CN109543389B - Information protection method and system - Google Patents

Information protection method and system Download PDF

Info

Publication number
CN109543389B
CN109543389B CN201811590509.0A CN201811590509A CN109543389B CN 109543389 B CN109543389 B CN 109543389B CN 201811590509 A CN201811590509 A CN 201811590509A CN 109543389 B CN109543389 B CN 109543389B
Authority
CN
China
Prior art keywords
user
unlocking
information
screen
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811590509.0A
Other languages
Chinese (zh)
Other versions
CN109543389A (en
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Weiteng Network Technology Co., Ltd.
Original Assignee
Guangzhou Weiteng Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Weiteng Network Technology Co Ltd filed Critical Guangzhou Weiteng Network Technology Co Ltd
Priority to CN201811590509.0A priority Critical patent/CN109543389B/en
Publication of CN109543389A publication Critical patent/CN109543389A/en
Application granted granted Critical
Publication of CN109543389B publication Critical patent/CN109543389B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

An information protection method and system, the method comprising: when the electronic equipment is triggered, the screen is lightened to prompt a user to input unlocking information; if the authentication is successful, unlocking the screen, otherwise, turning off the screen when the failure times reach a threshold value, starting a front-facing camera, a mobile communication network and a geographic information positioning module, shooting images of users who fail to unlock and environment images, sending the images to a preset account, and displaying the images on the screen; the application program presents the content; selecting a conversion mode and storing by a user; the stored peep-proof and divulge content is invoked for display on the screen. The method and the system protect the information security of the owner and avoid the leakage of personal information; facilitating the electronic device being able to be returned after being lost; the unlocking flexibility and the user experience are improved; the situation that the cracking entrants cannot restore the stored data is guaranteed, the data processing efficiency is improved, and the user experience is improved; the verification mode and flexibility are increased, and the low verification efficiency of the user due to physical reasons such as trauma is guaranteed.

Description

Information protection method and system
Technical Field
The present invention relates to the field of electrical data processing, and more particularly, to an information protection method and system.
Background
With the rapid development of economic society, electronic devices are increasingly used in people's lives, such as communication tools, social contact tools, mobile internet access and information acquisition tools, entertainment tools, image and video photographing and storing tools, information recording tools, internet shopping and mobile payment tools, and the like. Therefore, the electronic equipment becomes a helper of people's life, and greatly improves and enriches people's material and mental life. However, the security problem of electronic devices is becoming more and more prominent, just because the role of electronic devices is becoming more and more prominent. For example, when the electronic device is used by a non-owner, private information in the electronic device may be leaked, or economic loss of the owner may be caused. Such as the following scenarios: the mobile terminal of the owner is unfortunately lost, so that the picked people can obtain the payment treasure or the WeChat wallet of the owner or the third party payment account number, thereby bringing economic loss to the owner, particularly when the owner sets password-free payment or password-free payment for convenience, the picked people can realize transfer without blowing the trouble, and huge financial loss is brought to the owner. Alternatively, the owner's mobile terminal is acquired by a friend and viewed in an application, which may result in personal privacy disclosure or embarrassment, for example, an incumbent heterogeneous friend of the owner may undoubtedly browse pictures, chat records, communication records, logos, etc. of a former heterogeneous friend of the owner, resulting in a total dilemma of the owner. As another example, the non-owner may browse other user information in the owner's mobile terminal, such as names, work units, phone numbers, emails, and communication records of friends and relatives, so that the information can be used to impersonate the owner, sell personal information, or perform precise marketing, which may have a negative reputation or adverse effect on the owner. Therefore, there is a need for information setting and scientific management of electronic devices, so as to better protect the information security of owners and avoid the leakage of personal information, privacy information, friend and friend information and contact data. However, in the prior art, the screen is often locked for the electronic device, so that the electronic device is unlocked by inputting a password, inputting biometric information, inputting a gesture and sliding or generating a pattern, and the security level is not high, for example, a non-owner may try to input the password continuously, or infer an unlocking password according to a scratch on the screen of the electronic device, or obtain the fingerprint of the owner by an illegal means and then unlock the electronic device by manufacturing a fingerprint mold through reverse engineering; in addition, even after unlocking, information in the electronic device cannot be classified or set, so that a non-owner sees contents which cannot be seen; in addition, if the electronic equipment is lost once, the electronic equipment is often difficult to return, so the prior art lacks relevant measures on the return of the lost electronic equipment and the leakage prevention guarantee of the content of the lost electronic equipment.
Based on this, it is necessary to invent an information protection method capable of solving the above problems.
Disclosure of Invention
One of the objectives of the present invention is to provide an information protection method and system, which can perform information setting and scientific management on electronic devices, so as to better protect the information security of owners, and avoid the leakage of personal information, private information, friend and friend information, and contact data; and facilitate the electronic device being returned after being lost; parameters can be dynamically fine-tuned according to the use habits of users, and the unlocking flexibility and the user experience are improved; the method can ensure that the crack entrants cannot restore the stored data, effectively improve the data processing efficiency and improve the user experience; the verification mode and flexibility are increased, the low verification efficiency of the user caused by physical reasons such as trauma is guaranteed, and the situation that a legal owner cannot boot is avoided.
The technical scheme adopted by the invention to solve the technical problems is as follows: an information protection method, comprising: when a user touches the sensor by pressing a physical button or a finger to trigger the electronic equipment, the screen of the electronic equipment is lightened, and the user is prompted to input unlocking information according to requirements; after the user inputs unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, and otherwise, the unlocking mode is changed for unlocking; if the user inputs the second unlocking information but the failure times reach the first threshold value, the screen is extinguished, a front camera, a mobile communication network and a geographic information positioning module of the electronic equipment are started, images of the user with the unlocking failure and environment images are shot, the images are respectively sent to a preset account through preset setting and a preset instant messaging application program is opened, and the images and prompt contact information are displayed on the screen to prompt the user with the unlocking failure to return to the electronic equipment; when an application program related to privacy in the electronic equipment is started after the user is authenticated, the application program presents content; the user selects and sets the content to be stored for peeping and leakage prevention, and selects a conversion mode and stores the content; when the user clicks on the icon to attempt display, invoking content stored for peeping and divulging for display on the screen; and when the user exits the application or browses other applications, the recalled stored peep-proof and divulged content is deleted from the buffer, and is guaranteed to be stored only in a designated area of the electronic device or in a designated area of the electronic device and a remote device.
In one embodiment, the method further comprises: step 1, when a user presses a physical button or touches a sensor with a finger to trigger an electronic device, a screen of the electronic device is lightened, and the user is prompted to input first unlocking information according to requirements; step 2, after the user inputs the first unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, and if the authentication is not successful, the step 3 is carried out; step 3, prompting a user to input second unlocking information on a screen according to requirements; step 4, after the user inputs second unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, and if the authentication is not successful, the step 5 is carried out; step 5, repeating the steps 3 and 4, if the user inputs the second unlocking information but the failure times reach a first threshold value, turning off the screen, starting a front camera, a mobile communication network and a geographic information positioning module of the electronic equipment, shooting images of the user with the unlocking failure and an environment image, respectively sending the images to a preset account by presetting and opening a preset instant communication application program, and displaying the images and prompting contact information on the screen to prompt the user with the unlocking failure to return the electronic equipment; step 6, when an application program related to privacy in the electronic equipment is started after the user is authenticated, the application program presents content; and 7: the user selects and sets the content to be stored for peeping and leakage prevention, and selects a conversion mode; and 8: if the first conversion is selected and stored, performing format conversion on the content to be stored for peeping prevention and leakage prevention, storing the content into a designated area of the electronic equipment, displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed, and executing the step 10; step 9, if the content is the second conversion and stored, performing format conversion on the content to be stored for peep prevention and leakage prevention, wherein the first part is stored in a designated area of the electronic equipment, the other second part is stored in a remote device, and when the context information of the content is displayed, displaying an icon above a screen to prompt that the content stored for peep prevention and leakage prevention exists, and executing step 10; step 10, when the user clicks the icon to try to display, the application program reminds the user to input a password, and after the password is verified, the stored peep-proof and leakage-proof content is called from the specified area of the electronic equipment or the specified area of the electronic equipment and the remote equipment so as to be displayed on a screen; and when the user exits the application or browses other applications, the recalled stored peep-proof and divulged content is deleted from the buffer, and is guaranteed to be stored only in a designated area of the electronic device or in a designated area of the electronic device and a remote device.
In one embodiment, the first unlocking manner and the second unlocking manner may be any one of password input, slide input, biometric input, and motion input.
In one embodiment, in step 5, after repeating steps 3 and 4, if the user inputs the second unlocking information but the number of failures reaches the first threshold, and after turning off the screen, turning on a front camera of the electronic device, a mobile communication network, a geographic information positioning module, and capturing an image of the user who failed in unlocking and an image of the environment, the method further includes step S51: prompting a user to input third unlocking information on a screen as required; after the user inputs the third unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, otherwise, the input and the verification of the third unlocking information are repeatedly carried out until the preset failure times are reached or the screen is turned off and the subsequent operation is carried out; the third unlocking mode is any one of password input, sliding input, biological feature recognition input and action input.
In one embodiment, in step 51, after repeatedly performing the inputting and verifying of the third unlocking information until the predetermined number of failures is reached, step S52 is further included: prompting a user to input fourth unlocking information on a screen as required; after the user inputs the fourth unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, otherwise, the input and the verification of the fourth unlocking information are repeatedly carried out until the preset failure times are reached or the screen is turned off and the subsequent operation is carried out; the fourth unlocking mode is any one of password input, sliding input, biological feature recognition input and action input.
In one embodiment, in repeating steps 3 and 4, if the user inputs the second unlocking information but the failure number reaches the first threshold value, and the screen is turned off, the front camera, the mobile communication network and the geographic information positioning module of the electronic device are turned on, and after the images of the user with the unlocking failure and the environment image are shot, the unlocking module sends a trigger signal to the processor, and the processor sends an instruction to turn off the electronic device.
In one embodiment, step 5 further comprises: if the number of times of failure of the second unlocking mode of the user reaches a first threshold value, the unlocking is suspended for a time period T, after the time period T, if the user still tries to unlock through the second unlocking mode, after the total number of times of failure of unlocking of the second mode of the user reaches a sixth threshold value which is larger than the first threshold value, one of the following modes is selected: prolonging a pause unlocking time period T ', wherein T' > T; and shooting an image of the user who fails in unlocking by a camera of the electronic device, and transmitting the image to a predetermined destination and/or displaying the image on a screen; wherein the operation of sending to the predetermined destination is: the owner associates, matches and sets an unlocking module with a social application program, a global positioning system application program and an application program for starting mobile communication in advance, when the unlocking fails for a certain number of times, the unlocking module starts the global positioning system application program and the application program for starting mobile communication, searches preset contacts in the application program by searching widgets on a desktop of the electronic equipment and starting the social application program, transmits a shot current image of a user with the unlocking failure to the preset contacts, and transmits the positioning of the geographic coordinates of the electronic equipment to the preset contacts through the social application program and a mobile network so that the preset contacts can acquire the position of the electronic equipment and the information of people trying to unlock; further, in order to prompt the person who attempts to unlock to return the electronic device, the screen of the electronic device also displays an image of the user who has failed in the captured unlocking, and displays the contact address of the owner or the contact addresses of their relatives and friends.
In one embodiment, in step 8, the first transformation is: the user stays a finger at a certain position (such as a chat record, short message information and a picture) in the application program for a certain time in a window presented by the application program, then the finger is removed from the touch screen, the window of the application program is pulled up or pulled down by pulling the scroll bar within another specified time, when the position which the user desires to store is reached, the finger of the user stays at another position (such as another chat record, another short message information and another picture) in the application program for a certain time, and when the finger of the user is removed from the touch screen, the information from the certain position to the another position is selected; then the transformation module converts the selected information into a picture format in a screenshot mode and executes the following operations: calculating pixels of the picture to obtain u × v pixels, dividing the picture into P image tiles (tiles) which are not overlapped with each other, arranging pixel values of the image tiles in sequence from few to many to obtain a sequence tile1, tile2, … … and tile of the image tiles, and taking a middle value in the sequence to obtain a median image tile of the sequence, wherein when w is an even number, an image tile with a sequence number of half of a w value is taken as a median image tile, and when w is an odd number, an image tile with a sequence number of an integer part of half of the w value is taken as a median image tile; calculating w-1 number differences of pixels of the median image tile and other image tiles in the sequence; the difference in the number of pixels of the median image tile and each image tile is then modified to generate an offset: wherein the difference in the number of pixels of the median image tile and the image tile is incremented by one when the difference in the number is greater than an eighth threshold which is a positive integer, and decremented by one when the difference in the number is less than the inverse of the eighth threshold which is a positive integer, and the difference in the number of pixels of the median image tile and the image tile is unchanged when the difference in the number is between the eighth threshold and its inverse, including between the two endpoints; and then traversing the number difference of each corresponding pixel in the image tiles, modifying the offset generated according to the number difference of the pixels of the median image tile and each image tile, inserting a binary password bit into a vacancy formed by the offset, and inserting an offset identifier between the image tiles, thereby realizing format conversion of the content to be stored for peeping prevention and leakage prevention, further storing the content into a specified area of the electronic equipment, and displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed.
In one embodiment, the second transformation comprises the steps of: the user holds a finger at a certain position (e.g. chat log, short message information, picture) in the application for a certain time in a window presented by the application, and then handsWhen the finger is removed from the touch screen and the window of the application program is pulled up or pulled down by pulling the scroll bar within another specified time, and the position which the user desires to store is reached, the finger of the user stays at another position (such as another chat record, another short message information and another picture) in the application program for a certain time, and when the finger of the user is removed from the touch screen, the information from the certain position to the another position is selected; then the transformation module converts the selected information into a picture format in a screenshot mode and executes the following operations: divide the picture into size 2Q*2QA pixel-by-pixel image tile, wherein Q is a positive integer greater than or equal to 3, and when an edge portion of a picture does not satisfy the image tile size format, filling the missing portion with 0; and for each image tile the following transformation is performed:
Figure BDA0001920130700000031
wherein when p, q is 0,
Figure BDA0001920130700000032
when p ≠ 0 or q ≠ 0, s (p) ═ s (q) ═ 0; wherein p and q are coordinates, wherein 2Q*2QThe image tiles of a pixel are discrete functions of p and q, at 2Q*2QOf the outputs, an output result having a frequency of zero in both the horizontal and vertical directions is taken as a first portion of the image tile, and the remaining output results are taken as a second portion of the image tile; traversing each image tile of the picture, obtaining a first part and a second part of each image tile, forming a first part sequence and a second part sequence, storing the second part sequence in a designated area of the electronic equipment, forming a queue of the first part sequence and the check code and storing the queue in the remote equipment, so that the remote equipment conducts teaching and research according to the first part sequence and the check code and forms a verification code; and receiving the verification code returned by the remote equipment, and storing the verification code in the specified area of the electronic equipment for use in subsequent calling.
In one embodiment, an information protection system is further disclosed, the information protection system comprising a memory, a processor, an application, a fingerprint recognizer, a determination module, a finger pressure sensor, an unlocking module, an ambient light determination module, an eye determination module, a motion sensing module, a gravity sensor, a camera, a geographic information positioning module, a social application, a transformation module, a global positioning system program module, an application for initiating mobile communication, a timing module, the memory comprising a program for executing the information protection method, the processor calling the program in the memory to interact with the application, the fingerprint recognizer, the determination module, the finger pressure sensor, the unlocking module, the ambient light determination module, the eye determination module, the motion sensing module, the gravity sensor, the camera, the geographic information positioning module, the social application, the computer program, The transformation module, the global positioning system program module, the application program for starting mobile communication and the timing module together execute one or more of the steps of the information protection method.
Drawings
Embodiments of the invention are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which like reference numerals refer to similar elements and in which:
fig. 1 illustrates a flow diagram of an information protection method according to an exemplary embodiment of the present invention.
Fig. 2 illustrates a block diagram of an information protection system according to an exemplary embodiment of the present invention.
Detailed Description
Before proceeding with the following detailed description, it may be advantageous to set forth definitions of certain words and phrases used throughout this patent document: the terms "include" and "comprise," as well as derivatives thereof, mean inclusion without limitation; the term "or" is inclusive, meaning and/or; the phrases "associated with," "associated with," and derivatives thereof may mean to include, be included within, with, interconnect with, contain, be included within, be connected to, or be connected with, be coupled to, or be coupled with, be communicable with, cooperate with, interleave, juxtapose, be proximate to, be bound to, or be bound with, have properties of, etc.; while the term "controller" means any device, system or component thereof that controls at least one operation, such a device may be implemented in hardware, firmware or software, or some combination of at least two of the same. It should be noted that: the functionality associated with any particular controller may be centralized or distributed, whether locally or remotely. Definitions for certain words and phrases are provided throughout this patent document, as those skilled in the art will understand: in many, if not most instances, such definitions apply to prior as well as future uses of such defined words and phrases.
In the following description, reference is made to the accompanying drawings that show, by way of illustration, several specific embodiments. It will be understood that: other embodiments are contemplated and may be made without departing from the scope or spirit of the present disclosure. The following detailed description is, therefore, not to be taken in a limiting sense.
Fig. 1 illustrates a flow diagram of an information protection method according to an exemplary embodiment of the present invention. Specifically, the method comprises the following steps:
step 1, when a user presses a physical button or touches a sensor with a finger to trigger an electronic device, a screen of the electronic device is lightened, and the user is prompted to input first unlocking information according to requirements;
step 2, after the user inputs the first unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, and if the authentication is not successful, the step 3 is carried out;
step 3, prompting a user to input second unlocking information on a screen according to requirements;
step 4, after the user inputs second unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, and if the authentication is not successful, the step 5 is carried out;
step 5, repeating the steps 3 and 4, if the user inputs the second unlocking information but the failure times reach a first threshold value, turning off the screen, starting a front camera, a mobile communication network and a geographic information positioning module of the electronic equipment, shooting images of the user with the unlocking failure and an environment image, respectively sending the images to a preset account by presetting and opening a preset instant communication application program, and displaying the images and prompting contact information on the screen to prompt the user with the unlocking failure to return the electronic equipment;
step 6, when an application program related to privacy in the electronic equipment is started after the user is authenticated, the application program presents content;
and 7: the user selects and sets the content to be stored for peeping and leakage prevention, and selects a conversion mode;
and 8: if the first conversion is selected and stored, performing format conversion on the content to be stored for peeping prevention and leakage prevention, storing the content into a designated area of the electronic equipment, displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed, and executing the step 10;
step 9, if the content is the second conversion and stored, performing format conversion on the content to be stored for peep prevention and leakage prevention, wherein the first part is stored in a designated area of the electronic equipment, the other second part is stored in a remote device, and when the context information of the content is displayed, displaying an icon above a screen to prompt that the content stored for peep prevention and leakage prevention exists, and executing step 10;
step 10, when the user clicks the icon to try to display, the application program reminds the user to input a password, and after the password is verified, the stored peep-proof and leakage-proof content is called from the specified area of the electronic equipment or the specified area of the electronic equipment and the remote equipment so as to be displayed on a screen; and when the user exits the application or browses other applications, the recalled stored peep-proof and divulged content is deleted from the buffer, and is guaranteed to be stored only in a designated area of the electronic device or in a designated area of the electronic device and a remote device.
According to an exemplary embodiment of the present invention, the first unlocking manner and the second unlocking manner may be any one of password input, slide input, biometric input, and motion input.
According to an exemplary embodiment of the present invention, in step 5, alternatively, after repeating steps 3 and 4, if the user inputs the second unlocking information but the number of failures reaches the first threshold, and after turning off the screen, turning on the front camera, the mobile communication network, the geographic information positioning module of the electronic device, and capturing the image of the user who failed in unlocking and the environment image, further comprising step S51: prompting a user to input third unlocking information on a screen as required; after the user inputs the third unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, otherwise, the input and the verification of the third unlocking information are repeatedly carried out until the preset failure times are reached or the screen is turned off and the subsequent operation is carried out; the third unlocking mode is any one of password input, sliding input, biological feature recognition input and action input.
According to an exemplary embodiment of the present invention, in step 51, after repeatedly performing the inputting and verifying of the third unlocking information until the predetermined number of failures is reached, step S52 is further included: prompting a user to input fourth unlocking information on a screen as required; after the user inputs the fourth unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, otherwise, the input and the verification of the fourth unlocking information are repeatedly carried out until the preset failure times are reached or the screen is turned off and the subsequent operation is carried out; the fourth unlocking mode is any one of password input, sliding input, biological feature recognition input and action input.
According to an exemplary embodiment of the invention, in step 5, alternatively, in step 3 and 4, if the user inputs the second unlocking information but the failure number reaches the first threshold value, and turns on the front camera, the mobile communication network and the geographic information positioning module of the electronic device after turning off the screen, and captures the image of the user who fails to unlock and the environment image, the unlocking module sends a trigger signal to the processor, and the processor sends an instruction to turn off the electronic device. Through the operation, the verification mode and flexibility can be increased, the verification efficiency of the user caused by physical reasons such as trauma is ensured to be low, and the situation that a legal owner cannot start the computer is avoided.
According to an exemplary embodiment of the present invention, the first unlocking manner is a biometric input, wherein in step 2, after the user inputs the first unlocking information, the determining module performs the identification authentication including: the electronic equipment is internally provided with a fingerprint identifier and a finger pressure sensor, when a user places a finger on the fingerprint identifier, the fingerprint identifier collects and identifies fingerprint information of the finger, compares the fingerprint information with a preset fingerprint in a preset database, and transmits a fingerprint result to a judgment module in the electronic equipment; the method comprises the steps that when a user places a finger on a fingerprint recognizer, other fingers are placed on a finger pressure sensor on a screen of the electronic equipment, the finger pressure sensor collects pressure applied by other fingers, the number of dot matrixes with pressure values larger than a second threshold value in the contact area of the finger and the screen is judged, the touch area with the applied pressure meeting requirements is calculated according to the number of the dot matrixes with the applied pressure larger than the second threshold value, whether the touch area with the applied pressure meeting requirements of the user falls into the limited preset touch area range or not is judged according to the preset touch area range limited between a third threshold value and a fourth threshold value in a historical record database, and the result of whether the touch area falls into the limited preset touch area range or not is transmitted to a judging module in the; the judging module judges whether the fingerprint passes the verification or not according to the fingerprint result and the result of whether the fingerprint falls into the limited preset touch area range, when the fingerprint is matched with the preset fingerprint in the preset database and the touch area of which the pressure applied by the user meets the requirement falls into the limited preset touch area range, the judging module outputs the result of passing the verification to the unlocking module of the electronic equipment, otherwise, the judging module outputs the result of failing the verification to the unlocking module of the electronic equipment; in the judgment of whether the fingerprint is matched with the preset fingerprint in the preset database or not, whether the similarity ratio of the fingerprint to the preset fingerprint in the preset database is greater than a fifth threshold value or not needs to be judged, if so, the matching relationship exists, and otherwise, the matching relationship does not exist; in each verification, when the touch area with the pressure applied by the user meeting the requirement falls into a preset touch area range defined between a third threshold and a fourth threshold, after the verification, inputting the numerical value of the touch area with the pressure applied by the user meeting the requirement into a historical record database, averaging the numerical value with N records of the touch area in the historical record, and selecting the range of positive and negative certain proportion (+ -M%) of the average result as a new third threshold and a new fourth threshold, so that fine adjustment can be performed according to the use habits of the user, the unlocking flexibility and the user experience are improved, and the information safety of the electronic equipment is ensured.
According to an exemplary embodiment of the present invention, the second unlocking manner is a biometric input, wherein in step 4, after the user inputs the second unlocking information, the determination module performs identification authentication: the electronic equipment is provided with an ambient light judging module, an eye judging module and a motion sensing module containing a gravity sensor and a gyroscope; when the mobile terminal enters the second unlocking mode, the ambient light judging module judges the intensity of the ambient light. If the weak environment cursor criterion is met, a motion sensing module is started, the started selection mode is displayed on a display screen, a user is reminded to hold the electronic equipment and shake the electronic equipment in a certain track within a specified time period, a gravity sensor in the motion sensing module in the electronic equipment obtains the motion change of the electronic equipment in the vertical direction within the specified time period according to the motion change of the electronic equipment in the specified time period, a motion sensing module in the electronic equipment obtains the rotation angle of the electronic equipment in the vertical direction within the specified time period through a gyroscope, wherein the rotation angle is equal to the product of the rotation angular velocity of the gyroscope and the time period, the motion sensing module draws a motion change curve in the vertical direction, the motion change curve is compared with the motion change curve in the motion sensing module and the record of the rotation angle, and the screen is unlocked when the motion change curve and the rotation angle are determined to be matched with the recorded motion change curve and the record of the rotation angle A curtain. In addition, if the strong environment cursor criterion is met, starting the eye judgment module, if the weak environment cursor criterion is met, starting the motion sensing module, and displaying the started selection mode on the display screen; the eye judgment module shoots a video of eye movement changes of a user through a camera, analyzes the positions of eyeballs in each frame in the video, comprehensively judges the movement changes of the eyes of the user, compares the movement change tracks of the eyes of the user with records in the eye judgment module, unlocks a screen when the matching degree is determined to meet the requirement, and informs the user of unlocking failure when the matching degree is determined not to meet the requirement. The shooting and analyzing operation is as follows: when the screen displays the eye judgment module, the image or the text on the screen prompts a user to watch a front camera of the electronic equipment and enable eyeballs to move in a specified time period, the specified distance range is kept between the image or the text and the front camera, the palm is kept to hold the electronic equipment and not shake, the distance can ensure that the camera can capture the movement of the eyeballs of the user, meanwhile, the camera starts a shooting mode, a plurality of frames in a shot video are obtained in the specified time period, the position of a human face is determined through a human face detection algorithm, the eye part is locked by analyzing the area with large gray scale change of the position of the human face in each frame of image, the left pixel sequence in the direction is calculated and the change of the gray scale value in two adjacent pixels is judged to be larger than a seventh threshold value through sequential scanning in the horizontal direction and the vertical direction, the change of the gray scale value is drawn into a curve, and the boundary between, when the minimum value appears, the pupil position is indicated, when the second maximum value appears, the boundary of the iris and the sclera is indicated, the same operation is carried out to capture the position information and the coordinate value of the other eye in the frame image, then the positions of the two pupils in the adjacent frames are analyzed in sequence, and the moving curve of the eyes of the user is drawn according to the coordinate value of each pupil in each frame image; and comparing the drawn binocular curve with the record in the eye judgment module, and unlocking the screen when the matching degree of at least one of the two eyes and the record meets the requirement. For example, when a user registers a "√" shaped unlock code in a record in advance, the degree of matching of the drawn movement curve of at least one of the two eyes and the record is satisfactory, which indicates that the user is the owner.
According to an exemplary embodiment of the present invention, step 5 further comprises: if the number of times of failure of the second unlocking mode of the user reaches a first threshold value, the unlocking is suspended for a time period T, after the time period T, if the user still tries to unlock through the second unlocking mode, after the total number of times of failure of unlocking of the second mode of the user reaches a sixth threshold value which is larger than the first threshold value, one of the following modes is selected: prolonging a pause unlocking time period T ', wherein T' > T; and shooting an image of the user who fails in unlocking by a camera of the electronic device, and transmitting the image to a predetermined destination and/or displaying the image on a screen; wherein the operation of sending to the predetermined destination is: the owner associates, matches and sets an unlocking module with a social application program, a global positioning system application program and an application program for starting mobile communication in advance, when the unlocking fails for a certain number of times, the unlocking module starts the global positioning system application program and the application program for starting mobile communication, searches preset contacts in the application program by searching widgets on a desktop of the electronic equipment and starting the social application program, transmits a shot current image of a user with the unlocking failure to the preset contacts, and transmits the positioning of the geographic coordinates of the electronic equipment to the preset contacts through the social application program and a mobile network so that the preset contacts can acquire the position of the electronic equipment and the information of people trying to unlock; further, in order to prompt the person who attempts to unlock to return the electronic device, the screen of the electronic device also displays an image of the user who has failed in the captured unlocking, and displays the contact address of the owner or the contact addresses of their relatives and friends. With this arrangement, the security of information of the electronic device can be effectively promoted.
Preferably, the owner of the electronic device associates, matches and sets the unlocking module with a social application such as WeChat, a positioning program and a wireless network starting program in advance, when the unlocking fails for a certain number of times, the unlocking module starts a global positioning system application program and an application program for starting mobile communication, inquires a preset contact (for example, "koala kogaku") in the application, transmits the shot current image of the user with the failed unlocking to kogaku, and sends the location of the geographic coordinates of the electronic device (for example, "location" in the social application such as WeChat ") to kogaku (for example," send location "function or" real-time shared location "function in" location "function in the social application such as WeChat koku) via the wireless network and the positioning program through the social application such as WeChat koku, enabling the kohlrabi to acquire the position of the electronic equipment and information of a person attempting to unlock; in addition, in order to prompt the person who attempts to unlock to return the electronic device, the screen of the electronic device also displays the image of the user who has failed in unlocking and displays the contact address of the owner or the contact addresses of the relatives and friends of the owner; preferably, after the function of "sharing a real-time location" in the "location" in the social application such as WeChat is started, the activated state of the function is maintained, and a preset contact person is waited to perform location positioning of the electronic device according to the location information or search the electronic device accordingly, so that the electronic device can be guaranteed to be returned or found as soon as possible, and loss caused by information leakage is reduced.
According to an exemplary embodiment of the present invention, in step 8, the first transformation is: the user stays a finger at a certain position (such as a chat record, short message information and a picture) in the application program for a certain time in a window presented by the application program, then the finger is removed from the touch screen, the window of the application program is pulled up or pulled down by pulling the scroll bar within another specified time, when the position which the user desires to store is reached, the finger of the user stays at another position (such as another chat record, another short message information and another picture) in the application program for a certain time, and when the finger of the user is removed from the touch screen, the information from the certain position to the another position is selected. Then the transformation module converts the selected information into a picture format in a screenshot mode and executes the following operations: calculating pixels of the picture to obtain u × v pixels, dividing the picture into P image tiles (tiles) which are not overlapped with each other, arranging pixel values of the image tiles in sequence from few to many to obtain a sequence tile1, tile2, … … and tile of the image tiles, and taking a middle value in the sequence to obtain a median image tile of the sequence, wherein when w is an even number, an image tile with a sequence number of half of a w value is taken as a median image tile, and when w is an odd number, an image tile with a sequence number of an integer part of half of the w value is taken as a median image tile; calculating w-1 number differences of pixels of the median image tile and other image tiles in the sequence; the difference in the number of pixels of the median image tile and each image tile is then modified to generate an offset: wherein the difference in the number of pixels of the median image tile and the image tile is incremented by one when the difference in the number is greater than an eighth threshold which is a positive integer, and decremented by one when the difference in the number is less than the inverse of the eighth threshold which is a positive integer, and the difference in the number of pixels of the median image tile and the image tile is unchanged when the difference in the number is between the eighth threshold and its inverse, including between the two endpoints; and then traversing the number difference of each corresponding pixel in the image tiles, modifying the offset generated according to the number difference of the pixels of the median image tile and each image tile, inserting a binary password bit into a vacancy formed by the offset, and inserting an offset identifier between the image tiles, thereby realizing format conversion of the content to be stored for peeping prevention and leakage prevention, further storing the content into a specified area of the electronic equipment, and displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed.
According to an exemplary embodiment of the invention, the second transformation comprises the steps of: the user stays a finger at a certain position (such as a chat record, short message information and a picture) in the application program for a certain time in a window presented by the application program, then the finger is removed from the touch screen, the window of the application program is pulled up or pulled down by pulling the scroll bar within another specified time, when the position which the user desires to store is reached, the finger of the user stays at another position (such as another chat record, another short message information and another picture) in the application program for a certain time, and when the finger of the user is removed from the touch screen, the information from the certain position to the another position is selected. Then transform the module throughAnd a screenshot mode, namely converting the selected information into a picture format and executing the following operations: divide the picture into size 2Q*2QA pixel-by-pixel image tile, wherein Q is a positive integer greater than or equal to 3, and when an edge portion of a picture does not satisfy the image tile size format, filling the missing portion with 0; and for each image tile the following transformation is performed:
Figure BDA0001920130700000071
wherein when p, q is 0,
Figure BDA0001920130700000072
when p ≠ 0 or q ≠ 0, s (p) ═ s (q) ═ 0; wherein p and q are coordinates, wherein 2Q*2QThe image tiles of a pixel are discrete functions of p and q, at 2Q*2QOf the outputs, an output result having a frequency of zero in both the horizontal and vertical directions is taken as a first portion of the image tile, and the remaining output results are taken as a second portion of the image tile; traversing each image tile of the picture, obtaining a first part and a second part of each image tile, forming a first part sequence and a second part sequence, storing the second part sequence in a designated area of the electronic equipment, forming a queue of the first part sequence and the check code and storing the queue in the remote equipment, so that the remote equipment conducts teaching and research according to the first part sequence and the check code and forms a verification code; and receiving the verification code returned by the remote equipment, and storing the verification code in the specified area of the electronic equipment for use in subsequent calling. Therefore, the safety of information in the electronic equipment can be ensured, and the data information can be ensured to be incomplete after the electronic equipment is lost or is cracked, unlocked and entered into the application program by a non-owner, so that the cracked and entered person can not restore the part of data, and the information is ensured not to be leaked; meanwhile, all the contents to be stored for peeping prevention and leakage prevention are not required to be encrypted, so that the data processing efficiency can be effectively improved, and the user experience is improved.
Alternatively, the selection process may also be: in the process that information from one position to another position is selected, the pressure sensor judges the selected position, when effective pressure is detected to stay at one position on the touch screen, a trigger signal is sent to the timing module and timing is started, when the pressure range is detected to move, timing is stopped, and the same operation is executed at another position; a selected procedure that is considered valid only if the timer determines that the time period at both locations exceeds a predetermined requirement; wherein the step of determining to make a selection at a location is: dividing the information of the application program into different parts according to a preset unit (for example, according to each chat record, each short message and each picture), taking a center line between the part and the previous part as an upper boundary of the part, taking a center line between the part and the next part as a lower boundary of the part, and taking the upper boundary, the lower boundary and a rectangular area between the left side and the right side of the screen as an area of the part; when the user touches with a finger, the pressure sensor firstly judges an effective touch range with a pressure value meeting the requirement, calculates the number of pixels of the effective touch range in different parts and the proportion thereof, determines a part as a selected part when the effective touch range is completely positioned in the part, determines a part with the proportion more than half as the selected part when the effective touch range crosses a midline touch, prompts the user to reselect on a screen when the effective touch range crosses the midline touch range, and repeatedly executes the above operations to determine the selected part.
According to an exemplary embodiment of the invention, in step 10, when the user clicks on an icon to attempt display, the application prompts the user to enter a password, after authentication, the application initiates mobile network communication, calls stored peep-proof and leak-proof content from a designated area of the electronic device or a designated area of the electronic device and a remote device, enters a binary password bit when stored for the first transformation, removes the binary password bit from the stored content, extracts individual image tiles according to an offset identifier when partitioned, arranges in order from less to more than the number, generates a difference in the number of pixels of the image tiles, and traverses each image tile, a median image tile and each image tileSubtracting one from the number difference of the pixels of the tile when the number difference is greater than the eighth threshold, adding one to the number difference when the number difference between the pixels of the median image tile and each image tile is less than the inverse of the eighth threshold plus one, and keeping the number difference between the pixels of the median image tile and the image tile unchanged when the number difference is between the eighth threshold and its inverse and includes two endpoints; therefore, reverse offset of the image tiles of the image is realized, and stored peep-proof and leakage-proof contents are restored through splicing the image tiles; when the image is stored after the second transformation, the verification code is called from the appointed area of the electronic equipment and is sent to the remote equipment, the remote equipment restores the verification code to form a first partial sequence and a check code, the first partial sequence and the check code are sent back to the electronic equipment, the electronic equipment corrects the first partial sequence according to the check code and restores the original image tile through the following transformation based on a second partial sequence stored in the appointed area,(ii) a Wherein when p, q is 0,
Figure BDA0001920130700000082
when p ≠ 0 or q ≠ 0, s (p) ═ s (q) ═ 0.
Fig. 2 illustrates a block diagram of an information protection system according to an exemplary embodiment of the present invention. The information protection system comprises a memory, a processor, an application program, a fingerprint recognizer, a judgment module, a finger pressure sensor, an unlocking module, an ambient light judgment module, an eye judgment module, a motion sensing module, a gravity sensor, a camera, a geographic information positioning module, a social application program, a transformation module, a global positioning system program module, an application program for starting mobile communication and a timing module, wherein the memory comprises a program for executing the information protection method, and the processor calls the program in the memory to be connected with the application program, the fingerprint recognizer, the judgment module, the finger pressure sensor, the unlocking module, the ambient light judgment module, the eye judgment module, the motion sensing module, the gravity sensor, the camera, the geographic information positioning module, the social application program, the transformation module, the global positioning system program module, the camera, the geographic information positioning module, the social application program, the global positioning system program module, The application initiating the mobile communication, the timing module together perform one or more of the steps of the information protection method described above.
The above-mentioned technical terms are conventional technical terms having ordinary meanings in the art, and are not further explained herein in order not to obscure the point of the present invention.
In summary, in the technical scheme of the present invention, by using an information protection method, information setting and scientific management can be performed on electronic equipment, so that information security of an owner is better protected, and leakage of personal information, privacy information, friend-and-person information and contact data is avoided; and facilitate the electronic device being returned after being lost; parameters can be dynamically fine-tuned according to the use habits of users, and the unlocking flexibility and the user experience are improved; the method can ensure that the crack entrants cannot restore the stored data, effectively improve the data processing efficiency and improve the user experience; the verification mode and flexibility are increased, the low verification efficiency of the user caused by physical reasons such as trauma is guaranteed, and the situation that a legal owner cannot boot is avoided.
It will be understood that: the examples and embodiments of the invention may be implemented in hardware, software, or a combination of hardware and software. As mentioned above, any body performing this method may be stored, for example, in the form of volatile or non-volatile storage, for example, a storage device, like a ROM, whether erasable or rewritable or not, or in the form of memory, such as for example a RAM, a memory chip, a device or an integrated circuit, or on an optically or magnetically readable medium, such as for example a CD, a DVD, a magnetic disk or a magnetic tape. It will be understood that: storage devices and storage media are examples of machine-readable storage suitable for storing one or more programs that, when executed, implement examples of the present invention. Examples of the present invention may be conveyed electronically via any medium, such as a communications signal carried by a wired or wireless coupling, and the examples contain the same where appropriate.
It should be noted that: the invention can set and scientifically manage the information of the electronic equipment, thereby better protecting the information security of the owner and avoiding the leakage of personal information, privacy information, friend and relatives information and contact data; and facilitate the electronic device being returned after being lost; parameters can be dynamically fine-tuned according to the use habits of users, and the unlocking flexibility and the user experience are improved; the method can ensure that the crack entrants cannot restore the stored data, effectively improve the data processing efficiency and improve the user experience; the method and the flexibility of the verification are increased, the low verification efficiency of a user due to physical reasons such as trauma is ensured, the technical problem caused by the situation that a legal owner cannot boot is avoided, the technical means which can be understood by a technical person in the technical field of computers according to the teaching of the specification after reading the specification is adopted, and the beneficial technical effect is obtained, so the scheme claimed in the appended claims belongs to the technical scheme in the meaning of patent law. Furthermore, the solution claimed in the appended claims has utility since it can be manufactured or used in industry.
The above description is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (9)

1. An information protection method, comprising:
when a user touches the sensor by pressing a physical button or a finger to trigger the electronic equipment, the screen of the electronic equipment is lightened, and the user is prompted to input unlocking information according to requirements;
after the user inputs unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, and otherwise, the unlocking mode is changed for unlocking;
if the user inputs the second unlocking information but the failure times reach the first threshold value, the screen is extinguished, a front camera, a mobile communication network and a geographic information positioning module of the electronic equipment are started, images of the user with the unlocking failure and environment images are shot, the images are respectively sent to a preset account through preset setting and a preset instant messaging application program is opened, and the images and prompt contact information are displayed on the screen to prompt the user with the unlocking failure to return to the electronic equipment;
when an application program related to privacy in the electronic equipment is started after the user is authenticated, the application program presents content;
the user selects and sets the content to be stored for peeping and leakage prevention, and selects a conversion mode and stores the content;
when a user clicks on an icon to attempt display, invoking content stored for peeping and divulging for display on a screen; when the user exits the application program or browses other application programs, the called stored peep-proof and leakage-proof content is deleted from the buffer, and is guaranteed to be stored only in the designated area of the electronic equipment or the designated area of the electronic equipment and the remote equipment;
the user selects and sets the content needing to be stored for peeping prevention and leakage prevention, and selects a conversion mode and stores the content, wherein the conversion mode comprises the following steps 7-9:
and 7: the user selects and sets the content to be stored for peeping and leakage prevention, and selects a conversion mode;
and 8: if the first conversion is selected and stored, performing format conversion on the content to be stored for peeping prevention and leakage prevention, storing the content into a designated area of the electronic equipment, and displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed;
step 9, if the content is the second conversion and stored, performing format conversion on the content to be stored for peep prevention and leakage prevention, wherein the first part is stored in a designated area of the electronic equipment, the other second part is stored in a remote device, and when the context information of the content is displayed, displaying an icon above a screen to prompt that the content stored for peep prevention and leakage prevention exists;
wherein: in step 8, the first transformation is: the user stays a finger at a certain position in the application program for a certain time in a window presented by the application program, then the finger is removed from the touch screen, the window of the application program is pulled up or down by pulling the scroll bar within another specified time, when the position which the user desires to store is reached, the finger of the user stays at another position in the application program for a certain time, and when the finger of the user is removed from the touch screen, the information from the certain position to the another position is selected; then the transformation module converts the selected information into a picture format in a screenshot mode and executes the following operations: calculating pixels of the picture to obtain u × v pixels, dividing the picture into P image tiles which are not overlapped with each other, arranging pixel values of the image tiles in sequence from few to many to obtain a sequence tile1, tile2, … … and tile of the image tiles, and taking a middle value in the sequence to obtain a median image tile of the sequence, wherein when w is an even number, an image tile with a sequence number of half of a w value is taken as a median image tile, and when w is an odd number, an image tile with a sequence number of an integer part of half of the w value is taken as a median image tile; calculating w-1 number differences of pixels of the median image tile and other image tiles in the sequence; the difference in the number of pixels of the median image tile and each image tile is then modified to generate an offset: wherein the difference in the number of pixels of the median image tile and the image tile is incremented by one when the difference in the number is greater than an eighth threshold which is a positive integer, and decremented by one when the difference in the number is less than the inverse of the eighth threshold which is a positive integer, and the difference in the number of pixels of the median image tile and the image tile is unchanged when the difference in the number is between the eighth threshold and its inverse, including between the two endpoints; and then traversing the number difference of each corresponding pixel in the image tiles, modifying the offset generated according to the number difference of the pixels of the median image tile and each image tile, inserting a binary password bit into a vacancy formed by the offset, and inserting an offset identifier between the image tiles, thereby realizing format conversion of the content to be stored for peeping prevention and leakage prevention, further storing the content into a specified area of the electronic equipment, and displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed.
2. The information protection method according to claim 1, wherein the method specifically comprises:
step 1, when a user presses a physical button or touches a sensor with a finger to trigger an electronic device, a screen of the electronic device is lightened, and the user is prompted to input first unlocking information according to requirements;
step 2, after the user inputs the first unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, and if the authentication is not successful, the step 3 is carried out;
step 3, prompting a user to input second unlocking information on a screen according to requirements;
step 4, after the user inputs second unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, and if the authentication is not successful, the step 5 is carried out;
step 5, repeating the steps 3 and 4, if the user inputs the second unlocking information but the failure times reach a first threshold value, turning off the screen, starting a front camera, a mobile communication network and a geographic information positioning module of the electronic equipment, shooting images of the user with the unlocking failure and environment images, respectively sending the images to a preset account by presetting and opening a preset instant communication application program, and displaying the images and prompting contact information on the screen to prompt the user with the unlocking failure to return the electronic equipment;
step 6, when an application program related to privacy in the electronic equipment is started after the user is authenticated, the application program presents content;
and 7: the user selects and sets the content to be stored for peeping and leakage prevention, and selects a conversion mode;
and 8: if the first conversion is selected and stored, performing format conversion on the content to be stored for peeping prevention and leakage prevention, storing the content into a designated area of the electronic equipment, displaying an icon above a screen to prompt that the content stored for peeping prevention and leakage prevention exists when the context information of the content is displayed, and executing the step 10;
step 9, if the content is the second conversion and stored, performing format conversion on the content to be stored for peep prevention and leakage prevention, wherein the first part is stored in a designated area of the electronic equipment, the other second part is stored in a remote device, and when the context information of the content is displayed, displaying an icon above a screen to prompt that the content stored for peep prevention and leakage prevention exists, and executing step 10;
step 10, when the user clicks the icon to try to display, the application program reminds the user to input a password, and after the password is verified, the stored peep-proof and leakage-proof content is called from the specified area of the electronic equipment or the specified area of the electronic equipment and the remote equipment so as to be displayed on a screen; and when the user exits the application or browses other applications, the recalled stored peep-proof and divulged content is deleted from the buffer, and is guaranteed to be stored only in a designated area of the electronic device or in a designated area of the electronic device and a remote device.
3. The information protection method according to claim 2, wherein:
the first unlocking mode and the second unlocking mode are any one of password input, sliding input, biometric identification input and action input.
4. The information protection method according to claim 3, wherein:
in step 5, after repeating steps 3 and 4, if the user inputs the second unlocking information but the number of failures reaches the first threshold, and after turning off the screen, turning on the front camera of the electronic device, the mobile communication network, the geographic information positioning module, and capturing the image of the user who failed in unlocking and the environment image, the method further comprises step S51: prompting a user to input third unlocking information on a screen as required; after the user inputs the third unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, otherwise, the input and the verification of the third unlocking information are repeatedly carried out until the preset failure times are reached or the screen is turned off and the subsequent operation is carried out; the third unlocking mode is any one of password input, sliding input, biological feature recognition input and action input.
5. The information protection method according to claim 4, wherein:
in step S51, after repeatedly performing the input and verification of the third unlocking information until the predetermined number of failures is reached, step S52 is further included: prompting a user to input fourth unlocking information on a screen as required; after the user inputs the fourth unlocking information, the judging module carries out identification and authentication, if the authentication is successful, the screen is unlocked, the step 7 is carried out, otherwise, the input and the verification of the fourth unlocking information are repeatedly carried out until the preset failure times are reached or the screen is turned off and the subsequent operation is carried out; the fourth unlocking mode is any one of password input, sliding input, biological feature recognition input and action input.
6. The information protection method according to claim 5, wherein:
and repeating the steps 3 and 4, if the user inputs the second unlocking information but the failure times reach the first threshold value, turning off the screen, starting a front camera, a mobile communication network and a geographic information positioning module of the electronic equipment, shooting the images of the user with the unlocking failure and the environment images, sending a trigger signal to a processor by the unlocking module, and sending an instruction to turn off the electronic equipment by the processor.
7. The information protection method according to claim 6, wherein:
step 5 further comprises: if the number of times of failure of the second unlocking mode of the user reaches a first threshold value, the unlocking is suspended for a time period T, after the time period T, if the user still tries to unlock through the second unlocking mode, after the total number of times of failure of unlocking of the second mode of the user reaches a sixth threshold value which is larger than the first threshold value, one of the following modes is selected: prolonging a pause unlocking time period T ', wherein T' > T; and shooting an image of the user who fails in unlocking by a camera of the electronic device, and transmitting the image to a predetermined destination and/or displaying the image on a screen; wherein the operation of sending to the predetermined destination is: the owner associates, matches and sets the unlocking module with the social application program, the global positioning system application program and the application program for starting mobile communication in advance, when the unlocking failure reaches a sixth threshold value, the unlocking module starts the global positioning system application program and the application program for starting mobile communication, searches preset contacts in the application program by searching widgets on a desktop of the electronic equipment and starting the social application program, transmits a shot current image of the user with the unlocking failure to the preset contacts, and transmits the positioning of the geographic coordinates of the electronic equipment to the preset contacts through the social application program and a mobile network so that the preset contacts can acquire the position of the electronic equipment and the information of the people trying to unlock; further, in order to prompt the person who attempts to unlock to return the electronic device, the screen of the electronic device also displays an image of the user who has failed in the captured unlocking, and displays the contact address of the owner or the contact addresses of their relatives and friends.
8. The information protection method according to claim 7, wherein:
the second transformation comprises the steps of: the user stays a finger at a certain position in the application program for a certain time in a window presented by the application program, then the finger is removed from the touch screen, the window of the application program is pulled up or down by pulling the scroll bar within another specified time, when the position which the user desires to store is reached, the finger of the user stays at another position in the application program for a certain time, and when the finger of the user is removed from the touch screen, the information from the certain position to the another position is selected; then the conversion module selects the selected image by screenshot modeConverts the information into a picture format, and performs the following operations: divide the picture into size 2Q*2QA pixel-by-pixel image tile, wherein Q is a positive integer greater than or equal to 3, and when an edge portion of a picture does not satisfy the image tile size format, filling the missing portion with 0; and for each image tile the following transformation is performed:
Figure FDA0002210385100000031
wherein when p, q is 0,when p ≠ 0 or q ≠ 0, s (p) ═ s (q) ═ 0; wherein p and q are coordinates, wherein 2Q*2QThe image tiles of a pixel are discrete functions of p and q, at 2Q*2QOf the outputs, an output result having a frequency of zero in both the horizontal and vertical directions is taken as a first portion of the image tile, and the remaining output results are taken as a second portion of the image tile; traversing each image tile of the picture, obtaining a first part and a second part of each image tile, forming a first part sequence and a second part sequence, storing the second part sequence in a designated area of the electronic equipment, forming a queue of the first part sequence and the check code, and storing the queue in the remote equipment, so that the remote equipment can check according to the first part sequence and the check code, and forming a verification code; and receiving the verification code returned by the remote equipment, and storing the verification code in the specified area of the electronic equipment for use in subsequent calling.
9. An information protection system comprising a memory, a processor, an application, a fingerprint recognizer, a determination module, a finger pressure sensor, an unlocking module, an ambient light determination module, an eye determination module, a motion sensing module, a gravity sensor, a camera, a geographic information positioning module, a social application, a transformation module, a global positioning system program module, an application for enabling mobile communication, a timing module, the memory comprising a program for executing the information protection method as claimed in claim 8, the processor calling the program in the memory to interact with the application, the fingerprint recognizer, the determination module, the finger pressure sensor, the unlocking module, the ambient light determination module, the eye determination module, the motion sensing module, the gravity sensor, the camera, the geographic information positioning module, the social application, the computer program, The transformation module, the global positioning system program module, the application for initiating mobile communication, the timing module together perform the steps of the information protection method as claimed in claim 8.
CN201811590509.0A 2018-12-25 2018-12-25 Information protection method and system Active CN109543389B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811590509.0A CN109543389B (en) 2018-12-25 2018-12-25 Information protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811590509.0A CN109543389B (en) 2018-12-25 2018-12-25 Information protection method and system

Publications (2)

Publication Number Publication Date
CN109543389A CN109543389A (en) 2019-03-29
CN109543389B true CN109543389B (en) 2020-01-21

Family

ID=65858055

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811590509.0A Active CN109543389B (en) 2018-12-25 2018-12-25 Information protection method and system

Country Status (1)

Country Link
CN (1) CN109543389B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116346339B (en) * 2021-11-19 2024-03-22 荣耀终端有限公司 Data protection method, system and electronic equipment
CN115767025B (en) * 2022-11-10 2024-01-23 合芯科技有限公司 Method, device, electronic equipment and storage medium for preventing data leakage

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107925773A (en) * 2015-06-11 2018-04-17 英迪股份有限公司 Use the method and its device of Adaptive deblocking filter coding and decoding image
CN108353168A (en) * 2015-11-20 2018-07-31 韩国电子通信研究院 The method and apparatus for changing image by using geometry image is encrypted/is decrypted

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140108793A1 (en) * 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
CN105530356B (en) * 2015-12-21 2018-06-01 珠海格力电器股份有限公司 Communication terminal and its data guard method and device
CN108076426A (en) * 2017-12-11 2018-05-25 广东欧珀移动通信有限公司 Terminal tracing method, apparatus, storage medium and terminal device
CN108289141A (en) * 2017-12-27 2018-07-17 努比亚技术有限公司 A kind of the screen locking unlocking method and mobile terminal of mobile terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107925773A (en) * 2015-06-11 2018-04-17 英迪股份有限公司 Use the method and its device of Adaptive deblocking filter coding and decoding image
CN108353168A (en) * 2015-11-20 2018-07-31 韩国电子通信研究院 The method and apparatus for changing image by using geometry image is encrypted/is decrypted

Also Published As

Publication number Publication date
CN109543389A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
CN109543390B (en) Information security management method and system
JP4924603B2 (en) Face authentication device, face authentication method and program
US10671716B2 (en) User authentication method and system using variable keypad and biometric identification
CN110968855B (en) Occlusion detection during a facial recognition process
CN107831904B (en) Electronic device and operation method thereof
CN109461003A (en) Plurality of human faces scene brush face payment risk preventing control method and equipment based on multi-angle of view
US20140380446A1 (en) Method and apparatus for protecting browser private information
US20130322705A1 (en) Facial and fingerprint authentication
EP2336949B1 (en) Apparatus and method for registering plurality of facial images for face recognition
US11527103B2 (en) Auxtiliary filtering device of electronic device and cellphone
EP3559847B1 (en) Electronic device for biometric authentication of a user
JP2017533517A (en) Production of fingerprint authentication template
JP2017533516A (en) Fingerprint authentication using stitching and cutting
US20120320181A1 (en) Apparatus and method for security using authentication of face
CN109543389B (en) Information protection method and system
JP2020505705A (en) Method and device for learning feature image and user authentication method
KR101196759B1 (en) Portable terminal and method for changing owner mode automatically thereof
US20090316960A1 (en) Mobile electronic device security protecting system and method
US20140129646A1 (en) Method and apparatus for performing security control by using captured image
US11762966B2 (en) Methods and devices for operational access grants using facial features and facial gestures
CN109684810B (en) Information processing method and system
US11507646B1 (en) User authentication using video analysis
JP7077106B2 (en) Captured image data processing device and captured image data processing method
KR100608307B1 (en) The method and system for recognition human face
US11995916B2 (en) Electronic device capable of identifying ineligible object

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20191225

Address after: 510000 building G3, No.31 Kefeng Road, Science City, Guangzhou high tech Industrial Development Zone, Guangdong Province

Applicant after: Guangzhou Weiteng Network Technology Co., Ltd.

Address before: 510000 A30 house 68 (1), Nanxiang Road, Whampoa District, Guangzhou, Guangdong.

Applicant before: Guangzhou Zhi Hong science and Technology Co., Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant