WO2017185648A1 - 一种保护用户信息的方法及装置 - Google Patents

一种保护用户信息的方法及装置 Download PDF

Info

Publication number
WO2017185648A1
WO2017185648A1 PCT/CN2016/100755 CN2016100755W WO2017185648A1 WO 2017185648 A1 WO2017185648 A1 WO 2017185648A1 CN 2016100755 W CN2016100755 W CN 2016100755W WO 2017185648 A1 WO2017185648 A1 WO 2017185648A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
password
software client
current user
personal data
Prior art date
Application number
PCT/CN2016/100755
Other languages
English (en)
French (fr)
Inventor
李音
Original Assignee
乐视控股(北京)有限公司
乐视网信息技术(北京)股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 乐视控股(北京)有限公司, 乐视网信息技术(北京)股份有限公司 filed Critical 乐视控股(北京)有限公司
Publication of WO2017185648A1 publication Critical patent/WO2017185648A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present invention relates to the field of user information protection technologies, and in particular, to a method and apparatus for protecting user information.
  • a client such as a video player, a music player, a web browser or a mailbox records personal information such as history, cache, favorites, and account number viewed by the user, so that the user can perform related operations and improve the user.
  • personal information such as history, cache, favorites, and account number viewed by the user.
  • mobile phones are often borrowed by others. Because the video player, music player, web browser or mailbox does not require login authentication, the user's personal information is leaked. At the same time, the video player, music player, and web browsing are used by others.
  • the client such as a device or a mailbox, the data such as the user's history is changed, which brings inconvenience to the user's subsequent use and affects the user experience.
  • the present invention provides a method and apparatus for protecting user information, and aims to solve the technical problem that the existing software client cannot protect the user's personal information well, and the user's personal data is easily changed.
  • the technical solution adopted by the present invention is: a method for protecting user information, including the following steps:
  • the technical solution adopted by the embodiment of the present invention further includes: determining whether the current user is the primary user specifically includes: opening a software client, entering a password input interface, setting a password information of the primary user through a password input interface, and The set password information is stored.
  • the technical solution adopted by the embodiment of the present invention further includes: the personal data that needs to be hidden includes at least one of a history browsing record, a cache data, or a favorite data.
  • the technical solution adopted by the embodiment of the present invention further includes: when the software client is running, determining whether the current user performs password verification, and if the current user does not perform password verification, controlling the software client to enter the guest mode, and not displaying the primary user.
  • the hidden personal data is marked in the software client; if the current user performs password verification, it is determined whether the current user password verification is passed.
  • the technical solution adopted by the embodiment of the present invention further includes: determining whether the current user password verification is passed: receiving the password information input by the current user, and determining whether the password information input by the current user is consistent with the stored password information of the primary user, If the password information input by the current user is inconsistent with the stored primary user password information, the software client is controlled to enter the guest mode, and the primary user is not displayed to mark the hidden personal data in the software client; if the current user inputs The password information is consistent with the stored primary user password information, and the software client is controlled to enter the primary user mode, and the primary user is displayed to mark hidden personal data in the software client.
  • an apparatus for protecting user information including a data editing module, a main user judging module, and a control module;
  • the data editing module is configured to mark personal data hidden by the main user in the software client;
  • the primary user determining module is configured to determine, when the software client is running, whether the current user is The primary user;
  • the software client is controlled by the control module to not display the personal data marked as hidden.
  • the technical solution adopted by the embodiment of the present invention further includes: a password setting module and a password storage module,
  • the password setting module is configured to display a password input interface when the software client is opened, and set the password information through the password input interface;
  • the password storage module is configured to store the set password information.
  • the technical solution adopted by the embodiment of the present invention further includes: the personal data that needs to be hidden by the data editing module includes at least one of a history browsing record, a cache data, or a favorite data.
  • the technical solution adopted by the embodiment of the present invention further includes: a verification judging module, wherein the verification judging module is configured to determine whether the current user performs password verification when the software client is running, and if the current user does not perform password verification, The control module controls the software client to enter a guest mode, and does not display that the primary user marks hidden personal data in the software client; if the current user performs password verification, the current user determines the current user through the primary user determination module. Pass the password verification.
  • a verification judging module is configured to determine whether the current user performs password verification when the software client is running, and if the current user does not perform password verification, The control module controls the software client to enter a guest mode, and does not display that the primary user marks hidden personal data in the software client; if the current user performs password verification, the current user determines the current user through the primary user determination module. Pass the password verification.
  • the technical solution adopted by the embodiment of the present invention further includes: determining, by the primary user determining module, whether the current user password verification is passed: receiving the password information input by the current user, determining the password information input by the current user, and the password storage module. If the password information of the primary user is consistent, if the password information input by the current user is inconsistent with the primary user password information stored in the password storage module, the control module controls the software client to enter the guest mode, and does not display the The primary user marks the hidden personal data in the software client; if the password information input by the current user is consistent with the primary user password information stored in the password storage module, the control module controls the software client to enter The primary user mode displays that the primary user marks hidden personal data in the software client.
  • Another technical solution adopted by the embodiment of the present invention is: a non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the above A method as described.
  • an electronic device including:
  • At least one processor and,
  • the memory stores instructions executable by the one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method of any of the above.
  • a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when The program instructions, when executed by a computer, cause the computer to perform the method of any of the above.
  • the beneficial effects of the embodiments of the present invention are: the method and the device for protecting user information in the embodiment of the present invention mark the personal data hidden by the main user in the software client, when the software client needs to be run. If the current user is the primary user, the control software client displays the personal data marked as hidden. If the current user is not the primary user, the control software client does not display the personal data marked as hidden. . Therefore, the primary user's personal data is effectively protected, the inconvenience caused by the leakage of the primary user's personal data is prevented, and the personal data of the primary user is prevented from being changed; the operation of the invention is simple, and the user experience is improved, and the user's personalization is satisfied. demand.
  • FIG. 1 is a flowchart of a method for protecting user information according to a first embodiment of the present invention
  • FIG. 2 is a flowchart of a method for protecting user information according to a second embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of an apparatus system for protecting user information according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram showing the hardware structure of an electronic device for protecting user information according to an embodiment of the present invention. intention.
  • FIG. 1 is a flowchart of a method for protecting user information according to a first embodiment of the present invention.
  • the method for protecting user information in the first embodiment of the present invention includes the following steps:
  • Step 100 When the primary user logs in to the software client, mark the personal data that the primary user needs to hide in the software client;
  • Step 101 When the software client is running, it is determined whether the current user is the primary user; if the current user is the primary user, step 102 is performed; if the current user is not the primary user, step 103 is performed;
  • Step 102 The control software client displays the personal data marked as needing to be hidden;
  • Step 103 The control software client does not display personal data marked as hidden.
  • FIG. 2 is a flowchart of a method for protecting user information according to a second embodiment of the present invention.
  • the method for protecting user information according to the second embodiment of the present invention includes the following steps:
  • Step 200 Open a software client running on the smart terminal, and enter a password input interface.
  • the smart terminal includes, but is not limited to, a smart electronic device such as a smart phone or a tablet computer;
  • the software client includes but is not limited to a video player, a music player, a browser, a shopping website, or a mail, etc., and generates an individual after browsing. Browse the recorded client.
  • Step 201 setting a password information of the primary user through a password input interface, and storing the set password information;
  • the password information set by the password input interface includes: setting fingerprint information, a digital password, or drawing a graphic.
  • the set password information may further include a voice password.
  • the fingerprint authentication method is more convenient and more secure.
  • the embodiment of the present invention preferably adopts a fingerprint verification method.
  • the password input interface sets the password information, including but not limited to the fingerprint collection unit such as the HOME button of the smart terminal, and the fingerprint information collected includes at least one or more fingerprint information, and the number of the primary users. It can be set to multiple people, for example, it can be set as the mobile terminal local user or other users designated by the local user (you can collect fingerprint information of multiple people).
  • Step 202 Edit the personal data of the primary user in the software client, and mark the personal data that needs to be hidden;
  • the primary user personal data includes historical data such as historical browsing records, caches, and favorites of the primary user in the software client, and the primary user may select to hide all or part of the personal data according to requirements.
  • the primary user may select to hide all or part of the personal data according to requirements.
  • personal data is hidden by the tag, other users will not display when they open the software client.
  • Step 203 When the user opens the software client again, it is determined whether the current user performs password verification, if the current user does not perform password verification, step 204 is performed; if the current user performs password verification, step 205 is performed;
  • the password verification icon is set on the software client, and the current user is determined whether the password verification is performed by: determining whether the current user touches the fingerprint collection unit or clicking the password verification icon, if the current user does not touch The fingerprint collection unit or the click password input icon considers that the current user does not perform password verification; wherein the password verification icon can be minimized to form any corner of the software client, when the password information set by the user is a digital password or a graphic is drawn Click the password verification icon to display the corresponding password input interface.
  • the user can input a numeric password or draw a graphic through the password input interface.
  • Step 204 The software client is entered into the guest mode, and the primary user is not displayed to mark the hidden personal data in the software client.
  • Step 205 Receive the password information input by the current user, and determine whether the password information input by the current user is consistent with the stored primary user password information. If the password information input by the current user is inconsistent with the stored primary user password information, go to step 500; The password information entered by the current user is consistent with the stored primary user password information, and step 700 is performed;
  • Step 206 The software client is entered into the main user mode, and the personal data of the main user in the software client is displayed.
  • the method for protecting user information in the embodiment of the present invention marks the personal data hidden by the primary user in the software client.
  • the software client determines whether the current user is the primary user; if the current user is the primary user, The control software client displays the personal data marked as hidden. If the current user is not the primary user, the control software client does not display the personal data marked as hidden, thereby effectively protecting the primary user's personal data and preventing the primary user's personal data from being leaked. The inconvenience is caused, and the personal data of the primary user is changed.
  • the operation of the present invention is simple, and is beneficial to improving the user experience and satisfying the personalized needs of the user.
  • FIG. 3 is a schematic structural diagram of an apparatus for protecting user information according to an embodiment of the present invention.
  • the device for protecting user information in the embodiment of the present invention includes a password setting module 1, a password storage module 2, a data editing module 3, a verification judging module 4, a main user judging module 5, and a control module 6;
  • the password setting module 1 is configured to display a password input interface when the user opens the software client running on the smart terminal, and set the password information through the password input interface; wherein the software client includes but is not limited to a video player and a music player. Clients, browsers, shopping sites, or emails that generate personal browsing history after browsing.
  • the password information set by the password setting module 1 includes: setting fingerprint information, a digital password, or drawing a graphic. In other embodiments of the present invention, the set password information may further include a voice password, a face recognition, or an iris recognition.
  • the password setting module 1 further includes a fingerprint collection unit, and the fingerprint collection unit is configured to collect user fingerprint information; the fingerprint collection unit includes but is not limited to the smart terminal HOME key.
  • the password storage module 2 is used to store the set password information.
  • the data editing module 3 is used for editing and marking the personal data of the main user in the software client.
  • Personal data that needs to be hidden wherein the primary user personal data includes historical data such as historical browsing records, caches, and favorites of the primary user in the software client, and the primary user can select to hide all or part of the personal data according to requirements. After the personal data is hidden by the tag, it will not be displayed when other users open the software client.
  • the verification judging module 4 is configured to determine whether the current user performs password verification when the user opens the software client again. If the current user does not perform password verification, the control module 6 controls the software client to enter the guest mode; if the current user performs the password Verification, the password verification information is verified by the main user judgment module 5; wherein the software client has a password verification icon, and the current user determines whether the password verification method is: determining whether the current user touches the fingerprint collection unit or clicks the password verification icon. If the current user does not touch the fingerprint collection unit or clicks the password input icon, the current user is considered not to perform password verification; wherein the password verification icon can be minimized to form any corner of the software client, and the password information set by the user is a number. When the password or graphic is drawn, click the password verification icon to display the corresponding password input interface. The user can input the numeric password or draw the graphic through the password input interface.
  • the primary user determining module 5 is configured to read the primary user password information stored in the password storage module 2, and receive the password information input by the current user, and determine whether the password information input by the current user is consistent with the stored primary user password information, if the current user The entered password information is inconsistent with the stored primary user password information, and the software client controls the software client to enter the guest mode through the control module 6; if the password information input by the current user is consistent with the stored primary user password information, the software client is controlled by the control module 6.
  • the terminal enters the main user mode;
  • the control module 6 is configured to control the operation mode of the software client according to the determination result of the verification determination module 4 or the main user determination module 5; specifically, if the verification determination module 4 determines that the current user has not performed password verification, or the main user judgment module 5 determines The password information input by the current user is inconsistent with the stored primary user password information, and the control software client enters the guest mode, and does not display that the primary user marks the hidden personal data in the software client; if the primary user determination module 5 determines the current user The entered password information is consistent with the stored primary user password information, and the control software client enters the primary user mode. It also displays the personal data of the primary user in the software client.
  • the method and device for protecting user information in the embodiment of the present invention mark the personal data hidden by the primary user in the software client, and when the software client needs to be run, determine whether the current user is the primary user;
  • the user, the control software client displays the personal data marked as hidden, and if the current user is not the primary user, the control software client does not display the personal data marked as hidden, thereby effectively protecting the primary user's personal data and preventing the primary user's personal data.
  • the inconvenience caused by leakage and avoiding the change of the personal data of the primary user; the operation of the invention is simple, and is beneficial to improving the user experience and satisfying the personalized needs of the user.
  • Embodiments of the present invention provide a non-transitory (non-volatile) computer storage medium storing computer-executable instructions that can perform the methods of any of the foregoing method embodiments.
  • FIG. 4 is a schematic diagram showing the hardware structure of an electronic device for protecting user information according to an embodiment of the present invention.
  • the device includes one or more processors 610 and a memory 620. Take a processor 610 as an example.
  • the device may also include an input device 630 and an output device 640.
  • the processor 610, the memory 620, the input device 630, and the output device 640 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
  • the memory 620 is a non-transitory computer readable storage medium for storing non-transitory software programs, non-transitory computer executable programs, and modules.
  • the processor 610 executes various functional applications and data processing of the electronic device by running non-transitory software programs, instructions, and modules stored in the memory 620, that is, the processing method of the above method embodiments.
  • the memory 620 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data or the like.
  • memory 620 can include high speed random access memory, and can also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device.
  • memory 620 can optionally include memory remotely located relative to processor 610, which can be connected to the processing device over a network. Examples of the above networks include, but are not limited to, the Internet, enterprises Intranet, local area network, mobile communication network and combinations thereof.
  • Input device 630 can receive input digital or character information and generate a signal input.
  • the output device 640 can include a display device such as a display screen.
  • the one or more modules are stored in the memory 620, and when executed by the one or more processors 610, perform the methods of any of the above method embodiments.
  • the above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method.
  • the above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method.
  • Embodiments of the present invention provide a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by a computer
  • the computer is caused to perform the method of any of the above method embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Storage Device Security (AREA)

Abstract

本发明实施例涉及用户信息保护技术领域,尤其涉及一种保护用户信息的方法及装置。所述保护用户信息的方法包括以下步骤:在主用户登录软件客户端时,对所述软件客户端中所述主用户的需要隐藏的个人数据进行标记;运行所述软件客户端时,判断当前用户是否为所述主用户;当所述当前用户为所述主用户时,控制所述软件客户端显示标记为需要隐藏的个人数据;当所述当前用户不是所述主用户时,控制所述软件客户端不显示所述标记为隐藏的个人数据。本发明实施例可以防止主用户个人数据泄露而带来的不便,并避免主用户个人数据遭到更改;本发明操作简单,有利于改善用户使用体验,并满足用户个性化需求。

Description

一种保护用户信息的方法及装置
本申请基于申请号为CN2016102625247、申请日为2016年4月25日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
【技术领域】
本发明涉及用户信息保护技术领域,尤其涉及一种保护用户信息的方法及装置。
【背景技术】
随着网络的普及和智能手机等电子设备的发展,用户可随时通过智能手机对视频播放器、音乐播放器、网页浏览器或邮箱等客户端进行浏览,为用户生活及工作带来了极大的便利。
现有技术中,为了方便用户使用,视频播放器、音乐播放器、网页浏览器或邮箱等客户端都会记录用户观看的历史记录、缓存、收藏及账号等个人信息,便于用户进行相关操作,提高用户留存率。但手机经常会被他人借用,由于视频播放器、音乐播放器、网页浏览器或邮箱等客户端无需登录验证,导致用户个人信息泄露;同时,在他人使用视频播放器、音乐播放器、网页浏览器或邮箱等客户端后,使得用户的历史记录等数据遭到更改,为用户的后续使用带来不便,影响用户使用体验。
【发明内容】
本发明提供了一种保护用户信息的方法及装置,旨在解决现有的软件客户端不能很好的保护用户个人信息,且用户个人数据容易遭到更改的技术问题。
为了解决以上提出的问题,本发明采用的技术方案为:一种保护用户信息的方法,包括以下步骤:
在主用户登录软件客户端时,对所述软件客户端中所述主用户的需要隐藏 的个人数据进行标记;
运行所述软件客户端时,判断当前用户是否为所述主用户;
当所述当前用户为所述主用户时,控制所述软件客户端显示标记为需要隐藏的个人数据;当所述当前用户不是所述主用户时,控制所述软件客户端不显示所述标记为隐藏的个人数据。
本发明实施例采取的技术方案还包括:所述判断所述当前用户是否为所述主用户具体包括:打开软件客户端,进入密码输入界面,通过密码输入界面设定主用户密码信息,并对设定的密码信息进行存储。
本发明实施例采取的技术方案还包括:所述需要隐藏的个人数据包括历史浏览记录、缓存数据或收藏数据中的至少一种。
本发明实施例采取的技术方案还包括:当运行所述软件客户端时,判断当前用户是否进行密码验证,如果当前用户没有进行密码验证,控制所述软件客户端进入访客模式,不显示主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户进行密码验证,则判断当前用户密码验证是否通过。
本发明实施例采取的技术方案还包括:所述判断当前用户密码验证是否通过的判断方式为:接收当前用户输入的密码信息,判断当前用户输入的密码信息与存储的主用户密码信息是否一致,如果当前用户输入的密码信息与存储的主用户密码信息不一致,控制所述软件客户端进入访客模式,不显示所述主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户输入的密码信息与存储的主用户密码信息一致,控制所述软件客户端进入主用户模式,显示所述主用户在所述软件客户端中标记隐藏的个人数据。
本发明实施例采取的另一技术方案为:一种保护用户信息的装置,包括数据编辑模块、主用户判断模块和控制模块;
所述数据编辑模块用于对软件客户端中主用户的需要隐藏的个人数据进行标记;
所述主用户判断模块用于在运行所述软件客户端时,判断当前用户是否为 所述主用户;
当所述当前用户为所述主用户时,通过所述控制模块控制所述软件客户端显示标记为需要隐藏的个人数据;
当所述当前用户不是所述主用户时,通过所述控制模块控制所述软件客户端不显示所述标记为隐藏的个人数据。
本发明实施例采取的技术方案还包括:还包括密码设定模块和密码存储模块,
所述密码设定模块用于在打开软件客户端时,显示密码输入界面,并通过密码输入界面设定密码信息;
所述密码存储模块用于对设定的密码信息进行存储。
本发明实施例采取的技术方案还包括:所述数据编辑模块标记的需要隐藏的个人数据包括历史浏览记录、缓存数据或收藏数据中的至少一种。
本发明实施例采取的技术方案还包括:还包括验证判断模块,所述验证判断模块用于在运行所述软件客户端时,判断当前用户是否进行密码验证,如果当前用户没有进行密码验证,通过所述控制模块控制所述软件客户端进入访客模式,不显示所述主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户进行密码验证,通过所述主用户判断模块判断当前用户密码验证是否通过。
本发明实施例采取的技术方案还包括:所述主用户判断模块判断当前用户密码验证是否通过的判断方式为:接收当前用户输入的密码信息,判断当前用户输入的密码信息与所述密码存储模块中存储的主用户密码信息是否一致,如果当前用户输入的密码信息与所述密码存储模块中存储的主用户密码信息不一致,通过所述控制模块控制所述软件客户端进入访客模式,不显示所述主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户输入的密码信息与所述密码存储模块中存储的主用户密码信息一致,通过所述控制模块控制所述软件客户端进入主用户模式,显示所述主用户在所述软件客户端中标记隐藏的个人数据。
本发明实施例采取的另一技术方案为:一种非暂态计算机可读存储介质,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行以上任一所述的方法。
本发明实施例采取的另一技术方案为:一种电子设备,包括:
至少一个处理器;以及,
与所述至少一个处理器通信连接的存储器;其中,
所述存储器存储有可被所述一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行以上任一所述的方法。
本发明实施例采取的另一技术方案为:一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行以上任一所述的方法。
与现有技术相比,本发明实施例的有益效果在于:本发明实施例的保护用户信息的方法及装置通过对软件客户端中主用户的需要隐藏的个人数据进行标记,当需要运行软件客户端时,判断当前用户是否为主用户;如果当前用户为主用户,控制软件客户端显示标记为需要隐藏的个人数据,如果当前用户不是主用户,控制软件客户端不显示标记为隐藏的个人数据。,从而对主用户个人数据进行有效保护,防止主用户个人数据泄露而带来的不便,并避免主用户个人数据遭到更改;本发明操作简单,有利于改善用户使用体验,并满足用户个性化需求。
【附图说明】
图1为本发明第一实施例的保护用户信息的方法的流程图;
图2为本发明第二实施例的保护用户信息的方法的流程图;
图3为本发明实施例的保护用户信息的装置***的结构示意图;
图4为本发明实施例提供的保护用户信息的方法的电子设备的硬件结构示 意图。
【具体实施方式】
为了便于理解本发明,下面将参照相关附图对本发明进行更全面的描述。附图中给出了本发明的较佳实施例。但是,本发明可以以许多不同的形式来实现,并不限于本文所描述的实施例。相反地,提供这些实施例的目的是使对本发明的公开内容的理解更加透彻全面。
除非另有定义,本文所使用的所有的技术和科学术语与属于本发明的技术领域的技术人员通常理解的含义相同。本文中在本发明的说明书中所使用的术语只是为了描述具体的实施例的目的,不是旨在于限制本发明。
请参阅图1,是本发明第一实施例的保护用户信息的方法的流程图。本发明第一实施例的保护用户信息的方法包括以下步骤:
步骤100:在主用户登录软件客户端时,对软件客户端中主用户的需要隐藏的个人数据进行标记;
步骤101:运行软件客户端时,判断当前用户是否为主用户;如果当前用户为主用户,执行步骤102;如果当前用户不是主用户,执行步骤103;
步骤102:控制软件客户端显示标记为需要隐藏的个人数据;
步骤103:控制软件客户端不显示标记为隐藏的个人数据。
请参阅图2,是本发明第二实施例的保护用户信息的方法的流程图。本发明第二实施例的保护用户信息的方法包括以下步骤:
步骤200:打开智能终端上运行的软件客户端,进入密码输入界面;
在步骤200中,智能终端包括但不限于智能手机、平板电脑等智能电子设备;软件客户端包括但不限于视频播放器、音乐播放器、浏览器、购物网站或邮件等在浏览后会产生个人浏览记录的客户端。
步骤201:通过密码输入界面设定主用户的密码信息,并对设定的密码信息进行存储;
可选的,在步骤201中,通过密码输入界面设定的密码信息包括:设定指纹信息、数字密码或绘制图形等,在本发明其他实施例中,设定的密码信息还可以包括语音密码、脸部识别或虹膜识别等;由于指纹验证方式操作更加方便,且安全性更高,本发明实施例优选采用指纹验证方式。当采用指纹验证方式时,密码输入界面设定密码信息的方式包括但不限于智能终端HOME键等指纹采集单元采集指纹信息,采集的指纹信息至少包括一个或多个指纹信息,且主用户的数量可以设为多人,例如可以设为移动终端本机用户或本机用户指定的其他用户(即可采集多人的指纹信息)。
步骤202:对软件客户端中主用户的个人数据进行编辑,并标记需要隐藏的个人数据;
可选地,在步骤202中,主用户个人数据包括主用户在该软件客户端中的历史浏览记录、缓存、收藏等个人数据,主用户可根据需求选择对全部或部分个人数据进行标记隐藏,当个人数据被标记隐藏后,其他用户打开该软件客户端时将不显示。
步骤203:当用户再次打开该软件客户端时,判断当前用户是否进行密码验证,如果当前用户没有进行密码验证,执行步骤204;如果当前用户进行密码验证,执行步骤205;
可选的,在步骤203中,软件客户端上设有密码验证图标,判断当前用户是否进行密码验证的判断方式为:判断当前用户是否触摸指纹采集单元或点击密码验证图标,如果当前用户没有触摸指纹采集单元或点击密码输入图标,则认为当前用户不进行密码验证;其中,密码验证图标可以最小化的形成设置于软件客户端的任意一角,当用户设定的密码信息为数字密码或绘制图形时,点击密码验证图标,即可显示对应的密码输入界面,用户可通过密码输入界面输入数字密码或绘制图形。
步骤204:使该软件客户端进入访客模式,不显示主用户在该软件客户端中标记隐藏的个人数据;
步骤205:接收当前用户输入的密码信息,并判断当前用户输入的密码信息与存储的主用户密码信息是否一致,如果当前用户输入的密码信息与存储的主用户密码信息不一致,执行步骤500;如果当前用户输入的密码信息与存储的主用户密码信息一致,执行步骤700;
步骤206:使该软件客户端进入主用户模式,显示主用户在该软件客户端中的个人数据。
本发明实施例的保护用户信息的方法通过对软件客户端中主用户的需要隐藏的个人数据进行标记,当需要运行软件客户端时,判断当前用户是否为主用户;如果当前用户为主用户,控制软件客户端显示标记为需要隐藏的个人数据,如果当前用户不是主用户,控制软件客户端不显示标记为隐藏的个人数据,从而对主用户个人数据进行有效保护,防止主用户个人数据泄露而带来的不便,并避免主用户个人数据遭到更改;本发明操作简单,有利于改善用户使用体验,并满足用户个性化需求。
请参阅图3,是本发明实施例的保护用户信息的装置的结构示意图。本发明实施例的保护用户信息的装置包括密码设定模块1、密码存储模块2、数据编辑模块3、验证判断模块4、主用户判断模块5和控制模块6;
密码设定模块1用于在用户打开智能终端上运行的软件客户端时,显示密码输入界面,并通过密码输入界面设定密码信息;其中,软件客户端包括但不限于视频播放器、音乐播放器、浏览器、购物网站或邮件等在浏览后会产生个人浏览记录的客户端。密码设定模块1设定的密码信息包括:设定指纹信息、数字密码或绘制图形等,在本发明其他实施例中,设定的密码信息还可以包括语音密码、脸部识别或虹膜识别等;当采用指纹验证方式时,密码设定模块1还包括指纹采集单元,指纹采集单元用于采集用户指纹信息;指纹采集单元包括但不限于智能终端HOME键。
密码存储模块2用于对设定的密码信息进行存储。
数据编辑模块3用于对软件客户端中主用户的个人数据进行编辑,并标记 需要隐藏的个人数据;其中,主用户个人数据包括主用户在该软件客户端中的历史浏览记录、缓存、收藏等个人数据,主用户可根据需求选择对全部或部分个人数据进行标记隐藏,当个人数据被标记隐藏后,其他用户打开该软件客户端时将不显示。
验证判断模块4用于在用户再次打开该软件客户端时,判断当前用户是否进行密码验证,如果当前用户没有进行密码验证,通过控制模块6控制该软件客户端进入访客模式;如果当前用户进行密码验证,通过主用户判断模块5验证密码信息;其中,软件客户端上设有密码验证图标,判断当前用户是否进行密码验证的判断方式为:判断当前用户是否触摸指纹采集单元或点击密码验证图标,如果当前用户没有触摸指纹采集单元或点击密码输入图标,则认为当前用户不进行密码验证;其中,密码验证图标可以最小化的形成设置于软件客户端的任意一角,当用户设定的密码信息为数字密码或绘制图形时,点击密码验证图标,即可显示对应的密码输入界面,用户可通过密码输入界面输入数字密码或绘制图形。
主用户判断模块5用于读取密码存储模块2中存储的主用户密码信息,并接收当前用户输入的密码信息,判断当前用户输入的密码信息与存储的主用户密码信息是否一致,如果当前用户输入的密码信息与存储的主用户密码信息不一致,通过控制模块6控制该软件客户端进入访客模式;如果当前用户输入的密码信息与存储的主用户密码信息一致,通过控制模块6控制该软件客户端进入主用户模式;
控制模块6用于根据验证判断模块4或主用户判断模块5的判断结果控制软件客户端的运行模式;具体包括:如果验证判断模块4判断到当前用户没有进行密码验证、或主用户判断模块5判断到当前用户输入的密码信息与存储的主用户密码信息不一致,控制软件客户端进入访客模式,不显示主用户在该软件客户端中标记隐藏的个人数据;如果主用户判断模块5判断到当前用户输入的密码信息与存储的主用户密码信息一致,控制软件客户端进入主用户模式, 并显示主用户在该软件客户端中的个人数据。
本发明实施例的保护用户信息的方法及装置通过对软件客户端中主用户的需要隐藏的个人数据进行标记,当需要运行软件客户端时,判断当前用户是否为主用户;如果当前用户为主用户,控制软件客户端显示标记为需要隐藏的个人数据,如果当前用户不是主用户,控制软件客户端不显示标记为隐藏的个人数据,从而对主用户个人数据进行有效保护,防止主用户个人数据泄露而带来的不便,并避免主用户个人数据遭到更改;本发明操作简单,有利于改善用户使用体验,并满足用户个性化需求。
本发明实施例提供了一种非暂态(非易失性)计算机存储介质,所述计算机存储介质存储有计算机可执行指令,该计算机可执行指令可执行上述任意方法实施例中的方法。
图4是本发明实施例提供的保护用户信息的方法的电子设备的硬件结构示意图,如图所示,该设备包括一个或多个处理器610以及存储器620。以一个处理器610为例。该设备还可以包括:输入装置630和输出装置640。
处理器610、存储器620、输入装置630和输出装置640可以通过总线或者其他方式连接,图6中以通过总线连接为例。
存储器620作为一种非暂态计算机可读存储介质,可用于存储非暂态软件程序、非暂态计算机可执行程序以及模块。处理器610通过运行存储在存储器620中的非暂态软件程序、指令以及模块,从而执行电子设备的各种功能应用以及数据处理,即实现上述方法实施例的处理方法。
存储器620可以包括存储程序区和存储数据区,其中,存储程序区可存储操作***、至少一个功能所需要的应用程序;存储数据区可存储数据等。此外,存储器620可以包括高速随机存取存储器,还可以包括非暂态存储器,例如至少一个磁盘存储器件、闪存器件、或其他非暂态固态存储器件。在一些实施例中,存储器620可选包括相对于处理器610远程设置的存储器,这些远程存储器可以通过网络连接至处理装置。上述网络的实例包括但不限于互联网、企业 内部网、局域网、移动通信网及其组合。
输入装置630可接收输入的数字或字符信息,以及产生信号输入。输出装置640可包括显示屏等显示设备。
所述一个或者多个模块存储在所述存储器620中,当被所述一个或者多个处理器610执行时,执行上述任意方法实施例中的方法。
上述产品可执行本发明实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本发明实施例提供的方法。
本发明实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述任意方法实施例中的方法。
上述实施例为本发明较佳的实施方式,但本发明的实施方式并不受上述实施例的限制,其他的任何未背离本发明的精神实质与原理下所作的改变、修饰、替代、组合、简化,均应为等效的置换方式,都包含在本发明的保护范围之内。

Claims (13)

  1. 一种保护用户信息的方法,其特征在于,包括以下步骤:
    在主用户登录软件客户端时,对所述软件客户端中所述主用户的需要隐藏的个人数据进行标记;
    运行所述软件客户端时,判断当前用户是否为所述主用户;
    当所述当前用户为所述主用户时,控制所述软件客户端显示标记为需要隐藏的个人数据;当所述当前用户不是所述主用户时,控制所述软件客户端不显示所述标记为隐藏的个人数据。
  2. 根据权利要求1所述的保护用户信息的方法,其特征在于,所述判断所述当前用户是否为所述主用户具体包括:打开软件客户端,进入密码输入界面,通过密码输入界面设定主用户密码信息,并对设定的密码信息进行存储。
  3. 根据权利要求2所述的保护用户信息的方法,其特征在于,所述需要隐藏的个人数据包括历史浏览记录、缓存数据或收藏数据中的至少一种。
  4. 根据权利要求3所述的保护用户信息的方法,其特征在于,还包括:当运行所述软件客户端时,判断当前用户是否进行密码验证,如果当前用户没有进行密码验证,控制所述软件客户端进入访客模式,不显示主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户进行密码验证,则判断当前用户密码验证是否通过。
  5. 根据权利要求4所述的保护用户信息的方法,其特征在于,所述判断当前用户密码验证是否通过的判断方式为:接收当前用户输入的密码信息,判断当前用户输入的密码信息与存储的主用户密码信息是否一致,如果当前用户输入的密码信息与存储的主用户密码信息不一致,控制所述软件客户端进入访客模式,不显示所述主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户输入的密码信息与存储的主用户密码信息一致,控制所述软件客户端进入 主用户模式,显示所述主用户在所述软件客户端中标记隐藏的个人数据。
  6. 一种保护用户信息的装置,其特征在于,包括数据编辑模块、主用户判断模块和控制模块;
    所述数据编辑模块用于对软件客户端中主用户的需要隐藏的个人数据进行标记;
    所述主用户判断模块用于在运行所述软件客户端时,判断当前用户是否为所述主用户;
    当所述当前用户为所述主用户时,通过所述控制模块控制所述软件客户端显示标记为需要隐藏的个人数据;
    当所述当前用户不是所述主用户时,通过所述控制模块控制所述软件客户端不显示所述标记为隐藏的个人数据。
  7. 根据权利要求6所述的保护用户信息的装置,其特征在于,还包括密码设定模块和密码存储模块,
    所述密码设定模块用于在打开软件客户端时,显示密码输入界面,并通过密码输入界面设定密码信息;
    所述密码存储模块用于对设定的密码信息进行存储。
  8. 根据权利要求7所述的保护用户信息的装置,其特征在于,所述数据编辑模块标记的需要隐藏的个人数据包括历史浏览记录、缓存数据或收藏数据中的至少一种。
  9. 根据权利要求8所述的保护用户信息的装置,其特征在于,还包括验证判断模块,所述验证判断模块用于在运行所述软件客户端时,判断当前用户是否进行密码验证,如果当前用户没有进行密码验证,通过所述控制模块控制所述软件客户端进入访客模式,不显示所述主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户进行密码验证,通过所述主用户判断模块判断当前用户密码验证是否通过。
  10. 根据权利要求9所述的保护用户信息的装置,其特征在于,所述主用 户判断模块判断当前用户密码验证是否通过的判断方式为:接收当前用户输入的密码信息,判断当前用户输入的密码信息与所述密码存储模块中存储的主用户密码信息是否一致,如果当前用户输入的密码信息与所述密码存储模块中存储的主用户密码信息不一致,通过所述控制模块控制所述软件客户端进入访客模式,不显示所述主用户在所述软件客户端中标记隐藏的个人数据;如果当前用户输入的密码信息与所述密码存储模块中存储的主用户密码信息一致,通过所述控制模块控制所述软件客户端进入主用户模式,显示所述主用户在所述软件客户端中标记隐藏的个人数据。
  11. 一种非暂态计算机可读存储介质,其特征在于,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行权利要求1-5任一所述的方法。
  12. 一种电子设备,包括:
    至少一个处理器;以及,
    与所述至少一个处理器通信连接的存储器;其中,
    所述存储器存储有可被所述一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要求1-5任一所述的方法。
  13. 一种计算机程序产品,所述计算机程序产品包括存储在非暂态计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行权利要求1-5任一所述的方法。
PCT/CN2016/100755 2016-04-25 2016-09-29 一种保护用户信息的方法及装置 WO2017185648A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610262524.7 2016-04-25
CN201610262524.7A CN105827622A (zh) 2016-04-25 2016-04-25 一种保护用户信息的方法及装置

Publications (1)

Publication Number Publication Date
WO2017185648A1 true WO2017185648A1 (zh) 2017-11-02

Family

ID=56527422

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/100755 WO2017185648A1 (zh) 2016-04-25 2016-09-29 一种保护用户信息的方法及装置

Country Status (2)

Country Link
CN (1) CN105827622A (zh)
WO (1) WO2017185648A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143797A (zh) * 2019-12-27 2020-05-12 上海闻泰信息技术有限公司 一种终端设备的解锁方法、装置、终端设备和存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827622A (zh) * 2016-04-25 2016-08-03 乐视控股(北京)有限公司 一种保护用户信息的方法及装置
CN108270757B (zh) * 2017-01-03 2022-02-18 腾讯科技(深圳)有限公司 一种用户账户切换方法、装置、客户端以及***
CN106709310A (zh) * 2017-01-17 2017-05-24 宇龙计算机通信科技(深圳)有限公司 一种虚拟现实***界面登录方法及其装置
CN109002731A (zh) * 2018-07-31 2018-12-14 佛山长意云信息技术有限公司 一种社交软件管理方法、装置、计算机设备及存储介质
CN109885997A (zh) * 2019-03-29 2019-06-14 云深互联(北京)科技有限公司 一种用户信息保护方法、客户端和电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090254762A1 (en) * 2008-04-04 2009-10-08 Arik Priel Access control for a memory device
CN102467462A (zh) * 2010-11-17 2012-05-23 ***通信集团公司 保护设备中存储的数据的方法和相应的设备
CN104732125A (zh) * 2015-01-30 2015-06-24 深圳市中兴移动通信有限公司 加密信息的显示方法及终端
CN104992091A (zh) * 2015-06-05 2015-10-21 小米科技有限责任公司 访问终端的方法及装置
CN105827622A (zh) * 2016-04-25 2016-08-03 乐视控股(北京)有限公司 一种保护用户信息的方法及装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103825999B (zh) * 2012-11-19 2017-08-25 腾讯科技(深圳)有限公司 应用程序的功能显示方法和装置
CN103873668A (zh) * 2012-12-17 2014-06-18 三星电子(中国)研发中心 用于保护便携式终端的用户数据的方法及便携式终端
CN105117627A (zh) * 2015-07-30 2015-12-02 努比亚技术有限公司 一种隐藏信息的方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090254762A1 (en) * 2008-04-04 2009-10-08 Arik Priel Access control for a memory device
CN102467462A (zh) * 2010-11-17 2012-05-23 ***通信集团公司 保护设备中存储的数据的方法和相应的设备
CN104732125A (zh) * 2015-01-30 2015-06-24 深圳市中兴移动通信有限公司 加密信息的显示方法及终端
CN104992091A (zh) * 2015-06-05 2015-10-21 小米科技有限责任公司 访问终端的方法及装置
CN105827622A (zh) * 2016-04-25 2016-08-03 乐视控股(北京)有限公司 一种保护用户信息的方法及装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143797A (zh) * 2019-12-27 2020-05-12 上海闻泰信息技术有限公司 一种终端设备的解锁方法、装置、终端设备和存储介质
CN111143797B (zh) * 2019-12-27 2023-09-26 上海闻泰信息技术有限公司 一种终端设备的解锁方法、装置、终端设备和存储介质

Also Published As

Publication number Publication date
CN105827622A (zh) 2016-08-03

Similar Documents

Publication Publication Date Title
WO2017185648A1 (zh) 一种保护用户信息的方法及装置
US11995171B2 (en) User interface for managing access to credentials for use in an operation
US10565387B2 (en) Input to locked computing device
CN104270404B (zh) 一种基于终端标识的登录方法及装置
WO2017012302A1 (zh) 一种消息显示方法及装置
US9098695B2 (en) Secure note system for computing device lock screen
CN107862194B (zh) 一种安全验证的方法、装置及移动终端
WO2014206203A1 (en) System and method for detecting unauthorized login webpage
US20130081133A1 (en) System and method for unlocking an electronic device
KR20150080736A (ko) 전자 장치의 기능 실행 방법 및 이를 사용하는 전자 장치
US11004163B2 (en) Terminal-implemented method, server-implemented method and terminal for acquiring certification document
CN107256509A (zh) 比价方法及装置、终端、服务器及存储介质
CN103986832A (zh) 一种智能手机的锁屏界面实现方法
KR20150068002A (ko) 휴대기기, 디바이스 및 그 제어방법
CN107450839A (zh) 基于黑屏手势的控制方法、装置、存储介质及移动终端
WO2018000633A1 (zh) 页面信息处理方法、装置及电子设备
KR20140119608A (ko) 개인 페이지 제공 방법 및 이를 위한 디바이스
CN107422860A (zh) 基于黑屏手势的控制方法、装置、存储介质及移动终端
CN107422976A (zh) 基于黑屏手势的控制方法、装置、存储介质及移动终端
WO2017088745A1 (zh) 一种信息处理方法、装置及电子设备
WO2022199040A1 (zh) 一种内容展示方法、装置、设备及存储介质
CN110263515B (zh) 一种加密应用的打开方法及终端设备
CN107301009A (zh) 一种移除Toast消息框的方法、终端及计算机可读存储介质
CN106775410A (zh) 应用程序启动方法、装置及终端
WO2017000343A1 (zh) 一种指纹解锁的方法及终端

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16900157

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 16900157

Country of ref document: EP

Kind code of ref document: A1