CN103559451A - Method and device for protecting and displaying privacy information - Google Patents

Method and device for protecting and displaying privacy information Download PDF

Info

Publication number
CN103559451A
CN103559451A CN201310496860.4A CN201310496860A CN103559451A CN 103559451 A CN103559451 A CN 103559451A CN 201310496860 A CN201310496860 A CN 201310496860A CN 103559451 A CN103559451 A CN 103559451A
Authority
CN
China
Prior art keywords
information
privacy information
privacy
storing path
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310496860.4A
Other languages
Chinese (zh)
Inventor
马彩燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201310496860.4A priority Critical patent/CN103559451A/en
Publication of CN103559451A publication Critical patent/CN103559451A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a device for protecting and displaying privacy information. The method comprises the steps of: determining to-be-protected privacy information; saving the privacy information in a hiding manner and generating and displaying encrypted replaced information in a save path of the privacy information, and establishing a corresponding relationship between the encrypted replaced information and the privacy information. Through the technical scheme, the problem of privacy information leakage due to that the conventional encryption protection method may generate and display an encryption mark on the privacy information to guide a non-user is solved. The privacy information is displayed as non-privacy normal information by generating and displaying the encrypted replaced information in the save path of the privacy information, the guide function of the conventional encryption mark for a non-user is removed, the user per se is helped to save the privacy information on the terminal in the hiding manner, random encryption and recovery functions are achieved, and personal privacy information of the user per se is protected at any time.

Description

A kind of privacy information protection, display packing and device
Technical field
The present invention relates to field of information security technology, relate in particular to a kind of privacy information protection, display packing and device.
Background technology
Along with progressively popularizing of mobile terminal; its information storage is increasing; most users all can directly be stored a lot of personal information on mobile terminal; wherein just likely relate to user's privacy information; these privacy informations may along with the loss of mobile terminal, stolen or maliciously checked after open; cause problems, therefore the protection of individual privacy information is further important.For example, each user has the photo that need to take a little privacies now, but worry that privacy photo is revealed, cause very large loss, and be all that privacy photo is stored in after a file during existing mobile terminal stores privacy photo, whole file is encrypted to preservation, therefore the encryption identification that has generation and show on the file of encrypting storing, this can guide non-user to go to spy upon the content in the file of this encryption, want to open this file and look at what secret the inside has preserved on earth, with regard to having more skillful people, try every possible means to crack the privacy photo that obtains user after encryption like this, cause privacy photo to be revealed.
Summary of the invention
The invention provides a kind of privacy information protection, display packing and device, solved because existing encryption protecting method can generate and show encryption identification on privacy information, thereby non-user is played to the problem of guiding function.
, comprising:
Determine privacy information to be protected;
Described privacy information hide is preserved, and under the storing path of described privacy information, generated and show the replacement information after encryption, and set up replacement information after described encryption and the corresponding relation between described privacy information.
Further, under the storing path of described privacy information, generate and show that the replacement information after encrypting is specially:
Described privacy information is preset after processing and obtained replacement information, and by its preservation and be presented under the storing path of described privacy information;
Or, extract other message in terminal information as an alternative, and by its preservation and be presented under the storing path of described privacy information.
Further, also comprise:
On display interface corresponding to the storing path of described privacy information, generate and show that deciphering prompting identifies.
Further, described privacy information is file or folder.
A display packing, comprising:
Receive the decryption oprerations of user to the replacement information after encrypting;
If successful decryption, transfers corresponding privacy information according to the replacement information after described encryption and the corresponding relation between privacy information and shows.
Further, if there is deciphering prompting sign on display interface corresponding to the storing path of described privacy information, decryption oprerations is: the triggering of user to deciphering prompting sign.
A device, comprising:
Determination module, for determining privacy information to be protected;
Hide and preserve module, for described privacy information is hidden and preserved;
Generation module, for generate replacement information under the storing path of described privacy information, and the replacement information after foundation encryption and the corresponding relation between privacy information;
Encrypting module, is encrypted for the replacement information that generation module is generated;
The first display module, for showing the replacement information after encrypting under the storing path of described privacy information.
Further, described generation module comprises:
Pre-service submodule obtains replacement information, and is kept under the storing path of described privacy information after described privacy information being preset to processing;
And/or, extract submodule, for other information of extracting terminal information as an alternative, and be kept under the storing path of described privacy information.
Further, described generation module is also for generating deciphering prompting sign on display interface corresponding to the storing path at described privacy information; Described the first display module is also for showing described deciphering prompting sign on display interface corresponding to the storing path at described privacy information.
A display device, comprising:
Receiver module, for receiving the decryption oprerations of user to the replacement information after encrypting;
Deciphering module, for being decrypted described replacement information according to described decryption oprerations;
Transfer module, after deciphering module successful decryption, according to the replacement information after described encryption, transfer corresponding privacy information with the corresponding relation between described privacy information;
The second display module, shows for exchanging the privacy information that delivery piece transfers.
Further, when described receiver module identifies specifically for showing deciphering prompting on display interface corresponding to the storing path of described privacy information, receive the trigger action of user to deciphering prompting sign.
The invention provides a kind of privacy information protection, display packing and device, by generating under the storing path of privacy information and showing the replacement information after encrypting, in terminal, allow privacy information be shown as the normal information of non-privacy, after non-user views these information, can be considered as normal information like this and can not become suspicious, can not keep in mind and crack encryption folder and check, disseminate user's privacy information, to non-user to create a deceitful impression to get rid of the mankind's curiosity, eliminate the guiding function of existing encryption identification to non-user, help user to hide and deposit in the privacy information on mobile terminal, possess and encrypt at any time and the function of recovering, constantly protect user's individual privacy information.
Accompanying drawing explanation
The process flow diagram of the method for protecting privacy that Fig. 1 provides for one embodiment of the invention;
The process flow diagram of the privacy information display packing that Fig. 2 provides for one embodiment of the invention;
The process flow diagram of the privacy photo guard method that Fig. 3 provides for one embodiment of the invention;
The process flow diagram of the privacy photo display packing that Fig. 4 provides for one embodiment of the invention;
The structural representation of the privacy information protection device that Fig. 5 provides for one embodiment of the invention;
The structural representation of the privacy information display device that Fig. 6 provides for one embodiment of the invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is a part of embodiment in the present invention, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
Below by embodiment, by reference to the accompanying drawings the present invention is described in further detail.
The process flow diagram of the method for protecting privacy that Fig. 1 provides for one embodiment of the invention, as shown in Figure 1, the method comprises:
S101: determine privacy information to be protected.
Particularly, when user needs protection privacy information, determine privacy information to be protected, this privacy information comprises privacy file or privacy file, can comprise one or more privacy files in privacy file.
This privacy information can be that terminal is preserved, and existing storing path in terminal, can be also that user does not also preserve and to be ready preserving, and in terminal, also there is no storing path.
S102: described privacy information hide is preserved, and generated under the storing path of described privacy information and show the replacement information after encryption, and set up replacement information after described encryption and the corresponding relation between described privacy information.
Particularly, if this privacy information has storing path in terminal, directly under this storing path, hide this privacy information; If this privacy information does not have storing path in terminal, can first this privacy information be preserved, then under its storing path, it is hidden to operation, or, when also this privacy information can be preserved, it is hidden to operation.
The source of replacement information is including, but not limited to following cited:
Mode one, this privacy information is preset and is processed after, obtain replacement information, as privacy information is carried out to special processing technology.
Mode two, directly use the existing information in terminal, as an alternative information.
The mode that replacement information is encrypted is including, but not limited to following cited:
The password that numeral and/or symbol form is set; The password forming with different key; Or gesture operation or action induction etc.
Replacement information after encrypting is generated and is presented under the storing path of privacy information, when user opens display interface corresponding to this path, user only sees replacement information, and can't see privacy information, being equivalent to use replacement information to replace privacy information shows, setting up the corresponding relation between replacement information and privacy information, is in order to obtain corresponding privacy information by this corresponding relation.
After replacement information is generated and showing, under the storing path of privacy information, can also generate and show deciphering prompting sign, or in replacement information, generate and show deciphering prompting sign, the position of this deciphering prompting sign can be positioned at the upper left corner, the upper right corner, the lower left corner or the lower right corner etc. of floating frame.
The process flow diagram of the privacy information acquisition methods that Fig. 2 provides for one embodiment of the invention, as shown in Figure 2, the method comprises:
S201: receive the decryption oprerations of user to the replacement information after encrypting.
Particularly, user opens the storing path of replacement information, and the replacement information after this encryption is decrypted to operation.The mode of this decryption oprerations is including, but not limited to following cited:
The password that input numeral and/or symbol form; The password forming with different key; Or gesture operation or action induction etc.
S202: if successful decryption is transferred corresponding privacy information according to described replacement information with the corresponding relation between described privacy information and shown.
Particularly, user is decrypted operation to this replacement information, and this decryption oprerations identifies for user triggers deciphering prompting.User can trigger the deciphering prompting sign under the storing path that generates and be presented at privacy information, also can trigger the deciphering prompting sign that generates and be presented in replacement information.
If Decryption failures, continues to show this replacement information; If successful decryption, according to the corresponding relation between this replacement information and privacy information, obtains the privacy information corresponding with this replacement information, and is shown to user.
After closing the privacy information that obtains according to this corresponding relation and show, this privacy information can normally be presented under this path, also can continue to hide to be kept under this path, continues to be replaced and be presented under this storing path by replacement information.
The process flow diagram of the privacy photo guard method that Fig. 3 provides for one embodiment of the invention, as shown in Figure 3, the method comprises:
S301: take pictures, preserve privacy photo.
Particularly, if user has taken some privacy photos, these privacy photos are saved in mobile phone picture library.
S302: open image processor, select particular image treatment technology.
Particularly, open image processor, select particular image treatment technology.
S303: select privacy photo and virtual picture to replace.
Particularly, privacy photo is drawn in particular image processing window, replaced virtual landscape map.
S304: enter privacy photo (sign, password and position that setting enters privacy photo) is set opening virtual graph sheet.
Particularly, the click red place of model, the virtual graph sheet upper right corner is set and opens privacy photo password prompt window for ejecting; Every privacy photo password is opened in setting, and it is a password that the unification of all privacy photos can be set, and also can different passwords be set to every privacy photo.
S305: closing image processor;
Particularly, after having arranged, click and preserve, closing image processor.
By a kind of particular image treatment technology method, privacy photo is replaced to virtual picture, when non-user opens while checking these photos, only can view virtual picture, thereby eliminate the guiding function to other people.
The process flow diagram of the privacy photo acquisition methods that Fig. 4 provides for one embodiment of the invention, as shown in Figure 4, the method comprises:
S401: open picture library.
Particularly, according to said method, preserve after privacy photo, open picture library, privacy photo all becomes virtual landscape map, checks virtual picture.
S402: click and open virtual picture.
Particularly, click and open this virtual landscape map, and be shown to user.
S403: open privacy photo.
Particularly, in order to open privacy photo, click the top-right sign of landscape map, eject input password window, input after correct password, privacy photo is shown to user.
S404: close privacy photo, show virtual picture.
Particularly, click and close after privacy photo, what continue to show is virtual landscape map.
When user checks these privacy photos, first open virtual landscape map, then click the gauge point (mark that user oneself arranges) in the picture upper right corner, eject Password Input window, after input proper password, can view real privacy photo.
The structural representation of the privacy information protection device that Fig. 5 provides for one embodiment of the invention, as shown in Figure 5, this privacy information protection device 5 comprises:
Determination module 51, particularly, this determination module 51 is for determining privacy information to be protected;
Hide and preserve module 52, particularly, this is hidden and preserves module 52 for described privacy information is hidden and preserved;
Generation module 53, particularly, this generation module 53 for generating replacement information under the storing path of described privacy information, and the replacement information after foundation encryption and the corresponding relation between privacy information, also for generating deciphering prompting on display interface corresponding to the storing path at described privacy information, identify; This generation module 53 comprises pre-service submodule 531, after being preset to processing, described privacy information obtains replacement information, and be kept under the storing path of described privacy information, and/or extraction submodule 532, for other information of extracting terminal information as an alternative, and be kept under the storing path of described privacy information;
Encrypting module 54, particularly, this encrypting module 54 is encrypted for the replacement information that generation module is generated;
The first display module 55, particularly, this first display module 55 for showing the replacement information after encrypting, also for showing described deciphering prompting sign on display interface corresponding to the storing path at described privacy information under the storing path of described privacy information;
The structural representation of the privacy information display device that Fig. 6 provides for one embodiment of the invention, as shown in Figure 6, this privacy information display device 6 comprises:
Receiver module 61, particularly, this receiver module 61 is for receiving the decryption oprerations of user to the replacement information after encrypting; When this receiver module 61 identifies specifically for showing deciphering prompting on display interface corresponding to the storing path of described privacy information, receive the trigger action of user to deciphering prompting sign.
Deciphering module 62, particularly, this deciphering module 62 is for being decrypted described replacement information according to described decryption oprerations;
Transfer module 63, particularly, this transfer module 63 for deciphering module successful decryption after, according to the replacement information after described encryption, transfer corresponding privacy information with the corresponding relation between described privacy information;
The second display module 64, shows for exchanging the privacy information that delivery piece transfers.
Above content is in conjunction with concrete preferred implementation further description made for the present invention, can not assert that specific embodiment of the invention is confined to these explanations.For general technical staff of the technical field of the invention, without departing from the inventive concept of the premise, can also make some simple deduction or replace, all should be considered as belonging to protection scope of the present invention.

Claims (11)

1. a method for protecting privacy, is characterized in that, comprising:
Determine privacy information to be protected;
Described privacy information hide is preserved, and under the storing path of described privacy information, generated and show the replacement information after encryption, and set up replacement information after described encryption and the corresponding relation between described privacy information.
2. method for protecting privacy according to claim 1, is characterized in that, generates and show that the replacement information after encrypting is specially under the storing path of described privacy information:
Described privacy information is preset after processing and obtained replacement information, and by its preservation and be presented under the storing path of described privacy information;
Or, extract other message in terminal information as an alternative, and by its preservation and be presented under the storing path of described privacy information.
3. method for protecting privacy according to claim 1, is characterized in that, also comprises:
On display interface corresponding to the storing path of described privacy information, generate and show that deciphering prompting identifies.
4. according to the method for protecting privacy described in claims 1 to 3 any one, it is characterized in that, described privacy information is file or folder.
5. a privacy information display packing, is characterized in that, comprising:
Receive the decryption oprerations of user to the replacement information after encrypting in the method for protecting privacy as described in claim 1 to 4 any one;
If successful decryption, transfers corresponding privacy information according to the replacement information after described encryption and the corresponding relation between privacy information and shows.
6. privacy information display packing according to claim 5, is characterized in that, if there is deciphering prompting sign on display interface corresponding to the storing path of described privacy information, decryption oprerations is: the triggering of user to deciphering prompting sign.
7. a privacy information protection device, is characterized in that, comprising:
Determination module, for determining privacy information to be protected;
Hide and preserve module, for described privacy information is hidden and preserved;
Generation module, for generate replacement information under the storing path of described privacy information, and the replacement information after foundation encryption and the corresponding relation between privacy information;
Encrypting module, is encrypted for the replacement information that generation module is generated;
The first display module, for showing the replacement information after encrypting under the storing path of described privacy information.
8. privacy information protection device according to claim 7, is characterized in that, described generation module comprises:
Pre-service submodule obtains replacement information, and is kept under the storing path of described privacy information after described privacy information being preset to processing;
And/or, extract submodule, for other information of extracting terminal information as an alternative, and be kept under the storing path of described privacy information.
9. privacy information protection device according to claim 7, is characterized in that, described generation module is also for generating deciphering prompting sign on display interface corresponding to the storing path at described privacy information; Described the first display module is also for showing described deciphering prompting sign on display interface corresponding to the storing path at described privacy information.
10. a privacy information display device, is characterized in that, comprising:
Receiver module, for receiving the decryption oprerations of the replacement information after user encrypts privacy information protection device as described in claim 7 to 9 any one;
Deciphering module, for being decrypted described replacement information according to described decryption oprerations;
Transfer module, after deciphering module successful decryption, according to the replacement information after described encryption, transfer corresponding privacy information with the corresponding relation between described privacy information;
The second display module, shows for exchanging the privacy information that delivery piece transfers.
11. privacy information acquisition device according to claim 10, it is characterized in that, when described receiver module identifies specifically for showing deciphering prompting on display interface corresponding to the storing path of described privacy information, receive the trigger action of user to deciphering prompting sign.
CN201310496860.4A 2013-10-21 2013-10-21 Method and device for protecting and displaying privacy information Pending CN103559451A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310496860.4A CN103559451A (en) 2013-10-21 2013-10-21 Method and device for protecting and displaying privacy information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310496860.4A CN103559451A (en) 2013-10-21 2013-10-21 Method and device for protecting and displaying privacy information

Publications (1)

Publication Number Publication Date
CN103559451A true CN103559451A (en) 2014-02-05

Family

ID=50013696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310496860.4A Pending CN103559451A (en) 2013-10-21 2013-10-21 Method and device for protecting and displaying privacy information

Country Status (1)

Country Link
CN (1) CN103559451A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103824249A (en) * 2014-03-21 2014-05-28 上海斐讯数据通信技术有限公司 Picture hiding and acquiring method and intelligent terminal
CN104156667A (en) * 2014-07-22 2014-11-19 腾讯科技(深圳)有限公司 Object management method and device
CN104219053A (en) * 2014-08-27 2014-12-17 小米科技有限责任公司 Information displaying method, information concealing method and information concealing device
CN104301543A (en) * 2014-10-30 2015-01-21 西安酷派软件科技有限公司 Information processing method, information processing device and terminal
CN104331670A (en) * 2014-10-28 2015-02-04 小米科技有限责任公司 Method and device for protecting private contents
CN104794405A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for achieving private storage of messages
CN105069326A (en) * 2015-07-30 2015-11-18 广东欧珀移动通信有限公司 Private file opening method and device and corresponding mobile device
CN105320906A (en) * 2014-06-10 2016-02-10 腾讯科技(深圳)有限公司 Information safety protecting method and device for mobile terminal
CN105653146A (en) * 2014-11-14 2016-06-08 阿里巴巴集团控股有限公司 Touch screen terminal object protection method and device
CN105809042A (en) * 2014-12-31 2016-07-27 中兴通讯股份有限公司 Information protection method and device, information display method and device, and terminal
CN106372518A (en) * 2016-08-31 2017-02-01 维沃移动通信有限公司 Information protection method and mobile terminal
CN106559575A (en) * 2016-11-24 2017-04-05 梁梅芹 Information privacy protection method
CN106817489A (en) * 2017-01-11 2017-06-09 广东欧珀移动通信有限公司 The reminding method and mobile terminal of message
CN107992757A (en) * 2016-10-27 2018-05-04 珠海金山办公软件有限公司 A kind of file encryption, decryption method and device
CN109660494A (en) * 2017-10-11 2019-04-19 金联汇通信息技术有限公司 The signature method, apparatus and server of electronic contract
CN109726588A (en) * 2018-12-21 2019-05-07 上海邑游网络科技有限公司 Method for secret protection and system based on Information hiding
CN109766703A (en) * 2017-11-09 2019-05-17 北京京东尚科信息技术有限公司 Information processing system, method and apparatus
CN111209576A (en) * 2019-12-30 2020-05-29 秒针信息技术有限公司 Voice data protection method, device and system
CN111738715A (en) * 2015-12-21 2020-10-02 阿里巴巴集团控股有限公司 Payment code payment method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080270792A1 (en) * 2007-04-29 2008-10-30 Hon Hai Precision Industry Co., Ltd. System and method of encrypting and decrypting digital files produced by digital still devices
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
CN102299800A (en) * 2011-08-29 2011-12-28 杭州弗兰科信息安全科技有限公司 Method for realizing switchable multi-cipher local information encryption box

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080270792A1 (en) * 2007-04-29 2008-10-30 Hon Hai Precision Industry Co., Ltd. System and method of encrypting and decrypting digital files produced by digital still devices
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
CN102299800A (en) * 2011-08-29 2011-12-28 杭州弗兰科信息安全科技有限公司 Method for realizing switchable multi-cipher local information encryption box

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103824249A (en) * 2014-03-21 2014-05-28 上海斐讯数据通信技术有限公司 Picture hiding and acquiring method and intelligent terminal
CN105320906A (en) * 2014-06-10 2016-02-10 腾讯科技(深圳)有限公司 Information safety protecting method and device for mobile terminal
CN105320906B (en) * 2014-06-10 2019-05-17 腾讯科技(深圳)有限公司 The method and apparatus of information of mobile terminal safeguard protection
CN104156667A (en) * 2014-07-22 2014-11-19 腾讯科技(深圳)有限公司 Object management method and device
CN104219053A (en) * 2014-08-27 2014-12-17 小米科技有限责任公司 Information displaying method, information concealing method and information concealing device
CN104219053B (en) * 2014-08-27 2017-11-07 小米科技有限责任公司 Method for information display, information concealing method and device
CN104331670A (en) * 2014-10-28 2015-02-04 小米科技有限责任公司 Method and device for protecting private contents
CN104301543A (en) * 2014-10-30 2015-01-21 西安酷派软件科技有限公司 Information processing method, information processing device and terminal
CN105653146A (en) * 2014-11-14 2016-06-08 阿里巴巴集团控股有限公司 Touch screen terminal object protection method and device
CN105809042A (en) * 2014-12-31 2016-07-27 中兴通讯股份有限公司 Information protection method and device, information display method and device, and terminal
CN104794405A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for achieving private storage of messages
CN105069326A (en) * 2015-07-30 2015-11-18 广东欧珀移动通信有限公司 Private file opening method and device and corresponding mobile device
CN105069326B (en) * 2015-07-30 2018-09-04 广东欧珀移动通信有限公司 A kind of deployment method of secret file, device and corresponding mobile device
CN111738715A (en) * 2015-12-21 2020-10-02 阿里巴巴集团控股有限公司 Payment code payment method and device
CN106372518A (en) * 2016-08-31 2017-02-01 维沃移动通信有限公司 Information protection method and mobile terminal
CN107992757A (en) * 2016-10-27 2018-05-04 珠海金山办公软件有限公司 A kind of file encryption, decryption method and device
CN106559575A (en) * 2016-11-24 2017-04-05 梁梅芹 Information privacy protection method
CN106817489A (en) * 2017-01-11 2017-06-09 广东欧珀移动通信有限公司 The reminding method and mobile terminal of message
CN106817489B (en) * 2017-01-11 2019-10-18 Oppo广东移动通信有限公司 The reminding method and mobile terminal of message
CN109660494A (en) * 2017-10-11 2019-04-19 金联汇通信息技术有限公司 The signature method, apparatus and server of electronic contract
CN109766703A (en) * 2017-11-09 2019-05-17 北京京东尚科信息技术有限公司 Information processing system, method and apparatus
CN109766703B (en) * 2017-11-09 2021-01-26 西安京迅递供应链科技有限公司 Information processing system, method and device
CN109726588A (en) * 2018-12-21 2019-05-07 上海邑游网络科技有限公司 Method for secret protection and system based on Information hiding
CN111209576A (en) * 2019-12-30 2020-05-29 秒针信息技术有限公司 Voice data protection method, device and system

Similar Documents

Publication Publication Date Title
CN103559451A (en) Method and device for protecting and displaying privacy information
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
WO2016045469A1 (en) Information encryption method and mobile terminal
CN104517046A (en) Screen display data protection method
US10659226B2 (en) Data encryption method, decryption method, apparatus, and system
CN105809042A (en) Information protection method and device, information display method and device, and terminal
WO2016192165A1 (en) Data encryption method and apparatus
CN105260669B (en) The transmission method and Transmission system of photo
CN104125210A (en) Head-mounted display apparatus with enhanced security and method for accessing encrypted information by same
CN103294961A (en) Method and device for file encrypting/decrypting
CN108880791A (en) Cryptographic key protection method, terminal and computer readable storage medium
CN104134022A (en) Information hiding and protecting method based on image
CN104680078B (en) Method for shooting picture, method, system and terminal for viewing picture
CN103532960B (en) Decrypt device
CN102647712B (en) A kind of mobile phone data encryption method and decryption method
CN103824030A (en) Data protection device and data protection method
CN104885082A (en) Terminal and method for hiding and protecting data information
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
CN103051809A (en) Mobile terminal and file security method and device thereof
CN102891749A (en) Method and communication terminal for data encryption
EP3582131B1 (en) Electronic device and method of providing information for display
CN101815292A (en) Device and method for protecting data of mobile terminal
US10019590B2 (en) Secure mobile phone document storage application
CN106233299A (en) The method of social networking service is provided and performs the server of the method
CN103795849A (en) Device and method for executing operation on private contact person in portable terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140205