A security defense method and device for electronic equipment

An electronic device and security defense technology, applied in the field of information security, can solve problems such as data insecurity, complex passwords, inaccurate fingerprint recognition, etc., and achieve the effect of ensuring information security and avoiding unlocking operations

Active Publication Date: 2020-12-08
BEIJING QIANXIN TECH
View PDF10 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] With the popularization of electronic devices, the information security of electronic devices has been paid more and more attention. Setting login passwords for computers, mobile phones and other electronic devices is the most basic security common sense. Because computers, mobile phones and other electronic devices are mostly used by individuals, many In rare cases, there is a public account, so the user needs to actively set a password. If the password is not set, the data in the electronic device will be very insecure if lost.
[0003] For security reasons, some users set passwords that are too complicated, so the cost of unlocking each time is too high
Moreover, with the high-frequency use of electronic devices, some users find that after setting a password, they need to enter the password every time they use it, which brings troubles in operation. Even if there is a fingerprint system, fingerprint recognition may still be inaccurate, Not fast enough to be forced to enter a passcode to unlock
[0004] In the process of implementing the embodiments of the present invention, the inventors found that the existing security defense methods for electronic equipment require users to actively set passwords or collect characteristic information such as fingerprints to ensure the information security of electronic equipment, but frequent unlocking operations are difficult for users. caused great inconvenience

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A security defense method and device for electronic equipment
  • A security defense method and device for electronic equipment
  • A security defense method and device for electronic equipment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] The specific embodiments of the present invention will be further described below in conjunction with the accompanying drawings. The following examples are only used to illustrate the technical solution of the present invention more clearly, but not to limit the protection scope of the present invention.

[0039] figure 1 It shows a schematic flowchart of an electronic device security defense method provided in this embodiment, including:

[0040] S101. Obtain several user avatars during use of the electronic device.

[0041] Wherein, the electronic device is a computer, a mobile phone, etc., capable of data storage and viewing, and equipped with a camera.

[0042] The user avatar is the avatar of the current user that is automatically acquired by the camera in the electronic device during the user's use of the electronic device.

[0043] Specifically, when the user turns on the electronic device for use, the camera of the electronic device will acquire several user ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Embodiments of the invention disclose an electronic equipment security defense method and device. The method comprises the following steps of: obtaining a plurality of user head portraits in the using process of electronic equipment; if judgement is carried out to know that the plurality of user head portraits are head portraits of a first user, determining the first user as a target user; and obtaining a head portrait of a second user in the using process of the electronic equipment, and if judgement is carried out to know that the second user is not the target user according to the head portrait of the second user, executing a security defense operation. According to the method, the target user is determine through automatically obtaining head portraits of users, the security defense operation is executed when judgement is carried out to know that the obtained head portrait of the second user is not the head portrait of the target user, and the users do not need to set passwords or acquire feature information such as fingerprints and the like in advance, so that information security of the electronic equipment can be ensured and fussy unlocking operation can be avoided.

Description

technical field [0001] The embodiments of the present invention relate to the technical field of information security, and in particular to a method and device for security defense of electronic equipment. Background technique [0002] With the popularization of electronic devices, the information security of electronic devices has been paid more and more attention. It is the most basic security common sense to set login passwords for electronic devices such as computers and mobile phones. Because computers, mobile phones and other electronic devices are mostly used by individuals, many In rare cases, there is a public account, so the user needs to actively set a password. If the electronic device is lost without a password, the data inside will be very insecure. [0003] For security reasons, some users set passwords that are too complicated, so the cost of unlocking each time is too high. And with the high-frequency use of electronic devices, some users find that after se...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/31G06F21/55G06F21/62
CPCG06F21/31G06F21/554G06F21/6245
Inventor 王务志
Owner BEIJING QIANXIN TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products