CN103077339A - Data protection method and device - Google Patents

Data protection method and device Download PDF

Info

Publication number
CN103077339A
CN103077339A CN2012105844252A CN201210584425A CN103077339A CN 103077339 A CN103077339 A CN 103077339A CN 2012105844252 A CN2012105844252 A CN 2012105844252A CN 201210584425 A CN201210584425 A CN 201210584425A CN 103077339 A CN103077339 A CN 103077339A
Authority
CN
China
Prior art keywords
data
face characteristic
open
image information
characteristic data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012105844252A
Other languages
Chinese (zh)
Other versions
CN103077339B (en
Inventor
颜伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201210584425.2A priority Critical patent/CN103077339B/en
Publication of CN103077339A publication Critical patent/CN103077339A/en
Application granted granted Critical
Publication of CN103077339B publication Critical patent/CN103077339B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The invention is suitable for the field of mobile terminals, and provides a data protection method and a data protection device. The method comprises the following steps of: acquiring face image information of a person facing a mobile terminal-oriented screen, extracting face characteristic data according to the face image information, comparing the face characteristic data with a preset face characteristic data template, and acquiring a data opening right according to the comparative result and a data opening right table; and when different users use the mobile terminal, acquiring face image information, extracting face characteristic data, identifying user identities according to the face characteristic data template, and acquiring a corresponding data opening right to open data. According to the data protection method and the data protection device, different data rights are opened for different users, so that personal data, private data and private authentication data are protected effectively.

Description

A kind of data guard method and device
Technical field
The invention belongs to field of mobile terminals, relate in particular to a kind of data guard method and device.
Background technology
At present, along with popularizing of portable terminal, the user can use portable terminal to carry out information browse.Store various data in the portable terminal, and also can browse relevant authorisation network data by the various verify datas of storage.Some private data or sensitive data be not suitable for seeing to friend or stranger, and especially the portable terminal situation of accidentally losing causes personal data to reveal easily.When relatives and friends wanted to play portable terminal, the unlocking manners such as existing password or pattern were friendly not; " getting back mobile phone " function after mobile phone is lost also needs to depend on remote server; As how a kind of simple and flexibly mode avoid leakage of data, realize that data management has become problem demanding prompt solution.
Summary of the invention
The purpose of the embodiment of the invention is to provide data guard method, to solve different user when using portable terminal, how to control the open authority of data to open the problem of data.
The embodiment of the invention is achieved in that a kind of data guard method, and described method comprises:
Obtain the human face image information of facing moving terminal screen;
Extract the face characteristic data according to described human face image information;
Compare according to described face characteristic data and the face characteristic data template that prestores;
Obtain the open authority of data according to comparative result and the open authority list of data;
The open data that obtain the open authority of described data.
Another purpose of the embodiment of the invention is to provide a kind of data protecting device, and described device comprises:
The human face image information unit is for the human face image information of obtaining the facing moving terminal screen;
Extraction unit is used for extracting the face characteristic data according to described human face image information;
Comparing unit is used for comparing according to described face characteristic data and the face characteristic data template that prestores;
The authority acquiring unit is used for obtaining the open authority of data according to comparative result and the open authority list of data;
The data open cell is used for the open data that obtain the open authority of described data.
The invention provides a kind of data guard method and device, when different user uses portable terminal, the face characteristic data of obtaining the human face image information of facing moving terminal screen and extracting, then, identify user identity according to the face characteristic data template, obtain the open authority of corresponding data to open data; Thereby minute open different pieces of information authority in user ground has been protected personal data, especially the verify data of private data and privacy effectively.
Description of drawings
In order to be illustrated more clearly in the technical scheme in the embodiment of the invention, the below will do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art, apparently, accompanying drawing in the following describes only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the realization flow figure of the data guard method that provides of the embodiment of the invention one;
Fig. 2 is the composition structural drawing of the data protecting device that provides of the embodiment of the invention two.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, is not intended to limit the present invention.
For technical solutions according to the invention are described, describe below by specific embodiment.
Embodiment one:
Fig. 1 shows the data protection realization flow that first embodiment of the invention provides, and details are as follows for its process:
Step S101 obtains the human face image information of facing moving terminal screen.
At present, the existing modes such as password, pattern of passing through are as release or start-up mode; Present embodiment also has the function of above-mentioned release or start-up mode; and added on this basis data protection function; described data protection function provides the data protection mode of this method, the data protection that realizes that by opening described data protection function this method provides.
See private data for fear of the user who does not obtain the open authority of data; password is set or the pattern unlocking manner may destroy friends; the user can the turn-on data defencive function; namely avoided the destruction friends; can protect private data again; especially, after the user ran into urgent thing and leaves, other user used the situation of this portable terminal.Described private data is including, but not limited to portable terminal owner's contact person, information, log and documentum privatum.
As one embodiment of the invention, the described step of obtaining the human face image information of facing moving terminal screen, can for:
When portable terminal is waken up, or during default time of every process service time of portable terminal, by camera or video camera, obtain the human face image information of facing moving terminal screen.
Present embodiment has adopted the clocking capability of portable terminal, by described clocking capability to carrying out timing the service time of portable terminal, the timing mode of described clocking capability can be common timing mode or countdown mode, when common timing mode along timing during to time of presetting, the timing time of replacement timer is zero, obtains the human face image information of facing moving terminal screen; When adopt the countdown mode from default time countdown to zero the time, the timing time of replacement timer is the default time, obtains the human face image information of facing moving terminal screen.
Described camera or video camera can be front-facing camera or the preposition video camera of portable terminal.
Before the step of the human face image information of obtaining the facing moving terminal screen by camera or video camera; judge whether the described data protection function of portable terminal is opened; if open; the human face image information that then gets access to is used for identification user's identity; if do not open, then carry out common taking pictures or recording a video.
Step S102 extracts the face characteristic data according to described human face image information.
In the present embodiment, can adopt image processing techniques from described human face image information, to extract the face characteristic data, for example: profile information and/or other obvious characteristic information of deduction people face.
As one embodiment of the invention, before described step according to described human face image information extraction face characteristic data, described method also comprises:
Set up the face characteristic data template, described face characteristic data template comprises at least one face characteristic data.
In the present embodiment, gather in advance the human face image information of the different user of the open authority of different pieces of information; Extract the face characteristic data and the face characteristic data template, store from described human face image information.
In order to improve the accuracy of face characteristic identification, can carry out repeatedly same user, the collection of the human face image information of multi-angle, and obtain face characteristic data corresponding to described human face image information to set up the mapping relations of a plurality of face characteristic data in same user and the face characteristic data template.
Step S103 compares according to described face characteristic data and the face characteristic data template that prestores.
In order to identify mobile phone users, from described face characteristic data template, search the face characteristic data that whether exist with described face characteristic Data Matching and open authority to obtain data.
Step S104 obtains the open authority of data according to comparative result and the open authority list of data.
In the present embodiment, described face characteristic data and the face characteristic data template that prestores are compared, if from described face characteristic data template, find the face characteristic data with described face characteristic Data Matching, then search the open authority list of data to obtain the open authority of corresponding data, if from described face characteristic data template, do not find the face characteristic data with described face characteristic Data Matching, think that then the current mobile terminal user is the stranger, give least privilege according to the open authority list of data, hide all private data and personal data.
As one embodiment of the invention, before open authority list obtained the step of the open authority of data according to comparative result and data, described method can also comprise described:
Set up the open authority list of data, the open authority list of described data comprises the mapping relations of face characteristic data and data opening authority in the described face characteristic data template.
In the present embodiment, the open authority of data is divided for the different rights grade, and same Permission Levels can comprise many people.Highest weight limit grade has the authority of open all data, such as: the portable terminal owner has the authority of open all data; Inferior high Permission Levels have can the open portion data authority, for example: portable terminal owner's relatives and household can have the authority of open portion data; According to user's needs, can continue to set up more Permission Levels, for example: set up the least privilege grade for the stranger, to hiding all private data and the personal data of the user of described least privilege grade.
As one embodiment of the invention, describedly to obtain after the step of the open authority of data according to the open authority list of comparative result and data, described method can also comprise:
Hide or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with predetermined manner geographical location information and current time of described human face image information, portable terminal is sent to default object, described predetermined manner comprises short message mode or lettergram mode.
Described default object includes but not limited to the communicating terminal of appointment and the mailbox of appointment.Described predetermined manner includes but not limited to short message mode and lettergram mode.
In the present embodiment, the data of the open authority of corresponding data that open current mobile terminal user obtains, if the active user is the friends and family, and use in the short time, then data protection function is hidden private data, if the friends and family uses for a long time, then can adopt password or pattern lock mode that private data is locked; If current mobile terminal user is the stranger, then can hiding personal data and private data, deletion portable terminal owner is obsolete and be the data of private data, simultaneously, if be necessary, can also open the triggering buzzer function with large acoustic alarm.
When mobile phone users is not the portable terminal owner; data protection function will be set up a new thread; send note or send mail to the mailbox of appointment to the communicating terminal of appointment by this thread; described note or mail include but not limited to geographical location information and the current time of described human face image information, portable terminal, and the described current time is the time that current mobile terminal is used.
Step S105, the open data that obtain the open authority of described data.
With the data opening that obtains the open authority of described data to mobile phone users so that information browse and mutual.
Present embodiment provides a kind of data guard method, when different user uses portable terminal, portable terminal is being waken up, or during default time of every process service time of clocking capability timing portable terminal, the face characteristic data of obtaining the human face image information of facing moving terminal screen and extracting by camera or video camera, then, identify user identity according to the face characteristic data template, obtain the open authority of corresponding data to open data, in the time of open data, if the user is not the portable terminal owner, then according to the open authority of the data that get access to, hide or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with short message mode or lettergram mode with described human face image information, the geographical location information of portable terminal and current time are sent to default object; Thereby minute open different pieces of information authority in user ground has been protected personal data, especially the verify data of private data and privacy effectively.
Embodiment two:
Fig. 2 shows the composition structure of the data protecting device that second embodiment of the invention provides, and for convenience of description, only shows the part relevant with the embodiment of the invention.
This data protecting device can be to run on the unit that software unit, hardware cell or software and hardware in each terminal device (for example panel computer, smart mobile phone) combine, and also can be used as independently, suspension member is integrated in the described terminal device or runs in the application system of described terminal device.
Present embodiment provides data protecting device, can comprise human face image information unit 21, extraction unit 22, comparing unit 23, authority acquiring unit 24 and data open cell 25, and wherein details are as follows for each functional unit:
Human face image information unit 21 is for the human face image information of obtaining the facing moving terminal screen.
At present, the existing modes such as password, pattern of passing through are as release or start-up mode; Present embodiment also has the function of above-mentioned release or start-up mode; and added on this basis data protection function; described data protection function provides the data protection mode of this method, the data protection that realizes that by opening described data protection function this method provides.
See private data for fear of the user who does not obtain the open authority of data; password is set or the pattern unlocking manner may destroy friends; the user can select the turn-on data defencive function; namely avoided the destruction friends; can protect private data again; especially, after the user ran into urgent thing and leaves, other user used the situation of this portable terminal.Described private data is including, but not limited to portable terminal owner's contact person, information, log and documentum privatum.
As one embodiment of the invention, described human face image information unit 21, can for:
When portable terminal is waken up, or during default time of every process service time of portable terminal, by camera or video camera, obtain the human face image information of facing moving terminal screen.
Present embodiment has adopted the clocking capability of the timing unit of portable terminal, clocking capability by timing unit is to carrying out timing the service time of portable terminal, described timing mode can be common timing mode or countdown mode, when common timing mode along timing during to time of presetting, the timing time of replacement timer is zero, and human face image information unit 21 obtains the human face image information of facing moving terminal screen; When adopt the countdown mode from default time countdown to zero the time, the timing time of replacement timer is the default time, human face image information unit 21 obtains the human face image information of facing moving terminal screen.
Described camera or video camera can be front-facing camera or the preposition video camera of portable terminal.
Before obtaining the human face image information of facing moving terminal screen by camera or video camera; judge whether the described data protection function of portable terminal is opened; if open; then the human face image information that gets access to of human face image information unit 21 is used for identification user's identity; if do not open, then carry out common taking pictures or recording a video.
Extraction unit 22 is used for extracting the face characteristic data according to described human face image information.
In the present embodiment, extraction unit 22 can adopt image processing techniques to extract the face characteristic data from described human face image information, for example: profile information and/or other obvious characteristic information of deduction people face.
Preferably, described device also comprises:
Face characteristic data template unit 26 is used for setting up the face characteristic data template, and described face characteristic data template comprises at least one face characteristic data.
In the present embodiment, gather in advance the human face image information of the different user of the open authority of different pieces of information; Extract the face characteristic data and the face characteristic data template of face characteristic data template unit 26, store from described human face image information.
In order to improve the accuracy of face characteristic identification, can carry out repeatedly same user, the collection of the human face image information of multi-angle, and obtain face characteristic data corresponding to described human face image information in face characteristic data template unit 26, to set up the mapping relations of a plurality of face characteristic data in same user and the face characteristic data template.
Comparing unit 23 is used for comparing according to described face characteristic data and the face characteristic data template that prestores.
In order to identify mobile phone users, comparing unit 23 is searched the face characteristic data that whether exist with described face characteristic Data Matching and is opened authority to obtain data from described face characteristic data template.
Authority acquiring unit 24 is used for obtaining the open authority of data according to comparative result and the open authority list of data.
In the present embodiment, comparing unit 23 compares described face characteristic data and the face characteristic data template that prestores, if from described face characteristic data template, find the face characteristic data with described face characteristic Data Matching, then the open authority list of data is searched to obtain the open authority of corresponding data in authority acquiring unit 24, if from described face characteristic data template, do not find the face characteristic data with described face characteristic Data Matching, think that then the current mobile terminal user is the stranger, least privilege is given according to the open authority list of data in authority acquiring unit 24, hides all private data and personal data.
Preferably, described device also comprises:
The open authority list of data unit 27 is used for setting up the open authority list of data, and the open authority list of described data comprises that face characteristic data and the data in the described face characteristic data template open the mapping relations of authority.
In the present embodiment, the open authority list of data unit 27 divides the open authority of data for the different rights grade, and same Permission Levels can comprise many people.Highest weight limit grade has the authority of open all data, such as: the portable terminal owner has the authority of open all data; Inferior high Permission Levels have can the open portion data authority, for example: portable terminal owner's relatives and household can have the authority of open portion data; According to user's needs, can continue to set up more Permission Levels, for example: the least privilege grade is set up for the stranger in the open authority list of data unit 27, to hiding all private data and the personal data of the user of described least privilege grade.
As one embodiment of the invention, described device can also comprise:
Processing unit 28, be used for to hide or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with predetermined manner geographical location information and current time of described human face image information, portable terminal is sent to default object, described predetermined manner comprises short message mode or lettergram mode.
Described default object includes but not limited to the communicating terminal of appointment and the mailbox of appointment.Described predetermined manner includes but not limited to short message mode and lettergram mode.
In the present embodiment, the data of the open authority of corresponding data that open current mobile terminal user obtains, if the active user is the friends and family, and use in the short time, then 28 pairs of private datas of processing unit are hidden, if the friends and family uses for a long time, then processing unit 28 adopts password or pattern lock mode that private data is locked; If current mobile terminal user is the stranger, then processing unit 28 hiding personal datas and private data, deletion portable terminal owner is obsolete and be the data of private data, simultaneously, if be necessary, processing unit 28 is also opened and is triggered buzzer function with large acoustic alarm.
When mobile phone users is not the portable terminal owner, processing unit 28 will be set up a new thread, send note or send mail to the mailbox of appointment to the communicating terminal of appointment by this thread, described note or mail include but not limited to geographical location information and the current time of described human face image information, portable terminal, and the described current time is the time that current mobile terminal is used.
Data open cell 25 is used for the open data that obtain the open authority of described data.
The data opening that data open cell 25 will obtain the open authority of described data to mobile phone users so that information browse and mutual.
Present embodiment provides a kind of data protecting device, when different user uses portable terminal, portable terminal is being waken up, or during default time of every process service time of the clocking capability timing portable terminal of timing unit, the face characteristic data that the human face image information unit obtains the human face image information of facing moving terminal screen and extracts by camera or video camera, then, comparing unit identifies user identity according to the face characteristic data template in the face characteristic data template unit, the authority acquiring unit obtains the open authority of corresponding data to open data from the open authority list of data unit, in the time of the open data of data open cell, if the user is not the portable terminal owner, then according to the open authority of the data that get access to, processing unit is hidden or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with short message mode or lettergram mode with described human face image information, the geographical location information of portable terminal and current time are sent to default object; Thereby minute open different pieces of information authority in user ground has been protected personal data, especially the verify data of private data and privacy effectively.
As one embodiment of the invention, the present invention also provides a kind of portable terminal, and described portable terminal comprises the data protecting device described in the embodiment two.
The embodiment of the invention provides a kind of data guard method, device and portable terminal, when different user uses portable terminal, portable terminal is being waken up, or during default time of every process service time of clocking capability timing portable terminal, the face characteristic data of obtaining the human face image information of facing moving terminal screen and extracting by camera or video camera, then, identify user identity according to the face characteristic data template, obtain the open authority of corresponding data to open data, in the time of open data, if the user is not the portable terminal owner, then according to the open authority of the data that get access to, hide or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with short message mode or lettergram mode with described human face image information, the geographical location information of portable terminal and current time are sent to default object; Thereby minute open different pieces of information authority in user ground has been protected personal data, especially the verify data of private data and privacy effectively.
It will be appreciated by those skilled in the art that the unit that comprises for above-described embodiment two is to divide according to function logic, but be not limited to above-mentioned division, as long as can realize corresponding function; In addition, the concrete title of each functional unit also just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
Those of ordinary skills it is also understood that, realize that all or part of step in above-described embodiment method is to come the relevant hardware of instruction to finish by program, described program can be in being stored in a computer read/write memory medium, described storage medium comprises ROM/RAM, disk, CD etc.
Above content is the further description of the present invention being done in conjunction with concrete preferred implementation, can not assert that implementation of the present invention is confined to these explanations.For the general technical staff of the technical field of the invention; make without departing from the inventive concept of the premise some alternative or obvious modification that are equal to; and performance or purposes are identical, all should be considered as belonging to the scope of patent protection that the present invention is determined by claims of submitting to.

Claims (10)

1. a data guard method is characterized in that, described method comprises:
Obtain the human face image information of facing moving terminal screen;
Extract the face characteristic data according to described human face image information;
Compare according to described face characteristic data and the face characteristic data template that prestores;
Obtain the open authority of data according to comparative result and the open authority list of data;
The open data that obtain the open authority of described data.
2. the method for claim 1 is characterized in that, the described step of obtaining the human face image information of facing moving terminal screen is specially:
When portable terminal is waken up, or during default time of every process service time of portable terminal, by camera or video camera, obtain the human face image information of facing moving terminal screen.
3. the method for claim 1 is characterized in that, before described step according to described human face image information extraction face characteristic data, described method also comprises:
Set up the face characteristic data template, described face characteristic data template comprises at least one face characteristic data.
4. method as claimed in claim 3 is characterized in that, before open authority list obtained the step of the open authority of data according to comparative result and data, described method also comprised described:
Set up the open authority list of data, the open authority list of described data comprises the mapping relations of face characteristic data and data opening authority in the described face characteristic data template.
5. the method for claim 1 is characterized in that, describedly obtains after the step of the open authority of data according to the open authority list of comparative result and data, and described method also comprises:
Hide or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with predetermined manner geographical location information and current time of described human face image information, portable terminal is sent to default object, described predetermined manner comprises short message mode or lettergram mode.
6. a data protecting device is characterized in that, described device comprises:
The human face image information unit is for the human face image information of obtaining the facing moving terminal screen;
Extraction unit is used for extracting the face characteristic data according to described human face image information;
Comparing unit is used for comparing according to described face characteristic data and the face characteristic data template that prestores;
The authority acquiring unit is used for obtaining the open authority of data according to comparative result and the open authority list of data;
The data open cell is used for the open data that obtain the open authority of described data.
7. device as claimed in claim 6 is characterized in that, described human face image information unit is specially:
When portable terminal is waken up, or during default time of every process service time of portable terminal, by camera or video camera, obtain the human face image information of facing moving terminal screen.
8. device as claimed in claim 6 is characterized in that, described device also comprises:
Face characteristic data template unit is used for setting up the face characteristic data template, and described face characteristic data template comprises at least one face characteristic data.
9. device as claimed in claim 8 is characterized in that, described device also comprises:
The open authority list of data unit is used for setting up the open authority list of data, and the open authority list of described data comprises that face characteristic data and the data in the described face characteristic data template open the mapping relations of authority.
10. device as claimed in claim 6 is characterized in that, described device also comprises:
Processing unit, be used for to hide or locking or deletion do not obtain the data of the open authority of described data, simultaneously, with predetermined manner geographical location information and current time of described human face image information, portable terminal is sent to default object, described predetermined manner comprises short message mode or lettergram mode.
CN201210584425.2A 2012-12-28 2012-12-28 Data protection method and device Expired - Fee Related CN103077339B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210584425.2A CN103077339B (en) 2012-12-28 2012-12-28 Data protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210584425.2A CN103077339B (en) 2012-12-28 2012-12-28 Data protection method and device

Publications (2)

Publication Number Publication Date
CN103077339A true CN103077339A (en) 2013-05-01
CN103077339B CN103077339B (en) 2017-02-22

Family

ID=48153867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210584425.2A Expired - Fee Related CN103077339B (en) 2012-12-28 2012-12-28 Data protection method and device

Country Status (1)

Country Link
CN (1) CN103077339B (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678979A (en) * 2013-12-06 2014-03-26 三星电子(中国)研发中心 Method and device for intelligently hiding privacy data
CN103702330A (en) * 2013-12-06 2014-04-02 上海斐讯数据通信技术有限公司 Face identification unlocking method for mobile phone
CN104008350A (en) * 2014-05-15 2014-08-27 惠州Tcl移动通信有限公司 Mobile terminal and method entering different user modes in different unlocking ways
CN104077510A (en) * 2013-09-25 2014-10-01 苏州天鸣信息科技有限公司 Unlocking device and method thereof
CN104123509A (en) * 2014-07-21 2014-10-29 联想(北京)有限公司 Information processing method and electronic device
CN104168364A (en) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 Protection method of terminal data information and terminal apparatus
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN104902080A (en) * 2015-04-30 2015-09-09 广东欧珀移动通信有限公司 Information interaction method and device
CN104899490A (en) * 2015-05-27 2015-09-09 广东欧珀移动通信有限公司 Terminal positioning method and user terminal
CN105049964A (en) * 2015-08-20 2015-11-11 广东欧珀移动通信有限公司 Loss monitoring method of user terminal and user terminal
CN105141837A (en) * 2015-08-11 2015-12-09 广东欧珀移动通信有限公司 Loss tracking method and user terminal
WO2015196451A1 (en) * 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc System for context-based data protection
CN105303085A (en) * 2015-10-28 2016-02-03 广东欧珀移动通信有限公司 File sharing method and sharing system
WO2016082415A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Method, device, and computer storage medium for controlling terminal device
CN106355064A (en) * 2015-07-17 2017-01-25 联想(上海)信息技术有限公司 Security management method and device and electronic device
CN106446703A (en) * 2015-08-13 2017-02-22 中国电信股份有限公司 Method, security terminal and system used for realizing burning-after-leaving-from-hand function
CN106485122A (en) * 2016-10-14 2017-03-08 蔡璟 Mobile terminal message processing method based on abnormal smells from the patient conversion identification and mobile terminal
CN106709319A (en) * 2016-12-14 2017-05-24 北京龙贝世纪科技股份有限公司 Two-dimension code encoding and decoding application permission control system and hierarchical authorization method
CN107256353A (en) * 2017-06-13 2017-10-17 上海爱优威软件开发有限公司 Possesses the display methods of privacy protection function
CN107451550A (en) * 2016-03-15 2017-12-08 广东欧珀移动通信有限公司 The method and Related product of unlocked by fingerprint
CN107690019A (en) * 2016-08-03 2018-02-13 中国电信股份有限公司 Terminal monitoring method and device
CN107992733A (en) * 2017-12-13 2018-05-04 王东红 A kind of intelligent terminal and its safe unlocking method
CN108197450A (en) * 2017-12-28 2018-06-22 广东欧珀移动通信有限公司 Face identification method, face identification device, storage medium and electronic equipment
CN108521495A (en) * 2018-04-16 2018-09-11 深圳市沃特沃德股份有限公司 Mobile phone control method and device
US10372937B2 (en) 2014-06-27 2019-08-06 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
US10423766B2 (en) 2014-06-27 2019-09-24 Microsoft Technology Licensing, Llc Data protection system based on user input patterns on device
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
CN111279340A (en) * 2017-12-04 2020-06-12 株式会社东海理化电机制作所 Vehicle-mounted device
WO2020125260A1 (en) * 2018-12-17 2020-06-25 深圳前海达闼云端智能科技有限公司 Identity authentication method and device, storage medium, and electronic apparatus
CN111984956A (en) * 2014-08-28 2020-11-24 凯文·艾伦·杜西 Face recognition authentication system including path parameters
CN112637508A (en) * 2020-12-31 2021-04-09 维沃移动通信有限公司 Camera control method and device and electronic equipment
CN115086478A (en) * 2022-05-10 2022-09-20 广东以诺通讯有限公司 Terminal information confidentiality method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415075A (en) * 2007-10-16 2009-04-22 佛山普立华科技有限公司 Digital camera with fingerprint identification function and use method thereof
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN102004881A (en) * 2010-11-24 2011-04-06 东莞宇龙通信科技有限公司 Mobile terminal and switching device and method of working modes thereof
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415075A (en) * 2007-10-16 2009-04-22 佛山普立华科技有限公司 Digital camera with fingerprint identification function and use method thereof
CN102035929A (en) * 2009-09-29 2011-04-27 比亚迪股份有限公司 Method, system and terminal for identifying identities of terminal users
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN102004881A (en) * 2010-11-24 2011-04-06 东莞宇龙通信科技有限公司 Mobile terminal and switching device and method of working modes thereof

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104168364A (en) * 2013-05-17 2014-11-26 希姆通信息技术(上海)有限公司 Protection method of terminal data information and terminal apparatus
CN104077510A (en) * 2013-09-25 2014-10-01 苏州天鸣信息科技有限公司 Unlocking device and method thereof
CN103678979A (en) * 2013-12-06 2014-03-26 三星电子(中国)研发中心 Method and device for intelligently hiding privacy data
CN103702330A (en) * 2013-12-06 2014-04-02 上海斐讯数据通信技术有限公司 Face identification unlocking method for mobile phone
CN104008350A (en) * 2014-05-15 2014-08-27 惠州Tcl移动通信有限公司 Mobile terminal and method entering different user modes in different unlocking ways
CN104008350B (en) * 2014-05-15 2017-10-24 惠州Tcl移动通信有限公司 Enter the mobile terminal and method of different user pattern by different unlocking manners
WO2015196451A1 (en) * 2014-06-27 2015-12-30 Microsoft Technology Licensing, Llc System for context-based data protection
CN105683989B (en) * 2014-06-27 2019-04-30 微软技术许可有限责任公司 System for the data protection based on context
US10192039B2 (en) 2014-06-27 2019-01-29 Microsoft Technology Licensing, Llc System for context-based data protection
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
US10423766B2 (en) 2014-06-27 2019-09-24 Microsoft Technology Licensing, Llc Data protection system based on user input patterns on device
CN105683989A (en) * 2014-06-27 2016-06-15 微软技术许可有限责任公司 System for context-based data protection
US10372937B2 (en) 2014-06-27 2019-08-06 Microsoft Technology Licensing, Llc Data protection based on user input during device boot-up, user login, and device shut-down states
CN104123509A (en) * 2014-07-21 2014-10-29 联想(北京)有限公司 Information processing method and electronic device
CN104123509B (en) * 2014-07-21 2017-07-21 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN111984956A (en) * 2014-08-28 2020-11-24 凯文·艾伦·杜西 Face recognition authentication system including path parameters
WO2016082415A1 (en) * 2014-11-24 2016-06-02 中兴通讯股份有限公司 Method, device, and computer storage medium for controlling terminal device
CN105701378A (en) * 2014-11-24 2016-06-22 中兴通讯股份有限公司 Terminal device control method and device
CN104573440A (en) * 2014-12-18 2015-04-29 百度在线网络技术(北京)有限公司 Data viewing method and device
CN104902080B (en) * 2015-04-30 2019-04-09 Oppo广东移动通信有限公司 A kind of information interacting method and equipment
CN104902080A (en) * 2015-04-30 2015-09-09 广东欧珀移动通信有限公司 Information interaction method and device
CN104899490B (en) * 2015-05-27 2018-05-01 广东欧珀移动通信有限公司 A kind of method of locating terminal and user terminal
CN104899490A (en) * 2015-05-27 2015-09-09 广东欧珀移动通信有限公司 Terminal positioning method and user terminal
CN106355064A (en) * 2015-07-17 2017-01-25 联想(上海)信息技术有限公司 Security management method and device and electronic device
CN105141837A (en) * 2015-08-11 2015-12-09 广东欧珀移动通信有限公司 Loss tracking method and user terminal
CN106446703A (en) * 2015-08-13 2017-02-22 中国电信股份有限公司 Method, security terminal and system used for realizing burning-after-leaving-from-hand function
CN106446703B (en) * 2015-08-13 2019-06-04 中国电信股份有限公司 For realizing method, security terminal and the system for burning function from hand
CN105049964A (en) * 2015-08-20 2015-11-11 广东欧珀移动通信有限公司 Loss monitoring method of user terminal and user terminal
CN105303085A (en) * 2015-10-28 2016-02-03 广东欧珀移动通信有限公司 File sharing method and sharing system
CN107451550A (en) * 2016-03-15 2017-12-08 广东欧珀移动通信有限公司 The method and Related product of unlocked by fingerprint
CN107451550B (en) * 2016-03-15 2020-12-04 Oppo广东移动通信有限公司 Fingerprint unlocking method and related product
CN107690019A (en) * 2016-08-03 2018-02-13 中国电信股份有限公司 Terminal monitoring method and device
CN106485122A (en) * 2016-10-14 2017-03-08 蔡璟 Mobile terminal message processing method based on abnormal smells from the patient conversion identification and mobile terminal
CN106709319A (en) * 2016-12-14 2017-05-24 北京龙贝世纪科技股份有限公司 Two-dimension code encoding and decoding application permission control system and hierarchical authorization method
CN106709319B (en) * 2016-12-14 2020-01-07 北京龙贝世纪科技股份有限公司 Two-dimensional code encoding and decoding application authority control system and hierarchical authorization method
CN107256353A (en) * 2017-06-13 2017-10-17 上海爱优威软件开发有限公司 Possesses the display methods of privacy protection function
CN111279340A (en) * 2017-12-04 2020-06-12 株式会社东海理化电机制作所 Vehicle-mounted device
CN107992733A (en) * 2017-12-13 2018-05-04 王东红 A kind of intelligent terminal and its safe unlocking method
CN107992733B (en) * 2017-12-13 2021-04-02 广西邕城云科技有限公司 Intelligent terminal and safety unlocking method thereof
CN108197450A (en) * 2017-12-28 2018-06-22 广东欧珀移动通信有限公司 Face identification method, face identification device, storage medium and electronic equipment
CN108197450B (en) * 2017-12-28 2021-08-27 Oppo广东移动通信有限公司 Face recognition method, face recognition device, storage medium and electronic equipment
CN108521495A (en) * 2018-04-16 2018-09-11 深圳市沃特沃德股份有限公司 Mobile phone control method and device
WO2020125260A1 (en) * 2018-12-17 2020-06-25 深圳前海达闼云端智能科技有限公司 Identity authentication method and device, storage medium, and electronic apparatus
CN112637508A (en) * 2020-12-31 2021-04-09 维沃移动通信有限公司 Camera control method and device and electronic equipment
CN115086478A (en) * 2022-05-10 2022-09-20 广东以诺通讯有限公司 Terminal information confidentiality method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN103077339B (en) 2017-02-22

Similar Documents

Publication Publication Date Title
CN103077339A (en) Data protection method and device
US20200394327A1 (en) Data security compliance for mobile device applications
US20190294808A1 (en) Information privacy system and method
CN101833624B (en) Information machine and access control method thereof
CN104167041B (en) The gate control system and its control method used based on smart mobile phone
CN102902935A (en) Mobile terminal privacy protection method and device
CN107103245B (en) File authority management method and device
CN105787324A (en) Computer information security system
US10016083B1 (en) Secure mailbox and a mailbox application in a connected user device
US9800577B2 (en) Method and apparatus for controlling communications terminal and corresponding communications terminal
CN102917348A (en) Intelligent multi-user mobile phone and logging method thereof
CN103092345A (en) Method and device for mobile terminal mode switching
CN102710847A (en) Method for managing access of multiple visitors to mobile terminal
CN103902862A (en) Mobile device management method and device and mobile device
WO2016187940A1 (en) Information protecting method, mobile terminal and computer storage medium
CN102546938A (en) Cell phone capable of realizing safety protection by means of intelligently capturing human face images by aid of front-facing camera
CN105869255A (en) Intelligent access control method and system based on mobile terminal
WO2016011874A1 (en) Video conferencing system, right control method and apparatus therefor and computer storage medium
CN105187640A (en) Anti-theft method and system of mobile terminal
CN105872104A (en) Method and system for managing intelligent entrance guard by combining mobile terminal
CN106055941A (en) Terminal method and apparatus
US20120093374A1 (en) Electronic device and method for identifying use by unauthorized users
CN111901567A (en) Privacy protection method, device, equipment and computer readable storage medium
CN105516500B (en) A kind of method and system selecting equipment mode
JP7278345B2 (en) Mobile terminal privacy protection method and protection device, and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523841 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170222