Nothing Special   »   [go: up one dir, main page]

CN106709365A - Privacy protection method and device and mobile terminal - Google Patents

Privacy protection method and device and mobile terminal Download PDF

Info

Publication number
CN106709365A
CN106709365A CN201611089208.0A CN201611089208A CN106709365A CN 106709365 A CN106709365 A CN 106709365A CN 201611089208 A CN201611089208 A CN 201611089208A CN 106709365 A CN106709365 A CN 106709365A
Authority
CN
China
Prior art keywords
matrix
preset
vector
coefficient
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611089208.0A
Other languages
Chinese (zh)
Other versions
CN106709365B (en
Inventor
郭同兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201611089208.0A priority Critical patent/CN106709365B/en
Publication of CN106709365A publication Critical patent/CN106709365A/en
Application granted granted Critical
Publication of CN106709365B publication Critical patent/CN106709365B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Social Psychology (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a privacy protection method and device and a mobile terminal. The privacy protection method comprises the steps that the use duration of each application within preset time is acquired; the use durations are made into coefficient vectors according to preset transformation rules; whether the coefficient vectors and a coefficient matrix meet a preset relation or not is judged; and if the coefficient vectors and the coefficient matrix meet the preset relation, the mobile terminal gets into a privacy protection mode. According to the method, whether a current user is an owner or not is judged according to the use duration of each application used by the current user, the terminal gets into the privacy protection mode when it is judged that the current user is not the owner, and therefore the security of personal information of the owner is protected.

Description

Privacy protection method and device and mobile terminal
Technical Field
The invention relates to the technical field of information security, in particular to a privacy protection method and device and a mobile terminal.
Background
In the information age, as the amount of information increases, security of personal information such as property information and privacy information has become a concern. Since mobile intelligent terminals such as mobile phones have become necessities of people's life, the mobile intelligent terminals often store a large amount of personal information of users, such as bank account information, private photos, and the like. Once the mobile terminal is lost, personal information of the user may be leaked, and especially property information, privacy information and the like of the user are greatly challenged, so that great invariance is brought to the user.
Disclosure of Invention
The embodiment of the invention provides a privacy protection method and device and a mobile terminal, and aims to solve the technical problem that personal information and the like are leaked when a user terminal is used by others.
The invention provides a privacy protection method, which comprises the following steps:
acquiring the use duration of each application program within preset time;
generating a coefficient vector from the use duration according to a preset conversion rule;
judging whether the coefficient vector and a coefficient matrix meet a preset relation or not, wherein the coefficient matrix is a matrix generated according to historical use duration data of each application program used by a user;
and if the coefficient vector and the coefficient matrix meet the preset relation, entering a privacy protection mode.
The present invention also provides a privacy protecting apparatus, comprising:
the device comprises an acquisition unit, a processing unit and a control unit, wherein the acquisition unit is used for acquiring the use duration of each application program within preset time;
the conversion unit is used for generating a coefficient vector from the use duration according to a preset conversion rule;
the judging unit is used for judging whether the coefficient vector and a coefficient matrix meet a preset relation or not, wherein the coefficient matrix is a matrix generated according to historical use duration data of each application program used by a user;
and the privacy protection unit is used for entering a privacy protection mode if the coefficient vector and the coefficient matrix meet the preset relation.
The present invention also provides a mobile terminal, comprising:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program codes stored in the memory to execute any privacy protection method provided by the invention.
The invention provides a privacy protection method and device and a mobile terminal. The privacy protection method comprises the steps of obtaining the use duration of each application program within preset time; generating a coefficient vector from the use duration according to a preset conversion rule; judging whether the coefficient vector and a coefficient matrix meet a preset relation or not, wherein the coefficient matrix is a matrix generated according to historical use duration data of each application program used by a user; and if the coefficient vector and the coefficient matrix meet the preset relation, entering a privacy protection mode. The method comprises the steps that whether the current user is the owner or not is judged according to the use duration of each application program used by the current user, and when the current user is judged not to be the owner, the terminal enters the privacy protection mode, so that the safety of personal information of the owner is protected, especially under the condition that the terminal is lost, the terminal can enter the privacy protection mode after the preset time, and the personal information of the owner is prevented from being exposed to other people for a long time.
Drawings
Fig. 1 is a flow chart of a privacy preserving method in a preferred embodiment of the present invention.
Fig. 2 is a flowchart of a privacy preserving method in a preferred embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a privacy protecting apparatus according to a preferred embodiment of the present invention.
Fig. 4 is another schematic structural diagram of the privacy protecting apparatus according to the preferred embodiment of the present invention.
Fig. 5 is a schematic diagram of another structure of the privacy protecting apparatus according to the preferred embodiment of the present invention.
Fig. 6 is a schematic structural diagram of a mobile terminal according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and the like in the present disclosure may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another. For example, a first control may be referred to as a second control, and similarly, a second control may be referred to as a first control, without departing from the scope of the present invention. The first control and the second control are both controls, but they are not the same control. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions.
Referring to fig. 1, fig. 1 is a flowchart of a privacy protection method in a preferred embodiment of the invention. The privacy protection method may be applied to electronic devices such as personal computers, hand-held or laptop devices, mobile phones, Personal Digital Assistants (PDAs), and the like, and is not particularly limited herein.
The privacy securing method in the present preferred embodiment will be described in detail below.
Generally, different users have different applications installed in the terminal, and the use duration of each application is different for different users, so that the use duration of each application used by a user can be used to represent the habits of the users, and different users can be distinguished according to the use duration.
In order to distinguish the owner and other users by the use duration, it is necessary to acquire the history use duration data of the owner and describe the use habit of the owner using the application program by the history use duration data. Specifically, historical usage duration data of each application program in a plurality of preset times in a preset period and an average value of the historical usage duration data of each application program in the preset period are obtained.
In the preferred embodiment, the preset period is 30 days, the preset time is 1 day, and if M types of applications are installed in the terminal, the terminal acquires historical usage duration data of each application every day in 30 days. It is understood that, in 30 days, each application program corresponds to 30 pieces of historical usage duration data, and the average value of the historical usage duration data of each application program in 30 days is obtained by averaging the 30 pieces of historical usage duration data corresponding to each application program.
It should be noted that the preset period is not limited to 30 days, and may be a longer or shorter period. In addition, the preset time is not limited to the unit of day. In a preferred embodiment thereof, the time period may also be a unit, for example, the preset time may be from 8 am to 8 pm within 12 hours, etc., and is not particularly limited herein.
And the terminal generates a historical use duration matrix according to the historical use duration data. The history usage duration matrix includes M row vectors and 30 column vectors. Each row vector corresponds to 30 historical usage duration data of each application program, and each column vector corresponds to historical usage duration data of M application programs each day.
If the letter A represents the historical use duration matrix, the expression of the historical use duration matrix A is as follows: a ═ X1,X2,...,X30]M×30. Where X is1、X2And X30Are column vectors which are respectively expressed as historical usage duration vectors of the use of each application program by the owner on the first day, the second day and the 30 th day. To clearly express the meaning of the history use duration vector, a history use duration vector X is given below1Expression (c): x1=[x1,x2,...,xM]TWherein x is1、x2And xMThe historical usage duration data of the first type of application program, the second type of application program and the Mth type of application program in the first day are respectively shown. Due to X2、X30The expression and X of the rest column vectors1The expressions of (a) are of the same form and are not listed here for simplicity of description it will be readily understood that the dimension of the historical usage duration matrix a is M × 30.
After the historical use duration matrix A is obtained, averaging the elements in each row vector of the historical use duration matrix A, so as to obtain the average value within 30 daysThe average of the historical usage duration data for each application. For easy understanding, useA mean vector representing historical usage duration data for M applications,the expression of (a) is:wherein,andthe average values of the historical usage time data of the first type of application, the second type of application and the M type of application in 30 days are respectively shown. It is well understood that the mean vectorDimension of M × 1.
Vector the average valueConversion into a matrix of mean values of dimension M × 30Wherein the mean value matrixEach column vector of (a) is a mean vectorThat is, the average matrixIs a vector of 30 mean valuesIs a matrix of column vectors.
In the preferred embodiment, the difference between the historical usage duration data and the average value is used to generate a feature matrix for characterizing the habit of the owner using the application program. Specifically, a historical usage duration matrix A and an average value matrix are usedAnd performing difference to generate a feature matrix. The character B is used to represent a feature matrix, and the expression is
After the feature matrix B used by the user is obtained, the feature matrix B is solved, so that the feature value and the feature vector of the feature matrix B are obtained. It is understood that the number of feature values is 30, and the number of feature vectors is also 30. In the preferred embodiment, 30 eigenvectors are used to generate an eigenvector matrix.
Specifically, 30 eigenvectors in the eigenvector matrix are arranged in the order of the largest corresponding eigenvalue, that is, the eigenvector corresponding to the largest eigenvalue is the first column vector of the eigenvector matrix, the eigenvector corresponding to the smallest eigenvalue is the last column vector of the eigenvector matrix, and the other 28 eigenvectors are arranged according to the sizes of the corresponding eigenvalues, thereby forming the eigenvector matrix.
If the feature vector matrix is usedTabular, eigenvector matrixThe expression of (a) is:it is understood that each feature vector is a column vector of 30 × 1 (e.g.:a column vector of 30 × 1), then the eigenvector matrix is usedHas a dimension of 30 × 30.
Mapping feature matrix B to a feature vector matrixSpecifically, the coefficient matrix is equal to the transposed feature vector multiplied by the feature matrix b, it can be understood that the dimension of the coefficient matrix is 30 × 30, which results in a large calculation amount of the terminal and a large amount of central processing units in the terminal during subsequent determination, and causes the terminal to be stuck.
The use habit of the owner can be described by adopting a plurality of feature vectors. Therefore, in order to reduce the calculation amount of the terminal, the eigenvector matrix is selectedThe first N column vectors of the first row vector are used to generate a new eigenvector matrixExpressed, its expression is:it will be appreciated that when N is taken to be 30, the new eigenvector matrixWill be associated with the eigenvector matrixThe same is true.
Mapping the feature matrix B to a new feature vector matrix to generate a coefficient matrix, wherein the coefficient matrix is represented by W and the expression isGenerally, the value of N is in the range of 2 to 5, so the dimension of the coefficient matrix is relatively reduced, the calculation amount of the terminal is greatly reduced, the calculation speed is improved, and the occupation of too many central processing units is avoided.
Because different users have different use habits and different N values, if the same N value is adopted to describe the habits of different owners, the accuracy rate is inevitably reduced. In order to find the N value corresponding to the owner himself or herself, the step of calculating the N value will be given below.
Acquiring historical use duration data of each application program within a certain preset time of an owner. In the present preferred embodiment, the historical usage time length data of each application program used by the owner himself/herself on day 31 is acquired. The 31 st day may be divided into preset periods, that is, the preset period is changed from 30 th day to 31 th day, the historical usage time length data of the previous 30 th day is used for calculating the acquisition coefficient matrix, and the historical usage time length data of the 31 st day is used for calculating the N value. Of course, the coefficient matrix may also be calculated and obtained by using the historical usage time data of any 30 days of 31 days, and the historical usage time data of the remaining day is used for calculating the N value, which is not limited specifically herein.
Generating a historical use duration vector X according to the historical use duration data of the 31 st day31Historical usage duration vector X31Each element corresponds to historical usage duration data for an application, which is a column vector of M × 1.
The value of N is such that the history uses duration vector X31The sum coefficient matrix satisfies a minimum value of the first preset relationship. In particular, the amount of the solvent to be used,wherein the first preset threshold value1Can be selected according to actual conditions, and generally has a first preset threshold value1The smaller the value is, the higher the precision of representing the behavior habit of the user is.
After obtaining the N value, the N value is brought into a new eigenvector matrixAnd in the coefficient matrix W, the final new feature vector matrix can be obtainedAnd an expression for the coefficient matrix W.
In step S101, a usage duration of each application within a preset time is obtained;
in the preferred embodiment, the usage duration of each application program used by the current user in the time of day is obtained. For example, when a current user uses a 'WeChat' application for multiple times in one day, the terminal can acquire the time length of using the 'WeChat' application every time in one day, and sum the time lengths of using the 'WeChat' applications to obtain the use time length of the 'WeChat' application; for some unused applications, the usage duration of the terminal acquiring the unused applications is zero.
It can be understood that when there are M applications in the terminal, the terminal acquires M usage durations each day, and the M usage durations correspond to the M applications. And after the terminal acquires the M service durations, generating a service duration vector according to the M service durations.
In the preferred embodiment, X is usedλIndicating the use-duration vector, using the duration vector XλIs represented by Xλ=[xλ1,xλ2,...,xλM]TWherein x isλ1Representing the use duration, x, of the first application program in the preset timeλ2Representing the use duration, x, of the second application program within the preset timeλMAnd the use duration of the Mth application program in the preset time is represented. In thatIn the preferred embodiment, a duration vector X is usedλIs a column vector of M × 1, although in other embodiments, the duration vector may be a row vector, and is not limited in this respect.
In step S102, generating a coefficient vector from the usage duration according to a preset conversion rule;
in this preferred embodiment, the generating the coefficient vector of the duration of use according to a preset conversion rule specifically includes: and converting the using time length vector into a coefficient vector according to a preset conversion rule. The preset conversion rule is a dimensionality reduction coefficient relational expression. Specifically, the coefficient vector is represented by P, and then the coefficient vector P and the usage duration vector X are calculated according to the preset conversion ruleλThe conversion relationship between the two is as follows:
after passing through the preset conversion rule, the service time length vector X with dimension M × 1λAnd converting to a coefficient vector P with the dimension of N × 1. generally, the value of N is between 2 and 5, so that after the conversion according to the preset conversion rule, the dimension of the generated coefficient vector P is greatly reduced, thereby reducing the calculation amount of the terminal and the occupation time of a central processing unit.
In step S103, determining whether the coefficient vector and a coefficient matrix satisfy a preset relationship, where the coefficient matrix is a matrix generated according to historical usage duration data of each application used by a user;
in this preferred embodiment, the determining whether the coefficient vector and the coefficient matrix satisfy the preset relationship specifically includes: and judging whether the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a second preset threshold value. That is, it is determined whether or not the elements in the coefficient vector and the elements in the coefficient matrix satisfy the following relationship:wherein2Is a second preset threshold. If the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is greater than a second predetermined threshold2Then, the coefficient vector and the coefficient matrix are determined to satisfy the predetermined relationship.
In step S104, if the coefficient vector and the coefficient matrix satisfy the preset relationship, a privacy protection mode is entered.
And if the coefficient vector and the coefficient matrix meet the preset relationship, the current user is not the owner. In order to protect the security of personal information of the owner, the terminal enters a privacy protection mode. The privacy protection method in the preferred embodiment can enable the terminal to enter the privacy protection mode after the preset time especially when the terminal is lost, so that the personal information of the owner is prevented from being exposed to others for a long time, time is not left for others to perform illegal operation, and the safety of the personal information of the owner is indirectly protected.
Here, the privacy-preserving mode may be a mode in which only part of the functions can be used and other functions related to personal information of the owner cannot be accessed. For example, in the privacy protection mode, the current user can only make a call, but cannot view functions such as an address book, an album, and an application program. Of course, the privacy protection mode is not limited to the above form, and may also take other forms, which are not specifically limited herein.
The privacy-preserving mode may be generated based on a selection setting of the owner. For example, if the owner sets an album and a bank application in the privacy protection mode, when other users use the terminal, the other users cannot access the album and the bank application, but can access functions such as an address book and a chat application which are not set in the privacy protection mode.
In the privacy protection method in the preferred embodiment, the use duration of each application program in a preset time is obtained; generating a coefficient vector from the use duration according to a preset conversion rule; judging whether the coefficient vector and the coefficient matrix meet a preset relation or not; and if the coefficient vector and the coefficient matrix meet the preset relation, entering a privacy protection mode. The method judges whether the current user is the owner or not by using the use duration of each application program, and when the current user is judged not to be the owner, the terminal enters a privacy protection mode, so that the safety of personal information of the owner is protected.
Referring to fig. 2, fig. 2 is a flowchart of a privacy protecting method according to a preferred embodiment of the invention. The privacy protection method may be applied to electronic devices such as personal computers, hand-held or laptop devices, mobile phones, Personal Digital Assistants (PDAs), and the like, and is not particularly limited herein.
The privacy securing method in the present preferred embodiment will be described in detail below.
In step S201, obtaining historical usage duration data of each application program in a plurality of preset times in a preset period and an average value of the historical usage duration data of each application program in the preset period;
generally, different users have different applications installed in the terminal, and the use duration of each application is different for different users, so that the use duration of each application used by a user can be used to represent the habits of the users, and different users can be distinguished according to the use duration.
In order to distinguish the owner and other users by the use duration, it is necessary to acquire the history use duration data of the owner and describe the use habit of the owner using the application program by the history use duration data. Specifically, historical usage duration data of each application program in a plurality of preset times in a preset period and an average value of the historical usage duration data of each application program in the preset period are obtained.
In the preferred embodiment, the preset period is 30 days, the preset time is 1 day, and if M types of applications are installed in the terminal, the terminal acquires historical usage duration data of each application every day in 30 days. It is understood that, in 30 days, each application program corresponds to 30 pieces of historical usage duration data, and the average value of the historical usage duration data of each application program in 30 days is obtained by averaging the 30 pieces of historical usage duration data corresponding to each application program.
It should be noted that the preset period is not limited to 30 days, and may be a longer or shorter period. In addition, the preset time is not limited to the unit of day. In a preferred embodiment thereof, the time period may also be a unit, for example, the preset time may be from 8 am to 8 pm within 12 hours, etc., and is not particularly limited herein.
And generating a historical use duration matrix according to the historical use duration data. The history usage duration matrix includes M row vectors and 30 column vectors. Each row vector corresponds to 30 historical usage duration data of each application program, and each column vector corresponds to historical usage duration data of M application programs each day.
If the letter A represents the historical use duration matrix, the expression of the historical use duration matrix A is as follows: a ═ X1,X2,...,X30]M×30. Where X is1、X2And X30Are column vectors which are respectively expressed as historical usage duration vectors of the use of each application program by the owner on the first day, the second day and the 30 th day. To clearly express the meaning of the history use duration vector, a history use duration vector X is given below1Expression (c): x1=[x1,x2,...,xM]TWherein x is1、x2And xMThe historical usage duration data of the first type of application program, the second type of application program and the Mth type of application program in the first day are respectively shown. Due to X2、X30The expression and X of the rest column vectors1The expressions of (a) are of the same form and are not listed here for simplicity of description it will be readily understood that the dimension of the historical usage duration matrix a is M × 30.
After the historical use duration matrix A is obtained, averaging is carried out on elements in each row vector of the historical use duration matrix A, and therefore the average value of the historical use duration data of each application program within 30 days is obtained. For easy understanding, useA mean vector representing historical usage duration data for M applications,the expression of (a) is:wherein,andthe average values of the historical usage time data of the first type of application, the second type of application and the M type of application in 30 days are respectively shown. It is well understood that the mean vectorDimension of M × 1.
Vector the average valueConversion into a matrix of mean values of dimension M × 30Wherein the mean value matrixEach column vector of (a) is a mean vectorThat is to saySay, the mean matrixIs a vector of 30 mean valuesIs a matrix of column vectors.
In step S202, generating a feature matrix according to a difference between the historical usage duration data and the average value, wherein the feature matrix is used for characterizing habits of users using the application program;
in the preferred embodiment, the difference between the historical usage duration data and the average value is used to generate a feature matrix for characterizing the habit of the owner using the application program. Specifically, a historical usage duration matrix A and an average value matrix are usedAnd performing difference to generate a feature matrix. The character B is used to represent a feature matrix, and the expression is
In step S203, a feature vector matrix of the feature matrix is calculated;
after the feature matrix B used by the user is obtained, the feature matrix B is solved, so that the feature value and the feature vector of the feature matrix B are obtained. It is understood that the number of feature values is 30, and the number of feature vectors is also 30. In the preferred embodiment, 30 eigenvectors are used to generate an eigenvector matrix.
Specifically, 30 eigenvectors in the eigenvector matrix are arranged in the order of the largest corresponding eigenvalue, that is, the eigenvector corresponding to the largest eigenvalue is the first column vector of the eigenvector matrix, the eigenvector corresponding to the smallest eigenvalue is the last column vector of the eigenvector matrix, and the other 28 eigenvectors are arranged according to the sizes of the corresponding eigenvalues, thereby forming the eigenvector matrix.
If the feature vector matrix is usedTabular, eigenvector matrixThe expression of (a) is:it is understood that each feature vector is a column vector of 30 × 1 (e.g.:a column vector of 30 × 1), then the eigenvector matrix is usedHas a dimension of 30 × 30.
In step S204, mapping the feature matrix to the feature vector matrix to generate a coefficient matrix;
mapping feature matrix B to a matrix of eigenvectorsSpecifically, the coefficient matrix is equal to the transposed feature vector multiplied by the feature matrix b, it can be understood that the dimension of the coefficient matrix is 30 × 30, which results in a large calculation amount of the terminal and a large amount of central processing units in the terminal during subsequent determination, and causes the terminal to be stuck.
The use habit of the owner can be described by adopting a plurality of feature vectors. Therefore, in order to reduce the calculation amount of the terminal, the eigenvector matrix is selectedThe first N column vectors of (A) generate a new eigenvector matrix, newFor feature vector matrix ofExpressed, its expression is:it will be appreciated that when N is taken to be 30, the new eigenvector matrixWill be associated with the eigenvector matrixThe same is true.
Mapping the feature matrix B to a new feature vector matrix to generate a coefficient matrix, wherein the coefficient matrix is represented by W and the expression isGenerally, the value of N is in the range of 2 to 5, so the dimension of the coefficient matrix is relatively reduced, the calculation amount of the terminal is greatly reduced, the calculation speed is improved, and the occupation of too many central processing units is avoided.
Because different users have different use habits and different N values, if the same N value is adopted to describe the habits of different owners, the accuracy rate is inevitably reduced. In order to find the N value corresponding to the owner himself or herself, the step of calculating the N value will be given below.
Acquiring historical use duration data of each application program within a certain preset time of an owner. In the preferred embodiment, the historical usage duration data of each application program in the 31 st day is acquired, and the 31 st day may be divided into preset periods, that is, the preset period is changed from 30 days to 31 days, the historical usage duration data of the previous 30 days is used for calculating the acquisition coefficient matrix, and the historical usage duration data of the 31 st day is used for calculating the N value. Of course, the coefficient matrix may also be calculated and obtained by using the historical usage time data of any 30 days of 31 days, and the historical usage time data of the remaining day is used for calculating the N value, which is not limited specifically herein.
Generating a historical use duration vector X according to the historical use duration data of the 31 st day31Historical usage duration vector X31Each element corresponds to historical usage duration data for an application, which is a column vector of M × 1.
The value of N is such that the history uses duration vector X31The sum coefficient matrix satisfies a minimum value of the first preset relationship. In particular, the amount of the solvent to be used,wherein the first preset threshold value1Can be selected according to actual conditions, and generally has a first preset threshold value1The smaller the value is, the higher the precision of representing the behavior habit of the user is.
After obtaining the N value, the N value is brought into a new eigenvector matrixAnd in the coefficient matrix W, the final new feature vector matrix can be obtainedAnd an expression for the coefficient matrix W.
In step S205, a usage duration of each application within a preset time is obtained;
in the preferred embodiment, the usage duration of each application program used by the current user within a preset time (e.g. within 1 day) is obtained. For example, when a current user uses a 'WeChat' application for multiple times in one day, the terminal can acquire the time length of using the 'WeChat' application every time in one day, and sum the time lengths of using the 'WeChat' applications to obtain the use time length of the 'WeChat' application; for some unused applications, the usage duration of the terminal acquiring the unused applications is zero.
It can be understood that when there are M applications in the terminal, the terminal acquires M usage durations each day, and the M usage durations correspond to the M applications. And after the terminal acquires the M service durations, generating a service duration vector according to the M service durations.
In the preferred embodiment, X is usedλIndicating the use-duration vector, using the duration vector XλIs represented by Xλ=[xλ1,xλ2,...,xλM]TWherein x isλ1Representing the use duration, x, of the first application program in the preset timeλ2Representing the use duration, x, of the second application program within the preset timeλMAnd the use duration of the Mth application program in the preset time is represented. In the preferred embodiment, a duration vector X is usedλIs a column vector of M × 1, although in other embodiments, the duration vector may be a row vector, and is not limited in this respect.
In step S206, generating a coefficient vector from the usage duration according to a preset conversion rule;
in this preferred embodiment, the generating the coefficient vector of the duration of use according to a preset conversion rule specifically includes: and converting the using time length vector into a coefficient vector according to a preset conversion rule. The predetermined conversion rule is a dimension-reducing coefficient relation, i.e. the time length vector X to be usedλThe dimensionality of (a) is reduced. Specifically, the coefficient vector is represented by P, and then the coefficient vector P and the usage duration vector X are calculated according to the preset conversion ruleλThe conversion relationship between the two is as follows:
after passing through the preset conversion rule, the service time length vector X with dimension M × 1λAnd converting to a coefficient vector P with the dimension of N × 1. generally, the value of N is between 2 and 5, so that after the conversion according to the preset conversion rule, the dimension of the generated coefficient vector P is greatly reduced, thereby reducing the calculation amount of the terminal and the occupation time of a central processing unit.
In step S207, determining whether a sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a preset threshold; if the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is greater than the preset threshold, performing step S208; if the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is not greater than the preset threshold, performing step S211;
in this embodiment, it is determined whether the elements in the coefficient vector and the elements in the coefficient matrix satisfy the following relationship:wherein2Is a preset threshold. If the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is greater than a predetermined threshold2It indicates that the current user may not be the owner, and in order to further determine whether the current user is the owner, the terminal will perform step S208. If the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is not greater than a predetermined threshold2If the current user is the owner, the terminal will execute step S211.
In step S208, authentication information input by the user is acquired;
in the case that it is determined in step S207 that the current user may not be the owner of the terminal, the terminal pops up a prompt dialog box to prompt the current user to input authentication information thereof. Here, the authentication information may be a user name, a phone number, a password, and the like, and is not particularly limited herein.
In step S209, it is determined whether the authentication information matches preset authentication information;
after the identity authentication information is acquired, judging whether the identity authentication information is matched with preset authentication information; if the identity authentication information is matched with the preset authentication information, the current user is the owner, and the current user can normally use the terminal; if the authentication information does not match the preset authentication information, it further indicates that the current user is not the owner, and the terminal executes step S210.
In step S210, if the authentication information is not matched with preset authentication information, entering a privacy protection mode;
when it is further determined that the current user is not the owner through step S209, the terminal enters the privacy protection mode, so that the personal information of the owner is not seen by other users, and the security of the personal information of the owner is ensured. The privacy protection method in the preferred embodiment can enable the terminal to enter the privacy protection mode after the preset time especially when the terminal is lost, so that the personal information of the owner is prevented from being exposed to others for a long time, time is not left for others to perform illegal operation, and the safety of the personal information of the owner is indirectly protected.
In step S211, the historical use duration data from the use duration to the next preset period is saved.
If it is determined in step S207 that the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is not greater than the predetermined threshold2If the current user is the owner, the current user can normally use the terminal.
In order to more accurately distinguish the owner from other users, the historical usage duration data of the owner is very important data, and the usage habits of the owner must be reflected. The owner can use different application programs at different stages or the use condition of each application program is different at different stages. If the historical use time length data in the same preset period is used all the time, the accuracy of distinguishing different users according to the use time length is necessarily reduced, and therefore the terminal needs to update the historical use time length data at intervals of the preset period.
After the terminal judges that the current user is the owner, the use time is stored in the historical use time data in the next preset period, so that the historical use time data in the preset period can be updated conveniently.
In the privacy protection method in the preferred embodiment, the use duration of each application used by the current user is used to determine whether the current user is the owner of the owner, and when it is determined that the current user may not be the owner of the owner, the current user is further determined whether the current user is the owner of the owner by acquiring the authentication information. If the current user is judged not to be the owner, the terminal enters a privacy protection mode, and therefore the safety of personal information of the owner is protected. When the current user is the owner of the owner, the terminal stores the historical use time length vector to the next preset period so as to update the historical use time length data according to the preset period, the historical use time length data can accurately represent the use habit of the owner, and the judgment accuracy of the method is improved.
Referring to fig. 3, fig. 3 is a schematic structural diagram of a privacy protecting apparatus according to a preferred embodiment of the invention. The privacy protecting apparatus 300 may be applied to electronic devices such as a personal computer, a handheld or laptop device, a mobile phone, a Personal Digital Assistant (PDA), and the like, and is not particularly limited herein.
The privacy protecting apparatus 300 in the present embodiment includes: an acquisition unit 301, a conversion unit 302, a judgment unit 303, and a privacy protection unit 304. The obtaining unit 301 is configured to obtain a use duration of each application program within a preset time; the conversion unit 302 is configured to generate a coefficient vector from the usage duration according to a preset conversion rule; the judging unit 303 is configured to judge whether the coefficient vector and a coefficient matrix satisfy a preset relationship, where the coefficient matrix is a matrix generated according to historical usage duration data of each application used by a user; the privacy protection unit 304 is configured to enter a privacy protection mode if the coefficient vector and the coefficient matrix satisfy the preset relationship.
The privacy securing apparatus 300 in the present preferred embodiment will be described in detail below.
Generally, different users have different applications installed in the terminal, and the use duration of each application is different for different users, so that the use duration of each application used by a user can be used to represent the habits of the users, and different users can be distinguished according to the use duration.
In order to make it possible for the privacy securing apparatus 300 to distinguish the owner from other users by the use duration, the privacy securing apparatus 300 needs to acquire the history use duration data of the owner, by which the use habit of the owner using the application is described.
In a preferred embodiment, the privacy protecting apparatus 300 further includes an obtaining mapping unit, as shown in fig. 4. The fetch mapping unit 305 includes a fetch subunit 3051, a generate subunit 3052, a compute subunit 3053, and a map subunit 3054.
The obtaining sub-unit 3051 obtains historical usage time length data of each application program for a plurality of preset times in a preset period and an average value of the historical usage time length data of each application program in the preset period.
In the preferred embodiment, the preset period is 30 days, the preset time is 1 day, and assuming that M types of applications are installed in the terminal, the obtaining subunit 3051 obtains the historical usage duration data of each application every day in 30 days. It is understood that, in 30 days, each application program corresponds to 30 pieces of historical usage duration data, and the average value of the historical usage duration data of each application program in 30 days is obtained by averaging the 30 pieces of historical usage duration data corresponding to each application program.
The obtaining subunit 3051 generates a history usage duration matrix from the history usage duration data. The history usage duration matrix includes M row vectors and 30 column vectors. Each row vector corresponds to 30 historical usage duration data of each application program, and each column vector corresponds to historical usage duration data of M application programs each day.
If the letter A represents the historical use duration matrix, the expression of the historical use duration matrix A is as follows: a ═ X1,X2,...,X30]M×30. Where X is1、X2And X30Are column vectors which are respectively expressed as historical usage duration vectors of the use of each application program by the owner on the first day, the second day and the 30 th day. Historical usage duration vector X1Expression (c): x1=[x1,x2,...,xM]TWherein x is1、x2And xMThe historical usage duration data of the first type of application program, the second type of application program and the Mth type of application program in the first day are respectively shown. Due to X2、X30The expression and X of the rest column vectors1The expressions of (a) are of the same form and are not listed here for simplicity of description it will be readily understood that the dimension of the historical usage duration matrix a is M × 30.
After the obtaining subunit 3051 obtains the historical usage duration matrix a, an average value of elements in each row vector of the historical usage duration matrix a is obtained, so as to obtain an average value of historical usage duration data of each application program in 30 days. For easy understanding, useA mean vector representing historical usage duration data for M applications,the expression of (a) is:wherein,andrespectively show the first money in 30 daysAnd averaging the historical usage duration data of the application program, the second application program and the Mth application program. It is well understood that the mean vectorDimension of M × 1.
The obtaining subunit 3051 obtains the mean vectorConversion into a matrix of mean values of dimension M × 30Wherein the mean value matrixEach column vector of (a) is a mean vectorThat is, the average matrixIs a vector of 30 mean valuesIs a matrix of column vectors.
The obtaining subunit 3051 obtains the historical use duration matrix a and the average matrixPassed to the generating subunit 3052, the generating subunit 3052 will generate the time duration matrix a and the average matrix according to the historical useAnd (4) making difference to generate a feature matrix used for representing the habit of the owner using the application program. The character B is used to represent a feature matrix, and the expression is
The generating subunit 3052 transmits the generated feature matrix B to the calculating subunit 3053, and the calculating subunit 3053 solves the feature matrix B, so as to obtain a feature value and a feature vector of the feature matrix B. It is understood that the number of feature values is 30, and the number of feature vectors is also 30. In the preferred embodiment, the calculation subunit 3053 generates a feature vector matrix from the 30 feature vectors.
Specifically, 30 eigenvectors in the eigenvector matrix are arranged in the order of the largest corresponding eigenvalue, that is, the eigenvector corresponding to the largest eigenvalue is the first column vector of the eigenvector matrix, the eigenvector corresponding to the smallest eigenvalue is the last column vector of the eigenvector matrix, and the other 28 eigenvectors are arranged according to the sizes of the corresponding eigenvalues, thereby forming the eigenvector matrix.
If the feature vector matrix is usedTabular, eigenvector matrixThe expression of (a) is:it is understood that each feature vector is a column vector of 30 × 1 (e.g.:a column vector of 30 × 1), then the eigenvector matrix is usedHas a dimension of 30 × 30.
The use habit of the owner can be described by adopting a plurality of feature vectors. Therefore, in order to reduce the amount of calculation, the calculation subunit 3053 is calculatingFeature vector matrixThen, further calculating N value, and selecting the characteristic vector matrix according to the N valueThe first N column vectors of the first row vector are used to generate a new eigenvector matrixExpressed, its expression is:it will be appreciated that when N is taken to be 30, the new eigenvector matrixWill be associated with the eigenvector matrixThe same is true.
The specific steps of calculating the N value by the calculation subunit 3053 are as follows: the calculation subunit 3053 obtains the historical usage duration data of each application program of the owner in a certain preset time. In the present preferred embodiment, the calculation subunit 3053 acquires historical usage duration data of each application on the 31 th day. The 31 st day may be divided into preset periods, that is, the preset period is changed from 30 th day to 31 th day, the historical usage time length data of the previous 30 th day is used for calculating the acquisition coefficient matrix, and the historical usage time length data of the 31 st day is used for calculating the N value. Of course, the coefficient matrix may also be calculated and obtained by using the historical usage time data of any 30 days of 31 days, and the historical usage time data of the remaining day is used for calculating the N value, which is not limited specifically herein.
The calculation subunit 3053 generates a history usage duration vector X from the history usage duration data of the 31 th day31Historical usage duration vector X31Is a column vector of M × 1, each element corresponding to oneHistorical usage duration data for the application.
The computation subunit 3053 computes the value of N such that the history uses the duration vector X31And the coefficient matrix satisfies the relation:wherein the first preset threshold value1Can be selected according to actual conditions, and generally has a first preset threshold value1The smaller the value is, the higher the precision of representing the behavior habit of the user is.
The calculation subunit 3053, after calculating the N value, will calculate the N value according to the N value and the eigenvector matrixFor generating new eigenvector matrixAnd using the new eigenvector matrixPassed to the mapping subunit 3054, where the feature matrix B is mapped to the feature vector matrix by the mapping subunit 3054To generate a coefficient matrix, wherein the coefficient matrix is represented by W, and the expression isGenerally, the value of N is in the range of 2 to 5, so the dimension of the coefficient matrix is relatively reduced, and the calculation amount is greatly reduced.
When the obtaining unit 301 obtains the usage duration of each application used by the current user within the preset time, a usage duration vector is generated according to the usage duration. In the preferred embodiment, the preset time is 1 day, and the obtaining unit 301 obtains the usage duration of each application used by the current user in the time of day. For example, when the current user uses the "WeChat" application multiple times in one day, the obtaining unit 301 obtains the time length of each use of the "WeChat" application in one day, and sums the time lengths of the multiple use of the "WeChat" application as the use time length of the "WeChat" application; for some unused applications, the obtaining unit 301 obtains the used time length of the unused application as zero.
It can be understood that, when there are M applications in the terminal, the obtaining unit 301 obtains M usage durations each day, where the M usage durations correspond to the M applications. After the obtaining unit 301 obtains the M use durations, a use duration vector is generated according to the M use durations.
In the preferred embodiment, X is usedλIndicating the use-duration vector, using the duration vector XλIs represented by Xλ=[xλ1,xλ2,...,xλM]TWherein x isλ1Representing the use duration, x, of the first application program in the preset timeλ2Representing the use duration, x, of the second application program within the preset timeλMAnd the use duration of the Mth application program in the preset time is represented. In the preferred embodiment, a duration vector X is usedλIs a column vector of M × 1, although in other embodiments, the duration vector may be a row vector, and is not limited in this respect.
The acquisition unit 301 passes the generated usage time period vector to the conversion unit 302. The conversion unit 302 specifically converts the usage duration generating coefficient vector into: and converting the using time length vector into a coefficient vector through a preset conversion rule. In the preferred embodiment, the predetermined transformation rule is a dimension-reduction coefficient relation. Specifically, the coefficient vector is represented by P, and then the coefficient vector P and the usage duration vector X are calculated according to the preset conversion ruleλThe relationship between them is:after passing through the preset conversion rule, the service time length vector X with dimension M × 1λConversion to dimension N × 1A coefficient vector P.
The conversion unit 302 transfers the coefficient vector P generated by the conversion to the judgment unit 303, and the judgment unit 303 judges whether the coefficient vector and the coefficient matrix satisfy a preset relationship.
In a preferred embodiment, the determining unit 303 is specifically configured to determine whether a sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a second preset threshold. That is, it is determined whether or not the elements in the coefficient vector and the elements in the coefficient matrix satisfy the following relationship:
if the determining unit 303 determines that the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a second predetermined threshold2If the coefficient vector and the coefficient matrix satisfy the preset relationship, the determining unit 303 determines that the current user is not the owner. The judging unit 303 sends a first signal to the privacy protecting unit 304, so that the privacy protecting unit 304 makes the terminal enter the privacy protecting mode according to the first signal.
Here, the privacy-preserving mode may be a mode in which only part of the functions can be used and other functions related to personal information of the owner cannot be accessed. For example, in the privacy protection mode, the current user can only make a call, but cannot view functions such as an address book, an album, and an application program. Of course, the privacy protection mode is not limited to the above form, and may also take other forms, which are not specifically limited herein.
In the privacy protecting apparatus 300 in the preferred embodiment, the obtaining unit 301 obtains the use duration of each application program within a preset time; the conversion unit 302 generates a coefficient vector from the usage duration according to a preset conversion rule; the judging unit 303 judges whether the coefficient vector and the coefficient matrix satisfy a preset relationship; if the coefficient vector and the coefficient matrix satisfy the preset relationship, the privacy protection unit 304 enters a privacy protection mode. The device judges whether the current user is the owner or not by using the use duration of each application program, and when the judging unit 303 judges that the current user is not the owner, the privacy protection unit 304 enables the terminal to enter a privacy protection mode, so that the safety of personal information of the owner is protected.
Referring to fig. 5, fig. 5 is a schematic view of another structure of the privacy protecting apparatus according to the preferred embodiment of the invention. The privacy protecting apparatus 400 may be applied to electronic devices such as a personal computer, a handheld or laptop device, a mobile phone, a Personal Digital Assistant (PDA), and the like, and is not particularly limited herein.
The privacy protecting apparatus 400 in the present embodiment includes: an acquisition mapping unit 401, an acquisition unit 402, a conversion unit 403, a judgment unit 404, an acquisition judgment unit 405, a privacy protection unit 406, and a holding unit 407. The obtaining mapping unit 401 includes a obtaining sub-unit 4011, a generating sub-unit 4012, a calculating sub-unit 4013, and a mapping sub-unit 4014.
The acquisition sub-unit 4011 acquires historical usage time length data of each application program for a plurality of preset times in a preset period and an average value of the historical usage time length data of each application program in the preset period. In the preferred embodiment, the preset period is 30 days, the preset time is 1 day, and if M types of applications are installed in the terminal, the obtaining sub-unit 4011 obtains historical usage time data of each application every day in 30 days.
It is understood that, in 30 days, each application program corresponds to 30 pieces of historical usage duration data, and the average value of the historical usage duration data of each application program in 30 days is obtained by averaging the 30 pieces of historical usage duration data corresponding to each application program.
The acquisition sub-unit 4011 generates a history use duration matrix from these history use duration data. The history usage duration matrix includes M row vectors and 30 column vectors. Each row vector corresponds to 30 historical usage duration data of each application program, and each column vector corresponds to historical usage duration data of M application programs each day.
If the letter A represents the historical use duration matrix, the expression of the historical use duration matrix A is as follows: a ═ X1,X2,...,X30]M×30. Where X is1、X2And X30Are column vectors which are respectively expressed as historical usage duration vectors of the use of each application program by the owner on the first day, the second day and the 30 th day. Historical usage duration vector X1Expression (c): x1=[x1,x2,...,xM]TWherein x is1、x2And xMThe historical usage duration data of the first type of application program, the second type of application program and the Mth type of application program in the first day are respectively shown. Due to X2、X30The expression and X of the rest column vectors1The expressions of (a) are of the same form and are not listed here for simplicity of description it will be readily understood that the dimension of the historical usage duration matrix a is M × 30.
After the obtaining sub-unit 4011 obtains the historical usage time length matrix a, an average value of elements in each row vector of the historical usage time length matrix a is obtained, so as to obtain an average value of historical usage time length data of each application program in 30 days. For easy understanding, useA mean vector representing historical usage duration data for M applications,the expression of (a) is:wherein,andindividual watchThe average of the historical usage data for the first, second and mth applications is shown over 30 days. It is well understood that the mean vectorDimension of M × 1.
The obtaining sub-unit 4011 calculates the average value vectorConversion into a matrix of mean values of dimension M × 30Wherein the mean value matrixEach column vector of (a) is a mean vectorThat is, the average matrixIs a vector of 30 mean valuesIs a matrix of column vectors.
The obtaining sub-unit 4011 obtains the history use duration matrix a and the average value matrixTransmitted to the generating sub-unit 4012, and the generating sub-unit 4012 will use the time length matrix A and the average value matrix according to the historyAnd (4) making difference to generate a feature matrix used for representing the habit of the owner using the application program. The character B is used to represent a feature matrix, and the expression is
The generating subunit 4012 transmits the generated feature matrix B to the calculating subunit 4013, and the calculating subunit 4013 solves the feature matrix B, so as to obtain a feature value and a feature vector of the feature matrix B. It is understood that the number of feature values is 30, and the number of feature vectors is also 30. In the preferred embodiment, 30 eigenvectors are used to generate an eigenvector matrix.
Specifically, 30 eigenvectors in the eigenvector matrix are arranged in the order of the largest corresponding eigenvalue, that is, the eigenvector corresponding to the largest eigenvalue is the first column vector of the eigenvector matrix, the eigenvector corresponding to the smallest eigenvalue is the last column vector of the eigenvector matrix, and the other 28 eigenvectors are arranged according to the sizes of the corresponding eigenvalues, thereby forming the eigenvector matrix.
If the feature vector matrix is usedTabular, eigenvector matrixThe expression of (a) is:it is understood that each feature vector is a column vector of 30 × 1 (e.g.:a column vector of 30 × 1), then the eigenvector matrix is usedHas a dimension of 30 × 30.
The use habit of the owner can be described by adopting a plurality of feature vectors. Therefore, in order to reduce the amount of calculation, the calculation sub-unit 4013 is countingComputing eigenvector matricesThen, further calculating N value, and selecting the characteristic vector matrix according to the N valueThe first N column vectors of the first row vector are used to generate a new eigenvector matrixExpressed, its expression is:it will be appreciated that when N is taken to be 30, the new eigenvector matrixWill be associated with the eigenvector matrixThe same is true.
The specific steps of the calculation of the N value by the calculation subunit 4013 are as follows: the calculation sub unit 4013 acquires historical use duration data of each application program of the owner in a certain preset time. In the present preferred embodiment, the calculation sub-unit 4013 obtains the historical usage time length data of each application program on the 31 th day. The 31 st day may be divided into preset periods, that is, the preset period is changed from 30 th day to 31 th day, the historical usage time length data of the previous 30 th day is used for calculating the acquisition coefficient matrix, and the historical usage time length data of the 31 st day is used for calculating the N value. Of course, the coefficient matrix may also be calculated and obtained by using the historical usage time data of any 30 days of 31 days, and the historical usage time data of the remaining day is used for calculating the N value, which is not limited specifically herein.
The calculation sub-unit 4013 generates a history use duration vector X from the history use duration data on day 3131Historical usage duration vector X31Is a column vector of M × 1, each element corresponds toHistorical usage duration data for an application.
The calculation subunit 4013 calculates the value of N such that the history-use time length vector X31And the coefficient matrix satisfies the relation:wherein the first preset threshold value1Can be selected according to actual conditions, and generally has a first preset threshold value1The smaller the value is, the higher the precision of representing the behavior habit of the user is.
The calculation subunit 4013, after calculating the N value, will calculate the N value according to the N value and the eigenvector matrixFor generating new eigenvector matrixAnd using the new eigenvector matrixPassed to the mapping subunit 4014, where the feature matrix B is mapped to the feature vector matrix by the mapping subunit 4014To generate a coefficient matrix, wherein the coefficient matrix is represented by W, and the expression isGenerally, the value of N is in the range of 2 to 5, so the dimension of the coefficient matrix is relatively reduced, and the calculation amount is greatly reduced.
After the obtaining unit 402 obtains the usage duration of each application used by the current user within the preset time, a usage duration vector is generated according to the usage duration. In the preferred embodiment, the preset time is 1 day, and the obtaining unit 402 obtains the usage duration of each application used by the current user in the time of day. For example, when the current user uses the "WeChat" application multiple times in a day, the obtaining unit 402 obtains the time length of each use of the "WeChat" application in the time of the day, and sums the time lengths of the multiple use of the "WeChat" application as the use time length of the "WeChat" application; for some unused applications, the obtaining unit 402 obtains the used time length of the unused application as zero.
In the preferred embodiment, X is usedλIndicating the use-duration vector, using the duration vector XλIs represented by Xλ=[xλ1,xλ2,...,xλM]TWherein x isλ1Representing the use duration, x, of the first application program in the preset timeλ2Representing the use duration, x, of the second application program within the preset timeλMAnd the use duration of the Mth application program in the preset time is represented. In the preferred embodiment, a duration vector X is usedλIs a column vector of M × 1, although in other embodiments, the duration vector may be a row vector, and is not limited in this respect.
The acquisition unit 402 passes the generated usage time period vector to the conversion unit 403. The conversion unit 403 specifically uses the usage duration generating coefficient vector according to the preset conversion rule as follows: and converting the using time length vector into a coefficient vector through a preset conversion rule, wherein the dimension of the coefficient vector is smaller than that of the using time length vector. In the preferred embodiment, the predetermined transformation rule is a dimension-reduction coefficient relation. Specifically, the coefficient vector is represented by P, and then the coefficient vector P and the usage duration vector X are calculated according to the preset conversion ruleλThe relationship between them is:after passing through the preset conversion rule, the service time length vector X with dimension M × 1λConversion to a coefficient vector P of dimension N × 1.
The conversion unit 403 transfers the coefficient vector P generated by the conversion to the judgment unit 404, and the judgment unit 404 judges whether the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a preset threshold.
In this embodiment, the determining unit 404 determines whether the elements in the coefficient vector and the elements in the coefficient matrix satisfy the following relationship:if the sum of squares of the differences between the elements in the coefficient vector and the elements in the coefficient matrix is greater than a predetermined threshold2It indicates that the current user may not be the owner, and in order to further determine whether the current user is the owner, the determining unit 404 sends a second signal to the obtaining determining unit 405.
The acquisition determining unit 405 acquires the authentication information input by the user according to the second signal, and determines whether the authentication information matches the preset authentication information. If the authentication information does not match the preset authentication information, it is further described that the current user is not the owner, at this time, the acquisition and judgment unit 405 sends a third signal to the privacy protection unit 406, so that the privacy protection unit 406 makes the terminal enter a privacy protection mode according to the third signal, thereby making the personal information of the owner not be seen by other users, and ensuring the security of the personal information of the owner.
If the determining unit 404 determines that the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is not greater than the preset threshold2If the current user is the owner, the current user can normally use the terminal.
In order to more accurately distinguish the owner from other users, the historical use duration data of the owner is very important data, which must reflect the use habits of the owner, and therefore, the historical use duration data needs to be replaced regularly. After the determining unit 404 determines that the current user is the owner, the determining unit 404 sends a fourth signal to the storing unit 407, so that the storing unit 407 stores the usage duration in the historical usage duration data in the next preset period according to the fourth signal, which is convenient for updating the historical usage duration data in the preset period.
The privacy protecting apparatus 400 in the preferred embodiment determines whether the current user is the owner by using the usage time length of each application used by the current user, and when the determining unit 404 determines that the current user is not the owner, acquires the authentication information by the acquiring determining unit 405 to further determine whether the current user is the owner. If the current user is not the owner, the privacy protection unit 406 enables the terminal to enter a privacy protection mode, so that the security of personal information of the owner is protected. When the current user is the owner of the device, the storage unit 407 stores the historical use duration vector to the historical use duration data in the next preset period, so that the historical use duration data can be updated according to the preset period, the historical use duration data can accurately represent the use habit of the owner, and the accuracy of the device for identifying the user is improved.
The present invention further provides a mobile terminal, such as a tablet computer, a mobile phone, and the like, please refer to fig. 6, and fig. 6 is a schematic structural diagram of the mobile terminal according to an embodiment of the present invention. The mobile terminal 500 may include Radio Frequency (RF) circuitry 501, memory 502 including one or more computer-readable storage media, input unit 503, display unit 504, sensor 505, processor 506 including one or more processing cores, and power supply 507. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 6 is not intended to be limiting of mobile terminals and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The rf circuit 501 may be used for receiving and transmitting information, or receiving and transmitting signals during a call, and in particular, receives downlink information of a base station and then sends the received downlink information to one or more processors 506 for processing; in addition, data relating to uplink is transmitted to the base station. In addition, the radio frequency circuit 501 may also communicate with a network and other devices through wireless communication.
The memory 502 may be used to store applications and data. Memory 502 stores applications containing executable code. The application programs may constitute various functional modules. The processor 506 executes various functional applications and data processing by running the application programs stored in the memory 502.
The input unit 503 may be used to receive input numbers, character information, or user characteristic information (such as a fingerprint), and generate a keyboard, mouse, joystick, optical, or trackball signal input related to user setting and function control. The input unit 503 may include one or more of a touch display screen, a physical keyboard, a function key, a fingerprint recognition module, and the like.
The display unit 504 may be used to display information input by or provided to the user and various graphical user interfaces of the mobile terminal, which may be made up of graphics, text, icons, video, and any combination thereof.
The mobile terminal 500 may also include at least one sensor 505, such as an ambient light sensor, a proximity sensor, a gravitational acceleration sensor, and the like.
The processor 506 is a control center of the mobile terminal 500, connects various parts of the entire mobile terminal 500 using various interfaces and lines, and performs various functions of the mobile terminal 500 and processes data by running or executing application programs stored in the memory 502 and calling data stored in the memory 502, thereby integrally monitoring the mobile terminal 500.
The mobile terminal 500 also includes a power supply 507, such as a battery, for powering the various components. Of course, the mobile terminal 500 may further include an audio circuit, a camera, a bluetooth module, and the like, which will not be described herein.
In the preferred embodiment, the processor 506 in the mobile terminal loads the executable code corresponding to the processes of one or more applications into the memory 502 according to the following instructions, and the processor 508 runs the applications stored in the memory 502, so as to implement various functions: acquiring the use duration of each application program within preset time; generating a coefficient vector from the use duration according to a preset conversion rule; judging whether the coefficient vector and a coefficient matrix meet a preset relation or not, wherein the coefficient matrix is a matrix generated according to historical use duration data of each application program used by a user; and if the coefficient vector and the coefficient matrix meet the preset relation, entering a privacy protection mode.
In a preferred embodiment, before the obtaining of the usage duration of each application program within the preset time, the processor 506 further performs: acquiring historical use duration data of each application program in a plurality of preset times in a preset period and an average value of the historical use duration data of each application program in the preset period; generating a feature matrix according to the difference between the historical use duration data and the average value, wherein the feature matrix is used for representing the habit of a user using the application program; calculating an eigenvector matrix of the eigenvector matrix; mapping the feature matrix to the feature vector matrix to generate a coefficient matrix.
In a preferred embodiment, when determining whether the coefficient vector and the coefficient matrix satisfy the predetermined relationship, the processor 506 specifically performs: judging whether the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a preset threshold value or not; and if the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than the preset threshold, judging that the coefficient vector and the coefficient matrix meet a preset relation.
In a preferred embodiment, after determining whether the coefficient vector and the coefficient matrix satisfy the predetermined relationship, the processor 506 further performs: and if the coefficient vector and the coefficient matrix do not meet the preset relationship, storing the service life as historical service life data in the next preset period.
In a preferred embodiment, the processor 506 is further configured to perform, before performing entering the privacy-preserving mode: acquiring input identity authentication information; judging whether the identity authentication information is matched with preset authentication information or not; and if the identity authentication information is not matched with the preset authentication information, entering a privacy protection mode.
In the foregoing embodiments, the descriptions of the embodiments have respective emphasis, and parts that are not described in detail in a certain embodiment may refer to the above detailed description of the privacy protection method, and are not described herein again.
The privacy protection device provided by the embodiment of the present invention is, for example, a computer, a tablet computer, a mobile phone with a touch function, and the like, and the privacy protection device and the privacy protection method in the above embodiments belong to the same concept, and any method provided in the privacy protection method embodiment may be run on the privacy protection device, and a specific implementation process thereof is described in the privacy protection method embodiment, and is not described herein again.
It should be noted that, for the privacy protection method of the present invention, it can be understood by a person skilled in the art that all or part of the process of implementing the privacy protection method of the embodiment of the present invention can be implemented by controlling related hardware through a computer program, where the computer program can be stored in a computer readable storage medium, such as a memory of a terminal, and executed by at least one processor in the terminal, and during the execution, the process of implementing the embodiment of the privacy protection method can include the process of the embodiment of the privacy protection method. The storage medium may be a magnetic disk, an optical disk, a Read Only Memory (ROM), a Random Access Memory (RAM), or the like.
Each functional unit in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium. The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Each apparatus or system described above may perform the method in the corresponding method embodiment.
In summary, although the present invention has been described with reference to the preferred embodiments, the above-described preferred embodiments are not intended to limit the present invention, and those skilled in the art can make various changes and modifications without departing from the spirit and scope of the present invention, therefore, the scope of the present invention shall be determined by the appended claims.

Claims (11)

1. A privacy preserving method, comprising:
acquiring the use duration of each application program within preset time;
generating a coefficient vector from the use duration according to a preset conversion rule;
judging whether the coefficient vector and a coefficient matrix meet a preset relation or not, wherein the coefficient matrix is a matrix generated according to historical use duration data of each application program used by a user;
and if the coefficient vector and the coefficient matrix meet the preset relation, entering a privacy protection mode.
2. The privacy protection method according to claim 1, further comprising, before obtaining the usage duration of each application program within the preset time, the following steps:
acquiring historical use duration data of each application program in a plurality of preset times in a preset period and an average value of the historical use duration data of each application program in the preset period;
generating a feature matrix according to the difference between the historical use duration data and the average value, wherein the feature matrix is used for representing the habit of a user using the application program;
calculating an eigenvector matrix of the eigenvector matrix;
mapping the feature matrix to the feature vector matrix to generate a coefficient matrix.
3. The privacy protection method according to claim 1, wherein the determining whether the coefficient vector and the coefficient matrix satisfy a predetermined relationship comprises:
judging whether the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a preset threshold value or not; and if the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than the preset threshold, determining that the coefficient vector and the coefficient matrix satisfy the preset relationship.
4. The privacy protection method according to claim 1, wherein after the determining whether the coefficient vector and the coefficient matrix satisfy the predetermined relationship, the method further comprises:
and if the coefficient vector and the coefficient matrix do not meet the preset relationship, storing the service life as historical service life data in the next preset period.
5. The privacy protection method of claim 1, wherein before entering the privacy protection mode, the method further comprises:
acquiring input identity authentication information;
judging whether the identity authentication information is matched with preset authentication information or not;
and if the identity authentication information is not matched with the preset authentication information, entering a privacy protection mode.
6. A privacy preserving apparatus, comprising:
the device comprises an acquisition unit, a processing unit and a control unit, wherein the acquisition unit is used for acquiring the use duration of each application program within preset time;
the conversion unit is used for generating a coefficient vector from the use duration according to a preset conversion rule;
the judging unit is used for judging whether the coefficient vector and a coefficient matrix meet a preset relation or not, wherein the coefficient matrix is a matrix generated according to historical use duration data of each application program used by a user;
and the privacy protection unit is used for entering a privacy protection mode if the coefficient vector and the coefficient matrix meet the preset relation.
7. The privacy protection device according to claim 6, further comprising an obtaining mapping unit, wherein the obtaining mapping unit comprises an obtaining subunit, a generating subunit, a calculating subunit and a mapping subunit;
the obtaining subunit is configured to obtain historical usage duration data of each application program in a plurality of preset times in a preset period and an average value of the historical usage duration data of each application program in the preset period;
the generation subunit is used for generating a feature matrix according to the difference between the historical use duration data and the average value, wherein the feature matrix is used for representing the habit of a user using the application program;
the calculation subunit is used for calculating a feature vector matrix of the feature matrix;
the mapping subunit is configured to map the feature matrix to the feature vector matrix to generate a coefficient matrix.
8. The privacy protection device according to claim 6, wherein the judging unit is configured to judge whether a sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than a preset threshold; and if the sum of squares of differences between elements in the coefficient vector and elements in the coefficient matrix is greater than the preset threshold, determining that the coefficient vector and the coefficient matrix satisfy the preset relationship.
9. The privacy protection device according to claim 6, further comprising a saving unit, configured to, if the coefficient vector and the coefficient matrix do not satisfy the preset relationship, save the usage duration as historical usage duration data in a next preset period.
10. The privacy protecting apparatus according to claim 6, further comprising an acquisition judging unit; the acquisition judging unit is used for acquiring input authentication information and judging whether the authentication information is matched with preset authentication information; the privacy protection unit is used for entering a privacy protection mode if the identity authentication information is not matched with preset authentication information.
11. A mobile terminal, comprising:
a memory storing executable program code;
a processor coupled with the memory;
the processor calls the executable program code stored in the memory to perform the privacy preserving method of any one of claims 1-5.
CN201611089208.0A 2016-11-30 2016-11-30 A kind of method for secret protection and device, mobile terminal Active CN106709365B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611089208.0A CN106709365B (en) 2016-11-30 2016-11-30 A kind of method for secret protection and device, mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611089208.0A CN106709365B (en) 2016-11-30 2016-11-30 A kind of method for secret protection and device, mobile terminal

Publications (2)

Publication Number Publication Date
CN106709365A true CN106709365A (en) 2017-05-24
CN106709365B CN106709365B (en) 2019-09-13

Family

ID=58934374

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611089208.0A Active CN106709365B (en) 2016-11-30 2016-11-30 A kind of method for secret protection and device, mobile terminal

Country Status (1)

Country Link
CN (1) CN106709365B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102104679A (en) * 2010-12-09 2011-06-22 中兴通讯股份有限公司 Method and device for preventing mobile terminal from being used by invalid user
CN103945060A (en) * 2014-04-04 2014-07-23 惠州Tcl移动通信有限公司 Mobile terminal processing method and system based on sensor recognition
CN104361303A (en) * 2014-10-22 2015-02-18 小米科技有限责任公司 Terminal exception processing method and device and electronic equipment
CN105025170A (en) * 2015-08-05 2015-11-04 张京源 Detection and alarm method of mobile phone in non-normal use

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102104679A (en) * 2010-12-09 2011-06-22 中兴通讯股份有限公司 Method and device for preventing mobile terminal from being used by invalid user
CN103945060A (en) * 2014-04-04 2014-07-23 惠州Tcl移动通信有限公司 Mobile terminal processing method and system based on sensor recognition
CN104361303A (en) * 2014-10-22 2015-02-18 小米科技有限责任公司 Terminal exception processing method and device and electronic equipment
CN105025170A (en) * 2015-08-05 2015-11-04 张京源 Detection and alarm method of mobile phone in non-normal use

Also Published As

Publication number Publication date
CN106709365B (en) 2019-09-13

Similar Documents

Publication Publication Date Title
US10127370B2 (en) Computing device chording authentication and control
CN110188565A (en) Data desensitization method, device, computer equipment and storage medium
CN109885834B (en) Method and device for predicting age and gender of user
CN106354371A (en) Application sorting method and terminal
CN105281906A (en) Safety authentication method and device
CN109873813B (en) Text input abnormity monitoring method and device, computer equipment and storage medium
CN113396414A (en) Brushing amount user identification method and related product
US10083346B2 (en) Method and apparatus for providing contact card
CN107908939B (en) Terminal alarm method and device and mobile terminal
CN106354416B (en) False touch prevention method and device
CN112307477A (en) Code detection method, device, storage medium and terminal
CN108174018A (en) A kind of information processing method and terminal
CN106709365B (en) A kind of method for secret protection and device, mobile terminal
CN106203053A (en) A kind of person's handwriting unlocking method and terminal
CN107563188B (en) Application security evaluation method and device and computer storage medium
US8527887B2 (en) Device and method for improving efficiency of entering a password using a key-limited keyboard
CN107424604A (en) The processing method and terminal of digital information in a kind of speech message
CN110837288B (en) Application management method and device, mobile terminal and readable storage medium
CN110874730B (en) Information processing method, information processing device and mobile terminal
US20170280309A1 (en) Method and terminal for calling application
CN106446717A (en) Information processing method, device and terminal
CN109740361B (en) Data processing method, device and computer readable storage medium
CN106778339B (en) A kind of method for secret protection and device, mobile terminal
CN106778338B (en) A kind of method for secret protection and device, mobile terminal
CN111199027B (en) User authentication method and device, computer-readable storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: OPPO Guangdong Mobile Communications Co., Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: Guangdong OPPO Mobile Communications Co., Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant