CN104331670A - Method and device for protecting private contents - Google Patents

Method and device for protecting private contents Download PDF

Info

Publication number
CN104331670A
CN104331670A CN201410588985.4A CN201410588985A CN104331670A CN 104331670 A CN104331670 A CN 104331670A CN 201410588985 A CN201410588985 A CN 201410588985A CN 104331670 A CN104331670 A CN 104331670A
Authority
CN
China
Prior art keywords
private content
entrance
content
private
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410588985.4A
Other languages
Chinese (zh)
Inventor
鲍协浩
牛坤
赵振海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Technology Co Ltd
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201410588985.4A priority Critical patent/CN104331670A/en
Publication of CN104331670A publication Critical patent/CN104331670A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention discloses a method and device for protecting private contents, which are used for realizing reliable and effective protection to the private content. The method comprises the following steps: monitoring an operation of entering a checking entry of the private contents; calling non-private contents; displaying the non-private contents. In the technical scheme, other people execute the operation of entering the checking entry of the private contents, and feel that the contents seen by selves are the private contents, but the contents are actually non-private contents, a user not only has no need of rejecting the checking requirement of other people to avoid the embarrassment of the user, but also protects the security of the private contents, so that the reliable and effective protection to the private content is realized.

Description

Private content guard method and device
Technical field
The disclosure relates to private content resist technology field, particularly relates to private content guard method and device.
Background technology
At present, people can store a little individual privacy information in the electronic device, such as secret file, secret picture, private video etc.In order to reach the protection to individual privacy information, also there is private content resist technology thereupon.
Current a kind of private content resist technology is by adding coded lock for content application (such as picture application, file application), thus prevents other people from arbitrarily checking full content; But this technology adds unlocking operation step for my routine use content application, and other people are also very easy to find and require to unlock in person, thus see private content.Current another kind of private content resist technology is in content application, use the function hiding content; But other people are easy to cancel hiding content in a menu, thus see private content.Another current private content resist technology is in content application, add secret entrance, needs find secret entrance and can see private content after inputting unlocking pin; In this kind of technology, although secret entrance is not easy to be found, once be found by other people, other people will require my input secret entrance PUK, thus see private content.
Visible, the current protection of private content resist technology to private content is not ideal enough, reliably and effectively can not protect private content.
Summary of the invention
For overcoming Problems existing in correlation technique, disclosure embodiment provides private content guard method and device, in order to realize reliably and effectively protecting private content.
According to the first aspect of disclosure embodiment, a kind of private content guard method is provided, comprises:
Monitor the operation checking entrance entering private content;
Transfer non-private content;
Show described non-private content.
In one embodiment, described in monitor the operation checking entrance entering private content, can comprise:
When described private content have one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
When described private content have at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
In one embodiment, described method also comprises:
Monitor predetermined registration operation, described predetermined registration operation enters checking that the operation of entrance is different and operating different with the viewing content of routine of private content from described;
Show described private content.
In one embodiment, described in monitor between predetermined registration operation and the described private content of described display, described method also comprises:
The prompting of display input password;
Receive the password of input;
Judge whether the password of described input mates with preset password;
Determine password and the preset password match of described input.
In one embodiment, described in transfer non-private content, comprising:
Transfer default non-private content; Or
Transfer the non-private content identical with the attribute of described private content.
According to the second aspect of disclosure embodiment, a kind of private content protective device is provided, comprises:
First monitoring modular, for monitoring the operation checking entrance entering private content;
Transfer module, for transferring non-private content;
First display module, for showing described non-private content.
In one embodiment, described first monitoring modular, comprising:
First monitoring submodule, for have when described private content one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
Second monitoring submodule, for have when described private content at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
In one embodiment, described device also comprises:
Second monitoring modular, for monitoring predetermined registration operation, described predetermined registration operation enters checking that the operation of entrance is different and operating different with the viewing content of routine of private content from described;
Second display module, for showing described private content.
In one embodiment, described device also comprises:
Reminding module, for showing the prompting of input password;
Receiver module, for receiving the password of input;
Judge module, for judging whether the password of described input mates with preset password;
Determination module, for determining password and the preset password match of described input.
In one embodiment, described in transfer module, comprising:
First transfers submodule, for transferring default non-private content; Or
Second transfers submodule, for transferring the non-private content identical with the attribute of described private content.
According to the third aspect of disclosure embodiment, a kind of private content protective device is provided, comprises:
Processor;
For the storer of storage of processor executable instruction;
Wherein, described processor is configured to:
Monitor the operation checking entrance entering private content;
Transfer non-private content;
Show described non-private content.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect:
In the technique scheme that disclosure embodiment provides; what other people performed is the operation checking entrance entering private content; what other people felt to see themselves should be exactly private content itself; but what in fact see is non-private content; what user did not only need to refuse other people checks requirement; avoid user's embarrassment, but also protect the security of private content, thus achieve and reliably and effectively protect private content.In subsequent process; only when monitoring predetermined registration operation, just can demonstrate private content, and due to predetermined registration operation be the operation that other people can not know easily; thus greatly reduce private content by the probability that other people see, thus achieve and reliably and effectively protect private content.
Should be understood that, it is only exemplary and explanatory that above general description and details hereinafter describe, and can not limit the disclosure.
Accompanying drawing explanation
Accompanying drawing to be herein merged in instructions and to form the part of this instructions, shows and meets embodiment of the present disclosure, and is used from instructions one and explains principle of the present disclosure.
Fig. 1 is the process flow diagram of a kind of private content guard method according to an exemplary embodiment.
Fig. 2 is the process flow diagram of the another kind of private content guard method according to an exemplary embodiment.
Fig. 3 is the process flow diagram of another the private content guard method according to an exemplary embodiment.
Fig. 4 is the block diagram of a kind of private content protective device according to an exemplary embodiment.
Fig. 5 is the block diagram of the another kind of private content protective device according to an exemplary embodiment.
Fig. 6 is the block diagram of another the private content protective device according to an exemplary embodiment.
Fig. 7 is a kind of block diagram (general structure of terminal device) being applicable to the device of private content protection according to an exemplary embodiment.
Embodiment
Here will be described exemplary embodiment in detail, its sample table shows in the accompanying drawings.When description below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawing represents same or analogous key element.Embodiment described in following exemplary embodiment does not represent all embodiments consistent with the disclosure.On the contrary, they only with as in appended claims describe in detail, the example of apparatus and method that aspects more of the present disclosure are consistent.
Fig. 1 is the process flow diagram of a kind of private content guard method according to an exemplary embodiment; the method be applicable to picture application, file application, data handling utility etc. for manage and displaying contents content application in; also terminal device can be applied to as in mobile phone, panel computer etc.; as shown in Figure 1, S101-S103 is comprised the following steps:
In step S101, monitor the operation checking entrance entering private content.
In one embodiment, private content refers to the content being set to guard mode by user.
In one embodiment, private content check that entrance can show, thus can be viewed by user.What enter private content checks that the operation of entrance may be embodied as multiple mode of operation.Such as, the first checks entrance: private content check " unhiding " menu item that entrance can be set to show, now, the operation checking entrance entering private content can be select this operation of " unhiding " menu item.For another example, the second checks entrance: private content check " please unlocking pin be input " menu item that entrance can be set to show, now, the operation checking entrance entering private content can be this operation of input unlocking pin; Now; system is before or after being set to guard mode by private content; can export and require that user arranges the prompting of unlocking pin; afterwards; receive the unlocking pin that user is arranged; and preserve the unlocking pin of user's setting, this unlocking pin that user is arranged is checking set by entrance for this private content just.For another example, the third checks entrance: private content check " secret entrance " options that entrance can be set to show, now, the operation checking entrance entering private content can be select " secret entrance " options and input this sequence of operations of unlocking pin; Equally; now; system is before or after being set to guard mode by private content; can export and require that user arranges the prompting of unlocking pin; afterwards; receive the unlocking pin that user is arranged, and preserve the unlocking pin of user's setting, this unlocking pin that user is arranged is checking set by entrance for this private content just.
In one embodiment, private content check entrance can be only one deck referring to entrance, also can be that multilayer checks that the multilayer that entrance sequentially superposes formation checks entrance.Can be only such as above-mentioned the first check that the one deck into interruption-forming checks entrance.Also can be that multiple multilayer of checking that entrance is formed according to certain laminated structure checks entrance arbitrarily, what the number of plies was forward check entrance than the number of plies rearward check entrance to enter priority high, such as ground floor check entrance be above-mentioned the first check entrance, the second layer checks that entrance is that above-mentioned the second checks entrance, third layer checks that entrance is that above-mentioned the third checks entrance, the 4th layer check entrance be above-mentioned the second check entrance,,, the like.If private content only has one deck check entrance, then step S101 can perform and be: monitor the operation that this layer entering private content checks entrance; That is, as long as monitor this operation, then continue to perform step S102-S103.If private content has at least two-layer when checking entrance, then step S101 can perform and be: monitor the operation that any layer entering private content checks entrance; That is, as long as monitor and enter the operation that any one deck checks entrance, just continue to perform step S102-S103.
In step s 102, non-private content is transferred.
In one embodiment, step S102 can be embodied as: transfer default non-private content.That is, non-private content can be that user oneself presets, allow by the content that other people check, thus meet the individual demand of user; Also can be systematic unity setting, allow by content that other people check.
In another embodiment, step S102 can be embodied as: transfer the non-private content identical with the attribute of private content.It can be transferred at random.The tourism by name of the storage directory of such as secret picture, then can transfer in storage directory name at random with " tourism " two non-secret picture of word; Thus can make other people after seeing the content demonstrated, what can feel to see should be exactly private content itself, can obscure other people audiovisual, avoids other people to continue to excavate private content.
In step s 103, non-private content is shown.
In the technical scheme that disclosure embodiment provides; what other people performed is the operation checking entrance entering private content; what other people felt to see themselves should be exactly private content itself; but what in fact see is non-private content; what user did not only need to refuse other people checks requirement; avoid user's embarrassment, but also protect the security of private content, thus achieve and reliably and effectively protect private content.
In one embodiment, as shown in Figure 2, said method also can comprise the following steps S104-S105, and step S104-S105 can perform before step S101, also can perform after step s 103, and object demonstrates private content itself:
In step S104, monitor predetermined registration operation, predetermined registration operation from enter checking that the operation of entrance is different and operating different with the viewing content of routine of private content.
In step S105, display private content.
In one embodiment, conventional viewing content operation refers to the operation of conventional viewing content, such as long by or double-click demonstrate content (the non-private content now for demonstrating), click and check menu item or lower pull-out secret entrance etc.
In one embodiment, predetermined registration operation is and enters checking that the operation of entrance is different and operating different with the viewing content of routine of private content, and thus, predetermined registration operation is impossible by the operation that other people know easily.Such as, can be some be predetermined registration operation carries out for the content demonstrated the invisible operation that operates, can be such as rock some lower terminal devices fast, or block several times distance-sensor fast, or reversion mobile phone some time, or speech unlocking, or unlocked by fingerprint etc.For another example, although predetermined registration operation can also be some is carry out for the content demonstrated the tangible operation that operates, but these operations are unconventional, are that people can not expect usually, such as press several times Menu key fast, sequentially press several Menu key etc.
In disclosure embodiment; only when monitoring predetermined registration operation, just can demonstrate private content, and due to predetermined registration operation be the operation that other people can not know easily; thus greatly reduce private content by the probability that other people see, thus achieve and reliably and effectively protect private content.
In another embodiment, in order to improve the protection of private content further, in advance private content can also be encrypted, now, as shown in Figure 3, also can perform following steps A1-A4 between execution step S104-S105:
In steps A 1, the prompting of display input password.
In steps A 2, receive the password of input.
In steps A 3, judging whether the password inputted mates with preset password, when determining password and the preset password match of input, performing step S105; When not mating, perform steps A 4.
Wherein, preset password refers to the password be decrypted the private content after encryption that user or system preset, and now, private content is encrypted in advance.
In steps A 4, when the password determining input does not mate with preset password, keep the secret state of private content.
In said method, when monitoring predetermined registration operation, further, if the password of input and preset password match, just private content is shown; If the password of input does not mate with preset password; then private content can not be shown; thus when other people just in case when performing above-mentioned predetermined registration operation because of carelessness; system still can protect private content by password; other people can not be made to see private content easily, thus further increase the protection to private content.
Corresponding preceding method, the disclosure embodiment still provides a kind of private content protective device, and this device may be used in terminal device or content application program, and as shown in Figure 4, this device comprises:
First monitoring modular 41, for monitoring the operation checking entrance entering private content;
Transfer module 42, for transferring non-private content;
First display module 43, for showing non-private content.
In one embodiment, above-mentioned first monitoring modular can comprise:
First monitoring submodule, for have when private content one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
Second monitoring submodule, for have when private content at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
In one embodiment, as shown in Figure 5, said apparatus also can comprise:
Second monitoring modular 51, for monitoring predetermined registration operation, predetermined registration operation from enter checking that the operation of entrance is different and operating different with the viewing content of routine of private content;
Second display module 52, for showing private content.
In one embodiment, as shown in Figure 6, said apparatus also can comprise:
Reminding module 61, for showing the prompting of input password;
Receiver module 62, for receiving the password of input;
Judge module 63, for judging whether the password inputted mates with preset password;
Determination module 64, for determining password and the preset password match of input.
In one embodiment, above-mentioned module of transferring can comprise:
First transfers submodule, for transferring default non-private content; Or
Second transfers submodule, for transferring the non-private content identical with the attribute of private content.
A kind of private content protective device, comprising:
Processor;
For the storer of storage of processor executable instruction;
Wherein, described processor is configured to:
Monitor the operation checking entrance entering private content;
Transfer non-private content;
Show described non-private content.
Described processor also can be configured to:
When described private content have one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
When described private content have at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
Described processor also can be configured to:
Monitor predetermined registration operation, described predetermined registration operation enters checking that the operation of entrance is different and operating different with the viewing content of routine of private content from described;
Show described private content.
Described processor also can be configured to:
The prompting of display input password;
Receive the password of input;
Judge whether the password of described input mates with preset password;
Determine password and the preset password match of described input.
Described processor also can be configured to:
Transfer default non-private content; Or
Transfer the non-private content identical with the attribute of described private content.
About the device in above-described embodiment, wherein the concrete mode of modules executable operations has been described in detail in about the embodiment of the method, will not elaborate explanation herein.
Fig. 7 is the block diagram of a kind of device 1200 for private content protection according to an exemplary embodiment, and this device is applicable to terminal device.Such as, device 1200 can be mobile phone, computing machine, digital broadcast terminal, messaging devices, game console, tablet device, Medical Devices, body-building equipment, personal digital assistant etc.
With reference to Fig. 7, device 1200 can comprise following one or more assembly: processing components 1202, storer 1204, power supply module 1206, multimedia groupware 1208, audio-frequency assembly 1210, the interface 1212 of I/O (I/O), sensor module 1214, and communications component 1216.
The integrated operation of the usual control device 1200 of processing components 1202, such as with display, call, data communication, camera operation and record operate the operation be associated.Treatment element 1202 can comprise one or more processor 1220 to perform instruction, to complete all or part of step of above-mentioned method.In addition, processing components 1202 can comprise one or more module, and what be convenient between processing components 1202 and other assemblies is mutual.Such as, processing element 1202 can comprise multi-media module, mutual with what facilitate between multimedia groupware 1208 and processing components 1202.
Storer 1204 is configured to store various types of data to be supported in the operation of equipment 1200.The example of these data comprises for any application program of operation on device 1200 or the instruction of method, contact data, telephone book data, message, picture, video etc.Storer 1204 can be realized by the volatibility of any type or non-volatile memory device or their combination, as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM), Erasable Programmable Read Only Memory EPROM (EPROM), programmable read only memory (PROM), ROM (read-only memory) (ROM), magnetic store, flash memory, disk or CD.
The various assemblies that electric power assembly 1206 is device 1200 provide electric power.Electric power assembly 1206 can comprise power-supply management system, one or more power supply, and other and the assembly generating, manage and distribute electric power for device 1200 and be associated.
Multimedia groupware 1208 is included in the screen providing an output interface between described device 1200 and user.In certain embodiments, screen can comprise liquid crystal display (LCD) and touch panel (TP).If screen comprises touch panel, screen may be implemented as touch-screen, to receive the input signal from user.Touch panel comprises one or more touch sensor with the gesture on sensing touch, slip and touch panel.Described touch sensor can the border of not only sensing touch or sliding action, but also detects the duration relevant to described touch or slide and pressure.In certain embodiments, multimedia groupware 1208 comprises a front-facing camera and/or post-positioned pick-up head.When equipment 1200 is in operator scheme, during as screening-mode or video mode, front-facing camera and/or post-positioned pick-up head can receive outside multi-medium data.Each front-facing camera and post-positioned pick-up head can be fixing optical lens systems or have focal length and optical zoom ability.
Audio-frequency assembly 1210 is configured to export and/or input audio signal.Such as, audio-frequency assembly 1210 comprises a microphone (MIC), and when device 1200 is in operator scheme, during as call model, logging mode and speech recognition mode, microphone is configured to receive external audio signal.The sound signal received can be stored in storer 1204 further or be sent via communications component 1216.In certain embodiments, audio-frequency assembly 1210 also comprises a loudspeaker, for output audio signal.
I/O interface 1212 is for providing interface between processing components 1202 and peripheral interface module, and above-mentioned peripheral interface module can be keyboard, some striking wheel, button etc.These buttons can include but not limited to: home button, volume button, start button and locking press button.
Sensor module 1214 comprises one or more sensor, for providing the state estimation of various aspects for device 1200.Such as, sensor module 1214 can detect the opening/closing state of equipment 1200, the relative positioning of assembly, such as described assembly is display and the keypad of device 1200, the position of all right pick-up unit 1200 of sensor module 1214 or device 1200 assemblies changes, the presence or absence that user contacts with device 1200, the temperature variation of device 1200 orientation or acceleration/deceleration and device 1200.Sensor module 1214 can comprise proximity transducer, be configured to without any physical contact time detect near the existence of object.Sensor module 1214 can also comprise optical sensor, as CMOS or ccd image sensor, for using in imaging applications.In certain embodiments, this sensor module 1214 can also comprise acceleration transducer, gyro sensor, Magnetic Sensor, pressure transducer or temperature sensor.
Communications component 1216 is configured to the communication being convenient to wired or wireless mode between device 1200 and other equipment.Device 1200 can access the wireless network based on communication standard, as WiFi, 2G or 3G, or their combination.In one exemplary embodiment, communication component 1216 receives from the broadcast singal of external broadcasting management system or broadcast related information via broadcast channel.In one exemplary embodiment, described communication component 1216 also comprises near-field communication (NFC) module, to promote junction service.Such as, can based on radio-frequency (RF) identification (RFID) technology in NFC module, Infrared Data Association (IrDA) technology, ultra broadband (UWB) technology, bluetooth (BT) technology and other technologies realize.
In the exemplary embodiment, device 1200 can be realized, for performing said method by one or more application specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing appts (DSPD), programmable logic device (PLD) (PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components.
In the exemplary embodiment, additionally provide a kind of non-transitory computer-readable recording medium comprising instruction, such as, comprise the storer 1204 of instruction, above-mentioned instruction can perform said method by the processor 820 of device 1200.Such as, described non-transitory computer-readable recording medium can be ROM, random access memory (RAM), CD-ROM, tape, floppy disk and optical data storage devices etc.
A kind of non-transitory computer-readable recording medium, when the instruction in storage medium is performed by the processor of mobile terminal, make mobile terminal can perform a kind of private content guard method, the method comprises:
Monitor the operation checking entrance entering private content;
Transfer non-private content;
Show non-private content.
In one embodiment, above-mentionedly monitor the operation checking entrance entering private content, comprising:
When private content have one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
When private content have at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
Said method also can comprise: monitor predetermined registration operation, predetermined registration operation from enter checking that the operation of entrance is different and operating different with the viewing content of routine of private content;
Display private content.
In one embodiment, monitor between predetermined registration operation and display private content, said method also comprises:
The prompting of display input password;
Receive the password of input;
Judge whether the password inputted mates with preset password;
Determine password and the preset password match of input.
In one embodiment, transfer non-private content can comprise:
Transfer default non-private content; Or
Transfer the non-private content identical with the attribute of private content.
Those skilled in the art, at consideration instructions and after putting into practice disclosed herein disclosing, will easily expect other embodiment of the present disclosure.The application is intended to contain any modification of the present disclosure, purposes or adaptations, and these modification, purposes or adaptations are followed general principle of the present disclosure and comprised the undocumented common practise in the art of the disclosure or conventional techniques means.Instructions and embodiment are only regarded as exemplary, and true scope of the present disclosure and spirit are pointed out by claim below.
Should be understood that, the disclosure is not limited to precision architecture described above and illustrated in the accompanying drawings, and can carry out various amendment and change not departing from its scope.The scope of the present disclosure is only limited by appended claim.

Claims (11)

1. a private content guard method, is characterized in that, comprising:
Monitor the operation checking entrance entering private content;
Transfer non-private content;
Show described non-private content.
2. the method for claim 1, is characterized in that, described in monitor the operation checking entrance entering private content, comprising:
When described private content have one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
When described private content have at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
3. method as claimed in claim 1 or 2, it is characterized in that, described method also comprises:
Monitor predetermined registration operation, described predetermined registration operation enters checking that the operation of entrance is different and operating different with the viewing content of routine of private content from described;
Show described private content.
4. method as claimed in claim 3, is characterized in that, described in monitor between predetermined registration operation and the described private content of described display, described method also comprises:
The prompting of display input password;
Receive the password of input;
Judge whether the password of described input mates with preset password;
Determine password and the preset password match of described input.
5. the method for claim 1, is characterized in that, described in transfer non-private content, comprising:
Transfer default non-private content; Or
Transfer the non-private content identical with the attribute of described private content.
6. a private content protective device, is characterized in that, comprising:
First monitoring modular, for monitoring the operation checking entrance entering private content;
Transfer module, for transferring non-private content;
First display module, for showing described non-private content.
7. device as claimed in claim 6, it is characterized in that, described first monitoring modular, comprising:
First monitoring submodule, for have when described private content one deck check entrance time, monitor the operation that this layer entering private content checks entrance;
Second monitoring submodule, for have when described private content at least two-layer check entrance time, monitor the operation that any layer entering private content checks entrance.
8. device as claimed in claims 6 or 7, it is characterized in that, described device also comprises:
Second monitoring modular, for monitoring predetermined registration operation, described predetermined registration operation enters checking that the operation of entrance is different and operating different with the viewing content of routine of private content from described;
Second display module, for showing described private content.
9. device as claimed in claim 8, it is characterized in that, described device also comprises:
Reminding module, for showing the prompting of input password;
Receiver module, for receiving the password of input;
Judge module, for judging whether the password of described input mates with preset password;
Determination module, for determining password and the preset password match of described input.
10. device as claimed in claim 6, is characterized in that, described in transfer module, comprising:
First transfers submodule, for transferring default non-private content; Or
Second transfers submodule, for transferring the non-private content identical with the attribute of described private content.
11. 1 kinds of private content protective devices, is characterized in that, comprising:
Processor;
For the storer of storage of processor executable instruction;
Wherein, described processor is configured to:
Monitor the operation checking entrance entering private content;
Transfer non-private content;
Show described non-private content.
CN201410588985.4A 2014-10-28 2014-10-28 Method and device for protecting private contents Pending CN104331670A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410588985.4A CN104331670A (en) 2014-10-28 2014-10-28 Method and device for protecting private contents

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410588985.4A CN104331670A (en) 2014-10-28 2014-10-28 Method and device for protecting private contents

Publications (1)

Publication Number Publication Date
CN104331670A true CN104331670A (en) 2015-02-04

Family

ID=52406392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410588985.4A Pending CN104331670A (en) 2014-10-28 2014-10-28 Method and device for protecting private contents

Country Status (1)

Country Link
CN (1) CN104331670A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210293A (en) * 2016-06-30 2016-12-07 维沃移动通信有限公司 A kind of information processing method and mobile terminal

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
US20100275266A1 (en) * 2006-07-31 2010-10-28 Gabriel Jakobson Automatically enhancing computing privacy by affecting the screen of a computing device
CN102394975A (en) * 2011-10-28 2012-03-28 宇龙计算机通信科技(深圳)有限公司 Private contact camouflage method and mobile terminal
CN102467462A (en) * 2010-11-17 2012-05-23 中国移动通信集团公司 Method for protecting data stored in device and corresponding device
US20120159160A1 (en) * 2010-12-21 2012-06-21 Poisner David I High security display of private data
CN103559451A (en) * 2013-10-21 2014-02-05 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting and displaying privacy information
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN103888607A (en) * 2014-03-13 2014-06-25 惠州Tcl移动通信有限公司 Method and system for viewing privacy short message services of mobile terminal

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100275266A1 (en) * 2006-07-31 2010-10-28 Gabriel Jakobson Automatically enhancing computing privacy by affecting the screen of a computing device
CN101459723A (en) * 2007-12-14 2009-06-17 希姆通信息技术(上海)有限公司 Secret keeping processing method for mobile phone information
CN102467462A (en) * 2010-11-17 2012-05-23 中国移动通信集团公司 Method for protecting data stored in device and corresponding device
US20120159160A1 (en) * 2010-12-21 2012-06-21 Poisner David I High security display of private data
CN102394975A (en) * 2011-10-28 2012-03-28 宇龙计算机通信科技(深圳)有限公司 Private contact camouflage method and mobile terminal
CN103559451A (en) * 2013-10-21 2014-02-05 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting and displaying privacy information
CN103841262A (en) * 2014-02-17 2014-06-04 宇龙计算机通信科技(深圳)有限公司 Method and device for displaying privacy information
CN103888607A (en) * 2014-03-13 2014-06-25 惠州Tcl移动通信有限公司 Method and system for viewing privacy short message services of mobile terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106210293A (en) * 2016-06-30 2016-12-07 维沃移动通信有限公司 A kind of information processing method and mobile terminal

Similar Documents

Publication Publication Date Title
CN106778222B (en) Unlocking method and device
CN104243484B (en) Information interacting method and device, electronic equipment
CN104503688A (en) Intelligent hardware device control achieving method and device
CN104219058A (en) Identity authentication and authorization method and device
CN104486083A (en) Supervisory video processing method and device
CN104703031A (en) Smart television control method and device
CN104318177A (en) Protection method and protection device for data of terminal equipment
CN104283876A (en) Operation authorization method and device
CN104615920A (en) Notification message display method and device
US9807219B2 (en) Method and terminal for executing user instructions
CN104008348A (en) Application program control method, application program control device and terminal
CN105472303A (en) Privacy protection method and apparatus for video chatting
CN104093119B (en) unlocking method and device
CN104331228A (en) Screen locking method and device
CN103986840B (en) Control method and the device of dialog information
CN104376248A (en) Method and device for carrying out user authentication on password input interface
CN105491236A (en) Terminal unlocking method and device
CN105677214A (en) Application management method and apparatus
CN105450841A (en) Method and device of terminal guard against theft
CN104216742A (en) Upgrade control method and device based on password
CN105468767A (en) Method and device for acquiring calling card information
CN105678133A (en) Terminal unlocking method and device
CN103970544B (en) Access vestige processing method and processing device
CN105471814A (en) Account number management method and account number management device
CN107045604A (en) Information processing method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150204