CN101035335A - Mobile phone privacy protection method - Google Patents

Mobile phone privacy protection method Download PDF

Info

Publication number
CN101035335A
CN101035335A CNA2007100638614A CN200710063861A CN101035335A CN 101035335 A CN101035335 A CN 101035335A CN A2007100638614 A CNA2007100638614 A CN A2007100638614A CN 200710063861 A CN200710063861 A CN 200710063861A CN 101035335 A CN101035335 A CN 101035335A
Authority
CN
China
Prior art keywords
information
mobile phone
finger print
print information
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2007100638614A
Other languages
Chinese (zh)
Inventor
李向吉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongdian Communication Science & Technology Co Ltd
Original Assignee
Zhongdian Communication Science & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongdian Communication Science & Technology Co Ltd filed Critical Zhongdian Communication Science & Technology Co Ltd
Priority to CNA2007100638614A priority Critical patent/CN101035335A/en
Publication of CN101035335A publication Critical patent/CN101035335A/en
Pending legal-status Critical Current

Links

Images

Abstract

The present invention relates to a method of private and secret information protection on the mobile telephone. It includes: 11) checking consumer's fingerprint information; 12) checking if the information judging the given fingerprint are authorized; If it come into existence, then going to step 13); If it does not , then the telephone comes into private and private protection state; 13) unlock the private and secret protection state. The fingerprint information can be saved as following steps: 21) The telephone turns into fingerprint record state according to consumer operation; 22) Receiving a fingerprint from the fingerprint scanning entrance; 23)The fingerprint information is saved into the fingerprint data base. Compared with present available technology, the invention has provided the physiology characteristics distinguishing the human body. It has realized that private and secret information protecting in the mobile telephone.

Description

A kind of mobile phone privacy protection method
Technical field
The present invention relates to mobile phone technique, especially relate to a kind of mobile phone privacy protection method.
Background technology
Mobile phone has become everybody indispensability, and the communication tool of carrying.Compare with other communication tools, the mobile phone most important character is the privacy that possesses height, and each mobile phone has all been stored a large amount of personal informations of machine master, and the machine master often has secret requirement for these personal informations.
At the requirement of above-mentioned requirements privacy protection, prior art provides multiple privacy protection mode.At present, main private information guard method has following several.
1, cell phone password+PIN code protection.This guard method belongs to basic and the most general mobile phone privacy protection scheme at present, and common way is: after utilizing special cell phone password (generally being the 4-6 bit digital) limiting telephone to start shooting repertoire; And the PIN code protection password that to be SIM card carry being specifically designed to the start checking and using.The characteristics of this mode are for realizing privacy protection, to have limited all functions of mobile phone; In case secret protection function is removed, the used function of this mobile phone can be used.Because generally, mobile phone always is in releasing to secret normal operating condition, and this guard method is after removing confidential state, concrete user that can not limiting handset.In addition, this method can not prevent that other people from usurping the situation of starting shooting and using behind the password.Therefore, the effect of this time slot scrambling is limited.
2, " user name+password " account being set in certain menu protects.This scheme adopts on " e-commerce " serial mobile phone of Hi-Tech Wealth at present: specific practice is: the user can be provided with a plurality of " user name+password " number of the account, for each number of the account, a plurality of special contact persons can be set, and privacy kind information that will be relevant with special contact person (for example: the information/mail of telephone number, message registration, transmitting-receiving etc.) be stored in special " VIP " menu.The user needs input " user name+password " accounts information earlier when entering " VIP " menu, if checking passes through, then can enter this menu and see the relevant special associated person information of account correspondence.Though this method can obtain than the better privacy protection effect of first method, increased the complexity that the user remembers burden and use; And after the user enters certain VIP number of the account,, the possibility of divulging a secret is arranged still if in time do not withdraw from.Equally, this kind time slot scrambling can not prevent to obtain security information after other people stealing passwords.
3, hide privacy kind information and protect, utilize " input particular code or execution specific operation " to show the privacy kind info menu.This secret mode is present best privacy protection method; the privacy functions mobile phone of up-to-date appearance generally all adopts this scheme on the market at present; the mode of " user name+password " protection is similar; but being to be specifically designed to the menu of the privacy kind information of preserving (needing the user to preestablish), main advantage can accomplish " stealth " processing: before promptly " import particular code or carry out specific operation "; the user can't see this menu; have only " input particular code or execution specific operation " afterwards; this menu just can " show shape "; such design can make non-mobile phone machine main root originally can't discover the existence of private information, makes protection more thorough.But this protected mode depends on the grasp to password equally, for the user who obtains password, no matter its true identity how, can obtain private information.
In a word, the common issue with that the method for above-mentioned mobile phone privacy protection exists is that these methods all are by the private information in the cryptoguard mobile phone, if password leakage, then private information wherein also can be on the hazard.
Summary of the invention
At above-mentioned defective, the technical problem that the present invention solves is that a kind of mobile phone privacy protection method is provided, and this method can make mobile phone privacy information and information owner identity be closely connected, and guarantees that the information owner could obtain this information.
The guard method of a kind of mobile phone privacy information provided by the invention comprises:
11) detection user's finger print information;
12) judge whether described finger print information is the finger print information with release authority that prestores; If then enter step 13); If not, then make mobile phone be in the privacy protection state;
13) the privacy protection state of relevant information in this mobile phone of release.
Preferably, described information right people's finger print information is pre-stored in the mobile phone as follows:
21), enter fingerprint typing state according to user's operational order;
22) receive the fingerprint input from the finger scan inlet;
23) deposit the finger print information that is obtained in fingerprint database.
Preferably, described step 22) and step 23) between also comprise:
31) the temporary step 22) finger print information that is received;
32) receive the fingerprint input once more;
33) fingerprint and the step 31 that will newly receive) temporary finger print information comparison when both are consistent, then enters step 23); When if both are inconsistent.Then return step 22).
Preferably, the described finger print information that prestores comprises a plurality of finger print informations, described step 21) and step 22) between comprise:
41) receive the fingerprint title that the user selects or imports;
Described step 23) in, when depositing described finger print information in described fingerprint database, corresponding to step 41) the fingerprint title that receives, store this finger print information.
Preferably, in described a plurality of finger print informations, comprising main finger print information, this main finger print information has the release authority higher than other finger print information.
Preferably, store the hide information clauses and subclauses in the described mobile phone, in the described step 12), judge simultaneously whether the finger print information that the user imports is main finger print information, if, when then release information right people has the right the privacy protection state of information in the step 13), comprise the stealthy state of the described hide information clauses and subclauses of release, described hide information is shown; If not, the privacy protection state of the non-hide information clauses and subclauses of a release in the step 13) then, described hide information clauses and subclauses do not show.
Preferably, described hide information by main finger print information release privacy protection state after, receive the user the stealthy attribute of the mobile telephone data entries of already present mobile telephone data entries or new input set; After certain bar information setting is the success of stealthy attribute, then withdraw from when this hide information entry attributes is set behind the residing released state this data entries stealth as the user.
Preferably, described hide information by main finger print information release privacy protection state after, receive the user the stealthy attribute of the mobile telephone data entries of already present mobile telephone data entries or new input set; After certain bar information setting is the success of stealthy attribute, then withdraw from when this hide information entry attributes is set behind the residing released state as the user, if the hidden function of mobile phone starts, then this data entries stealth; If the hidden function of mobile phone does not start, then this data entries is not stealthy.
Preferably, point out the user to import finger print information before the described step 11).
Preferably, described prompting user imports finger print information, is to operate according to the user at mobile phone, enters after certain mode of operation relevant with mobile telephone data entries.
Preferably, the described mode of operation relevant with mobile telephone data entries comprises modes of operation such as entering telephone directory, message registration, note record, multimedia message record.
Preferably, described prompting user imports finger print information, is to be in the screen protection state when mobile phone, according to user's operation, when needing to remove the screen protection state; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is to remove the screen protection state, and shows the information of missed call, people of unread information.
Preferably, described prompting user imports finger print information, is after mobile phone is received incoming call; At this moment, mobile phone does not show caller ID; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is to show caller ID, perhaps, when this caller ID is the contact number that exists in the cell-phone telephone book, shows this associated person information.
Preferably, described prompting user imports finger print information, is after mobile phone is received incoming call, at this moment handset displays caller ID or the contact person relevant with caller ID; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is that incoming call is connected; Making mobile phone be in the privacy protection state in the described step 12), is to make mobile phone can't answer this incoming call, and continues prompting input finger print information.
Preferably, described prompting user imports finger print information, is behind user's Outgoing Call; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is that phone is broadcasted; Making mobile phone be in the privacy protection state in the described step 12), is to make mobile phone can't transfer to this phone, and continues prompting input finger print information.
Preferably, described prompting user imports finger print information, is when the user selects the USB flash disk function; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is that USB flash disk is opened; Making mobile phone be in the privacy protection state in the described step 12), is to make USB flash disk keep closed condition, and continues prompting input finger print information.
Preferably, at first need to set accordingly, so that start this privacy protection scheme.
The embodiment of the invention compared with prior art provides the significant physiological characteristic of identification human body, realizes the method for the privacy protection of cellphone information.Specifically, be to use the switch key of somatic fingerprint, for mobile phone provides the finger scan inlet and prestore one or some finger print informations in mobile phone as privacy protection.When mobile phone carries out the operation relevant with private information, at first receive finger print information by described finger scan inlet, this finger print information and the finger print information that prestores are compared, when comparison meets, the privacy protection state of release mobile phone then; When comparison does not meet, then keep the privacy protection state of mobile phone.This mode is closely connected the privacy protection of mobile phone and user's physiological characteristic, because generally speaking, different cellies' fingerprint is also inequality, has only legal user just can be provided for the finger print information of release.Therefore, this kind privacy protection method can be guaranteed the privacy of cellphone information, makes other people can't pass through the privacy protection state of the method release mobile phone of stealing passwords.Simultaneously, when adopting fingerprint to carry out privacy protection, the information right people only need brush fingerprint on mobile phone, without memory cipher, has reduced the memory burden; And, owing to need not input password, operating process is simplified, also saved the operating time.
In a preferred embodiment of the invention, provide the method for storage finger print information in mobile phone, this method is used for providing finger print information to the fingerprint database of mobile phone.Further preferred embodiment provides the scheme of storing a plurality of finger print informations.
In the preferred embodiments of the present invention, also provide in a plurality of finger print informations that receive, determined that a finger print information is the technical scheme of main finger print information.In this technical scheme, determined main finger print information has higher release authority.In the further preferred embodiment, mobile telephone data entries is divided into hide information clauses and subclauses and non-hide information clauses and subclauses, and described hide information clauses and subclauses no matter carry out which kind of mode of operation, all do not show under general situation.When the cellie entered relevant information processing state by described main finger print information is provided, this data entries just showed.This kind scheme can make the user who does not have main fingerprint can't discover the existence of hide information clauses and subclauses, has stronger confidentiality than general cellphone information privacy protection scheme.
In a word, cellphone information privacy protection method provided by the invention has stronger confidentiality compared with prior art, and more simple effective.
Description of drawings
Fig. 1 is the flow chart for first embodiment of the invention.
Fig. 2 is the flow chart for second embodiment of the invention.
Fig. 3 is the flow chart for third embodiment of the invention.
Fig. 4 is the flow chart for fourth embodiment of the invention.
Fig. 5 is the flow chart for fifth embodiment of the invention.
Fig. 6 is the flow chart for sixth embodiment of the invention.
Fig. 7 is the flow chart for seventh embodiment of the invention.
Embodiment
It is some in mobile phone that following embodiment provides, and adopts finger print information to realize the specific implementation method of information private protection.
Should illustrate, in the prior art, have some technical schemes that fingerprint identification technology are used for the privacy protection of PC.Also there have been some prior aries in the fingerprint recognition instrument with combining of mobile phone.For example, application number is 02287719 Chinese patent application, discloses a kind of mobile phone with the fingerprint key, the concrete mode that provides fingerprint sensor to be connected with mobile phone in this patent application.At present, there are equipment such as multiple fingerprint sensor, can make mobile phone can receive and store finger print information, and even finger print information is compared easily with these equipment and mobile phone combination.The method that provides among the following embodiment is based upon mobile phone and has possessed the finger scan inlet, and can obtain easily on the basis of finger print information by this inlet.The cellie can be by being installed in the finger scan inlet on mobile phone surface, and the finger print information with oneself offers mobile phone easily.The prior art that above-mentioned technology can obtain for those skilled in the art is not done detailed description at this.The method for optimizing that following examples provide mainly illustrates the privacy protection that how to utilize finger print information to realize mobile phone.
Please, be the flow chart of first embodiment of the invention referring to Fig. 1.This first embodiment illustrates that the password that how will be used to compare prestore is input to the data in mobile phone storehouse.
Step S101, beginning.
Mobile phone enters normal user mode.
Step S102 according to user's operational order, enters fingerprint typing state.
This fingerprint typing state specifically is that the menus at different levels by mobile phone enter, and lists a plurality of fingerprint titles under this state, as thumb, middle finger, nameless or the like.Under this state, also can provide the option of self-defined title to the user.
Step S103 receives the fingerprint title that the user selects or imports.
The user at first selects certain concrete title in a plurality of fingerprint titles that it provides after entering fingerprint typing state, perhaps, select self-defined title, and import the particular content of self-defined title.
Step S104 receives the fingerprint input from the finger scan inlet.
Described finger scan inlet is arranged on the fingerprint receiving system on mobile phone surface, the finger print that this device can be crossed by sweeper brush, and be characteristic quantity with the eigentransformation of this fingerprint, offer the core processing unit of mobile phone as finger print information.
Step S105, the finger print information that temporary step S104 is received.
Because once may there be deviation in the finger print information that receives, so this information directly can not be stored.Can keep in the finger print information that is received, this information is used for comparison with the finger print information of next time input.
Step S106 receives the fingerprint input once more.
In this step, should provide the identical fingerprint of last input, so that obtain correct fingerprint input to the finger scan interface.
Step S107 with fingerprint and the temporary finger print information comparison of step S105 that step S106 receives, judges whether both are consistent, if then enter step S108; If not, then return step S103.
Step S108 deposits the finger print information that is obtained in fingerprint database.
When depositing described finger print information in described fingerprint database,, store this finger print information corresponding to the fingerprint title that step S103 receives.
By repeating above-mentioned steps, can in the fingerprint database of mobile phone, store several finger print informations.The number of storage finger print information is subjected to the restriction of finger print data storage capacity, and is general, can the fingerprint database that can store ten finger print informations be set, and every finger print information can be selected by corresponding title.
When there is a plurality of finger print information in fingerprint database, can one of them be set to main finger print information.Main finger print information is certain fingerprint of appointment in fingerprint database, and this finger print information has the highest release authority.The concrete function of main finger print information depends on the secret protection function implementation of mobile phone.For example, if mobile phone is chatted the hidden function that will mention after existing, then main finger print information just has the function of release hide information clauses and subclauses, and other finger print informations in this fingerprint database then do not possess this function.
In following embodiment, illustrate that the finger print information that how to utilize mobile phone to store in advance reads the private information in the mobile phone.In these mobile phones, all have the hide information clauses and subclauses, the characteristics of these clauses and subclauses are to have higher secret degree, general finger print information with release authority can only the non-stealth of release data entries, these hide information clauses and subclauses for the user who has other finger print information of this grade just as not existing.For example, after a user uses other finger print information of general level to enter telephone directory, see the telephone number record of non-stealth in can be in telephone directory, but stealthy telephone number record is then without any demonstration.On the contrary, when using main finger print information then can see whole telephone number records.Described hide information clauses and subclauses are after entering other information states of telephone directory or mobile phone by main finger print information, and the data entries of needs stealth is carried out the attribute setting, and then this data entries obtains stealthy effect.After, only have the user of main finger print information, can find the existence of these hide informations.After certain be set in telephone directory get in touch artificial hide information, then all records relevant with this contact person all can be by stealth, for example, from this contact person's incoming call, note etc., all will be as hide information, the user who enters to the finger print information with general release authority does not show that this contact person is called stealthy contact person.In addition, also can be directly in information such as message registration, note record record, certain message registration is set or certain note is recorded as the hide information clauses and subclauses.
Below second embodiment illustrate that a kind of mobile phone carries out the method for finger-print cipher protection to information such as telephone directory, telephony recording, note record, multimedia message records.The flow chart of the method that Fig. 2 provides for this embodiment.
Step S201, beginning.
This moment, mobile phone was in normal holding state, and the hypothesis mobile phone has started privacy protection and hidden function.
Step S202, mobile phone is operated according to the user, enters certain mode of operation relevant with mobile telephone data entries.
The described mode of operation relevant with mobile telephone data entries comprises modes of operation such as entering telephone directory, message registration, note record, multimedia message record.
Step S203, the prompting user imports finger print information.
Step S204 is by finger scan inlet detection user's finger print information.
The course of work of this step is identical with the step S104 of first embodiment, does not repeat them here.
Step S205, system judge whether this finger print information mates with the finger print information that prestores; If then enter S206; If not, then return step S203.
In this step, system if the finger print information that is received is consistent with certain finger print information that prestores, then judges this finger print information and the finger print information coupling that prestores with the finger print information that receives and all finger print information comparisons that prestore that are stored in the fingerprint database.According to this judged result, change associative operation over to.
Step S206 judges whether this finger print information is main finger print information; If then enter step S208; If not, then enter step S207.
In this step, further judge whether the finger print information that prestores that the finger print information with input is complementary is main finger print information, so that postorder makes a choice to whether showing hide information in handling.
Step S207 shows whole associated person informations or whole message registrations and other information records except that stealthy contact person; This EO.
Concrete which kind of information content that shows of this step, the mode of operation decision of the mobile telephone data entries that enters according to step S202.
Step S208 shows whole associated person informations or whole message registrations and other information records, wherein comprises stealthy contact person, stealthy message registration and hide information.
Concrete which kind of information content that shows of this step, the mode of operation decision of the mobile telephone data entries that enters according to step S202.
By above-mentioned steps, the legal cellphone subscriber who has the finger print information clauses and subclauses that prestore just can obtain reliable privacy protection, and other users can't obtain the information in the mobile phone.In addition, also have the user of higher level among the legal cellphone subscriber, other user of this level can consult all mobile telephone data entries.And general other user of level can only consult the data entries of non-stealth.Therefore, the secret character of mobile telephone data entries has obtained effective, multi-level protection.
Below the 3rd embodiment a kind of finger-print cipher guard method of mobile phone mobile phone screensaver functions is provided.Under this kind function, only show the screen protection content during cell phone standby, the content relevant that shows when not showing normal standby such as non-responding call prompting and unread short messages prompting with mobile phone privacy information.Please be simultaneously referring to Fig. 3.
Step S301, beginning.
This moment, mobile phone was in the screen protection state, and the hypothesis mobile phone has started the cipher protection function of screen protection.Under this function, mobile phone is in the screen protection state all the time, does not show promptings such as missed call, people of unread information.
Step S302, mobile phone is operated according to the user, enters to remove the screen protection state of operation.
Step S303, the prompting user imports finger print information.
Step S304 is by finger scan inlet detection user's finger print information.
The course of work of this step is identical with the step S104 of first embodiment, does not repeat them here.
Step S305, system judge whether this finger print information mates with the finger print information that prestores; If then enter S306; If not, then return step S303.
In this step, system if the finger print information that is received is consistent with certain finger print information that prestores, then judges this finger print information and the finger print information coupling that prestores with the finger print information that receives and all finger print information comparisons that prestore that are stored in the fingerprint database.According to this judged result, change associative operation over to.
Step S306 judges whether this finger print information is main finger print information; If then enter step S308; If not, then enter step S307.
In this step, further judge whether the finger print information that prestores that the finger print information with input is complementary is main finger print information, so that postorder makes a choice to whether showing hide information in handling.
Step S307 removes the screen protection state, and shows incoming information, unread short messages information, but does not show the incoming information relevant with stealthy contact person, unread short messages information; Whole operation finishes.
Step S308 removes the screen protection state, and shows incoming information, unread short messages information, comprises showing incoming information, the unread short messages information relevant with stealthy contact person; Whole operation finishes.
Below the 4th embodiment provide a kind of mobile phone incoming call display function to be carried out the method for finger-print cipher protection.This method can guarantee that the incoming call of mobile phone only shows to the user who has the right.Please referring to Fig. 4.
Step S401, beginning.
This moment, mobile phone was in holding state, and mobile phone has started the caller identification function of keeping secret.Under this function, mobile phone does not show number for the phone of dialling in.
Step S402, mobile phone receive the phone of dialling in, but mobile phone does not show caller ID.
After mobile phone receives the phone of dialling in, carry out incoming call prompting.For example jingle bell or vibration, still, mobile phone does not show caller ID, can show contents such as " unknown number ".
Step S403, the prompting user imports finger print information.
Step S404 is by finger scan inlet detection user's finger print information.
The course of work of this step is identical with the step S104 of first embodiment, does not repeat them here.
Step S405, system judge whether this finger print information mates with the finger print information that prestores; If then enter S406; If not, then return step S403.
In this step, system if the finger print information that is received is consistent with certain finger print information that prestores, then judges this finger print information and the finger print information coupling that prestores with the finger print information that receives and all finger print information comparisons that prestore that are stored in the fingerprint database.According to this judged result, change associative operation over to.
Step S406 judges whether this finger print information is main finger print information; If then enter step S408; If not, then enter step S407.
In this step, further judge whether the finger print information that prestores that the finger print information with input is complementary is main finger print information, so that postorder makes a choice to whether showing hide information in handling.
Step S407 shows the relevant information of incoming call, but does not show stealthy contact person's information; Whole operation finishes.
The correlative connection man-hour of having put down in writing in sending a telegram here from telephone directory if this contact person does not belong to stealthy contact person, then shows this associated person information; If this contact person belongs to stealthy contact person, then continue to show " unknown number "; If dial in telephone number not record in telephone directory, then show this telephone number.
Step S408 shows the relevant information of sending a telegram here, and comprises showing the incoming information relevant with stealthy contact person; Whole operation finishes.
The correlative connection man-hour of having put down in writing in sending a telegram here from telephone directory then shows this associated person information, no matter whether this contact person belongs to stealthy contact person; If dial in telephone number not record in telephone directory, then show this telephone number.
By said process, the caller ID that mobile phone is received obtains sufficient privacy protection.
Below the 5th embodiment method that provides a kind of mobile phone that the incoming call pickup feature is carried out finger-print cipher protection.This method can guarantee that the incoming call of mobile phone only allows the user who has the right to answer.Please be simultaneously referring to Fig. 5.
Step S501, beginning.
This moment, mobile phone was in holding state, and mobile phone has started incoming call and answers cipher protection function.Under this function, mobile phone must carry out fingerprint authentication earlier for the phone of dialling in and could allow to answer.
Step S502, mobile phone receive the phone of dialling in, the handset displays incoming information.
After mobile phone receives the phone of dialling in, show incoming information.If incoming call then shows this contact person's relevant informations such as name from the contact person who has put down in writing in the telephone directory; If caller ID is not record in telephone directory, then only show caller ID.
Step S503, the prompting user imports finger print information.
Step S504 is by finger scan inlet detection user's finger print information.
The course of work of this step is identical with the step S105 of first embodiment, does not repeat them here.
Step S505, system judge whether this finger print information mates with the finger print information that prestores; If then enter S506; If not, then return step S503.
Step S506 directly receives calls.
By said process, can make mobile phone only having when the user who has the right is used, could normally receive incoming call, thereby make the cellphone subscriber obtain sufficient privacy protection.
Below the 6th embodiment provide a kind of mobile phone outside dial feature to be carried out the method for finger-print cipher protection.This method can guarantee that the user who has the right that only allows of mobile phone outwards dials.Please be simultaneously referring to Fig. 6.
Step S601, beginning.
This moment, mobile phone was in holding state, and mobile phone has started the dialing cipher protection function.Under this function, mobile phone must carry out fingerprint authentication earlier for the phone of transfering to and could allow outwards to transfer to.
Step S602, mobile phone receive the dialing input.
Mobile phone receives the dialing input, if desired with telephone directory in the Affiliate sessions put down in writing, directly this contact person's of selection name in telephone directory; If caller ID is not record in telephone directory, then directly dial by cell phone keyboard.
Step S603, the prompting user imports finger print information.
Step S604 is by finger scan inlet detection user's finger print information.
The course of work of this step is identical with the step S106 of first embodiment, does not repeat them here.
Step S605, system judge whether this finger print information mates with the finger print information that prestores; If then enter S606; If not, then return step S603.
Step S606, directly Outgoing Call.
Pass through said process; mobile phone is only being had when the user who has the right is used, could normal Outgoing Call, thus make cellphone subscriber's the right to use obtain protection fully; avoid mobile phone to be usurped, also just avoided illegal user to utilize mobile phone to invade mobile phone machine master's secret by illegal user.
Below the 7th embodiment a kind of method of mobile phone USB flash disk function being carried out finger-print cipher protection is provided.This method can guarantee that the USB flash disk function of mobile phone only allows the user who has the right to use, and the user who haves no right can't enter the mobile phone USB flash disk.
At present, many mobile phones have all had the USB flash disk function, have this function and make mobile phone can store a large amount of information, thereby become the data bank of carrying.Because mobile phone is the articles for use that must carry at random, therefore, this function can reduce the trouble that the machine master carries USB flash disk in addition.But, in this case, machine master canned data in USB flash disk is leaked, therefore, need carry out cryptoguard to USB flash disk.
Please be simultaneously referring to Fig. 7.
Step S701, beginning.
This moment, mobile phone was in holding state, and mobile phone has started USB flash disk data cipher protection function.Under this function, must carry out the data that fingerprint authentication just can enter the storage of mobile phone USB flash disk earlier.
Step S702, mobile phone receive the user who enters the USB flash disk data and select.
Step S703, the prompting user imports finger print information.
Step S704 is by finger scan inlet detection user's finger print information.
The course of work of this step is identical with the step S107 of first embodiment, does not repeat them here.
Step S705, system judge whether this finger print information mates with the finger print information that prestores; If then enter S706; If not, then return step S703.
Step S706 enters the mobile phone USB flash disk.
By said process, can make mobile phone only having when the user who has the right is used, could use the mobile phone USB flash disk, thereby make the data that is stored in the mobile phone obtain sufficient privacy protection.
Need to prove that above-mentioned privacy protection to the various functions of mobile phone all needs at first carrying out maintaining secrecy accordingly setting, so that start corresponding secret protection function.
The above only is a preferred implementation of the present invention; should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (17)

1, a kind of guard method of mobile phone privacy information is characterized in that, comprising:
11) detection user's finger print information;
12) judge whether described finger print information is the finger print information with release authority that prestores; If then enter step 13); If not, then make mobile phone be in the privacy protection state;
13) the privacy protection state of relevant information in this mobile phone of release.
2, the guard method of mobile phone privacy information according to claim 1 is characterized in that, described information right people's finger print information is pre-stored in the mobile phone as follows:
21), enter fingerprint typing state according to user's operational order;
22) receive the fingerprint input from the finger scan inlet;
23) deposit the finger print information that is obtained in fingerprint database.
3, the guard method of mobile phone privacy information according to claim 2 is characterized in that, described step 22) and step 23) between also comprise:
31) the temporary step 22) finger print information that is received;
32) receive the fingerprint input once more;
33) fingerprint and the step 31 that will newly receive) temporary finger print information comparison when both are consistent, then enters step 23); When if both are inconsistent.Then return step 22).
4, the guard method of mobile phone privacy information according to claim 3 is characterized in that, the described finger print information that prestores comprises a plurality of finger print informations, described step 21) and step 22) between comprise:
41) receive the fingerprint title that the user selects or imports;
Described step 23) in, when depositing described finger print information in described fingerprint database, corresponding to step 41) the fingerprint title that receives, store this finger print information.
5, the guard method of mobile phone privacy information according to claim 4 is characterized in that, in described a plurality of finger print informations, comprising main finger print information, this main finger print information has the release authority higher than other finger print information.
6, the guard method of mobile phone privacy information according to claim 5, it is characterized in that, store the hide information clauses and subclauses in the described mobile phone, in the described step 12), judge simultaneously whether the finger print information that the user imports is main finger print information, if, when then release information right people has the right the privacy protection state of information in the step 13), comprise the stealthy state of the described hide information clauses and subclauses of release, described hide information is shown; If not, the privacy protection state of the non-hide information clauses and subclauses of a release in the step 13) then, described hide information clauses and subclauses do not show.
7, the guard method of mobile phone privacy information according to claim 6, it is characterized in that, described hide information by main finger print information release privacy protection state after, receive the user the stealthy attribute of the mobile telephone data entries of already present mobile telephone data entries or new input set; After certain bar information setting is the success of stealthy attribute, then withdraw from when this hide information entry attributes is set behind the residing released state this data entries stealth as the user.
8, the guard method of mobile phone privacy information according to claim 6, it is characterized in that, described hide information by main finger print information release privacy protection state after, receive the user the stealthy attribute of the mobile telephone data entries of already present mobile telephone data entries or new input set; After certain bar information setting is the success of stealthy attribute, then withdraw from when this hide information entry attributes is set behind the residing released state as the user, if the hidden function of mobile phone starts, then this data entries stealth; If the hidden function of mobile phone does not start, then this data entries is not stealthy.
9, the guard method of mobile phone privacy information according to claim 8 is characterized in that, points out the user to import finger print information before the described step 11).
10, the guard method of mobile phone privacy information according to claim 9 is characterized in that, described prompting user imports finger print information, is to operate according to the user at mobile phone, enters after certain mode of operation relevant with mobile telephone data entries.
11, the guard method of mobile phone privacy information according to claim 10 is characterized in that, the described mode of operation relevant with mobile telephone data entries comprises modes of operation such as entering telephone directory, message registration, note record, multimedia message record.
12, the guard method of mobile phone privacy information according to claim 9 is characterized in that, described prompting user imports finger print information, is to be in the screen protection state when mobile phone, according to user's operation, when needing to remove the screen protection state; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is to remove the screen protection state, and shows the information of missed call, people of unread information.
13, the guard method of mobile phone privacy information according to claim 9 is characterized in that, described prompting user imports finger print information, is after mobile phone is received incoming call; At this moment, mobile phone does not show caller ID; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is to show caller ID, perhaps, when this caller ID is the contact number that exists in the cell-phone telephone book, shows this associated person information.
14, the guard method of the mobile phone privacy information of stating according to claim 4 is characterized in that described prompting user imports finger print information, is after mobile phone is received incoming call, this moment handset displays caller ID or the contact person relevant with caller ID; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is that incoming call is connected; Making mobile phone be in the privacy protection state in the described step 12), is to make mobile phone can't answer this incoming call, and continues prompting input finger print information.
15, the guard method of mobile phone privacy information according to claim 4 is characterized in that, described prompting user imports finger print information, is behind user's Outgoing Call; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is that phone is broadcasted; Making mobile phone be in the privacy protection state in the described step 12), is to make mobile phone can't transfer to this phone, and continues prompting input finger print information.
16, the guard method of mobile phone privacy information according to claim 4 is characterized in that, described prompting user imports finger print information, is when the user selects the USB flash disk function; At this moment, execution in step 13) effect of the privacy protection state of relevant information in this mobile phone of release described in is that USB flash disk is opened; Making mobile phone be in the privacy protection state in the described step 12), is to make USB flash disk keep closed condition, and continues prompting input finger print information.
17, require the guard method of each described mobile phone privacy information of 10-16 according to claim, it is characterized in that, at first need to set accordingly, so that start this privacy protection scheme.
CNA2007100638614A 2007-02-13 2007-02-13 Mobile phone privacy protection method Pending CN101035335A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2007100638614A CN101035335A (en) 2007-02-13 2007-02-13 Mobile phone privacy protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2007100638614A CN101035335A (en) 2007-02-13 2007-02-13 Mobile phone privacy protection method

Publications (1)

Publication Number Publication Date
CN101035335A true CN101035335A (en) 2007-09-12

Family

ID=38731581

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2007100638614A Pending CN101035335A (en) 2007-02-13 2007-02-13 Mobile phone privacy protection method

Country Status (1)

Country Link
CN (1) CN101035335A (en)

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217399B (en) * 2007-12-29 2010-08-04 华为终端有限公司 A data card background system and the corresponding operating method
CN101827148A (en) * 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 Fingerprint identification system applied to mobile phone and operating method thereof
US7979053B2 (en) 2007-10-12 2011-07-12 Chi Mei Communication Systems, Inc. Security system and method for a mobile phone
CN102487384A (en) * 2010-12-03 2012-06-06 联想(北京)有限公司 Data processing method and device
CN102693064A (en) * 2011-03-23 2012-09-26 中兴通讯股份有限公司 Method and system for quitting protection screen by terminal
CN102833423A (en) * 2012-09-24 2012-12-19 武汉大学 Touch screen mobile phone based on fingerprint identification and login unlocking method for touch screen mobile phone
CN102857731A (en) * 2012-09-01 2013-01-02 合肥移瑞通信技术有限公司 Method for identity validation and automatic answering of 3G wireless communication module video telephone call
CN102932540A (en) * 2012-10-24 2013-02-13 广东欧珀移动通信有限公司 Mobile terminal and stealing prevention method thereof
CN102930195A (en) * 2012-09-26 2013-02-13 北京百度网讯科技有限公司 Method for sharing electronic equipment through fingerprints and electronic equipment
CN103167092A (en) * 2013-03-06 2013-06-19 广东欧珀移动通信有限公司 Module and method for selecting mobile phone answerer by fingerprint identification technology
CN103391349A (en) * 2012-05-09 2013-11-13 中兴通讯股份有限公司 Method of keeping secrets of terminal and terminal
CN103455742A (en) * 2012-06-04 2013-12-18 三星电子株式会社 Method for providing fingerprint-based shortcut key, machine-readable storage medium, and portable terminal
CN103488926A (en) * 2013-09-05 2014-01-01 广东欧珀移动通信有限公司 Method and system for preventing unread message record from being eliminated
CN103729129A (en) * 2012-10-11 2014-04-16 郭德礼 Intelligent device with screen locking and unlocking functions and unlocking method thereof
CN103974249A (en) * 2013-01-29 2014-08-06 北京三星通信技术研究有限公司 Communication method based on verification information and equipment thereof
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104252352A (en) * 2013-06-28 2014-12-31 联想(北京)有限公司 Information processing method and electronic equipment
CN104598784A (en) * 2014-12-29 2015-05-06 联想(北京)有限公司 Information processing method and electronic device
CN104933337A (en) * 2015-05-22 2015-09-23 广东欧珀移动通信有限公司 Method for realizing fingerprint unlocking and intelligent terminal
EP2947592A1 (en) * 2007-09-24 2015-11-25 Apple Inc. Embedded authentication systems in an electronic device
CN105631275A (en) * 2015-04-15 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN105653856A (en) * 2015-12-29 2016-06-08 欧阳锡伟 Health data acquisition method
CN105827832A (en) * 2016-03-21 2016-08-03 乐视移动智能信息技术(北京)有限公司 User management method, user management system and user terminal
CN106211286A (en) * 2016-06-29 2016-12-07 努比亚技术有限公司 A kind of control method and mobile terminal
CN106373300A (en) * 2016-08-25 2017-02-01 乐视控股(北京)有限公司 Article antitheft method and article antitheft sleeve
CN106453800A (en) * 2010-11-09 2017-02-22 微软技术许可有限责任公司 Privacy in mobile device communications
CN106454783A (en) * 2015-08-06 2017-02-22 中兴通讯股份有限公司 Method, calling terminal, called terminal and cloud server for realizing call processing
CN106446761A (en) * 2015-07-07 2017-02-22 爱德克斯公司 Image reconstruction
CN106791106A (en) * 2016-12-22 2017-05-31 惠州Tcl移动通信有限公司 A kind of call processing method and system based on mobile terminal
CN106909823A (en) * 2017-02-28 2017-06-30 北京小米移动软件有限公司 State switching method and device
WO2017197766A1 (en) * 2016-05-17 2017-11-23 中兴通讯股份有限公司 Calling method and device
US9847999B2 (en) 2016-05-19 2017-12-19 Apple Inc. User interface for a device requesting remote authorization
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
WO2018035692A1 (en) * 2016-08-22 2018-03-01 敦泰电子有限公司 Fingerprint identification program starting method, fingerprint identification module and electronic device
CN108574760A (en) * 2017-03-08 2018-09-25 阿里巴巴集团控股有限公司 The display methods and device of associated person information and the display methods and device of information
CN108650391A (en) * 2015-07-16 2018-10-12 珠海市魅族科技有限公司 A kind of display methods and terminal of caller id information
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
CN109660987A (en) * 2014-07-31 2019-04-19 三星电子株式会社 For providing the electronic equipment and method, non-transitory readable medium of user interface
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
CN111597528A (en) * 2019-02-21 2020-08-28 奇酷互联网络科技(深圳)有限公司 Information protection method of electronic equipment, electronic equipment and storage device
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
CN112597469A (en) * 2015-03-31 2021-04-02 华为技术有限公司 Mobile terminal privacy protection method and device and mobile terminal
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition

Cited By (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11468155B2 (en) 2007-09-24 2022-10-11 Apple Inc. Embedded authentication systems in an electronic device
US9304624B2 (en) 2007-09-24 2016-04-05 Apple Inc. Embedded authentication systems in an electronic device
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
EP2947592A1 (en) * 2007-09-24 2015-11-25 Apple Inc. Embedded authentication systems in an electronic device
US9274647B2 (en) 2007-09-24 2016-03-01 Apple Inc. Embedded authentication systems in an electronic device
US9953152B2 (en) 2007-09-24 2018-04-24 Apple Inc. Embedded authentication systems in an electronic device
US10275585B2 (en) 2007-09-24 2019-04-30 Apple Inc. Embedded authentication systems in an electronic device
US9519771B2 (en) 2007-09-24 2016-12-13 Apple Inc. Embedded authentication systems in an electronic device
US9495531B2 (en) 2007-09-24 2016-11-15 Apple Inc. Embedded authentication systems in an electronic device
US7979053B2 (en) 2007-10-12 2011-07-12 Chi Mei Communication Systems, Inc. Security system and method for a mobile phone
CN101217399B (en) * 2007-12-29 2010-08-04 华为终端有限公司 A data card background system and the corresponding operating method
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
CN101827148A (en) * 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 Fingerprint identification system applied to mobile phone and operating method thereof
CN106453800A (en) * 2010-11-09 2017-02-22 微软技术许可有限责任公司 Privacy in mobile device communications
CN102487384B (en) * 2010-12-03 2015-06-03 联想(北京)有限公司 Data processing method and device
CN102487384A (en) * 2010-12-03 2012-06-06 联想(北京)有限公司 Data processing method and device
CN102693064A (en) * 2011-03-23 2012-09-26 中兴通讯股份有限公司 Method and system for quitting protection screen by terminal
US10516997B2 (en) 2011-09-29 2019-12-24 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
CN103391349A (en) * 2012-05-09 2013-11-13 中兴通讯股份有限公司 Method of keeping secrets of terminal and terminal
CN103391349B (en) * 2012-05-09 2017-02-15 中兴通讯股份有限公司 Method of keeping secrets of terminal and terminal
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN103455742B (en) * 2012-06-04 2018-10-23 三星电子株式会社 Method, machine readable storage medium and the portable terminal of shortcut key based on fingerprint are provided
CN103455742A (en) * 2012-06-04 2013-12-18 三星电子株式会社 Method for providing fingerprint-based shortcut key, machine-readable storage medium, and portable terminal
CN102857731A (en) * 2012-09-01 2013-01-02 合肥移瑞通信技术有限公司 Method for identity validation and automatic answering of 3G wireless communication module video telephone call
CN102833423A (en) * 2012-09-24 2012-12-19 武汉大学 Touch screen mobile phone based on fingerprint identification and login unlocking method for touch screen mobile phone
CN102930195A (en) * 2012-09-26 2013-02-13 北京百度网讯科技有限公司 Method for sharing electronic equipment through fingerprints and electronic equipment
CN102930195B (en) * 2012-09-26 2016-12-21 北京百度网讯科技有限公司 Method and the electronic equipment of electronic equipment is shared by fingerprint
CN103729129A (en) * 2012-10-11 2014-04-16 郭德礼 Intelligent device with screen locking and unlocking functions and unlocking method thereof
CN102932540A (en) * 2012-10-24 2013-02-13 广东欧珀移动通信有限公司 Mobile terminal and stealing prevention method thereof
CN103974249B (en) * 2013-01-29 2018-05-01 北京三星通信技术研究有限公司 Method and its equipment based on checking information communication
CN103974249A (en) * 2013-01-29 2014-08-06 北京三星通信技术研究有限公司 Communication method based on verification information and equipment thereof
CN103167092A (en) * 2013-03-06 2013-06-19 广东欧珀移动通信有限公司 Module and method for selecting mobile phone answerer by fingerprint identification technology
CN104252352A (en) * 2013-06-28 2014-12-31 联想(北京)有限公司 Information processing method and electronic equipment
CN103488926A (en) * 2013-09-05 2014-01-01 广东欧珀移动通信有限公司 Method and system for preventing unread message record from being eliminated
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10372963B2 (en) 2013-09-09 2019-08-06 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10410035B2 (en) 2013-09-09 2019-09-10 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10803281B2 (en) 2013-09-09 2020-10-13 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11494046B2 (en) 2013-09-09 2022-11-08 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10055634B2 (en) 2013-09-09 2018-08-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10262182B2 (en) 2013-09-09 2019-04-16 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US11768575B2 (en) 2013-09-09 2023-09-26 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
CN109660987A (en) * 2014-07-31 2019-04-19 三星电子株式会社 For providing the electronic equipment and method, non-transitory readable medium of user interface
US11057378B2 (en) 2014-07-31 2021-07-06 Samsung Electronics Co., Ltd. Device and method of setting or removing security on content
CN109660987B (en) * 2014-07-31 2021-12-07 三星电子株式会社 Electronic device and method for providing user interface, non-transitory readable medium
CN104202486A (en) * 2014-09-26 2014-12-10 上海华勤通讯技术有限公司 Mobile terminal and screen unlocking method thereof
CN104598784A (en) * 2014-12-29 2015-05-06 联想(北京)有限公司 Information processing method and electronic device
CN112597469A (en) * 2015-03-31 2021-04-02 华为技术有限公司 Mobile terminal privacy protection method and device and mobile terminal
CN105631275B (en) * 2015-04-15 2018-12-25 宇龙计算机通信科技(深圳)有限公司 information display method, information display device and terminal
CN105631275A (en) * 2015-04-15 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN104933337A (en) * 2015-05-22 2015-09-23 广东欧珀移动通信有限公司 Method for realizing fingerprint unlocking and intelligent terminal
CN104933337B (en) * 2015-05-22 2018-04-17 广东欧珀移动通信有限公司 A kind of method and intelligent terminal for realizing unlocked by fingerprint
CN106446761A (en) * 2015-07-07 2017-02-22 爱德克斯公司 Image reconstruction
CN108650391A (en) * 2015-07-16 2018-10-12 珠海市魅族科技有限公司 A kind of display methods and terminal of caller id information
CN106454783A (en) * 2015-08-06 2017-02-22 中兴通讯股份有限公司 Method, calling terminal, called terminal and cloud server for realizing call processing
CN105653856A (en) * 2015-12-29 2016-06-08 欧阳锡伟 Health data acquisition method
WO2017161735A1 (en) * 2016-03-21 2017-09-28 乐视控股(北京)有限公司 User management method, user management system and user terminal
CN105827832A (en) * 2016-03-21 2016-08-03 乐视移动智能信息技术(北京)有限公司 User management method, user management system and user terminal
WO2017197766A1 (en) * 2016-05-17 2017-11-23 中兴通讯股份有限公司 Calling method and device
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US9847999B2 (en) 2016-05-19 2017-12-19 Apple Inc. User interface for a device requesting remote authorization
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
CN106211286A (en) * 2016-06-29 2016-12-07 努比亚技术有限公司 A kind of control method and mobile terminal
CN106211286B (en) * 2016-06-29 2019-10-08 努比亚技术有限公司 A kind of control method and mobile terminal
WO2018035692A1 (en) * 2016-08-22 2018-03-01 敦泰电子有限公司 Fingerprint identification program starting method, fingerprint identification module and electronic device
CN106373300B (en) * 2016-08-25 2019-07-12 法法汽车(中国)有限公司 A kind of object theft preventing method and object stealingproof sleeve
CN106373300A (en) * 2016-08-25 2017-02-01 乐视控股(北京)有限公司 Article antitheft method and article antitheft sleeve
CN106791106A (en) * 2016-12-22 2017-05-31 惠州Tcl移动通信有限公司 A kind of call processing method and system based on mobile terminal
CN106909823A (en) * 2017-02-28 2017-06-30 北京小米移动软件有限公司 State switching method and device
TWI820007B (en) * 2017-03-08 2023-11-01 香港商阿里巴巴集團服務有限公司 Method and device for displaying contact information and method and device for displaying information
US10977350B2 (en) 2017-03-08 2021-04-13 Alibaba Group Holding Limited Contact information display method and device, and information display method and device
CN108574760A (en) * 2017-03-08 2018-09-25 阿里巴巴集团控股有限公司 The display methods and device of associated person information and the display methods and device of information
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10410076B2 (en) 2017-09-09 2019-09-10 Apple Inc. Implementation of biometric authentication
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11809784B2 (en) 2018-09-28 2023-11-07 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11619991B2 (en) 2018-09-28 2023-04-04 Apple Inc. Device control using gaze information
CN111597528A (en) * 2019-02-21 2020-08-28 奇酷互联网络科技(深圳)有限公司 Information protection method of electronic equipment, electronic equipment and storage device

Similar Documents

Publication Publication Date Title
CN101035335A (en) Mobile phone privacy protection method
CN101052190A (en) Anti-theft method for mobile terminal and anti-theft mobile terminal
CN1855956A (en) Electronic device, operational restriction control method thereof and operational restriction control program thereof
CN1416257A (en) Communication equipment
CN1115040C (en) Telephone system
CN1081880C (en) Radio communication apparatus having a plurality of identification codes
CN1913679A (en) Protection method and system for preventing fraudulent use of mobile terminal
CN1794759A (en) Communication device, server possessing telephone antiinterference function and its method
CN1697470A (en) Telephone number change notification method and telephone number change notification system
CN1011108B (en) Method for providing telecommunication connections with computer
CN1425244A (en) Method and apparatus for exchange of information in communication network
CN1444381A (en) Communication equipment, information and incoming display method, program and storage medium
CN1377550A (en) Voice activated signaling to perform in-cell functions
CN1968467A (en) Mobile terminal and terminal user information protection method
CN101052152A (en) Information secret device for mobile communication terminal and relative method
US20070197233A1 (en) Method of location-oriented call screening for communication apparatus
CN101409881A (en) Secrecy apparatus and method for mobile phone data
CN101483861A (en) Method for mobile phone information safety protection
CN1691578A (en) A method of self validity verification for an equipment
CN107018240A (en) A kind of call method and system of hiding called number
CN1488229A (en) Wireless telephone and wireless telephone system
CN1855966A (en) Device and method for preventing from disturbing calls
CN1992948A (en) Mobile communication terminal and program thereof, ic card and program thereof, and mobile communication terminal system
CN100340089C (en) System and method for network connection
CN1968539A (en) Encrypted information processing method and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20070912