CN106355064A - Security management method and device and electronic device - Google Patents

Security management method and device and electronic device Download PDF

Info

Publication number
CN106355064A
CN106355064A CN201510421313.9A CN201510421313A CN106355064A CN 106355064 A CN106355064 A CN 106355064A CN 201510421313 A CN201510421313 A CN 201510421313A CN 106355064 A CN106355064 A CN 106355064A
Authority
CN
China
Prior art keywords
electronic equipment
described electronic
user
image information
comparing result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510421313.9A
Other languages
Chinese (zh)
Inventor
步翠显
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Shanghai Electronics Technology Co Ltd
Original Assignee
Lenovo Shanghai Electronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Shanghai Electronics Technology Co Ltd filed Critical Lenovo Shanghai Electronics Technology Co Ltd
Priority to CN201510421313.9A priority Critical patent/CN106355064A/en
Publication of CN106355064A publication Critical patent/CN106355064A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a security management method and device and an electronic device, and relates to the field of information security. The problem that in the prior art, an electronic device is not high in security is solved. The method includes the steps of collecting image information of a user when it is detected that the user operates the electronic device, comparing the image information of the user with image information of a pre-stored electronic device log-in person, obtaining the comparison result, and controlling the electronic device to conduct corresponding operation according to the comparison result. The method and device are mainly suitable for solving the information leakage problem caused when the electronic device suffers malicious invasion or untimely locking.

Description

A kind of method for managing security, device and electronic equipment
Technical field
The present invention relates to field of information security technology, more particularly, to a kind of method for managing security, device and electronic equipment.
Background technology
Electronic equipment possesses the big advantage of communication facilitation, storage capacity, no matter being enterprise or individual, the degree of dependence more and more higher to electronic equipment, and electronic equipment almost becomes indispensable a kind of visual plant in people's live and work.However as the extensive application of electronic equipment, with and arrive is information security issue.In actual life, a lot of leakages of a state or party secret are all because that electronic equipments safety leads to, and the work to people and life bring very big puzzlement.
At present, when carrying out safety management to electronic equipment, user is generally adopted as electronic equipment and arranges startup password or the form to the vital document setting protection password in electronic equipment.
During realizing the present invention, inventor finds at least there is following technical problem in prior art:
Startup password for electronic equipment setting or may be stolen or be cracked so that the people getting above-mentioned password is able to access that this electronic equipment or this vital document for the protection password of vital document setting, leads to protective measure to lose efficacy, user profile leakage;In addition, may forget when user is temporarily away from the electronic equipment being currently in use to lock electronic equipment so that other people can operate to electronic equipment, user profile is led to be revealed.Therefore, safety management is carried out to electronic equipment using existing two ways, safety is not high.
Content of the invention
A kind of method for managing security, device and electronic equipment that the present invention provides, can effectively improve the safety of electronic equipment.
On the one hand, the present invention provides a kind of method for managing security, comprising:
If user has been detected described electronic equipment is operated, gather the image information of described user;
The image information of the image information of described user and the electronic equipment registrant prestoring is contrasted, and is obtained comparing result;
Described electronic equipment is controlled to carry out corresponding operating according to described comparing result.
On the other hand, the present invention provides a kind of security control apparatus, comprising:
Collecting unit, for when user has been detected described electronic equipment being operated, gathering the image information of described user;
Comparison unit, for being contrasted the image information of the image information of described user and the electronic equipment registrant prestoring, and obtains comparing result;
Control unit, for controlling described electronic equipment to carry out corresponding operating according to described comparing result.
On the one hand, the invention provides a kind of electronic equipment, described electronic equipment includes above-mentioned security control apparatus.
Method for managing security, device and electronic equipment that the present invention provides, if user has been detected operating, gather the image information of described user to described electronic equipment;The image information of the image information of described user and the electronic equipment registrant prestoring is contrasted, and is obtained comparing result;Described electronic equipment is controlled to carry out corresponding operating according to described comparing result.Compared with prior art; either user trespasses electronic equipment or opens encryption file; or registrant leaves midway and not timely locking electronic equipment; safety precautions in the present invention may continue to effectively; avoid electronic equipment and lead to information leakage because suffering from malice to unlock intrusion or not timely locking, improve the safety of electronic equipment.
Brief description
For the technical scheme being illustrated more clearly that in the embodiment of the present invention, in embodiment being described below, the accompanying drawing of required use is briefly described, apparently, drawings in the following description are only some embodiments of the present invention, for those of ordinary skill in the art, on the premise of not paying creative work, can also obtain other accompanying drawings according to these accompanying drawings.
Fig. 1 is method for managing security flow chart provided by the present invention;
Fig. 2 is the structural representation of security control apparatus provided by the present invention;
Fig. 3 is the structural representation of another kind security control apparatus provided by the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described it is clear that described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, all other embodiment that those of ordinary skill in the art are obtained under the premise of not making creative work, broadly fall into the scope of protection of the invention.
The invention provides a kind of method for managing security, it is applied in electronic equipment.As shown in figure 1, described method for managing security includes:
S11, if user has been detected operating, gathers the image information of described user to described electronic equipment;
S12, the image information of the image information of described user and the electronic equipment registrant prestoring is contrasted, and is obtained comparing result;
S13, controls described electronic equipment to carry out corresponding operating according to described comparing result.
Compared with prior art; either user trespasses electronic equipment or opens encryption file; or registrant leaves midway and not timely locking electronic equipment; safety management guard method provided by the present invention; once user has been detected to use electronic equipment; the image information of user is contrasted with the image information prestoring; malice unlocks intrusion or not timely locking causes and leads to information leakage risk because successfully suffering to avoid electronic equipment, improves the safety of electronic equipment.Below the specific implementation process of each step above-mentioned is described in detail.
S11, if user has been detected operating, gathers the image information of described user to described electronic equipment.
It is integrated with detector unit, for detecting whether there being operator that electronic equipment is operated in electronic equipment in the present invention.In the state of electronic equipment is opened, whether someone executes operation to detector unit automatic detection current electronic device.Once user has been detected electronic equipment is operated, electronic device collecting unit gathers the image information of user.
Specifically, user is detected electronic equipment carried out with operation and include following several situations:
When electronic equipment is provided with start login interface, user start simultaneously Successful login system, detector unit is opened simultaneously.When detector unit detects current electronic device and has user, the image information of the user of electronic device collecting unit collection.
When electronic equipment is in normal operating conditions, midway registrant leaves and not timely locking electronic equipment, when there being user again electronic equipment to be operated, detector unit detects electronic equipment user, and electronic device collecting unit gathers the image information of user.
When electronic equipment is in normal operating conditions, after midway registrant leaves locking electronic equipment, when there being user successfully to unlock and log in electronic equipment, detector unit detects current electronic device user, and electronic device collecting unit gathers the image information of user.
Based on above-mentioned situation, either user trespasses electronic equipment or opens encryption file, or registrant midway is left and unlatched electronic equipment or closing encryption file, once electronic equipment is detected there is user, electronic device can gather user image information, for the certification of user image information in subsequent process.
S12, the image information of the image information of described user and the electronic equipment registrant prestoring is contrasted, and is obtained comparing result.
Need in electronic equipment to prestore the image information of electronic equipment registrant.For the image information of storage electronic equipment registrant, it is divided into following several in the present invention: in the case of knowing electronic device user, when electronic equipment dispatches from the factory, can in advance the image information of user be stored in electronic equipment in not revisable mode.For user unknown in the case of, need user after using electronic equipment, decided in its sole discretion the image information whether its image information being stored as electronic equipment registrant by user.
After collecting the image information of user, contrasted with the image information of the electronic equipment registrant prestoring, judged whether both information is consistent.
S13, controls described electronic equipment to carry out corresponding operating according to described comparing result.
In the present invention, control described electronic equipment to carry out corresponding operating according to described comparing result, be specifically divided into three kinds of situations, specifically include:
(1) when described comparing result is consistent, then control described electronic equipment normal work.
(2) if described user carries out to described electronic equipment when described electronic equipment normally uses operating and when comparing result is inconsistent, described electronic equipment is controlled to be locked.
During electronic equipment normal work, no matter whether electronic equipment registrant opens encryption file, once detecting after electronic equipment has new user, i.e. the image information of contrast user and electronic equipment registrant.If comparing result is inconsistent, lock electronic equipment immediately.Therefore, during being used with effectively solving electronic equipment by this step, electronic equipment registrant leaves electronic equipment, because of the information leakage problem that locking electronic equipment does not cause in time.
(3) when described user protects password described electronic equipment to be carried out operate by input equipment login password or file and described comparing result is inconsistent, described electronic equipment is controlled to be closed.
When user passes through password Successful login electronic equipment or opens classified document, sense after electronic equipment has user once detector unit, the i.e. image information of contrast user and electronic equipment registrant, if comparing result is inconsistent, positive closing electronic equipment immediately.Therefore, the problem of information leakage can be caused with effectively solving electronic equipment because start login password or file protect password to be cracked, be lost and stolen by this step.
Further, before the described electronic equipment of described control locks or controlled described electronic equipment to cut out, the image information of described user is stored.When judging that user is inconsistent with the comparing result of registrant's image information, the user image information of collection is stored, is obtained the information of cracker for subsequent login person.
Further, when described electronic equipment registrant logs on or opens described electronic equipment, send the prompting that other user used described electronic equipment;The user image information of storage simultaneously according to information, can be obtained.Based on this step, after having effractor's operation electronic equipment, electronic equipment registrant, when again logging in or opening electronic equipment, not only knows the image information of the cracker that electronic equipment has information leakage problem, can also obtain simultaneously.Therefore, while the present invention reminds user to improve security protection consciousness, can also be according to the image information quick lock in effractor of storage, it is to avoid information reveals diffusion further.
Based on above-mentioned method for managing security, the present invention also provides a kind of security control apparatus.Described security control apparatus are located in described electronic equipment, as shown in Fig. 2 specifically including:
Collecting unit 11, for when user has been detected electronic equipment having been operated, the image information of collection user;
Comparison unit 12, for being contrasted the image information of the image information of user and the electronic equipment registrant prestoring, and obtains comparing result;
Control unit 13, for carrying out corresponding operating according to comparing result control electronics.
Further, described control unit 13 specifically for:
When described comparing result is consistent, control described electronic equipment normal work;
When described user carries out to described electronic equipment when described electronic equipment normally uses operating and described comparing result is inconsistent, described electronic equipment is controlled to be locked;
When described user protects password described electronic equipment to be carried out operate by input equipment login password or file and described comparing result is inconsistent, described electronic equipment is controlled to be closed.
Further, referring to Fig. 3, described security control apparatus also include:
Detector unit 14, for detecting whether there is user that electronic equipment is operated.
Further, described security control apparatus also include:
Memory element 15, for, before described control unit 13 control electronics are locked or control electronics are closed, storing to the image information of user.Described memory element 15 is additionally operable to prestore the image information of electronic equipment registrant.
Further, described security control apparatus also include:
Tip element 16, for when electronic equipment registrant logs on or opens electronic equipment, sending the prompting that other user used electronic equipment.
Present invention also offers a kind of electronic equipment, described electronic equipment includes security control apparatus described above.Described electronic equipment can be table type electronic equipment, notebook, mobile phone, pad etc., but is not limited only to this.
One of ordinary skill in the art will appreciate that realizing all or part of flow process in above-described embodiment method, can be by electronic equipment program to complete come the hardware to instruct correlation, described program can be stored in an electronic device-readable and take in storage medium, this program is upon execution, it may include as the flow process of the embodiment of above-mentioned each method.Wherein, described storage medium can be magnetic disc, CD, read-only memory (read-only memory, rom) or random access memory (random access memory, ram) etc..
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, any those familiar with the art the invention discloses technical scope in; the change or replacement that can readily occur in, all should be included within the scope of the present invention.Therefore, protection scope of the present invention should be defined by scope of the claims.

Claims (10)

1. a kind of method for managing security, is applied in electronic equipment it is characterised in that including:
If user has been detected described electronic equipment is operated, gather the image information of described user;
The image information of the image information of described user and the electronic equipment registrant prestoring is contrasted, and is obtained comparing result;
Described electronic equipment is controlled to carry out corresponding operating according to described comparing result.
2. method for managing security according to claim 1 it is characterised in that
The image information of described electronic equipment registrant is pre-stored within described electronic equipment when described electronic equipment dispatches from the factory.
3. method for managing security according to claim 1 is it is characterised in that described control described electronic equipment to carry out corresponding operating and include according to described comparing result:
When described comparing result is consistent, control described electronic equipment normal work;
When described user carries out to described electronic equipment when described electronic equipment normally uses operating and described comparing result is inconsistent, described electronic equipment is controlled to be locked;
When described user protects password described electronic equipment to be carried out operate by input equipment login password or file and described comparing result is inconsistent, described electronic equipment is controlled to be closed.
4. method for managing security according to claim 3 is it is characterised in that before the described electronic equipment of described control locks or controlled described electronic equipment to cut out, methods described also includes:
The image information of described user is stored.
5. method for managing security according to claim 4 is it is characterised in that methods described also includes:
When described electronic equipment registrant logs on or opens described electronic equipment, send the prompting that other user used described electronic equipment.
6. a kind of security control apparatus, it is characterised in that including in electronic equipment:
Collecting unit, for when user has been detected described electronic equipment being operated, gathering the image information of described user;
Comparison unit, for being contrasted the image information of the image information of described user and the electronic equipment registrant prestoring, and obtains comparing result;
Control unit, for controlling described electronic equipment to carry out corresponding operating according to described comparing result.
7. device according to claim 6 it is characterised in that described control unit specifically for:
When described comparing result is consistent, control described electronic equipment normal work;
When described user carries out to described electronic equipment when described electronic equipment normally uses operating and described comparing result is inconsistent, described electronic equipment is controlled to be locked;
When described user protects password described electronic equipment to be carried out operate by input equipment login password or file and described comparing result is inconsistent, described electronic equipment is controlled to be closed.
8. device according to claim 7 is it is characterised in that described device also includes:
Memory element, before controlling described electronic equipment to be locked or controlled described electronic equipment to be closed in described control unit, stores to the image information of described user.
9. device according to claim 8 is it is characterised in that described device also includes:
Tip element, for when described electronic equipment registrant logs on or opens described electronic equipment, sending the prompting that other user used described electronic equipment.
10. a kind of electronic equipment is it is characterised in that described electronic equipment includes the security control apparatus as any one of claim 6 to 9.
CN201510421313.9A 2015-07-17 2015-07-17 Security management method and device and electronic device Pending CN106355064A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510421313.9A CN106355064A (en) 2015-07-17 2015-07-17 Security management method and device and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510421313.9A CN106355064A (en) 2015-07-17 2015-07-17 Security management method and device and electronic device

Publications (1)

Publication Number Publication Date
CN106355064A true CN106355064A (en) 2017-01-25

Family

ID=57842182

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510421313.9A Pending CN106355064A (en) 2015-07-17 2015-07-17 Security management method and device and electronic device

Country Status (1)

Country Link
CN (1) CN106355064A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101238705A (en) * 2005-07-22 2008-08-06 夏普株式会社 Mobile information terminal apparatus
CN101276384A (en) * 2007-03-30 2008-10-01 成都方程式电子有限公司 Security control chip and implementing method thereof
CN101494690A (en) * 2009-02-24 2009-07-29 青岛海信移动通信技术股份有限公司 Mobile terminal and unlocking method thereof
CN102306257A (en) * 2011-09-16 2012-01-04 富泰华工业(深圳)有限公司 Electronic device and monitoring method used thereby
CN202815852U (en) * 2012-08-22 2013-03-20 中晟国计科技有限公司 Portable computer terminal with safety and secrecy
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN103714280A (en) * 2013-12-02 2014-04-09 联想(北京)有限公司 Permission control method and electronic equipment
CN104346549A (en) * 2013-08-08 2015-02-11 联想(北京)有限公司 Information processing method and electronic equipment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101238705A (en) * 2005-07-22 2008-08-06 夏普株式会社 Mobile information terminal apparatus
CN101276384A (en) * 2007-03-30 2008-10-01 成都方程式电子有限公司 Security control chip and implementing method thereof
CN101494690A (en) * 2009-02-24 2009-07-29 青岛海信移动通信技术股份有限公司 Mobile terminal and unlocking method thereof
CN102306257A (en) * 2011-09-16 2012-01-04 富泰华工业(深圳)有限公司 Electronic device and monitoring method used thereby
CN202815852U (en) * 2012-08-22 2013-03-20 中晟国计科技有限公司 Portable computer terminal with safety and secrecy
CN103077339A (en) * 2012-12-28 2013-05-01 广东欧珀移动通信有限公司 Data protection method and device
CN104346549A (en) * 2013-08-08 2015-02-11 联想(北京)有限公司 Information processing method and electronic equipment
CN103714280A (en) * 2013-12-02 2014-04-09 联想(北京)有限公司 Permission control method and electronic equipment

Similar Documents

Publication Publication Date Title
US10264104B2 (en) Systems and methods for malicious code detection accuracy assurance
CN103745148B (en) A kind of information protecting method and mobile terminal based on fingerprint recognition
US20150172920A1 (en) System for proximity based encryption and decryption
CN106934884A (en) A kind of method and its system of the intelligent door lock auto-unlocking based on mobile device
CN105530356B (en) Communication terminal and its data guard method and device
US11762989B2 (en) Securing electronic data by automatically destroying misdirected transmissions
US10511605B2 (en) Method for securing electronic data by restricting access and transmission of the data
CN109410410A (en) Method, apparatus, system and the electronic equipment of intelligent door lock Cipher Processing
CN103559435B (en) The debugging port controlling method and apparatus of terminal device
CN104243165A (en) Intelligent movable terminal privacy protection system and method based on intelligent bracelet
US20190075020A1 (en) Host computer securitization architecture
CN109101795A (en) A kind of account number safe login method, apparatus and system
CN105046135A (en) Information display method, information display apparatus and terminal
US20220164448A1 (en) Host computer securitization architecture
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN104852888B (en) A kind of method and device that static authentication information is set
CN105653918B (en) Method for safely carrying out, safe operating device and terminal
CN106453057B (en) A kind of method and terminal for preventing short message to be stolen
WO2016112712A1 (en) Secure access method, apparatus, and terminal, storage medium
CN105812338A (en) Data access management and control method and network management equipment
CN107577968A (en) A kind of mobile terminal is stolen processing method and mobile terminal
CN106355064A (en) Security management method and device and electronic device
US11372961B2 (en) Method and device for assigning application usage permission
CN107770378A (en) A kind of method based on finger print information unblock mobile phone
WO2018006325A1 (en) Method and system for verifying user entrance

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170125