[go: up one dir, main page]

CN104992096B - A data protection method and mobile terminal - Google Patents

A data protection method and mobile terminal Download PDF

Info

Publication number
CN104992096B
CN104992096B CN201510383397.1A CN201510383397A CN104992096B CN 104992096 B CN104992096 B CN 104992096B CN 201510383397 A CN201510383397 A CN 201510383397A CN 104992096 B CN104992096 B CN 104992096B
Authority
CN
China
Prior art keywords
mobile terminal
instant messaging
face image
image
private information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510383397.1A
Other languages
Chinese (zh)
Other versions
CN104992096A (en
Inventor
唐城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510383397.1A priority Critical patent/CN104992096B/en
Publication of CN104992096A publication Critical patent/CN104992096A/en
Application granted granted Critical
Publication of CN104992096B publication Critical patent/CN104992096B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明实施例公开了一种数据保护方法及移动终端,该方法包括:获取移动终端处理的即时通讯消息;若检测到即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像;若判断出获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。本发明实施例,移动终端在检测到即时通讯消息中包括私密信息,且判断出环境影像中的人脸影像包括陌生人脸影像时,进行隐私信息保护,提升移动终端即时通讯安全性,提升用户体验。

The embodiment of the present invention discloses a data protection method and a mobile terminal. The method includes: acquiring an instant messaging message processed by the mobile terminal; if it is detected that the instant messaging message includes private information, acquiring an environmental image through a large viewing angle lens of the mobile terminal The face image in the mobile terminal, wherein the private information includes at least one or more of account information, password information, and identity information, and the obtained face image includes at least the face image of the owner of the mobile terminal; if it is determined that the obtained person If the face image includes a stranger's face image, the privacy protection operation is performed. In the embodiment of the present invention, when the mobile terminal detects that the instant messaging message includes private information, and determines that the face image in the environmental image includes the face image of a stranger, the mobile terminal performs privacy information protection, improves the instant messaging security of the mobile terminal, and improves the user experience. experience.

Description

一种数据保护方法及移动终端A data protection method and mobile terminal

技术领域technical field

本发明涉及电子技术领域,具体涉及一种数据保护方法及移动终端。The present invention relates to the field of electronic technology, and in particular to a data protection method and a mobile terminal.

背景技术Background technique

随着微电子技术的发展,越来越多的用户使用智能手机等移动终端,用户能够通过移动终端收发短信、QQ聊天等日常活动,移动终端在人们日常生活中越来越重要,相应地,用户通过移动终端进行即时通讯活动时,用户隐私信息的保护问题也逐渐引起人们的重视。With the development of microelectronics technology, more and more users use mobile terminals such as smart phones. Users can send and receive text messages, QQ chat and other daily activities through mobile terminals. Mobile terminals are becoming more and more important in people's daily life. Correspondingly, users When instant messaging activities are performed through mobile terminals, the protection of user privacy information has gradually attracted people's attention.

发明内容SUMMARY OF THE INVENTION

本发明实施例提供了一种数据保护方法及移动终端,移动终端在检测到即时通讯消息中包括私密信息,且判断出环境影像中的人脸影像包括陌生人脸影像时,进行隐私信息保护,提升移动终端即时通讯安全性,提升用户体验。Embodiments of the present invention provide a data protection method and a mobile terminal. When the mobile terminal detects that an instant messaging message includes private information, and determines that a face image in an environmental image includes a stranger's face image, the mobile terminal performs privacy information protection, Improve the instant messaging security of mobile terminals and improve user experience.

本发明实施例第一方面公开了一种数据保护方法,包括:A first aspect of the embodiments of the present invention discloses a data protection method, including:

获取移动终端处理的即时通讯消息;Obtain instant messaging messages processed by the mobile terminal;

若检测到所述即时通讯消息中包括私密信息,则通过所述移动终端的大视角镜头获取环境影像中的人脸影像,其中,所述私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,所述获取的人脸影像至少包括所述移动终端拥有人的人脸影像;If it is detected that the instant messaging message includes private information, obtain the face image in the environmental image through the large-angle lens of the mobile terminal, wherein the private information at least includes account information, password information, and identity information. One or more, the acquired face image at least includes the face image of the owner of the mobile terminal;

若判断出所述获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。If it is determined that the acquired face image includes a stranger's face image, a privacy protection operation is performed.

本发明实施例第二方面公开了一种移动终端,包括:A second aspect of the embodiments of the present invention discloses a mobile terminal, including:

第一获取单元,用于获取移动终端处理的即时通讯消息;a first acquiring unit, configured to acquire instant messaging messages processed by the mobile terminal;

第二获取单元,用于若检测到所述第一获取单元获取的所述即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,所述私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,所述获取的人脸影像至少包括所述移动终端拥有人的人脸影像;A second acquiring unit, configured to acquire a face image in an environmental image through a large viewing angle lens of a mobile terminal if it is detected that the instant messaging message acquired by the first acquiring unit includes private information, wherein the private The information includes at least one or more of account information, password information, and identity information, and the acquired face image at least includes the face image of the owner of the mobile terminal;

判断单元,用于判断所述第二获取单元获取的人脸影像中是否包括陌生人脸影像;a judging unit for judging whether the face image acquired by the second acquisition unit includes a stranger's face image;

执行单元,用于若所述判断单元判断出所述第二获取单元获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。An execution unit, configured to execute a privacy protection operation if the judgment unit judges that the face image acquired by the second acquisition unit includes a stranger's face image.

本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。In this embodiment of the present invention, when the mobile terminal detects that the processed instant messaging message includes private information, it acquires a face image in the environmental image through a wide-angle lens, and determines that the acquired face image includes a stranger's face image When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging security of the mobile terminal and improve the user experience.

附图说明Description of drawings

为了更清楚地说明本发明实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to illustrate the technical solutions of the embodiments of the present invention more clearly, the following briefly introduces the accompanying drawings used in the description of the embodiments. Obviously, the drawings in the following description are only some embodiments of the present invention. For those of ordinary skill in the art, other drawings can also be obtained from these drawings without any creative effort.

图1是本发明实施例公开的一种数据保护方法的流程示意图;1 is a schematic flowchart of a data protection method disclosed in an embodiment of the present invention;

图2是本发明实施例公开的另一种数据保护方法的流程示意图;2 is a schematic flowchart of another data protection method disclosed in an embodiment of the present invention;

图3是本发明实施例公开的又一种数据保护方法的流程示意图;3 is a schematic flowchart of another data protection method disclosed in an embodiment of the present invention;

图4是本发明实施例公开的又一种数据保护方法的流程示意图;4 is a schematic flowchart of another data protection method disclosed in an embodiment of the present invention;

图5是本发明实施例公开的一种移动终端的结构示意图;5 is a schematic structural diagram of a mobile terminal disclosed in an embodiment of the present invention;

图6是本发明实施例公开的另一种终端设备的结构示意图。FIG. 6 is a schematic structural diagram of another terminal device disclosed in an embodiment of the present invention.

具体实施方式Detailed ways

为了使本技术领域的人员更好地理解本发明方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本发明保护的范围。In order to make those skilled in the art better understand the solutions of the present invention, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only Embodiments are part of the present invention, but not all embodiments. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.

以下分别进行详细说明。Each of them will be described in detail below.

本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third" and "fourth" in the description and claims of the present invention and the above drawings are used to distinguish different objects, rather than to describe a specific order. Furthermore, the terms "comprising" and "having" and any variations thereof are intended to cover non-exclusive inclusion. For example, a process, method, system, product or device comprising a series of steps or units is not limited to the listed steps or units, but optionally also includes unlisted steps or units, or optionally also includes For other steps or units inherent to these processes, methods, products or devices.

本发明实施例提供了一种数据保护方法及终端设备,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。Embodiments of the present invention provide a data protection method and a terminal device. When the mobile terminal detects that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large viewing angle lens, and determines that the acquired face image is obtained. When the face image includes a stranger's face image, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for other people except the mobile terminal owner to view the instant messaging message, so it is beneficial to Improve the instant messaging security of mobile terminals and improve user experience.

请参阅图1,图1是本发明实施例公开的一种数据保护方法的流程示意图。如图1所示,该数据保护方法可以包括以下步骤。Please refer to FIG. 1. FIG. 1 is a schematic flowchart of a data protection method disclosed in an embodiment of the present invention. As shown in FIG. 1 , the data protection method may include the following steps.

S101,获取移动终端处理的即时通讯消息。S101: Acquire an instant messaging message processed by a mobile terminal.

本发明实施例中,上述移动终端例如可以是手机、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(MID,mobile internet device)、可穿戴设备(例如智能手表(如iwatch等)、智能手环、计步器等)或其他可安装部署即时通讯应用客户端的终端设备。In the embodiment of the present invention, the above-mentioned mobile terminal may be, for example, a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a mobile internet device (MID, mobile internet device), a wearable device (such as a smart watch (such as an iwatch, etc.), a smart bracelet, etc. , pedometer, etc.) or other terminal devices that can install and deploy instant messaging application clients.

其中,上述即时通讯消息例如可以包括文字、图片、语音以及振动采样数据等类型的内容信息,该即时通讯消息可以是其他移动终端通过蓝牙、Wi-Fi等无线连接方式向上述移动终端发送的,也可以是其他移动终端通过即时通信服务器向上述移动终端发送的。该即时通讯消息还可以移动终端接收用户输入的信息生成的。例如,用户在微信聊天交互界面输入自己的银行卡账号,则移动终端生成包含上述银行卡账号的即时通讯消息。Wherein, the above instant messaging message may include, for example, text, picture, voice, vibration sampling data and other types of content information, and the instant messaging message may be sent by other mobile terminals to the above mobile terminal through wireless connection methods such as Bluetooth and Wi-Fi, It may also be sent by other mobile terminals to the above-mentioned mobile terminals through the instant messaging server. The instant messaging message can also be generated by the mobile terminal receiving the information input by the user. For example, if the user inputs his own bank card account number on the WeChat chat interface, the mobile terminal generates an instant messaging message including the above bank card account number.

S102,若检测到即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像。S102, if it is detected that the instant messaging message includes private information, obtain a face image in the environmental image through a large viewing angle lens of the mobile terminal, wherein the private information at least includes one or more of account information, password information, and identity information In this case, the acquired face image includes at least the face image of the owner of the mobile terminal.

本发明实施例中,上述移动终端检测的私密信息例如可以是账号信息、密码信息、身份信息中的一种或多种,如用户的身份证号码、银行卡号码、电话号码、以及相关涉及用户隐私的密码信息、生理信息等数据内容。上述移动终端拥有人的人脸影像可以预先由用户通过移动终端的大视角镜头录入,且该录入权限应由移动终端拥有人进行设置,如设置录入验证密码,该密码由移动终端拥有人自行保存,从而保证移动终端所有人身份不会被轻易更换。In this embodiment of the present invention, the private information detected by the mobile terminal may be, for example, one or more of account information, password information, and identity information, such as the user's ID card number, bank card number, phone number, and related information about the user. Privacy password information, physiological information and other data content. The face image of the above-mentioned mobile terminal owner can be pre-entered by the user through the large-view lens of the mobile terminal, and the entry authority should be set by the mobile terminal owner. , so as to ensure that the identity of the owner of the mobile terminal will not be easily replaced.

其中,上述移动终端的大视角镜头例如可以是广角镜头、鱼眼镜头以及双摄像头组成的大视角镜头模组,该大视角镜头可以设置在移动终端的顶部位置,且作为后置摄像头或前置摄像头,也可以设置在移动终端的旋转机构上形成旋转式的大视角镜头模组,且该大视角镜头的镜头视角例如可以是120度,能够实现广角的效果。Wherein, the large-angle lens of the above-mentioned mobile terminal can be, for example, a wide-angle lens, a fish-eye lens and a large-angle lens module composed of dual cameras. , a rotating large-angle lens module can also be formed on the rotating mechanism of the mobile terminal, and the lens angle of the large-angle lens can be, for example, 120 degrees, which can achieve a wide-angle effect.

具体实现中,移动终端可以首先通过大视角镜头判断环境影像中是否包括人脸影像,若该环境影像中不包括人脸影像或不包括移动终端拥有人的人脸影像,则不对该环境影像做任何处理,此种情况对应用户未通过移动终端的显示屏幕查看该即时通讯消息,移动终端的即时通讯消息一般不会被陌生人查看到。In specific implementation, the mobile terminal can first determine whether the environmental image includes a human face image through a large viewing angle lens. If the environmental image does not include a human face image or does not include a face image of the mobile terminal owner, the environmental image will not be processed. Any processing, in this case, the user does not view the instant messaging message through the display screen of the mobile terminal, and the instant messaging message of the mobile terminal is generally not viewed by strangers.

若移动终端判断出该环境影像中包括人脸影像,且该人脸影像中至少包括移动终端拥有人的人脸影像,则移动终端获取该环境影像中,并基于获取的环境影像,利用图像识别算法快速分离出环境影像中的人脸影像。If the mobile terminal determines that the environmental image includes a face image, and the face image includes at least the face image of the owner of the mobile terminal, the mobile terminal acquires the environmental image, and uses image recognition based on the acquired environmental image. The algorithm quickly separates face images from environmental images.

S103,若判断出获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。S103, if it is determined that the acquired face image includes a stranger's face image, perform a privacy protection operation.

本发明实施例中,上述移动终端判断出人脸影像中包括陌生人脸影像的具体实现方式可以是:在检测到获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配的情况下,判断出获取的人脸影像中包括陌生人脸影像。In the embodiment of the present invention, a specific implementation manner for the above-mentioned mobile terminal to determine that the face image includes a stranger's face image may be: after detecting that any one of the acquired face image and the pre-stored face image is not In the case of matching, it is determined that the acquired face image includes a stranger's face image.

具体实现中,移动终端可以基于获取的人脸影像,利用人脸识别技术将获取的人脸影像逐个与预存的人脸影像进行匹配,若检测到某一个获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配,则移动终端判断出获取的人脸影像中包括陌生人脸影像,其中,上述预存的人脸影像例如可以是移动终端拥有人的朋友的人脸影像,可以是用户自行录入的,也可以是移动终端的通讯录中电话号码关联的人脸图像中的人脸影像,或者,还可以是即时通讯历史消息中出现过的人脸影像。In specific implementation, the mobile terminal can use face recognition technology to match the acquired face images with the pre-stored face images one by one based on the acquired face images. If any face image in the image does not match, the mobile terminal determines that the acquired face image includes a stranger's face image, wherein the above-mentioned pre-stored face image may be, for example, a face image of a friend of the owner of the mobile terminal , which can be entered by the user, or the face image in the face image associated with the phone number in the address book of the mobile terminal, or the face image that has appeared in the instant messaging historical messages.

一个实施例中,上述移动终端判断出获取的人脸影像中包括陌生人脸影像之后,执行隐私保护操作的具体实现方式可以是:In one embodiment, after the mobile terminal determines that the acquired face image includes a stranger's face image, a specific implementation manner of performing the privacy protection operation may be:

按照预设亮度阈值调整移动终端的显示屏幕的亮度;其中,上述预设亮度阈值可以根据移动终端获取的环境亮度进行动态调整,如预存环境亮度与该预设亮度阈值的映射关系,且该预设亮度阈值应使得移动终端的显示屏幕的亮度能够满足移动终端拥有人查看即时通讯消息的需求,且处于较远距离的陌生人脸影像对应的用户在上述预设亮度阈值下难以查看到移动终端的显示屏幕上显示的即时通讯消息。Adjust the brightness of the display screen of the mobile terminal according to the preset brightness threshold; wherein, the preset brightness threshold can be dynamically adjusted according to the ambient brightness obtained by the mobile terminal, such as the mapping relationship between the pre-stored ambient brightness and the preset brightness threshold, and the preset brightness threshold The brightness threshold should be set so that the brightness of the display screen of the mobile terminal can meet the needs of the mobile terminal owner to view instant messaging messages, and it is difficult for the user corresponding to the face image of a stranger at a distance to view the mobile terminal under the preset brightness threshold. IM message displayed on the display screen of .

举例来说,用户乘坐地铁时,移动终端通过大视角镜头检测到环境影像中的人脸影像包括陌生人脸影像A,且调整显示屏幕亮度降低至100流明,此时移动终端拥有人仍然能够正常查看即时通讯消息,且陌生人脸影像A和陌生人脸影像B对应的用户则无法看清移动终端的显示屏幕上展示的即时通讯消息。For example, when the user takes the subway, the mobile terminal detects the face image in the environmental image including the stranger's face image A through the large viewing angle lens, and adjusts the brightness of the display screen to reduce to 100 lumens. At this time, the mobile terminal owner can still operate normally. Viewing instant messaging messages, and the user corresponding to the stranger face image A and the stranger face image B cannot clearly see the instant messaging messages displayed on the display screen of the mobile terminal.

另一个实施例中,上述移动终端判断出获取的人脸影像中包括陌生人脸影像之后,执行隐私保护操作的具体实现方式还可以是:In another embodiment, after the mobile terminal determines that the acquired face image includes a stranger's face image, the specific implementation manner of performing the privacy protection operation may also be:

按照预设字体大小调整即时通讯消息的字体大小;其中,上述预设字体大小可以根据用户的查看习惯由用户进行设置。移动终端拥有人能够正常查看该调整字体大小后的即时通讯消息,而处于较远距离的陌生人脸影像对应的用户难以查看到该即时通讯消息。Adjust the font size of the instant messaging message according to the preset font size; wherein, the preset font size can be set by the user according to the user's viewing habits. The mobile terminal owner can normally view the instant messaging message after the font size has been adjusted, but it is difficult for the user corresponding to the face image of the stranger at a distance to view the instant messaging message.

又一个实施例中,上述移动终端判断出获取的人脸影像中包括陌生人脸影像之后,执行隐私保护操作的具体实现方式还可以是:In yet another embodiment, after the mobile terminal determines that the acquired face image includes a stranger's face image, the specific implementation manner of performing the privacy protection operation may also be:

输出用于提示隐私保护的第一提示消息。其中,上述第一提示消息的提示内容例如可以是:A first prompt message for prompting privacy protection is output. Wherein, the prompt content of the above-mentioned first prompt message may be, for example:

即时通讯消息中包括私密信息,是否立即查看;或者,Instant messaging messages include private information, whether to view it immediately; or,

即时通讯消息中包括私密信息,是否将该即时通讯消息转存至私密信息消息库中,其中,私密信息消息库用于存储包括私密信息的即时通讯消息。The instant messaging message includes private information, whether to transfer the instant messaging message to a private information message library, wherein the private information message library is used to store the instant messaging messages including private information.

其中,移动终端输出该第一提示消息,提醒用户即时通讯消息中包括私密信息,用户可以根据实际情况确认立即查看该即时通讯消息,或者将即时通讯消息转存至私密信息消息库中,后续再进行查看。The mobile terminal outputs the first prompt message to remind the user that the instant messaging message includes private information, and the user can confirm and view the instant messaging message immediately according to the actual situation, or transfer the instant messaging message to the private information message database, and then follow up to view.

可以看出,本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。It can be seen that, in this embodiment of the present invention, when detecting that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large-angle lens, and determines that the acquired face image includes When the face image of a stranger is used, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging of the mobile terminal. Security and improve user experience.

可选的,本发明实施例中,移动终端获取移动终端处理的即时通讯消息之后,检测到即时通讯消息中包括私密信息之前,可以通过移动终端的大视角镜头获取环境影像中的人物影像的数量;若判断出人物影像的数量大于或等于预设数量阈值,则检测即时通讯消息中是否包括私密信息。Optionally, in this embodiment of the present invention, after the mobile terminal acquires the instant messaging message processed by the mobile terminal, and before detecting that the instant messaging message includes private information, the number of person images in the environmental image may be acquired through a large viewing angle lens of the mobile terminal. ; If it is determined that the number of person images is greater than or equal to the preset number threshold, detect whether the instant messaging message includes private information.

可选的,本发明实施例中,移动终端获取移动终端处理的即时通讯消息之后,检测到即时通讯消息中包括私密信息之前,还可以通过移动终端的麦克风采集环境噪声,并确定环境噪声对应的环境噪声分贝值;若判断出环境噪声分贝值大于或等于预设分贝阈值,则检测即时通讯消息中是否包括私密信息。Optionally, in this embodiment of the present invention, after the mobile terminal acquires the instant messaging message processed by the mobile terminal, and before detecting that the instant messaging message includes private information, the mobile terminal may also collect environmental noise through the microphone of the mobile terminal, and determine the corresponding environmental noise. The decibel value of the ambient noise; if it is determined that the decibel value of the ambient noise is greater than or equal to the preset decibel threshold, it is detected whether the instant messaging message includes private information.

可选的,本发明实施例中,移动终端获取移动终端处理的即时通讯消息之后,检测到即时通讯消息中包括私密信息之前,还可以输出用于提示用户是否进行隐私监测的第二提示消息;根据用户对第二提示消息的确认操作,检测即时通讯消息中是否包括私密信息。Optionally, in this embodiment of the present invention, after the mobile terminal acquires the instant messaging message processed by the mobile terminal, and before detecting that the instant messaging message includes private information, the mobile terminal may also output a second prompt message for prompting the user whether to perform privacy monitoring; According to the user's confirmation operation on the second prompt message, it is detected whether the instant messaging message includes private information.

请参阅图2,图2是本发明实施例公开的另一种数据保护方法的流程示意图。如图2所示,该数据保护方法可以包括以下步骤。Please refer to FIG. 2 , which is a schematic flowchart of another data protection method disclosed in an embodiment of the present invention. As shown in FIG. 2, the data protection method may include the following steps.

S201,获取移动终端处理的即时通讯消息S201, obtaining instant messaging messages processed by the mobile terminal

本发明实施例中,上述移动终端例如可以是手机、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(MID,mobile internet device)、可穿戴设备(例如智能手表(如iwatch等)、智能手环、计步器等)或其他可安装部署即时通讯应用客户端的终端设备。In the embodiment of the present invention, the above-mentioned mobile terminal may be, for example, a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a mobile internet device (MID, mobile internet device), a wearable device (such as a smart watch (such as an iwatch, etc.), a smart bracelet, etc. , pedometer, etc.) or other terminal devices that can install and deploy instant messaging application clients.

S202,通过移动终端的大视角镜头获取环境影像中的人物影像的数量。S202: Acquire the number of person images in the environment image through a large viewing angle lens of the mobile terminal.

本发明实施例中,上述移动终端的大视角镜头例如可以是广角镜头、鱼眼镜头以及双摄像头组成的大视角镜头模组,该大视角镜头可以设置在移动终端的顶部位置,且作为后置摄像头或前置摄像头,也可以设置在移动终端的旋转机构上形成旋转式的大视角镜头模组,且该大视角镜头的镜头视角例如可以是120度,能够实现广角的效果。In the embodiment of the present invention, the wide-angle lens of the mobile terminal may be, for example, a wide-angle lens, a fisheye lens, and a large-angle lens module composed of dual cameras, and the large-angle lens may be set at the top of the mobile terminal and used as a rear camera. Or the front camera can also be installed on the rotating mechanism of the mobile terminal to form a rotating large viewing angle lens module, and the lens viewing angle of the large viewing angle lens can be, for example, 120 degrees, which can achieve a wide-angle effect.

S203,若判断出人物影像的数量大于或等于预设数量阈值,则检测即时通讯消息中是否包括私密信息。S203, if it is determined that the number of person images is greater than or equal to a preset number threshold, detect whether the instant messaging message includes private information.

S204,若检测到即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像。S204, if it is detected that the instant messaging message includes private information, obtain a face image in the environmental image through a large viewing angle lens of the mobile terminal, wherein the private information at least includes one or more of account information, password information, and identity information In this case, the acquired face image includes at least the face image of the owner of the mobile terminal.

本发明实施例中,上述移动终端检测的私密信息例如可以是账号信息、密码信息、身份信息中的一种或多种,如用户的身份证号码、银行卡号码、电话号码、以及相关涉及用户隐私的密码信息、生理信息等数据内容。上述移动终端拥有人的人脸影像可以预先由用户通过移动终端的大视角镜头录入,且该录入权限应由移动终端拥有人进行设置,如设置录入验证密码,该密码由移动终端拥有人自行保存,从而保证移动终端所有人身份不会被轻易更换。In this embodiment of the present invention, the private information detected by the mobile terminal may be, for example, one or more of account information, password information, and identity information, such as the user's ID card number, bank card number, phone number, and related information about the user. Privacy password information, physiological information and other data content. The face image of the above-mentioned mobile terminal owner can be pre-entered by the user through the large-view lens of the mobile terminal, and the entry authority should be set by the mobile terminal owner. , so as to ensure that the identity of the owner of the mobile terminal will not be easily replaced.

S205,若判断出获取的人脸影像中包括陌生人脸影像,则按照预设亮度阈值调整移动终端的显示屏幕的亮度。S205, if it is determined that the acquired face image includes a stranger's face image, adjust the brightness of the display screen of the mobile terminal according to a preset brightness threshold.

其中,上述预设亮度阈值可以根据移动终端获取的环境亮度进行动态调整,如预存环境亮度与该预设亮度阈值的映射关系,且该预设亮度阈值应使得移动终端的显示屏幕的亮度能够满足移动终端拥有人查看即时通讯消息的需求,且处于较远距离的陌生人脸影像对应的用户在上述预设亮度阈值下难以查看到移动终端的显示屏幕上显示的即时通讯消息。The above-mentioned preset brightness threshold can be dynamically adjusted according to the ambient brightness obtained by the mobile terminal, for example, the mapping relationship between the pre-stored ambient brightness and the preset brightness threshold, and the preset brightness threshold should enable the brightness of the display screen of the mobile terminal to satisfy The needs of the mobile terminal owner to view instant messaging messages, and users corresponding to the face images of strangers at a relatively long distance are difficult to view the instant messaging messages displayed on the display screen of the mobile terminal under the preset brightness threshold.

举例来说,用户乘坐地铁时,移动终端通过大视角镜头检测到环境影像中的人脸影像包括陌生人脸影像A,且调整显示屏幕亮度降低至100流明,此时移动终端拥有人仍然能够正常查看即时通讯消息,且陌生人脸影像A和陌生人脸影像B对应的用户则无法看清移动终端的显示屏幕上展示的即时通讯消息。For example, when the user takes the subway, the mobile terminal detects the face image in the environmental image including the stranger's face image A through the large viewing angle lens, and adjusts the brightness of the display screen to reduce to 100 lumens. At this time, the mobile terminal owner can still operate normally. Viewing instant messaging messages, and the user corresponding to the stranger face image A and the stranger face image B cannot clearly see the instant messaging messages displayed on the display screen of the mobile terminal.

可以看出,本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。It can be seen that, in this embodiment of the present invention, when detecting that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large-angle lens, and determines that the acquired face image includes When the face image of a stranger is used, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging of the mobile terminal. Security and improve user experience.

请参阅图3,图3是本发明实施例公开的又一种数据保护方法的流程示意图。如图3所示,该数据保护方法可以包括以下步骤。Please refer to FIG. 3 , which is a schematic flowchart of another data protection method disclosed by an embodiment of the present invention. As shown in FIG. 3 , the data protection method may include the following steps.

S301,获取移动终端处理的即时通讯消息。S301: Acquire an instant messaging message processed by a mobile terminal.

本发明实施例中,上述即时通讯消息例如可以包括文字、图片、语音以及振动采样数据等类型的内容信息,该即时通讯消息可以是其他移动终端通过蓝牙、Wi-Fi等无线连接方式向上述移动终端发送的,也可以是其他移动终端通过即时通信服务器向上述移动终端发送的。该即时通讯消息还可以移动终端接收用户输入的信息生成的。例如,用户在微信聊天交互界面输入自己的银行卡账号,则移动终端生成包含上述银行卡账号的即时通讯消息。In the embodiment of the present invention, the above instant messaging message may include, for example, text, pictures, voice, vibration sampling data, and other types of content information, and the instant messaging message may be other mobile terminals moving to the above-mentioned mobile terminal through a wireless connection such as Bluetooth and Wi-Fi. The information sent by the terminal may also be sent by other mobile terminals to the above mobile terminal through the instant messaging server. The instant messaging message can also be generated by the mobile terminal receiving the information input by the user. For example, if the user inputs his own bank card account number on the WeChat chat interface, the mobile terminal generates an instant messaging message including the above bank card account number.

S302,通过移动终端的麦克风采集环境噪声,并确定环境噪声对应的环境噪声分贝值。S302, collect environmental noise through the microphone of the mobile terminal, and determine a decibel value of the environmental noise corresponding to the environmental noise.

S303,若判断出环境噪声分贝值大于或等于预设分贝阈值,则检测即时通讯消息中是否包括私密信息。S303, if it is determined that the decibel value of the ambient noise is greater than or equal to the preset decibel threshold, detect whether the instant messaging message includes private information.

本发明实施例中,上述预设分贝阈值具体可以通过监测地铁、公交等常见环境中的环境噪声分贝值而得到,例如设置预设分贝阈值为45分贝,等等。In the embodiment of the present invention, the above-mentioned preset decibel threshold may be obtained by monitoring the decibel value of environmental noise in common environments such as subways and public buses, for example, setting the preset decibel threshold to 45 decibels, and so on.

S304,若检测到即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像。S304, if it is detected that the instant messaging message includes private information, obtain a face image in the environmental image through a large viewing angle lens of the mobile terminal, wherein the private information at least includes one or more of account information, password information, and identity information In this case, the acquired face image includes at least the face image of the owner of the mobile terminal.

本发明实施例中,上述移动终端判断出人脸影像中包括陌生人脸影像的具体实现方式可以是:在检测到获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配的情况下,判断出获取的人脸影像中包括陌生人脸影像。In the embodiment of the present invention, a specific implementation manner for the above-mentioned mobile terminal to determine that the face image includes a stranger's face image may be: after detecting that any one of the acquired face image and the pre-stored face image is not In the case of matching, it is determined that the acquired face image includes a stranger's face image.

S305,若判断出获取的人脸影像中包括陌生人脸影像,则按照预设字体大小调整即时通讯消息的字体大小。S305 , if it is determined that the acquired face image includes a stranger's face image, adjust the font size of the instant messaging message according to the preset font size.

本发明实施例中,上述预设字体大小可以根据用户的查看习惯由用户进行设置。移动终端拥有人能够正常查看该调整字体大小后的即时通讯消息,而处于较远距离的陌生人脸影像对应的用户难以查看到该即时通讯消息。In this embodiment of the present invention, the above-mentioned preset font size may be set by the user according to the user's viewing habits. The mobile terminal owner can normally view the instant messaging message after the font size has been adjusted, but it is difficult for the user corresponding to the face image of the stranger at a distance to view the instant messaging message.

可以看出,本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。It can be seen that, in this embodiment of the present invention, when detecting that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large-angle lens, and determines that the acquired face image includes When the face image of a stranger is used, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging of the mobile terminal. Security and improve user experience.

请参阅图4,图4是本发明实施例公开的又一种数据保护方法的流程示意图。如图4所示,该数据保护方法可以包括以下步骤。Please refer to FIG. 4. FIG. 4 is a schematic flowchart of another data protection method disclosed by an embodiment of the present invention. As shown in FIG. 4 , the data protection method may include the following steps.

S401,获取移动终端处理的即时通讯消息。S401: Acquire an instant messaging message processed by a mobile terminal.

本发明实施例中,上述移动终端例如可以是手机、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(MID,mobile internet device)、可穿戴设备(例如智能手表(如iwatch等)、智能手环、计步器等)或其他可安装部署即时通讯应用客户端的终端设备。In the embodiment of the present invention, the above-mentioned mobile terminal may be, for example, a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a mobile internet device (MID, mobile internet device), a wearable device (such as a smart watch (such as an iwatch, etc.), a smart bracelet, etc. , pedometer, etc.) or other terminal devices that can install and deploy instant messaging application clients.

其中,上述即时通讯消息例如可以包括文字、图片、语音以及振动采样数据等类型的内容信息,该即时通讯消息可以是其他移动终端通过蓝牙、Wi-Fi等无线连接方式向上述移动终端发送的,也可以是其他移动终端通过即时通信服务器向上述移动终端发送的。该即时通讯消息还可以移动终端接收用户输入的信息生成的。例如,用户在微信聊天交互界面输入自己的银行卡账号,则移动终端生成包含上述银行卡账号的即时通讯消息。Wherein, the above instant messaging message may include, for example, text, picture, voice, vibration sampling data and other types of content information, and the instant messaging message may be sent by other mobile terminals to the above mobile terminal through wireless connection methods such as Bluetooth and Wi-Fi, It may also be sent by other mobile terminals to the above-mentioned mobile terminals through the instant messaging server. The instant messaging message can also be generated by the mobile terminal receiving the information input by the user. For example, if the user inputs his own bank card account number on the WeChat chat interface, the mobile terminal generates an instant messaging message including the above bank card account number.

S402,输出用于提示用户是否进行隐私监测的第二提示消息。S402: Output a second prompt message for prompting the user whether to perform privacy monitoring.

S403,根据用户对第二提示消息的确认操作,检测即时通讯消息中是否包括私密信息。S403, according to the user's confirmation operation on the second prompt message, detect whether the instant messaging message includes private information.

本发明实施例中,移动终端可以输出第二提示消息主动提醒用户进行隐私保护设置。In this embodiment of the present invention, the mobile terminal may output a second prompt message to actively remind the user to perform privacy protection settings.

S404,若检测到即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像。S404, if it is detected that the instant messaging message includes private information, obtain a face image in the environmental image through a large viewing angle lens of the mobile terminal, wherein the private information at least includes one or more of account information, password information, and identity information In this case, the acquired face image includes at least the face image of the owner of the mobile terminal.

S405,若判断出获取的人脸影像中包括陌生人脸影像,则输出用于提示隐私保护的第一提示消息。S405, if it is determined that the acquired face image includes a stranger's face image, output a first prompt message for prompting privacy protection.

本发明实施例中,上述第一提示消息的提示内容例如可以是:即时通讯消息中包括私密信息,是否立即查看;或者,即时通讯消息中包括私密信息,是否将该即时通讯消息转存至私密信息消息库中,其中,私密信息消息库用于存储包括私密信息的即时通讯消息。In the embodiment of the present invention, the prompt content of the first prompt message may be, for example: whether the instant messaging message includes private information, whether to view it immediately; or, if the instant messaging message includes private information, whether to transfer the instant messaging message to private In the information message database, the private information message database is used for storing instant messaging messages including private information.

其中,移动终端输出该第一提示消息,提醒用户即时通讯消息中包括私密信息,用户可以根据实际情况确认立即查看该即时通讯消息,或者将即时通讯消息转存至私密信息消息库中,后续再进行查看。The mobile terminal outputs the first prompt message to remind the user that the instant messaging message includes private information, and the user can confirm and view the instant messaging message immediately according to the actual situation, or transfer the instant messaging message to the private information message database, and then follow up to view.

可以看出,本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。It can be seen that, in this embodiment of the present invention, when detecting that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large-angle lens, and determines that the acquired face image includes When the face image of a stranger is used, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging of the mobile terminal. Security and improve user experience.

请参阅图5,图5为本发明实施例公开的一种移动终端的结构示意图。如图5所示,该移动终端具体可以包括第一获取单元501、第二获取单元502、判断单元503、执行单元504,其中:Please refer to FIG. 5, which is a schematic structural diagram of a mobile terminal disclosed in an embodiment of the present invention. As shown in FIG. 5 , the mobile terminal may specifically include a first obtaining unit 501, a second obtaining unit 502, a judging unit 503, and an executing unit 504, wherein:

第一获取单元501,用于获取移动终端处理的即时通讯消息。The first obtaining unit 501 is configured to obtain instant messaging messages processed by the mobile terminal.

本发明实施例中,第一获取单元501获取的上述即时通讯消息例如可以包括文字、图片、语音以及振动采样数据等类型的内容信息,该即时通讯消息可以是其他移动终端通过蓝牙、Wi-Fi等无线连接方式向上述移动终端发送的,也可以是其他移动终端通过即时通信服务器向上述移动终端发送的。该即时通讯消息还可以移动终端接收用户输入的信息生成的。例如,用户在微信聊天交互界面输入自己的银行卡账号,则移动终端生成包含上述银行卡账号的即时通讯消息。In this embodiment of the present invention, the above instant messaging message acquired by the first acquiring unit 501 may include, for example, text, pictures, voice, vibration sampling data and other types of content information, and the instant messaging message may be other mobile terminals through Bluetooth, Wi-Fi, etc. It can also be sent to the above mobile terminal by other mobile terminals through the instant messaging server. The instant messaging message can also be generated by the mobile terminal receiving the information input by the user. For example, if the user inputs his own bank card account number on the WeChat chat interface, the mobile terminal generates an instant messaging message including the above bank card account number.

第二获取单元502,用于若检测到第一获取单元获取的即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像。The second acquiring unit 502 is configured to acquire a face image in the environmental image through a large viewing angle lens of the mobile terminal if it is detected that the instant messaging message acquired by the first acquiring unit includes private information, wherein the private information at least includes account information , one or more of password information and identity information, and the acquired face image includes at least the face image of the owner of the mobile terminal.

本发明实施例中,上述移动终端检测的私密信息例如可以是账号信息、密码信息、身份信息中的一种或多种,如用户的身份证号码、银行卡号码、电话号码、以及相关涉及用户隐私的密码信息、生理信息等数据内容。上述移动终端拥有人的人脸影像可以预先由用户通过移动终端的大视角镜头录入,且该录入权限应由移动终端拥有人进行设置,如设置录入验证密码,该密码由移动终端拥有人自行保存,从而保证移动终端所有人身份不会被轻易更换。In this embodiment of the present invention, the private information detected by the mobile terminal may be, for example, one or more of account information, password information, and identity information, such as the user's ID card number, bank card number, phone number, and related information about the user. Privacy password information, physiological information and other data content. The face image of the above-mentioned mobile terminal owner can be pre-entered by the user through the large-view lens of the mobile terminal, and the entry authority should be set by the mobile terminal owner. , so as to ensure that the identity of the owner of the mobile terminal will not be easily replaced.

其中,上述移动终端的大视角镜头例如可以是广角镜头、鱼眼镜头以及双摄像头组成的大视角镜头模组,该大视角镜头可以设置在移动终端的顶部位置,且作为后置摄像头或前置摄像头,也可以设置在移动终端的旋转机构上形成旋转式的大视角镜头模组,且该大视角镜头的镜头视角例如可以是120度,能够实现广角的效果。Wherein, the large-angle lens of the above-mentioned mobile terminal can be, for example, a wide-angle lens, a fish-eye lens and a large-angle lens module composed of dual cameras. , a rotating large-angle lens module can also be formed on the rotating mechanism of the mobile terminal, and the lens angle of the large-angle lens can be, for example, 120 degrees, which can achieve a wide-angle effect.

具体实现中,移动终端可以首先通过大视角镜头判断环境影像中是否包括人脸影像,若该环境影像中不包括人脸影像或不包括移动终端拥有人的人脸影像,则不对该环境影像做任何处理,此种情况对应用户未通过移动终端的显示屏幕查看该即时通讯消息,移动终端的即时通讯消息一般不会被陌生人查看到。In specific implementation, the mobile terminal can first determine whether the environmental image includes a human face image through a large viewing angle lens. If the environmental image does not include a human face image or does not include a face image of the mobile terminal owner, the environmental image will not be processed. Any processing, in this case, the user does not view the instant messaging message through the display screen of the mobile terminal, and the instant messaging message of the mobile terminal is generally not viewed by strangers.

若移动终端判断出该环境影像中包括人脸影像,且该人脸影像中至少包括移动终端拥有人的人脸影像,则第二获取单元502获取该环境影像中,并基于获取的环境影像,利用图像识别算法快速分离出环境影像中的人脸影像。If the mobile terminal determines that the environment image includes a face image, and the face image includes at least the face image of the owner of the mobile terminal, the second obtaining unit 502 obtains the environment image, and based on the obtained environment image, Use image recognition algorithm to quickly separate face images in environmental images.

判断单元503,用于判断第二获取单元获取的人脸影像中是否包括陌生人脸影像。The determining unit 503 is configured to determine whether the face image acquired by the second acquiring unit includes a stranger's face image.

本发明实施例中,判断单元具体用于:在检测到获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配的情况下,判断出获取的人脸影像中包括陌生人脸影像。In the embodiment of the present invention, the determining unit is specifically configured to: in the case where it is detected that the acquired face image does not match any one of the pre-stored face images, determine that the acquired face image includes a stranger face image.

具体实现中,移动终端可以基于获取的人脸影像,利用人脸识别技术将获取的人脸影像逐个与预存的人脸影像进行匹配,若检测到某一个获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配,则移动终端判断出获取的人脸影像中包括陌生人脸影像,其中,上述预存的人脸影像例如可以是移动终端拥有人的朋友的人脸影像,可以是用户自行录入的,也可以是移动终端的通讯录中电话号码关联的人脸图像中的人脸影像,或者,还可以是即时通讯历史消息中出现过的人脸影像。In specific implementation, the mobile terminal can use face recognition technology to match the acquired face images with the pre-stored face images one by one based on the acquired face images. If any face image in the image does not match, the mobile terminal determines that the acquired face image includes a stranger's face image, wherein the above-mentioned pre-stored face image may be, for example, a face image of a friend of the owner of the mobile terminal , which can be entered by the user, or the face image in the face image associated with the phone number in the address book of the mobile terminal, or the face image that has appeared in the instant messaging historical messages.

执行单元504,用于若判断单元判断出第二获取单元获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。The executing unit 504 is configured to execute a privacy protection operation if the determining unit determines that the face image acquired by the second acquiring unit includes a stranger's face image.

本发明实施例中,上述执行单元504执行隐私保护操作的具体实现方式可以是:In this embodiment of the present invention, a specific implementation manner of the above-mentioned execution unit 504 performing the privacy protection operation may be:

按照预设亮度阈值调整移动终端的显示屏幕的亮度;其中,上述预设亮度阈值可以根据移动终端获取的环境亮度进行动态调整,如预存环境亮度与该预设亮度阈值的映射关系,且该预设亮度阈值应使得移动终端的显示屏幕的亮度能够满足移动终端拥有人查看即时通讯消息的需求,且处于较远距离的陌生人脸影像对应的用户在上述预设亮度阈值下难以查看到移动终端的显示屏幕上显示的即时通讯消息。Adjust the brightness of the display screen of the mobile terminal according to the preset brightness threshold; wherein, the preset brightness threshold can be dynamically adjusted according to the ambient brightness obtained by the mobile terminal, such as the mapping relationship between the pre-stored ambient brightness and the preset brightness threshold, and the preset brightness threshold The brightness threshold should be set so that the brightness of the display screen of the mobile terminal can meet the needs of the mobile terminal owner to view instant messaging messages, and it is difficult for the user corresponding to the face image of a stranger at a distance to view the mobile terminal under the preset brightness threshold. IM message displayed on the display screen of .

举例来说,用户乘坐地铁时,移动终端通过大视角镜头检测到环境影像中的人脸影像包括陌生人脸影像A,且调整显示屏幕亮度降低至100流明,此时移动终端拥有人仍然能够正常查看即时通讯消息,且陌生人脸影像A和陌生人脸影像B对应的用户则无法看清移动终端的显示屏幕上展示的即时通讯消息。For example, when the user takes the subway, the mobile terminal detects the face image in the environmental image including the stranger's face image A through the large viewing angle lens, and adjusts the brightness of the display screen to reduce to 100 lumens. At this time, the mobile terminal owner can still operate normally. Viewing instant messaging messages, and the user corresponding to the stranger face image A and the stranger face image B cannot clearly see the instant messaging messages displayed on the display screen of the mobile terminal.

可选的,上述执行单元504执行隐私保护操作的具体实现方式还可以是:Optionally, the specific implementation manner for the above-mentioned execution unit 504 to perform the privacy protection operation may also be:

按照预设字体大小调整即时通讯消息的字体大小;其中,上述预设字体大小可以根据用户的查看习惯由用户进行设置。移动终端拥有人能够正常查看该调整字体大小后的即时通讯消息,而处于较远距离的陌生人脸影像对应的用户难以查看到该即时通讯消息。Adjust the font size of the instant messaging message according to the preset font size; wherein, the preset font size can be set by the user according to the user's viewing habits. The mobile terminal owner can normally view the instant messaging message after the font size has been adjusted, but it is difficult for the user corresponding to the face image of the stranger at a distance to view the instant messaging message.

可选的,上述执行单元504执行隐私保护操作的具体实现方式还可以是:Optionally, the specific implementation manner for the above-mentioned execution unit 504 to perform the privacy protection operation may also be:

输出用于提示隐私保护的第一提示消息。其中,第一提示消息的提示内容包括:即时通讯消息中包括私密信息,是否立即查看;或者,即时通讯消息中包括私密信息,是否将该即时通讯消息转存至私密信息消息库中,其中,私密信息消息库用于存储包括私密信息的即时通讯消息。移动终端输出该第一提示消息,提醒用户即时通讯消息中包括私密信息,用户可以根据实际情况确认立即查看该即时通讯消息,或者将即时通讯消息转存至私密信息消息库中,后续再进行查看。A first prompt message for prompting privacy protection is output. Wherein, the prompt content of the first prompt message includes: whether the instant messaging message includes private information, whether to view it immediately; or, if the instant messaging message includes private information, whether to transfer the instant messaging message to the private information message database, wherein, The private information message base is used for storing instant messaging messages including private information. The mobile terminal outputs the first prompt message to remind the user that the instant messaging message includes private information, and the user can confirm to view the instant messaging message immediately according to the actual situation, or transfer the instant messaging message to the private information message database, and then check it later .

可选的,本发明实施例中,上述移动终端还可以包括:Optionally, in this embodiment of the present invention, the above-mentioned mobile terminal may further include:

第三获取单元,用于在第一获取单元获取移动终端处理的即时通讯消息之后,移动终端检测到即时通讯消息中包括私密信息之前,通过移动终端的大视角镜头获取环境影像中的人物影像的数量;The third acquiring unit is configured to acquire, through the large viewing angle lens of the mobile terminal, the image of the person in the environmental image after the first acquiring unit acquires the instant messaging message processed by the mobile terminal and before the mobile terminal detects that the instant messaging message includes private information quantity;

第一检测单元,用于若判断出第三获取单元获取的人物影像的数量大于或等于预设数量阈值,则检测即时通讯消息中是否包括私密信息;a first detection unit, configured to detect whether the instant messaging message includes private information if it is determined that the number of person images acquired by the third acquisition unit is greater than or equal to a preset number threshold;

或者,or,

第四获取单元,用于通过移动终端的麦克风获取环境噪声,并确定环境噪声对应的环境噪声分贝值;a fourth acquisition unit, configured to acquire environmental noise through the microphone of the mobile terminal, and determine the environmental noise decibel value corresponding to the environmental noise;

第二检测单元,用于若判断出第四获取单元获取的环境噪声分贝值大于或等于预设分贝阈值,则检测到即时通讯消息中是否包括私密信息;The second detection unit is configured to detect whether the instant messaging message includes private information if it is determined that the decibel value of the environmental noise acquired by the fourth acquisition unit is greater than or equal to the preset decibel threshold;

或者,or,

输出单元,用于输出用于提示用户是否进行隐私监测的第二提示消息;an output unit, configured to output a second prompt message for prompting the user whether to perform privacy monitoring;

第三检测单元,用于根据用户对输出单元输出的第二提示消息的确认操作,检测即时通讯消息中是否包括私密信息。The third detection unit is configured to detect whether the instant messaging message includes private information according to the user's confirmation operation on the second prompt message output by the output unit.

可以理解的是,本实施例的移动终端的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。It can be understood that, the functions of the mobile terminal in this embodiment can be specifically implemented according to the methods in the foregoing method embodiments, and the specific implementation process can refer to the relevant descriptions of the foregoing method embodiments, which will not be repeated here.

可以看出,本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。It can be seen that, in this embodiment of the present invention, when detecting that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large-angle lens, and determines that the acquired face image includes When the face image of a stranger is used, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging of the mobile terminal. Security and improve user experience.

请参考图6,图6是本发明实施例公开的另一种移动终端的结构示意图。如图所示,本发明实施例中的移动终端包括:至少一个处理器601,例如CPU,至少一个接收器603,至少一个存储器604,至少一个发送器605,至少一个通信总线602。其中,通信总线602用于实现这些组件之间的连接通信。其中,本发明实施例中装置的接收器603和发送器605可以是有线发送端口,也可以为无线设备,例如包括天线装置,用于与其他节点设备进行信令或数据的通信。存储器604可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatilememory),例如至少一个磁盘存储器。存储器604可选的还可以是至少一个位于远离前述处理器601的存储装置。存储器604中存储一组程序代码,且处理器601用于调用存储器中存储的程序代码,用于执行以下操作:Please refer to FIG. 6 , which is a schematic structural diagram of another mobile terminal disclosed in an embodiment of the present invention. As shown in the figure, the mobile terminal in this embodiment of the present invention includes: at least one processor 601 , such as a CPU, at least one receiver 603 , at least one memory 604 , at least one transmitter 605 , and at least one communication bus 602 . Among them, the communication bus 602 is used to realize the connection and communication between these components. Wherein, the receiver 603 and the transmitter 605 of the apparatus in this embodiment of the present invention may be wired transmission ports, or may be wireless devices, such as including an antenna device, for signaling or data communication with other node devices. The memory 604 may be high-speed RAM memory or non-volatile memory, such as at least one disk memory. The memory 604 can optionally also be at least one storage device located away from the aforementioned processor 601 . A set of program codes are stored in the memory 604, and the processor 601 is used to call the program codes stored in the memory to perform the following operations:

获取移动终端处理的即时通讯消息;Obtain instant messaging messages processed by the mobile terminal;

若检测到即时通讯消息中包括私密信息,则通过移动终端的大视角镜头获取环境影像中的人脸影像,其中,私密信息至少包括账号信息、密码信息、身份信息中的一种或多种,获取的人脸影像至少包括移动终端拥有人的人脸影像;If it is detected that the instant messaging message includes private information, the face image in the environmental image is obtained through the wide-angle lens of the mobile terminal, wherein the private information at least includes one or more of account information, password information, and identity information, The acquired face image includes at least the face image of the owner of the mobile terminal;

若判断出获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。If it is determined that the acquired face image includes a stranger's face image, a privacy protection operation is performed.

可选的,处理器601执行隐私保护操作的具体实现方式包括:Optionally, a specific implementation manner for the processor 601 to perform the privacy protection operation includes:

按照预设亮度阈值调整移动终端的显示屏幕的亮度;或者,Adjust the brightness of the display screen of the mobile terminal according to the preset brightness threshold; or,

按照预设字体大小调整即时通讯消息的字体大小;或者,Adjust the font size of instant messenger messages according to the default font size; or,

输出用于提示隐私保护的第一提示消息。A first prompt message for prompting privacy protection is output.

其中,上述第一提示消息可以包括:即时通讯消息中包括私密信息,是否立即查看;或者,即时通讯消息中包括私密信息,是否将该即时通讯消息转存至私密信息消息库中,其中,私密信息消息库用于存储包括私密信息的即时通讯消息。Wherein, the above-mentioned first prompt message may include: whether the instant messaging message includes private information, whether to check it immediately; or, if the instant messaging message includes private information, whether to transfer the instant messaging message to the private information message database, wherein the private information The information message library is used to store instant messaging messages including private information.

可选的,处理器601判断出获取的人脸影像中包括陌生人脸影像的具体实现方式可以是:Optionally, the specific implementation manner in which the processor 601 determines that the acquired face image includes a stranger's face image may be:

在检测到获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配的情况下,判断出获取的人脸影像中包括陌生人脸影像。When it is detected that the acquired face image does not match any one of the pre-stored face images, it is determined that the acquired face image includes a stranger's face image.

可选的,处理器601获取移动终端处理的即时通讯消息之后,检测到即时通讯消息中包括私密信息之前,还可以用于:Optionally, after the processor 601 acquires the instant messaging message processed by the mobile terminal, and before detecting that the instant messaging message includes private information, the processor 601 can also be used to:

通过移动终端的大视角镜头获取环境影像中的人物影像的数量;Obtain the number of person images in the environment image through the large viewing angle lens of the mobile terminal;

若判断出人物影像的数量大于或等于预设数量阈值,则检测即时通讯消息中是否包括私密信息;If it is determined that the number of person images is greater than or equal to the preset number threshold, detecting whether the instant messaging message includes private information;

或者,or,

通过移动终端的麦克风采集环境噪声,并确定环境噪声对应的环境噪声分贝值;Collect environmental noise through the microphone of the mobile terminal, and determine the environmental noise decibel value corresponding to the environmental noise;

若判断出环境噪声分贝值大于或等于预设分贝阈值,则检测即时通讯消息中是否包括私密信息;If it is determined that the decibel value of the ambient noise is greater than or equal to the preset decibel threshold, detecting whether the instant messaging message includes private information;

或者,or,

输出用于提示用户是否进行隐私监测的第二提示消息;outputting a second prompt message for prompting the user whether to perform privacy monitoring;

根据用户对第二提示消息的确认操作,检测即时通讯消息中是否包括私密信息。According to the user's confirmation operation on the second prompt message, it is detected whether the instant messaging message includes private information.

可以理解的是,本实施例的移动终端的功能可根据上述方法实施例中的方法具体实现,其具体实现过程可以参照上述方法实施例的相关描述,此处不再赘述。It can be understood that, the functions of the mobile terminal in this embodiment can be specifically implemented according to the methods in the foregoing method embodiments, and the specific implementation process can refer to the relevant descriptions of the foregoing method embodiments, which will not be repeated here.

可以看出,本发明实施例中,移动终端在检测到处理的即时通讯消息包括私密信息时,通过大视角镜头获取环境影像中的人脸影像,并且,在判断出获取的人脸影像中包括陌生人脸影像时,执行隐私保护操作,由于移动终端对即时通讯消息执行隐私保护操作时,除移动终端拥有人之外的其他人一般难以查看到即时通讯消息,故而有利于提升移动终端即时通讯安全性,提升用户体验。It can be seen that, in this embodiment of the present invention, when detecting that the processed instant messaging message includes private information, the mobile terminal acquires the face image in the environmental image through a large-angle lens, and determines that the acquired face image includes When the face image of a stranger is used, the privacy protection operation is performed. When the mobile terminal performs the privacy protection operation on the instant messaging message, it is generally difficult for others except the mobile terminal owner to view the instant messaging message, so it is beneficial to improve the instant messaging of the mobile terminal. Security and improve user experience.

需要说明的是,对于前述的各个方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某一些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本发明所必须的。It should be noted that, for the sake of simple description, the foregoing method embodiments are all expressed as a series of action combinations, but those skilled in the art should know that the present invention is not limited by the described action sequence. As in accordance with the present invention, certain steps may be performed in other orders or simultaneously. Secondly, those skilled in the art should also know that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required by the present invention.

在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详细描述的部分,可以参见其他实施例的相关描述。In the above-mentioned embodiments, the description of each embodiment has its own emphasis. For parts that are not described in detail in a certain embodiment, reference may be made to the relevant descriptions of other embodiments.

本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。Those of ordinary skill in the art can understand that all or part of the steps in the various methods of the above embodiments can be completed by instructing relevant hardware through a program, and the program can be stored in a computer-readable storage medium, and the storage medium can include: Flash disk, read-only memory (English: Read-Only Memory, referred to as: ROM), random access device (English: Random Access Memory, referred to as: RAM), magnetic disk or optical disk, etc.

以上对本发明实施例所提供的运动参数处理方法及相关设备进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。The motion parameter processing method and related equipment provided by the embodiments of the present invention have been described in detail above. The principles and implementations of the present invention are described with specific examples in this paper. The descriptions of the above embodiments are only used to help understand the present invention. At the same time, for those skilled in the art, according to the idea of the present invention, there will be changes in the specific implementation and application scope. In summary, the content of this specification should not be construed as Limitations of the present invention.

Claims (8)

1.一种数据保护方法,其特征在于,包括:1. a data protection method, is characterized in that, comprises: 获取移动终端处理的即时通讯消息;Obtain instant messaging messages processed by the mobile terminal; 通过所述移动终端的大视角镜头获取环境影像中的人物影像的数量,若所述人物影像的数量大于或等于预设数量阈值,则检测所述即时通讯消息中是否包括私密信息,其中,所述私密信息至少包括账号信息、密码信息、身份信息中的一种或多种;The number of person images in the environment image is obtained through the wide-angle lens of the mobile terminal, and if the number of person images is greater than or equal to a preset number threshold, it is detected whether the instant messaging message includes private information, wherein the The private information includes at least one or more of account information, password information, and identity information; 若检测到所述即时通讯消息中包括私密信息,则通过所述移动终端的大视角镜头获取环境影像中的人脸影像,包括:所述移动终端首先通过所述大视角镜头判断所述环境影像中是否包括人脸影像,若所述移动终端判断出该环境影像中包括人脸影像且至少包括移动终端拥有人的人脸影像,则移动终端获取所述环境影像并基于获取的所述环境影像,利用图像识别算法分离出所述环境影像中的人脸影像;若所述环境影像中不包括移动终端拥有人的人脸影像,表征所述移动终端拥有人未通过所述移动终端的显示屏幕查看所述即时通讯消息,并且所述即时通讯消息不会被陌生人查看到,则不对该环境影像做任何处理;If it is detected that the instant messaging message includes private information, obtaining the face image in the environmental image through the large-angle lens of the mobile terminal, including: the mobile terminal firstly judging the environment image through the large-angle lens If the mobile terminal determines that the environment image includes a face image and at least includes the face image of the owner of the mobile terminal, the mobile terminal obtains the environment image and based on the obtained environment image , using an image recognition algorithm to separate the face image in the environment image; if the environment image does not include the face image of the owner of the mobile terminal, it means that the owner of the mobile terminal has not passed the display screen of the mobile terminal View the instant messaging message, and the instant messaging message will not be viewed by strangers, then do not do any processing to the environmental image; 若判断出所述获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。If it is determined that the acquired face image includes a stranger's face image, a privacy protection operation is performed. 2.如权利要求1所述的方法,其特征在于,所述执行隐私保护操作包括:2. The method of claim 1, wherein the performing a privacy protection operation comprises: 按照预设亮度阈值调整所述移动终端的显示屏幕的亮度;Adjust the brightness of the display screen of the mobile terminal according to the preset brightness threshold; 或者,or, 按照预设字体大小调整所述即时通讯消息的字体大小;adjust the font size of the instant messaging message according to the preset font size; 或者,or, 输出用于提示隐私保护的第一提示消息。A first prompt message for prompting privacy protection is output. 3.如权利要求2所述的方法,其特征在于,3. The method of claim 2, wherein 所述第一提示消息的提示内容包括:The prompt content of the first prompt message includes: 即时通讯消息中包括私密信息,是否立即查看;Instant messaging messages include private information, whether to view it immediately; 或者,or, 即时通讯消息中包括私密信息,是否将该即时通讯消息转存至私密信息消息库中,其中,所述私密信息消息库用于存储包括私密信息的即时通讯消息。The instant messaging message includes private information, and whether the instant messaging message is transferred to a private information message library, wherein the private information message library is used to store instant messaging messages including private information. 4.如权利要求1-3任一项所述的方法,其特征在于,所述判断出所述获取的人脸影像中包括陌生人脸影像,包括:4. The method according to any one of claims 1-3, wherein the judging that the acquired face image includes a stranger's face image, comprising: 在检测到所述获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配的情况下,判断出所述获取的人脸影像中包括陌生人脸影像。When it is detected that the acquired face image does not match any one of the pre-stored face images, it is determined that the acquired face image includes a stranger's face image. 5.一种移动终端,其特征在于,包括:5. A mobile terminal, characterized in that, comprising: 第一获取单元,用于获取移动终端处理的即时通讯消息;a first acquiring unit, configured to acquire instant messaging messages processed by the mobile terminal; 第三获取单元,用于在所述第一获取单元获取移动终端处理的即时通讯消息之后,通过大视角镜头获取环境影像中的人物影像的数量;a third acquiring unit, configured to acquire the number of person images in the environmental image through a large viewing angle lens after the first acquiring unit acquires the instant messaging message processed by the mobile terminal; 第一检测单元,用于若判断出所述第三获取单元获取的所述人物影像的数量大于或等于预设数量阈值,则检测所述即时通讯消息中是否包括私密信息,其中,所述私密信息至少包括账号信息、密码信息、身份信息中的一种或多种;a first detection unit, configured to detect whether the instant messaging message includes private information if it is determined that the number of the person images acquired by the third acquisition unit is greater than or equal to a preset number threshold, wherein the private The information includes at least one or more of account information, password information, and identity information; 第二获取单元,用于若检测到所述第一获取单元获取的所述即时通讯消息中包括私密信息,则通过所述移动终端的大视角镜头获取环境影像中的人脸影像,包括:所述移动终端首先通过所述大视角镜头判断所述环境影像中是否包括人脸影像,若判断出该环境影像中包括人脸影像且至少包括所述移动终端拥有人的人脸影像,则移动终端获取所述环境影像并基于获取的所述环境影像,利用图像识别算法分离出所述环境影像中的人脸影像;若所述环境影像中不包括移动终端拥有人的人脸影像,表征所述移动终端拥有人未通过所述移动终端的显示屏幕查看所述即时通讯消息,并且所述即时通讯消息不会被陌生人查看到则不对该环境影像做任何处理;A second acquiring unit, configured to acquire a face image in an environmental image through a large viewing angle lens of the mobile terminal if it is detected that the instant messaging message acquired by the first acquiring unit includes private information, including: The mobile terminal first judges whether the environmental image includes a face image through the wide-angle lens. Acquire the environmental image and use an image recognition algorithm to separate the face image in the environmental image based on the acquired environmental image; if the environmental image does not include the face image of the owner of the mobile terminal, characterize the If the mobile terminal owner does not view the instant messaging message through the display screen of the mobile terminal, and the instant messaging message will not be viewed by strangers, then do not do any processing to the environmental image; 判断单元,用于判断所述第二获取单元获取的人脸影像中是否包括陌生人脸影像;a judging unit for judging whether the face image acquired by the second acquisition unit includes a stranger's face image; 执行单元,用于若所述判断单元判断出所述第二获取单元获取的人脸影像中包括陌生人脸影像,则执行隐私保护操作。An execution unit, configured to execute a privacy protection operation if the judgment unit judges that the face image acquired by the second acquisition unit includes a stranger's face image. 6.如权利要求5所述的移动终端,其特征在于,所述执行单元具体用于:6. The mobile terminal according to claim 5, wherein the execution unit is specifically configured to: 按照预设亮度阈值调整所述移动终端的显示屏幕的亮度;Adjust the brightness of the display screen of the mobile terminal according to the preset brightness threshold; 或者,or, 按照预设字体大小调整所述即时通讯消息的字体大小;adjust the font size of the instant messaging message according to the preset font size; 或者,or, 输出用于提示隐私保护的第一提示消息。A first prompt message for prompting privacy protection is output. 7.如权利要求6所述的移动终端,其特征在于,7. The mobile terminal of claim 6, wherein, 所述第一提示消息的提示内容包括:The prompt content of the first prompt message includes: 即时通讯消息中包括私密信息,是否立即查看;Instant messaging messages include private information, whether to view it immediately; 或者,or, 即时通讯消息中包括私密信息,是否将该即时通讯消息转存至私密信息消息库中,其中,所述私密信息消息库用于存储包括私密信息的即时通讯消息。The instant messaging message includes private information, and whether the instant messaging message is transferred to a private information message library, wherein the private information message library is used to store instant messaging messages including private information. 8.如权利要求5-7任一项所述的移动终端,其特征在于,所述判断单元具体用于:8. The mobile terminal according to any one of claims 5-7, wherein the judging unit is specifically configured to: 在检测到所述获取的人脸影像与预存的人脸影像中的任意一个人脸影像都不匹配的情况下,判断出所述获取的人脸影像中包括陌生人脸影像。When it is detected that the acquired face image does not match any one of the pre-stored face images, it is determined that the acquired face image includes a stranger's face image.
CN201510383397.1A 2015-06-30 2015-06-30 A data protection method and mobile terminal Expired - Fee Related CN104992096B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510383397.1A CN104992096B (en) 2015-06-30 2015-06-30 A data protection method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510383397.1A CN104992096B (en) 2015-06-30 2015-06-30 A data protection method and mobile terminal

Publications (2)

Publication Number Publication Date
CN104992096A CN104992096A (en) 2015-10-21
CN104992096B true CN104992096B (en) 2019-08-13

Family

ID=54303909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510383397.1A Expired - Fee Related CN104992096B (en) 2015-06-30 2015-06-30 A data protection method and mobile terminal

Country Status (1)

Country Link
CN (1) CN104992096B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105373742B (en) * 2015-10-23 2018-09-04 广东欧珀移动通信有限公司 A kind of method and device of mobile terminal to automatically deleting information
CN105447422A (en) * 2016-01-29 2016-03-30 广东欧珀移动通信有限公司 A method and terminal for protecting user privacy
CN106203186A (en) * 2016-07-29 2016-12-07 珠海市魅族科技有限公司 Electronic equipment and message display method thereof
CN106847164A (en) * 2017-04-20 2017-06-13 滁州职业技术学院 The method and mobile terminal of a kind of display brightness control
CN109215618A (en) * 2017-05-11 2019-01-15 颜声林 A kind of method and display terminal of display brightness adjusting
CN109215617A (en) * 2017-05-11 2019-01-15 颜声林 A kind of method and display terminal of the adjustment of display terminal display brightness
CN107948308B (en) * 2017-12-13 2021-01-15 深圳市飓风智云科技有限公司 Intelligent real-time dynamic display brightness adjusting system and method for display device
CN108513002A (en) * 2018-03-21 2018-09-07 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN109165535A (en) * 2018-09-04 2019-01-08 北京小米移动软件有限公司 screen protection method, device and storage medium
CN110177074B (en) * 2019-04-10 2021-02-12 华为技术有限公司 Method for sending conversation message and electronic equipment
CN112733109A (en) * 2019-10-28 2021-04-30 珠海市魅族科技有限公司 Control method and system, mobile terminal, computer device and storage medium
CN113285907B (en) * 2020-02-19 2022-07-29 华为技术有限公司 Notification prompting method, server and storage medium
CN111507193A (en) * 2020-03-20 2020-08-07 威比网络科技(上海)有限公司 Online education method, system, equipment and storage medium based on face recognition
CN111866393B (en) * 2020-07-31 2022-01-14 Oppo广东移动通信有限公司 Display control method, device and storage medium
CN113870481A (en) * 2021-09-08 2021-12-31 浪潮金融信息技术有限公司 System, method and medium for safety prompt

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101625716A (en) * 2008-07-09 2010-01-13 联想(北京)有限公司 Method for preventing peep on computer and computer with method
CN103218568A (en) * 2013-03-18 2013-07-24 东莞宇龙通信科技有限公司 Privacy protection method during text display and communication terminal
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN103425997A (en) * 2013-08-13 2013-12-04 惠州Tcl移动通信有限公司 Environmental privacy protection processing method and system based on face recognition
CN103493006A (en) * 2011-04-19 2014-01-01 惠普发展公司,有限责任合伙企业 Obstructing user content based on location
CN103955650A (en) * 2014-05-04 2014-07-30 合肥联宝信息技术有限公司 Method and device for preventing peeping through regulating screen luminance
CN104077520A (en) * 2014-07-08 2014-10-01 深圳市金立通信设备有限公司 Method for displaying password input
CN104517069A (en) * 2015-01-12 2015-04-15 联想(北京)有限公司 Information processing method and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008244753A (en) * 2007-03-27 2008-10-09 Oki Electric Ind Co Ltd Peeping prevention method and peeping prevention device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101625716A (en) * 2008-07-09 2010-01-13 联想(北京)有限公司 Method for preventing peep on computer and computer with method
CN103493006A (en) * 2011-04-19 2014-01-01 惠普发展公司,有限责任合伙企业 Obstructing user content based on location
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN103218568A (en) * 2013-03-18 2013-07-24 东莞宇龙通信科技有限公司 Privacy protection method during text display and communication terminal
CN103425997A (en) * 2013-08-13 2013-12-04 惠州Tcl移动通信有限公司 Environmental privacy protection processing method and system based on face recognition
CN103955650A (en) * 2014-05-04 2014-07-30 合肥联宝信息技术有限公司 Method and device for preventing peeping through regulating screen luminance
CN104077520A (en) * 2014-07-08 2014-10-01 深圳市金立通信设备有限公司 Method for displaying password input
CN104517069A (en) * 2015-01-12 2015-04-15 联想(北京)有限公司 Information processing method and electronic equipment

Also Published As

Publication number Publication date
CN104992096A (en) 2015-10-21

Similar Documents

Publication Publication Date Title
CN104992096B (en) A data protection method and mobile terminal
US10673798B2 (en) Method and system for providing notifications for group messages
CN104933342B (en) A kind of picture inspection method and mobile terminal
JP6123119B2 (en) Method and terminal for associating information
CN104520866B (en) Method for secret protection and terminal device
CN104994003B (en) Method for creating group chat, mobile terminal, server and system
CN104869305B (en) Method and apparatus for processing image data
US20160028741A1 (en) Methods and devices for verification using verification code
US10135925B2 (en) Non-transitory computer-readable medium, terminal, and method
US10158749B2 (en) Method by which portable device displays information through wearable device, and device therefor
CN105095873A (en) Picture sharing method and apparatus
CN108234875A (en) Shoot display methods, device, mobile terminal and storage medium
CN107613087B (en) A control method and mobile terminal
CN105007368B (en) The method and mobile terminal of a kind of controlling loudspeaker
CN105430317B (en) A kind of video background setting method and terminal device
CN108898649A (en) Image processing method and device
WO2017219497A1 (en) Message generation method and apparatus
CN106326773A (en) Method and device for photo encryption management as well as terminal
CN107835118A (en) Information processing method, device, mobile terminal, and computer-readable storage medium
CN107770478A (en) video call method and related product
WO2016202277A1 (en) Message sending method and mobile terminal
CN103905837B (en) Image processing method and device and terminal
CN105005489A (en) Terminal equipment and starting method thereof
US12272801B2 (en) Emoji management for electronic messaging
KR20190050086A (en) Communication device, server and communication method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190813