Data protecting method and device

A data protection and data technology, applied in the field of information security, can solve the problems of reducing the data viewing efficiency in the terminal and increasing the user operation path, so as to reduce the operation path and improve the reading efficiency.

Inactive Publication Date: 2014-12-24
TENCENT TECH (SHENZHEN) CO LTD
View PDF6 Cites 22 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Therefore, this method requires the user to switch back and forth between ordinary applications and privacy protec

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data protecting method and device
  • Data protecting method and device
  • Data protecting method and device

Examples

Experimental program
Comparison scheme
Effect test

Example

[0027] First embodiment

[0028] The first embodiment of the present invention provides a data protection method, which can be executed by the above-mentioned mobile terminal 1 to protect data in the mobile terminal 1. Specific examples of the mobile terminal 1 include, but are not limited to, handheld computers, mobile phones, personal digital assistants or other similar computing devices.

[0029] The above-mentioned data protection method is described in detail below in conjunction with specific embodiments as follows:

[0030] figure 2 A flowchart of the data protection method provided in the first embodiment, the data protection method includes the following steps:

[0031] Step S1, when receiving a request from an application to read data, it is determined whether the data complies with a pre-created privacy rule;

[0032] Step S2, if the data conforms to the privacy rule, an interface for inputting verification information is displayed;

[0033] Step S3, receiving the input veri...

Example

[0059] Second embodiment

[0060] In order to improve the efficiency of judging whether the data conforms to the privacy rule in step S1 of the first embodiment, it is avoided that every time the data needs to be read, the created privacy rules must be checked one by one, so as to find the privacy rules that the data conforms to Or prove that the data does not comply with any privacy rules, see Image 6 As shown, the second embodiment of the present invention provides a data protection method. Compared with the data protection method of the first embodiment, the method further includes before the step S1:

[0061] In step S1.1, when data input is received, it is determined whether the data conforms to a certain privacy rule, and if so, the data is stored, and a mark corresponding to the conformed privacy rule is set for the data. For example, when a call is received, it is judged whether the call history of the caller complies with a certain privacy rule, and if so, the information...

Example

[0063] The third embodiment

[0064] According to the data protection method provided in the second embodiment to protect data, the user is required to enter correct verification information to allow the application to read the data, which can prevent people who do not have the right to access the data from accessing the data, but cannot prevent some users Unwanted applications, such as some malicious programs that steal user privacy, read the data.

[0065] To further solve the above problems and improve data security, please refer to Figure 7 , Figure 8 with Picture 9 As shown, the third embodiment of the present invention provides a data protection method. Compared with the data protection method of the second embodiment, before the step of allowing the application to read the data in step S4, the method further includes:

[0066] Step S4.1: It is judged whether the application has the read permission of the type of the data. If not, end the process, if yes, allow the applicat...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a data protecting method. The method comprises: a judging step: judging whether data meets a privacy principle pre-created when a request of reading the data by an application program is received; a display step: if the data meets the privacy principle, displaying an interface demanding to input verification information; a verifying step: receiving the input verification information, and judging whether the verification information is correct; and a control step: if the verification information is correct, permitting the application program to read the data. The invention further provides a data protecting device. A user can read privacy data and non-privacy data by the same application program by using the data protecting method provided by the invention, therefore the operating path of the user can be reduced, and the reading efficiency of the data can be improved.

Description

technical field [0001] The specific embodiments of the present invention relate to the field of information security, in particular to a data protection method and device. Background technique [0002] With the rapid development of mobile terminal technology, mobile terminals have been popularized and widely used in various age groups and various user groups. The security issues of data in mobile terminals caused by this have also been paid more and more attention by users. When a user uses a mobile terminal, some private data will be generated, such as text messages and call records sent by a specific contact, and these private data need to be protected to ensure information security. [0003] The current method of protecting private data in a mobile terminal is usually to separate private data from non-private data, and separately store private data to be protected in a storage area of ​​the mobile terminal. When users want to view private data, they need to enter a speci...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60G06F21/31
CPCG06F21/6245G06F21/31G06F2221/2141
Inventor 齐雪生陈勇
Owner TENCENT TECH (SHENZHEN) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products