,对于如何调整屏幕的显示状态不做限制,可以是多种多样的,只要最终能够降低前台显示内容被他人偷窥的风险即可。
在一些实施例中,如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件时,维持当前工作状态。
在一些实施例中,所述方法还包括:如果至少K次检测到输入密码错误,且输入密码者不是特定对象,至少执行以下防盗策略中的至少之一:关闭关键应用的操作权限,关闭关机操作的响应功能,获取位置信息和/或物理环境信息,以及将所述位置信息和/或所述物理环境信息上传至指定设备,以便机主根据所述指定设备接收的所述位置信息和所述物理环境信息找回丢失设备;其中,K为大于1的任何特定值。
可选第,所述至少K次是指连续至少K次。在一些实施例中,电子设备的机主本人可以将自己的人脸图像以及允许使用该电子设备的他人的人脸图像录入在该电子设备中,电子设备将接收到的这些人脸图像中的人脸作为特定对象,提取这些特定对象的图像特征等,以便后续用来检测前置摄像头采集的图像中是否包括特定对象,从而确定输入密码者是否是特定对象。
可以理解地,关闭关键应用的操作权限,这样可以使得这些关键应用不响应任何操作,从而防止财产丢失以及隐私泄漏等情况的发生。对于关键应用的类型不做限制,可以是各种各样的,用户也可以自行定义哪个或哪些应用为所述关键应用。比如,关键应用包括可以查看隐私文件的应用、支付类应用、金融类应用或购物类应用等。
关闭关机操作的响应功能,这样可以防止因电子设备被关机而导致的机主本人无法找回该设备的情况发生。比如,如果电子设备已关机,那么电子设备就无法获取自身的位置信息以及物理环境信息,更无法将这些信息上传至指定设备,这就大大增加了机主本人找回该设备的难度。
本申请实施例再提供一种隐私保护方法,图2为本申请实施例提供的另一隐私保护方法的实现流程示意图,如图2所示,该方法包括以下步骤201至步骤206:
步骤201,接收呼出指令,所述呼出指令用于指示呼出隐私保护策略的配置界面;
步骤202,响应于所述呼出指令,显示所述配置界面;
步骤203,基于所述配置界面接收的隐私保护策略配置信息,生成相应等级的新的隐私保护策略;
步骤204,基于所述新的隐私保护策略,更新对应等级的隐私保护策略;
步骤205,接收开启指令,所述开启指令用于指示启动隐私保护进程;
步骤206,响应于所述开启指令,启动所述隐私保护进程,所述隐私保护进程用于执行上述实施例中的步骤。
可以理解地,在本申请实施例中,允许用户自定义配置多级隐私保护策略,以及允许用 户自主开关隐私保护进程;如此,能够更好地适配不同场景下的隐私保护需求以及用户的使用诉求和使用习惯,从而提升用户体验。
隐私泄漏的主要途径包括:用户在通话或网络传输过程中被恶意截取传输数据、手机病毒或流氓APP窃取用户隐私、手机丢失或被盗引起隐私泄漏、以及手机无意间被偷窥引起隐私泄漏等。针对以上不同途径的用户隐私泄漏,主要防护手段有:隐私数据加密、APP访问权限控制、隐私数据隔离存储、应用沙盒、应用签名、身份验证、使用安全键盘进行密码输入和手机贴防偷窥膜等。
下面将说明本申请实施例在一个实际的应用场景中的示例性应用。
在搭载有前置图像处理芯片及始终开启(Always ON,AON)防偷窥功能的手机平台上,实现了一套AON防偷窥功能,该功能可以检测到当前是否有非机主本人在窥视手机屏幕。以下示例性应用基于以上AON防偷窥功能实现了一套多级触发式隐私保护方案,主要思路为:创建一个用户隐私保护后台进程处理具体的隐私保护策略,并与AON防偷窥检测进程及Gatekeeperd守护进程进行通信同步,以获取用户当前手机使用场景。当检测到用户当前的手机使用场景存在不同级别的隐私泄漏可能性时,立即触发用户隐私保护进程中对应级别的隐私保护策略,当隐私泄漏场景消失后,恢复到正常状态,以达到在不同场景下进行检测并保护用户隐私的目的。
除此以外,开发用户界面(User Interface,UI)配置接口使用户可以自主开关隐私保护功能并自定义配置多级隐私保护策略,从而可以更好地适配不同场景下的隐私保护需求与用户的使用诉求和使用习惯。
具体实现方案如下:首先创建一个用户隐私保护进程并作为后台守护进程,可以由用户进行配置后启动,用户隐私保护进程启动后设置异步等待来自Gatekeeperd守护进程及AON防偷窥检测进程的二值信号消息:信号1(即第一检测结果的一种示例)与信号2(即第二检测结果的一种示例),实现与Gatekeeperd守护进程及AON防偷窥检测进程的通信同步。当用户进行PIN、图案或密码输入时,相应APP会调用Gatekeeperd守护进程进行密码的录入或验证。当Gatekeeperd守护进程检测到状态变更时(由无密码录入或验证,变化为有密码录入或验证,或相反状态变化),发送信号1给用户隐私保护进程,有密码录入或验证则发送信号1=TRUE,否则发送信号1=FALSE;当AON防偷窥检测进程检测到状态变化时(无偷窥事件变化为有偷窥事件或相反状态变化),发送信号2给用户隐私保护进程,有偷窥事件则发送信号2=TRUE,否则发送信号2=FALSE。在用户隐私保护进程中,当未接收到任何信号时,该进程处于休眠状态以降低功耗,当接收到任何信号消息后唤醒并进行信号值判断逻辑,若仅接收到单个信号,另一信号维持前值处理:当信号1==TRUE且信号2== FALSE时,触发1级隐私保护策略;当信号2==TRUE且信号1==FALSE时,触发2级隐私保护策略;当信号1==TRUE且信号2==TRUE时,触发3级隐私保护策略;当信号1==FALSE且信号2==FALSE时恢复到正常状态。
另外,开发UI配置接口使用户可以自主开关隐私保护功能并自定义配置多级隐私保护策略,当用户打开隐私保护开关时,默认的多级隐私保护策略可配置如下:
1级隐私保护策略:仅发送第一通知消息以通知用户注意当前隐私保护;
2级隐私保护策略:将呼吸灯点亮为黄色闪烁,发送偷窥通知消息(即第二通知消息);
3级隐私保护策略:将呼吸灯点亮为红色闪烁,发送偷窥通知消息,并调低屏幕亮度或熄屏;
实现流程示意图如图3所示,包括如下步骤301至309:
步骤301,用户打开隐私保护功能的开关;
步骤302,用户可以通过UI界面自定义各级隐私保护策略;
步骤303,用户隐私保护进程作为守护进程启动并在后台运行直到用户关闭隐私保护开关;
步骤304,在用户隐私保护进程中设置异步等待AON防偷窥检测进程和Gatekeeperd守护进程的二值信号通知;若无任何通知,不运行任何隐私保护策略并进入休眠状态以降低功耗;
步骤305,当接收到任何信号消息后唤醒用户隐私保护进程,并对接收到的二值信号值进行判断;若只接收到一个信号,另一信号值则用前值进行判断,信号默认值取FALSE;
步骤306,若信号1==TRUE且信号2==FALSE,表示用户在进行密码输入等隐私操作,但此时并未检测到偷窥事件发生,表示当前环境安全,触发运行1级隐私保护策略,仅对用户作出提醒即可;
步骤307,若信号1==FALSE且信号2==TRUE,表示用户手机正处于被偷窥状态下,但是用户目前并未进行密码输入等隐私操作,用户此时可能会泄漏一些聊天记录等隐私信息,但是没有泄漏密码等的风险,触发运行2级隐私保护策略,通过呼吸灯和消息通知等方式显式通知用户手机已被他人偷窥,需要注意隐私防护;
步骤308,若信号1==TRUE且信号2==TRUE,表示用户当前正在进行密码输入等隐私操作且手机已被人窥视,此时极可能泄漏密码等重要隐私内容,触发3级隐私保护策略,通过呼吸灯和消息通知等方式显式通知用户手机被偷窥且有重要隐私泄漏风险,并通过调低手机屏幕亮度或熄屏等方式防止隐私进一步泄漏;
步骤309,若信号1==FALSE且信号2==FALSE,表示当前无密码输入等隐私操作, 且手机未被他人偷窥,不运行隐私保护策略,恢复正常模式。
相应的时序示意图如图4所示,包括以下步骤401至步骤411:
步骤401,用户隐私保护进程设置异步等待,等待接收信号1和信号2的值,并进入休眠状态;
步骤402,Gatekeeperd守护进程检测到有密码输入操作,发送信号1=TRUE给用户隐私保护进程;
步骤403,用户隐私保护进程接收到信号1=TRUE,触发1级隐私保护策略;
步骤404,Gatekeeperd守护进程检测到密码输入操作结束,则发送信号1=FALSE给用户隐私保护进程;以及
步骤405,AON防偷窥检测进程检测到偷窥事件,发送信号2=TURE给用户隐私保护进程;
步骤406,用户隐私保护进程接收到信号1=FALSE,且信号2=TURE,触发2级隐私保护策略;
步骤407,Gatekeeperd守护进程检测到密码输入操作,发送信号1=TRUE给用户隐私保护进程;
步骤408,用户隐私保护进程接收到信号1=TRUE,且信号2的前值为TURE,触发3级隐私保护;
步骤409,Gatekeeperd守护进程检测到密码输入操作结束,发送信号1=FALSE给用户隐私保护进程;以及
步骤410,AON防偷窥检测进程检测到偷窥事件消失,发送信号2=FALSE给用户隐私保护进程;
步骤411,用户隐私保护进程接收到信号1=FALSE和信号2=FALSE,结束隐私保护策略,恢复正常模式。
基于前文可知,可能存在的状态转移示意图如图5所示,其中,用户将隐私保护功能开启并配置多级的隐私保护策略,基于此用户隐私保护进程启动,转而用户隐私保护进程设置异步等待信号1和信号2;如果用户隐私保护进程未接收到任何信号,则维持之前的隐私保护策略状态,如果之前的隐私保护策略状态为休眠状态,则维持在休眠状态;当用户隐私保护进程接收到信号消息时,对接收的信号消息携带的值进行判断,并根据判断结果执行对应的隐私保护策略;
AON防偷窥检测进程检测到正常状态到偷窥状态的变化,则发送信号2=TRUE给用户隐私保护进程;如果检测到偷窥状态到正常状态的变化,则发送信号2=FALSE给用户隐私 保护进程;
Gatekeeperd守护进程检测到无密码录入或验证到有密码录入或验证的状态变化,则发送信号1=TRUE给用户隐私保护进程;如果检测到有密码录入或验证到无密码录入或验证的状态变化,则发送信号1=FALSE给用户隐私保护进程。
在本申请实施例中,基于AON防偷窥功能,并进一步结合与gatekeeperd守护进程的通信同步,对用户手机使用场景进行准确感知分类:a、用户在进行密码输入等操作但无偷窥事件发生;b、检测到偷窥事件发生但用户未在输入密码等;c、检测到偷窥事件发生且用户在进行密码输入等操作;在对以上场景进行准备判断及分类的基础上,及时触发对应级别的用户隐私保护策略,给到用户多维度的差异化隐私保护体验;换句话说,能够在不同的手机使用场景下触发不同级别的隐私保护策略,达到根据场景对用户隐私进行多维度保护的目的。
另外,开放隐私保护功能开关接口和多级用户隐私保护策略接口到UI界面,用户通过UI接口可以选择开启或关闭隐私保护功能,并在开启后根据个人喜好进行自定义配置隐私保护策略,使用户可感知且更加适配不同用户的使用诉求和使用习惯;
需要说明的是,该隐私保护方案不仅可以结合Gatekeeperd守护进程获取用户是否在进行密码输入等操作,也可以结合其他进程获取不同类型的信息以适配更多场景的隐私保护需求,比如在后台获取微信等聊天工具启动后触发针对聊天信息的隐私保护策略,或者在后台获取金融类APP启动后触发针对金融资产信息的隐私保护策略;
在一些实施例中,可以在用户隐私保护进程中进一步加入防盗策略:比如当Gatekeeperd守护进程检测到连续多次密码输入错误后,可进一步通过AON防偷窥检测进程检测当前手机使用者是否为机主本人,若非机主本人,立即触发进入防盗托管模式,以防止盗机者进一步操作手机,且可通过AON防偷窥检测进程或GPS传感器等进一步获取手机所处环境及地点信息,并上传云端,机主本人可以通过云端信息更容易地找回手机或进行报警处理。
应当注意,尽管在附图中以特定顺序描述了本申请中方法的各个步骤,但是,这并非要求或者暗示必须按照该特定顺序来执行这些步骤,或是必须执行全部所示的步骤才能实现期望的结果。附加的或备选的,可以省略某些步骤,将多个步骤合并为一个步骤执行,以及/或者将一个步骤分解为多个步骤执行等;或者,将不同实施例中步骤组合为新的技术方案。
基于前述的实施例,本申请实施例提供一种隐私保护装置,该装置包括所包括的各模块以及各模块所包括的各单元,可以通过处理器来实现;当然也可通过具体的逻辑电路实现;在实施的过程中,处理器可以为中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)或现场可编程门阵列(FPGA)等。
图6为本申请实施例隐私保护装置的结构示意图,如图6所示,隐私保护装置60包括:
第一获得模块601,用于获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型;
第二获得模块602,用于获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型;
启动模块603,用于基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
在一些实施例中,隐私保护装置60还包括:第一检测模块,配置为:至少满足以下条件中的至少之一,得到所述前台使用场景的类型为特定场景:前台应用的类型是特定类型,前台显示内容包括特定内容,接收到的输入操作是特定操作;以及将所述第一检测结果发送给第一获得模块601。
在一些实施例中,启动模块603,用于:如果所述第一检测结果表征前台使用场景的类型为特定场景,和/或,所述第二检测结果表征周围环境的安全类型为存在偷窥事件时,至少发出提醒信号,以提醒注意隐私防护;如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件时,维持当前工作状态。
在一些实施例中,启动模块603,用于:如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件,点亮呼吸灯和/或弹出第一通知消息,以显性提醒注意隐私防护;如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,点亮呼吸灯和/或弹出第二通知消息,以显性提醒有人在偷窥;如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,至少调整屏幕的显示状态,从而降低前台显示内容被他人偷窥的风险。
在一些实施例中,启动模块603,用于:如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,调整所述屏幕的显示状态,以及点亮呼吸灯和弹出所述第二通知消息。
在一些实施例中,隐私保护装置60还包括控制模块,配置为如果至少K次检测到输入密码错误,且输入密码者不是特定对象,至少执行以下防盗策略中的至少之一:关闭关键应用的操作权限,关闭关机操作的响应功能,获取位置信息和/或物理环境信息以及将所述位置信息和/或所述物理环境信息上传至指定设备,以便机主根据所述指定设备接收的所述位置信息和所述物理环境信息找回丢失设备;其中,K为大于1的任何特定值。
在一些实施例中,隐私保护装置60还包括接收模块,配置为接收开启指令,所述开启指令用于指示启动隐私保护进程;启动模块603,还用于响应于所述开启指令,启动所述隐私保护进程,所述隐私保护进程用于执行所述隐私保护方法中的步骤。
在一些实施例中,隐私保护装置60还包括显示模块、生成模块和更新模块;其中,所述接收模块还用于接收呼出指令,所述呼出指令用于指示呼出隐私保护策略的配置界面;显示模块,配置为响应于所述呼出指令,显示所述配置界面;生成模块,配置为基于所述配置界面接收的隐私保护策略配置信息,生成相应等级的新的隐私保护策略;更新模块,配置为基于所述新的隐私保护策略,更新对应等级的隐私保护策略。
以上装置实施例的描述,与上述方法实施例的描述是类似的,具有同方法实施例相似的有益效果。对于本申请装置实施例中未披露的技术细节,请参照本申请方法实施例的描述而理解。
需要说明的是,本申请实施例中图6所示的隐私保护装置对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。也可以采用软件和硬件结合的形式实现。
需要说明的是,本申请实施例中,如果以软件功能模块的形式实现上述的方法,并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得电子设备执行本申请各个实施例所述方法的全部或部分。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read Only Memory,ROM)、磁碟或者光盘等各种可以存储程序代码的介质。这样,本申请实施例不限制于任何特定的硬件和软件结合。
本申请实施例提供一种电子设备,图7为本申请实施例的电子设备的硬件实体示意图,如图7所示,所述电子设备70包括存储器701和处理器702,所述存储器701存储有可在处理器702上运行的计算机程序,所述处理器702执行所述程序时实现上述实施例中提供的方法中的步骤。
需要说明的是,存储器701配置为存储由处理器702可执行的指令和应用,还可以缓存在处理器702以及电子设备70中各模块待处理或已经处理的数据(例如,图像数据、音频数据、语音通信数据和视频通信数据),可以通过闪存(FLASH)或随机访问存储器(Random Access Memory,RAM)实现。
本申请实施例提供一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时实现上述实施例中提供的方法中的步骤。
本申请实施例提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述方法实施例提供的方法中的步骤。
这里需要指出的是:以上存储介质和设备实施例的描述,与上述方法实施例的描述是类似的,具有同方法实施例相似的有益效果。对于本申请存储介质、存储介质和设备实施例中未披露的技术细节,请参照本申请方法实施例的描述而理解。
应理解,说明书通篇中提到的“一个实施例”或“一实施例”或“一些实施例”意味着与实施例有关的特定特征、结构或特性包括在本申请的至少一个实施例中。因此,在整个说明书各处出现的“在一个实施例中”或“在一实施例中”或“在一些实施例中”未必一定指相同的实施例。此外,这些特定的特征、结构或特性可以任意适合的方式结合在一个或多个实施例中。应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。上文对各个实施例的描述倾向于强调各个实施例之间的不同之处,其相同或相似之处可以互相参考,为了简洁,本文不再赘述。
本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如对象A和/或对象B,可以表示:单独存在对象A,同时存在对象A和对象B,单独存在对象B这三种情况。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者设备中还存在另外的相同要素。
在本申请所提供的几个实施例中,应该理解到,所揭露的设备和方法,可以通过其它的方式实现。以上所描述的实施例仅仅是示意性的,例如,所述模块的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,如:多个模块或组件可以结合,或可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的各组成部分相互之间的耦合、或直接耦合、或通信连接可以是通过一些接口,设备或模块的间接耦合或通信连接,可以是电性的、机械的或其它形式的。
上述作为分离部件说明的模块可以是、或也可以不是物理上分开的,作为模块显示的部 件可以是、或也可以不是物理模块;既可以位于一个地方,也可以分布到多个网络单元上;可以根据实际的需要选择其中的部分或全部模块来实现本实施例方案的目的。
另外,在本申请各实施例中的各功能模块可以全部集成在一个处理单元中,也可以是各模块分别单独作为一个单元,也可以两个或两个以上模块集成在一个单元中;上述集成的模块既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述的程序可以存储于计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质包括:移动存储设备、只读存储器(Read Only Memory,ROM)、磁碟或者光盘等各种可以存储程序代码的介质。
或者,本申请上述集成的单元如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得电子设备执行本申请各个实施例所述方法的全部或部分。而前述的存储介质包括:移动存储设备、ROM、磁碟或者光盘等各种可以存储程序代码的介质。
本申请所提供的几个方法实施例中所揭露的方法,在不冲突的情况下可以任意组合,得到新的方法实施例。
本申请所提供的几个产品实施例中所揭露的特征,在不冲突的情况下可以任意组合,得到新的产品实施例。
本申请所提供的几个方法或设备实施例中所揭露的特征,在不冲突的情况下可以任意组合,得到新的方法实施例或设备实施例。
以上所述,仅为本申请的实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (20)

  1. 一种隐私保护方法,所述方法包括:
    获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型;
    获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型;
    基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
  2. 根据权利要求1所述的方法,其中,所述基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略,包括:
    如果所述第一检测结果表征前台使用场景的类型为特定场景,和/或,所述第二检测结果表征周围环境的安全类型为存在偷窥事件时,至少发出提醒信号,以提醒注意隐私防护;
    如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件时,维持当前工作状态。
  3. 根据权利要求2所述的方法,其中,如果所述第一检测结果表征前台使用场景的类型为特定场景,和/或,所述第二检测结果表征周围环境的安全类型为存在偷窥事件时,至少发出提醒信号,包括:
    如果所述第一检测结果表征前台使用场景的类型为所述特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件,控制呼吸灯以第一颜色发光和/或弹出第一通知消息,所述第一通知消息用于显性提醒注意隐私防护;
    如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,控制呼吸灯以第二颜色发光和/或弹出第二通知消息,所述第二通知消息用于显性提醒有人在偷窥;
    如果所述第一检测结果表征前台使用场景的类型为所述特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,至少调整屏幕的显示状态,从而降低前台显示内容被他人偷窥的风险,以及控制呼吸灯以第三颜色发光和/或弹出所述第二通知消息。
  4. 根据权利要求3所述的方法,其中,所述第一颜色为白色,所述第二颜色为黄色,所述第三颜色为红色。
  5. 根据权利要求3所述的方法,其中,所述调整屏幕的显示状态至少包括以下之一:
    调低屏幕亮度;
    缩小显示内容的部分或全部的字体大小和/或改变显示内容的部分或全部的字体颜色;
    熄屏;
    关闭前台显示内容;
    将前台显示内容置于后台。
  6. 根据权利要求2至5任一项所述的方法,其中,所述第一检测结果的确定过程,包括:
    至少满足以下条件中的至少之一,确定所述前台使用场景的类型为特定场景:前台应用的类型是特定类型,前台显示内容包括特定内容,接收到的输入操作是特定操作。
  7. 根据权利要求6所述的方法,其中,所述特定操作至少包括以下至少之一:解锁密码输入操作、PIN输入操作、图案输入操作、身份证号码输入操作、支付密码输入操作。
  8. 根据权利要求6所述的方法,其中,所述特定内容至少包括以下至少之一:聊天界面、身份证号码、支付密码、解锁密码、与用户工作相关的内容。
  9. 根据权利要求6所述的方法,其中,所述特定类型至少包括以下之一:聊天应用、金融类应用、用户自定义的其他应用。
  10. 根据权利要求2或3所述的方法,其中,所述方法还包括:
    通过前置摄像头采集图像;
    检测所述图像中是否包括非特定对象;
    如果包括非特定对象,确定存在偷窥事件。
  11. 根据权利要求1所述的方法,其中,所述方法还包括:
    如果至少K次检测到输入密码错误,且输入密码者不是特定对象,至少执行以下防盗策略中的至少之一:关闭关键应用的操作权限,关闭关机操作的响应功能,获取位置信息和/或物理环境信息以及将所述位置信息和/或所述物理环境信息上传至指定设备,以便机主根据所述指定设备接收的所述位置信息和所述物理环境信息找回丢失设备;其中,K为大于1的任何特定值。
  12. 根据权利要求10或11所述的方法,其中,所述方法还包括:
    接收录入的人脸图像;识别所述人脸图像中的第一人脸特征;以及,将所述人脸特征标记为特定对象的人脸特征。
  13. 根据权利要求12所述的方法,其中,所述方法还包括:
    识别当前检测的图像中的第二人脸特征;
    将所述第二人脸特征与所述第一人脸特征进行比较;
    根据比较结果,确定所述当前检测的图像中是否包括非特定对象和/或特定对象。
  14. 根据权利要求1至5任一项所述的方法,其中,所述方法还包括:
    接收开启指令,所述开启指令用于指示启动隐私保护进程;
    响应于所述开启指令,启动所述隐私保护进程,所述隐私保护进程用于执行所述隐私保 护方法中的步骤。
  15. 根据权利要求1至5任一项所述的方法,其中,所述方法还包括:
    接收呼出指令,所述呼出指令用于指示呼出隐私保护策略的配置界面;
    响应于所述呼出指令,显示所述配置界面;
    基于所述配置界面接收的隐私保护策略配置信息,生成相应等级的新的隐私保护策略;
    基于所述新的隐私保护策略,更新对应等级的隐私保护策略。
  16. 一种隐私保护装置,包括:
    第一获得模块,配置为获得第一检测结果,所述第一检测结果用于表征前台使用场景的类型;
    第二获得模块,配置为获得第二检测结果,所述第二检测结果用于表征周围环境的安全类型;
    启动模块,配置为基于所述第一检测结果和所述第二检测结果,启动相应等级的隐私保护策略。
  17. 根据权利要求16所述的装置,其中,所述启动模块,配置为:
    如果所述第一检测结果表征前台使用场景的类型为特定场景,和/或,所述第二检测结果表征周围环境的安全类型为存在偷窥事件时,至少发出提醒信号,以提醒注意隐私防护;
    如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件时,维持当前工作状态。
  18. 根据权利要求17所述的装置,其中,所述启动模块,配置为:
    如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为无偷窥事件,点亮呼吸灯和/或弹出第一通知消息,以显性提醒注意隐私防护;
    如果所述第一检测结果表征前台使用场景的类型为非特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,点亮呼吸灯和/或弹出第二通知消息,以显性提醒有人在偷窥;
    如果所述第一检测结果表征前台使用场景的类型为特定场景,且所述第二检测结果表征周围环境的安全类型为存在偷窥事件,至少调整屏幕的显示状态,从而降低前台显示内容被他人偷窥的风险。
  19. 一种电子设备,包括存储器和处理器,所述存储器存储有可在处理器上运行的计算机程序,所述处理器执行所述程序时实现权利要求1至15任一项所述的方法。
  20. 一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时 实现如权利要求1至15任一项所述的方法。
PCT/CN2022/125372 2021-11-22 2022-10-14 隐私保护方法及装置、设备、存储介质 WO2023087998A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111389401.7A CN116167069A (zh) 2021-11-22 2021-11-22 隐私保护方法及装置、设备、存储介质
CN202111389401.7 2021-11-22

Publications (1)

Publication Number Publication Date
WO2023087998A1 true WO2023087998A1 (zh) 2023-05-25

Family

ID=86396231

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/125372 WO2023087998A1 (zh) 2021-11-22 2022-10-14 隐私保护方法及装置、设备、存储介质

Country Status (2)

Country Link
CN (1) CN116167069A (zh)
WO (1) WO2023087998A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009267504A (ja) * 2008-04-22 2009-11-12 Fujitsu Ltd 携帯電話端末およびその個人情報非表示制御方法
CN106033330A (zh) * 2016-05-24 2016-10-19 努比亚技术有限公司 一种显示方法和终端设备
CN106557711A (zh) * 2016-11-04 2017-04-05 深圳大学 移动终端设备的屏幕隐私保护方法及系统
CN109697377A (zh) * 2018-12-19 2019-04-30 Oppo广东移动通信有限公司 防偷窥方法、装置、电子设备和计算机可读存储介质
CN111367454A (zh) * 2018-12-25 2020-07-03 中兴通讯股份有限公司 屏幕显示控制方法及装置
CN112104785A (zh) * 2020-09-18 2020-12-18 维沃移动通信有限公司 信息显示方法及装置
CN112398978A (zh) * 2019-07-30 2021-02-23 华为技术有限公司 一种电子设备的隐私保护方法及电子设备

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009267504A (ja) * 2008-04-22 2009-11-12 Fujitsu Ltd 携帯電話端末およびその個人情報非表示制御方法
CN106033330A (zh) * 2016-05-24 2016-10-19 努比亚技术有限公司 一种显示方法和终端设备
CN106557711A (zh) * 2016-11-04 2017-04-05 深圳大学 移动终端设备的屏幕隐私保护方法及系统
CN109697377A (zh) * 2018-12-19 2019-04-30 Oppo广东移动通信有限公司 防偷窥方法、装置、电子设备和计算机可读存储介质
CN111367454A (zh) * 2018-12-25 2020-07-03 中兴通讯股份有限公司 屏幕显示控制方法及装置
CN112398978A (zh) * 2019-07-30 2021-02-23 华为技术有限公司 一种电子设备的隐私保护方法及电子设备
CN112104785A (zh) * 2020-09-18 2020-12-18 维沃移动通信有限公司 信息显示方法及装置

Also Published As

Publication number Publication date
CN116167069A (zh) 2023-05-26

Similar Documents

Publication Publication Date Title
US10360377B2 (en) Device, system, and method of obfuscating an un-obfuscated visual content displayed on a mobile device
US11604891B2 (en) Displaying sensitive content based on whether others are around user
US11394555B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US10846425B2 (en) Data protection based on user input during device boot-up, user login, and device shut-down states
US10474849B2 (en) System for data protection in power off mode
CN110287694B (zh) 应用程序管理方法、移动终端及存储介质
WO2015196448A1 (en) Data protection based on user and gesture recognition
TW201333745A (zh) 總是可用的嵌入式盜竊反應子系統(六)
TW201344498A (zh) 總是可用的嵌入式盜竊反應子系統(五)
CN105447422A (zh) 一种保护用户隐私的方法及终端
US11475123B2 (en) Temporary removal of software programs to secure mobile device
CN108932435A (zh) 一种信息安全管理方法、终端设备及计算机可读存储介质
CN112784262A (zh) 数据访问方法、装置、终端及存储介质
WO2015066389A1 (en) Method and security system for network-enabled i/o devices
WO2016145624A1 (zh) 一种信息处理方法和移动终端
WO2018049609A1 (zh) 权限控制方法及装置
WO2018049610A1 (zh) 权限控制方法及装置
WO2021092769A1 (zh) 安全防护方法、装置、移动终端及存储介质
WO2023087998A1 (zh) 隐私保护方法及装置、设备、存储介质
WO2018049611A1 (zh) 权限控制方法及装置
US11443053B2 (en) Displaying sensitive content based on authentication using an under-display sensor
JP6938579B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
WO2023116739A1 (zh) 初始化方法、装置、终端及存储介质
WO2023046104A1 (zh) 对象移动方法、装置
CN112699354A (zh) 一种用户权限管理方法及终端设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22894535

Country of ref document: EP

Kind code of ref document: A1