Method and terminal device for protecting privacy information

A terminal device, privacy protection technology, applied in the field of privacy protection, can solve problems such as the inability to fully protect privacy information and the leakage of user privacy information.

Active Publication Date: 2017-05-17
HUAWEI TECH CO LTD
View PDF6 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] At present, the popularity of smart terminal devices has increased the risk of user privacy information leakage. Although there are many special applications in the existing technology to protect private information, such as encrypting information or photos in terminal devices, fingerprints and preset passwords are required. or gestures to view information or photos, but in some scenes that are easily overlooked, there is still the problem that private information cannot be fully protected

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and terminal device for protecting privacy information
  • Method and terminal device for protecting privacy information
  • Method and terminal device for protecting privacy information

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 3

[0094]The difference between Embodiment 3 and Embodiment 1 is that the special unlocking operation in Embodiment 3 is not a combination of unlocking operations and additional operations, but a special Unlock operation. Specifically, the unlocking operation includes inputting a preset password, inputting a preset gesture, inputting a preset voice, or sliding on the screen. The operation dimension is the operation time, the value of the operation dimension is the operation time length, and the preset threshold is the preset duration. For example, when the unlocking operation is password unlocking, the special unlocking operation is that the time for inputting the password is longer than the preset duration; for gesture unlocking, the special unlocking operation is that the time for inputting the gesture is longer than the preset duration; Preset duration, when unlocking by voice, the special unlocking operation is that the time of inputting the preset voice is longer than the pr...

Embodiment 4

[0113] The difference between Embodiment 4 and Embodiment 1 is that in Embodiment 4, the terminal device does not protect private information by first displaying the second interface when detecting a special unlocking operation, but when detecting a special lock screen operation, the terminal device first Return to the system interface or open the preset interface, and then enter the locked state. The preset interface includes a preset hidden interface or a preset application interface.

[0114] The special screen lock operation includes pressing at least two preset buttons of the terminal device continuously or simultaneously, or the special screen lock operation is pressing the same preset button of the terminal device twice in succession. The preset keys include a physical power key, a physical volume key, a physical function key, or a virtual lock screen key. For example, when the terminal device detects that the physical power button is pressed twice in a row, it first r...

Embodiment 5

[0132] In Embodiment 5, the receiving the unlock input includes converting the sampled information into a signal by the sensor of the terminal device, and the monitoring the event corresponding to the unlock input includes the processor of the terminal device monitoring whether the event corresponding to the signal is consistent with the preset event match. Taking the input of the preset password "1234" as an example, receiving the first unlock input includes receiving an interrupt signal generated by the user inputting the password "1234", and monitoring the first event corresponding to the first unlock input includes generating an array in response to the interrupt signal, The terminal device matches the generated array with the preset array. After the matching is successful, it detects that the first event corresponding to the first unlock input matches the first preset event, and triggers the first function corresponding to the first preset event. , the first function is u...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An embodiment of the invention discloses a method for protecting privacy information, comprising: when the unlocking operation is detected, the terminal device first displays the first interface after unlocking, wherein the first interface is the interface finally displayed before the terminal device locks the screen; When a special unlocking operation is detected, the terminal device first displays a second interface after unlocking, wherein the special unlock operation includes a combination of an unlocking operation and an additional operation, wherein the second interface is different from the first interface. The method for protecting the privacy information provided by the embodiment of the invention can make the terminal device display the second interface after unlocking and prevent the user's privacy information from being directly displayed on the screen after unlocking when the terminal device detects the special unlock operation; user's privacy information can be protected in an all-around way.

Description

technical field [0001] The invention relates to the technical field of mobile communication, in particular to a method and terminal equipment for protecting private information. Background technique [0002] At present, the popularity of smart terminal devices has increased the risk of user privacy information leakage. Although there are many special applications in the existing technology to protect private information, such as encrypting information or photos in terminal devices, fingerprints and preset passwords are required. Or gestures to view information or photos, but in some scenes that are easily overlooked, there is still the problem that private information cannot be fully protected. Contents of the invention [0003] In order to solve the above technical problems, embodiments of the present invention provide a method and a terminal device for protecting private information, so as to improve the protection of user's private information. [0004] Some embodiment...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/31G06F21/32G06F21/36G06F3/0488H04M1/725
CPCG06F3/0488G06F21/31G06F21/32G06F21/36G06F3/0484G06F21/00H04M1/725H04W12/02H04W12/065H04W12/068H04W12/06H04W12/08G06F21/316
Inventor 于小博龙水平范姝男
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products