CN105160274A - User data protection method and terminal - Google Patents

User data protection method and terminal Download PDF

Info

Publication number
CN105160274A
CN105160274A CN201510615266.1A CN201510615266A CN105160274A CN 105160274 A CN105160274 A CN 105160274A CN 201510615266 A CN201510615266 A CN 201510615266A CN 105160274 A CN105160274 A CN 105160274A
Authority
CN
China
Prior art keywords
data verification
current operation
user
terminal
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510615266.1A
Other languages
Chinese (zh)
Other versions
CN105160274B (en
Inventor
刘东海
许奕波
吴殿清
汪智勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510615266.1A priority Critical patent/CN105160274B/en
Priority to PCT/CN2015/093517 priority patent/WO2017049732A1/en
Publication of CN105160274A publication Critical patent/CN105160274A/en
Application granted granted Critical
Publication of CN105160274B publication Critical patent/CN105160274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)

Abstract

An embodiment of the invention discloses a user data protection method. The method comprises: when detecting an operation instruction of a user in a terminal, determining a current operational domain environment of the terminal; according to the current operational domain environment of the terminal, prompting the user to perform data verification according to an operation process corresponding to the current operational domain environment of the terminal, and determining a data verification result; and when determining that the data verification result is that the verification is passed, entering a private mode of the terminal, wherein user data in the private mode is a hidden state in other working modes. The embodiment of the invention furthermore discloses the user data protection terminal. With the adoption of the user data protection method and terminal provided by the embodiments of the invention, the security of user data protection can be improved.

Description

A kind of guard method of user data and terminal
Technical field
The present invention relates to electronic technology field, particularly relate to a kind of guard method and terminal of user data.
Background technology
Along with the fast development of society, user data gets more and more, therefore also more and more higher to the security of user data in terminal.In the prior art scheme, system can have multiple territory, different territory environment can isolate operation, same area can not place different user data, and multiple territory comprises security domain, and user can use different authority accounts to sign in different territories, and important user data is put in security domain, only have owner just can have permission to enter, the user that other account logs in belongs to visitor, and visitor can only access the data in other territories; Or user can arrange privacy mode in the terminal, under important user data is put into privacy mode, the user data under privacy mode is invisible under other patterns, therefore can only enter privacy mode and just can check above-mentioned user data.But above two kinds of modes protect the method security of user data inadequate.
Summary of the invention
The embodiment of the present invention provides a kind of guard method and terminal of user data.The security of protection user data can be improved.
Embodiments provide a kind of guard method of user data, comprising:
When the operational order of user in terminal being detected, determine the territory environment of the current operation of described terminal;
According to the territory environment of described current operation, point out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation, and determine the result of described data verification;
When determining the result of described data verification for being verified, enter into the privacy mode of described terminal, wherein, the user data under described privacy mode is in hidden state under other mode of operations.
Wherein, the described territory environment according to described current operation, point out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation and comprise:
If determine, the territory environment of described current operation is security domain, then point out input first authentication password;
When detecting that described first authentication password of input is identical with the first preset password, determine that the result of described data verification is for being verified.
Wherein, the described territory environment according to described current operation, point out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation and comprise:
If the territory environment determining described current operation is security domain, obtain sliding speed and/or the sliding distance of the described interface pallet when described user drags interface pallet;
According to described sliding speed and/or the described sliding distance of described interface pallet, determine the result of described data verification.
Wherein, the described territory environment according to described current operation, point out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation and comprise:
If determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password;
When detecting that described second authentication password of input is identical with the second preset password, prompting input biological characteristic validation information;
When the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determine that the result of described data verification is for being verified.
Wherein, the described sliding speed according to described interface pallet and/or sliding distance, determine that the result of described data verification comprises:
When the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, determine that the result of described data verification is for being verified.
Correspondingly, embodiments provide a kind of protection terminal of user data, comprising:
Context detection module, for when the operational order of user in terminal being detected, determines the territory environment of the current operation of described terminal;
Data Verification module, for the territory environment according to described current operation, points out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation, and determines the result of described data verification;
Pattern enters module, for when determining the result of described data verification for being verified, enters into the privacy mode of described terminal, and wherein, the user data under described privacy mode is in hidden state under other mode of operations.
Wherein, described Data Verification module comprises the first authentication unit, described first authentication unit specifically for:
If determine, the territory environment of described current operation is security domain, then point out input first authentication password;
When detecting that described first authentication password of input is identical with the first preset password, determine that the result of described data verification is for being verified.
Wherein, described Data Verification module comprises the second authentication unit, described second authentication unit specifically for:
If the territory environment determining described current operation is security domain, obtain sliding speed and/or the sliding distance of the described interface pallet when described user drags interface pallet;
According to described sliding speed and/or the described sliding distance of described interface pallet, determine the result of described data verification.
Wherein, described Data Verification module comprises the 3rd authentication unit, described 3rd authentication unit specifically for:
If determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password;
When detecting that described second authentication password of input is identical with the second preset password, prompting input biological characteristic validation information;
When the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determine that the result of described data verification is for being verified.
Wherein, described second authentication unit specifically for:
When the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, determine that the result of described data verification is for being verified.
Implementing the embodiment of the present invention, first when the operational order of user in terminal being detected, determining the territory environment of the current operation of terminal; Then according to the territory environment of current operation, prompting user carries out data verification according to the operating process that the territory environment with current operation is corresponding, and determines the result of data verification; Finally when determining the result of data verification for being verified, enter into the privacy mode of terminal, wherein, the user data under privacy mode is in hidden state under other mode of operations.By combining security domain, biological characteristic validation and privacy mode, improve the security of user data protection.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme of the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of the guard method of a kind of user data that first embodiment of the invention provides;
Fig. 2 is the display schematic diagram at a kind of data verification interface that the embodiment of the present invention provides;
Fig. 3 is the schematic flow sheet of the guard method of a kind of user data that second embodiment of the invention provides;
Fig. 4 is the structural representation of the protection terminal of a kind of user data that the embodiment of the present invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Please refer to Fig. 1, Fig. 1 is the schematic flow sheet of the guard method of a kind of user data that first embodiment of the invention provides.As shown in the figure, the method in the embodiment of the present invention comprises:
S101, when the operational order of user in terminal being detected, determines the territory environment of the current operation of described terminal.
In specific implementation, system can run multiple territories environment, multiple territories environment comprises security domain, common territory and game field etc., different territories can isolate operation, and same area can not place different user data, and user can use different authority accounts to sign in different territories, and important user data is put in security domain, only have owner just can have permission and enter security domain, the user that other account logs in belongs to visitor, and visitor can only access the user data in other territories.When operating the application in terminal, can the territory environment of the current operation of sense terminals.
S102, according to the territory environment of described current operation, points out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation, and determines the result of described data verification.
In specific implementation, first the operational order of the entrance for privacy mode of user's input can be received, according to the operational order of the described entrance for privacy mode, the checking interface of display privacy mode, then, under the checking interface of privacy mode, described user is pointed out to carry out data verification according to the operating process corresponding with the territory environment of described current operation.
Optionally, if the territory environment determining described current operation is security domain, obtain sliding speed and/or the sliding distance of the described interface pallet when described user drags interface pallet; According to described sliding speed and/or the described sliding distance of described interface pallet, determine the result of described data verification.Further, when the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, determine that the result of described data verification is for being verified.When the described sliding speed of described interface pallet is not more than the first predetermined threshold value and described sliding distance is not more than the second predetermined threshold value, determines that the result of described data verification is not passed through for checking, user can be pointed out again to drag interface pallet.Wherein, interface pallet can be rapid switch hurdle or informing.
Optionally, if determine, the territory environment of described current operation is security domain, then point out input first authentication password; When detecting that described first authentication password of input is identical with the first preset password, determine that the result of described data verification is for being verified.When detecting that described first authentication password of input is not identical with the first preset password, determining that the result of described data verification is not passed through for verifying, user can be pointed out to re-enter authentication password and carry out data verification, until the authentication password of user's input is correct.In addition, if when the number of times that user re-enters authentication password exceedes preset times, can in preset time range in forbid user's input validation password.
Such as: as shown in Figure 2, Fig. 2 is the checking interface of privacy mode, checking interface comprises two kinds of verification modes, first user can to dragging interface, the below pallet at terminal demonstration interface, when interface pallet drags to the zone line of display interface, complete the operation steps of interface pallet and enter into dial (of a telephone) interface, prompting user input validation password, user's input validation password after clicking " next step " button, when terminal determines that the authentication password of input is correct, the result of data verification is for being verified.Or user can select dial (of a telephone) interface, input validation password just can carry out data verification.If need the checking interface exiting privacy mode, " closedown " button can be clicked.
Optionally, if determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password; When detecting that described second authentication password of input is identical with the second preset password, prompting input biological characteristic validation information; When the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determine that the result of described data verification is for being verified.Wherein, biological characteristic validation information can be fingerprint identifier, and biometric templates information can be fingerprint template information.
S103, when determining the result of described data verification for being verified, enters into the privacy mode of described terminal, and wherein, the user data under described privacy mode is in hidden state under other mode of operations.
In specific implementation, if determine, the territory environment of described current operation is security domain, when detecting that described first authentication password of input is identical with the first preset password, can enter into the privacy mode of described terminal; Or when the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, the privacy mode of described terminal can be entered into.
Optionally, if determine, the territory environment of described current operation is non-secure domains, when described second authentication password of input and the described biological characteristic validation information that inputs identical with the second preset password and the biometric templates information matches preset being detected, enter into the privacy mode of described terminal.
In embodiments of the present invention, first when the operational order of user in terminal being detected, the territory environment of the current operation of terminal is determined; Then according to the territory environment of current operation, prompting user carries out data verification according to the operating process that the territory environment with current operation is corresponding, and determines the result of data verification; Finally when determining the result of data verification for being verified, enter into the privacy mode of terminal, wherein, the user data under privacy mode is in hidden state under other mode of operations.By combining security domain, biological characteristic validation and privacy mode, improve the security of user data protection.
Please refer to Fig. 3, Fig. 3 is the schematic flow sheet of the guard method of a kind of user data that second embodiment of the invention provides.As shown in the figure, the method in the embodiment of the present invention comprises:
S301, when the operational order of user in terminal being detected, determines the territory environment of the current operation of described terminal.
In specific implementation, system can run multiple territories environment, multiple territories environment comprises security domain, common territory and game field etc., different territories can isolate operation, and same area can not place different user data, and user can use different authority accounts to sign in different territories, and important user data is put in security domain, only have owner just can have permission and enter security domain, the user that other account logs in belongs to visitor, and visitor can only access the user data in other territories.When operating the application in terminal, can the territory environment of the current operation of sense terminals.
S302, if determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password.Wherein, non-secure domains can be common territory and game field etc.
In specific implementation, first the operational order of the entrance for privacy mode of user's input can be received, according to the operational order of the described entrance for privacy mode, the checking interface of display privacy mode, then, under the checking interface of privacy mode, the second authentication password can be inputted dial (of a telephone) interface prompt user.
S303 is when detecting that described second authentication password of input is identical with the second preset password, and prompting inputs biological characteristic validation information.Wherein, biological characteristic validation information can be fingerprint identifier.
In specific implementation, when detecting that described second authentication password of input is not identical with the second preset password, user can be pointed out to re-enter authentication password and to carry out data verification, until the authentication password of user's input is correct.In addition, if when the number of times that user re-enters authentication password exceedes preset times, can in preset time range in forbid user's input validation password.
S304, when the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determines that the result of described data verification is for being verified.
In specific implementation, when detecting that the described biological characteristic validation information of input is not mated with the biometric templates information preset, determining that the result of described data verification is not passed through for verifying, user can be pointed out to re-enter fingerprint identifier and verify.
S305, when determining the result of described data verification for being verified, enters into the privacy mode of described terminal, and wherein, the user data under described privacy mode is in hidden state under other mode of operations.
In specific implementation, if determine, the territory environment of described current operation is non-secure domains, when described second authentication password of input and the described biological characteristic validation information that inputs identical with the second preset password and the biometric templates information matches preset being detected, enter into the privacy mode of described terminal.
In embodiments of the present invention, first when the operational order of user in terminal being detected, the territory environment of the current operation of terminal is determined; Then according to the territory environment of current operation, prompting user carries out data verification according to the operating process that the territory environment with current operation is corresponding, and determines the result of data verification; Finally when determining the result of data verification for being verified, enter into the privacy mode of terminal, wherein, the user data under privacy mode is in hidden state under other mode of operations.By combining security domain, biological characteristic validation and privacy mode, improve the security of user data protection.
Please refer to Fig. 4, Fig. 4 is the structural representation of the protection terminal of a kind of user data that the embodiment of the present invention provides.As shown in the figure, the terminal in the embodiment of the present invention comprises:
Context detection module 401, for when the operational order of user in terminal being detected, determines the territory environment of the current operation of described terminal.
In specific implementation, system can run multiple territories environment, multiple territories environment comprises security domain, common territory and game field etc., different territories can isolate operation, and same area can not place different user data, and user can use different authority accounts to sign in different territories, and important user data is put in security domain, only have owner just can have permission and enter security domain, the user that other account logs in belongs to visitor, and visitor can only access the user data in other territories.When operating the application in terminal, can the territory environment of the current operation of sense terminals.
Data Verification module 402, for the territory environment according to described current operation, points out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation, and determines the result of described data verification.
In specific implementation, first the operational order of the entrance for privacy mode of user's input can be received, according to the operational order of the described entrance for privacy mode, the checking interface of display privacy mode, then, under the checking interface of privacy mode, described user is pointed out to carry out data verification according to the operating process corresponding with the territory environment of described current operation.
Optionally, if the territory environment determining described current operation is security domain, obtain sliding speed and/or the sliding distance of the described interface pallet when described user drags interface pallet; According to described sliding speed and/or the described sliding distance of described interface pallet, determine the result of described data verification.Further, when the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, determine that the result of described data verification is for being verified.When the described sliding speed of described interface pallet is not more than the first predetermined threshold value and described sliding distance is not more than the second predetermined threshold value, determines that the result of described data verification is not passed through for checking, user can be pointed out again to drag interface pallet.Wherein, interface pallet can be rapid switch hurdle or informing.
Optionally, if determine, the territory environment of described current operation is security domain, then point out input first authentication password; When detecting that described first authentication password of input is identical with the first preset password, determine that the result of described data verification is for being verified.When detecting that described first authentication password of input is not identical with the first preset password, determining that the result of described data verification is not passed through for verifying, user can be pointed out to re-enter authentication password and carry out data verification, until the authentication password of user's input is correct.In addition, if when the number of times that user re-enters authentication password exceedes preset times, can in preset time range in forbid user's input validation password.
Such as: as shown in Figure 2, Fig. 2 is the checking interface of privacy mode, checking interface comprises two kinds of verification modes, first user can to dragging interface, the below pallet at terminal demonstration interface, when interface pallet drags to the zone line of display interface, complete the operation steps of interface pallet and enter into dial (of a telephone) interface, prompting user input validation password, user's input validation password after clicking " next step " button, when terminal determines that the authentication password of input is correct, the result of data verification is for being verified.Or user can select dial (of a telephone) interface, input validation password just can carry out data verification.If need the checking interface exiting privacy mode, " closedown " button can be clicked.
Optionally, if first determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password, wherein, non-secure domains can be common territory and game field etc.Then when detecting that described second authentication password of input is identical with the second preset password, prompting input biological characteristic validation information.Wherein, biological characteristic validation information can be fingerprint identifier, when detecting that described second authentication password of input is not identical with the second preset password, user can be pointed out to re-enter authentication password and to carry out data verification, until the authentication password of user's input is correct.In addition, if when the number of times that user re-enters authentication password exceedes preset times, can in preset time range in forbid user's input validation password.Finally when the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determine that the result of described data verification is for being verified, when detecting that the described biological characteristic validation information of input is not mated with the biometric templates information preset, determining that the result of described data verification is not passed through for verifying, user can be pointed out to re-enter fingerprint identifier and verify.
Pattern enters module 403, for when determining the result of described data verification for being verified, enters into the privacy mode of described terminal, and wherein, the user data under described privacy mode is in hidden state under other mode of operations.
In specific implementation, if determine, the territory environment of described current operation is security domain, when detecting that described first authentication password of input is identical with the first preset password, can enter into the privacy mode of described terminal; Or when the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, the privacy mode of described terminal can be entered into.
Optionally, if determine, the territory environment of described current operation is non-secure domains, when described second authentication password of input and the described biological characteristic validation information that inputs identical with the second preset password and the biometric templates information matches preset being detected, enter into the privacy mode of described terminal.
In embodiments of the present invention, first when the operational order of user in terminal being detected, the territory environment of the current operation of terminal is determined; Then according to the territory environment of current operation, prompting user carries out data verification according to the operating process that the territory environment with current operation is corresponding, and determines the result of data verification; Finally when determining the result of data verification for being verified, enter into the privacy mode of terminal, wherein, the user data under privacy mode is in hidden state under other mode of operations.By combining security domain, biological characteristic validation and privacy mode, improve the security of user data protection.
It should be noted that, for each embodiment of the method aforesaid, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the present invention is not by the restriction of described sequence of movement, because according to the present invention, certain some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in instructions all belongs to preferred embodiment, and involved action and module might not be that the present invention is necessary.
In the above-described embodiments, the description of each embodiment is all emphasized particularly on different fields, in certain embodiment, there is no the part described in detail, can see the associated description of other embodiments.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is that the hardware that can carry out instruction relevant by program has come, this program can be stored in a computer-readable recording medium, storage medium can comprise: flash disk, ROM (read-only memory) are (English: Read-OnlyMemory, be called for short: ROM), random access device (English: RandomAccessMemory, RAM), disk or CD etc. be called for short:.
The content download method provided the embodiment of the present invention above and relevant device, system are described in detail, apply specific case herein to set forth principle of the present invention and embodiment, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (10)

1. a guard method for user data, is characterized in that, described method comprises:
When the operational order of user in terminal being detected, determine the territory environment of the current operation of described terminal;
According to the territory environment of described current operation, point out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation, and determine the result of described data verification;
When determining the result of described data verification for being verified, enter into the privacy mode of described terminal, wherein, the user data under described privacy mode is in hidden state under other mode of operations.
2. the method for claim 1, is characterized in that, the described territory environment according to described current operation, points out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation and comprises:
If determine, the territory environment of described current operation is security domain, then point out input first authentication password;
When detecting that described first authentication password of input is identical with the first preset password, determine that the result of described data verification is for being verified.
3. method as claimed in claim 1 or 2, is characterized in that the described territory environment according to described current operation is pointed out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation and comprised:
If the territory environment determining described current operation is security domain, obtain sliding speed and/or the sliding distance of the described interface pallet when described user drags interface pallet;
According to described sliding speed and/or the described sliding distance of described interface pallet, determine the result of described data verification.
4. the method for claim 1, is characterized in that, the described territory environment according to described current operation, points out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation and comprises:
If determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password;
When detecting that described second authentication password of input is identical with the second preset password, prompting input biological characteristic validation information;
When the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determine that the result of described data verification is for being verified.
5. method as claimed in claim 3, is characterized in that the described sliding speed according to described interface pallet and/or sliding distance determine that the result of described data verification comprises:
When the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, determine that the result of described data verification is for being verified.
6. a protection terminal for user data, is characterized in that, described terminal comprises:
Context detection module, for when the operational order of user in terminal being detected, determines the territory environment of the current operation of described terminal;
Data Verification module, for the territory environment according to described current operation, points out described user to carry out data verification according to the operating process corresponding with the territory environment of described current operation, and determines the result of described data verification;
Pattern enters module, for when determining the result of described data verification for being verified, enters into the privacy mode of described terminal, and wherein, the user data under described privacy mode is in hidden state under other mode of operations.
7. terminal as claimed in claim 6, it is characterized in that, described Data Verification module comprises the first authentication unit, described first authentication unit specifically for:
If determine, the territory environment of described current operation is security domain, then point out input first authentication password;
When detecting that described first authentication password of input is identical with the first preset password, determine that the result of described data verification is for being verified.
8. terminal as claimed in claims 6 or 7, it is characterized in that, described Data Verification module comprises the second authentication unit, described second authentication unit specifically for:
If the territory environment determining described current operation is security domain, obtain sliding speed and/or the sliding distance of the described interface pallet when described user drags interface pallet;
According to described sliding speed and/or the described sliding distance of described interface pallet, determine the result of described data verification.
9. terminal as claimed in claim 6, it is characterized in that, described Data Verification module comprises the 3rd authentication unit, described 3rd authentication unit specifically for:
If determine, the territory environment of described current operation is non-secure domains, then point out input second authentication password;
When detecting that described second authentication password of input is identical with the second preset password, prompting input biological characteristic validation information;
When the described biological characteristic validation information of input and the biometric templates information matches preset being detected, determine that the result of described data verification is for being verified.
10. terminal as claimed in claim 8, is characterized in that, described second authentication unit specifically for:
When the described sliding speed of described interface pallet is greater than the first predetermined threshold value and/or described sliding distance is greater than the second predetermined threshold value, determine that the result of described data verification is for being verified.
CN201510615266.1A 2015-09-24 2015-09-24 A kind of guard method of user data and terminal Active CN105160274B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510615266.1A CN105160274B (en) 2015-09-24 2015-09-24 A kind of guard method of user data and terminal
PCT/CN2015/093517 WO2017049732A1 (en) 2015-09-24 2015-10-31 User data protection method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510615266.1A CN105160274B (en) 2015-09-24 2015-09-24 A kind of guard method of user data and terminal

Publications (2)

Publication Number Publication Date
CN105160274A true CN105160274A (en) 2015-12-16
CN105160274B CN105160274B (en) 2017-10-27

Family

ID=54801126

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510615266.1A Active CN105160274B (en) 2015-09-24 2015-09-24 A kind of guard method of user data and terminal

Country Status (2)

Country Link
CN (1) CN105160274B (en)
WO (1) WO2017049732A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017113582A1 (en) * 2015-12-29 2017-07-06 宇龙计算机通信科技(深圳)有限公司 Data access method, data access system and terminal
WO2017166359A1 (en) * 2016-03-28 2017-10-05 宇龙计算机通信科技(深圳)有限公司 User domain access method, access device, and mobile terminal
CN107395880A (en) * 2017-07-14 2017-11-24 腾讯科技(深圳)有限公司 Method for information display, device and terminal
CN111556063A (en) * 2020-05-06 2020-08-18 南京林业大学 Information safety reporting system based on intranet
US11500534B2 (en) 2018-11-30 2022-11-15 Huawei Technologies Co., Ltd. Biometric recognition interaction method, graphics interaction interface, and related apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1427343A (en) * 2001-12-18 2003-07-02 阳庆电子股份有限公司 Device for preventing setting of equipment of software be used or altered by non authorized person
US20060129840A1 (en) * 2002-04-23 2006-06-15 Michael Milgramm Multiplatform independent biometric identification system
CN101345963A (en) * 2008-08-15 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method, system and mobile terminal for private data

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI525467B (en) * 2013-10-31 2016-03-11 萬國商業機器公司 Method and computer system for dynamically providing multi-dimensions based password/challenge authentication
CN104021358A (en) * 2014-05-30 2014-09-03 可牛网络技术(北京)有限公司 Anti-theft control method and device for mobile terminal
CN104200144A (en) * 2014-09-05 2014-12-10 可牛网络技术(北京)有限公司 Method and system for improving safety of mobile terminal
CN104615927B (en) * 2014-12-31 2018-02-13 宇龙计算机通信科技(深圳)有限公司 Multisystem safe verification method, multisystem safety verification device and terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1427343A (en) * 2001-12-18 2003-07-02 阳庆电子股份有限公司 Device for preventing setting of equipment of software be used or altered by non authorized person
US20060129840A1 (en) * 2002-04-23 2006-06-15 Michael Milgramm Multiplatform independent biometric identification system
CN101345963A (en) * 2008-08-15 2009-01-14 宇龙计算机通信科技(深圳)有限公司 Secrecy method, system and mobile terminal for private data

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017113582A1 (en) * 2015-12-29 2017-07-06 宇龙计算机通信科技(深圳)有限公司 Data access method, data access system and terminal
WO2017166359A1 (en) * 2016-03-28 2017-10-05 宇龙计算机通信科技(深圳)有限公司 User domain access method, access device, and mobile terminal
CN107395880A (en) * 2017-07-14 2017-11-24 腾讯科技(深圳)有限公司 Method for information display, device and terminal
US11500534B2 (en) 2018-11-30 2022-11-15 Huawei Technologies Co., Ltd. Biometric recognition interaction method, graphics interaction interface, and related apparatus
CN111556063A (en) * 2020-05-06 2020-08-18 南京林业大学 Information safety reporting system based on intranet

Also Published As

Publication number Publication date
WO2017049732A1 (en) 2017-03-30
CN105160274B (en) 2017-10-27

Similar Documents

Publication Publication Date Title
US9760707B2 (en) Unlocking electronic devices using touchscreen input gestures
CN105160274A (en) User data protection method and terminal
EP3147768B1 (en) Screen interface unlocking method and screen interface unlocking device
CN102880820B (en) Mobile terminal application program access method and mobile terminal
CN103810437B (en) A kind of method of hide application program and terminal
CN104143068B (en) Method of password authentication and system
CN104392157A (en) Method and device for locking screen by using passwords
CN108763951B (en) Data protection method and device
CN106650441A (en) Screen recording method and device
CN104536686A (en) Screen unlocking method and device
CN104731593B (en) A kind of information processing method and electronic equipment
CN102968262A (en) Method, device and equipment for unlocking screen
CN104933339A (en) Unlocking control method and mobile terminal
CN105260664A (en) Security protection method and terminal for application among multiple systems
CN104360812A (en) Sliding unlocking method and device
WO2016101817A1 (en) Method and device for operating form on mobile terminal
CN105404802A (en) Authority configuration method and apparatus
CN105574962A (en) Door access control management method and mobile terminal
CN103136462A (en) Method and system of password authentication
CN105740691A (en) Password authentication method and terminal
US9357388B2 (en) Symbol selection for swipe based authentication
CN107085694B (en) Information display processing method and device
CN106845180B (en) Verify method, application and the calculating equipment of identity
CN105138464A (en) Program code processing method and device
CN107315947A (en) Pay class application management method, device and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant