CN117321592A - Processing method, mobile terminal and storage medium - Google Patents

Processing method, mobile terminal and storage medium Download PDF

Info

Publication number
CN117321592A
CN117321592A CN202180097679.9A CN202180097679A CN117321592A CN 117321592 A CN117321592 A CN 117321592A CN 202180097679 A CN202180097679 A CN 202180097679A CN 117321592 A CN117321592 A CN 117321592A
Authority
CN
China
Prior art keywords
preset content
processing
security
triggering
instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202180097679.9A
Other languages
Chinese (zh)
Inventor
肖凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Publication of CN117321592A publication Critical patent/CN117321592A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The application discloses a processing method, a mobile terminal and a storage medium, wherein the processing method comprises the following steps: selecting at least one preset content; triggering a security processing instruction for the preset content; and carrying out first processing on the preset content in the safe state. By adopting the method provided by the application, the data security can be improved when the mobile terminal is shared with other people.

Description

Processing method, mobile terminal and storage medium Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a processing method, a mobile terminal, and a storage medium.
Background
With the increasing popularity of mobile terminals, users' lives are greatly facilitated, in some sharing scenarios, when a user of a machine owner shares the mobile terminal with a user of a non-machine owner, the user of the non-machine owner may only wish to view certain data in the mobile terminal, but after the user of the non-machine owner takes the mobile terminal, the user of the non-machine owner may very likely view data which the user of the machine owner does not wish to know by the user of the non-machine owner, but in the current implementation, no corresponding technical scheme is adopted to solve the technical problem, so that the security of the data is lower, and user experience is further affected.
The foregoing description is provided for general background information and does not necessarily constitute prior art.
Disclosure of Invention
Aiming at the technical problems, the application provides a processing method, a mobile terminal and a storage medium, and a machine owner user is beneficial to improving the safety of data when sharing the mobile terminal to a non-machine owner user.
In order to solve the above technical problem, in a first aspect, the present application provides a processing method, including:
selecting at least one preset content;
triggering a security processing instruction for the preset content;
and carrying out first processing on the preset content in the safe state.
Optionally, after triggering the security processing instruction on the preset content, the method further includes: determining or generating a security interface, wherein the security interface comprises selected preset content; displaying the safety interface; the first processing of the preset content in the safe state comprises the following steps: triggering a first processing instruction on the safety interface, and processing the safety interface based on the first processing instruction.
Optionally, after triggering the security processing instruction on the preset content, the method further includes: triggering an adding instruction to the preset content, and displaying an information candidate interface, wherein the information candidate interface comprises an information identifier of at least one piece of information in other information except the preset content in a safe state; triggering a selection instruction for at least one information mark in the information candidate interface, and determining adding information according to the selection instruction; and carrying out security processing on the added information.
Optionally, the method further comprises: triggering an exit instruction for the preset content, and releasing the safety state for the preset content.
Optionally, after the exit command is triggered on the preset content, the method further includes: displaying a security verification interface; triggering and inputting an instruction to the security verification interface, and triggering and executing the security state releasing to the preset content if the security verification is passed; triggering a second processing instruction for other contents except for preset contents in a safe state, and processing the other contents based on the second processing instruction; and/or if the security verification is not passed, keeping the security processing of the preset content unchanged.
Optionally, before the exiting command is triggered to the preset content, the method further includes: determining the safe processing time of the preset content; and triggering and executing the trigger exit instruction for the preset content after the safety processing time passes from the start of safety processing of the preset content.
Optionally, the method further comprises: triggering a second processing instruction for other contents except the preset contents in the safe state, and displaying a safety verification interface; triggering an input instruction to the security verification interface, and stopping processing the other content if the security verification is not passed; and/or if the security verification is passed, processing the other content based on the second processing instruction.
Optionally, after triggering the security processing instruction on the preset content, the method further includes: triggering a display instruction for a notification message, displaying a message identifier of the notification message, and/or hiding message content in the notification message.
Optionally, the first process includes at least one of: sharing, displaying, copying and moving; and/or, the preset content comprises at least one of the following: text information, picture information, an application program interface, and at least one function of an application program.
In a second aspect, the present application provides a processing method, comprising:
displaying a security setting interface and triggering a security setting instruction;
selecting at least one preset content;
carrying out safety treatment on the non-preset content;
and carrying out first processing on the preset content.
Optionally, the method further comprises: and when editing the preset content, the content and/or the display interface and/or the display position of the non-preset content area are unchanged.
Optionally, the method further comprises: triggering a security processing instruction, displaying a security setting interface, and performing security processing on the non-preset content; or triggering a security processing instruction, and processing the non-preset content safely.
Optionally, the first process includes at least one of: sharing, displaying, copying and moving; and/or, the preset content comprises at least one of the following: text information, picture information, an application program interface, and at least one function of an application program.
In a third aspect, the present application provides a processing method, applied to a mobile terminal, where the method includes:
triggering a target application;
selecting at least one preset content in the preset target application;
and carrying out security processing on the non-preset content.
Optionally, after the security processing is performed on the non-preset content, the method further includes: and carrying out first processing on the preset content.
Optionally, the method further comprises: triggering a security handling instruction on at least one of the following targets: the target application; the preset content; the mobile terminal is triggered in a non-contact manner.
Optionally, the method further comprises: triggering the target application, and editing the preset content in the target application.
Optionally, the editing the preset content includes at least one of the following: adding preset content; editing the selected preset content at least one of the following: rights editing, content editing, display mode editing, and display content editing.
Optionally, the first process includes at least one of: sharing, displaying, copying, moving.
The application also provides a processing device, which comprises a determining unit, a triggering unit and a processing unit, wherein: the determining unit is used for selecting at least one preset content; the triggering unit is used for triggering a safety processing instruction for the preset content; the processing unit is used for performing first processing on the preset content in the safety state.
The application also provides a processing device, the device includes display element, determining element, safe processing unit and processing unit, wherein: the display unit is used for displaying a security setting interface and triggering a security setting instruction; the determining unit is used for selecting at least one preset content; the safety processing unit is used for carrying out safety processing on non-preset contents; the processing unit is used for performing first processing on the preset content.
The application also provides a processing device, which comprises a triggering unit, a selecting unit and a processing unit, wherein: the triggering unit is used for triggering the target application; the selecting unit is used for selecting at least one preset content in the preset target application; the processing unit is used for carrying out safety processing on the non-preset content.
The application also provides a mobile terminal, comprising: the system comprises a memory, a user interface and a processor, wherein the memory stores a processing program, and the processing program realizes the steps of the method when being executed by the processor.
The present application also provides a computer readable storage medium storing a computer program which, when executed by a processor, implements the steps of the method as described above.
In the present application, the security process may be a locking process, an encryption and/or hiding process, or other processes capable of improving data security.
In the present application, the secure processing instruction may be a locking instruction, an encryption and/or hiding instruction, or other processing instructions capable of improving data security.
In the present application, the security state may be a locked state, an encrypted and/or hidden state, or other states that can improve data security.
In the present application, the security interface may be a lock interface, an encryption and/or hiding interface, or other interfaces capable of improving data security.
As described above, in the processing method of the present application, at least one preset content is selected, a security processing instruction is triggered for the preset content, and then the preset content in a security state is processed for the first time, so that a user of a machine owner is beneficial to improving the security of data when sharing the mobile terminal to a non-machine owner user.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly described below, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present application;
fig. 2 is a schematic diagram of a communication network system according to an embodiment of the present application;
FIG. 3 is a flow chart of a method of processing according to the first embodiment;
FIG. 4 is a flow chart of another processing method according to a second embodiment;
FIG. 5 is a schematic diagram of a security interface shown according to a second embodiment;
FIG. 6 is a schematic diagram of an exit interface according to a second embodiment;
FIG. 7 is a schematic diagram of a security verification according to a second embodiment;
fig. 8 is a schematic diagram of a message notification according to a second embodiment;
fig. 9 is a flow chart showing another processing method according to the third embodiment;
fig. 10 is a schematic diagram showing an information addition according to a third embodiment;
fig. 11 is a flow chart showing another processing method according to the fourth embodiment;
FIG. 12 is a schematic diagram of a security setup interface according to a fourth embodiment;
fig. 13 is a schematic diagram showing a preset content process according to a fourth embodiment;
FIG. 14 is a schematic diagram showing a non-preset content security process according to a fourth embodiment;
fig. 15 is a flow chart showing another processing method according to the fifth embodiment;
fig. 16 is a schematic diagram showing a non-preset content in a secure state according to a fifth embodiment;
fig. 17 is a flow chart showing another processing method according to the sixth embodiment;
FIG. 18 is a schematic diagram of a processing device according to an embodiment of the present application;
FIG. 19 is a schematic view of another processing device according to an embodiment of the present application;
fig. 20 is a schematic structural view of another processing apparatus according to an embodiment of the present application.
The realization, functional characteristics and advantages of the present application will be further described with reference to the embodiments, referring to the attached drawings. Specific embodiments thereof have been shown by way of example in the drawings and will herein be described in more detail. These drawings and the written description are not intended to limit the scope of the inventive concepts in any way, but to illustrate the concepts of the present application to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the element(s) defined by the phrase "comprising one … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises a depicted element, and furthermore, elements having the same name in different embodiments of the present application may have the same meaning, or may have different meanings, a particular meaning of which is to be determined by its interpretation in the context of the particular embodiment or further association with the context of the particular embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. The word "if" as used herein may be interpreted as "at … …" or "at … …" or "responsive to a determination", depending on the context. Furthermore, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes," and/or "including" specify the presence of stated features, steps, operations, elements, components, species, and/or groups, but do not preclude the presence, presence or addition of at least one other feature, step, operation, element, component, item, species, and/or group. The terms "or," "and/or," "including at least one of," and the like, as used herein, may be construed as inclusive, or meaning any one or any combination. For example, "including at least one of: A. b, C "means" any one of the following: a, A is as follows; b, a step of preparing a composite material; c, performing operation; a and B; a and C; b and C; a and B and C ", again as examples," A, B or C "or" A, B and/or C "means" any of the following: a, A is as follows; b, a step of preparing a composite material; c, performing operation; a and B; a and C; b and C; a and B and C). An exception to this definition will occur only when a combination of elements, functions, steps or operations are in some way inherently mutually exclusive.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily occurring in sequence, but may be performed alternately or alternately with other steps or at least a portion of the other steps or stages.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrase "if determined" or "if detected (stated condition or event)" may be interpreted as "when determined" or "in response to determination" or "when detected (stated condition or event)" or "in response to detection (stated condition or event), depending on the context.
It should be noted that, in this document, step numbers such as S301 and S302 are adopted, and the purpose of the present invention is to more clearly and briefly describe the corresponding content, and not to constitute a substantial limitation on the sequence, and those skilled in the art may execute S302 first and then S301 when implementing the present invention, which is within the scope of protection of the present application.
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" for representing elements are used only for facilitating the description of the present application, and are not of specific significance per se. Thus, "module," "component," or "unit" may be used in combination.
Mobile terminals may be implemented in a variety of forms. For example, mobile terminals described in the present application may include mobile terminals such as cell phones, tablet computers, notebook computers, palm computers, personal digital assistants (Personal Digital Assistant, PDA), portable media players (Portable Media Player, PMP), navigation devices, wearable devices, smart bracelets, pedometers, and stationary terminals such as digital TVs, desktop computers, and the like.
The following description will be given taking a mobile terminal as an example, and those skilled in the art will understand that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for a moving purpose.
Referring to fig. 1, which is a schematic hardware structure of a mobile terminal implementing various embodiments of the present application, the mobile terminal 100 may include: an RF (Radio Frequency) unit 101, a WiFi module 102, an audio output unit 103, an a/V (audio/video) input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, a memory 109, a processor 110, and a power supply 111. Those skilled in the art will appreciate that the mobile terminal structure shown in fig. 1 is not limiting of the mobile terminal and that the mobile terminal may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The following describes the components of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be used for receiving and transmitting signals during the process of receiving and transmitting information or communication, optionally, after receiving downlink information of the base station, processing the downlink information by the processor 110; optionally, the uplink data is sent to the base station. Typically, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication, global System for Mobile communications), GPRS (General Packet Radio Service ), CDMA2000 (Code Division Multiple Access, CDMA 2000), WCDMA (Wideband Code Division Multiple Access ), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, time Division synchronous code Division multiple Access), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency Division Duplex Long term evolution), and TDD-LTE (Time Division Duplexing-Long Term Evolution, time Division Duplex Long term evolution), etc.
WiFi belongs to a short-distance wireless transmission technology, and a mobile terminal can help a user to send and receive e-mails, browse web pages, access streaming media and the like through the WiFi module 102, so that wireless broadband Internet access is provided for the user. Although fig. 1 shows a WiFi module 102, it is understood that it does not belong to the necessary constitution of a mobile terminal, and can be omitted entirely as required within a range that does not change the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a talk mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output (e.g., a call signal reception sound, a message reception sound, etc.) related to a specific function performed by the mobile terminal 100. The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive an audio or video signal. The a/V input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042, the graphics processor 1041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 can receive sound (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, and the like, and can process such sound into audio data. The processed audio (voice) data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 101 in the case of a telephone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting the audio signal.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Optionally, the light sensor includes an ambient light sensor and a proximity sensor, optionally, the ambient light sensor may adjust the brightness of the display panel 1061 according to the brightness of ambient light, and the proximity sensor may turn off the display panel 1061 and/or the backlight when the mobile terminal 100 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for applications of recognizing the gesture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; as for other sensors such as fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. that may also be configured in the mobile phone, the detailed description thereof will be omitted.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the mobile terminal. Alternatively, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1071 or thereabout by using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Optionally, the touch detection device detects the touch azimuth of the user, detects a signal brought by touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts it into touch point coordinates, and sends the touch point coordinates to the processor 110, and can receive and execute commands sent from the processor 110. Further, the touch panel 1071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 107 may include other input devices 1072 in addition to the touch panel 1071. Alternatively, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc., as specifically not limited herein.
Alternatively, the touch panel 1071 may overlay the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or thereabout, the touch panel 1071 is transferred to the processor 110 to determine the type of touch event, and the processor 110 then provides a corresponding visual output on the display panel 1061 according to the type of touch event. Although in fig. 1, the touch panel 1071 and the display panel 1061 are two independent components for implementing the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 may be integrated with the display panel 1061 to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 108 serves as an interface through which at least one external device can be connected with the mobile terminal 100. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to at least one element within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and the external device.
Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, and alternatively, the storage program area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 109 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. The processor 110 may include at least one processing unit; alternatively, the processor 110 may integrate an application processor and a modem processor, the application processor processing primarily the operating system, user interface, application programs, etc., and the modem processor processing primarily the wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to the respective components, and optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to perform functions of managing charging, discharging, and power consumption management through the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the mobile terminal of the present application is based will be described below.
Referring to fig. 2, fig. 2 is a schematic diagram of a communication network system provided in the embodiment of the present application, where the communication network system is an LTE system of a general mobile communication technology, and the LTE system includes a UE (User Equipment) 201, an e-UTRAN (Evolved UMTS Terrestrial Radio Access Network ) 202, an epc (Evolved Packet Core, evolved packet core) 203, and an IP service 204 of an operator that are sequentially connected in communication.
Alternatively, the UE201 may be the mobile terminal 100 described above, which is not described herein.
The E-UTRAN202 includes eNodeB2021 and other eNodeB2022, etc. Alternatively, the eNodeB2021 may connect with other enodebs 2022 over a backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide access for the UE201 to the EPC 203.
EPC203 may include MME (Mobility Management Entity ) 2031, hss (Home Subscriber Server, home subscriber server) 2032, other MMEs 2033, SGW (Serving Gate Way) 2034, pgw (PDN Gate Way) 2035 and PCRF (Policy and Charging Rules Function, policy and tariff function entity) 2036, and so on. Optionally, MME2031 is a control node that handles signaling between UE201 and EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location registers (not shown) and to hold user specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034 and PGW2035 may provide IP address allocation and other functions for UE201, PCRF2036 is a policy and charging control policy decision point for traffic data flows and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem ), or other IP services, etc.
Although the LTE system is described above as an example, it should be understood by those skilled in the art that the present application is not limited to LTE systems, but may be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
In order to better understand the embodiments of the present application, the above mobile terminal hardware structure and the communication network system are introduced, and various embodiments of the present application are now presented.
The processing method, the mobile terminal and the storage medium provided in the embodiments of the present application are described in further detail below. Referring to fig. 3, fig. 3 is a flow chart illustrating a processing method according to the first embodiment. The processing method shown in fig. 3 includes S301 to S303. The method of the embodiment of the application may be performed by the mobile terminal shown in fig. 1, or may be performed by a chip in the mobile terminal, where the mobile terminal may be applied to the communication network system shown in fig. 2. The method execution body shown in fig. 3 takes a mobile terminal as an example. Wherein:
s301, selecting at least one preset content.
In this embodiment of the present application, the preset content includes at least one of the following: text information, picture information, an application program interface, and at least one function of an application program. Alternatively, the preset content may be other forms of content in the mobile terminal, which is not limited herein. Based on the mode, preset content can be selected according to user requirements, and user experience is improved.
S302, triggering a security processing instruction for the preset content.
In this embodiment of the present application, the security processing instruction is configured to perform security processing on the preset content. Alternatively, the mobile terminal may trigger the security handling instructions in a different manner. The triggering may be performed by clicking a safety handling function button, by voice, or the like, for example. After the mobile terminal selects the preset content, the preset content is safely processed, so that the data security is improved.
S303, performing first processing on the preset content in the safety state.
In an embodiment of the present application, the first process includes at least one of: sharing, displaying, copying, moving. Alternatively, the first process may be another process, which is not limited herein. When sharing the mobile terminal to the non-owner user, the non-owner user can only process the preset content in the safe state, thereby being beneficial to improving the safety of data.
In the method depicted in fig. 3, at least one preset content is selected, a security processing instruction is triggered on the preset content, and then a first process is performed on the preset content in a security state. Therefore, based on the method described in fig. 3, the owner user is beneficial to improving the security of the data when sharing the mobile terminal to the non-owner user.
Referring to fig. 4, fig. 4 is a flow chart illustrating another processing method according to the second embodiment. The processing method shown in fig. 4 includes S401 to S411. The method of the embodiment of the application may be performed by the mobile terminal shown in fig. 1, or may be performed by a chip in the mobile terminal, where the mobile terminal may be applied to the communication network system shown in fig. 2. The method execution body shown in fig. 4 exemplifies a mobile terminal. Wherein:
s401, selecting at least one preset content.
S402, triggering a security processing instruction for the preset content.
Optionally, the specific implementation manner of S401 and S402 is the same as the specific implementation manner of S301 and S302 described above, and is not described herein.
S403, determining or generating a safety interface.
In this embodiment of the present application, the security interface includes selected preset content. As shown in fig. 5, a security interface provided in an embodiment of the present application is shown, where the security interface includes preset content a, preset content B, and preset content C.
S404, displaying the safety interface.
S405, triggering a first processing instruction on the safety interface, and processing the safety interface based on the first processing instruction.
In an embodiment of the present application, the first process includes at least one of: sharing, displaying, copying, moving. The mobile terminal may process the preset content in the security interface, for example, copy the preset content a, and move the preset content B.
S406, triggering an exit instruction for the preset content, and releasing the safety state for the preset content.
In this embodiment of the present application, the exit instruction is configured to release the security processing of the preset content. As shown in fig. 6, an exit interface provided in an embodiment of the present application is shown, where the security interface includes preset content a, preset content B, preset content C, and an exit option. And when the mobile terminal detects the click operation of the user on the exit option, the mobile terminal releases the security state of the selected preset content.
S407, triggering a second processing instruction for other contents except the preset contents in the safe state, and displaying a safety verification interface.
In the embodiment of the present application, when processing other content than the preset content that is already in the secure state, the mobile terminal needs to perform security verification. As shown in fig. 7, a security verification schematic provided in an embodiment of the present application is shown, where the security verification interface includes an input keyboard and a password slot. The preset contents which are in the safe state comprise preset content A, preset content B and preset content C, and the other contents comprise content D. When the processing instruction is triggered for the content D, the mobile terminal displays a security verification interface. Based on the mode, the data security is improved.
S408, triggering an input instruction to the security verification interface to determine whether the security verification is passed. If the security verification is not passed, executing S409; if the security verification is passed, S410 is performed.
S409, stopping processing other contents.
In the embodiment of the application, the mobile terminal performs verification according to the input password, and if the security verification is not passed, the mobile terminal stops processing other contents. For example, the preset contents that have been in the secure state include preset content a, preset content B, and preset content C, and the other contents include content D. Since the password is set to 1234 and the password inputted at this time is 5678, the mobile terminal determines that the security verification is not passed according to the inputted password, and stops the processing of the content D.
And S410, processing other contents based on the second processing instruction.
In this embodiment of the present application, the mobile terminal performs verification according to the input password, and if the security verification passes, processes other content based on the second processing instruction. For example, the preset contents that have been in the secure state include preset content a, preset content B, and preset content C, and the other contents include content D. The content D needs to be copied, wherein the password is set to 1234, and the password input at this time is 1234, so that the mobile terminal determines that the security verification passes according to the input password, and can copy the content D.
S411, triggering a display instruction for the notification message, displaying a message identifier of the notification message, and/or hiding message content in the notification message.
In the embodiment of the application, after the mobile terminal safely processes the preset content, when the mobile terminal receives the notification message for displaying, the message identifier of the notification message is displayed, and/or the message content in the notification message is hidden. Alternatively, the message identifier may be an application name, an icon, etc., which is not limited herein. As shown in fig. 8, a message notification schematic diagram provided in the embodiment of the present application is shown, where the mobile terminal receives 1 notification of the application a, displays the name of the notification message, and/or hides the message content in the notification message.
In the method depicted in fig. 4, at least one preset content is selected, a security processing instruction is triggered on the preset content, a security interface is determined or generated, and then a first process is performed on the preset content in a security state; if other content is to be processed, security verification is required. Therefore, based on the method described in fig. 4, the owner user is beneficial to improving the security of the data when sharing the mobile terminal to the non-owner user.
Referring to fig. 9, fig. 9 is a flow chart illustrating another processing method according to the third embodiment. The processing method shown in fig. 9 includes S901 to S911. The method of the embodiment of the application may be performed by the mobile terminal shown in fig. 1, or may be performed by a chip in the mobile terminal, where the mobile terminal may be applied to the communication network system shown in fig. 2. The method execution body shown in fig. 9 exemplifies a mobile terminal. Wherein:
s901, selecting at least one preset content.
S902, triggering a security processing instruction for the preset content.
Optionally, the specific implementation manner of S901 and S902 is the same as the specific implementation manner of S401 and S402 described above, and is not described herein.
S903, triggering an adding instruction to the preset content, and displaying an information candidate interface.
S904, triggering a selection instruction for at least one information mark in the information candidate interface, and determining to add information according to the selection instruction.
S905, performing security processing on the added information.
In this embodiment of the present application, the information candidate interface includes an information identifier of at least one piece of information other than the preset content that is already in the secure state. As shown in fig. 10, an information adding schematic diagram provided in the embodiment of the present application is shown, and optionally, the information candidate interface includes an information identifier D, an information identifier E, an information identifier F, and further includes a determination option and a cancel option. And when the mobile terminal detects the adding operation of the user for the preset content, displaying an information candidate interface. The mobile terminal selects an information identifier D in an information candidate interface, and when the clicking operation of a user for the determined option is detected, the mobile terminal carries out safety processing on the added information D corresponding to the information identifier D, namely the content in a safety state comprises preset content A, preset content B, preset content C and added information D.
In one possible implementation manner, before the mobile terminal performs security processing on the added information, the method further includes: displaying a security verification interface; and triggering an input instruction to the security verification interface, and triggering and executing the security processing to the added information if the security verification is passed. For example, the addition information includes addition information a and addition information B. The added information needs to be processed safely, wherein the password is set to be 1234, and the input password is 1234 at the moment, so that the mobile terminal judges that the security verification passes according to the input password, and can process the added information safely.
S906, triggering an exit instruction for the preset content, and releasing the safety state for the preset content.
S907, triggering a second processing instruction for other contents except the preset contents in the safe state, and displaying a safety verification interface.
S908, triggering an input instruction to the security verification interface, and determining whether the security verification is passed. If the security verification is not passed, S909 is executed; if the security verification is passed, S910 is performed.
S909, stopping processing the other content.
S910, processing other contents based on the second processing instruction.
S911, triggering a display instruction for the notification message, displaying a message identifier of the notification message, and/or hiding message content in the notification message.
Optionally, the specific implementation of S906 to S911 is the same as the specific implementation of S406 and S411 described above, and is not described here in detail.
In the method depicted in fig. 9, at least one preset content is selected, a security processing instruction is triggered on the preset content, a security interface is determined or generated, and then a first process is performed on the preset content in a security state; if other content is to be processed, security verification is required. Therefore, based on the method described in fig. 9, the owner user is beneficial to improving the security of the data when sharing the mobile terminal to the non-owner user.
Referring to fig. 11, fig. 11 is a flow chart illustrating another processing method according to the fourth embodiment. The processing method shown in fig. 11 includes S1101 to S1104. The method of the embodiment of the application may be performed by the mobile terminal shown in fig. 1, or may be performed by a chip in the mobile terminal, where the mobile terminal may be applied to the communication network system shown in fig. 2. The method execution body shown in fig. 11 takes a mobile terminal as an example. Wherein:
S1101, displaying a security setting interface and triggering a security setting instruction.
In this embodiment of the present application, the security setting instruction is used to perform security processing setting. As shown in fig. 12, a security setting interface provided in an embodiment of the present application is shown, where the security setting interface includes preset content a, preset content B, preset content C, and further includes a determination option and a cancel option.
S1102, selecting at least one preset content.
In this embodiment of the present application, the preset content includes at least one of the following: text information, picture information, an application program interface, and at least one function of an application program. Alternatively, the preset content may be other forms of content in the mobile terminal, which is not limited herein. Based on the mode, preset content can be selected according to user requirements, and user experience is improved.
S1103, performing security processing on the non-preset content.
In the embodiment of the application, the owner user can safely process the non-preset content, and the non-owner user cannot process the non-preset content. Based on the mode, the data security is improved.
S1104, performing first processing on the preset content.
In an embodiment of the present application, the first process includes at least one of: sharing, displaying, copying, moving. Alternatively, the first process may be another process, which is not limited herein. When sharing the mobile terminal to the non-owner user, the owner user can safely process the non-preset content, and the non-owner user can process the preset content, so that the data security is improved.
In one possible implementation manner, when the mobile terminal edits the preset content, the content and/or the display interface and/or the display position of the non-preset content area are unchanged. As shown in fig. 13, a preset content processing schematic diagram provided in the embodiment of the present application is shown, where preset content includes preset content a and preset content B, and non-preset content includes other content C. The mobile terminal edits the preset content A and the preset content B to obtain the preset content A and the edited content A, and the preset content B and the edited content B, wherein the content and the position displayed by the non-preset content are optionally kept unchanged.
In one possible implementation, the mobile terminal triggers a security handling instruction, displays a security setting interface, and handles non-preset content securely. As shown in fig. 14, a schematic diagram of secure processing of non-preset content according to an embodiment of the present application is shown, where the preset content includes preset content a and preset content B, and the non-preset content includes other content C. After the mobile terminal triggers the security processing instruction, a security setting interface is displayed, and the mobile terminal can perform security processing on other contents C.
In one possible implementation, the mobile terminal triggers a security handling instruction to securely handle non-preset content. Alternatively, the security processing instruction may be triggered by a click operation, may be triggered by voice, or the like. After the mobile terminal triggers the security processing instruction, the non-preset content can be processed safely.
In the method depicted in fig. 11, a security setting instruction is triggered, at least one preset content is selected, security processing is performed on non-preset content, and first processing is performed on preset content. Therefore, based on the method described in fig. 11, the owner user is beneficial to improving the security of the data when sharing the mobile terminal to the non-owner user.
Referring to fig. 15, fig. 15 is a flow chart illustrating another processing method according to the fifth embodiment. The processing method shown in fig. 15 includes S1501 to S1503. The method of the embodiment of the application may be performed by the mobile terminal shown in fig. 1, or may be performed by a chip in the mobile terminal, where the mobile terminal may be applied to the communication network system shown in fig. 2. The method execution body shown in fig. 15 exemplifies a mobile terminal. Wherein:
s1501, triggering a target application.
In this embodiment of the present application, the target application may be any application selected by a user, and the mobile terminal facilitates subsequent security processing of content or functions in the target application by triggering the target application.
S1502, at least one preset content is selected in the preset target application.
In this embodiment of the present application, the preset content includes at least one of the following: text information, picture information, an application program interface, and at least one function of an application program. Alternatively, the preset content may be other forms of content in the preset target application, which is not limited herein. Based on the mode, preset content can be selected according to user requirements, and user experience is improved.
S1503, carrying out security processing on the non-preset content.
In the embodiment of the application, the mobile terminal carries out safety processing on the non-preset content, which is beneficial to improving the safety of data. As shown in fig. 16, a schematic diagram of security processing of non-preset content provided in the embodiment of the present application is shown, where a mobile terminal triggers an application a, and preset content a and preset content B are selected in the application a, and security processing is performed on the non-preset content C.
In the method depicted in fig. 15, a target application is triggered, at least one preset content is selected in the preset target application, non-preset content is processed safely, and preset content is processed safely. Therefore, based on the method described in fig. 15, the owner user is beneficial to improving the security of the data when sharing the mobile terminal to the non-owner user.
Referring to fig. 17, fig. 17 is a flow chart illustrating another processing method according to the sixth embodiment. The processing method shown in fig. 17 includes S1701 to S1706. The method of the embodiment of the application may be performed by the mobile terminal shown in fig. 1, or may be performed by a chip in the mobile terminal, where the mobile terminal may be applied to the communication network system shown in fig. 2. The method execution body shown in fig. 17 exemplifies a mobile terminal. Wherein:
s1701, triggering a target application.
S1702, selecting at least one preset content from the preset target application.
S1703, performing security processing on the non-preset content.
Optionally, the specific implementation manners of S1701 to S1703 are the same as the specific implementation manners of S1501 to S1503 described above, and are not described here in detail.
S1704, performing first processing on the preset content.
In an embodiment of the present application, the first process includes at least one of: sharing, displaying, copying, moving. Alternatively, the first process may be another process, which is not limited herein. When sharing the mobile terminal to the non-owner user, the non-owner user can only process the preset content in the safe state, thereby being beneficial to improving the safety of data.
S1705, triggering a security processing instruction on at least one target as described below.
In this embodiment of the present application, the mobile terminal may trigger a security processing instruction for the target application or the preset content, or may trigger in a contactless manner, for example, in a voice manner. It should be noted that, the object of the mobile terminal triggering the security processing instruction may be other forms of content, which is not limited herein.
S1706, triggering the target application, and editing the preset content in the target application.
In this embodiment of the present application, the editing the preset content includes at least one of the following: adding preset content; editing the selected preset content at least one of the following: rights editing, content editing, display mode editing, and display content editing. Based on the mode, when the owner user shares the mobile terminal with the non-owner user, the data security is improved.
In the method depicted in fig. 17, a security setting instruction is triggered, at least one preset content is selected, security processing is performed on non-preset content, and first processing is performed on preset content. Therefore, based on the method described in fig. 17, the owner user is beneficial to improving the security of the data when sharing the mobile terminal to the non-owner user.
Referring to fig. 18, fig. 18 is a schematic structural diagram of a processing apparatus according to an embodiment of the present application. The apparatus 180 comprises a determination unit 1801, a trigger unit 1802 and a processing unit 1803, wherein:
a determining unit 1801, configured to select at least one preset content;
a triggering unit 1802, configured to trigger a security processing instruction for the preset content;
a processing unit 1803, configured to perform a first process on the preset content in a secure state.
In some embodiments, after the triggering unit 1802 triggers the security processing instruction for the preset content, the processing unit 1803 is further configured to: determining or generating a security interface, wherein the security interface comprises selected preset content; displaying the safety interface; the first processing of the preset content in the safe state comprises the following steps: triggering a first processing instruction on the safety interface, and processing the safety interface based on the first processing instruction.
In some embodiments, after the triggering unit 1802 triggers the security processing instruction for the preset content, the processing unit 1803 is further configured to: triggering an adding instruction to the preset content, and displaying an information candidate interface, wherein the information candidate interface comprises an information identifier of at least one piece of information in other information except the preset content in a safe state; triggering a selection instruction for at least one information mark in the information candidate interface, and determining adding information according to the selection instruction; and carrying out security processing on the added information.
In some embodiments, the processing unit 1803 is further configured to: triggering an exit instruction for the preset content, and releasing the safety state for the preset content.
In some embodiments, after the trigger unit 1802 triggers the exit instruction for the preset content, the method further includes: displaying a security verification interface; triggering and inputting an instruction to the security verification interface, and triggering and executing the security state releasing to the preset content if the security verification is passed; triggering a second processing instruction for other contents except for preset contents in a safe state, and processing the other contents based on the second processing instruction; and if the security verification is not passed, keeping the security processing of the preset content unchanged.
In some embodiments, before the triggering unit 1802 triggers the exit instruction for the preset content, the method further includes: determining the safe processing time of the preset content; and triggering and executing the trigger exit instruction for the preset content after the safety processing time passes from the start of safety processing of the preset content.
In some embodiments, the processing unit 1803 is further configured to: triggering a second processing instruction for other contents except the preset contents in the safe state, and displaying a safety verification interface; triggering an input instruction to the security verification interface, and stopping processing the other content if the security verification is not passed; and if the security verification is passed, processing the other content based on the second processing instruction.
In some embodiments, after the triggering unit 1802 triggers the security processing instruction for the preset content, the triggering unit is further configured to: triggering a display instruction for a notification message, displaying a message identifier of the notification message, and/or hiding message content in the notification message.
In some embodiments, the first process includes at least one of: sharing, displaying, copying, moving.
In some embodiments, the preset content includes at least one of: text information, picture information, an application program interface, and at least one function of an application program.
It should be noted that the operations performed by the respective units of the apparatus shown in fig. 18 may be related to the above-described method embodiment. And will not be described in detail herein. The above units may be implemented in hardware, software or a combination of hardware and software.
Referring to fig. 19, fig. 19 is a schematic structural diagram of a processing apparatus according to an embodiment of the present application. The apparatus 190 comprises a display unit 1901, a determination unit 1902, a security processing unit 1903, and a processing unit 1904, wherein:
a display unit 1901 for displaying a security setting interface, triggering a security setting instruction;
a determining unit 1902, configured to select at least one preset content;
A security processing unit 1903 for performing security processing on non-preset contents;
and a processing unit 1904, configured to perform a first process on the preset content.
In some embodiments, processing unit 1904 is also used to: and when editing the preset content, the content and/or the display interface and/or the display position of the non-preset content area are unchanged.
In some embodiments, the apparatus further comprises a trigger unit for: triggering a security processing instruction, displaying a security setting interface, and performing security processing on the non-preset content; or triggering a security processing instruction, and processing the non-preset content safely.
In some embodiments, the first process includes at least one of: sharing, displaying, copying, moving.
In some embodiments, the preset content includes at least one of: text information, picture information, an application program interface, and at least one function of an application program.
It should be noted that the operations performed by the respective units of the apparatus shown in fig. 19 may be related to the above-described method embodiment. And will not be described in detail herein. The above units may be implemented in hardware, software or a combination of hardware and software.
Referring to fig. 20, fig. 20 is a schematic structural diagram of a processing apparatus according to an embodiment of the present application. The device 200 comprises a triggering unit 2001, a selecting unit 2002 and a processing unit 2003, wherein:
a triggering unit 2001 for triggering the target application;
a selecting unit 2002, configured to select at least one preset content in the preset target application;
the processing unit 2003 is configured to perform security processing on non-preset contents.
In some embodiments, after the processing unit 2003 performs security processing on the non-preset content, the method further includes: and carrying out first processing on the preset content.
In some embodiments, the trigger unit 2001 is further configured to: triggering a security handling instruction on at least one of the following targets: the target application; the preset content; the mobile terminal is triggered in a non-contact manner.
In some embodiments, the trigger unit 2001 is further configured to: triggering the target application, and editing the preset content in the target application.
In some embodiments, when the trigger unit 2001 edits the preset content, at least one of the following is included: adding preset content; editing the selected preset content at least one of the following: rights editing, content editing, display mode editing, and display content editing.
In some embodiments, the first process includes at least one of: sharing, displaying, copying, moving.
It should be noted that the operations performed by the respective units of the apparatus shown in fig. 20 may be related to the above-described method embodiment. And will not be described in detail herein. The above units may be implemented in hardware, software or a combination of hardware and software.
The security process in the embodiment of the present application may be a locking process, or may be an encryption and/or hiding process, or other processes capable of improving data security.
In the present application, the secure processing instruction may be a locking instruction, an encryption and/or hiding instruction, or other processing instructions capable of improving data security.
In the present application, the security state may be a locked state, an encrypted and/or hidden state, or other states that can improve data security.
In the present application, the security interface may be a lock interface, an encryption and/or hiding interface, or other interfaces capable of improving data security.
The application also provides a mobile terminal, which comprises a memory and a processor, wherein the memory stores a processing program, and the processing program is executed by the processor to realize the steps of the processing method in any embodiment.
The present application also provides a computer-readable storage medium having stored thereon a processing program which, when executed by a processor, implements the steps of the processing method in any of the above embodiments.
Embodiments of the mobile terminal and the computer readable storage medium provided in the present application include all technical features of each embodiment of the foregoing processing method, and the expansion and explanation contents of the description are substantially the same as those of each embodiment of the foregoing method, which are not repeated herein.
The present embodiments also provide a computer program product comprising computer program code which, when run on a computer, causes the computer to perform the method in the various possible implementations as above.
The embodiments also provide a chip including a memory for storing a computer program and a processor for calling and running the computer program from the memory, so that a device on which the chip is mounted performs the method in the above possible embodiments.
The foregoing embodiment numbers of the present application are merely for describing, and do not represent advantages or disadvantages of the embodiments.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device of the embodiment of the application can be combined, divided and pruned according to actual needs.
In this application, the same or similar term concept, technical solution, and/or application scenario description will generally be described in detail only when first appearing, and when repeated later, for brevity, will not generally be repeated, and when understanding the content of the technical solution of the present application, etc., reference may be made to the previous related detailed description thereof for the same or similar term concept, technical solution, and/or application scenario description, etc., which are not described in detail later.
In this application, the descriptions of the embodiments are focused on, and the details or descriptions of one embodiment may be found in the related descriptions of other embodiments.
The technical features of the technical solutions of the present application may be arbitrarily combined, and for brevity of description, all possible combinations of the technical features in the above embodiments are not described, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the present application.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as above, including several instructions for causing a mobile terminal (which may be a handset, a computer, a server, a controlled terminal, or a network device, etc.) to perform the method of each embodiment of the present application.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes at least one computer instruction. When the computer program instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital subscriber line), or wireless (e.g., infrared, wireless, microwave, etc.). Computer readable storage media can be any available media that can be accessed by a computer or data storage devices, such as servers, data centers, etc., that contain at least one integration of the available media. Usable media may be magnetic media (e.g., floppy disks, storage disks, magnetic tape), optical media (e.g., DVD), or semiconductor media (e.g., solid State Disk (SSD)), among others.
The foregoing description is only of the preferred embodiments of the present application, and is not intended to limit the scope of the claims, and all equivalent structures or equivalent processes using the descriptions and drawings of the present application, or direct or indirect application in other related technical fields are included in the scope of the claims of the present application.

Claims (20)

  1. A method of processing, the method comprising:
    selecting at least one preset content;
    triggering a security processing instruction for the preset content;
    and carrying out first processing on the preset content in the safe state.
  2. The method of claim 1, wherein after triggering the security processing instruction for the preset content, further comprising:
    determining or generating a security interface, wherein the security interface comprises selected preset content;
    displaying the safety interface;
    the first processing of the preset content in the safe state comprises the following steps:
    triggering a first processing instruction on the safety interface, and processing the safety interface based on the first processing instruction.
  3. The method of claim 1, wherein after triggering the security processing instruction for the preset content, further comprising:
    Triggering an adding instruction to the preset content, and displaying an information candidate interface, wherein the information candidate interface comprises an information identifier of at least one piece of information in other information except the preset content in a safe state;
    triggering a selection instruction for at least one information mark in the information candidate interface, and determining adding information according to the selection instruction;
    and carrying out security processing on the added information.
  4. A method according to any one of claims 1 to 3, further comprising:
    triggering an exit instruction for the preset content, and releasing the safety state for the preset content.
  5. The method of claim 4, further comprising, after triggering an exit instruction for the preset content:
    displaying a security verification interface;
    triggering and inputting an instruction to the security verification interface, and triggering and executing the security state releasing to the preset content if the security verification is passed;
    triggering a second processing instruction for other contents except for preset contents in a safe state, and processing the other contents based on the second processing instruction; and/or the number of the groups of groups,
    and if the security verification is not passed, keeping the security processing of the preset content unchanged.
  6. The method of claim 4, wherein before triggering the exit instruction for the preset content, further comprising:
    determining the safe processing time of the preset content;
    and triggering and executing the trigger exit instruction for the preset content after the safety processing time passes from the start of safety processing of the preset content.
  7. A method according to any one of claims 1 to 3, further comprising:
    triggering a second processing instruction for other contents except the preset contents in the safe state, and displaying a safety verification interface;
    triggering an input instruction to the security verification interface, and stopping processing the other content if the security verification is not passed; and/or the number of the groups of groups,
    and if the security verification is passed, processing the other content based on the second processing instruction.
  8. A method according to any one of claims 1 to 3, further comprising, after said triggering of the security processing instruction on the preset content:
    triggering a display instruction for a notification message, displaying a message identifier of the notification message, and/or hiding message content in the notification message.
  9. A method according to any one of claims 1 to 3, wherein the first treatment comprises at least one of: sharing, displaying, copying and moving; and/or the number of the groups of groups,
    The preset content comprises at least one of the following: text information, picture information, an application program interface, and at least one function of an application program.
  10. A method of processing, the method comprising:
    displaying a security setting interface and triggering a security setting instruction;
    selecting at least one preset content;
    carrying out safety treatment on the non-preset content;
    and carrying out first processing on the preset content.
  11. The method according to claim 10, wherein the method further comprises:
    and when editing the preset content, the content and/or the display interface and/or the display position of the non-preset content area are unchanged.
  12. The method according to claim 10, wherein the method further comprises:
    triggering a security processing instruction, displaying a security setting interface, and performing security processing on the non-preset content; or alternatively, the first and second heat exchangers may be,
    triggering a safety processing instruction, and safely processing the non-preset content.
  13. The method according to any one of claims 10 to 12, wherein the first treatment comprises at least one of: sharing, displaying, copying and moving; and/or the number of the groups of groups,
    the preset content comprises at least one of the following: text information, picture information, an application program interface, and at least one function of an application program.
  14. A processing method applied to a mobile terminal, the method comprising:
    triggering a target application;
    selecting at least one preset content in the preset target application;
    and carrying out security processing on the non-preset content.
  15. The method of claim 14, wherein said securely processing non-said preset content further comprises:
    and carrying out first processing on the preset content.
  16. The method of claim 14, wherein the method further comprises:
    triggering a security handling instruction on at least one of the following targets:
    the target application;
    the preset content;
    the mobile terminal is triggered in a non-contact manner.
  17. The method according to any one of claims 14 to 16, further comprising:
    triggering the target application, and editing the preset content in the target application.
  18. The method of claim 17, wherein editing the preset content comprises at least one of:
    adding preset content;
    editing the selected preset content at least one of the following: rights editing, content editing, display mode editing, and display content editing.
  19. A mobile terminal, the mobile terminal comprising: a memory, a processor, wherein the memory has stored thereon a processing program which, when executed by the processor, implements the steps of the processing method according to any of claims 1 to 18.
  20. A readable storage medium, characterized in that it has stored thereon a computer program which, when executed by a processor, implements the steps of the processing method according to any of claims 1 to 18.
CN202180097679.9A 2021-06-10 2021-06-10 Processing method, mobile terminal and storage medium Pending CN117321592A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/099512 WO2022257088A1 (en) 2021-06-10 2021-06-10 Processing method, mobile terminal, and storage medium

Publications (1)

Publication Number Publication Date
CN117321592A true CN117321592A (en) 2023-12-29

Family

ID=84425548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202180097679.9A Pending CN117321592A (en) 2021-06-10 2021-06-10 Processing method, mobile terminal and storage medium

Country Status (2)

Country Link
CN (1) CN117321592A (en)
WO (1) WO2022257088A1 (en)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8726365B2 (en) * 2011-12-05 2014-05-13 Hewlett-Packard Development Company, L.P. Multi mode operation using user interface lock
CN104834842B (en) * 2015-04-13 2018-02-16 深圳前海大数金融服务有限公司 Terminal based on non-owner user uses management method, device and mobile terminal
CN106372468A (en) * 2015-07-21 2017-02-01 腾讯科技(深圳)有限公司 Mobile terminal operation method and mobile terminal
US10884597B2 (en) * 2017-10-17 2021-01-05 Paypal, Inc. User interface customization based on facial recognition
CN108460256A (en) * 2018-01-18 2018-08-28 北京珠穆朗玛移动通信有限公司 Data guard method, mobile terminal and device
CN110414198A (en) * 2019-08-07 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of privacy application guard method, device and computer readable storage medium

Also Published As

Publication number Publication date
WO2022257088A1 (en) 2022-12-15

Similar Documents

Publication Publication Date Title
CN112162870A (en) File processing operation method, mobile terminal and storage medium
CN109977040B (en) File read-write permission control method, device, terminal and storage medium
CN108282608B (en) Multi-region focusing method, mobile terminal and computer readable storage medium
CN109409081B (en) Permission setting method, mobile terminal and computer storage medium
CN116301380A (en) Display method, foldable device and storage medium
CN115617293A (en) Data processing method, source end screen projection equipment and storage medium
CN114595007A (en) Operation method, intelligent terminal and storage medium
CN113867586A (en) Icon display method, intelligent terminal and storage medium
CN113253892A (en) Data sharing method, terminal and storage medium
CN117321592A (en) Processing method, mobile terminal and storage medium
CN112434283A (en) Control method of mobile terminal, mobile terminal and storage medium
CN113852717B (en) Wallpaper module position migration method, equipment and computer readable storage medium
CN116011020A (en) Processing method, intelligent terminal and storage medium
CN116431045A (en) Screen capturing sharing method, intelligent terminal and storage medium
CN116305087A (en) Application management method, intelligent terminal and storage medium
CN117242425A (en) Control method, mobile terminal and readable storage medium
CN116980519A (en) Processing method, intelligent terminal and storage medium
CN116483606A (en) Processing method, intelligent terminal and storage medium
CN116561828A (en) Processing method, intelligent terminal and storage medium
CN113326537A (en) Data processing method, terminal device and storage medium
CN116450016A (en) Picture processing method, intelligent terminal and storage medium
CN116467023A (en) Processing method, intelligent terminal and storage medium
CN116431444A (en) Processing method, intelligent terminal and storage medium
CN116302164A (en) Application starting method, mobile terminal and storage medium
CN116521994A (en) Searching method, intelligent terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination