CN104200170A - Privacy protection method of electronic equipment and electronic equipment - Google Patents

Privacy protection method of electronic equipment and electronic equipment Download PDF

Info

Publication number
CN104200170A
CN104200170A CN201410151504.3A CN201410151504A CN104200170A CN 104200170 A CN104200170 A CN 104200170A CN 201410151504 A CN201410151504 A CN 201410151504A CN 104200170 A CN104200170 A CN 104200170A
Authority
CN
China
Prior art keywords
electronic equipment
privacy protection
protection mode
data
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410151504.3A
Other languages
Chinese (zh)
Other versions
CN104200170B (en
Inventor
樊武勋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410151504.3A priority Critical patent/CN104200170B/en
Priority to PCT/CN2014/081770 priority patent/WO2015158045A1/en
Publication of CN104200170A publication Critical patent/CN104200170A/en
Application granted granted Critical
Publication of CN104200170B publication Critical patent/CN104200170B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • User Interface Of Digital Computer (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a privacy protection method of electronic equipment and the electronic equipment. The method comprises the steps of recognizing the operation of a user under a current interface, setting the electronic equipment to be in the privacy protection mode according to the operation of the electronic equipment, and hiding pre-marked privacy data on the current interface under the privacy protection mode of the electronic equipment. According to the technical scheme, on the premise of not causing complex operation to daily use of the user, the privacy protection requirement of the cell phone user under the specific scene can be met.

Description

A kind of method for secret protection of electronic equipment and electronic equipment
Technical field
The present invention relates to field of mobile communication, particularly relate to a kind of method for secret protection and electronic equipment of electronic equipment.
Background technology
Along with the development of development of Mobile Internet technology and universal, the function of electronic equipment from strength to strength, leaves individual privacy data on electronic equipment in also more and more, the protection of these private datas is become to an important function of electronic equipment.On current electronic equipment, have by screen locking, application start coded lock (pattern lock) has been set, has left individual privacy data on electronic equipment in not by unauthorized access or check for the measure protection such as application data encryption.
But due to the characteristic to electronic device terminal operation, above these guard methods, exist shortcoming loaded down with trivial details such as using, that toggle speed slow or restriction significant adverse is used in some special scenes.Following use scenes: in party, certain people may to other people's trendy electronic equipment is interested, operation be checked in hope, seen by other people and now have some private data inconvenience in this electronic equipment, as the photo of responsive Affiliate sessions record, wage SMS notification or comparison secret etc.Now screen locking can not reach the object of protection, on the one hand can bring others' distrust and the mode that coded lock encrypts is set, and these extra operations make troubles also to the routine use of oneself on the other hand.Therefore above-mentioned existing secret protection means all can not be protected individual privacy well under this sight, thereby cause embarrassment each other.
Summary of the invention
In view of secret protection complex operation in prior art, toggle speed is slow or restriction significant adverse is used in some special scenes problem, the invention provides a kind of method for secret protection and electronic equipment of the electronic equipment that overcomes the problems referred to above or address the above problem at least in part.
The method for secret protection that the invention provides a kind of electronic equipment, comprising:
The operation of identification user under current interface;
According to electronic equipment operation, electronic equipment is set and enters privacy protection mode;
Under electronic equipment privacy protection mode, in current interface, hide the private data of mark in advance.
Preferably, said method also comprises:
According to electronic equipment operation, electronic equipment is set and exits electronic equipment privacy protection mode;
Exit after electronic equipment privacy protection mode, in current interface, show electronic equipment private data.
Preferably, electronic equipment private data comprises: the individual data in electronic equipment electronic equipment or file, application program and/or file system data.
Preferably, the operation of identification user under current interface specifically comprises: on the arbitrary interface of operating system of specific interface or electronic equipment electronic equipment, identify user's operation.
Preferably, electronic equipment operation specifically comprises: screen taps, screen slide, trigger the action gesture of special key and/or camera shooting.
Preferably, according to electronic equipment operation, electronic equipment is set and enters privacy protection mode and specifically comprise:
Judge that whether operate corresponding action with electronic equipment enters privacy protection mode for electronic equipment is set, and if the judgment is Yes, arranges electronic equipment and enters privacy protection mode.
The present invention also provides a kind of electronic equipment, comprising:
Identification module, for identifying the operation of user under current interface;
Processing module, for according to electronic equipment operation, arranges electronic equipment and enters privacy protection mode, and under electronic equipment privacy protection mode, hides the private data of mark in advance in current interface.
Preferably, electronic equipment processing module is further used for:
According to electronic equipment operation, electronic equipment is set and exits electronic equipment privacy protection mode;
Exit after electronic equipment privacy protection mode, in current interface, show electronic equipment private data.
Preferably, electronic equipment private data comprises: the individual data in electronic equipment or file, application program and/or file system data.
Preferably, electronic equipment identification module specifically for: on the arbitrary interface of operating system of specific interface or electronic equipment electronic equipment, identify user's operation.
Preferably, electronic equipment operation specifically comprises: screen taps, screen slide, trigger the action gesture of special key and/or camera shooting.
Preferably, electronic equipment processing module specifically for:
Judge that whether operate corresponding action with electronic equipment enters privacy protection mode for electronic equipment is set, and if the judgment is Yes, arranges electronic equipment and enters privacy protection mode.
Beneficial effect of the present invention is as follows:
By hide user's private data in the time starting privacy protection mode; secret protection complex operation in prior art, toggle speed is slow or restriction significant adverse is used in some special scenes problem are solved; can not cause under the prerequisite of complex operation user's routine use; meet the secret protection demand of electronic equipment user under special scenes; and can make electronic equipment enter fast privacy protection mode according to user's operation, thereby protect fast user's private data.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to better understand technological means of the present invention, and can be implemented according to the content of instructions, and for above and other objects of the present invention, feature and advantage can be become apparent, below especially exemplified by the specific embodiment of the present invention.
Brief description of the drawings
By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skill in the art.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 is the process flow diagram of the method for secret protection of the electronic equipment of the embodiment of the present invention one;
Fig. 2 is the process flow diagram of the method for secret protection of the electronic equipment of the embodiment of the present invention two;
Fig. 3 is the detailed processing flow chart of the method for secret protection of the electronic equipment of the embodiment of the present invention;
Fig. 4 is the process flow diagram of the mark private data of the embodiment of the present invention;
Fig. 5 is the process flow diagram of the operation identification of the embodiment of the present invention;
Fig. 6 is the structural representation of the electronic equipment of the embodiment of the present invention;
Fig. 7 is that the electronic equipment of the embodiment of the present invention is processed schematic diagram.
Embodiment
Exemplary embodiment of the present disclosure is described below with reference to accompanying drawings in more detail.Although shown exemplary embodiment of the present disclosure in accompanying drawing, but should be appreciated that and can realize the disclosure and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order more thoroughly to understand the disclosure that these embodiment are provided, and can be by the those skilled in the art that conveys to complete the scope of the present disclosure.
In order to solve above-mentioned technical matters of the prior art; the invention provides a kind of method for secret protection and electronic equipment of electronic equipment; electronic equipment Privacy Preservation Mechanism for quick startup has been described; can not cause under the prerequisite of complex operation user's routine use, meet the secret protection demand of electronic equipment user under special scenes.Below in conjunction with accompanying drawing and embodiment, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, does not limit the present invention.
Embodiment of the method
According to embodiments of the invention; a kind of method for secret protection of electronic equipment is provided; Fig. 1 is the process flow diagram of the method for secret protection of the electronic equipment of the embodiment of the present invention one, as shown in Figure 1, comprises following processing according to the method for secret protection of the electronic equipment of the embodiment of the present invention:
Step 101, the operation of identification user under current interface; Particularly, can on the arbitrary interface of the operating system of specific interface or electronic equipment, identify user's operation.Operation specifically comprises: screen taps, screen slide, trigger the action gesture of special key and/or camera shooting.
Step 102, according to operation, arranges electronic equipment and enters privacy protection mode; It should be noted that, the electronic equipment of the embodiment of the present invention can be the portable electric appts that the multiple types such as mobile phone, panel computer seemingly has touch-screen and/or camera.
Step 102 specifically comprises: judge that whether the action corresponding with operation enters privacy protection mode for electronic equipment is set, and if the judgment is Yes, arranges electronic equipment and enters privacy protection mode.
Step 103 under privacy protection mode, is hidden the private data of mark in advance in current interface.Wherein, private data comprises: the individual data in electronic equipment or file, application program and/or file system data.
Preferably, in embodiments of the present invention, can also be according to operation, electronic equipment is set and exits privacy protection mode; Exit after privacy protection mode, in current interface, show private data.
The technical scheme of the embodiment of the present invention provides a kind of Privacy Preservation Mechanism, while generating (as receiving note, interpolation contact person), removes not private data of flag data by certain mechanism at the private data needing protection.During daily individual uses, these data can present as general data, and under some special screne (scene described above), can be by a special action or gesture operation, make electronic equipment enter at once privacy protection mode, the data that are labeled as privacy are hidden from interface display, to reach the object of protection; Later can exit privacy protection mode by a special action again, recover the demonstration of these data, both can meet the needs of protection private data, can not bring unnecessary trouble to daily use again.Because do not relate to concrete data encryption, just in showing, data are screened to identification, the privacy protection mode of definition can start fast and exit so simultaneously, avoids dexterously the difficult situation in above-mentioned situation to occur.
According to embodiments of the invention; a kind of method for secret protection of electronic equipment is provided; Fig. 2 is the process flow diagram of the method for secret protection of the electronic equipment of the embodiment of the present invention two, as shown in Figure 2, comprises following processing according to the method for secret protection of the electronic equipment of the embodiment of the present invention:
Step 201, carries out mark to the private data in electronic equipment; Preferably, in embodiments of the present invention, private data comprises: the individual data in electronic equipment or file, application program and/or file system data.
Step 202, identification user operation, according to identification operation start or exit privacy protection mode;
In step 202, identification user's operation specifically comprises: in specific interface or electronic equipment operating system, on arbitrary interface, identify user's operation.For example, specific interface can be release interface etc.Wherein, operation specifically comprises: screen taps, screen slide, trigger the action gesture of special key and/or camera shooting.
In step 202; according to the operation start of identification or exit privacy protection mode and specifically comprise: the judgement action corresponding with operation arranges electronic equipment and enter privacy protection mode or electronic equipment is set and exit privacy protection mode, and carries out accordingly and move according to judged result.In actual applications, can obtain the operation map table setting in advance, what determine operation correspondence according to the operation of operation map table and identification is start privacy protection mode or exit privacy protection mode, and carries out corresponding operation.
Step 203, if started privacy protection mode, at the private data of application interface covert marks, if closed privacy protection mode, at the private data of application interface show tags.
In sum, the embodiment of the present invention provides a kind of method that starts fast electronic equipment privacy protection mode by specific action, in actual applications, in electronic equipment, be provided with the software function for secret protection, this software function can be done private data mark to the data in consumer electronic devices; This software function can be in specific interface or global recognition user's special action (as the action gesture that screen gesture is slided or camera is taken), and pre-defined according to these actions, starts or exits privacy protection mode; Under privacy protection mode, the data that are labeled as privacy will can not be shown to application interface; Exit after privacy protection mode, all in application interface show that data all can be shown to application interface; File in data file and electronic device file system that the data here include but not limited to apply, apply.
Below in conjunction with accompanying drawing, the technique scheme of the embodiment of the present invention is elaborated.
Fig. 3 is the detailed processing flow chart of the method for secret protection of the electronic equipment of the embodiment of the present invention, and as shown in Figure 3, the method and the mechanism that start fast privacy protection mode by specific action comprise the following steps:
Step 301, arranges terminal and enters and exit the specific action of privacy protection mode;
In order to start fast privacy protection mode by specific action, need to set in advance specific action; In order conveniently to exit privacy protection mode, also in the lump the specific action that exits privacy protection mode is arranged here.Because the alternative of privacy protection mode and non-privacy protection mode, the specific action that enters/exit privacy protection mode can be identical, also can be different.
In order to reach the object of quick startup, under the prerequisite not producing ambiguity with other operation, the specific action of setting should try one's best simple and handled easily, and can be in the interface of a convenient operation (as desktop or standby) or the electronic apparatus system overall situation be identified;
Wherein specifically action, includes but not limited to the action event that action gesture that screen taps and slip, special key, camera are taken etc. can be identified by electronic equipment;
Wherein specific action is after setting completes, i.e. the state in being monitored, to be identified at any time.
Step 302, carries out mark to the data of the privacy needing protection;
Wherein private data can be individual data or the file an of pictures, a note and so on, also can be multiple data or the file of SD card, file etc., and mark can be for individual data, also can be for multiple data, after private data is labeled, can cancel privacy attribute by mark again, and flag attribute can be checked before being labeled.
It should be noted that, based on the convenience of describing, step 301 is before step 302, and in actual use, step 301 and step 302 can not have dividing of priority.
Step 303, identification enters the specific action of privacy protection mode;
Precondition: electronic equipment is under non-secret protection state, and executed step 301 and step 302.
Wherein identify specific action, identifying within the scope of non-electronic device systems in this way, needs interface of electronic equipment to be switched to the interface that can identify specific action
Step 304, execution step 303, notice secret protection software module starts privacy protection mode; record enters the state of privacy protection mode; and notify the current interface showing to refresh, processing is hidden in the data/application that is privacy to current interface internal labeling, on interface, does not show.
Not exiting before privacy protection mode, before follow-up occurred application interface demonstration, all need whether the data/application in interface is labeled as to privacy and judge, the private data/application of covert marks.
Step 305, the specific action of privacy protection mode is exited in identification;
Precondition: electronic equipment is under secret protection state, and executed step 301 and 302.
Wherein identify specific action, identifying within the scope of non-electronic device systems in this way, needs interface of electronic equipment to be switched to the interface that can identify specific action.
Step 306; execution step 305; notice secret protection software module exits privacy protection mode; record exits the state of privacy protection mode; and notify the current interface showing to refresh; data/the application that is no longer privacy to current interface internal labeling is screened, and directly shows all data/application.
Exiting after privacy protection mode, whether follow-up occurred application interface is no longer labeled as privacy to the data in interface before showing judges, all data/application all will be shown to interface.
Fig. 4 is the process flow diagram of the mark private data of the embodiment of the present invention, as shown in Figure 4, specifically comprises following processing:
Step 401, log-on data mark module;
Wherein log-on data module needs currently in non-privacy protection mode, otherwise data on interface can show incomplete because of the existence of privacy protection mode.
Step 402, the marking mode of selection data;
Wherein data markers pattern has by file partition mark and selective by two kinds of patterns of application program mark.
Step 403 selects to need the application of mark privacy from the list of application of listing.Step 402 is selected to have pressed application program mark, occurs mounted all list of applications in electronic equipment, can select whole application to carry out mark at application level;
Wherein there is the application (as note, contact person, message registration etc.) that can check data, can carry out by further click the mark of application data.
Step 404, clicks the data that application selection from the application data of listing needs mark privacy.Step 403 has selected there is the application that can check data, occurs applying checking data list, can in this list, carry out mark for data;
Wherein application can check that data list, as still having sub-content, as electronic equipment number, base number etc. in associated person information, still can further select according to the operation steps of step 403 to 404, until can select concrete data entry.
Step 405, from the data partition of listing, selects to need the subregion of mark privacy.Step 402 is selected to have pressed file system mark, occurs All Files and Folder List in electronic device file system root directory, can carry out mark to data at file and file rank;
Wherein, for file, can launch by further click, and list all catalogues and the file under file, still can be repeatedly according to the operation of step 405, select File or file, until only have file or catalogue for empty under file.
Described above is a kind of operation flow that realizes data markers module, actual data service mark can be a separate modular, can be also the set of a function (as an options menu in short message module) or separate modular and the business module built-in function of certain inside modules.Data markers flow process described here, includes but not limited to above-mentioned form, and any functional module that can realize the described data service annotated logic of this patent all can be used for the realization of data markers module.
Fig. 5 is the process flow diagram of the operation identification of the embodiment of the present invention, as shown in Figure 5, specifically comprises following processing:
Step 501, identification specific action; Wherein identify specific action refer to can identification maneuver at electronic equipment interface, complete specific motion action (sequence), electronic equipment can be identified this sequence of operation and can resolve to and enter/exit privacy protection mode special operational;
The interface of identification special action, can make the some or several interfaces in electronic equipment, can be also all interfaces of the electronic equipment overall situation, and this depends on type and the recognition capability of electronic equipment to it of specific action.
Step 502, according to the special action analysis result of step 501, decision enters or exits privacy protection mode;
Step 503, the analysis result moving as step 501 is to enter privacy protection mode, notify the request of secret protection software module to start privacy protection mode, the secret protection state that mark is current, be ready to the condition of filtering interface private data, the user interface updating of message informing front end to be sent shows;
Step 504, the analysis result moving as step 501 is to exit privacy protection mode, notify the request of secret protection software module to exit privacy protection mode, the secret protection state that mark is current, remove the condition of filtering interface private data, the user interface updating of message informing front end to be sent shows;
Step 505; the application program that operates in foreground is received after the interface updating message that private data guard module sends; read the filtercondition (whether private data shows) of private data from private data guard module, reorganize data and upgrade the displaying contents on interface.
In sum; by means of the technical scheme of the embodiment of the present invention; can be applied to the equipment that electronic equipment etc. need to carry out secret protection, can not affect in user's situation used in everyday, for user provides by a kind of personalized personal secrets solution easily.
Device embodiment
According to embodiments of the invention; a kind of electronic equipment is provided; Fig. 6 is the structural representation of the electronic equipment of the embodiment of the present invention; as shown in Figure 6; comprise according to the device of the startup electronic equipment privacy protection mode of the embodiment of the present invention: identification module 62 and processing module 64, below be described in detail the modules of the embodiment of the present invention.
Identification module 62, for identifying the operation of user under current interface; Identification module specifically for: on the arbitrary interface of operating system of specific interface or electronic equipment, identify user's operation.Operation specifically comprises: screen taps, screen slide, trigger the action gesture of special key and/or camera shooting.
Processing module 64, for according to operation, arranges electronic equipment and enters privacy protection mode, and under privacy protection mode, hides the private data of mark in advance in current interface.Private data comprises: the individual data in electronic equipment or file, application program and/or file system data.
Preferably, processing module 64 is further used for: according to operation, electronic equipment is set and exits privacy protection mode; Exit after privacy protection mode, in current interface, show private data.
Processing module 64 specifically for: judge with action corresponding to operation whether enter privacy protection mode for electronic equipment is set, if the judgment is Yes, electronic equipment be set and enter privacy protection mode.
Preferably, in actual applications, a software function module for secret protection can be set in electronic equipment, this module can be the expansion of original functions of modules in electronic equipment, can be also independent additional software module; This software module can be done private data mark to the data in consumer electronic devices, the data of mark can make any data of storing on electronic equipment, as a note, individual data or the files such as one pictures can be also application and the file system data such as whole SMS module or built-in/external SD card; This software module has privacy protection mode and two kinds of mode of operations of non-privacy protection mode, need under privacy protection mode, hide being labeled as private data, under non-privacy protection mode, shows being labeled as private data; For arranging and identify the module of specific action, the meaning of one group of user-friendly specific action can be identified and arrange to this module, and this action includes but not limited to the action event that the action gesture that screen taps and slip, special key, camera are taken etc. can be identified by electronic equipment; Enter fast or exit privacy protection mode according to the specific action meaning of setting; Can coordinate the application leading portion interface display module of secret protection module, need under privacy protection mode, filter the data content that is labeled as privacy, this partial data is rejected from interface display; Under non-privacy protection mode, show all displayable data contents.
Fig. 7 is that the electronic equipment of the embodiment of the present invention is processed structural representation, as shown in Figure 7, preferably, in actual applications, this device includes following two basic modules composition: specific action arranges identification module 72(corresponding to above-mentioned identification module 62), for arranging and identify user's specific action, and this action is resolved to the order that enters/exit secret protection module, send to private data guard module 74; Private data guard module 74(is corresponding to above-mentioned processing module 64), the function of this module comprises carries out secret protection mark to the data in electronic equipment, mark and record privacy protection mode state, according to the state of secret protection logging modle, forward end application sends the function of interface updating message; Need under privacy protection mode, filter the content that is labeled as private data, this partial data is rejected from interface display.
In sum; by means of the technical scheme of the embodiment of the present invention; by hide user's private data in the time starting privacy protection mode; secret protection complex operation in prior art, toggle speed is slow or restriction significant adverse is used in some special scenes problem are solved; can not cause under the prerequisite of complex operation user's routine use, meet the secret protection demand of electronic equipment user under special scenes.
Obviously, those skilled in the art can carry out various changes and modification and not depart from the spirit and scope of the present invention the present invention.Like this, if these amendments of the present invention and within modification belongs to the scope of the claims in the present invention and equivalent technologies thereof, the present invention is also intended to comprise these changes and modification interior.

Claims (12)

1. a method for secret protection for electronic equipment, is characterized in that, comprising:
The operation of identification user under current interface;
According to described operation, electronic equipment is set and enters privacy protection mode;
Under described privacy protection mode, in current interface, hide the private data of mark in advance.
2. the method for claim 1, is characterized in that, described method also comprises:
According to described operation, electronic equipment is set and exits described privacy protection mode;
Exit after described privacy protection mode, in current interface, show described private data.
3. method as claimed in claim 1 or 2, is characterized in that, described private data comprises: the individual data in described electronic equipment or file, application program and/or file system data.
4. method as claimed in claim 1 or 2, is characterized in that, the operation of identification user under current interface specifically comprises: on the arbitrary interface of operating system of specific interface or described electronic equipment, identify user's operation.
5. method as claimed in claim 1 or 2, is characterized in that, described operation specifically comprises: screen taps, screen slide, trigger the action gesture of special key and/or camera shooting.
6. the method for claim 1, is characterized in that, according to described operation, electronic equipment is set and enters privacy protection mode and specifically comprise:
Judge that whether the action corresponding with described operation enters privacy protection mode for electronic equipment is set, and if the judgment is Yes, arranges electronic equipment and enters privacy protection mode.
7. an electronic equipment, is characterized in that, comprising:
Identification module, for identifying the operation of user under current interface;
Processing module, for according to described operation, arranges electronic equipment and enters privacy protection mode, and under described privacy protection mode, hides the private data of mark in advance in current interface.
8. electronic equipment as claimed in claim 7, is characterized in that, described processing module is further used for:
According to described operation, electronic equipment is set and exits described privacy protection mode;
Exit after described privacy protection mode, in current interface, show described private data.
9. electronic equipment as claimed in claim 7 or 8, is characterized in that, described private data comprises: the individual data in electronic equipment or file, application program and/or file system data.
10. electronic equipment as claimed in claim 7 or 8, is characterized in that, described identification module specifically for: on the arbitrary interface of operating system of specific interface or described electronic equipment, identify user's operation.
11. electronic equipments as claimed in claim 7 or 8, is characterized in that, described operation specifically comprises: screen taps, screen slide, trigger the action gesture that special key and/or camera are taken.
12. electronic equipments as claimed in claim 7, is characterized in that, described processing module specifically for:
Judge that whether the action corresponding with described operation enters privacy protection mode for electronic equipment is set, and if the judgment is Yes, arranges electronic equipment and enters privacy protection mode.
CN201410151504.3A 2014-04-15 2014-04-15 The method for secret protection and electronic equipment of a kind of electronic equipment Active CN104200170B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410151504.3A CN104200170B (en) 2014-04-15 2014-04-15 The method for secret protection and electronic equipment of a kind of electronic equipment
PCT/CN2014/081770 WO2015158045A1 (en) 2014-04-15 2014-07-07 Privacy protection method for electronic device and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410151504.3A CN104200170B (en) 2014-04-15 2014-04-15 The method for secret protection and electronic equipment of a kind of electronic equipment

Publications (2)

Publication Number Publication Date
CN104200170A true CN104200170A (en) 2014-12-10
CN104200170B CN104200170B (en) 2018-06-19

Family

ID=52085461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410151504.3A Active CN104200170B (en) 2014-04-15 2014-04-15 The method for secret protection and electronic equipment of a kind of electronic equipment

Country Status (2)

Country Link
CN (1) CN104200170B (en)
WO (1) WO2015158045A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105260671A (en) * 2015-09-11 2016-01-20 北京金山安全软件有限公司 Control method and device for notification bar of mobile terminal and mobile equipment
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN105739817A (en) * 2016-01-20 2016-07-06 厦门美图移动科技有限公司 Icon hiding method and device and mobile terminal
CN106250724A (en) * 2016-07-25 2016-12-21 深圳天珑无线科技有限公司 A kind of application control method, device and mobile device
CN106341517A (en) * 2015-07-07 2017-01-18 中兴通讯股份有限公司 Information hiding method and corresponding terminal equipment
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN107133509A (en) * 2017-04-28 2017-09-05 北京小米移动软件有限公司 Method for secret protection and equipment
CN107306311A (en) * 2016-04-25 2017-10-31 中兴通讯股份有限公司 A kind of unlocking screen method, device and mobile terminal
CN109151188A (en) * 2018-08-03 2019-01-04 Oppo广东移动通信有限公司 Foldable electronic device and display methods based on foldable electronic device
WO2020063349A1 (en) * 2018-09-30 2020-04-02 中兴通讯股份有限公司 Data protection method and device, apparatus, computer storage medium
CN114020377A (en) * 2021-10-15 2022-02-08 青岛海信移动通信技术股份有限公司 Terminal device, picture information protection method and storage medium
CN114527900A (en) * 2020-10-30 2022-05-24 华为技术有限公司 Interface information display method and electronic equipment

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10402630B2 (en) 2017-03-10 2019-09-03 Sony Interactive Entertainment LLC Maintaining privacy for multiple users when serving media to a group

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103136479A (en) * 2011-11-22 2013-06-05 中兴通讯股份有限公司 Information protection method and device of mobile terminal
US20130227709A1 (en) * 2012-02-24 2013-08-29 William Geoffrey Herbert Content Control System
CN103314343A (en) * 2010-11-20 2013-09-18 纽昂斯通信有限公司 Using gestures to command a keyboard application, such as a keyboard application of a mobile device
CN103327183A (en) * 2013-06-13 2013-09-25 中国科学院信息工程研究所 Black box protecting method and system for private data of Android user based on tag
CN103530549A (en) * 2013-09-23 2014-01-22 北京奇虎科技有限公司 Method and device for processing document/application program on mobile communication terminal
CN103577220A (en) * 2013-08-31 2014-02-12 成都西可科技有限公司 System and method for opening private application or private data through NFC (near field communication) label

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103314343A (en) * 2010-11-20 2013-09-18 纽昂斯通信有限公司 Using gestures to command a keyboard application, such as a keyboard application of a mobile device
CN103136479A (en) * 2011-11-22 2013-06-05 中兴通讯股份有限公司 Information protection method and device of mobile terminal
US20130227709A1 (en) * 2012-02-24 2013-08-29 William Geoffrey Herbert Content Control System
CN103327183A (en) * 2013-06-13 2013-09-25 中国科学院信息工程研究所 Black box protecting method and system for private data of Android user based on tag
CN103577220A (en) * 2013-08-31 2014-02-12 成都西可科技有限公司 System and method for opening private application or private data through NFC (near field communication) label
CN103530549A (en) * 2013-09-23 2014-01-22 北京奇虎科技有限公司 Method and device for processing document/application program on mobile communication terminal

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341517A (en) * 2015-07-07 2017-01-18 中兴通讯股份有限公司 Information hiding method and corresponding terminal equipment
CN105260671A (en) * 2015-09-11 2016-01-20 北京金山安全软件有限公司 Control method and device for notification bar of mobile terminal and mobile equipment
CN105260671B (en) * 2015-09-11 2018-11-20 北京金山安全软件有限公司 Control method and device for notification bar of mobile terminal and mobile equipment
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN106919849A (en) * 2015-12-24 2017-07-04 北京三星通信技术研究有限公司 Method for secret protection and device
CN105739817B (en) * 2016-01-20 2019-01-22 厦门美图移动科技有限公司 A kind of method, device and mobile terminal of icon hiding
CN105739817A (en) * 2016-01-20 2016-07-06 厦门美图移动科技有限公司 Icon hiding method and device and mobile terminal
CN107306311A (en) * 2016-04-25 2017-10-31 中兴通讯股份有限公司 A kind of unlocking screen method, device and mobile terminal
CN106250724A (en) * 2016-07-25 2016-12-21 深圳天珑无线科技有限公司 A kind of application control method, device and mobile device
CN107133509A (en) * 2017-04-28 2017-09-05 北京小米移动软件有限公司 Method for secret protection and equipment
CN109151188A (en) * 2018-08-03 2019-01-04 Oppo广东移动通信有限公司 Foldable electronic device and display methods based on foldable electronic device
WO2020063349A1 (en) * 2018-09-30 2020-04-02 中兴通讯股份有限公司 Data protection method and device, apparatus, computer storage medium
CN114527900A (en) * 2020-10-30 2022-05-24 华为技术有限公司 Interface information display method and electronic equipment
US11995302B2 (en) 2020-10-30 2024-05-28 Huawei Technologies Co., Ltd. Interface information presenting method and electronic device
CN114020377A (en) * 2021-10-15 2022-02-08 青岛海信移动通信技术股份有限公司 Terminal device, picture information protection method and storage medium

Also Published As

Publication number Publication date
CN104200170B (en) 2018-06-19
WO2015158045A1 (en) 2015-10-22

Similar Documents

Publication Publication Date Title
CN104200170A (en) Privacy protection method of electronic equipment and electronic equipment
CN104008348A (en) Application program control method, application program control device and terminal
CN112804445B (en) Display method and device and electronic equipment
CN103488528A (en) QR code processing method and device based on mobile terminals
CN109063504B (en) Private file access method, mobile terminal and storage medium
CN114726947B (en) Message display method, device, user terminal and readable storage medium
CN113194024B (en) Information display method and device and electronic equipment
CN104484942A (en) Client interaction terminal and counter transaction method thereof
CN106060220B (en) A kind of contact information creation method and mobile terminal
CN109359582A (en) Information search method, information search device and mobile terminal
CN103377343A (en) System and method for information confidentiality
CN111641550A (en) Communication object adding method and device and electronic equipment
CN106559403A (en) Data communications method, device and system in a kind of communication process
CN107015744B (en) Screen capture control method of tablet device and tablet device
CN112948843B (en) Encryption method, encryption device, electronic equipment and medium
CN107066864B (en) Application icon display method and device
CN107360322B (en) Information prompting method and device
CN104333563A (en) Method of information processing and electronic equipment
CN105430194A (en) Method for making calls, device and terminal
CN111897474A (en) File processing method and electronic equipment
CN107710136B (en) Management system, communication system, display method
CN109657441B (en) Application opening method and related device
CN105871704B (en) Electronic name card exchange method and device
CN103971422A (en) Check-in method and device based on electronic business card adopting NFC (Near Field Communication) technology
US10909526B2 (en) System and method for activating a physical token in augmented reality

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant