[go: up one dir, main page]

CN116049868A - Privacy protection method, device and storage medium - Google Patents

Privacy protection method, device and storage medium Download PDF

Info

Publication number
CN116049868A
CN116049868A CN202210887255.9A CN202210887255A CN116049868A CN 116049868 A CN116049868 A CN 116049868A CN 202210887255 A CN202210887255 A CN 202210887255A CN 116049868 A CN116049868 A CN 116049868A
Authority
CN
China
Prior art keywords
terminal device
image data
privacy protection
control
screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210887255.9A
Other languages
Chinese (zh)
Other versions
CN116049868B (en
Inventor
刘小伟
周俊伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202210887255.9A priority Critical patent/CN116049868B/en
Publication of CN116049868A publication Critical patent/CN116049868A/en
Application granted granted Critical
Publication of CN116049868B publication Critical patent/CN116049868B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides a privacy protection method, privacy protection equipment and a storage medium. According to the method, the collected image data are subjected to face recognition, identity recognition and living body detection, and when the living body face exists in the surrounding environment, the user is reminded of paying attention to privacy risks, so that leakage of user information can be reduced, frequent prompt of the face in surrounding posters, photos, videos and the like can be avoided, and user experience is improved.

Description

隐私保护方法、设备及存储介质Privacy protection method, device and storage medium

技术领域technical field

本申请涉及电子技术领域,尤其涉及一种隐私保护方法、设备及存储介质。The present application relates to the field of electronic technology, and in particular to a privacy protection method, device and storage medium.

背景技术Background technique

随着科技的发展,终端设备拥有了越来越多的功能,终端设备在人们的日常生活、工作中占据的位置越来越重要。以手机为例,用户不仅能够通过手机观看视频、打游戏进行娱乐活动,还可以通过手机收发邮件处理工作,以及通过手机进行即时通讯活动。With the development of science and technology, terminal equipment has more and more functions, and terminal equipment occupies an increasingly important position in people's daily life and work. Taking mobile phones as an example, users can not only watch videos and play games for entertainment through mobile phones, but also can send and receive emails and handle work through mobile phones, and conduct instant messaging activities through mobile phones.

但与此同时,用户隐私信息的泄漏情况也越来越严重,特别是在公共场合,当用户使用手机进行一些涉及隐私、安全的操作,如查看工作文件、个人账号时,稍不注意,手机屏幕上显示的内容就会被旁人看到,造成信息泄漏,给用户带来不必要的麻烦和困扰。But at the same time, the leakage of user privacy information is becoming more and more serious, especially in public places. When users use their mobile phones to perform some privacy and security-related operations, such as viewing work files and personal accounts, if they do not pay attention, the mobile phone The content displayed on the screen will be seen by other people, causing information leakage and causing unnecessary trouble and distress to users.

发明内容Contents of the invention

为了解决上述技术问题,本申请提供一种隐私保护方法、设备及存储介质,旨在识别到周围环境中存在活体人脸时,才提醒用户注意隐私风险,既能够减少用户信息的泄漏,又能够避免因为周围海报、照片、视频等中的人脸频繁提示,从而提升用户体验。In order to solve the above technical problems, this application provides a privacy protection method, device and storage medium, which aims to remind the user to pay attention to privacy risks only when a living human face is identified in the surrounding environment, which can not only reduce the leakage of user information, but also Avoid frequent reminders of faces in surrounding posters, photos, videos, etc., thereby improving user experience.

第一方面,本申请提供一种隐私保护方法。该方法应用于包括前置摄像头的终端设备,该方法包括:在满足设置的触发机制时,控制前置摄像头采集图像数据;对图像数据进行人脸识别,识别出图像数据中包括的所有人脸;对识别出的每一个人脸进行身份识别,确定是否存在非注册用户的人脸,非注册用户指示未取得终端设备使用权限的用户;在存在非注册用户的人脸时,根据图像数据对每一个非注册用户的人脸进行活体检测,活体检测用于确定人脸是否为有生命特征的人的人脸;在存在是活体的非注册用户的人脸时,控制终端设备作出隐私保护风险提示,隐私保护风险提示用于提示用户当前存在隐私泄漏风险。In a first aspect, the present application provides a privacy protection method. The method is applied to a terminal device including a front camera, and the method includes: when a set trigger mechanism is satisfied, controlling the front camera to collect image data; performing face recognition on the image data, and identifying all faces included in the image data ;Identify each identified face to determine whether there is a face of a non-registered user, and the non-registered user indicates a user who has not obtained the authorization to use the terminal device; when there is a face of a non-registered user, according to the image data Liveness detection is performed on the face of each non-registered user, and the liveness detection is used to determine whether the face is the face of a person with vital signs; when there is a face of a non-registered user who is alive, the terminal device is controlled to take privacy protection risks Prompt, the privacy protection risk prompt is used to prompt the user that there is a risk of privacy leakage.

其中,触发机制例如为下文所说的触发机制1、触发机制2、触发机制3中的任意一种或几种,关于触发机制1、触发机制2和触发机制2的选中要求可以参见下文,此处不再赘述。Among them, the trigger mechanism is, for example, any one or more of the trigger mechanism 1, trigger mechanism 2, and trigger mechanism 3 mentioned below. For the selection requirements of trigger mechanism 1, trigger mechanism 2, and trigger mechanism 2, please refer to the following. I won't repeat them here.

其中,前置摄像头可以是集成在终端设备中的,也可以是终端设备外界的。这样,对于没有前置摄像头的终端设备,通过外界摄像头也可以实现本申请提供的隐私保护方法,进而实现防窥场景。Wherein, the front camera may be integrated in the terminal device, or external to the terminal device. In this way, for a terminal device without a front-facing camera, the privacy protection method provided by the present application can also be implemented through an external camera, thereby realizing an anti-peeping scene.

由此,通过对采集的图像数据进行人脸识别、身份识别以及活体检测,在识别到周围环境中存在活体人脸时,才提醒用户注意隐私风险,从而既能够减少用户信息的泄漏,又能够避免因为周围海报、照片、视频等中的人脸频繁提示,提升用户体验。Therefore, by performing face recognition, identity recognition, and liveness detection on the collected image data, the user is reminded to pay attention to privacy risks when a live face is recognized in the surrounding environment, thereby reducing the leakage of user information and ensuring Avoid frequent prompts due to faces in surrounding posters, photos, videos, etc., to improve user experience.

根据第一方面,前置摄像头为红外深度摄像头,图像数据包括二维图像数据和三维图像数据,二维图像数据为红外图像,三维图像数据为深度图像。According to the first aspect, the front camera is an infrared depth camera, the image data includes two-dimensional image data and three-dimensional image data, the two-dimensional image data is an infrared image, and the three-dimensional image data is a depth image.

这样,终端设备的处理器无需在对图像数据进行处理,将仅包括二维图像数据的图像数据处理出三维图像数据。In this way, the processor of the terminal device does not need to process the image data, and processes the image data including only two-dimensional image data into three-dimensional image data.

根据第一方面,或者以上第一方面的任意一种实现方式,前置摄像头为D-RGB摄像头,图像数据包括二维图像数据和三维图像数据,二维图像数据为RGB图像,三维图像数据为深度图像。According to the first aspect, or any implementation of the above first aspect, the front camera is a D-RGB camera, the image data includes two-dimensional image data and three-dimensional image data, the two-dimensional image data is an RGB image, and the three-dimensional image data is depth image.

这样,终端设备的处理器无需在对图像数据进行处理,将仅包括二维图像数据的图像数据处理出三维图像数据。In this way, the processor of the terminal device does not need to process the image data, and processes the image data including only two-dimensional image data into three-dimensional image data.

根据第一方面,或者以上第一方面的任意一种实现方式,前置摄像头为RGB摄像头,图像数据包括二维图像数据,二维图像数据为RGB图像;方法还包括:基于深度学习算法对RGB图像进行处理,生成深度图像,将深度图像作为三维图像数据。According to the first aspect, or any implementation of the above first aspect, the front camera is an RGB camera, the image data includes two-dimensional image data, and the two-dimensional image data is an RGB image; The image is processed to generate a depth image, and the depth image is used as three-dimensional image data.

这样,即便终端设备的前置摄像头仅能采集RGB图像,通过深度学习处理,也可以得到深度图像,进而保证后续的活体检测能够进行,从而使得本申请提供的隐私保护方法能够覆盖更多的终端设备,如已经出厂,但未设置D-RGB前置摄像头,或者红外深度前置设备的终端设备。In this way, even if the front camera of the terminal device can only collect RGB images, depth images can also be obtained through deep learning processing, thereby ensuring that subsequent liveness detection can be performed, so that the privacy protection method provided by this application can cover more terminals The device, such as the terminal device that has been shipped but not equipped with a D-RGB front camera, or an infrared depth front device.

根据第一方面,或者以上第一方面的任意一种实现方式,对图像数据进行人脸识别,识别出图像数据中包括的所有人脸,包括:对二维图像数据进行人脸识别,识别出图像数据中包括的所有人脸;对识别出的每一个人脸进行身份识别,确定是否存在非注册用户的人脸,包括:根据二维图像数据,对识别出的每一个人脸进行身份识别,确定是否存在非注册用户的人脸;根据图像数据对每一个非注册用户的人脸进行活体检测,包括:根据二维图像数据和三维图像数据对每一个非注册用户的人脸进行活体检测。According to the first aspect, or any implementation of the above first aspect, face recognition is performed on the image data, and all faces included in the image data are identified, including: performing face recognition on the two-dimensional image data, and identifying All faces included in the image data; identify each recognized face and determine whether there is a face of a non-registered user, including: identify each recognized face based on the two-dimensional image data , determine whether there is a face of a non-registered user; perform liveness detection on the face of each non-registered user according to the image data, including: perform liveness detection on the face of each non-registered user based on two-dimensional image data and three-dimensional image data .

根据第一方面,或者以上第一方面的任意一种实现方式,根据二维图像数据,对识别出的每一个人脸进行身份识别,包括:从二维图像数据中提取每一个人脸的人脸特征信息;将每一个人脸的人脸特征信息与预先录入的注册用户的人脸体质信息进行匹配,注册用户指示取得终端设备使用权的用户;如果不匹配,则确定存在非注册用户的人脸。According to the first aspect, or any implementation method of the above first aspect, according to the two-dimensional image data, the identification of each recognized face is performed, including: extracting the person of each face from the two-dimensional image data Face feature information; match the face feature information of each face with the pre-registered user's face and physique information, and the registered user indicates the user who has obtained the right to use the terminal device; if it does not match, it is determined that there is a non-registered user human face.

根据第一方面,或者以上第一方面的任意一种实现方式,根据二维图像数据和三维图像数据对每一个非注册用户的人脸进行活体检测,包括:从二维图像数据中提取每一个非注册用户的人脸的反射率信息;从三维图像数据中提取每一个非注册用户的人脸的立体感信息;在立体感信息和反射率信息满足活体标准时,确定存在是活体的非注册用户的人脸。According to the first aspect, or any implementation of the above first aspect, liveness detection is performed on the face of each non-registered user according to the two-dimensional image data and the three-dimensional image data, including: extracting each face from the two-dimensional image data The reflectivity information of the face of the non-registered user; extract the three-dimensional information of the face of each non-registered user from the three-dimensional image data; when the three-dimensional information and the reflectance information meet the living body standard, determine that there is a living non-registered user human face.

根据第一方面,或者以上第一方面的任意一种实现方式,图像数据包括二维图像数据和三维图像数据,二维图像数据为RGB图像或红外图像,三维图像数据为深度图像;在根据图像数据对每一个非注册用户的人脸进行活体检测之前,方法还包括:根据三维图像数据确定每一个非注册用户的人脸距离终端设备的屏幕的距离;在距离小于设定的安全距离时,执行根据图像数据对每一个非注册用户的人脸进行活体检测的步骤。According to the first aspect, or any implementation of the above first aspect, the image data includes two-dimensional image data and three-dimensional image data, the two-dimensional image data is an RGB image or an infrared image, and the three-dimensional image data is a depth image; Before performing liveness detection on the face of each non-registered user, the method also includes: determining the distance between the face of each non-registered user and the screen of the terminal device according to the three-dimensional image data; when the distance is less than the set safety distance, Execute the step of performing liveness detection on the face of each non-registered user according to the image data.

这样,在进行活体检测前,引入距离检测环节,如果非注册用户距离终端设备的屏幕大于设定安全距离,则认为当前使用场景时安全的,不存在信息泄漏的风险,从而在非注册用户有多个时,基于距离能够缩小活体检测范围,进而降低对终端设备资源的占用,达到了减少功耗,提升效率作用。In this way, before liveness detection, a distance detection link is introduced. If the non-registered user is farther than the set safe distance from the screen of the terminal device, it is considered that the current usage scenario is safe and there is no risk of information leakage. When there are more than one, the range of liveness detection can be narrowed based on the distance, thereby reducing the occupation of terminal device resources, reducing power consumption and improving efficiency.

根据第一方面,或者以上第一方面的任意一种实现方式,在控制终端设备作出隐私保护风险提示之前,方法还包括:根据图像数据对是活体的注册用户的进行眼动追踪;在活体的注册用户的注视点在终端设备的屏幕上时,执行控制终端设备作出隐私保护风险提示的步骤。According to the first aspect, or any implementation of the above first aspect, before controlling the terminal device to make a privacy protection risk prompt, the method further includes: performing eye movement tracking on the registered user who is a living body according to the image data; When the gaze point of the registered user is on the screen of the terminal device, the step of controlling the terminal device to make a privacy protection risk prompt is executed.

这样,在控制终端设备作出隐私保护风险提示之前,进一步检测被确定为活体的用户是否正在注视终端设备的屏幕,如果没有注视,则无需控制终端设备作出隐私保护风险提示,在保证隐私安全性的同时,进一步减少了提示次数,大大提升了用户使用体验。In this way, before the terminal device is controlled to give a privacy protection risk reminder, it is further detected whether the user who is determined to be alive is looking at the screen of the terminal device. If not, there is no need to control the terminal device to make a privacy protection risk reminder. At the same time, the number of prompts is further reduced, which greatly improves the user experience.

根据第一方面,或者以上第一方面的任意一种实现方式,控制终端设备作出隐私保护风险提示,包括:以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息。According to the first aspect, or any implementation manner of the above first aspect, controlling the terminal device to make a privacy protection risk prompt includes: popping up the privacy protection risk prompt information on the screen of the terminal device in the form of a pop-up window.

根据第一方面,或者以上第一方面的任意一种实现方式,弹窗包括第一控件和第二控件,第一控件用户关闭弹窗,第二控件用于控制终端设备作出防窥措施;在以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息之后,方法包括:在接收到对第二控件的操作时,调整终端设备的屏幕中显示的内容的字体大小,以使根据字体大小确定的安全距离大于是活体的非注册用户距离屏幕的距离。According to the first aspect, or any implementation of the above first aspect, the pop-up window includes a first control and a second control, the first control is for the user to close the pop-up window, and the second control is used to control the terminal device to take anti-peeping measures; In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: when receiving an operation on the second control, adjusting the font size of the content displayed on the screen of the terminal device, so that according to the font The safe distance determined by the size is greater than the distance between a living non-registered user and the screen.

根据第一方面,或者以上第一方面的任意一种实现方式,弹窗包括第一控件和第二控件,第一控件用户关闭弹窗,第二控件用于控制终端设备作出防窥措施;在以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息之后,方法包括:在接收到对第二控件的操作时,调整终端设备的屏幕亮度,以使屏幕的可视距离大于是活体的非注册用户距离屏幕的距离。According to the first aspect, or any implementation of the above first aspect, the pop-up window includes a first control and a second control, the first control is for the user to close the pop-up window, and the second control is used to control the terminal device to take anti-peeping measures; In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: when receiving an operation on the second control, adjusting the brightness of the screen of the terminal device so that the viewing distance of the screen is greater than that of a living body. of non-registered users are located from the screen.

根据第一方面,或者以上第一方面的任意一种实现方式,弹窗包括第一控件和第二控件,第一控件用户关闭弹窗,第二控件用于控制终端设备作出防窥措施;在以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息之后,方法包括:在接收到对第二控件的操作时,执行锁屏操作,以使屏幕处于灭屏状态。According to the first aspect, or any implementation of the above first aspect, the pop-up window includes a first control and a second control, the first control is for the user to close the pop-up window, and the second control is used to control the terminal device to take anti-peeping measures; In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: when receiving an operation on the second control, performing a screen lock operation, so that the screen is in a screen-off state.

根据第一方面,或者以上第一方面的任意一种实现方式,弹窗包括第一控件和第二控件,第一控件用户关闭弹窗,第二控件用于控制终端设备作出防窥措施;在以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息之后,方法包括:在预设时间内未接收到对第二控件的操作,也为接收到对第一控件的操作时,执行锁屏操作,以使屏幕处于灭屏状态。According to the first aspect, or any implementation of the above first aspect, the pop-up window includes a first control and a second control, the first control is for the user to close the pop-up window, and the second control is used to control the terminal device to take anti-peeping measures; In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: when no operation on the second control is received within a preset time, or when an operation on the first control is received, execute Lock screen operation, so that the screen is in an off-screen state.

这样,如果用户当前不在终端设备前,也可以自动执行锁屏操作,从而避免信息泄漏。In this way, if the user is not currently in front of the terminal device, the screen lock operation can also be automatically performed, thereby avoiding information leakage.

根据第一方面,或者以上第一方面的任意一种实现方式,控制终端设备作出隐私保护风险提示,包括:以语音形式,播放隐私保护风险提示信息。According to the first aspect, or any implementation manner of the above first aspect, controlling the terminal device to make a privacy protection risk prompt includes: playing the privacy protection risk prompt information in voice form.

根据第一方面,或者以上第一方面的任意一种实现方式,以语音形式,播放隐私保护风险提示信息,包括:识别终端设备是否连接了耳机;在终端设备连接了耳机时,通过耳机播放隐私保护风险提示信息;在终端设备未连接耳机时,通过终端设备的麦克风播放隐私保护风险提示信息。According to the first aspect, or any implementation method of the above first aspect, the privacy protection risk prompt information is played in voice form, including: identifying whether the terminal device is connected to the earphone; when the terminal device is connected to the earphone, playing the privacy Protect risk prompt information; when the terminal device is not connected to the headset, the privacy protection risk prompt information will be played through the microphone of the terminal device.

根据第一方面,或者以上第一方面的任意一种实现方式,在通过耳机播放隐私保护风险提示信息之前,方法还包括:确定耳机是否佩戴在注册用户的耳朵上;在耳机佩戴在注册用户的耳朵上时,执行通过耳机播放隐私保护风险提示信息的步骤;在耳机未佩戴在注册用户的耳朵上时,通过终端设备的麦克风播放隐私保护风险提示信息,或者以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息。According to the first aspect, or any implementation of the above first aspect, before playing the privacy protection risk prompt information through the earphone, the method further includes: determining whether the earphone is worn on the registered user's ear; When it is on the ear, perform the step of playing the privacy protection risk prompt information through the earphone; when the earphone is not worn on the registered user’s ear, play the privacy protection risk prompt information through the microphone of the terminal device, or in the form of a pop-up window, on the terminal device A privacy protection risk warning message pops up on the screen.

根据第一方面,或者以上第一方面的任意一种实现方式,在通过终端设备的麦克风播放隐私保护风险提示信息之前,方法还包括:检测麦克风是否注册外放;在麦克风不支持外放时,以弹窗的形式,在终端设备的屏弹出隐私保护风险提示信息;在麦克风支持外放时,执行通过终端设备的麦克风播放隐私保护风险提示信息的步骤。According to the first aspect, or any implementation of the above first aspect, before playing the privacy protection risk prompt information through the microphone of the terminal device, the method further includes: detecting whether the microphone is registered for external playback; when the microphone does not support external playback, In the form of a pop-up window, the privacy protection risk prompt information is popped up on the screen of the terminal device; when the microphone supports external playback, the step of playing the privacy protection risk prompt information through the microphone of the terminal device is performed.

根据第一方面,或者以上第一方面的任意一种实现方式,以语音形式,播放隐私保护风险提示信息,包括:根据周围环境,确定播放隐私保护风险提示信息的音量;按照音量播放隐私保护风险提示信息。According to the first aspect, or any implementation method of the above first aspect, playing the privacy protection risk prompt information in voice form includes: determining the volume of playing the privacy protection risk prompt information according to the surrounding environment; playing the privacy protection risk prompt information according to the volume Prompt information.

第二方面,本申请提供了一种终端设备。该终端设备包括:存储器和处理器,存储器和处理器耦合;存储器存储有程序指令,程序指令由处理器执行时,使得所述终端设备执行第一方面或第一方面的任意可能的实现方式中的方法的指令。In a second aspect, the present application provides a terminal device. The terminal device includes: a memory and a processor, the memory and the processor are coupled; the memory stores program instructions, and when the program instructions are executed by the processor, the terminal device executes the first aspect or any possible implementation manner of the first aspect method directive.

第二方面以及第二方面的任意一种实现方式分别与第一方面以及第一方面的任意一种实现方式相对应。第二方面以及第二方面的任意一种实现方式所对应的技术效果可参见上述第一方面以及第一方面的任意一种实现方式所对应的技术效果,此处不再赘述。The second aspect and any implementation manner of the second aspect correspond to the first aspect and any implementation manner of the first aspect respectively. For technical effects corresponding to the second aspect and any implementation manner of the second aspect, reference may be made to the technical effects corresponding to the above-mentioned first aspect and any implementation manner of the first aspect, and details are not repeated here.

第三方面,本申请提供了一种计算机可读介质,用于存储计算机程序,该计算机程序包括用于执行第一方面或第一方面的任意可能的实现方式中的方法的指令。In a third aspect, the present application provides a computer-readable medium for storing a computer program, where the computer program includes instructions for executing the method in the first aspect or any possible implementation manner of the first aspect.

第三方面以及第三方面的任意一种实现方式分别与第一方面以及第一方面的任意一种实现方式相对应。第三方面以及第三方面的任意一种实现方式所对应的技术效果可参见上述第一方面以及第一方面的任意一种实现方式所对应的技术效果,此处不再赘述。The third aspect and any implementation manner of the third aspect correspond to the first aspect and any implementation manner of the first aspect respectively. For the technical effects corresponding to the third aspect and any one of the implementation manners of the third aspect, refer to the above-mentioned first aspect and the technical effects corresponding to any one of the implementation manners of the first aspect, which will not be repeated here.

第四方面,本申请提供了一种计算机程序,该计算机程序包括用于执行第一方面或第一方面的任意可能的实现方式中的方法的指令。In a fourth aspect, the present application provides a computer program, where the computer program includes instructions for executing the method in the first aspect or any possible implementation manner of the first aspect.

第四方面以及第四方面的任意一种实现方式分别与第一方面以及第一方面的任意一种实现方式相对应。第四方面以及第四方面的任意一种实现方式所对应的技术效果可参见上述第一方面以及第一方面的任意一种实现方式所对应的技术效果,此处不再赘述。The fourth aspect and any implementation manner of the fourth aspect correspond to the first aspect and any implementation manner of the first aspect respectively. For the technical effects corresponding to the fourth aspect and any one of the implementation manners of the fourth aspect, refer to the above-mentioned first aspect and the technical effects corresponding to any one of the implementation manners of the first aspect, and details are not repeated here.

第五方面,本申请提供了一种芯片,该芯片包括处理电路、收发管脚。其中,该收发管脚、和该处理电路通过内部连接通路互相通信,该处理电路执行第一方面或第一方面的任一种可能的实现方式中的方法,以控制接收管脚接收信号,以控制发送管脚发送信号。In a fifth aspect, the present application provides a chip, and the chip includes a processing circuit and transceiving pins. Wherein, the transceiver pin and the processing circuit communicate with each other through an internal connection path, and the processing circuit executes the method in the first aspect or any possible implementation of the first aspect to control the receiving pin to receive signals, so as to Control the send pin to send signal.

第五方面以及第五方面的任意一种实现方式分别与第一方面以及第一方面的任意一种实现方式相对应。第五方面以及第五方面的任意一种实现方式所对应的技术效果可参见上述第一方面以及第一方面的任意一种实现方式所对应的技术效果,此处不再赘述。The fifth aspect and any implementation manner of the fifth aspect correspond to the first aspect and any implementation manner of the first aspect respectively. For the technical effects corresponding to the fifth aspect and any one of the implementation manners of the fifth aspect, refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation manners of the first aspect, and details are not repeated here.

附图说明Description of drawings

图1为示例性示出的采用防窥膜实现防窥场景的示意图;FIG. 1 is a schematic diagram of an exemplary anti-peeping scene using an anti-peeping film;

图2为采用二维图像实现防窥场景的示意图;Fig. 2 is the schematic diagram that adopts two-dimensional image to realize anti-peeping scene;

图3a~图3c为采用本申请实施例提供的隐私保护方法实现防窥场景的示意图;Figures 3a to 3c are schematic diagrams of anti-peeping scenarios implemented using the privacy protection method provided by the embodiment of the present application;

图4为示例性示出的实现本申请实施例提供的隐私保护方法的终端设备的硬件结构示意图;FIG. 4 is a schematic diagram of a hardware structure of a terminal device that implements the privacy protection method provided by the embodiment of the present application;

图5为示例性示出的实现本申请实施例提供的隐私保护方法的终端设备的软件结构示意图;FIG. 5 is a schematic diagram of a software structure of a terminal device that exemplarily shows a privacy protection method provided by an embodiment of the present application;

图6~图11为示例性示出的通过设置应用开启隐私保护模式,并进行相关设置的界面示意图;Figures 6 to 11 are exemplary illustrations of interfaces for enabling the privacy protection mode through the setting application and performing related settings;

图12为示例性示出的通过下拉通知栏开启隐私保护模式的界面示意图;FIG. 12 is a schematic diagram of an interface showing that the privacy protection mode is enabled by pulling down the notification bar;

图13为示例性示出的实现本申请实施例提供的隐私保护方法时涉及的功能模块的交互示意图;FIG. 13 is an exemplary interactive schematic diagram of functional modules involved in implementing the privacy protection method provided by the embodiment of the present application;

图14a、图14b为示例性示出的本申请实施例提供的隐私保护方法的时序图;Fig. 14a and Fig. 14b are timing diagrams of the privacy protection method provided by the embodiment of the present application;

图15为示例性示出的基于本申请实施例提供的隐私保护方法作出的隐私保护风险提示的界面示意图;FIG. 15 is an exemplary interface schematic diagram showing a privacy protection risk prompt based on the privacy protection method provided by the embodiment of the present application;

图16为示例性示出的基于本申请实施例提供的隐私保护方法作出的隐私保护风险提示的界面示意图。FIG. 16 is an exemplary interface diagram showing a privacy protection risk prompt based on the privacy protection method provided by the embodiment of the present application.

具体实施方式Detailed ways

下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The following will clearly and completely describe the technical solutions in the embodiments of the present application with reference to the drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, not all of them. Based on the embodiments in this application, all other embodiments obtained by persons of ordinary skill in the art without creative efforts fall within the protection scope of this application.

本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。The term "and/or" in this article is just an association relationship describing associated objects, which means that there can be three relationships, for example, A and/or B can mean: A exists alone, A and B exist simultaneously, and there exists alone B these three situations.

本申请实施例的说明书和权利要求书中的术语“第一”和“第二”等是用于区别不同的对象,而不是用于描述对象的特定顺序。例如,第一目标对象和第二目标对象等是用于区别不同的目标对象,而不是用于描述目标对象的特定顺序。The terms "first" and "second" in the description and claims of the embodiments of the present application are used to distinguish different objects, rather than to describe a specific order of objects. For example, the first target object, the second target object, etc. are used to distinguish different target objects, rather than describing a specific order of the target objects.

在本申请实施例中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。In the embodiments of the present application, words such as "exemplary" or "for example" are used as examples, illustrations or illustrations. Any embodiment or design scheme described as "exemplary" or "for example" in the embodiments of the present application shall not be interpreted as being more preferred or more advantageous than other embodiments or design schemes. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete manner.

在本申请实施例的描述中,除非另有说明,“多个”的含义是指两个或两个以上。例如,多个处理单元是指两个或两个以上的处理单元;多个系统是指两个或两个以上的系统。In the description of the embodiments of the present application, unless otherwise specified, "plurality" means two or more. For example, multiple processing units refer to two or more processing units; multiple systems refer to two or more systems.

随着科技的发展,终端设备拥有了越来越多的功能,终端设备在人们的日常生活、工作中占据的位置越来越重要。目前用户不仅能够通过这些终端设备观看视频、打游戏进行娱乐活动,还可以通过这些终端设备收发邮件处理工作,以及进行即时通讯活动。With the development of science and technology, terminal equipment has more and more functions, and terminal equipment occupies an increasingly important position in people's daily life and work. At present, users can not only watch videos and play games for entertainment through these terminal devices, but also send and receive emails, process work, and conduct instant messaging activities through these terminal devices.

但与此同时,用户隐私信息的泄漏情况也越来越严重,特别是在公共场合,当用户使用终端设备进行一些涉及隐私、安全的操作,如查看工作文件、个人账号时,稍不注意,屏幕上显示的内容就会被旁人看到,造成信息泄漏,给用户带来不必要的麻烦和困扰,如金钱损失、客户资源流失等。But at the same time, the leakage of user privacy information is becoming more and more serious, especially in public places, when users use terminal devices to perform some privacy-related and security-related operations, such as viewing work files and personal accounts, if they do not pay attention, The content displayed on the screen will be seen by others, causing information leakage and causing unnecessary trouble and distress to users, such as money loss and loss of customer resources.

对于上述问题,在一些实现方式中,采用的解决方式是在终端设备的屏幕上贴一张防窥膜防止旁人的窥视。For the above problems, in some implementations, a solution is to stick an anti-peep film on the screen of the terminal device to prevent others from peeping.

可理解的,所谓的防窥膜,其实就是一块屏幕玻璃,具体是利用玻璃的折射率,减少光线的折射角度,以达到防止旁边人窥视的目的。It is understandable that the so-called anti-peeping film is actually a piece of screen glass. Specifically, the refractive index of the glass is used to reduce the refraction angle of light so as to prevent people from peeping.

下述以张贴防窥膜的终端设备为个人计算机(Personal Computer,PC)为例,对防窥膜实现的防窥场景进行描述。The following takes the personal computer (Personal Computer, PC) as an example of the terminal device where the anti-spy film is posted to describe the anti-peeping scene realized by the anti-spy film.

如图1所示,PC的屏幕上贴了一张防窥膜。张贴该防窥膜后,以PC垂直于水平面的中轴线为对称轴,对称轴两侧的PC屏幕被划分为可视范围和不可视范围。其中,对称轴两侧的可视范围例如均为25°,可视范围之外,与水平面构成的不可视范围分别为65°。As shown in Figure 1, a privacy film is pasted on the screen of the PC. After posting the anti-peeping film, take the central axis of the PC perpendicular to the horizontal plane as the axis of symmetry, and the PC screens on both sides of the axis of symmetry are divided into visible ranges and invisible ranges. Wherein, the visible ranges on both sides of the symmetry axis are, for example, 25°, and the invisible ranges outside the visible range and the horizontal plane are 65° respectively.

继续参见图1,如果用户A为该PC的使用者(拥有者,或者说授权用户)用户B和用户C为非授权用户,也就是上文所说的旁人。如果用户A当前正在使用PC查看涉及隐私的文件,位于用户A两侧的用户B和用户C依旧可以通过可视范围看到PC屏幕上显示的文件内容。Continue referring to FIG. 1, if user A is the user (owner, or authorized user) of the PC, user B and user C are non-authorized users, that is, the above-mentioned bystanders. If user A is currently using a PC to view privacy-related files, user B and user C on both sides of user A can still see the file content displayed on the PC screen through the visible range.

通过上述描述可知,贴了防窥膜的终端设备的屏幕存在可视范围和不可视范围。因此如果旁人处于可视范围内,屏幕上显示的内容依旧存在泄漏风险。From the above description, it can be known that the screen of the terminal device with the anti-peeping film has a visible range and an invisible range. Therefore, if bystanders are within sight, there is still a risk of leakage of the content displayed on the screen.

应当理解的是,上述给出的仅为一种张贴了可视范围为50°,不可视范围为130°的防窥膜的具体实现场景,是为了更好的理解防窥膜实现防窥场景而列举的示例,不作为对防窥膜的唯一限制。It should be understood that the above is only a specific implementation scenario of posting a privacy film with a visible range of 50° and an invisible range of 130°, in order to better understand the anti-spying scene of the anti-spy film The listed examples are not intended to be the only limitation on the anti-peeping film.

此外,张贴防窥膜后,对于可触控的终端设备,屏幕的触碰敏感度会降低,因此会影响影响用户体验,并且张贴防窥膜后,终端设备的屏幕亮度也会降低,特别是在阳光照射屏幕时,屏幕上显示的内容即便是在可视范围内,用户本人也无法看清,而长时间处于低亮度环境下,对用户的眼睛也有一定损伤。In addition, after posting the anti-peeping film, the touch sensitivity of the screen will decrease for touch-sensitive terminal equipment, which will affect the user experience, and after posting the anti-peeping film, the screen brightness of the terminal equipment will also decrease, especially When the sun shines on the screen, the user cannot see the content displayed on the screen even if it is within the visible range, and the user's eyes will be damaged to a certain extent in a low-brightness environment for a long time.

此外,防窥膜只是一种被动的防偷窥手段,不能提醒使用者当前有旁人窥视屏幕,如图1所示,当用户B和用户C通过可视范围偷窥屏幕时,用户A如果自己没有注意到,根本没办法采取措施。In addition, the anti-peeping film is only a passive anti-peeping method, and cannot remind the user that someone else is currently peeping at the screen. As shown in Figure 1, when user B and user C peek at the screen through the visible range, if user A does not Arrived, there was no way to take action at all.

显然,这一种隐私保护方法不够理想。基于此,为了解决上述问题,在另一些实现方式中,采用的解决方式是利用终端设备的前置摄像头实时进行图像采集,在识别出图像中包括陌生人(非授权用户)的人脸时,就提示用户当前有陌生人窥视终端设备的屏幕。然而这种方式仅是通过提取二维图像中的人脸信息进行比较,因此当用户所处环境有海报、照片、视频播放设备等,终端设备的前置摄像头采集到的图像中往往会包括海报、照片、视频中的人脸,这就会导致终端设备频繁提示用户当前有陌生人窥视终端设备的屏幕,严重影响用户使用体验。Obviously, this privacy protection method is not ideal enough. Based on this, in order to solve the above problems, in other implementations, the solution adopted is to use the front camera of the terminal device to collect images in real time, and when the face of a stranger (unauthorized user) is recognized in the image, The user is prompted that there is currently a stranger peeping at the screen of the terminal device. However, this method only extracts face information from two-dimensional images for comparison. Therefore, when the user's environment includes posters, photos, video playback devices, etc., the images collected by the front camera of the terminal device often include posters. , photos, and videos, which will cause the terminal device to frequently prompt the user that there are strangers peeping at the screen of the terminal device, seriously affecting the user experience.

下述仍以终端设备为PC为例,对利用二维图像中的人脸信息进行陌生人识别,进而提示用户实现的防窥场景进行描述。The following still uses the PC as an example of the terminal device to describe the anti-peeping scene that uses the face information in the two-dimensional image to identify strangers, and then prompts the user to implement.

如图2所示,用户A背后挂了一副相框,该相框中的照片包括了众多人脸,其中大部分没有注册为PC的授权用户。当用户A坐着桌前使用PC时,开启了上述防窥功能的PC的前置摄像头会实时进行图像采集。而采集到的图像中包括了相框中照片内的众多人脸,由于包括咩有注册为授权用户的人脸,因此PC会频繁提示用户“有陌生人在看您的屏幕,请注意安全”。As shown in Figure 2, user A hangs a photo frame on his back, and the photos in the photo frame include many faces, most of which are not registered as authorized users of the PC. When user A sits at the desk and uses the PC, the front camera of the PC with the anti-peeping function enabled will collect images in real time. The collected images include many faces in the photos in the photo frame. Because there are faces registered as authorized users, the PC will frequently prompt the user "There are strangers looking at your screen, please pay attention to safety."

也就是说,上述方式,不论识别到的人脸时活体人脸,还是海报、照片、视频中的人脸,都会进行提示。That is to say, in the above method, no matter whether the recognized face is a live face, or a face in a poster, photo, or video, a reminder will be given.

显然,这种隐私保护方法也不够理想。有鉴于此,本申请提供了一种隐私保护方法,旨在识别到周围环境中存在注视屏幕的活体人脸时,及时提醒用户注意隐私风险,既能够减少用户信息的泄漏,又能够避免因为周围海报、照片、视频等中的人脸频繁提示,从而提升用户体验。即,本申请提供的隐私保护方法,仅在识别的人脸是活体人脸,非图像、视频中的人脸,且该活体人脸正在注视屏幕时才进行提醒,从而既能做到防偷窥,又能避免频繁提示,保证了用户使用体验。Obviously, this method of privacy protection is not ideal either. In view of this, this application provides a privacy protection method, which aims to remind the user to pay attention to the privacy risk in time when there is a living human face watching the screen in the surrounding environment, which can not only reduce the leakage of user information, but also avoid Faces in posters, photos, videos, etc. are frequently prompted to improve user experience. That is, the privacy protection method provided by this application only reminds when the recognized human face is a living human face, not a human face in an image or video, and the living human face is watching the screen, so as to prevent peeping , and avoid frequent prompts, ensuring user experience.

下述仍以终端设备为PC,对采用本申请提供的隐私保护方法实现的防窥场景进行描述。The following still uses the terminal device as a PC to describe the anti-peeping scenario implemented by using the privacy protection method provided by this application.

当用户A坐着桌前使用PC时,开启了本申请提供的隐私保护模式/防窥功能后,基于本申请提供的隐私保护方法,通过对前置摄像头拍摄的图像进行处理,得到包括人脸特征的红外图像/RGB图像,以及包括深度信息、立体感信息的深度图像,进而根据人脸特征和立体感信息确定采集到的图像中是否包括活体人脸,根据深度信息确定该活体用户与PC屏幕的距离。When user A is using a PC while sitting at a desk, after turning on the privacy protection mode/anti-peeping function provided by this application, based on the privacy protection method provided by this application, by processing the image captured by the front camera, the image including the human face is obtained. The characteristic infrared image/RGB image, and the depth image including depth information and stereoscopic information, and then determine whether the collected image includes a living human face according to the facial features and stereoscopic information, and determine the living user and PC according to the depth information. screen distance.

如图3a所示,由于图3a所示的场景中,并没有活体用户,因此确定当前不存在窥视PC屏幕的旁人,对于这种情况,基于本申请提供的隐私保护方法,无需对用户作出提示,这样就不会打断用户的使用,保证了用户体验。As shown in Figure 3a, since there is no live user in the scene shown in Figure 3a, it is determined that there is currently no bystander peeping at the PC screen. In this case, based on the privacy protection method provided by this application, there is no need to prompt the user , so that the user's use will not be interrupted, and the user experience is guaranteed.

如图3b所示,用户A身后站了用户B(非授权的活体用户),如果根据深度信息确定用户B与PC屏幕的距离小于当前屏幕显示的字体可视的安全距离,即图3b所示的场景中,用户B能够看清PC屏幕中显示的文件内容,这就存在信息泄漏的风险,为了让用户A及时作出措施,此时可以在PC的屏幕上弹窗提示用户A“有陌生人在看您的屏幕,请注意安全”。As shown in Figure 3b, User B (unauthorized living user) is standing behind User A. If it is determined according to the depth information that the distance between User B and the PC screen is less than the safe distance for the fonts displayed on the current screen to be visible, that is, as shown in Figure 3b In the scenario, user B can clearly see the content of the file displayed on the PC screen, and there is a risk of information leakage. In order to allow user A to take timely measures, a pop-up window can be displayed on the PC screen to remind user A that "there is a stranger Looking at your screen, please stay safe."

如图3c所示,如果根据深度信息确定用户B与PC屏幕的距离大于当前屏幕显示的字体可视的安全距离,即图3b所示的场景中,用户B是无法看清,甚至看到PC屏幕中显示的文件内容的,对于这种情况,基于本申请提供的隐私保护方法,无需对用户作出提示,这样就不会打断用户的使用,保证了用户体验。As shown in Figure 3c, if it is determined according to the depth information that the distance between user B and the PC screen is greater than the safe distance for the fonts displayed on the current screen to be visible, that is, in the scene shown in Figure 3b, user B cannot see clearly, or even see the PC screen. For the content of the file displayed on the screen, in this case, based on the privacy protection method provided by this application, there is no need to prompt the user, so that the user's use will not be interrupted, and the user experience is guaranteed.

此外,需要说明的是,基于本申请提供的隐私保护方法,在确定当前存在活体人脸,且该活体用户与PC屏幕的距离小于当前屏幕显示的字体可视的安全距离时,如果该活体用户没有注视PC屏幕,也无需对用户作出提示,从而进一步减少了提示次数,使得用户使用体检更佳。In addition, it should be noted that, based on the privacy protection method provided by this application, when it is determined that there is a living human face, and the distance between the living user and the PC screen is less than the safe distance for the fonts displayed on the current screen to be visible, if the living user There is no need to look at the PC screen, and there is no need to prompt the user, thereby further reducing the number of prompts and making the user's use of the physical examination better.

为了更好的理解本申请提供的技术方案,在对本申请的技术方案说明之前,首先结合附图对本申请的适用于的终端设备(例如手机、平板电脑、可触控PC等)的硬件结构进行说明。In order to better understand the technical solution provided by this application, before explaining the technical solution of this application, first, in conjunction with the accompanying drawings, the hardware structure of the applicable terminal equipment (such as mobile phone, tablet computer, touch PC, etc.) of this application is carried out. illustrate.

可理解的,由于本申请提供的技术方案同样需要进行图像采集,因此本申请适用于的终端设备需要具备摄像头。Understandably, since the technical solution provided by this application also requires image acquisition, the terminal device to which this application is applicable needs to have a camera.

为了便于说明,以下以终端设备为手机为例,对其硬件结构进行具体说明。For ease of description, the hardware structure of the mobile phone will be described in detail below by taking the terminal device as an example.

参见图4,终端设备100可以包括:处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。4, the terminal device 100 may include: a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charging management module 140, a power management module 141, a battery 142, Antenna 1, antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone interface 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, A display screen 194, and a subscriber identification module (subscriber identification module, SIM) card interface 195, etc.

示例性的,在一些实现方式中,传感器模块180可以包括压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光传感器,骨传导传感器等,此处不再一一例举,本申请对此不作限制。Exemplarily, in some implementations, the sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, and an ambient light sensor. , bone conduction sensors, etc., are not listed here one by one, and this application is not limited thereto.

此外,需要说明的是,处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。In addition, it should be noted that the processor 110 may include one or more processing units, for example: the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), image signal processor (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural -network processing unit, NPU), etc. Wherein, different processing units may be independent devices, or may be integrated in one or more processors.

可理解的,控制器可以是终端设备100的神经中枢和指挥中心。在实际应用中,控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。Understandably, the controller may be the nerve center and command center of the terminal device 100 . In practical applications, the controller can generate operation control signals according to the instruction opcode and timing signals, and complete the control of fetching and executing instructions.

此外,还需要说明的是,处理器110中还可以设置存储器,用于存储指令和数据。在一些实现方式中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。In addition, it should be noted that a memory may also be set in the processor 110 for storing instructions and data. In some implementations, the memory in processor 110 is a cache memory. The memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 110 is reduced, thereby improving the efficiency of the system.

示例性的,在一些实现方式中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identitymodule,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。Exemplarily, in some implementation manners, the processor 110 may include one or more interfaces. The interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous transmitter (universal asynchronous receiver/transmitter, UART) interface, mobile industry processor interface (mobile industry processor interface, MIPI), general-purpose input and output (general-purpose input/output, GPIO) interface, subscriber identity module (subscriber identity module, SIM) interface, and / Or a universal serial bus (universal serial bus, USB) interface, etc.

继续参见图4,示例性的,充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实现方式中,充电管理模块140可以通过USB接口130接收有线充电器的充电输入。在一些无线充电的实现方式中,充电管理模块140可以通过终端设备100的无线充电线圈接收无线充电输入。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为终端设备供电。Continuing to refer to FIG. 4 , for example, the charging management module 140 is configured to receive a charging input from a charger. Wherein, the charger may be a wireless charger or a wired charger. In some implementations of wired charging, the charging management module 140 may receive charging input from the wired charger through the USB interface 130 . In some implementations of wireless charging, the charging management module 140 may receive wireless charging input through a wireless charging coil of the terminal device 100 . While the charging management module 140 is charging the battery 142 , it can also supply power to the terminal device through the power management module 141 .

继续参见图4,示例性的,电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。电源管理模块141还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实现方式中,电源管理模块141也可以设置于处理器110中。在另一些实现方式中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。Continue referring to FIG. 4 , for example, the power management module 141 is used to connect the battery 142 , the charging management module 140 and the processor 110 . The power management module 141 receives the input from the battery 142 and/or the charging management module 140 to provide power for the processor 110 , the internal memory 121 , the external memory, the display screen 194 , the camera 193 , and the wireless communication module 160 . The power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance). In some other implementation manners, the power management module 141 may also be disposed in the processor 110 . In other implementation manners, the power management module 141 and the charging management module 140 may also be disposed in the same device.

继续参见图4,示例性的,终端设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。Continuing to refer to FIG. 4 , for example, the wireless communication function of the terminal device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, and a baseband processor.

需要说明的是,天线1和天线2用于发射和接收电磁波信号。终端设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实现方式中,天线可以和调谐开关结合使用。It should be noted that the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals. Each antenna in the terminal device 100 can be used to cover single or multiple communication frequency bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: Antenna 1 can be multiplexed as a diversity antenna of a wireless local area network. In other implementations, the antenna may be used in conjunction with a tuning switch.

继续参见图4,示例性的,移动通信模块150可以提供应用在终端设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实现方式中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实现方式中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。Continuing to refer to FIG. 4 , for example, the mobile communication module 150 may provide a wireless communication solution including 2G/3G/4G/5G applied on the terminal device 100 . The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA) and the like. The mobile communication module 150 can receive electromagnetic waves through the antenna 1, filter and amplify the received electromagnetic waves, and send them to the modem processor for demodulation. The mobile communication module 150 can also amplify the signals modulated by the modem processor, and convert them into electromagnetic waves and radiate them through the antenna 1 . In some implementations, at least part of the functional modules of the mobile communication module 150 may be set in the processor 110 . In some implementations, at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be set in the same device.

此外,需要说明的是,调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实现方式中,调制解调处理器可以是独立的器件。在另一些实现方式中,调制解调处理器可以独立于处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。In addition, it should be noted that the modem processor may include a modulator and a demodulator. Wherein, the modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low frequency baseband signal. Then the demodulator sends the demodulated low-frequency baseband signal to the baseband processor for processing. The low-frequency baseband signal is passed to the application processor after being processed by the baseband processor. The application processor outputs sound signals through audio equipment (not limited to speaker 170A, receiver 170B, etc.), or displays images or videos through display screen 194 . In some implementations, the modem processor can be a stand-alone device. In other implementation manners, the modem processor may be independent of the processor 110, and be set in the same device as the mobile communication module 150 or other functional modules.

继续参见图4,示例性的,无线通信模块160可以提供应用在终端设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellitesystem,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near fieldcommunication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。Continuing to refer to FIG. 4, exemplary, the wireless communication module 160 can provide wireless local area networks (wireless local area networks, WLAN) (such as wireless fidelity (Wi-Fi) network), bluetooth (bluetooth, BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions plan. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 . The wireless communication module 160 can also receive the signal to be sent from the processor 110 , frequency-modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.

具体到本申请的技术方案中,终端设备100可通过移动通信模块150或无线通信模块160与云端服务器或者其他服务器进行通信。Specifically, in the technical solution of the present application, the terminal device 100 can communicate with a cloud server or other servers through the mobile communication module 150 or the wireless communication module 160 .

示例性的,在一些实现方式中,上述所说的云端服务器或其他服务器,例如为用于基于海量人脸特征数据、深度信息训练获得的人脸识别模型、身份识别模型以及活体检测模型的服务器。对于这种人脸识别模型、身份识别模型及活体检测模型由服务器训练获得的场景,终端设备100可以通过移动通信模块150向云端服务器发送获取上述模型的请求,进而将由服务器训练获得的各个模型获取到本地,以便后续开启隐私保护模式/防窥功能后,终端设备能够基于上述模型实现本申请提供的隐私保护方法。示例性的,云端可以是多个服务器组成的服务器集群。Exemplarily, in some implementations, the above-mentioned cloud server or other servers are, for example, servers for face recognition models, identity recognition models, and living body detection models obtained based on massive facial feature data and depth information training. . For the scene where the face recognition model, identity recognition model and living body detection model are trained by the server, the terminal device 100 can send a request to the cloud server to obtain the above models through the mobile communication module 150, and then obtain each model obtained by the server training. To the local, so that after the privacy protection mode/peep prevention function is turned on later, the terminal device can implement the privacy protection method provided by this application based on the above model. Exemplarily, the cloud may be a server cluster composed of multiple servers.

示例性的,在另一些实现方式中,上述所说的各种模型也可以在终端设备100出厂前,直接预置到终端设备100中,或者由终端设备100基于收集的数据进行训练获得。Exemplarily, in other implementation manners, the various models mentioned above may also be directly preset into the terminal device 100 before the terminal device 100 leaves the factory, or be obtained by the terminal device 100 through training based on collected data.

应当理解的是,上述说明仅是为了更好的理解本申请的技术方案而列举的示例,不作为对本申请的唯一限制。为了便于说明,本申请以上述所说的各种模型提前预置到终端设备100中,后续根据用户的使用,进行自主学习完善为例。It should be understood that the above description is only an example for better understanding of the technical solutions of the present application, and is not intended as the only limitation to the present application. For the convenience of description, this application takes the above-mentioned various models preset in the terminal device 100 in advance as an example, followed by self-learning and improvement according to the user's usage.

此外,还需要说明的是,终端设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。In addition, it should be noted that the terminal device 100 implements a display function through a GPU, a display screen 194, an application processor, and the like. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or change display information.

继续参见图4,示例性的,显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实现方式中,终端设备100可以包括1个或N个显示屏194,N为大于1的正整数。Continuing to refer to FIG. 4 , for example, the display screen 194 is used to display images, videos and the like. The display screen 194 includes a display panel. The display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix organic light emitting diode, AMOLED), flexible light-emitting diode (flex light-emitting diode, FLED), Miniled, MicroLed, Micro-oLed, quantum dot light emitting diodes (quantum dot light emitting diodes, QLED), etc. In some implementation manners, the terminal device 100 may include 1 or N display screens 194, where N is a positive integer greater than 1.

此外,还需要说明的是,终端设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。In addition, it should be noted that the terminal device 100 may realize the shooting function through the ISP, the camera 193 , the video codec, the GPU, the display screen 194 , and the application processor.

此外,还需要说明的是,ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实现方式中,ISP可以设置在摄像头193中。In addition, it should be noted that the ISP is used to process data fed back by the camera 193 . For example, when taking a picture, open the shutter, the light is transmitted to the photosensitive element of the camera through the lens, and the light signal is converted into an electrical signal, and the photosensitive element of the camera transmits the electrical signal to the ISP for processing, and converts it into an image visible to the naked eye. ISP can also perform algorithm optimization on image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some implementations, the ISP can be provided in the camera 193 .

此外,还需要说明的是,摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实现方式中,终端设备100可以包括1个或N个摄像头193,N为大于1的正整数。In addition, it should be noted that the camera 193 is used to capture still images or videos. The object generates an optical image through the lens and projects it to the photosensitive element. The photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the light signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal. The ISP outputs the digital image signal to the DSP for processing. DSP converts digital image signals into standard RGB, YUV and other image signals. In some implementation manners, the terminal device 100 may include 1 or N cameras 193, where N is a positive integer greater than 1.

具体到本申请提供的技术方案中,考虑到本申请提供的隐私保护方法中,需要获取深度信息、立体信息、人脸特征,因此在一些实现方式中,终端设备中的摄像头例如可以是深度摄像头,即RGB-D摄像头,这样一次采集就可以直接获得深度图像和RGB图像。Specifically in the technical solution provided by this application, considering that in the privacy protection method provided by this application, depth information, stereo information, and facial features need to be obtained, so in some implementations, the camera in the terminal device can be a depth camera, for example. , that is, the RGB-D camera, so that the depth image and the RGB image can be obtained directly in one acquisition.

进一步地,为了避免RGB图像因为过曝等原因导致无法精准提取人脸特征,在另一些实现方式中,终端设备中的摄像头例如可以是红外深度摄像头,这样一次采集就可以直接获得红外图像和深度图像。从而利用红外图像进行人脸特征提取,有效解决了RGB图像存在的上述问题。Furthermore, in order to prevent the RGB image from being unable to accurately extract facial features due to overexposure, etc., in other implementations, the camera in the terminal device can be an infrared depth camera, so that the infrared image and depth can be obtained directly in one acquisition. image. Therefore, infrared images are used to extract face features, which effectively solves the above-mentioned problems in RGB images.

此外,为了使本申请提供的隐私保护方法,能够适用于更多的终端设备,例如已经投入市场不具备深度摄像头和/或红外深度摄像头的终端设备。本申请提供的隐私方法还可以基于单目或多目深度估计算法,对仅能采集RGB图像的摄像头RGB图像进行处理,从而转换出深度图像,在基于上述逻辑人脸检测、活体检测等。In addition, in order to make the privacy protection method provided by this application applicable to more terminal devices, for example, terminal devices that have been put into the market without a depth camera and/or an infrared depth camera. The privacy method provided by this application can also be based on a monocular or multi-camera depth estimation algorithm to process RGB images of a camera that can only collect RGB images, thereby converting a depth image, based on the above logic for face detection, liveness detection, etc.

应当理解的是,上述说明仅是为了更好的理解本申请的技术方案而列举的示例,不作为对本申请的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solutions of the present application, and is not intended as the only limitation to the present application.

此外,还需要说明的是,数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当终端设备100在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。In addition, it should be noted that the digital signal processor is used for processing digital signals, and can process other digital signals in addition to digital image signals. For example, when the terminal device 100 selects a frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.

此外,还需要说明的是,视频编解码器用于对数字视频压缩或解压缩。终端设备100可以支持一种或多种视频编解码器。这样,终端设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。In addition, it should be noted that the video codec is used to compress or decompress digital video. The terminal device 100 may support one or more video codecs. In this way, the terminal device 100 can play or record videos in various encoding formats, for example: moving picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4, etc.

继续参见图4,示例性的,外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展终端设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。Continuing to refer to FIG. 4 , for example, the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the terminal device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. Such as saving music, video and other files in the external memory card.

继续参见图4,示例性的,内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行终端设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储终端设备100使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flashstorage,UFS)等。Continuing to refer to FIG. 4 , for example, the internal memory 121 may be used to store computer-executable program codes, and the executable program codes include instructions. The processor 110 executes various functional applications and data processing of the terminal device 100 by executing instructions stored in the internal memory 121 . The internal memory 121 may include an area for storing programs and an area for storing data. Wherein, the stored program area can store an operating system, at least one application program required by a function (such as a sound playing function, an image playing function, etc.) and the like. The storage data area can store data created during the use of the terminal device 100 (such as audio data, phonebook, etc.) and the like. In addition, the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (universal flash storage, UFS) and the like.

具体到本申请提供的技术方案中,上述所说的各种模型就可以提前存储在终端设备100的内部存储器121中,从而便于实现人脸识别、身份识别、活体检测等操作。Specifically, in the technical solution provided by this application, the various models mentioned above can be stored in the internal memory 121 of the terminal device 100 in advance, so as to facilitate operations such as face recognition, identity recognition, and living body detection.

此外,还需要说明的是,终端设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。In addition, it should be noted that the terminal device 100 may implement audio functions through the audio module 170 , the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. Such as music playback, recording, etc.

此外,还需要说明的是,音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。在一些实现方式中,音频模块170可以设置于处理器110中,或将音频模块170的部分功能模块设置于处理器110中。In addition, it should be noted that the audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some implementation manners, the audio module 170 may be set in the processor 110 , or some functional modules of the audio module 170 may be set in the processor 110 .

继续参见图4,示例性的,按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。终端设备100可以接收按键输入,产生与终端设备100的用户设置以及功能控制有关的键信号输入。Continuing to refer to FIG. 4 , for example, the key 190 includes a power key, a volume key and the like. The key 190 may be a mechanical key. It can also be a touch button. The terminal device 100 may receive key input and generate key signal input related to user settings and function control of the terminal device 100 .

继续参见图4,示例性的,马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏194不同区域的触摸操作,马达191也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。Continuing to refer to FIG. 4 , for example, the motor 191 may generate a vibration prompt. The motor 191 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback. For example, touch operations applied to different applications (such as taking pictures, playing audio, etc.) may correspond to different vibration feedback effects. The motor 191 may also correspond to different vibration feedback effects for touch operations acting on different areas of the display screen 194 . Different application scenarios (for example: time reminder, receiving information, alarm clock, games, etc.) can also correspond to different vibration feedback effects. The touch vibration feedback effect can also support customization.

继续参见图4,示例性的,指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。Continuing to refer to FIG. 4 , for example, the indicator 192 may be an indicator light, which may be used to indicate the charging status, the change of the battery capacity, and may also be used to indicate messages, missed calls, notifications and the like.

关于终端设备100的硬件结构就介绍到此,应当理解的是,图1所示终端设备100仅是一个范例,在具体实现中,终端设备100可以具有比图中所示的更多的或者更少的部件,可以组合两个或多个的部件,或者可以具有不同的部件配置。图1中所示出的各种部件可以在包括一个或多个信号处理和/或专用集成电路在内的硬件、软件、或硬件和软件的组合中实现。This concludes the introduction of the hardware structure of the terminal device 100. It should be understood that the terminal device 100 shown in FIG. few parts, two or more parts may be combined, or may have different part configurations. The various components shown in FIG. 1 may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.

为了更好的理解图4所示终端设备100的软件结构,以下对终端设备100的软件结构进行说明。在对终端设备100的软件结构进行说明之前,首先对终端设备100的软件系统可以采用的架构进行说明。In order to better understand the software structure of the terminal device 100 shown in FIG. 4 , the software structure of the terminal device 100 will be described below. Before describing the software structure of the terminal device 100, the architecture that can be adopted by the software system of the terminal device 100 will be described first.

具体的,在实际应用中,终端设备100的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。Specifically, in practical applications, the software system of the terminal device 100 may adopt a layered architecture, an event-driven architecture, a micro-kernel architecture, a micro-service architecture, or a cloud architecture.

此外,可理解的,目前主流的终端设备使用的软件系统包括但不限于Windows系统、Android系统和iOS系统。为了便于说明,本申请实施例以分层架构的Android系统为例,示例性说明终端设备100的软件结构。In addition, it is understandable that software systems used by current mainstream terminal devices include but are not limited to Windows systems, Android systems, and iOS systems. For ease of description, the embodiment of the present application uses an Android system with a layered architecture as an example to illustrate the software structure of the terminal device 100 .

此外,后续关于本申请实施例提供的隐私保护方案在具体实现中,本申请实施例提供的隐私保护方案同样适用于其他系统。In addition, in the specific implementation of the privacy protection scheme provided by the embodiment of the present application, the privacy protection scheme provided by the embodiment of the present application is also applicable to other systems.

参见图5,为本申请实施例的终端设备100的软件结构框图。Referring to FIG. 5 , it is a block diagram of a software structure of a terminal device 100 according to an embodiment of the present application.

如图5所示,终端设备100的分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实现方式中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,安卓运行时(Android runtime)和系统库,以及内核层。As shown in FIG. 5 , the layered architecture of the terminal device 100 divides the software into several layers, and each layer has a clear role and division of labor. Layers communicate through software interfaces. In some implementations, the Android system is divided into four layers, which are the application program layer, the application program framework layer, the Android runtime (Android runtime) and system library, and the kernel layer from top to bottom.

其中,应用程序层可以包括一系列应用程序包。如图5所示,应用程序包可以包括地图、WLAN、蓝牙、相机、应用、隐私保护、设置等应用程序,此处不再一一列举,本申请对此不作限制。Wherein, the application program layer may include a series of application program packages. As shown in FIG. 5 , the application program package may include application programs such as map, WLAN, Bluetooth, camera, application, privacy protection, setting, etc., which are not listed here and are not limited in this application.

关于隐私保护应用,在本申请中具体是用于开启隐私保护模式(或者说防窥模式),以及设置有关隐私保护模式的相应信息的应用。Regarding the privacy protection application, in this application, it is specifically an application for enabling the privacy protection mode (or anti-peeping mode) and setting corresponding information about the privacy protection mode.

可理解的,在实际应用中,该功能也可以集成到设置应用中,即不单独提供隐私保护应用,通过设置应用中提供的功能入口进行相关设置。Understandably, in practical applications, this function can also be integrated into the setting application, that is, the privacy protection application is not provided separately, and related settings can be performed through the function entry provided in the setting application.

进一步地,为了便于用户开启隐私保护模式,基于本申请提供的隐私保护方法实现防窥场景。还可以提供快捷方式,开启隐私保护模式。例如,通过在下拉通知栏中提供用户入口,或者通过指定敲击次数、敲击位置、按键、语音等方式开启。Further, in order to facilitate the user to enable the privacy protection mode, the anti-peeping scene is implemented based on the privacy protection method provided by this application. A shortcut can also be provided to enable the privacy protection mode. For example, by providing a user entry in the drop-down notification bar, or by specifying the number of taps, tap position, key, voice, etc. to open.

应当理解的是,上述说明仅是为了更好的理解本申请的技术方案而列举的示例,不作为对本申请的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solutions of the present application, and is not intended as the only limitation to the present application.

应用程序框架层为应用程序层的应用程序提供应用编程接口(applicationprogramming interface,API)和编程框架。在一些实现方式中,这些编程接口和编程框架可以描述为函数。如图5所示,应用程序框架层可以包括触发检测模块、人脸识别模块、身份识别模块、距离检测模块、活体检测模块、眼动追踪模块、提示模块、视图系统、通知管理器等函数,此处不再一一列举,本申请对此不作限制。The application framework layer provides an application programming interface (application programming interface, API) and a programming framework for applications in the application layer. In some implementations, these programming interfaces and programming frameworks can be described as functions. As shown in Figure 5, the application framework layer can include functions such as trigger detection module, face recognition module, identity recognition module, distance detection module, living body detection module, eye tracking module, prompt module, view system, notification manager, etc. Here, they are not listed one by one, and the present application does not limit them.

示例性的,在本实施例中,触发检测模块用于在用户开启隐私保护模式后,检测终端设备是否满足触发摄像头采集图像的条件(后续称为:触发机制)。Exemplarily, in this embodiment, the trigger detection module is used to detect whether the terminal device satisfies the condition of triggering the camera to capture images after the user turns on the privacy protection mode (hereinafter referred to as: trigger mechanism).

关于触发机制,在一些实现方式中,例如为开启隐私保护模式后,终端设备的屏幕处于解锁状态;在另一些实现方式中,例如为开启隐私保护模式后,访问了指定的隐私/敏感应用,或者处于指定的隐私场景;在另一些实现方式中,例如为开启隐私保护模式后,作出了指定的动作指令,语音指令等。Regarding the trigger mechanism, in some implementations, for example, after the privacy protection mode is turned on, the screen of the terminal device is unlocked; in other implementations, for example, after the privacy protection mode is turned on, the specified privacy/sensitive application is accessed, Or in a specified privacy scene; in other implementations, for example, after turning on the privacy protection mode, a specified action command, voice command, etc. are made.

应当理解的是,上述说明仅是为了更好的理解本申请的技术方案而列举的示例,不作为对本申请的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solutions of the present application, and is not intended as the only limitation to the present application.

示例性的,在本实施例中,人脸识别模块用于对摄像头拍摄的图像数据处理获得的红外图像/RGB图像进行人脸识别,以确定当前图像数据中是否存在人脸。Exemplarily, in this embodiment, the face recognition module is used to perform face recognition on the infrared image/RGB image obtained by processing the image data captured by the camera, so as to determine whether there is a human face in the current image data.

示例性的,在本实施例中,身份识别模块用于在当前图像数据中存在人脸时,基于该人脸的人脸特征与存储的注册用户(授权用户)的人脸特征进行比对,以确定当前图像数据中存在的人脸是否为注册用户。Exemplarily, in this embodiment, the identity recognition module is used to compare the face features based on the face with the stored face features of the registered user (authorized user) when there is a face in the current image data, To determine whether the face existing in the current image data is a registered user.

示例性的,在本实施例中,距离检测模块用于在当前图像数据中存在的人脸不是注册用户时,基于摄像头拍摄的图像数据处理获得的深度图像进行距离检测。Exemplarily, in this embodiment, the distance detection module is used to perform distance detection based on the depth image obtained by processing the image data captured by the camera when the face existing in the current image data is not a registered user.

示例性的,在本实施例中,活体检测模块用于距离检测模块确定的距离小于设定的安全距离时,基于深度图像和红外图像(RGB图像)对非注册用户的人脸进行活体检测,以确定图像数据中的非注册用户是否为活体。Exemplarily, in this embodiment, the live body detection module is used to perform live body detection on the faces of non-registered users based on depth images and infrared images (RGB images) when the distance determined by the distance detection module is less than the set safety distance. To determine whether the non-registered user in the image data is alive.

示例性的,在本实施例中,眼动追踪模块用于在活体检测模块确定非注册用户是活体时,用于对非注册用户进行睁闭眼、注视检测,以确定非注册用户当前是否正在注视终端设备的屏幕。Exemplarily, in this embodiment, the eye-tracking module is used to detect the non-registered user's eyes, eyes, and gaze when the live body detection module determines that the non-registered user is alive, so as to determine whether the non-registered user is currently Look at the screen of the end device.

示例性的,在本实施例中,提示模块用户在非注册用户注视终端设备的屏幕,即当前处于睁眼状态,且注视点在终端设备的屏幕上时,触发隐私保护风险提示,如向通知管理器发送设定提示内容,以使通知管理器能够作出响应,使得终端设备可以在状态栏,或者用界面中显示提示信息,或者通过扬声器、插入的耳机进行语音提示。Exemplarily, in this embodiment, when a non-registered user looks at the screen of the terminal device, that is, when the user is currently in an open-eyed state, and the gaze point is on the screen of the terminal device, the user of the prompt module triggers a privacy protection risk prompt, such as sending a notification The manager sends the set prompt content so that the notification manager can respond, so that the terminal device can display prompt information in the status bar or user interface, or give voice prompts through speakers or earphones inserted.

可以理解的,上述各功能模块的划分,仅是为了更好的理解本申请的技术方案而列举的示例,不作为对申请的唯一限制。在实际应用中,上述功能也可以集成在一个功能模块中实现,本申请对此不作限制。It can be understood that the division of the above functional modules is only an example for better understanding the technical solution of the present application, and is not the only limitation on the application. In practical applications, the above functions may also be integrated into one functional module, which is not limited in this application.

此外,还需要说明的是,上述位于应用程序框架层中的视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。In addition, it should be noted that the above-mentioned view system located in the application framework layer includes visual controls, such as controls for displaying text, controls for displaying pictures, and the like. The view system can be used to build applications. A display interface can consist of one or more views. For example, a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.

此外,还需要说明的是,上述位于应用程序框架层中的通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。具体到本申请提供的技术方案中,当以通知消息的形式提示用户当前有陌生人注视其使用的终端设备的屏幕时,可以由提示模块向通知管理器发送设定提示内容,以使通知管理器能够作出响应,使得终端设备可以在状态栏,或者用界面中显示提示信息。In addition, it should be noted that the above-mentioned notification manager located in the application framework layer enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and can automatically disappear after a short stay without user interaction . For example, the notification manager is used to notify the download completion, message reminder, etc. Specifically, in the technical solution provided by this application, when the user is prompted in the form of a notification message that a stranger is watching the screen of the terminal device he is currently using, the prompt module can send the set prompt content to the notification manager, so that the notification management The controller can respond, so that the terminal device can display prompt information in the status bar or user interface.

Android Runtime包括核心库和虚拟机。Android Runtime负责安卓系统的调度和管理。Android Runtime includes core library and virtual machine. Android Runtime is responsible for the scheduling and management of the Android system.

核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。The core library consists of two parts: one part is the function function that the java language needs to call, and the other part is the core library of Android.

应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。The application layer and the application framework layer run in virtual machines. The virtual machine executes the java files of the application program layer and the application program framework layer as binary files. The virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.

系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(Media Libraries),三维图形处理库(例如:OpenGL ES),2D图形引擎(例如:SGL)等。A system library can include multiple function modules. For example: surface manager (surface manager), media library (Media Libraries), 3D graphics processing library (eg: OpenGL ES), 2D graphics engine (eg: SGL), etc.

表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。The surface manager is used to manage the display subsystem and provides the fusion of 2D and 3D layers for multiple applications.

媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。The media library supports playback and recording of various commonly used audio and video formats, as well as still image files, etc. The media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.

三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。The 3D graphics processing library is used to implement 3D graphics drawing, image rendering, compositing, and layer processing, etc.

可理解的,上述所说的2D图形引擎是2D绘图的绘图引擎。Understandably, the 2D graphics engine mentioned above is a graphics engine for 2D graphics.

此外,可理解的,Android系统中的内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,麦克风驱动,蓝牙驱动,传感器驱动等。示例性的,摄像头驱动用于在开启隐私保护模块,并且触发检测模块确定当前满足上述所说的触发机制时,驱动摄像头拍摄图像,进而得到实现本申请提供的隐私保护方法时所需要处理的图像数据。In addition, understandably, the kernel layer in the Android system is a layer between hardware and software. The kernel layer includes at least display driver, camera driver, microphone driver, bluetooth driver, sensor driver, etc. Exemplarily, the camera driver is used to drive the camera to capture images when the privacy protection module is turned on, and the trigger detection module determines that the above-mentioned trigger mechanism is satisfied, and then obtain the images that need to be processed when implementing the privacy protection method provided by this application data.

关于终端设备100的软件结构就介绍到此,可以理解的是,图2示出的软件结构中的层以及各层中包含的部件,并不构成对终端设备100的具体限定。在本申请另一些实施例中,终端设备100可以包括比图示更多或更少的层,以及每个层中可以包括更多或更少的部件,本申请不做限定。The software structure of the terminal device 100 is introduced here. It can be understood that the layers in the software structure shown in FIG. 2 and the components included in each layer do not constitute a specific limitation on the terminal device 100 . In other embodiments of the present application, the terminal device 100 may include more or fewer layers than shown in the figure, and each layer may include more or fewer components, which are not limited in the present application.

为了更好的理解本申请提供的隐私保护方法,以下以终端设备为手机为例,结合附图分别从通过设置应用和下拉通知栏开启隐私保护模式,并进行相关设置的具体操作进行说明。In order to better understand the privacy protection method provided by this application, the terminal device is a mobile phone as an example, and the specific operations of enabling the privacy protection mode through the setting application and pulling down the notification bar and performing related settings are described in conjunction with the accompanying drawings.

1、通过设置应用开启隐私保护模式,并进行相关设置1. Turn on the privacy protection mode through the setting application and make related settings

参见图6中(1)所示的界面10a,示例性的,手机当前的界面10a中可以包括一个或多个控件。控件包括但不限于:网络控件、电量控件、应用图标控件等。Referring to the interface 10a shown in (1) in FIG. 6, for example, the current interface 10a of the mobile phone may include one or more controls. Controls include, but are not limited to: network controls, battery controls, application icon controls, and the like.

继续参见图6中(1)所示的界面10a,示例性的,应用图标控件包括但不限于:时钟应用图标控件、日历应用图标控件、图库应用图标控件、备忘录应用图标控件、文件管理应用图标控件、电子邮件应用图标控件、音乐应用图标控件、计算器应用图标控件、视频应用图标控件、录音机应用图标控件、天气应用图标控件、浏览器应用图标控件、设置应用图标控件10a-1等,此处不再一一列举,本申请对此不作限制。Continuing to refer to the interface 10a shown in (1) in FIG. 6 , exemplary application icon controls include but are not limited to: clock application icon control, calendar application icon control, gallery application icon control, memo application icon control, file management application icon control, email application icon control, music application icon control, calculator application icon control, video application icon control, voice recorder application icon control, weather application icon control, browser application icon control, settings application icon control 10a-1, etc. No longer enumerate them one by one here, and the present application does not limit them.

继续参见图6中(1)所示的界面10a,示例性的,当用户点击了控件10a-1后,手机响应于用户的操作行为,启动图6中(2)所示的界面10b。Continuing to refer to the interface 10a shown in (1) in FIG. 6, for example, after the user clicks the control 10a-1, the mobile phone starts the interface 10b shown in (2) in FIG. 6 in response to the user's operation behavior.

参见图6中(2)所示的界面10b,示例性的,界面10b中可以包括一个或多个控件。控件包括但不限于:用于退出界面10b的控件10b-1,用于设置手机的声音和振动模式的控件、用于设置通知的控件、用于设置隐私保护模式的控件10b-2、用于查看手机安装应用的控件、用于查看手机电池信息的控件、用于查看手机当前存储空间的控件、用于查看手机的安全信息的控件等,此处不再一一列举,本申请对此不作限制。Referring to the interface 10b shown in (2) in FIG. 6 , for example, the interface 10b may include one or more controls. The controls include but are not limited to: a control 10b-1 for exiting the interface 10b, a control for setting the sound and vibration modes of the mobile phone, a control for setting notifications, a control 10b-2 for setting the privacy protection mode, and a control 10b-2 for setting the privacy protection mode. The controls for viewing the installed applications on the mobile phone, the controls for viewing the battery information of the mobile phone, the controls for viewing the current storage space of the mobile phone, the controls for viewing the security information of the mobile phone, etc., are not listed here, and this application does not make any reference to them. limit.

继续参见图6中(2)所示的界面10b,示例性的,当用户点击了控件10b-2后,手机响应于用户的操作行为,启动图7中(1)所示的界面10c。Continuing to refer to the interface 10b shown in (2) in FIG. 6, for example, after the user clicks the control 10b-2, the mobile phone starts the interface 10c shown in (1) in FIG. 7 in response to the user's operation behavior.

参见图7中(1)所示的界面10c,示例性的,界面10c中可以包括一个或多个控件。控件包括但不限于:用于退出界面10c的控件10c-1,用于开启或关闭隐私保护模式的控件10c-2。Referring to the interface 10c shown in (1) in FIG. 7 , for example, the interface 10c may include one or more controls. The controls include but are not limited to: a control 10c-1 for exiting the interface 10c, and a control 10c-2 for turning on or off the privacy protection mode.

示例性的,在本实施例中,以图7中(1)所示的界面10c中控件10c-2的状态表示隐私保护模式未开启,即隐私保护模式处于关闭状态;以图7中(2)所示的界面10c中控件10c-2的状态表示隐私保护模式开启,即隐私保护模式处于开启状态。Exemplarily, in this embodiment, the state of the control 10c-2 in the interface 10c shown in (1) in FIG. 7 indicates that the privacy protection mode is not turned on, that is, the privacy protection mode is turned off; ) shows that the state of the control 10c-2 in the interface 10c indicates that the privacy protection mode is on, that is, the privacy protection mode is on.

继续参见图7中(1)所示的界面10c,示例性的,当用户点击了控件10c-2后,手机响应于用户的操作行为,控件10c-2从图7中(1)所示的状态切换为图7中(2)所示的状态。Continue to refer to the interface 10c shown in (1) in FIG. 7. Exemplarily, when the user clicks the control 10c-2, the mobile phone responds to the user's operation behavior, and the control 10c-2 changes from the control 10c-2 shown in (1) in FIG. The state switches to the state shown in (2) in FIG. 7 .

参见图7中(2)所示的界面10c,示例性的,在控件10c-2从图7中(1)所示的状态切换为图7中(2)所示的状态后,界面10c中还会显示进入触发机制设置界面的控件10c-3。Referring to the interface 10c shown in (2) in Figure 7, for example, after the control 10c-2 is switched from the state shown in Figure 7 (1) to the state shown in Figure 7 (2), in the interface 10c Also displayed is a control 10c-3 to enter the trigger mechanism setting interface.

继续参见图7中(2)所示的界面10c,示例性的,当用户点击了控件10c-3后,手机响应于用户的操作行为,启动图8中(1)所示的界面10d。Continuing to refer to the interface 10c shown in (2) in FIG. 7, for example, after the user clicks the control 10c-3, the mobile phone starts the interface 10d shown in (1) in FIG. 8 in response to the user's operation behavior.

参见图8中(1)所示的界面10d,示例性的,界面10d中可以包括一个或多个控件。控件包括但不限于:用于退出界面10d的控件10d-1,用于选中触发机制1的控件10d-2,用于选中触发机制2的控件10d-3,用于选中触发机制3的控件10d-4。Referring to the interface 10d shown in (1) in FIG. 8 , for example, the interface 10d may include one or more controls. The controls include but are not limited to: a control 10d-1 for exiting the interface 10d, a control 10d-2 for selecting the trigger mechanism 1, a control 10d-3 for selecting the trigger mechanism 2, and a control 10d for selecting the trigger mechanism 3 -4.

可理解的,在一些实现方式中,同一时刻下,控件10d-2、控件10d-3和控件10d-4,只能有一个被选中;在另一些实现方式中,同一时刻下,控件10d-2和控件10d-3只能有一个被选中,控件10d-2和控件10d-4只能有一个被选中,而控件10d-3和控件10d-4则可以同时选中。Understandably, in some implementations, at the same moment, only one of the controls 10d-2, 10d-3, and 10d-4 can be selected; in other implementations, at the same moment, the controls 10d- Only one of 2 and control 10d-3 can be selected, only one of control 10d-2 and control 10d-4 can be selected, and control 10d-3 and control 10d-4 can be selected at the same time.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。为了便于说明,本实施例以同一时刻下,控件10d-2、控件10d-3和控件10d-4,只能有一个被选中一个的场景为例进行说明。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment. For ease of description, this embodiment takes a scene where only one of the controls 10d-2, 10d-3 and 10d-4 can be selected at the same time as an example for illustration.

此外,可理解的,在一些实现方式中,当用户首次开启隐私保护模式,进入界面10d时,触发机制可以默认为触发机制1,即控件10d-2处于被选中状态。In addition, it is understandable that in some implementations, when the user first turns on the privacy protection mode and enters the interface 10d, the trigger mechanism may default to trigger mechanism 1, that is, the control 10d-2 is in the selected state.

继续参见图8中(1)所示的界面10d,示例性的,当用户需要更改触发机制时,例如点击了控件10d-3后,手机响应于用的操作行为,控件10d-3被选中,控件10d-2、控件10d-3和控件10d-4的状态如图8中(2)所示。Continue to refer to the interface 10d shown in (1) in FIG. 8 . Exemplarily, when the user needs to change the trigger mechanism, for example, after clicking the control 10d-3, the mobile phone responds to the user's operation behavior, and the control 10d-3 is selected. The states of the control 10d-2, the control 10d-3 and the control 10d-4 are shown as (2) in FIG. 8 .

参见图8中(2)所示的界面10d,示例性的,在控件10d-3被选中后,界面10d中还显示用于进入触发机制2对应的隐私应用设置界面的控件10d-5。Referring to the interface 10d shown in (2) in FIG. 8, for example, after the control 10d-3 is selected, the interface 10d also displays a control 10d-5 for entering the privacy application setting interface corresponding to the trigger mechanism 2.

继续参见图8中(2)所示的界面10d,示例性的,当用户点击了控件10d-5后,手机响应于用户的操作行为,启动图9中(1)所示的界面10e。Continuing to refer to the interface 10d shown in (2) in FIG. 8, for example, after the user clicks the control 10d-5, the mobile phone starts the interface 10e shown in (1) in FIG. 9 in response to the user's operation behavior.

参见图9中(1)所示的界面10e,示例性的,界面10e中可以包括一个或多个控件。控件包括但不限于:用于退出界面10e的控件10e-1,用于显示手机安装的应用程序的列表10e-2。Referring to the interface 10e shown in (1) in FIG. 9, for example, the interface 10e may include one or more controls. The controls include but are not limited to: a control 10e-1 for exiting the interface 10e, and a control 10e-2 for displaying a list of applications installed on the mobile phone.

参见图9中(1)所示的界面10e,示例性的,列表10e-2中包括一个或多个控件。控件包括但不限于:对应于每一个应用程序的控件10e-21,以及滑动列表10e-2中显示的应用程序的控件10e-22。Referring to the interface 10e shown in (1) in FIG. 9, for example, the list 10e-2 includes one or more controls. The controls include, but are not limited to: a control 10e-21 corresponding to each application, and a control 10e-22 for the applications displayed in the sliding list 10e-2.

可理解的,当用户滑动控件10e-22后,列表10e-2中显示的应用程序以及各应用程序对应的控件10e-21会随着上下滑动,从而显示未显示在当前列表中的应用程序以及对应的控件10e-21。Understandably, when the user slides the control 10e-22, the applications displayed in the list 10e-2 and the controls 10e-21 corresponding to each application will slide up and down, thereby displaying applications not displayed in the current list and Corresponding controls 10e-21.

示例性的,在一些实现方式中,用户可以通过点击想要设置为隐私应用的应用程序对应的控件10e-21,从而使得该应用程序可以被设置为隐私应用,即当用户使用该应用时,在开启隐私保护模式的情况,就会执行本实施例提供的隐私保护方法。Exemplarily, in some implementation manners, the user can click on the control 10e-21 corresponding to the application that he wants to set as a private application, so that the application can be set as a private application, that is, when the user uses the application, When the privacy protection mode is turned on, the privacy protection method provided in this embodiment will be executed.

例如,当用户点击了图库对应的控件10e-21时,手机响应于用户的操作行为,图库对应的控件10e-21会从图9中(1)所示的10e界面中的状态切换为图9中(2)所示的10e界面中所示的状态,此时表明图库应用被设置为隐私应用,在开启隐私保护模式的情况下,当用户访问图库应用时,就会执行本实施例提供的隐私保护方法。For example, when the user clicks the control 10e-21 corresponding to the gallery, the mobile phone responds to the user's operation behavior, and the control 10e-21 corresponding to the gallery will switch from the state in the 10e interface shown in (1) in Figure 9 to Figure 9 The state shown in the 10e interface shown in (2) indicates that the gallery application is set as a privacy application. When the privacy protection mode is turned on, when the user accesses the gallery application, the application provided by this embodiment will be executed. Privacy protection methods.

示例性的,当用户点击备忘录对应的控件10e-21、文件管理对应的控件10e-21、电子邮件对应的控件10e-21、通讯录对应的控件10e-21时,手机也会作出响应,即将备忘录对应的控件10e-21、文件管理对应的控件10e-21、电子邮件对应的控件10e-21、通讯录对应的控件10e-21从图9中(1)所示的10e界面中的状态切换为图9中(2)所示的10e界面中所示的状态,此时表明备忘录应用、文件管理应用、电子邮件应用、通讯录应用也被设置为隐私应用,在开启隐私保护模式的情况下,当用户访问这些应用时,就会执行本实施例提供的隐私保护方法。Exemplarily, when the user clicks the control 10e-21 corresponding to the memo, the control 10e-21 corresponding to the file management, the control 10e-21 corresponding to the email, and the control 10e-21 corresponding to the address book, the mobile phone will also make a response. The control 10e-21 corresponding to the memo, the control 10e-21 corresponding to the file management, the control 10e-21 corresponding to the email, and the control 10e-21 corresponding to the address book are switched from the state in the 10e interface shown in (1) in Figure 9 It is the state shown in the 10e interface shown in (2) in Figure 9, which shows that the memo application, file management application, email application, and address book application are also set as privacy applications. When the privacy protection mode is turned on , when the user accesses these applications, the privacy protection method provided in this embodiment will be executed.

示例性的,在另一些实现方式中,界面10e中还可以显示用于选中全部应用程序对应的控件10e-21的控件,以及取消选中全部应用程序对应的控件10e-21的控件。这样,用户通过操作选中全部应用程序对应的控件10e-21的控件,就可以实现对所有应用程序对应的10e-21的控件的选中,从而使得所有的应用程序都被设置为隐私应用,用户通过操作取消选中全部应用程序对应的控件10e-21的控件,就可以实现对所有已被选中的应用程序对应的10e-21的控件取消选择,大大方便了用户操作,进而提升了用户体验。Exemplarily, in some other implementation manners, the interface 10e may also display controls for selecting the controls 10e-21 corresponding to all application programs, and controls for unselecting the controls 10e-21 corresponding to all application programs. In this way, the user can realize the selection of the controls 10e-21 corresponding to all applications by operating and selecting the controls 10e-21 corresponding to all applications, so that all applications are set as privacy applications. By operating and unselecting the controls 10e-21 corresponding to all the applications, the controls 10e-21 corresponding to all the selected applications can be deselected, which greatly facilitates the user's operation and further improves the user experience.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

继续参见图9中(2)所示的界面10e,当用户完成隐私应用的设置后,如果点击了控件10e-1,手机响应于用户的操作行为,会回退到界面10d。Continuing to refer to the interface 10e shown in (2) in FIG. 9, after the user finishes setting the privacy application, if the control 10e-1 is clicked, the mobile phone will return to the interface 10d in response to the user's operation behavior.

参见图10中(1)所示的界面10d,或图8中(2)所示的界面10d,示例性的,如果用户想要选择触发机制3,当用户点击控件10d-4后,手机响应于用户的操作行为,控件10d-4被选中,控件10d-2、控件10d-3和控件10d-4的状态如图10中(2)所示。Referring to the interface 10d shown in (1) in Figure 10, or the interface 10d shown in (2) in Figure 8, for example, if the user wants to select the trigger mechanism 3, when the user clicks the control 10d-4, the mobile phone responds Due to the user's operation behavior, the control 10d-4 is selected, and the states of the control 10d-2, the control 10d-3 and the control 10d-4 are shown in (2) in FIG. 10 .

参见图10中(2)所示的界面10d,示例性的,在控件10d-4被选中后,界面10d中还显示用于进入触发机制3对应的隐私场景设置界面的控件10d-6。Referring to the interface 10d shown in (2) in FIG. 10 , for example, after the control 10d-4 is selected, the interface 10d also displays a control 10d-6 for entering the privacy scene setting interface corresponding to the trigger mechanism 3 .

需要说明的,在一些实现方式中,隐私场景可以根据业务需要,应用类型提前划分好,也可以提供自定义入口由用户设置。It should be noted that in some implementations, privacy scenarios can be divided in advance according to business needs and application types, or a custom entry can be provided for users to set.

本实施例以隐私场景预先确定为例。其中,预先确定的隐私场景例如为包括游戏场景、视频场景、社交场景、办公场景等。This embodiment takes the pre-determined privacy scene as an example. Wherein, the predetermined privacy scene includes, for example, a game scene, a video scene, a social scene, an office scene, and the like.

可理解的,对于上述几种场景中包括的应用,具体是根据应用类型确定的,例如对于微信则属于社交场景、电子邮件则属于办公场景、音视频播放应用则属于视频场景、各种游戏应用则输入游戏场景。It is understandable that the applications included in the above scenarios are specifically determined according to the application type. For example, WeChat belongs to the social scenario, email belongs to the office scenario, audio and video playback applications belong to the video scenario, and various game applications Then enter the game scene.

继续参见图10中(2)所示的界面10d,示例性的,当用户点击了控件10d-6后,手机响应于用户的操作行为,启动图11中(1)所示的界面10f。Continuing to refer to the interface 10d shown in (2) in FIG. 10, for example, after the user clicks the control 10d-6, the mobile phone starts the interface 10f shown in (1) in FIG. 11 in response to the user's operation behavior.

参见图11中(1)所示的界面10f,示例性的,界面10f中可以包括一个或多个控件。控件包括但不限于:用于退出界面10f的控件10f-1,用于将游戏场景设置为隐私场景的控件10f-2、用于将视频场景设置为隐私场景的控件10f-3、用于将社交场景设置为隐私场景的控件10f-4、用于将办公场景设置为隐私场景的控件10f-5。Referring to the interface 10f shown in (1) in FIG. 11 , for example, the interface 10f may include one or more controls. The controls include but are not limited to: a control 10f-1 for exiting the interface 10f, a control 10f-2 for setting the game scene as a private scene, a control 10f-3 for setting the video scene as a private scene, and a control 10f-3 for setting the game scene as a private scene. A control 10f-4 for setting the social scene as a private scene, and a control 10f-5 for setting the office scene as a private scene.

示例性的,在本实施例中,以图11中(1)所示的界面10f中控件10f-2、10f-3、10f-4、10f-5的状态表示对应的场景未被设置为隐私场景;以图11中(2)所示的界面10f中控件10f-4、10f-5的状态表示对应的场景被设置为隐私场景。也就是说,当用户点击了图11中(1)所示界面10f中的控件10f-4后,手机响应于用户的操作行为,会从图11中(1)所示的界面10f中显示的状态切换为图11中(2)所示的界面10f中显示的状态。Exemplarily, in this embodiment, the state of the controls 10f-2, 10f-3, 10f-4, and 10f-5 in the interface 10f shown in (1) in FIG. 11 indicates that the corresponding scene is not set as privacy Scene: The state of the controls 10f-4 and 10f-5 in the interface 10f shown in (2) in FIG. 11 indicates that the corresponding scene is set as a privacy scene. That is to say, when the user clicks the control 10f-4 in the interface 10f shown in (1) in Figure 11, the mobile phone will respond to the user's operation behavior, and will display from the interface 10f shown in (1) in Figure 11 The state is switched to the state displayed on the interface 10f shown in (2) in FIG. 11 .

关于通过设置应用开启隐私保护模式,并进行相关设置的操作就介绍到此。应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。This is the end of the introduction to the operation of enabling the privacy protection mode through the settings application and making related settings. It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

2、通过下拉通知栏开启隐私保护模式,并进行相关设置2. Turn on the privacy protection mode by pulling down the notification bar and make related settings

需要说明的是,通过下拉通知栏开启隐私保护模式的方式,用户可以在手机亮屏状态下,在任意界面执行下拉通知栏的动作。本实施例以在手机处于上述所述的界面10a执行下拉通知栏的动作,进而拉出下拉通知栏,通过下拉通知栏开启隐私保护模式,并进行相关设置为例。It should be noted that by pulling down the notification bar to enable the privacy protection mode, the user can perform the action of pulling down the notification bar on any interface when the phone is on with the screen on. This embodiment takes the action of pulling down the notification bar when the mobile phone is in the above-mentioned interface 10a, and then pulling down the notification bar, enabling the privacy protection mode by pulling down the notification bar, and performing related settings as an example.

参见图12中(1)所示的界面10a,示例性的,当用户从手机的上边缘沿着箭头方向向下滑动时,手机响应于用户的操作行为,在界面10a的上边缘区域会显示如图12中(2)所示的下拉通知栏10a-2。Referring to the interface 10a shown in (1) in FIG. 12, for example, when the user slides down from the upper edge of the mobile phone in the direction of the arrow, the mobile phone will display in the upper edge area of the interface 10a in response to the user's operation behavior Pull down the notification bar 10a-2 as shown in (2) in FIG. 12 .

参见图12中(2)所示的下拉通知栏10a-2,下拉通知栏10a-2中可以包括一个或多个控件。控件包括但不限于:例如Wi-Fi设置选项、蓝牙设置选项、隐私应用的快捷入口10a-21和/或设置应用的快捷入口10a-22等。Referring to the drop-down notification bar 10a-2 shown in (2) in FIG. 12, the drop-down notification bar 10a-2 may include one or more controls. Controls include, but are not limited to: Wi-Fi setting options, Bluetooth setting options, shortcut entries 10a-21 for privacy applications and/or shortcut entries 10a-22 for setting applications, etc.

示例性的,当用户点击了快捷入口10a-22后,手机响应于用户的操作行为,可以直接启动图6中(2)所示的界面10b,这样用户无需退出当前使用的应用的,也无需在界面10a中查找设置应用的控件10a-1,通过下拉通知栏,点击快捷入口10a-22,即可快速启动界面10b。之后开启隐私保护模块,并进行相关设置的流程就与上述直接通过控件10a-1启动设置应用进行的操作类似,此处不再赘述。Exemplarily, after the user clicks the shortcut entry 10a-22, the mobile phone can directly start the interface 10b shown in (2) in FIG. Find the control 10a-1 for setting the application in the interface 10a, pull down the notification bar, and click the shortcut entry 10a-22 to quickly start the interface 10b. Afterwards, the process of enabling the privacy protection module and performing related settings is similar to the above-mentioned operation of directly launching the setting application through the control 10a-1, and will not be repeated here.

示例性的,如果用户点击了快捷入口10a-21,手机响应于用户的操作行为,可以启动类似图8中(2)所示的界面10c。之后开启隐私保护模块,并进行相关设置的流程就与上述直接通过控件10a-1启动设置应用进行的操作类似,此处不再赘述。Exemplarily, if the user clicks on the shortcut entry 10a-21, the mobile phone may start an interface 10c similar to that shown in (2) in FIG. 8 in response to the user's operation behavior. Afterwards, the process of enabling the privacy protection module and performing related settings is similar to the above-mentioned operation of directly launching the setting application through the control 10a-1, and will not be repeated here.

关于通过下拉通知栏开启隐私保护模式,并进行相关设置的操作就介绍到此。应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。This is the end of the introduction for enabling the privacy protection mode by pulling down the notification bar and making related settings. It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

为了更好的理解本实施例提供的隐私保护方法,以用户按照上文任意一种开启隐私保护模式,并完成相关设置后,手机中各功能模块实现隐私保护方法时的交互处理逻辑进行具体说明。In order to better understand the privacy protection method provided by this embodiment, the interactive processing logic when the user implements the privacy protection method by each functional module in the mobile phone after turning on the privacy protection mode according to any of the above and completing the relevant settings will be described in detail .

参见图13,本实施例提供的隐私保护方法流程,具体包括:Referring to Figure 13, the privacy protection method flow provided by this embodiment specifically includes:

在开启隐私保护模式后,位于应用程序框架层的触发机制检测模块会在后台实时,或按照预设周期检测终端设备当前是否满足设置的触发机制,如果检测到满足设置的触发机制,则执行步骤S101,通知内核层的前置摄像头驱动调用前置摄像头这一硬件开始采集图像数据。After the privacy protection mode is turned on, the trigger mechanism detection module located at the application framework layer will detect whether the terminal device currently satisfies the set trigger mechanism in real time in the background or according to the preset cycle, and if it is detected that the set trigger mechanism is satisfied, then execute the steps S101, notify the front-facing camera driver at the kernel layer to invoke the hardware of the front-facing camera to start collecting image data.

内核层的前置摄像头驱动接收到应用程序框架层中触发机制检测模块发送的通知后,执行步骤S102,调用前置摄像头进行图像采集。After receiving the notification sent by the trigger mechanism detection module in the application framework layer, the front camera driver at the kernel layer executes step S102 to call the front camera for image acquisition.

可理解的,前置摄像头可以按照间隔时间连接拍摄多张图像数据,也可以在设定的时间持续采集视频流。It is understandable that the front camera can continuously capture multiple pieces of image data at intervals, and can also continuously collect video streams at a set time.

相应地,前置摄像头按照设定的要求采集到图像数据/视频流后(本实施例以图像数据为例),会执行步骤S103,将采集到的图像数据传输至内核层的前置摄像头驱动。Correspondingly, after the front camera collects the image data/video stream according to the set requirements (this embodiment takes image data as an example), step S103 will be executed to transmit the collected image data to the front camera driver at the kernel layer .

内核层的前置摄像头驱动将前置摄像头采集到的图像数据传输至应用程序框架层的人脸识别模块,即执行步骤S104。The front camera driver at the kernel layer transmits the image data collected by the front camera to the face recognition module at the application framework layer, that is, step S104 is performed.

需要说明的是,如果前置摄像头仅为RGB摄像头,则前置摄像头采集到的图像数据就是RGB图像,这种情况下,如果是双前置摄像头,则利用双RGB摄像头采集的图像数据生成深度图像,如果是单摄像头,则利用单张图像数据进行深度学习生成深度图像。关于RGB图像转深度图像的具体处理方式,可以参见目前的标准,此处不再赘述。It should be noted that if the front camera is only an RGB camera, the image data collected by the front camera is an RGB image. In this case, if there are dual front cameras, the image data collected by the dual RGB cameras is used to generate the depth If the image is a single camera, use a single image data to perform deep learning to generate a depth image. For the specific processing method of converting an RGB image to a depth image, please refer to the current standard, and details will not be repeated here.

基于上述情况,应用程序框架层中还可以集成一个用于对图像数据进行处理,进而得到用于进行人脸识别的RGB图像,或红外图像,以及用于进行距离检测的深度图像的图像处理模块(图中未示出)。为了便于说明,本实施例以终端设备的前置摄像头为D-RGB,或者红外深度摄像头为例,即前置摄像头可以直接采集到RGB图像和深度图像,或者红外图像和深度图像。Based on the above situation, the application framework layer can also integrate an image processing module for processing image data to obtain RGB images for face recognition, or infrared images, and depth images for distance detection (not shown in the figure). For ease of description, this embodiment takes the D-RGB or infrared depth camera as an example of the front camera of the terminal device, that is, the front camera can directly collect RGB images and depth images, or infrared images and depth images.

应用程序框架层中的人脸识别模块对前置摄像头采集到的RGB图像,或者红外图像进行人脸识别,识别出图像中包括的所有人脸,进而执行步骤S105,将识别出的人脸传输给身份识别模块。The face recognition module in the application framework layer performs face recognition on the RGB images or infrared images collected by the front camera, recognizes all the faces included in the image, and then executes step S105 to transmit the recognized faces to the identity module.

应用程序框架层的身份识别模块对每一个人脸进行身份识别,如将每一个人脸的人脸特征信息与预存的注册用户的人脸特征信息进行匹配,进而确定这些人脸中是否包括非注册用户,即陌生人的人脸。The identity recognition module of the application framework layer identifies each face, such as matching the face feature information of each face with the pre-stored face feature information of registered users, and then determines whether these faces include non- Registered users, that is, the faces of strangers.

相应地,如果包括陌生人的人脸,执行步骤S106,将陌生人的人脸数据传输给距离检测模块。Correspondingly, if the stranger's face is included, step S106 is executed to transmit the stranger's face data to the distance detection module.

应用程序框架层的距离检测模块根据前置摄像头采集到的深度图像确定陌生人的人脸距离终端设备的屏幕的距离,若距离小于设定的安全距离,则执行步骤S107,将距离小于设定的安全距离的陌生人的人脸数据传输给活体检测模块。The distance detection module of the application framework layer determines the distance between the stranger's face and the screen of the terminal device according to the depth image collected by the front camera. The face data of strangers at a safe distance are transmitted to the liveness detection module.

需要说明的是,关于距离检测模块使用的深度图像,可以是直接从前置摄像头驱动获取的,也可以是由人脸识别模块传输至身份识别模块,再由身份识别模块传输给距离检测模块的,还可以是由前置摄像头驱动将前置摄像头采集到的深度图像、RGB图像/红外图像,缓存至指定缓存区域,后续各个模块在需要对前置摄像头采集的图像数据进行处理时,直接从指定的缓存区域获取对应的图像数据,各个模块之间仅传输相应的指令,以及处理后的结果。It should be noted that the depth image used by the distance detection module can be directly obtained from the front camera driver, or it can be transmitted from the face recognition module to the identity recognition module, and then transmitted to the distance detection module by the identity recognition module , it can also be driven by the front camera to cache the depth image, RGB image/infrared image collected by the front camera to the designated buffer area, and when each subsequent module needs to process the image data collected by the front camera, directly from the The designated cache area acquires the corresponding image data, and only the corresponding instructions and processed results are transmitted between each module.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

接着,应用程序框架层的活体检测模块根据前置摄像头采集到的深度图像和红外图像,或者根据深度图像和RGB图像对距离小于设定的安全距离的陌生人的人脸进行活体检测。Next, the liveness detection module of the application framework layer performs liveness detection on the faces of strangers whose distance is less than the set safety distance according to the depth image and infrared image collected by the front camera, or according to the depth image and RGB image.

相应地,如果确定满足上述条件的陌生人为活体,则执行步骤S108,将距离小于设定的安全距离且为活体的陌生人的人脸数据传输给眼动追踪模块。Correspondingly, if it is determined that the stranger meeting the above conditions is a living body, step S108 is executed to transmit the face data of the living stranger whose distance is less than the set safety distance to the eye tracking module.

可理解的,上述传输的人脸数据、陌生人的人脸数据均为RGB图像/红外图像。在另一种可行的实现方式中,可以进行图像数据的传输,而是传输满足上述条件的人脸在RGB图像/红外图像/深度图像中的坐标信息。由于它们包括的坐标信息都一样,并且一一对应。因此通过传输坐标信息,而接收坐标信息的功能模块之间从指定缓存区域获取对应的图像数据就可以实现各自的功能。Understandably, the face data transmitted above and the face data of strangers are all RGB images/infrared images. In another feasible implementation manner, the image data may be transmitted, but the coordinate information of the face in the RGB image/infrared image/depth image that meets the above conditions is transmitted. Because they include the same coordinate information, and one-to-one correspondence. Therefore, by transmitting the coordinate information, the functional modules receiving the coordinate information can obtain the corresponding image data from the designated buffer area to realize their respective functions.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

应用程序框架层的眼动追踪模块对满足上述条件的陌生人的人脸进行睁闭眼、注视检测,如先检测是否睁眼中,如果睁眼继续检测是否注视终端设备的屏幕。The eye-tracking module of the application framework layer detects whether the faces of strangers who meet the above conditions are open, closed, and gazed.

相应地,如果该陌生人处于睁眼状态且注视点在终端设备的屏幕上,则执行步骤S109,通知提示模块作出隐私保护风险提示。Correspondingly, if the stranger's eyes are open and the gaze point is on the screen of the terminal device, step S109 is executed, and the notification and prompting module makes a privacy protection risk prompt.

通过上文的描述可知,提示模块可以将设定的隐私保护风险提示信息传输给通知管理器,由通知管理器以通知信息的方式提示用户,也可以调用麦克风驱动,驱动麦克风以语音形式播放隐私保护风险提示信息。As can be seen from the above description, the reminder module can transmit the set privacy protection risk reminder information to the notification manager, and the notification manager will prompt the user in the form of notification information, or call the microphone driver to drive the microphone to play the privacy protection in the form of voice. Protect risk warning information.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

关于上述处理流程中涉及的人脸识别、身份识别、距离检测、活体检测、眼动追踪等具体实现细节,可以参见这些技术的文档,此处不再赘述。For the specific implementation details of face recognition, identity recognition, distance detection, liveness detection, eye tracking, etc. involved in the above processing flow, you can refer to the documents of these technologies, and will not repeat them here.

由此,在识别到周围环境中存在注视屏幕的活体人脸时,才提醒用户注意隐私风险,从而既减少了用户信息的泄漏风险,又能尽可能少的向用户作出提示,保证了用户的使用体验。As a result, the user is reminded to pay attention to the privacy risk only when it recognizes that there is a living human face watching the screen in the surrounding environment, thereby reducing the risk of leakage of user information and prompting the user as little as possible, ensuring the safety of the user. Use experience.

为了更好的理解图13中各功能模块在实现本实施例中的隐私保护方法时进行的处理,以下结合图14a、图14b对本实施例提供的隐私保护方法的具体实现流程进行说明。In order to better understand the processing performed by each functional module in FIG. 13 when implementing the privacy protection method in this embodiment, the specific implementation process of the privacy protection method provided in this embodiment will be described below in conjunction with FIG. 14a and FIG. 14b.

参见图14a、图14b,本实施例提供的隐私保护方法,具体包括:Referring to Figure 14a and Figure 14b, the privacy protection method provided by this embodiment specifically includes:

S201,触发机制检测模块检测到终端设备满足设置的触发机制时,向前置摄像头驱动发送图像采集指令。S201. When the trigger mechanism detection module detects that the terminal device satisfies the set trigger mechanism, it sends an image acquisition instruction to the front camera driver.

例如,用户在开启隐私保护模式时,选择的触发机制为上文中所说的触发机制3,并且被设置为隐私场景的是社交场景和办公场景。其中,社交场景例如包括各种即时通讯类的应用程序,如微信,办公场景例如包括电子邮件、备忘录等应用程序。For example, when the user turns on the privacy protection mode, the trigger mechanism selected is the trigger mechanism 3 mentioned above, and the social scene and the office scene are set as the privacy scene. Wherein, the social scene includes, for example, various instant messaging applications, such as WeChat, and the office scene, for example, includes applications such as e-mail and memo.

当用户解锁终端设备,打开已经安装的任一应用时,触发机制检测模块检测到用户的操作行为,获取用户要打开的应用程序的属性信息,根据属性信息便可以确定用户打开的应用程序是否为属于被设置为隐私场景中的应用程序。When the user unlocks the terminal device and opens any installed application, the trigger mechanism detection module detects the user's operation behavior, obtains the attribute information of the application program that the user wants to open, and can determine whether the application program opened by the user is Belongs to applications that are set to privacy scenarios.

相应地,当确定用户打开的应用程序为被设置为隐私场景中的应用程序时,触发机制检测模块确定终端设备满足设置的触发机制3,此时会向前置摄像头驱动发送图像采集指令。Correspondingly, when it is determined that the application program opened by the user is an application program set as a privacy scenario, the trigger mechanism detection module determines that the terminal device meets the set trigger mechanism 3, and at this time sends an image acquisition instruction to the front camera driver.

相应地,前置摄像头驱动接收到触发机制检测模块发送的图像采集指令后,会将待图像采集指令传输给前置摄像头,即根据图像采集指令驱动前置摄像头自动执行图像采集操作。Correspondingly, after receiving the image acquisition instruction sent by the trigger mechanism detection module, the front camera driver will transmit the pending image acquisition instruction to the front camera, that is, drive the front camera to automatically perform the image acquisition operation according to the image acquisition instruction.

为了便于对说明,本实施例以前置摄像头为红外深度摄像头为例,即采用该前置摄像头可以直接采集到红外图像和深度图像。For the convenience of description, this embodiment takes the front camera as an example of an infrared depth camera, that is, the infrared image and the depth image can be collected directly by using the front camera.

可理解的,在一些实现方式中,红外深度摄像头采集的图像数据可以为一张,即集红外图像与深度图像于一体的图像数据;在另一些实现方式中,也可以是两种类型的图像数据,即分别得到一张红外图像和一张深度图像。本实施例以后者为例。Understandably, in some implementations, the image data collected by the infrared depth camera can be one piece, that is, the image data that integrates the infrared image and the depth image; in other implementations, it can also be two types of images Data, that is, an infrared image and a depth image are respectively obtained. This embodiment takes the latter as an example.

S202,红外深度的前置摄像头响应于图像采集指令,按照设定的要求采集图像数据,得到深度图像和红外图像。S202, the infrared depth front camera responds to the image acquisition instruction, collects image data according to the set requirements, and obtains a depth image and an infrared image.

示例性的,上述所说的要求,例如为按照间隔时间连续拍摄多张图像,或者在预设时间内拍摄视频流,后续将每一帧视频流对应的画面作为一张图像数据。Exemplarily, the requirement mentioned above is, for example, to continuously shoot multiple images at intervals, or to shoot a video stream within a preset time, and subsequently use the frame corresponding to each frame of the video stream as a piece of image data.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

示例性的,在一些实现方式中,在采集到红外图像和深度图像后,前置摄像头可以直接将采集到的红外图像和深度图像经前置摄像头驱动传输给人脸识别模块。这样无需在终端设备中指定专门的缓存区域,节省终端设备的空间。Exemplarily, in some implementation manners, after the infrared image and the depth image are collected, the front camera may directly transmit the collected infrared image and depth image to the face recognition module via the front camera drive. In this way, there is no need to designate a special cache area in the terminal device, which saves space on the terminal device.

示例性的,在另一些实现方式中,在采集到红外图像和深度图像后,前置摄像头可以直接将采集到的红外图像和深度图像存储到指定的缓存区域,并并通知前置摄像头驱动已完成图像采集操作,进而使前置摄像头驱动通知人脸识别模块前置摄像头已经完成图像采集操作,可以从指定缓存区域取出红外图像进行人脸识别操作。后续其他的功能模块对红外图像、深度图像的处理,直接从缓存区域取出即可,这样红外图像、深度图像无需在模块之间进行传输,能够有效避免传输过程对红外图像、深度图像造成的丢帧、干扰等异常。本实施例以这种方式为例。Exemplarily, in some other implementation manners, after collecting the infrared image and the depth image, the front camera can directly store the collected infrared image and depth image in a designated buffer area, and notify the front camera driver that the The image acquisition operation is completed, and then the front camera driver notifies the face recognition module that the front camera has completed the image acquisition operation, and the infrared image can be taken from the designated buffer area for face recognition operation. Subsequent processing of infrared images and depth images by other functional modules can be directly taken out from the cache area, so that infrared images and depth images do not need to be transmitted between modules, which can effectively avoid the loss of infrared images and depth images caused by the transmission process. Frame, interference and other abnormalities. This embodiment takes this method as an example.

S203,人脸识别模块从缓存区域中取出拍摄的红外图像,基于人脸识别技术对红外图像进行人脸识别,识别出所有的人脸,确定每一个人脸的坐标信息,并将每一个人脸的坐标信息传输给身份识别模块。S203, the face recognition module takes out the captured infrared image from the cache area, performs face recognition on the infrared image based on the face recognition technology, recognizes all faces, determines the coordinate information of each face, and The coordinate information of the face is transmitted to the identification module.

关于基于人脸识别技术识别红外图像中包括的人脸的具体实现细节,可以参见人脸识别技术的相关介绍,此处不再赘述。For specific implementation details of recognizing a face contained in an infrared image based on the face recognition technology, refer to the related introduction of the face recognition technology, which will not be repeated here.

S204,身份识别模块接收到人脸识别模块传输的每一个人脸的坐标信息后,从缓存区域中取出拍摄的红外图像,基于身份识别技术对红外图像中每一个坐标信息处的人脸进行身份识别,在确定存在非注册用户时,将非注册用户的坐标信息传输给距离检测模块。S204. After the identity recognition module receives the coordinate information of each face transmitted by the face recognition module, it takes out the captured infrared image from the cache area, and identifies the face at each coordinate information in the infrared image based on the identity recognition technology. Recognition, when it is determined that there is a non-registered user, transmit the coordinate information of the non-registered user to the distance detection module.

可理解的,为了安全性,终端设备的拥有者/授权使用终端设备的用户,通常会录入自己的人脸特征信息(后续称为:注册用户的人脸特征信息),即故而步骤S204中在对红外图像中包括的每一个人脸进行身份识别时,例如是将红外图像中每一坐标信息处的人脸的人脸特征信息与注册用户的人脸特征信息进行匹配。Understandably, for the sake of security, the owner of the terminal device/user authorized to use the terminal device usually enters his own face feature information (hereinafter referred to as: the face feature information of the registered user), that is, in step S204 in When identifying each face included in the infrared image, for example, the face feature information of the face at each coordinate information in the infrared image is matched with the face feature information of the registered user.

相应地,二者完全匹配,或匹配度满足设定的置信度时,确定该人脸是注册用户的人脸;反之,则为非注册用户,即陌生人的人脸。Correspondingly, when the two match completely, or the matching degree satisfies the set confidence level, it is determined that the face is the face of a registered user; otherwise, it is the face of a non-registered user, that is, a stranger.

通过上述方式,对每一坐标信息处的人脸进行身份识别后,若确定红外图像中存在非注册用户,可能是一个,也可能是多个,则将每一个非注册用户的人脸的坐标信息传输至距离检测模块。Through the above method, after identifying the face at each coordinate information, if it is determined that there is a non-registered user in the infrared image, there may be one or more, then the coordinates of the face of each non-registered user The information is transmitted to the distance detection module.

S205,距离检测模块在接收到身份识别模块传输的被确定为非注册用户的坐标信息后,从缓存区域中取出拍摄的深度图像,根据深度图像中非注册用户的坐标信息所处位置的三维深度特征信息确定非注册用户距离终端设备的屏幕的距离。S205. After the distance detection module receives the coordinate information transmitted by the identity recognition module and is determined to be a non-registered user, it takes out the captured depth image from the cache area, and according to the three-dimensional depth of the location of the coordinate information of the non-registered user in the depth image The feature information determines the distance of the non-registered user from the screen of the terminal device.

可理解的,由于深度图像中每一个像素点对应的像素值能够表示拍摄的场景中某一点与摄像机之间的距离,而本实施例中摄像机是前置摄像头,其通常与终端设备的屏幕在一个平面内,因此根据深度图像中非注册用户的坐标信息所处位置的三维深度特征信息,就可以确定非注册用户距离终端设备的屏幕的距离。Understandably, since the pixel value corresponding to each pixel in the depth image can represent the distance between a certain point in the captured scene and the camera, the camera in this embodiment is a front-facing camera, which is usually connected to the screen of the terminal device. In one plane, according to the three-dimensional depth feature information of the location of the coordinate information of the non-registered user in the depth image, the distance from the non-registered user to the screen of the terminal device can be determined.

关于根据深度图像中的三维深度特征信息确定两点(深度图像中非注册用户所在位置的一点与摄像头)之间的距离,可以参见基于深度图像确定距离的相关文献,此处不再赘述。Regarding the determination of the distance between two points (the point at the location of the non-registered user in the depth image and the camera) based on the 3D depth feature information in the depth image, please refer to the relevant literature on determining the distance based on the depth image, which will not be repeated here.

S206,距离检测模块在确定的距离小于设定安全距离时,向活体检测模块传输距离小于设定安全距离的非注册用户的坐标信息。S206. When the determined distance is less than the set safety distance, the distance detection module transmits coordinate information of non-registered users whose distance is less than the set safety distance to the living body detection module.

由于人肉眼看清终端设备的屏幕上显示的文字的距离与文字的大小(每个字占屏幕的像素)有关,因此即便该非注册用户为活体,即有生命特征的人,如果距离屏幕的距离大于能够看清屏幕上显示的文字的距离,即上文所说的安全距离时,该非注册用户也无法看清,甚至看到屏幕中的内容,对于这种情况,则无需触发隐私保护风险提示,即无需执行后续流程。因此,距离检测模块在确定非注册用户距离屏幕的距离是否小于当前屏幕显示的字体对应的安全距离。Since the distance from the text displayed on the screen of the terminal device to the naked eye is related to the size of the text (each word occupies a pixel of the screen), even if the non-registered user is a living person, that is, a person with vital signs, if the distance from the screen When the distance is greater than the distance from which the text displayed on the screen can be clearly seen, that is, the safe distance mentioned above, the non-registered user cannot see clearly, or even see the content on the screen. In this case, there is no need to trigger privacy protection risks prompt, that is, no follow-up procedures are required. Therefore, the distance detection module determines whether the distance between the non-registered user and the screen is smaller than the safe distance corresponding to the font displayed on the current screen.

相应地,在确定距离小于设定安全距离时,则向活体检测模块传输距离小于设定安全距离的非注册用户的坐标信息。Correspondingly, when it is determined that the distance is less than the set safety distance, the coordinate information of the non-registered user whose distance is less than the set safety distance is transmitted to the living body detection module.

关于安全距离的确定,可以基于下述公式实现:The determination of the safety distance can be realized based on the following formula:

Figure BDA0003766265010000221
Figure BDA0003766265010000221

Figure BDA0003766265010000222
Figure BDA0003766265010000222

Figure BDA0003766265010000223
Figure BDA0003766265010000223

Figure BDA0003766265010000224
Figure BDA0003766265010000224

其中,PPI为像素每英寸,指每英寸的像素数;PPD为角分辨率,指视场角中的平均每1°角内填充的像素点的数量;X为长度像素数,指屏幕的长度包括的像素点的数量;Y为宽度像素数,指屏幕的宽度包括的像素点的数量;Z为屏幕尺寸,指对角线长度,单位为英寸;R即为要确定的安全距离,单位为英寸;font_pixels为屏幕当前设置的字体显示大小,指每一个字占的像素数量;α为该大小的字体对应的人眼最小分辨率角。Among them, PPI is pixels per inch, which refers to the number of pixels per inch; PPD is angular resolution, which refers to the number of pixels filled in an average angle of 1° in the field of view; X is the number of length pixels, which refers to the length of the screen The number of pixels included; Y is the number of pixels in the width, referring to the number of pixels included in the width of the screen; Z is the screen size, referring to the length of the diagonal, in inches; R is the safety distance to be determined, in units of Inches; font_pixels is the font display size currently set on the screen, referring to the number of pixels occupied by each word; α is the minimum resolution angle of the human eye corresponding to the font of this size.

由于X、Y、Z和font_pixels均能从终端设备中获得,因此根据已知的这四个参数和上述4个公式,就可以确定终端设备当前设置的字体对应安全距离。例如,对于屏幕尺寸为6.81英寸、分辨率为2848*1312(X=2848,Y=1312)、字体占50像素的终端设备,根据上述4个公式,最终计算出的安全距离大概为59英寸(约等于1.5米)。即,如果确定的距离小于1.5米,则执行步骤S207,否则不触发隐私保护风险提示。Since X, Y, Z and font_pixels can all be obtained from the terminal device, according to the known four parameters and the above four formulas, the corresponding safety distance of the font currently set by the terminal device can be determined. For example, for a terminal device with a screen size of 6.81 inches, a resolution of 2848*1312 (X=2848, Y=1312), and fonts occupying 50 pixels, according to the above four formulas, the final calculated safety distance is about 59 inches ( approximately equal to 1.5 meters). That is, if the determined distance is less than 1.5 meters, step S207 is performed; otherwise, no privacy protection risk prompt is triggered.

S207,活体检测模块接收到距离检测模块传输的距离小于设定安全距离的非注册用户的坐标信息后,从缓存区域中取出拍摄的红外图像和深度图像,根据深度图像中非注册用户的坐标信息所处位置的三维深度特征信息,以及红外图像中非注册用户的坐标信息所处位置的特征信息进行活体检测,在确定非注册用户为活体时,向眼动追踪模块传输距离小于设定安全距离且被确定为活体的非注册用户的坐标信息。S207, after the living body detection module receives the coordinate information of the non-registered user whose distance transmitted by the distance detection module is less than the set safety distance, it takes out the captured infrared image and depth image from the buffer area, and according to the coordinate information of the non-registered user in the depth image The three-dimensional depth feature information of the location and the feature information of the coordinate information of the non-registered user in the infrared image are used for live detection. When the non-registered user is determined to be alive, the transmission distance to the eye tracking module is less than the set safety distance And the coordinate information of non-registered users who are determined to be living.

需要说明的是,在本实施例中,活体检测模块具体用于根据深度图像中非注册用户的坐标信息所处位置的三维深度特征信息,确定非注册用户的立体度;根据外图像中非注册用户的坐标信息所处位置的特征信息,确定非注册用户的皮肤反射率。It should be noted that, in this embodiment, the living body detection module is specifically used to determine the stereoscopic degree of the non-registered user according to the three-dimensional depth feature information of the coordinate information of the non-registered user in the depth image; The characteristic information of the location where the user's coordinate information is located determines the skin reflectance of the non-registered user.

可理解的,由于有生命特征的人的皮肤反射率,与海报、照片、视频中的人像的反射率是不同的,并且摄像头拍摄的是有生命特征的人时,该非注册用户是由立体感的,而拍摄的海报、照片、视频中的人像则没有立体感。因此,基于上述信息就可以确定非注册用户是否为活体。Understandably, since the reflectance of the skin of a person with vital signs is different from that of portraits in posters, photos, and videos, and when the camera captures a person with vital signs, the non-registered user is Sensitive, but the portraits in the posters, photos, and videos taken have no three-dimensional effect. Therefore, based on the above information, it can be determined whether the non-registered user is a living body.

关于根据深度图像和红外图像实现活体检测的具体细节,可以参见相关文献,此处不再赘述。For the specific details of realizing the living body detection based on the depth image and the infrared image, please refer to the relevant literature, and will not repeat them here.

S208,眼动追踪模块在接收到活体检测模块传输的距离小于设定安全距离且被确定为活体的非注册用户的坐标信息后,从缓存区域中取出拍摄的红外图像,基于眼动追踪技术根据红外图像中非注册用户的坐标信息所处位置的特征信息,对非注册用户进行眼动追踪。S208. After the eye tracking module receives the coordinate information of a non-registered user whose distance transmitted by the living body detection module is less than the set safety distance and is determined to be a living body, take out the captured infrared image from the buffer area, and based on the eye tracking technology according to The characteristic information of the location of the coordinate information of the non-registered user in the infrared image is used to track the eye movement of the non-registered user.

可理解的,所谓眼动追踪(眼动跟踪)是自动实现眼球瞳孔中心及注视点定位的过程。由于人类获取的外部信息主要通过人眼感知的视觉信息,眼动能直观地反映人的注视点和注视时间。因此,通过眼动追踪模块对满足前述判断的非注册用户的眼球瞳孔中心及注视点定位,从而能够确定该非注册用户是否处于睁眼状态,为注视点终端设备的屏幕上。It can be understood that the so-called eye tracking (eye tracking) is a process of automatically realizing the positioning of the eye pupil center and fixation point. Since the external information obtained by humans is mainly through the visual information perceived by the human eye, eye movement can intuitively reflect the point and time of human gaze. Therefore, by using the eye tracking module to locate the eye pupil center and fixation point of the non-registered user who meets the aforementioned judgment, it can be determined whether the non-registered user is in an eye-open state, which is the fixation point on the screen of the terminal device.

S209,眼动追踪模块在确定非注册用户处于睁眼状态且注视点在终端设备的屏幕时,向提示模块发送隐私保护风险提示指令。S209. When the eye-tracking module determines that the non-registered user is in an eye-open state and the gaze point is on the screen of the terminal device, send a privacy protection risk prompt instruction to the prompt module.

可理解的,由于非注册用户处于睁眼状态且注视点在终端设备的屏幕时,表面该非注册用户正在盯着终端设备的屏幕看,如果此时终端设备的屏幕显示了一些隐私内容,如涉及商业机密的文件时,很可能被非注册用户看到,进而窃取。因此,为了避免这种情况的发生,在识别到非注册用户处于睁眼状态且注视点在终端设备的屏幕时,眼动追踪模块立即向提示模块发送隐私保护风险提示指令,以使提示模块迅速作出响应,避免非注册用户获取到终端设备的屏幕中显示的文件内容。Understandably, since the non-registered user is in the state of eyes open and the gaze point is on the screen of the terminal device, it appears that the non-registered user is staring at the screen of the terminal device. If the screen of the terminal device displays some private content at this time, such as When documents involving commercial secrets are likely to be seen by non-registered users, and then stolen. Therefore, in order to avoid this situation, when it is recognized that the non-registered user is in an open-eyed state and the gaze point is on the screen of the terminal device, the eye-tracking module immediately sends a privacy protection risk prompt instruction to the prompt module, so that the prompt module quickly In response, non-registered users are prevented from obtaining the content of the file displayed on the screen of the terminal device.

此外,需要说明的是,关于上述步骤S204至步骤S209的执行顺序,可以根据实际的业务需求进行调整,本实施例对此不作限制。In addition, it should be noted that the execution order of the above steps S204 to S209 can be adjusted according to actual business requirements, which is not limited in this embodiment.

S210,提示模块响应于眼动追踪模块发送的隐私保护风险提示指令,触发隐私保护风险提示。S210, the prompting module triggers a privacy protection risk prompt in response to the privacy protection risk prompt instruction sent by the eye movement tracking module.

示例性的,在一种实现方式中,提示模块可以直接将预设的触发隐私保护风险提示信息,如“有陌生人在看您的屏幕,请注意安全”发送至通知管理器,进而由通知管理器将上述触发隐私保护风险提示信息以弹窗的形式,显示在终端设备的屏幕上,例如图15所示。Exemplarily, in an implementation manner, the prompt module can directly send the preset triggering privacy protection risk prompt information, such as "a stranger is looking at your screen, please pay attention to safety" to the notification manager, and then the notification The manager displays the above-mentioned triggering privacy protection risk prompt information on the screen of the terminal device in the form of a pop-up window, as shown in FIG. 15 for example.

参见图15,示例性的,该弹窗10中除了需要显示预设的触发隐私保护风险提示信息,还可以包括一个或多个控件。控件包括但不限于:用于关闭弹窗10的控件10-1,用于启动防偷窥的控件10-2。Referring to FIG. 15 , for example, the pop-up window 10 may include one or more controls in addition to displaying preset risk prompt information that triggers privacy protection. The controls include but are not limited to: a control 10-1 for closing the pop-up window 10, and a control 10-2 for activating anti-peeping.

示例性的,在一种实现方式中,当用户点击了控件10-2后,终端设备响应于用户的操作行为,可以将屏幕中显示的文件的字体调小,进而使得非注册用户距离屏幕的终端的距离大于设定安全距离,这样用户依旧可以使用终端设备查看该文件,进行相应的处理,而图15中的非注册用户B和非注册用户C则无法到屏幕中的内容。Exemplarily, in an implementation manner, after the user clicks the control 10-2, the terminal device may reduce the font size of the file displayed on the screen in response to the user's operation behavior, so that the distance between the non-registered user and the The distance of the terminal is greater than the set safety distance, so that the user can still use the terminal device to view the file and perform corresponding processing, while the non-registered user B and non-registered user C in Figure 15 cannot see the content on the screen.

示例性的,在另一种实现方式中,当用户点击了控件10-2后,终端设备响应于用户的操作行为,可以将屏幕的亮度调低到只有注册用户距离屏幕的距离可以看清的亮度,这样用户依旧可以使用终端设备查看该文件,进行相应的处理,而图15中的非注册用户B和非注册用户C则无法到屏幕中的内容。Exemplarily, in another implementation manner, after the user clicks the control 10-2, the terminal device may, in response to the user's operation behavior, lower the brightness of the screen to a level that only the registered user can see clearly at a distance from the screen. Brightness, so that users can still use the terminal device to view the file and perform corresponding processing, while non-registered user B and non-registered user C in Figure 15 cannot see the content on the screen.

示例性的,在另一种实现方式中,当用户点击了控件10-2后,终端设备响应于用户的操作行为,可以直接锁屏操作,即使终端设备进入图16所示的状态。Exemplarily, in another implementation manner, after the user clicks the control 10-2, the terminal device can directly lock the screen in response to the user's operation behavior, even if the terminal device enters the state shown in FIG. 16 .

此外,考虑到实际应用中,终端设备的注册用户可能当前不在终端设备前,故而以弹窗10的形式作出隐私保护风险提示后,终端设备接收不到注册用户对控件10-2的操作,为了避免信息泄漏,可以设置终端设备在3s内没有接收到对控件10-2的操作时,自动执行锁屏操作,即使终端设备进入图16所示的状态,这样非注册用户B和非注册用户C则无法到屏幕中的内容。In addition, considering that in practical applications, the registered user of the terminal device may not be currently in front of the terminal device, so after a privacy protection risk reminder is given in the form of a pop-up window 10, the terminal device cannot receive the operation of the registered user on the control 10-2. To avoid information leakage, the terminal device can be set to automatically perform a screen lock operation when it does not receive an operation on the control 10-2 within 3 seconds, even if the terminal device enters the state shown in Figure 16, so that non-registered user B and non-registered user C You cannot see the contents of the screen.

此外,需要说明的是,在实际应用中,除了可以采用上述弹窗的形式作出隐私保护风险提示,还可以采用语音的方式作出隐私保护风险提示。In addition, it should be noted that in practical applications, in addition to using the above-mentioned pop-up window to give the privacy protection risk reminder, the privacy protection risk reminder can also be given in the form of voice.

具体的,当提示模块接收到眼动追踪模块发送的隐私保护风险提示指令后,响应于该指令,可以直接通过终端设备的麦克风播放预设的隐私保护风险提示信息,如“有陌生人在看您的屏幕,请注意安全”。Specifically, when the prompt module receives the privacy protection risk prompt instruction sent by the eye tracking module, in response to the instruction, it can directly play the preset privacy protection risk prompt information through the microphone of the terminal device, such as "a stranger is watching Your screen, stay safe."

进一步地,考虑到环境因素,为了保证注册用户能够听清麦克风播放的隐私保护风险提示信息,进而作出相应措施,如按下锁屏键熄灭终端设备的屏幕,或者降低屏幕亮度,或者调小字体等,还可以通过麦克风收集周围环境的声音信息,进而确定播放隐私保护风险提示信息的音量,最终以确定的音量播放隐私保护风险提示信息。Furthermore, taking into account environmental factors, in order to ensure that registered users can hear the privacy protection risk prompt information played by the microphone, and then take corresponding measures, such as pressing the lock screen button to turn off the screen of the terminal device, or reducing the brightness of the screen, or reducing the font size etc. It is also possible to collect the sound information of the surrounding environment through the microphone, and then determine the volume for playing the privacy protection risk prompt information, and finally play the privacy protection risk prompt information at a determined volume.

此外,在另一些实现方式中,隐私保护风险提示信息也可以通过与终端设备连接的耳机进行播放。对于这种场景,提示模块例如可以调用耳机驱动判断当前是否连接的耳机和/或调用蓝牙驱动判断当前是否连接了蓝牙耳机,在确定有连接耳机(有线耳机或蓝牙耳机)时,通过连接的耳机播放隐私保护风险提示信息。In addition, in some other implementation manners, the privacy protection risk prompt information may also be played through an earphone connected to the terminal device. For this scenario, the prompt module can, for example, call the earphone driver to determine whether the currently connected earphone is connected and/or call the bluetooth driver to determine whether the currently connected bluetooth earphone is connected. Play privacy protection risk reminder information.

进一步地,考虑到实际使用场景中,终端设备连接了耳机,但是用户并未将耳机佩戴在耳朵上,因此还可以进一步获取耳机的状态信息,进而确定耳机是否被佩戴在耳朵上。Furthermore, considering that in an actual usage scenario, the terminal device is connected to an earphone, but the user does not wear the earphone on the ear, so the status information of the earphone can be further obtained to determine whether the earphone is worn on the ear.

相应地,当耳机被佩戴在耳机上时,通过耳机播放隐私保护风险提示信息,否则,通过终端设备的麦克风隐私保护风险提示信息。Correspondingly, when the earphone is worn on the earphone, the privacy protection risk prompt information is played through the earphone, otherwise, the privacy protection risk prompt information is played through the microphone of the terminal device.

可理解的,关于通过耳机播放隐私保护风险提示信息的时候,同样可以考虑周围的环境因素,对耳机的音量进行调整,然后利用调整后的音量播放隐私保护风险提示信息。It is understandable that when playing the privacy protection risk prompt information through the earphone, the surrounding environmental factors can also be considered, the volume of the earphone can be adjusted, and then the privacy protection risk prompt information can be played at the adjusted volume.

进一步地,为了实现双重保障,可以将上述两种方式相结合,即在终端设备的屏幕弹出图15所示的弹出10,同时利用耳机/麦克风播放隐私保护风险提示信息。Furthermore, in order to achieve double protection, the above two methods can be combined, that is, the pop-up 10 shown in FIG. 15 pops up on the screen of the terminal device, and at the same time, the earphone/microphone is used to play the privacy protection risk prompt information.

此外,在另一些实现方式中,还可以获取与终端设备建联关联的其他终端设备,例如手机、智能手环、智能手表等,进而通过关联的终端设备作出隐私保护风险提示。这样,对于注册用户在终端设备前的场景,基于关联的其他终端设备作出隐私保护风险提示,可以让注册用户尽快赶回终端设备前,放在非注册用户打开终端设备窃取信息。In addition, in other implementations, other terminal devices associated with the terminal device, such as mobile phones, smart bracelets, smart watches, etc., can also be obtained, and then privacy protection risk reminders can be given through the associated terminal devices. In this way, for the scenario where the registered user is in front of the terminal device, based on other associated terminal devices, the privacy protection risk reminder can be made, so that the registered user can rush back to the terminal device as soon as possible, and let the non-registered user open the terminal device to steal information.

此外,终端设备还可以将注视屏幕的非注册用户的人脸图像进行存储,这样后续如果因为隐私泄漏给用户造成麻烦,用户可以通过存储的该非注册用户的人脸图像进行追责。In addition, the terminal device can also store the face image of the non-registered user staring at the screen, so that if the user causes trouble due to privacy leakage, the user can hold the accountable through the stored face image of the non-registered user.

应当理解的是,上述说明仅是为了更好的理解本实施例的技术方案而列举的示例,不作为对本实施例的唯一限制。It should be understood that the above description is only an example for better understanding of the technical solution of this embodiment, and is not the only limitation to this embodiment.

由此,本实施例提供的隐私保护方法,在通过人脸识别和身份识别,确定存在非注册用户窥视终端设备的屏幕的风险时,进一步通过距离检测、活体检测、睁闭眼拦截、眼动追踪等维度进行处理,能够在保证隐私安全性的情况下,尽可能减少误提示的概率,从而提示了用户的使用体验。Therefore, the privacy protection method provided by this embodiment, when it is determined through face recognition and identity recognition that there is a risk of non-registered users peeping at the screen of the terminal device, further passes distance detection, liveness detection, eye opening and closing interception, eye movement Tracking and other dimensions can be processed to reduce the probability of false prompts as much as possible while ensuring privacy and security, thereby prompting the user's experience.

此外,通过根据人眼最小分辨角以及屏幕参数等信息,自动计算适合屏幕当前显示的字体的安全距离,使得隐私保护和用户使用体验能够同时兼顾。In addition, based on information such as the minimum resolution angle of the human eye and screen parameters, the safe distance suitable for the font currently displayed on the screen is automatically calculated, so that privacy protection and user experience can be considered at the same time.

此外,通过为用户提供隐私应用、隐私场景的设置入口,以及不同触发机制的选择入口,使得隐私保护能够更加贴合用户的实际使用需求,做到了因人而异,而非千篇一律。In addition, by providing users with settings for privacy applications, privacy scenarios, and selection of different trigger mechanisms, privacy protection can be more in line with the actual needs of users, so that it varies from person to person, not stereotyped.

此外,可以理解的是,终端设备为了实现上述功能,其包含了执行各个功能相应的硬件和/或软件模块。结合本文中所公开的实施例描述的各示例的算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。本领域技术人员可以结合实施例对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。In addition, it can be understood that, in order to realize the above functions, the terminal device includes hardware and/or software modules corresponding to each function. Combining the algorithm steps of each example described in the embodiments disclosed herein, the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or computer software drives hardware depends on the specific application and design constraints of the technical solution. Those skilled in the art may use different methods to implement the described functions in combination with the embodiments for each specific application, but such implementation should not be regarded as exceeding the scope of the present application.

此外,需要说明的是,在实际的应用场景中由终端设备实现的上述各实施例提供的隐私保护方法,也可以由终端设备中包括的一种芯片系统来执行,其中,该芯片系统可以包括处理器。该芯片系统可以与存储器耦合,使得该芯片系统运行时调用该存储器中存储的计算机程序,实现上述终端设备执行的步骤。其中,该芯片系统中的处理器可以是应用处理器也可以是非应用处理器的处理器。In addition, it should be noted that in actual application scenarios, the privacy protection methods provided by the above-mentioned embodiments implemented by the terminal device may also be performed by a chip system included in the terminal device, wherein the chip system may include processor. The system-on-a-chip can be coupled with a memory, so that the system-on-a-chip invokes a computer program stored in the memory when running, so as to realize the above-mentioned steps performed by the terminal device. Wherein, the processor in the chip system may be an application processor or a non-application processor.

另外,本申请实施例还提供一种计算机可读存储介质,该计算机存储介质中存储有计算机指令,当该计算机指令在终端设备上运行时,使得终端设备执行上述相关方法步骤实现上述实施例中的隐私保护方法。In addition, the embodiment of the present application also provides a computer-readable storage medium, the computer storage medium stores computer instructions, and when the computer instructions are run on the terminal device, the terminal device executes the above-mentioned related method steps to implement the above-mentioned embodiment. privacy protection methods.

另外,本申请实施例还提供了一种计算机程序产品,当该计算机程序产品在终端设备上运行时,使得终端设备执行上述相关步骤,以实现上述实施例中的隐私保护方法。In addition, an embodiment of the present application also provides a computer program product, which, when running on a terminal device, causes the terminal device to perform the above-mentioned related steps, so as to implement the privacy protection method in the above-mentioned embodiment.

另外,本申请的实施例还提供一种芯片(也可以是组件或模块),该芯片可包括一个或多个处理电路和一个或多个收发管脚;其中,所述收发管脚和所述处理电路通过内部连接通路互相通信,所述处理电路执行上述相关方法步骤实现上述实施例中的隐私保护方法,以控制接收管脚接收信号,以控制发送管脚发送信号。In addition, embodiments of the present application also provide a chip (which may also be a component or module), which may include one or more processing circuits and one or more transceiver pins; wherein, the transceiver pins and the The processing circuits communicate with each other through internal connection paths, and the processing circuits execute the above-mentioned relevant method steps to implement the privacy protection method in the above-mentioned embodiment, to control the receiving pin to receive signals, and to control the sending pin to send signals.

此外,通过上述描述可知,本申请实施例提供的终端设备、计算机可读存储介质、计算机程序产品或芯片均用于执行上文所提供的对应的方法,因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。In addition, it can be seen from the above description that the terminal device, computer-readable storage medium, computer program product or chip provided in the embodiments of the present application are all used to execute the corresponding method provided above, therefore, the beneficial effects it can achieve can be With reference to the beneficial effects in the corresponding method provided above, details will not be repeated here.

以上所述,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。As mentioned above, the above embodiments are only used to illustrate the technical solutions of the present application, and are not intended to limit them; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: it can still understand the foregoing The technical solutions described in each embodiment are modified, or some of the technical features are replaced equivalently; and these modifications or replacements do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the various embodiments of the application.

Claims (21)

1.一种隐私保护方法,其特征在于,应用于终端设备,所述终端设备包括前置摄像头,所述隐私保护方法包括:1. A privacy protection method, characterized in that it is applied to a terminal device, the terminal device includes a front camera, and the privacy protection method comprises: 在满足设置的触发机制时,控制所述前置摄像头采集图像数据;When the set trigger mechanism is satisfied, the front camera is controlled to collect image data; 对所述图像数据进行人脸识别,识别出所述图像数据中包括的所有人脸;Perform face recognition on the image data, and identify all faces included in the image data; 对识别出的每一个所述人脸进行身份识别,确定是否存在非注册用户的人脸,所述非注册用户指示未取得所述终端设备使用权限的用户;Perform identity recognition on each of the recognized faces, and determine whether there is a face of a non-registered user, and the non-registered user indicates a user who has not obtained the authorization to use the terminal device; 在存在非注册用户的人脸时,根据所述图像数据对每一个所述非注册用户的人脸进行活体检测,所述活体检测用于确定所述人脸是否为有生命特征的人的人脸;When there is a face of a non-registered user, according to the image data, a live body detection is performed on each face of the non-registered user, and the live body detection is used to determine whether the face is a person with vital signs Face; 在存在是活体的非注册用户的人脸时,控制所述终端设备作出隐私保护风险提示,所述隐私保护风险提示用于提示用户当前存在隐私泄漏风险。When there is a live non-registered user's face, the terminal device is controlled to make a privacy protection risk prompt, and the privacy protection risk prompt is used to prompt the user that there is currently a privacy leakage risk. 2.根据权利要求1所述的方法,其特征在于,所述前置摄像头为红外深度摄像头,所述图像数据包括二维图像数据和三维图像数据,所述二维图像数据为红外图像,所述三维图像数据为深度图像。2. The method according to claim 1, wherein the front camera is an infrared depth camera, the image data includes two-dimensional image data and three-dimensional image data, and the two-dimensional image data is an infrared image, so The three-dimensional image data is a depth image. 3.根据权利要求1所述的方法,其特征在于,所述前置摄像头为D-RGB摄像头,所述图像数据包括二维图像数据和三维图像数据,所述二维图像数据为RGB图像,所述三维图像数据为深度图像。3. The method according to claim 1, wherein the front camera is a D-RGB camera, the image data includes two-dimensional image data and three-dimensional image data, and the two-dimensional image data is an RGB image, The three-dimensional image data is a depth image. 4.根据权利要求1所述的方法,其特征在于,所述前置摄像头为RGB摄像头,所述图像数据包括二维图像数据,所述二维图像数据为RGB图像;4. The method according to claim 1, wherein the front camera is an RGB camera, the image data includes two-dimensional image data, and the two-dimensional image data is an RGB image; 所述方法还包括:The method also includes: 基于深度学习算法对所述RGB图像进行处理,生成深度图像,将所述深度图像作为三维图像数据。The RGB image is processed based on a deep learning algorithm to generate a depth image, and the depth image is used as three-dimensional image data. 5.根据权利要求2至4任一项所述的方法,其特征在于,所述对所述图像数据进行人脸识别,识别出所述图像数据中包括的所有人脸,包括:5. The method according to any one of claims 2 to 4, wherein performing face recognition on the image data to identify all faces included in the image data includes: 对所述二维图像数据进行人脸识别,识别出所述图像数据中包括的所有人脸;Perform face recognition on the two-dimensional image data, and identify all faces included in the image data; 所述对识别出的每一个所述人脸进行身份识别,确定是否存在非注册用户的人脸,包括:The identification of each of the recognized faces to determine whether there is a face of a non-registered user includes: 根据所述二维图像数据,对识别出的每一个所述人脸进行身份识别,确定是否存在非注册用户的人脸;According to the two-dimensional image data, perform identity recognition on each of the recognized faces, and determine whether there is a face of a non-registered user; 所述根据所述图像数据对每一个所述非注册用户的人脸进行活体检测,包括:The live detection of the face of each of the non-registered users according to the image data includes: 根据所述二维图像数据和所述三维图像数据对每一个所述非注册用户的人脸进行活体检测。Liveness detection is performed on the face of each of the non-registered users according to the two-dimensional image data and the three-dimensional image data. 6.根据权利要求5所述的方法,其特征在于,所述根据所述二维图像数据,对识别出的每一个所述人脸进行身份识别,包括:6. The method according to claim 5, wherein the identifying each of the recognized faces according to the two-dimensional image data comprises: 从所述二维图像数据中提取每一个所述人脸的人脸特征信息;Extracting facial feature information of each of the human faces from the two-dimensional image data; 将每一个所述人脸的人脸特征信息与预先录入的注册用户的人脸体质信息进行匹配,所述注册用户指示取得所述终端设备使用权的用户;Matching the facial feature information of each of the faces with the pre-entered facial constitution information of the registered user, the registered user indicating the user who has obtained the right to use the terminal device; 如果不匹配,则确定存在非注册用户的人脸。If there is no match, it is determined that there is a non-registered user's face. 7.根据权利要求5所述的方法,其特征在于,所述根据所述二维图像数据和所述三维图像数据对每一个所述非注册用户的人脸进行活体检测,包括:7. The method according to claim 5, characterized in that, performing liveness detection on the face of each of the non-registered users according to the two-dimensional image data and the three-dimensional image data, comprising: 从所述二维图像数据中提取每一个所述非注册用户的人脸的反射率信息;extracting the reflectance information of each of the faces of the non-registered users from the two-dimensional image data; 从所述三维图像数据中提取每一个所述非注册用户的人脸的立体感信息;Extracting the three-dimensional information of the human face of each of the non-registered users from the three-dimensional image data; 在所述立体感信息和所述反射率信息满足活体标准时,确定存在是活体的非注册用户的人脸。When the stereoscopic information and the reflectance information satisfy the living body standard, it is determined that there is a human face of a non-registered user who is living. 8.根据权利要求1所述的方法,其特征在于,所述图像数据包括二维图像数据和三维图像数据,所述二维图像数据为RGB图像或红外图像,所述三维图像数据为深度图像;8. The method according to claim 1, wherein the image data comprises two-dimensional image data and three-dimensional image data, the two-dimensional image data is an RGB image or an infrared image, and the three-dimensional image data is a depth image ; 在根据所述图像数据对每一个所述非注册用户的人脸进行活体检测之前,所述方法还包括:Before performing liveness detection on the faces of each of the non-registered users according to the image data, the method further includes: 根据所述三维图像数据确定每一个所述非注册用户的人脸距离所述终端设备的屏幕的距离;determining the distance between the face of each of the non-registered users and the screen of the terminal device according to the three-dimensional image data; 在所述距离小于设定的安全距离时,执行所述根据所述图像数据对每一个所述非注册用户的人脸进行活体检测的步骤。When the distance is less than the set safety distance, the step of performing liveness detection on the faces of each of the non-registered users according to the image data is executed. 9.根据权利要求1或8所述的方法,其特征在于,在控制所述终端设备作出隐私保护风险提示之前,所述方法还包括:9. The method according to claim 1 or 8, wherein before controlling the terminal device to make a privacy protection risk prompt, the method further comprises: 根据所述图像数据对是活体的注册用户的进行眼动追踪;perform eye-tracking on the registered user who is a living body according to the image data; 在所述活体的注册用户的注视点在所述终端设备的屏幕上时,执行所述控制所述终端设备作出隐私保护风险提示的步骤。When the gaze point of the registered user of the living body is on the screen of the terminal device, the step of controlling the terminal device to make a privacy protection risk prompt is executed. 10.根据权利要求1所述的方法,其特征在于,所述控制所述终端设备作出隐私保护风险提示,包括:10. The method according to claim 1, wherein the controlling the terminal device to make a privacy protection risk reminder comprises: 以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息。In the form of a pop-up window, the privacy protection risk prompt information pops up on the screen of the terminal device. 11.根据权利要求10所述的方法,其特征在于,所述弹窗包括第一控件和第二控件,所述第一控件用户关闭所述弹窗,所述第二控件用于控制所述终端设备作出防窥措施;11. The method according to claim 10, wherein the pop-up window includes a first control and a second control, the first control user closes the pop-up window, and the second control is used to control the The terminal equipment takes anti-peeping measures; 在以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息之后,所述方法包括:In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: 在接收到对所述第二控件的操作时,调整所述终端设备的屏幕中显示的内容的字体大小,以使根据所述字体大小确定的安全距离大于是活体的非注册用户距离所述屏幕的距离。When an operation on the second control is received, adjust the font size of the content displayed on the screen of the terminal device, so that the safe distance determined according to the font size is greater than the distance from the screen for a non-registered user who is a living body distance. 12.根据权利要求10所述的方法,其特征在于,所述弹窗包括第一控件和第二控件,所述第一控件用户关闭所述弹窗,所述第二控件用于控制所述终端设备作出防窥措施;12. The method according to claim 10, wherein the pop-up window includes a first control and a second control, the first control is used for the user to close the pop-up window, and the second control is used to control the The terminal equipment takes anti-peeping measures; 在以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息之后,所述方法包括:In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: 在接收到对所述第二控件的操作时,调整所述终端设备的屏幕亮度,以使所述屏幕的可视距离大于是活体的非注册用户距离所述屏幕的距离。When an operation on the second control is received, the brightness of the screen of the terminal device is adjusted, so that the visible distance of the screen is greater than the distance of a non-registered user who is a living body from the screen. 13.根据权利要求10所述的方法,其特征在于,所述弹窗包括第一控件和第二控件,所述第一控件用户关闭所述弹窗,所述第二控件用于控制所述终端设备作出防窥措施;13. The method according to claim 10, wherein the pop-up window includes a first control and a second control, the first control is used for the user to close the pop-up window, and the second control is used to control the The terminal equipment takes anti-peeping measures; 在以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息之后,所述方法包括:In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: 在接收到对所述第二控件的操作时,执行锁屏操作,以使所述屏幕处于灭屏状态。When an operation on the second control is received, a screen lock operation is performed, so that the screen is in an off-screen state. 14.根据权利要求10所述的方法,其特征在于,所述弹窗包括第一控件和第二控件,所述第一控件用户关闭所述弹窗,所述第二控件用于控制所述终端设备作出防窥措施;14. The method according to claim 10, wherein the pop-up window includes a first control and a second control, the first control is used for the user to close the pop-up window, and the second control is used to control the The terminal equipment takes anti-peeping measures; 在以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息之后,所述方法包括:In the form of a pop-up window, after the privacy protection risk prompt information pops up on the screen of the terminal device, the method includes: 在预设时间内未接收到对所述第二控件的操作,也为接收到对所述第一控件的操作时,执行锁屏操作,以使所述屏幕处于灭屏状态。When an operation on the second control is not received within a preset time, that is, an operation on the first control is received, a screen lock operation is performed so that the screen is in an off-screen state. 15.根据权利要求1所述的方法,其特征在于,所述控制所述终端设备作出隐私保护风险提示,包括:15. The method according to claim 1, wherein the controlling the terminal device to make a privacy protection risk reminder comprises: 以语音形式,播放隐私保护风险提示信息。In the form of voice, play the privacy protection risk reminder information. 16.根据权利要求15所述的方法,其特征在于,所述以语音形式,播放隐私保护风险提示信息,包括:16. The method according to claim 15, wherein the playing the privacy protection risk prompt information in voice form comprises: 识别所述终端设备是否连接了耳机;identifying whether the terminal device is connected to an earphone; 在所述终端设备连接了耳机时,通过所述耳机播放所述隐私保护风险提示信息;When the terminal device is connected to an earphone, play the privacy protection risk prompt information through the earphone; 在所述终端设备未连接耳机时,通过所述终端设备的麦克风播放所述隐私保护风险提示信息。When the terminal device is not connected to an earphone, the privacy protection risk prompt information is played through the microphone of the terminal device. 17.根据权利要求16所述的方法,其特征在于,在通过所述耳机播放所述隐私保护风险提示信息之前,所述方法还包括:17. The method according to claim 16, wherein before playing the privacy protection risk prompt information through the earphone, the method further comprises: 确定所述耳机是否佩戴在注册用户的耳朵上;determining whether said headset is worn on the registered user's ear; 在所述耳机佩戴在所述注册用户的耳朵上时,执行所述通过所述耳机播放所述隐私保护风险提示信息的步骤;When the earphone is worn on the ear of the registered user, performing the step of playing the privacy protection risk prompt information through the earphone; 在所述耳机未佩戴在所述注册用户的耳朵上时,通过所述终端设备的麦克风播放所述隐私保护风险提示信息,或者以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息。When the earphone is not worn on the registered user's ear, the privacy protection risk prompt information is played through the microphone of the terminal device, or the privacy protection risk prompt information is popped up on the screen of the terminal device in the form of a pop-up window. Prompt information. 18.根据权利要求16所述的方法,其特征在于,在通过所述终端设备的麦克风播放所述隐私保护风险提示信息之前,所述方法还包括:18. The method according to claim 16, wherein before playing the privacy protection risk prompt information through the microphone of the terminal device, the method further comprises: 检测所述麦克风是否注册外放;Detect whether the microphone is registered for external playback; 在所述麦克风不支持外放时,以弹窗的形式,在所述终端设备的屏弹出隐私保护风险提示信息;When the microphone does not support external playback, a privacy protection risk prompt message pops up on the screen of the terminal device in the form of a pop-up window; 在所述麦克风支持外放时,执行所述通过所述终端设备的麦克风播放所述隐私保护风险提示信息的步骤。When the microphone supports external playback, the step of playing the privacy protection risk prompt information through the microphone of the terminal device is performed. 19.根据权利要求15所述的方法,其特征在于,所述以语音形式,播放隐私保护风险提示信息,包括:19. The method according to claim 15, wherein the playing the privacy protection risk prompt information in voice form comprises: 根据周围环境,确定播放所述隐私保护风险提示信息的音量;According to the surrounding environment, determine the volume of playing the privacy protection risk prompt information; 按照所述音量播放隐私保护风险提示信息。Play the privacy protection risk prompt information according to the volume. 20.一种终端设备,其特征在于,所述终端设备包括:存储器和处理器,所述存储器和所述处理器耦合;所述存储器存储有程序指令,所述程序指令由所述处理器执行时,使得所述终端设备执行如权利要求1至19任意一项所述的隐私保护方法。20. A terminal device, characterized in that the terminal device includes: a memory and a processor, the memory is coupled to the processor; the memory stores program instructions, and the program instructions are executed by the processor , causing the terminal device to execute the privacy protection method according to any one of claims 1 to 19. 21.一种计算机可读存储介质,其特征在于,包括计算机程序,当所述计算机程序在终端设备上运行时,使得所述终端设备执行如权利要求1至19任意一项所述的隐私保护方法。21. A computer-readable storage medium, characterized by comprising a computer program, which, when the computer program is run on a terminal device, enables the terminal device to perform the privacy protection according to any one of claims 1 to 19. method.
CN202210887255.9A 2022-07-26 2022-07-26 Privacy protection methods, equipment and storage media Active CN116049868B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210887255.9A CN116049868B (en) 2022-07-26 2022-07-26 Privacy protection methods, equipment and storage media

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210887255.9A CN116049868B (en) 2022-07-26 2022-07-26 Privacy protection methods, equipment and storage media

Publications (2)

Publication Number Publication Date
CN116049868A true CN116049868A (en) 2023-05-02
CN116049868B CN116049868B (en) 2023-12-08

Family

ID=86122331

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210887255.9A Active CN116049868B (en) 2022-07-26 2022-07-26 Privacy protection methods, equipment and storage media

Country Status (1)

Country Link
CN (1) CN116049868B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156663A (en) * 2015-04-14 2016-11-23 小米科技有限责任公司 A kind of terminal environments detection method and device
CN109033901A (en) * 2018-08-01 2018-12-18 平安科技(深圳)有限公司 Glance prevention method, device, computer equipment and the storage medium of intelligent terminal
CN109376518A (en) * 2018-10-18 2019-02-22 深圳壹账通智能科技有限公司 Method and related equipment for preventing privacy leakage based on face recognition
CN110705507A (en) * 2016-06-30 2020-01-17 北京七鑫易维信息技术有限公司 Identity recognition method and device
WO2021092769A1 (en) * 2019-11-12 2021-05-20 深圳市欢太科技有限公司 Security protection method and device, mobile terminal, and storage medium
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156663A (en) * 2015-04-14 2016-11-23 小米科技有限责任公司 A kind of terminal environments detection method and device
CN110705507A (en) * 2016-06-30 2020-01-17 北京七鑫易维信息技术有限公司 Identity recognition method and device
CN109033901A (en) * 2018-08-01 2018-12-18 平安科技(深圳)有限公司 Glance prevention method, device, computer equipment and the storage medium of intelligent terminal
CN109376518A (en) * 2018-10-18 2019-02-22 深圳壹账通智能科技有限公司 Method and related equipment for preventing privacy leakage based on face recognition
WO2021092769A1 (en) * 2019-11-12 2021-05-20 深圳市欢太科技有限公司 Security protection method and device, mobile terminal, and storage medium
CN114341843A (en) * 2019-11-12 2022-04-12 深圳市欢太科技有限公司 Security protection method, device, mobile terminal and storage medium
CN113946808A (en) * 2021-09-15 2022-01-18 荣耀终端有限公司 Interface display method, electronic device and computer-readable storage medium

Also Published As

Publication number Publication date
CN116049868B (en) 2023-12-08

Similar Documents

Publication Publication Date Title
EP4057135B1 (en) Display method for electronic device having foldable screen, and electronic device
CN109889630B (en) Display method and related device
CN110114747B (en) Notification processing method and electronic equipment
US12166916B2 (en) Privacy protection method for electronic device and electronic device
WO2020233564A1 (en) Method and electronic device for detecting adversarial example
US11930130B2 (en) Screenshot generating method, control method, and electronic device
EP3018561B1 (en) Virtual environment for sharing information
WO2020134872A1 (en) Message processing method, related device, and system
WO2021169337A1 (en) In-screen fingerprint display method and electronic device
US20230140946A1 (en) Method for Recommending Service, Electronic Device, and System
US20220343317A1 (en) Near field communication method and electronic device
WO2021213164A1 (en) Application interface interaction method, electronic device, and computer readable storage medium
US12225279B2 (en) Input method and electronic device
CN112600961A (en) Volume adjusting method and electronic equipment
CN116070684B (en) Integrated chip and method for processing sensor data
WO2021249281A1 (en) Interaction method for electronic device, and electronic device
WO2022037726A1 (en) Split-screen display method and electronic device
CN111103922B (en) Camera, electronic equipment and identity verification method
WO2022042766A1 (en) Information display method, terminal device, and computer readable storage medium
US20240406540A1 (en) Preview method, electronic device, and system
WO2021238370A1 (en) Display control method, electronic device, and computer-readable storage medium
EP4287605A1 (en) Working mode switching control method, electronic device, and readable storage medium
WO2022037408A1 (en) Display method and electronic device
US20250076975A1 (en) Display method and electronic device
CN116049868B (en) Privacy protection methods, equipment and storage media

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: Unit 3401, unit a, building 6, Shenye Zhongcheng, No. 8089, Hongli West Road, Donghai community, Xiangmihu street, Futian District, Shenzhen, Guangdong 518040

Patentee after: Honor Terminal Co.,Ltd.

Country or region after: China

Address before: 3401, unit a, building 6, Shenye Zhongcheng, No. 8089, Hongli West Road, Donghai community, Xiangmihu street, Futian District, Shenzhen, Guangdong

Patentee before: Honor Device Co.,Ltd.

Country or region before: China

CP03 Change of name, title or address