CN112765625A - Screen content encryption method and electronic device using same - Google Patents

Screen content encryption method and electronic device using same Download PDF

Info

Publication number
CN112765625A
CN112765625A CN202110075402.8A CN202110075402A CN112765625A CN 112765625 A CN112765625 A CN 112765625A CN 202110075402 A CN202110075402 A CN 202110075402A CN 112765625 A CN112765625 A CN 112765625A
Authority
CN
China
Prior art keywords
electronic device
screen
user
trigger signal
shutter button
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110075402.8A
Other languages
Chinese (zh)
Inventor
李冠慰
曾俊豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HTC Corp
Original Assignee
HTC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HTC Corp filed Critical HTC Corp
Priority to CN202110075402.8A priority Critical patent/CN112765625A/en
Publication of CN112765625A publication Critical patent/CN112765625A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

A screen content encryption method and an electronic device using the same are provided. The method is suitable for the electronic device with the screen. The method is to display a content on a screen, detect a user operation to generate a trigger signal, and encrypt the content displayed in the screen according to the trigger signal.

Description

Screen content encryption method and electronic device using same
The present application is a divisional application of the invention patent application "screen content encryption method and electronic device using the method" filed on 2015, 6/4 and application No. 201510304156.3.
Technical Field
The present disclosure relates to an encryption method and device, and more particularly, to a screen content encryption method and an electronic device using the same.
Background
In order to match with the busy life rhythm of modern people, various mobile devices which do not occupy space and are convenient to carry are also promoted. Taking Smart phones (Smart phones), Personal Digital Assistants (PDAs), Tablet PCs (Tablet PCs), and notebook PCs as examples, the present invention not only has various functions of the conventional devices, but also enables users to write documents, send and receive e-mails, browse web pages, or perform instant messaging through the built-in operating system or application program.
When a user browses important information or files using a mobile phone, the user may need to archive and encrypt on-screen contents (on-screen contents). For some files with specific formats (e.g. photos), the mobile phone may have a corresponding application program, which provides the user to perform encryption through menu operations. However, for many non-specific screen contents (e.g., web pages), it may be necessary to convert the contents into a specific file format for encryption.
On the other hand, when a user uses a camera or a mobile device with camera function to take some private photos or confidential documents, some encryption function is usually performed before or after the user takes the photos in order to avoid the contents being browsed, copied or even stolen by others. However, these encryption functions often require a user to perform a cumbersome operation to manually turn on before shooting or to set specifically for a specific content after shooting.
Disclosure of Invention
The current encryption operation requires complicated operations for users, and needs to be preset or started, which often causes inconvenience for users and is distracting from encrypting important data. In view of the foregoing, the present application provides a screen content encryption method, which provides a simple operation manner and can distinguish different encryption manners to encrypt the screen content.
The application provides a screen content encryption method which is suitable for an electronic device with a screen. The method comprises the steps of firstly displaying a picture on a screen, then detecting user operation to generate a trigger signal, and then encrypting the content displayed in the picture according to the trigger signal.
In an embodiment of the application, the step of encrypting the content displayed in the frame according to the trigger signal is to first identify whether the frame includes content conforming to a predetermined format. If the content conforms to the preset format, encrypting the content conforming to the preset format; and if the content conforming to the preset format is not included, encrypting the screenshot of the picture.
In an embodiment of the application, the detecting the user operation to generate the trigger signal and the encrypting the content displayed in the frame according to the trigger signal includes detecting the user operation by using a first key disposed on the electronic device to generate a first trigger signal, and extracting a biometric characteristic of the user by using the first key, wherein the first key includes a biometric sensor. This content is then encrypted according to the biometric.
In an embodiment of the application, the detecting the user operation to generate the trigger signal and the encrypting the content displayed on the screen according to the trigger signal includes detecting the user operation by a first key disposed on the electronic device to generate a first trigger signal, and accordingly encrypting the content displayed on the screen in a first manner, and detecting the user operation by a second key disposed on the electronic device to generate a second trigger signal, and accordingly encrypting or not encrypting the content displayed on the screen in a second manner.
In an embodiment of the application, the first key includes a biometric sensor, and the first key disposed on the electronic device is used to detect a user's operation to generate a first trigger signal, and the step of encrypting the content displayed on the screen in the first manner includes extracting a biometric characteristic of the user by using the first key, and encrypting the content according to the extracted biometric characteristic.
In an embodiment of the present invention, the electronic device is in a photographing mode, and the detecting of the user operation to generate the trigger signal and the encrypting of the content displayed in the picture according to the trigger signal includes detecting the user operation by a first shutter button disposed on a screen of the electronic device to generate a first trigger signal, thereby taking the first picture and encrypting the first picture, and detecting the user operation by a second shutter button disposed on the screen of the electronic device to generate a second trigger signal, thereby taking the second picture without encrypting the second picture.
In an embodiment of the application, the detecting the user operation to generate the trigger signal and the encrypting the content displayed on the screen according to the trigger signal includes detecting the user operation by using a first key disposed on the electronic device to generate the first trigger signal, encrypting the content displayed on the screen accordingly, and detecting the user operation by using a second key disposed on the electronic device to generate a second trigger signal, thereby extracting a screenshot of the screen and encrypting the screenshot.
An electronic device includes a screen, at least one key, and a processor. The screen is used for displaying a picture. The key detects user operation to generate a trigger signal. The processor is connected with the screen and the keys and encrypts the content displayed in the picture according to the trigger signal detected by the keys.
In an embodiment of the application, the processor may identify whether the frame includes content conforming to a predetermined format. If the content conforming to the preset format is included, encrypting the content conforming to the preset format; and if the screenshot of the content encryption picture conforming to the preset format is not included.
In an embodiment of the application, the predetermined format includes an email, a short message, a text, a file, a photo, an image, an audio or a video.
In an embodiment of the application, the key includes a biometric sensor for extracting a biometric characteristic of a user to provide the processor with a biometric encrypted content.
In an embodiment of the application, the keys include a first key and a second key. The first key detects the operation of a user to generate a first trigger signal. The second key detects the operation of the user to generate a second trigger signal.
In an embodiment of the application, the processor encrypts the content displayed on the screen in a first manner according to the first trigger signal and encrypts or does not encrypt the content displayed on the screen in a second manner according to the second trigger signal.
In an embodiment of the application, the first key includes a biometric sensor, and the processor extracts a biometric characteristic of the user by using the first key to encrypt the content by using the biometric characteristic.
In an embodiment of the present application, the electronic device is in a photographing mode, and the key includes a first shutter key and a second shutter key. The first shutter button detects the operation of a user to generate a first trigger signal, and the processor takes a first picture according to the first trigger signal and encrypts the first picture. The second shutter button detects the operation of the user to generate a second trigger signal, and the processor takes a second picture according to the second trigger signal and does not encrypt the second picture.
In an embodiment of the application, the processor encrypts the content displayed in the screen according to the first trigger signal, and extracts a screenshot of the screen and encrypts the screenshot according to the second trigger signal.
The present application provides a computer-readable recording medium for recording a program, which is loaded and executed by an electronic device. First, a screen is displayed on a screen of the electronic device. Next, a user operation is detected to generate a trigger signal. Then, the content displayed in the screen is encrypted according to the trigger signal.
The application provides a screen content encryption method, which is suitable for an electronic device with a screen, and comprises the following steps: displaying a picture on the screen; detecting the operation of a user by utilizing a first shutter button arranged on the electronic device to generate a first trigger signal so as to take a first picture and encrypt the first picture; and detecting the operation of the user by using a second shutter button arranged on the electronic device to generate a second trigger signal so as to take a second picture and not encrypt the second picture.
The application provides an electronic device, including: a screen displaying a picture; a processor; the first shutter button is configured on the electronic device, detects the operation of the user to generate a first trigger signal, and the processor takes a first photo according to the first trigger signal and encrypts the first photo; and a second shutter button, configured on the electronic device, for detecting the operation of the user to generate a second trigger signal, and the processor takes a second photo according to the second trigger signal and does not encrypt the second photo.
The application provides a screen content encryption method, which is suitable for an electronic device with a screen, and comprises the following steps: displaying a picture on the screen; detecting the operation of a user by utilizing a first key arranged on the electronic device to generate a first trigger signal, and encrypting the content displayed in the picture in a first mode; and detecting the operation of the user by using a second key arranged on the electronic device to generate a second trigger signal so as not to encrypt the content displayed in the picture.
The application provides an electronic device, including: a screen displaying a picture; the first key is configured on the electronic device and used for detecting the operation of the user to generate a first trigger signal; the second key is configured on the electronic device and used for detecting the operation of the user to generate a second trigger signal; and a processor coupled to the screen, the first key and the second key, wherein the processor encrypts the content displayed on the screen in a first manner according to the first trigger signal, and does not encrypt the content displayed on the screen according to the second trigger signal.
Based on the above, the screen content encryption method provided in the embodiment of the present application can identify the encryption setting of the user through the key setting of the electronic device, or directly set a plurality of keys to correspond to different encryption modes. Therefore, when the user wants to encrypt the screen content, the user can more intuitively and intelligently encrypt the required data without complicated operation setting.
In order to make the aforementioned and other features and advantages of the present application more comprehensible, embodiments accompanied with figures are described in detail below.
Drawings
Fig. 1 is a block diagram of an electronic device according to an embodiment of the present application.
Fig. 2 is a flowchart illustrating a screen content encryption method according to an embodiment of the present application.
Fig. 3A to 3C are schematic diagrams illustrating encrypted screen content according to an embodiment of the present application.
Fig. 4 is a flowchart illustrating a screen content encryption method according to an embodiment of the present application.
Fig. 5 is a flowchart illustrating a method for encrypting screen content in a photographing mode according to an embodiment of the present application.
Fig. 6 is a flowchart illustrating a method for encrypting screen content according to an embodiment of the present application.
[ notation ] to show
100: electronic device
110: screen
120. 120a to 120 c: push-button
130: processor with a memory having a plurality of memory cells
32. 34, 36: picture frame
342: film
362: web page
364: character(s)
S210 to S230, S410 to S420, S510 to S520, and S610 to S620: step (ii) of
Detailed Description
The application simplifies the complicated encryption program into the operation of a single key or a few keys, and combines the detection of biological characteristics, and can provide different encryption modes for a user to select, so that the user can intuitively extract and encrypt the viewed screen contents (on-screen contents). Therefore, complex operation can be omitted, a user can conveniently select different modes to encrypt according to the requirement, and the data security is improved.
Fig. 1 is a block diagram of an electronic device according to an embodiment of the present application. Referring to fig. 1, the electronic device 100 of the present embodiment is, for example, a Smart phone (Smart phone) or a Personal Digital Assistant (PDA) phone, a Tablet PC (Tablet PC), a notebook PC, a Digital camera, a Digital video camera, a Digital audio recorder or any other electronic device, which includes a screen 110, at least one key 120 and a processor 130, and the functions thereof are described as follows.
The screen 110 may be a general Display such as a Liquid-Crystal Display (LCD), a plasma Display, a vacuum fluorescent Display, a Light-Emitting Diode (LED) Display, a Field Emission Display (FED), and/or other suitable type of Display. The screen 110 may also be a touch screen, for example, formed by integrating a resistive, capacitive or other touch sensing device with a liquid crystal display. In the present disclosure, any type of screen can be used to display the screen content of the electronic device 100.
The keys 120a, 120b, 120c may be physical keys configured on the electronic device 100 or virtual keys displayed on the screen 110 of the electronic device 100. In the present disclosure, the keys 120a, 120b, 120c are used to detect user operations to generate the trigger signal.
The Processor 130 is, for example, a Central Processing Unit (CPU), or other Programmable general purpose or special purpose Microprocessor (Microprocessor), Digital Signal Processor (DSP), Programmable controller, Application Specific Integrated Circuit (ASIC), Programmable Logic Device (PLD), or other similar devices or combinations thereof. The processing unit 130 is coupled to the screen 110 and the keys 120, and executes an encryption function of the screen content according to the trigger signal generated by the keys 120. The following describes the detailed steps of the electronic device 100 executing the screen content encryption method by way of example.
Fig. 2 is a flowchart illustrating a screen content encryption method according to an embodiment of the present application. Referring to fig. 2, the method of the present embodiment is applied to the electronic device 100 of fig. 1, and the detailed steps of the screen content encryption method of the present application will be described below with reference to various elements in the electronic device 100.
First, in step S210, the electronic device 100 displays an arbitrary screen through the screen 110. Next, in step S220, the user operation is detected by the key 120 to generate a trigger signal. In step S230, the processor 130 encrypts the content displayed in the screen according to the trigger signal. The number of the keys 120 may be one or more. In one embodiment, the user touches different keys 120 to generate different trigger signals, and the processor 130 determines the encryption mode to be implemented by the user or the screen content (part or all of the content) to be encrypted according to the type of the received trigger signal, so as to encrypt the screen content.
Specifically, in an embodiment of the present application, when a user wants to encrypt the screen content displayed on the screen 110, the user can press or touch the key 120 or one of the keys 120 to generate the trigger signal. In one embodiment, the user presses the key 120 using a fixed encryption scheme and process. In another embodiment, the processor 130 may recognize whether the content displayed on the screen includes a file conforming to a predetermined format according to the trigger signal. The preset format may be an email, a short message, a text, a file, a photo, an image, an audio or a video, etc., but the present embodiment is not limited thereto, and different encryption methods and processes are performed. In another embodiment, the processor 130 identifies a currently executed function, software or program, such as a browser, a file program, an image browsing program, a video browsing program, a camera, etc., according to the trigger signal.
The above-mentioned identification result can be used to determine the file format after encryption or determine how to perform encryption processing. If the screen content conforms to the preset format, only the content can be encrypted and stored into a specific file; if the screen content does not conform to the preset format, the whole screen content can be extracted and classified into the file format of the picture, and the screen content is encrypted and stored into the picture.
For example, fig. 3A to 3C are schematic diagrams illustrating encrypted screen content according to an embodiment of the present application. Referring to fig. 3A, when the screen 110 displays the frame 32 of fig. 3A, the processor 130 identifies the content of the frame 32 to determine that the content is text, so as to encrypt the frame 32 and store the encrypted frame as a text file; alternatively, the processor 130 recognizes it as a file browsing software, and encrypts the file opened in the current frame 32. Referring to fig. 3B, when the screen 110 displays the frame 34 of fig. 3B, the processor 130 identifies the content of the frame 34 and determines that the content includes the movie 342, so that the movie 342 is encrypted and stored as a movie file; alternatively, the processor 130 recognizes it as a film browsing software, and encrypts the film file or film link opened in the current frame 32. Referring to fig. 3C, when the screen 110 displays the frame 36 of fig. 3C, since the frame 36 includes both the web page 362 and the text 364, the processor 130 cannot determine the file format to which the content of the frame 36 belongs, and thus the entire screen content is extracted and encrypted to be stored as the picture file; alternatively, the processor 130 identifies the frame 36 as a web page or the current program as a browser, and encrypts the web page address opened in the current frame 32, such as storing the web page address in a specific and encrypted folder, such as storing my favorite of the user through encryption.
In addition, when the processor 130 cannot determine the file format to which the screen content of the screen 110 belongs, in other embodiments, the user may select the file format (e.g., e-mail, text, file, photo, image, audio, video, etc.) to be stored by additionally opening a menu. It should be understood by those skilled in the art that the foregoing embodiments are illustrative only, and the present application is not limited thereto.
On the other hand, in the above embodiment, the encryption mode can be set by the user. For example, the encryption method may be to require the user to input a password and then perform encryption according to the input password. When the user wants to decrypt, the user only needs to input the previously input password to decrypt. The encryption method may also be to store the picture to be encrypted in a specific data folder, wherein the specific data folder needs to be entered with a specific password or in another secure manner, such as a specific gesture (gettrue) or a specific pattern (pattern). However, it should be understood by those skilled in the art that the above encryption manner is only an exemplary illustration, and the present application is not limited thereto.
In addition, in one embodiment, the present application can also identify the identity of the user and execute the encryption method set by the user accordingly. In the present application, the key 120 of the electronic device 100 is further provided with a biometric sensor (e.g., a fingerprint sensor, but the present application is not limited thereto) to identify different users by using the biometric characteristic and execute the encryption method set by the user. The keys 120 may be physical keys or may be virtual keys displayed on a touch screen with a biometric function. In general, the biometric characteristics need to be registered or stored in advance for comparison. After the registered biological characteristic data is prepared, when the key with the biological characteristic sensor senses the biological characteristics of the user, the registered biological characteristic data can be directly compared with the registered biological characteristic data to judge whether the registered biological characteristic data is consistent.
When any user wants to encrypt the screen content displayed on the screen 110, if the user presses or touches the key 120 with the biometric sensor, the key will sense the biometric characteristic of the user while generating the trigger signal, and compare the biometric characteristic with the pre-registered biometric characteristic data. If the biometric data matches the pre-registered biometric data, the screen content can be encrypted by using the encryption mode set by the user corresponding to the biometric data. Otherwise, if the biometric data is not consistent with the pre-registered biometric data, the screen content is encrypted or not encrypted in a preset mode, or no action is generated.
It should be noted that the biometric features of the above embodiments can be used to identify different users to choose the encryption method. For example, the screen content to be encrypted is stored in a folder corresponding to the user, the screen content is encrypted by using a specific password, or the screen content to be encrypted is encrypted and stored in a specific file format. The biometric feature can also be used directly for encryption, i.e. the biometric feature is used as a password for the encrypted screen content. However, it should be understood by those skilled in the art that the above-mentioned application of the biometric features is only illustrative and not limiting.
On the other hand, in another embodiment of the present application, the electronic device 100 may further include at least two keys for respectively corresponding to different encryption manners. For example, fig. 4 is a flowchart illustrating a screen content encryption method according to an embodiment of the present application. Referring to fig. 4, the method of the present embodiment is applied to the electronic device 100 of fig. 1, and the detailed steps of the screen content encryption method of the present application will be described below with reference to various elements in the electronic device 100.
In step S410, the electronic device 100 utilizes the first button 120a to detect the operation of the user to generate a first trigger signal, and the processor 130 encrypts the content displayed on the screen in a first manner accordingly. In step S420, the electronic device 100 utilizes the second button 120b to detect the user' S operation to generate a second trigger signal, and the processor 130 encrypts or does not encrypt the content displayed in the frame in a second manner according to the second trigger signal. The detection and encryption manners of the steps S410 and S420 are respectively the same as or similar to those of the steps S220 to S230 in the foregoing embodiment, and therefore, the description thereof is omitted.
Different from the foregoing embodiments, in the present embodiment, two keys are disposed on the electronic device 100 to respectively correspond to two different encryption manners, wherein both of the two keys may have an encryption function or only one of the two keys has an encryption function. For example, in one embodiment, the biometric sensing device can be selectively installed on one key, and another key directly corresponds to an encryption function. Therefore, when the user touches or presses the key with the biological sensing device, the corresponding encryption mode can be determined according to the sensed biological characteristic data. That is, the identity of the user is identified according to the sensed biometric data, so as to apply an encryption mode corresponding to the identified user. On the other hand, when the user touches another key, the screen content is directly encrypted by using the encryption mode corresponding to the key. In another embodiment, only one key corresponds to the encryption function, and the biometric sensing device is disposed on the key to extract the biometric characteristic of the user and determine the encryption mode accordingly. The other key is used for extracting the screen content without encryption. However, it should be understood by those skilled in the art that the above-mentioned keys and corresponding encryption manners are only exemplary, and the application is not limited thereto.
In another embodiment of the present application, when the electronic device 100 executes a specific application, the electronic device 100 may also encrypt the screen content displayed when the application is executed by the method described above. For example, when the user activates the photographing function of the electronic device 100, so that the electronic device 100 is in the photographing mode, the photograph taken by the electronic device 100 can be encrypted.
In detail, fig. 5 is a flowchart illustrating a method for encrypting screen content in a photographing mode according to an embodiment of the present application. Referring to fig. 5, the method of the present embodiment is applied to the electronic device 100 of fig. 1, and the detailed steps of the screen content encryption method of the present application will be described below with reference to various elements in the electronic device 100.
In step S510, the first shutter button 120a disposed on the screen 110 of the electronic device 100 is used to detect a user' S operation to generate a first trigger signal, and the processor 130 captures a first photo and encrypts the first photo accordingly. In step S520, the second trigger signal is generated by detecting the user' S operation with the second shutter button 120b disposed on the screen 110 of the electronic device 100, and the processor 130 takes the second photo accordingly and does not encrypt the second photo. The detection and encryption manners of the steps S510 and S520 are the same as or similar to those of the steps S410 and S420 in the foregoing embodiment, and therefore, the description thereof is omitted.
Unlike the previous embodiment, in the present embodiment, when the electronic device 100 is in the photographing mode, two keys are similarly disposed on the electronic device 100 to correspond to different encryption manners, wherein the first shutter key 120a has a function of photographing and encrypting the screen content, and the second shutter key 120b has only a photographing function. The first shutter key 120a or the second shutter key 120b may be a virtual key displayed on the screen 110 of the electronic device 100 or a physical key configured on the electronic device 100, but the present application is not limited thereto. Therefore, the user can select and press the first shutter release button 120a and the second shutter release button 120b according to the encryption requirement, and the electronic device 100 can perform a corresponding encryption method on the shot picture, thereby simplifying the process of encrypting the shot picture by the user.
In addition, the encryption method of the above embodiments can also be applied to a video recording function to encrypt a recorded film. For example, in one embodiment, the first shutter button has the function of recording and encrypting recorded content, while the second shutter button has only the function of recording. The user can select and press the first shutter button and the second shutter button according to the encryption requirement, and the electronic device 100 can execute a corresponding encryption mode on the recorded content, so that the process of encrypting the recorded content by the user is simplified.
The application of the above-mentioned film and video encryption can also be applied to the sharing of live broadcast films. For example, in one embodiment, when the user presses the first button, the live movie is encrypted, and when the user presses the second button, the live movie is not encrypted. The method for encrypting the live broadcast film may be, for example, only allowing a specific user to see the encrypted live broadcast film, where the specific user may be, for example, a user registered in a specific website or service sharing the live broadcast film, or a user belonging to the same group as the user who captured the live broadcast film.
Likewise, the encryption method of each of the above embodiments may also be applied to a recording function to encrypt recorded content. For example, in one embodiment, the first key has a function of recording and encrypting the recording content, and the second key only has a recording function. The user can select and press the first key and the second key according to the encryption requirement, and the electronic device 100 executes a corresponding encryption mode on the recorded content, so that the process of encrypting the recorded content by the user is simplified.
In another embodiment of the present application, the electronic device 100 may also be provided with two keys to encrypt the partial content in the displayed screen and the screenshot of the whole screen. For example, fig. 6 is a flowchart illustrating a screen content encryption method according to an embodiment of the present application. Referring to fig. 6, the method of the present embodiment is applied to the electronic device 100 of fig. 1, and the detailed steps of the screen content encryption method of the present application will be described below with reference to various elements in the electronic device 100.
In step S610, the first button 120a disposed on the electronic device 100 is used to detect the user' S operation to generate a first trigger signal, and the processor 130 encrypts the content displayed on the screen accordingly. In step S620, the second button 120b disposed on the electronic device 100 is used to detect the user' S operation to generate a second trigger signal, and the processor 130 extracts a screenshot of the screen and encrypts the screenshot. The detection and encryption manners of the steps S610 and S620 are the same as or similar to those of the steps S410 and S420 in the foregoing embodiment, and therefore are not described herein again.
Unlike the previous embodiments, the two keys provided in the electronic device 100 of the present embodiment respectively correspond to a part of the content and the whole content (i.e. the whole screen) in the displayed screen. When the user sees that the screen content includes files with known file formats such as e-mail, short message, text, document, photo, image, audio or video, the first button 120a can be directly pressed to generate the first trigger signal, and the processor 130 can recognize the files with the known file formats from the screen content and encrypt only the recognized files. On the other hand, when the user needs to save the content of the whole screen without limiting the file therein, the second button 120b can be pressed to generate the second trigger signal, and at this time, the processor 130 will directly extract the screenshot of the screen and encrypt the extracted screenshot.
The present application further provides a non-volatile computer-readable recording medium, wherein a computer program is recorded, the computer program is used for executing the steps of the screen content encryption method, the computer program is composed of a plurality of program code segments (for example, a program code segment for creating an organization chart, a program code segment for checking a form, a program code segment for setting a program code segment, and a program code segment for deploying a program code segment), and the program code segments are loaded into an electronic device and executed, so as to complete the steps of the screen content encryption method.
It should be understood by those skilled in the art that the setting of the keys and the number thereof, the application program and the file format used in the previous embodiments are only examples, and are not intended to limit the implementable embodiments of the present application. That is, the form of the key is not limited to the physical key, the virtual key and the biometric sensor on the key used in the previous embodiment, the form of the application program is not limited to the camera mode of the electronic device, and the form of the file format is not limited to the e-mail, the short message, the text, the file, the photo, the image, the audio or the video.
In summary, the screen content encryption method provided in the embodiment of the present application distinguishes an encryption manner (e.g., general encryption or biometric encryption) or distinguishes encrypted content (e.g., partial content or screenshot) through the key setting of the electronic device. Therefore, when the user wants to encrypt the screen content, the user only needs to select the corresponding key to press or touch the key, and the encryption of the required content can be realized without complicated operation.
Although the present application has been described with reference to the above embodiments, it should be understood that various changes and modifications can be made therein by those skilled in the art without departing from the spirit and scope of the present application, and therefore, the scope of the present application is to be determined by that of the appended claims.

Claims (16)

1. A screen content encryption method is suitable for an electronic device with a screen, and comprises the following steps:
displaying a picture on the screen;
detecting the operation of a user by utilizing a first shutter button arranged on the electronic device to generate a first trigger signal so as to take a first picture and encrypt the first picture; and
the second shutter button arranged on the electronic device is used for detecting the operation of the user to generate a second trigger signal, so that a second photo is taken and not encrypted.
2. The method of claim 1, wherein detecting the user's operation by the first shutter button disposed on the electronic device to generate the first trigger signal, and capturing the first photo and encrypting the first photo further comprises:
when the first shutter button arranged on the electronic device is used for detecting the operation of the user to generate the first trigger signal, the first shutter button is used for extracting the biological characteristics of the user, wherein the first shutter button comprises a biological characteristic sensor; and
the first photograph is encrypted according to the biometric characteristic.
3. The method of claim 1, wherein the first shutter button and the first shutter button disposed on the electronic device are virtual buttons displayed on the screen of the electronic device.
4. The method of claim 1, wherein the first shutter button and the first shutter button disposed on the electronic device are physical buttons disposed on the electronic device.
5. An electronic device, comprising:
a screen displaying a picture;
a processor;
the first shutter button is configured on the electronic device, detects the operation of the user to generate a first trigger signal, and the processor takes a first photo according to the first trigger signal and encrypts the first photo; and
the second shutter button is configured on the electronic device and used for detecting the operation of the user to generate a second trigger signal, and the processor takes a second picture according to the second trigger signal and does not encrypt the second picture.
6. The electronic device of claim 5, wherein the first shutter button comprises:
and the biological characteristic sensor is used for extracting the biological characteristic of the user so as to provide the processor with the first photo encrypted according to the biological characteristic.
7. The electronic device according to claim 5, wherein the first shutter button and the first shutter button disposed on the electronic device are virtual buttons displayed on the screen of the electronic device.
8. The electronic device as claimed in claim 5, wherein the first shutter button and the first shutter button disposed on the electronic device are physical buttons disposed on the electronic device.
9. A screen content encryption method is suitable for an electronic device with a screen, and comprises the following steps:
displaying a picture on the screen;
detecting the operation of a user by utilizing a first key arranged on the electronic device to generate a first trigger signal, and encrypting the content displayed in the picture in a first mode; and
the second key arranged on the electronic device is used for detecting the operation of the user to generate a second trigger signal, so that the content displayed in the picture is not encrypted.
10. The method as claimed in claim 9, wherein the step of generating the first trigger signal by detecting the user operation with the first key disposed on the electronic device so as to encrypt the content displayed on the screen in the first manner further comprises:
when the first key arranged on the electronic device is used for detecting the operation of the user to generate the first trigger signal, the first key is used for extracting the biological characteristics of the user, wherein the first key comprises a biological characteristic sensor; and
the content displayed in the picture is encrypted in the first mode according to the biological characteristics.
11. The method of claim 9, wherein the first shutter button and the first shutter button disposed on the electronic device are virtual buttons displayed on the screen of the electronic device.
12. The method of claim 9, wherein the first shutter button and the first shutter button disposed on the electronic device are physical buttons disposed on the electronic device.
13. An electronic device, comprising:
a screen displaying a picture;
the first key is configured on the electronic device and used for detecting the operation of the user to generate a first trigger signal;
the second key is configured on the electronic device and used for detecting the operation of the user to generate a second trigger signal; and
a processor coupled to the screen, the first button and the second button,
the processor encrypts the content displayed in the picture in a first mode according to the first trigger signal, and does not encrypt the content displayed in the picture according to the second trigger signal.
14. The electronic device of claim 13, wherein the first button comprises:
the biological characteristic sensor extracts the biological characteristic of the user so as to provide the processor to encrypt the content displayed in the picture in the first mode according to the biological characteristic.
15. The electronic device of claim 13, wherein the first shutter button and the first shutter button disposed on the electronic device are virtual buttons displayed on the screen of the electronic device.
16. The electronic device of claim 13, wherein the first shutter button and the first shutter button disposed on the electronic device are physical buttons disposed on the electronic device.
CN202110075402.8A 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same Pending CN112765625A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110075402.8A CN112765625A (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110075402.8A CN112765625A (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same
CN201510304156.3A CN106295389B (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201510304156.3A Division CN106295389B (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same

Publications (1)

Publication Number Publication Date
CN112765625A true CN112765625A (en) 2021-05-07

Family

ID=57658695

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110075402.8A Pending CN112765625A (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same
CN201510304156.3A Active CN106295389B (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201510304156.3A Active CN106295389B (en) 2015-06-04 2015-06-04 Screen content encryption method and electronic device using same

Country Status (1)

Country Link
CN (2) CN112765625A (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107833175A (en) * 2017-11-27 2018-03-23 重庆邮电大学 A kind of computer desktop suspension watermark adaptive generation method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101600118A (en) * 2008-06-06 2009-12-09 株式会社日立制作所 Audio/video content information draw-out device and method
CN101727561A (en) * 2009-12-04 2010-06-09 强敏 File security management system and file security management method
CN102215364A (en) * 2009-12-31 2011-10-12 美国博通公司 Method for formating first video data and second video data and communication interface
US20130291024A1 (en) * 2011-01-18 2013-10-31 Chad Andrew Lefevre Apparatus and method for performing video screen scrape
CN103729159A (en) * 2012-10-10 2014-04-16 三星电子株式会社 Multi display apparatus and method of controlling display operation
KR20140061340A (en) * 2014-04-25 2014-05-21 주식회사 엔씨소프트 Apparatus and method of managing game screenshot based on exif meta-data
CN104135605A (en) * 2013-06-21 2014-11-05 腾讯科技(深圳)有限公司 Method and device for taking a picture
CN104427395A (en) * 2013-08-23 2015-03-18 三星电子株式会社 Electronic device and method for using captured image in electronic device

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005285087A (en) * 2004-03-04 2005-10-13 Sony Corp Image display apparatus, image display system and image display method
JP5532726B2 (en) * 2009-07-31 2014-06-25 ソニー株式会社 Recording medium manufacturing method, recording medium, and reproducing apparatus for recording medium
CN101860438A (en) * 2010-06-30 2010-10-13 上海华御信息技术有限公司 Local data secret leakage prevention system and method based on secret-related data flow direction encryption
CN101931785B (en) * 2010-08-27 2013-09-04 深圳市同洲电子股份有限公司 Encrypting method of television programs, mobile terminal and system
CN102034049B (en) * 2010-12-30 2013-05-01 华中科技大学 Mass data compression, encryption, storage and retrieval system and using method thereof
CN103106205B (en) * 2011-11-10 2018-10-19 腾讯科技(深圳)有限公司 In the method and apparatus that mobile terminal browses file
CN103186761B (en) * 2011-12-28 2017-06-20 宇龙计算机通信科技(深圳)有限公司 The fingerprint encryption method and its communication terminal of secret file
CN102999568B (en) * 2012-11-09 2016-06-15 北京京东世纪贸易有限公司 A kind of method and apparatus showing list on mobile terminals
CN103067441B (en) * 2012-11-27 2016-09-21 小米科技有限责任公司 Method, device and the equipment that a kind of picture is shared
CN104010269A (en) * 2014-05-21 2014-08-27 广州三星通信技术研究有限公司 Method and device for sending file in communication terminal
CN104078069B (en) * 2014-06-25 2017-11-14 广东欧珀移动通信有限公司 Document play-back method and equipment based on DLNA

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101600118A (en) * 2008-06-06 2009-12-09 株式会社日立制作所 Audio/video content information draw-out device and method
CN101727561A (en) * 2009-12-04 2010-06-09 强敏 File security management system and file security management method
CN102215364A (en) * 2009-12-31 2011-10-12 美国博通公司 Method for formating first video data and second video data and communication interface
US20130291024A1 (en) * 2011-01-18 2013-10-31 Chad Andrew Lefevre Apparatus and method for performing video screen scrape
CN103729159A (en) * 2012-10-10 2014-04-16 三星电子株式会社 Multi display apparatus and method of controlling display operation
CN104135605A (en) * 2013-06-21 2014-11-05 腾讯科技(深圳)有限公司 Method and device for taking a picture
CN104427395A (en) * 2013-08-23 2015-03-18 三星电子株式会社 Electronic device and method for using captured image in electronic device
KR20140061340A (en) * 2014-04-25 2014-05-21 주식회사 엔씨소프트 Apparatus and method of managing game screenshot based on exif meta-data

Also Published As

Publication number Publication date
CN106295389A (en) 2017-01-04
CN106295389B (en) 2021-02-09

Similar Documents

Publication Publication Date Title
US9904774B2 (en) Method and device for locking file
EP3103049B1 (en) Display device and method for controlling the same
EP2422256B1 (en) Finger recognition for authentication and graphical user interface input
KR102266810B1 (en) Authentication methods and electronic devices
JP6261503B2 (en) Password explicit selector
WO2015037960A1 (en) Device and method for providing lock screen
EP2977875A1 (en) User terminal device and lock screen display method therefor
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
EP3413184B1 (en) Mobile terminal and method for controlling the same
CN112804445B (en) Display method and device and electronic equipment
KR20170076553A (en) An apparatus for providinng privacy protection and method thereof
US10216404B2 (en) Method of securing image data and electronic device adapted to the same
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
CN105426717A (en) Interface display method and apparatus
CN104778416A (en) Information hiding method and terminal
CN111344707A (en) Electronic device comprising a display and method of encrypting and decrypting information
CN106951757A (en) A kind of method and apparatus for operating application program
TWI474705B (en) Handheld device and unlocking method thereof
CN107911563B (en) Image processing method and mobile terminal
CN107360322B (en) Information prompting method and device
CN106295389B (en) Screen content encryption method and electronic device using same
US9679151B2 (en) Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method
US10515222B2 (en) Electronic device including display and method of encrypting information
TWI569163B (en) Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method
CN110837630B (en) Login method, image processing method and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination