Information protection method and terminal device

A technology for terminal equipment and information protection, applied in the field of communications, can solve the problems of no longer being able to control when applications use authorized permissions, and high risk of leakage of user privacy information, reducing risks and improving security.

Pending Publication Date: 2019-06-21
VIVO MOBILE COMM CO LTD
View PDF2 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] The embodiment of the present invention provides an information protection method and a terminal device to solve the problem that after the application program in the existing terminal device obtains the authority, the user will no longer be able to control when the application program uses the authorized authority, causing the user's private information to leak high risk issues

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Information protection method and terminal device
  • Information protection method and terminal device
  • Information protection method and terminal device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are some of the embodiments of the present invention, but not all of them. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of the present invention.

[0021] see figure 1 , figure 1 It is one of the flowcharts of the information protection method provided by the embodiment of the present invention, such as figure 1 As shown, this embodiment provides an information protection method applied to a terminal device, including the following steps:

[0022] Step 101. The terminal device obtains the running state of the preset application program when the preset application program generates a calling beha...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention provides an information protection method and a terminal device. The method comprises the steps that under the condition that a preset application program generates a calling behavior for calling preset privacy resources and the calling behavior is not generated based on user operation, the running state of the preset application program is obtained, and the privacyauthority of terminal equipment allows the preset application program to call the preset privacy resources; and if the running state of the preset application program does not meet the preset condition, the calling behavior is stopped and early warning information is outputted. According to the method, for the preset application program that is allowed by the privacy permission of the terminal equipment to call the preset privacy resource, the preset privacy resource cannot be called under all conditions. And under the condition that the running state does not meet the preset condition, the user can still control the calling behavior of calling the preset privacy resource by the preset application program, so that the risk of user privacy information leakage is reduced, and the security of user privacy information protection is improved.

Description

technical field [0001] The present invention relates to the field of communication technology, in particular to an information protection method and terminal equipment. Background technique [0002] Currently, a terminal device includes various application programs, and these application programs usually request permission, such as enabling GPS positioning, opening a photo album, opening a camera, accessing an address book, and the like. Although these applications require user authorization before obtaining the corresponding permissions, this authorization is one-time. For example, when an application is installed and used for the first time, the application will display a message box whether to agree to access the address book. If the user chooses to refuse, the application cannot be used normally; if the user chooses to agree, the application will always run in accordance with the authorization to access the address book, that is, when the application obtains the permissi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60
Inventor 黄凯宇
Owner VIVO MOBILE COMM CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products